Re: OT: e-mail question

2002-10-24 Thread Sebastiaan
High,

On Thu, 24 Oct 2002, Rodney Green wrote:

 Hello! Does anyone know of a mail server package that allows user
 accounts to be the same as the e-mail address? So, [EMAIL PROTECTED] would
 both be the e-mail address and the username to download mail.

 Thanks, Rod
erm, sorry if I misunderstand the question, but isn't that the standard?

If I log in on the console as 'user' with 'mypass', the default is that
someone can send mail to [EMAIL PROTECTED] (if the mailserver allows it,
that is) and when installing a simple pop3 client, it is the same story.

What am I missing here?

Greetz,
Sebastiaan




--
  NT is the OS of the future. The main engine is the 16-bit Subsystem
  (also called MS-DOS Subsystem). Above that, there is the windoze 95/98
  16-bit Subsystem. Anyone can see that 16+16=32, so windoze NT is a
  *real* 32-bit system.




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: OT: e-mail question

2002-10-24 Thread Rodney Green
Example:

[EMAIL PROTECTED]

If the accounts are dependent on a system user account there can only be one
webmaster account. Of course, an alias
can be setup that points [EMAIL PROTECTED] to a different local
system user like webmaster2. With some
e-mail systems I've seen (Windows based) the full e-mail address is used as
the account name instead of a system user
account. So, in the client the pop3 user would be setup as
[EMAIL PROTECTED] instead of just webmaster. Get
what I'm saying? :-)

Thanks!
Rod




- Original Message -
From: Sebastiaan [EMAIL PROTECTED]
To: Rodney Green [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, October 24, 2002 10:24 AM
Subject: Re: OT: e-mail question


: High,
:
: On Thu, 24 Oct 2002, Rodney Green wrote:
:
:  Hello! Does anyone know of a mail server package that allows user
:  accounts to be the same as the e-mail address? So, [EMAIL PROTECTED] would
:  both be the e-mail address and the username to download mail.
: 
:  Thanks, Rod
: erm, sorry if I misunderstand the question, but isn't that the standard?
:
: If I log in on the console as 'user' with 'mypass', the default is that
: someone can send mail to [EMAIL PROTECTED] (if the mailserver allows it,
: that is) and when installing a simple pop3 client, it is the same story.
:
: What am I missing here?
:
: Greetz,
: Sebastiaan
:
:
:
:
: --
:   NT is the OS of the future. The main engine is the 16-bit Subsystem
:   (also called MS-DOS Subsystem). Above that, there is the windoze 95/98
:   16-bit Subsystem. Anyone can see that 16+16=32, so windoze NT is a
:   *real* 32-bit system.
:
:
:
:


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: OT: e-mail question

2002-10-24 Thread Sean 'Shaleh' Perry
On Thursday 24 October 2002 07:08, Rodney Green wrote:
 Hello! Does anyone know of a mail server package that allows user accounts
 to be the same as the e-mail address? So, [EMAIL PROTECTED] would both be the
 e-mail address and the username to download mail.

 Thanks,
 Rod

that's pretty much the way all of them work (-:


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: OT: e-mail question

2002-10-24 Thread Keith G. Murphy
Rodney Green wrote:

Example:

[EMAIL PROTECTED]

If the accounts are dependent on a system user account there can only be one
webmaster account. Of course, an alias
can be setup that points [EMAIL PROTECTED] to a different local
system user like webmaster2. With some
e-mail systems I've seen (Windows based) the full e-mail address is used as
the account name instead of a system user
account. So, in the client the pop3 user would be setup as
[EMAIL PROTECTED] instead of just webmaster. Get
what I'm saying? :-)


You have to remember that there's at least 3 places where that address 
can apply, and they're all independent systems: POP3 or IMAP 
authentication (POP3/IMAP server), return or sender address (mail 
client), and inbound routing (SMTP server, like exim).

I say that because I detect a little confusion on that point in your 
posting.  Or maybe you're just being brief.  :-)

That said, sticking point is probably non-Unix POP3/IMAP authentication, 
and Cyrus can apparently do this using Kerberos, and Courier can do it 
with a variety of mechanisms.

I'd look at Courier, if it were I.  :-)


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: OT: e-mail question

2002-10-24 Thread Rodney Green
Keith,

Thanks for the reply. I just checked out Courier's site and it looks like it
does what I want.
I hadn't heard of it until now. I currently use Postfix as an MTA.

Rod


- Original Message -
From: Keith G. Murphy [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, October 24, 2002 12:05 PM
Subject: Re: OT: e-mail question


: Rodney Green wrote:
:  Example:
: 
:  [EMAIL PROTECTED]
: 
:  If the accounts are dependent on a system user account there can only be
one
:  webmaster account. Of course, an alias
:  can be setup that points [EMAIL PROTECTED] to a different local
:  system user like webmaster2. With some
:  e-mail systems I've seen (Windows based) the full e-mail address is used
as
:  the account name instead of a system user
:  account. So, in the client the pop3 user would be setup as
:  [EMAIL PROTECTED] instead of just webmaster. Get
:  what I'm saying? :-)
: 
: You have to remember that there's at least 3 places where that address
: can apply, and they're all independent systems: POP3 or IMAP
: authentication (POP3/IMAP server), return or sender address (mail
: client), and inbound routing (SMTP server, like exim).
:
: I say that because I detect a little confusion on that point in your
: posting.  Or maybe you're just being brief.  :-)
:
: That said, sticking point is probably non-Unix POP3/IMAP authentication,
: and Cyrus can apparently do this using Kerberos, and Courier can do it
: with a variety of mechanisms.
:
: I'd look at Courier, if it were I.  :-)
:
:
: --
: To UNSUBSCRIBE, email to [EMAIL PROTECTED]
: with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]
:
:


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Spam mail question

2002-06-05 Thread Derrick 'dman' Hudson
On Mon, Jun 03, 2002 at 02:34:01PM +, Paulo Henrique Baptista de Oliveira 
wrote:
| 
| Hi all,
| How to reject mail with from like this:  at a Debian GNU/Linux
| box and Exim?

What you mean by from?  There are two meanings of it
1)  the envelope
This is specified in the
MAIL FROM:
command during the SMTP session
2)  the message itself
This is specified by the
From:
header inside the message

Email, just like snail mail, has envelopes that can (and many times
(legitimately) do) differ from the letter inside the envelope.

If the envelope is , then either rejecting or blackholing the message
will get you in dsn.rfc-ignorant.org.  There are a few MS worms/virii
that abuse the RFCs by setting the envelope sender to , and those
can be identified by other characteristics and blackholed separately.
If you're aware of such messages, try discussing it on the
spamassassin lists so that it can be properly identified and trashed.

If the message itself has From:  that's a different story, and
shouldn't occur.  Again, though, see if a discussion on sa-talk can't
yield some rules for tagging (and trashing) the junk.  


One feature of exim that I really like is (version 3.x config) :
headers_check_syntax = true 

If a message has syntactically incorrect headers it will be rejected.
For example (from my rejectlog) :

2002-06-05 11:36:26 17Fdlp-0007lt-00
H=pony-express.cs.rit.edu [129.21.30.24]
F=[EMAIL PROTECTED]
rejected after DATA: @ or . expected after Not:
failing address in To header is: Not Insured

Obviously a spam message (routed through my school address).

-D

-- 

Windows, hmmm, does it come with a GUI interface that works or just
pretty blue screens?
 
GnuPG key : http://dman.ddts.net/~dman/public_key.gpg



pgp7cT4Ax5dua.pgp
Description: PGP signature


Re: mail filtering / qmail - tangent to spam mail question

2002-06-04 Thread Paul Miller
Do you know if maildrop can use qmail's variables?  I'd like to avoid
separate filter files for every .qmail-ext I have.

Thanks!
-Paul

On Mon, 3 Jun 2002 22:18:46 -0500
Jamin W. Collins [EMAIL PROTECTED] wrote:

 On Mon, 3 Jun 2002 23:00:42 -0400
 Paul Miller [EMAIL PROTECTED] wrote:
 
  I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my
  incoming mail are marked with X-Spam-Status: and I'd like to have
  mail with spam status of Yes put into a separate maildir.  I'm
  using qmail maildirs, and I'd like to continue using maildirs.  How
  can I filter my mail using dot-qmail files?
 
 I do this with maildrop and a ~/.mailfilter file like so:
 
 xfilter spamassassin -P
 
 if ( /^X-Spam-Flag: YES/ )
 {
to $DEFAULT/.Spam/
 }
 
 and the following in your ~/.qmail file:
 
 | /usr/bin/maildrop
 
 -- 
 Jamin W. Collins
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: mail filtering / qmail - tangent to spam mail question

2002-06-04 Thread Paul Miller
Cool!  I got it to work!  Thanks!!!
-Paul

# cat .qmail
|maildrop .mailfilter Maildir/

# cat .qmail-ext
|maildrop .mailfilter mail/$EXT

# cat .mailfilter
if ( /^X-Spam-Status: Yes/ )
{
to $HOME/mail/SPAM/
}
else
{
to $HOME/$1
}


On Tue, 4 Jun 2002 00:20:08 -0400
Paul Miller [EMAIL PROTECTED] wrote:

 Do you know if maildrop can use qmail's variables?  I'd like to avoid
 separate filter files for every .qmail-ext I have.
 
 Thanks!
 -Paul
 
 On Mon, 3 Jun 2002 22:18:46 -0500
 Jamin W. Collins [EMAIL PROTECTED] wrote:
 
  On Mon, 3 Jun 2002 23:00:42 -0400
  Paul Miller [EMAIL PROTECTED] wrote:
  
   I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my
   incoming mail are marked with X-Spam-Status: and I'd like to
   have mail with spam status of Yes put into a separate maildir. 
   I'm using qmail maildirs, and I'd like to continue using maildirs.
How
   can I filter my mail using dot-qmail files?
  
  I do this with maildrop and a ~/.mailfilter file like so:
  
  xfilter spamassassin -P
  
  if ( /^X-Spam-Flag: YES/ )
  {
 to $DEFAULT/.Spam/
  }
  
  and the following in your ~/.qmail file:
  
  | /usr/bin/maildrop
  
  -- 
  Jamin W. Collins
  
  
  -- 
  To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
  with a subject of unsubscribe. Trouble? Contact
  [EMAIL PROTECTED]
  
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.


- Original Message -
From: Noah Meyerhans [EMAIL PROTECTED]
To: Alvin Oga [EMAIL PROTECTED]
Cc: Noah Meyerhans [EMAIL PROTECTED]; Paulo Henrique Baptista de
Oliveira [EMAIL PROTECTED]; debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 1:02 AM
Subject: Re: Spam mail question




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Paulo Henrique Baptista de Oliveira [EMAIL PROTECTED]
To: Noah Meyerhans [EMAIL PROTECTED]; Alvin Oga
[EMAIL PROTECTED]; debian-user@lists.debian.org
Cc: Paulo Henrique Baptista [EMAIL PROTECTED]
Sent: Tuesday, June 04, 2002 1:42 AM
Subject: Re: Spam mail question


 Hi,
 I will not reject. I will only send them to /dev/null. :))
 What procmail rule is it?
 TIA, Paulo Henrique
 Quoting Noah Meyerhans ([EMAIL PROTECTED]):
  On Mon, Jun 03, 2002 at 03:44:43PM -0700, Alvin Oga wrote:
  
   sometimes ... ( lots )... more often than not...
   i get tons of spams from   ... which i too would like to
bounce/reject
 
  OK, but if you reject mail from  you're likely to be blacklisted.  I
  certainly won't accept mail from domains that reject bounces!  I am
  definitely not alone in this.  I think you'd be better off trying to
  find a blacklist that isn't too fascist.  I have had luck with the
  rfc-ignorant.org blacklists and bl.spamcop.net.
 
  Also, by the time the message gets passed off to procmail, exim will
  already have replaced the  with MAILER-DAEMON.  If you want to
  procmail any mail from MAILER-DAEMON, go ahead, but if I were you, I'd
  just put it in its own folder rather than /dev/null.  You are risking
  losing something useful if you filter such messages.
 
  noah
 
  --
   ___
  | Web: http://web.morgul.net/~frodo/
  | PGP Public Key: http://web.morgul.net/~frodo/mail.html



 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Alvin Oga [EMAIL PROTECTED]
To: Noah Meyerhans [EMAIL PROTECTED]
Cc: Paulo Henrique Baptista de Oliveira [EMAIL PROTECTED];
debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 3:25 AM
Subject: Re: Spam mail question - yuppers



 hi ya noah

 yes...  it's possible to get dumped into the bl..
 ( havent yet ... since i haven't implmented spamfilters
 ( on some servers

 - and did get blacklisted by accident... when going to
 open relay test sites to test one of my servers...fixed
 the open relay.. resubmitted and was  out of there just
 as quickly...
 - online open relay tests
 http://www.paladincorp.com.au/unix/spam/spamlart/
 http://www.Linux-Sec.net/Mail/openrelay.gwif.html

 - am experimenting though .. :-)
 and the From  is a nuisance from some spammers is a
 good thing to reject  ( ie ...  and is spammer )
 - havent figured it out yet ..

 -- and in my silly preferences.. i do NOT even want the /dev/null to
show up ( cluttering ) anywhere in my mail logs
 - which it currently does for some users that's been nulled

 -- and another dumb preference... i dont want the spam email to even
arrive to be be put into folders ... defeats the purpose to have to go
look at it ... usually being a 1MB base64 attachments or html'ized
jibberish w/ lots-o-attachments ...
 - am currently rejecting most all of the html jibberish

 ( i think the senders dead.letter box is getting bigger
 ( which is what i like to (indirectly) see ... :-)

 -- i dont have procmail or any (additional mda ) filters yet..
 - just a semi-baked but functional(?) sendmail w/ antispam turned
 on w/ check_local ...

 http://www.Linux-Sec.net/Mail/sendmail.gwif.html#Macro
 - has RBLs turned on and header checking
 ( and is full of bugz  :-)

 - lots of playing/learningannoying too  fun thou...

 c ya
 alvin


 On Mon, 3 Jun 2002, Noah Meyerhans wrote:

  On Mon, Jun 03, 2002 at 03:44:43PM -0700, Alvin Oga wrote:
  
   sometimes ... ( lots )... more often than not...
   i get tons of spams from   ... which i too would like to
bounce/reject
 
  OK, but if you reject mail from  you're likely to be blacklisted.  I
  certainly won't accept mail from domains that reject bounces!  I am
  definitely not alone in this.  I think you'd be better off trying to
  find a blacklist that isn't too fascist.  I have had luck with the
  rfc-ignorant.org blacklists and bl.spamcop.net.
 
  Also, by the time the message gets passed off to procmail, exim will
  already have replaced the  with MAILER-DAEMON.  If you want to
  procmail any mail from MAILER-DAEMON, go ahead, but if I were you, I'd
  just put it in its own folder rather than /dev/null.  You are risking
  losing something useful if you filter such messages.
 


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message - 
From: Noah Meyerhans [EMAIL PROTECTED]
To: Alvin Oga [EMAIL PROTECTED]
Cc: debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 4:02 AM
Subject: Re: Spam mail question - yuppers




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: mail filtering / qmail - tangent to spam mail question

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Paul Miller [EMAIL PROTECTED]
To: debian debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 5:00 AM
Subject: mail filtering / qmail - tangent to spam mail question



 Hey all,
 I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my incoming
mail are marked with X-Spam-Status: and I'd like to have mail with spam
status of Yes put into a separate maildir.  I'm using qmail maildirs, and
I'd like to continue using maildirs.  How can I filter my mail using
dot-qmail files?

 I know I need to use |command...

 Thanks!
 -Paul


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: mail filtering / qmail - tangent to spam mail question

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Jamin W.Collins [EMAIL PROTECTED]
To: debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 5:18 AM
Subject: Re: mail filtering / qmail - tangent to spam mail question


 On Mon, 3 Jun 2002 23:00:42 -0400
 Paul Miller [EMAIL PROTECTED] wrote:

  I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my
  incoming mail are marked with X-Spam-Status: and I'd like to have mail
  with spam status of Yes put into a separate maildir.  I'm using qmail
  maildirs, and I'd like to continue using maildirs.  How can I filter my
  mail using dot-qmail files?

 I do this with maildrop and a ~/.mailfilter file like so:

 xfilter spamassassin -P

 if ( /^X-Spam-Flag: YES/ )
 {
to $DEFAULT/.Spam/
 }

 and the following in your ~/.qmail file:

 | /usr/bin/maildrop

 --
 Jamin W. Collins


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Jens Gecius [EMAIL PROTECTED]
To: Noah Meyerhans [EMAIL PROTECTED]
Cc: Alvin Oga [EMAIL PROTECTED];
debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 4:33 AM
Subject: Re: Spam mail question - yuppers


 Noah Meyerhans [EMAIL PROTECTED] writes:

  On Mon, Jun 03, 2002 at 06:25:40PM -0700, Alvin Oga wrote:
  and the From  is a nuisance from some spammers is a
  good thing to reject  ( ie ...  and is spammer )
  - havent figured it out yet ..
 
  My point was that if you configure your mail server to reject mail
  From  then you are in violation of several RFCs and are likely to be
  placed on the DSN blacklist at rfc-ignorant.org.  Please don't do it.
 
  Now, if you're not the postmaster at your domain, and are only blocking
  it for your own personal mail (e.g. via ~/.procmailrc), then go ahead.
  But realize that if you do then you'll be filtering out legitimate
  messages from MAILER-DAEMON in addition to whatever spam you filter.

 If you're the postmaster at your domain, use postfix and setup some
 decent header/body filters to reject the mail with an appropriate
 smtp-response to the sending host. Postfix is also able to pass such
  bounces (just tested it locally). Furthermore, you're able to
 filter hosts which do not have a valid hostname in their HELO/EHLO
 command, which is often not setup correctly by spammers.

 This is IMHO the only way to let the spammers know that they are
 unwanted. Although, if I look at my logs, some of them are just
 ridiculously persistent...

 Oh, and every once in a while I get caught by the debian-list.

 I wrote to the listmaster twice or more already, never got an answer.
 If I had too many bounces, I got kicked off the list.

 I could understand this, if the number of rejects is high enough. But,
 because the listserver is doing only one delivery attempt, I feel, the
 number (which I haven't figured out, yet...) is currently too low.

 In one case I was kicked off the list, even though there was no recent
 bounce in my logs, just accepted mails. :-( This, I didn't understand.

 One more nuisance: if spam hits debian-user and I get trapped by that
 listserver-soft, I get kicked off any debian-* list!

 If I would get kicked off the list I bounced, ok, understandable, but
 _all_ lists??

 Anybody else around here to answer those questions?

 --
 Tschoe,http://gecius.de/gpg-key.txt - Fingerprint:
  Jens  1AAB 67A2 1068 77CA 6B0A  41A4 18D4 A89B 28D0 F097


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS.

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Alvin Oga [EMAIL PROTECTED]
To: Noah Meyerhans [EMAIL PROTECTED]
Cc: debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 5:45 AM
Subject: Re: Spam mail question - yuppers



 hi ya noah

 yes.. thanx for the warnings ...


 have fun
 alvin

 On Mon, 3 Jun 2002, Noah Meyerhans wrote:

  On Mon, Jun 03, 2002 at 06:25:40PM -0700, Alvin Oga wrote:
   and the From  is a nuisance from some spammers is a
   good thing to reject  ( ie ...  and is spammer )
   - havent figured it out yet ..
 
  My point was that if you configure your mail server to reject mail
  From  then you are in violation of several RFCs and are likely to be
  placed on the DSN blacklist at rfc-ignorant.org.  Please don't do it.
 
  Now, if you're not the postmaster at your domain, and are only blocking
  it for your own personal mail (e.g. via ~/.procmailrc), then go ahead.
  But realize that if you do then you'll be filtering out legitimate
  messages from MAILER-DAEMON in addition to whatever spam you filter.
 
  noah
 
  --
   ___
  | Web: http://web.morgul.net/~frodo/
  | PGP Public Key: http://web.morgul.net/~frodo/mail.html
 


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: mail filtering / qmail - tangent to spam mail question

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS. MY MAIL IS : [EMAIL PROTECTED]
([EMAIL PROTECTED] IS ONLY FORWARD FROM [EMAIL PROTECTED]).

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Paul Miller [EMAIL PROTECTED]
To: Jamin W. Collins [EMAIL PROTECTED]
Cc: debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 6:20 AM
Subject: Re: mail filtering / qmail - tangent to spam mail question


 Do you know if maildrop can use qmail's variables?  I'd like to avoid
 separate filter files for every .qmail-ext I have.

 Thanks!
 -Paul

 On Mon, 3 Jun 2002 22:18:46 -0500
 Jamin W. Collins [EMAIL PROTECTED] wrote:

  On Mon, 3 Jun 2002 23:00:42 -0400
  Paul Miller [EMAIL PROTECTED] wrote:
 
   I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my
   incoming mail are marked with X-Spam-Status: and I'd like to have
   mail with spam status of Yes put into a separate maildir.  I'm
   using qmail maildirs, and I'd like to continue using maildirs.  How
   can I filter my mail using dot-qmail files?
 
  I do this with maildrop and a ~/.mailfilter file like so:
 
  xfilter spamassassin -P
 
  if ( /^X-Spam-Flag: YES/ )
  {
 to $DEFAULT/.Spam/
  }
 
  and the following in your ~/.qmail file:
 
  | /usr/bin/maildrop
 
  --
  Jamin W. Collins
 
 
  --
  To UNSUBSCRIBE, email to [EMAIL PROTECTED]
  with a subject of unsubscribe. Trouble? Contact
  [EMAIL PROTECTED]
 


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: mail filtering / qmail - tangent to spam mail question

2002-06-04 Thread prover
I'M NOT MEMER OF YOUR MAILING LISTS. MY MAIL IS : [EMAIL PROTECTED]
([EMAIL PROTECTED] IS ONLY FORWARD FROM [EMAIL PROTECTED]).

WHY THIS MAILS COME TO ME?
EVERY DAY COME TO ME 200 MAILS FROM YOUR MAILING LISTS.

CAN YOU DO SOMETHING WITH IT?

 THANK YOU.

- Original Message -
From: Paul Miller [EMAIL PROTECTED]
To: [EMAIL PROTECTED]; debian-user@lists.debian.org
Sent: Tuesday, June 04, 2002 6:46 AM
Subject: Re: mail filtering / qmail - tangent to spam mail question


 Cool!  I got it to work!  Thanks!!!
 -Paul

 # cat .qmail
 |maildrop .mailfilter Maildir/

 # cat .qmail-ext
 |maildrop .mailfilter mail/$EXT

 # cat .mailfilter
 if ( /^X-Spam-Status: Yes/ )
 {
 to $HOME/mail/SPAM/
 }
 else
 {
 to $HOME/$1
 }


 On Tue, 4 Jun 2002 00:20:08 -0400
 Paul Miller [EMAIL PROTECTED] wrote:

  Do you know if maildrop can use qmail's variables?  I'd like to avoid
  separate filter files for every .qmail-ext I have.
 
  Thanks!
  -Paul
 
  On Mon, 3 Jun 2002 22:18:46 -0500
  Jamin W. Collins [EMAIL PROTECTED] wrote:
 
   On Mon, 3 Jun 2002 23:00:42 -0400
   Paul Miller [EMAIL PROTECTED] wrote:
  
I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my
incoming mail are marked with X-Spam-Status: and I'd like to
have mail with spam status of Yes put into a separate maildir.
I'm using qmail maildirs, and I'd like to continue using maildirs.
 How
can I filter my mail using dot-qmail files?
  
   I do this with maildrop and a ~/.mailfilter file like so:
  
   xfilter spamassassin -P
  
   if ( /^X-Spam-Flag: YES/ )
   {
  to $DEFAULT/.Spam/
   }
  
   and the following in your ~/.qmail file:
  
   | /usr/bin/maildrop
  
   --
   Jamin W. Collins
  
  
   --
   To UNSUBSCRIBE, email to [EMAIL PROTECTED]
   with a subject of unsubscribe. Trouble? Contact
   [EMAIL PROTECTED]
  
 
 
  --
  To UNSUBSCRIBE, email to [EMAIL PROTECTED]
  with a subject of unsubscribe. Trouble? Contact
  [EMAIL PROTECTED]
 


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-04 Thread Vineet Kumar
* prover ([EMAIL PROTECTED]) [020604 10:56]:
 I'M NOT MEMER OF YOUR MAILING LISTS.

(...ad nauseum)

I gotta say, I'm disappointed in spamassassin's default config in this
case. I blacklisted the moron and the mails keep coming through. It
seems he's managed his way into my auto-whitelist, and even blacklist
isn't enough to mark it spam?

Surely, I can change the scores on my own, but I would have expected
that adding someone to the blacklist would, well, blacklist them. It
should be something strong enough to overpower the other checks. Anybody
else have an opinion on that? Should I file a wish?

In the same vein, a question: What's the easiest way to remove this
joker from my AWL?

good times,
Vineet

P.S. I've replied to prover in the manner of Wade Richards' reply to
Layne, back in the day. Hopefully that'll have gotten rid of him (though
probably not; he's already demonstrated his inability to read this:
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
...so I don't know why I expect he might be able to read and reply to
the unsubscription ping from the membership bot.)
-- 
Currently seeking opportunities in the SF Bay Area
Please see http://www.doorstop.net/resume.shtml


pgpkz062JXEbr.pgp
Description: PGP signature


Re: Spam mail question - yuppers

2002-06-04 Thread Vineet Kumar
* Vineet Kumar ([EMAIL PROTECTED]) [020604 12:53]:
 In the same vein, a question: What's the easiest way to remove this
 joker from my AWL?

Nevermind. I had spamassassin(1p) open in another xterm as I was writing
this email; I should have finished reading it first!

   -R  Remove all email addresses, in the headers and body of
   the mail message read from STDIN, from the automatic
   whitelist.

 good times,
 Vineet
-- 
Currently seeking opportunities in the SF Bay Area
Please see http://www.doorstop.net/resume.shtml


pgpq5b4xGQzP7.pgp
Description: PGP signature


Re: Spam mail question - yuppers

2002-06-04 Thread irado furioso com tudo
Em  Tue, 4 Jun 2002 11:10:39 -0700
Vineet Kumar [EMAIL PROTECTED], conhecido dependente
de drogas (Coke e BigMac's), wrote:

 * prover ([EMAIL PROTECTED]) [020604 10:56]:
  I'M NOT MEMER OF YOUR MAILING LISTS.
 
 (...ad nauseum)
 



[some snipping done]
 
 Surely, I can change the scores on my own, but I would have expected
 that adding someone to the blacklist would, well, blacklist them. It
 should be something strong enough to overpower the other checks.
 Anybody else have an opinion on that? Should I file a wish?


I am using sylpheed and filtering the sender. While it is not
desirable to return the e-mail (can be considered a 'not kind action'
by their's ISP), it is being directly trashed. In a speedy link it's
ok, but if someone is in a dialup line... :-(


-- 

saudações,

irado furioso com tudo
Linux User 179402
mais crimes são cometidos em nome das religiões do que em nome do
ateísmo.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Spam mail question

2002-06-03 Thread Paulo Henrique Baptista de Oliveira

Hi all,
How to reject mail with from like this:  at a Debian GNU/Linux box 
and Exim?
With procmail?
TIA,Paulo Henrique.

-- 
Paulo Henrique B de Oliveira
Gerente de Operações - Linux Solutions - http://www.linuxsolutions.com.br
O maior conteúdo de Linux em língua portuguesa - OLinux - 
http://www.olinux.com.br
(21) 2526-7262 ramal 31


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question

2002-06-03 Thread Keith Winston
On Mon, Jun 03, 2002 at 02:34:01PM +, Paulo Henrique Baptista de Oliveira 
wrote:
 
   Hi all,
   How to reject mail with from like this:  at a Debian GNU/Linux box 
 and Exim?
   With procmail?
   TIA,Paulo Henrique.

Well, I am biased, but you can get a nice procmail script for spam
removal that handles that case and many more at
http://spastic.sourceforge.net.

Best Regards,
Keith
-- 
LPIC-2, MCSE, N+
Got spam? Get spastic http://spastic.sourceforge.net


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question

2002-06-03 Thread Noah Meyerhans
On Mon, Jun 03, 2002 at 02:34:01PM +, Paulo Henrique Baptista de
Oliveira wrote:
   How to reject mail with from like this:  at a Debian
   GNU/Linux box and Exim?  With procmail?

Don't do that!  It's in violation of an RFC.  See
http://www.rfc-ignorant.org/policy-dsn.html for more info.  By rejecting
mail from  you are rejecting bounces.  That will make people very
unhappy as you'll never know if your mail system is broken.

noah

-- 
 ___
| Web: http://web.morgul.net/~frodo/
| PGP Public Key: http://web.morgul.net/~frodo/mail.html 


pgp1lrvQ8mGDa.pgp
Description: PGP signature


Re: Spam mail question

2002-06-03 Thread Alvin Oga

hi ya noah...

 http://www.rfc-ignorant.org/policy-dsn.html for more info.  By rejecting

very true ...  but...

sometimes ... ( lots )... more often than not...
i get tons of spams from   ... which i too would like to bounce/reject

- and any email that is outgoing that bounced is usually caught within 
  hours of its bounce .. and hopefully fixed ...
- it doesn't need to wait the 5 days woth of retries

- most people nowdays expects emails to be sent and received within
  minutes... or they generate more emails ... did you get it yet
  adding to the bounces and queues if there was a problem...

- bounced messages should go to a real person/postmaster ...

anyway... if one can figure ut how to reject From: ... than
one could also reject those incoming emails addressed to To: 

-- just another way of handling occasional bounces vs guranteed spams...
- thers a lot more spam than there are bounces nowdays..

just my twist... donno ... i'll go back under the rock...

---

and for the original questions lots of procmail filters
-
- one of um probably will have a  From or similar example ??
-
http://www.Linux-Sec.net/Mail/filters.gwif.html

c ya
alvin


On Mon, 3 Jun 2002, Noah Meyerhans wrote:

 On Mon, Jun 03, 2002 at 02:34:01PM +, Paulo Henrique Baptista de
 Oliveira wrote:
  How to reject mail with from like this:  at a Debian
  GNU/Linux box and Exim?  With procmail?
 
 Don't do that!  It's in violation of an RFC.  See
 http://www.rfc-ignorant.org/policy-dsn.html for more info.  By rejecting
 mail from  you are rejecting bounces.  That will make people very
 unhappy as you'll never know if your mail system is broken.
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question

2002-06-03 Thread Noah Meyerhans
On Mon, Jun 03, 2002 at 03:44:43PM -0700, Alvin Oga wrote:
 
 sometimes ... ( lots )... more often than not...
 i get tons of spams from   ... which i too would like to bounce/reject

OK, but if you reject mail from  you're likely to be blacklisted.  I
certainly won't accept mail from domains that reject bounces!  I am
definitely not alone in this.  I think you'd be better off trying to
find a blacklist that isn't too fascist.  I have had luck with the
rfc-ignorant.org blacklists and bl.spamcop.net.

Also, by the time the message gets passed off to procmail, exim will
already have replaced the  with MAILER-DAEMON.  If you want to
procmail any mail from MAILER-DAEMON, go ahead, but if I were you, I'd
just put it in its own folder rather than /dev/null.  You are risking
losing something useful if you filter such messages.

noah

-- 
 ___
| Web: http://web.morgul.net/~frodo/
| PGP Public Key: http://web.morgul.net/~frodo/mail.html 


pgpOpJSCEXtxM.pgp
Description: PGP signature


Re: Spam mail question

2002-06-03 Thread Paulo Henrique Baptista de Oliveira
Hi,
I will not reject. I will only send them to /dev/null. :))
What procmail rule is it?
TIA,Paulo Henrique
Quoting Noah Meyerhans ([EMAIL PROTECTED]):
 On Mon, Jun 03, 2002 at 03:44:43PM -0700, Alvin Oga wrote:
  
  sometimes ... ( lots )... more often than not...
  i get tons of spams from   ... which i too would like to bounce/reject
 
 OK, but if you reject mail from  you're likely to be blacklisted.  I
 certainly won't accept mail from domains that reject bounces!  I am
 definitely not alone in this.  I think you'd be better off trying to
 find a blacklist that isn't too fascist.  I have had luck with the
 rfc-ignorant.org blacklists and bl.spamcop.net.
 
 Also, by the time the message gets passed off to procmail, exim will
 already have replaced the  with MAILER-DAEMON.  If you want to
 procmail any mail from MAILER-DAEMON, go ahead, but if I were you, I'd
 just put it in its own folder rather than /dev/null.  You are risking
 losing something useful if you filter such messages.
 
 noah
 
 -- 
  ___
 | Web: http://web.morgul.net/~frodo/
 | PGP Public Key: http://web.morgul.net/~frodo/mail.html 



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-03 Thread Alvin Oga

hi ya noah

yes...  it's possible to get dumped into the bl..
( havent yet ... since i haven't implmented spamfilters
( on some servers

- and did get blacklisted by accident... when going to
open relay test sites to test one of my servers...fixed
the open relay.. resubmitted and was  out of there just
as quickly...
- online open relay tests
http://www.paladincorp.com.au/unix/spam/spamlart/
http://www.Linux-Sec.net/Mail/openrelay.gwif.html

- am experimenting though .. :-)
and the From  is a nuisance from some spammers is a 
good thing to reject  ( ie ...  and is spammer )
- havent figured it out yet ..

-- and in my silly preferences.. i do NOT even want the /dev/null to
   show up ( cluttering ) anywhere in my mail logs
- which it currently does for some users that's been nulled

-- and another dumb preference... i dont want the spam email to even
   arrive to be be put into folders ... defeats the purpose to have to go
   look at it ... usually being a 1MB base64 attachments or html'ized
   jibberish w/ lots-o-attachments ...
- am currently rejecting most all of the html jibberish

( i think the senders dead.letter box is getting bigger 
( which is what i like to (indirectly) see ... :-)

-- i dont have procmail or any (additional mda ) filters yet..
- just a semi-baked but functional(?) sendmail w/ antispam turned
on w/ check_local ...

http://www.Linux-Sec.net/Mail/sendmail.gwif.html#Macro
- has RBLs turned on and header checking
( and is full of bugz  :-)
 
- lots of playing/learningannoying too  fun thou...

c ya
alvin


On Mon, 3 Jun 2002, Noah Meyerhans wrote:

 On Mon, Jun 03, 2002 at 03:44:43PM -0700, Alvin Oga wrote:
  
  sometimes ... ( lots )... more often than not...
  i get tons of spams from   ... which i too would like to bounce/reject
 
 OK, but if you reject mail from  you're likely to be blacklisted.  I
 certainly won't accept mail from domains that reject bounces!  I am
 definitely not alone in this.  I think you'd be better off trying to
 find a blacklist that isn't too fascist.  I have had luck with the
 rfc-ignorant.org blacklists and bl.spamcop.net.
 
 Also, by the time the message gets passed off to procmail, exim will
 already have replaced the  with MAILER-DAEMON.  If you want to
 procmail any mail from MAILER-DAEMON, go ahead, but if I were you, I'd
 just put it in its own folder rather than /dev/null.  You are risking
 losing something useful if you filter such messages.
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-03 Thread Noah Meyerhans
On Mon, Jun 03, 2002 at 06:25:40PM -0700, Alvin Oga wrote:
   and the From  is a nuisance from some spammers is a 
   good thing to reject  ( ie ...  and is spammer )
   - havent figured it out yet ..

My point was that if you configure your mail server to reject mail 
From  then you are in violation of several RFCs and are likely to be
placed on the DSN blacklist at rfc-ignorant.org.  Please don't do it.

Now, if you're not the postmaster at your domain, and are only blocking
it for your own personal mail (e.g. via ~/.procmailrc), then go ahead.
But realize that if you do then you'll be filtering out legitimate
messages from MAILER-DAEMON in addition to whatever spam you filter.

noah

-- 
 ___
| Web: http://web.morgul.net/~frodo/
| PGP Public Key: http://web.morgul.net/~frodo/mail.html 


pgpQDakatu1U0.pgp
Description: PGP signature


Re: Spam mail question - yuppers

2002-06-03 Thread Jens Gecius
Noah Meyerhans [EMAIL PROTECTED] writes:

 On Mon, Jun 03, 2002 at 06:25:40PM -0700, Alvin Oga wrote:
  and the From  is a nuisance from some spammers is a 
  good thing to reject  ( ie ...  and is spammer )
  - havent figured it out yet ..

 My point was that if you configure your mail server to reject mail 
 From  then you are in violation of several RFCs and are likely to be
 placed on the DSN blacklist at rfc-ignorant.org.  Please don't do it.

 Now, if you're not the postmaster at your domain, and are only blocking
 it for your own personal mail (e.g. via ~/.procmailrc), then go ahead.
 But realize that if you do then you'll be filtering out legitimate
 messages from MAILER-DAEMON in addition to whatever spam you filter.

If you're the postmaster at your domain, use postfix and setup some
decent header/body filters to reject the mail with an appropriate
smtp-response to the sending host. Postfix is also able to pass such
 bounces (just tested it locally). Furthermore, you're able to
filter hosts which do not have a valid hostname in their HELO/EHLO
command, which is often not setup correctly by spammers.

This is IMHO the only way to let the spammers know that they are
unwanted. Although, if I look at my logs, some of them are just
ridiculously persistent... 

Oh, and every once in a while I get caught by the debian-list.

I wrote to the listmaster twice or more already, never got an answer.
If I had too many bounces, I got kicked off the list.

I could understand this, if the number of rejects is high enough. But,
because the listserver is doing only one delivery attempt, I feel, the
number (which I haven't figured out, yet...) is currently too low.

In one case I was kicked off the list, even though there was no recent
bounce in my logs, just accepted mails. :-( This, I didn't understand.

One more nuisance: if spam hits debian-user and I get trapped by that
listserver-soft, I get kicked off any debian-* list!

If I would get kicked off the list I bounced, ok, understandable, but
_all_ lists??

Anybody else around here to answer those questions?

-- 
Tschoe,http://gecius.de/gpg-key.txt - Fingerprint:
 Jens  1AAB 67A2 1068 77CA 6B0A  41A4 18D4 A89B 28D0 F097


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



mail filtering / qmail - tangent to spam mail question

2002-06-03 Thread Paul Miller

Hey all,
I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my incoming mail 
are marked with X-Spam-Status: and I'd like to have mail with spam status of 
Yes put into a separate maildir.  I'm using qmail maildirs, and I'd like to 
continue using maildirs.  How can I filter my mail using dot-qmail files?

I know I need to use |command...

Thanks!
-Paul


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: mail filtering / qmail - tangent to spam mail question

2002-06-03 Thread Jamin W . Collins
On Mon, 3 Jun 2002 23:00:42 -0400
Paul Miller [EMAIL PROTECTED] wrote:

 I'm using qmail/rblsmtpd, qmailscanner, and spamassassin.  All my
 incoming mail are marked with X-Spam-Status: and I'd like to have mail
 with spam status of Yes put into a separate maildir.  I'm using qmail
 maildirs, and I'd like to continue using maildirs.  How can I filter my
 mail using dot-qmail files?

I do this with maildrop and a ~/.mailfilter file like so:

xfilter spamassassin -P

if ( /^X-Spam-Flag: YES/ )
{
   to $DEFAULT/.Spam/
}

and the following in your ~/.qmail file:

| /usr/bin/maildrop

-- 
Jamin W. Collins


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spam mail question - yuppers

2002-06-03 Thread Alvin Oga

hi ya noah

yes.. thanx for the warnings ... 


have fun
alvin

On Mon, 3 Jun 2002, Noah Meyerhans wrote:

 On Mon, Jun 03, 2002 at 06:25:40PM -0700, Alvin Oga wrote:
  and the From  is a nuisance from some spammers is a 
  good thing to reject  ( ie ...  and is spammer )
  - havent figured it out yet ..
 
 My point was that if you configure your mail server to reject mail 
 From  then you are in violation of several RFCs and are likely to be
 placed on the DSN blacklist at rfc-ignorant.org.  Please don't do it.
 
 Now, if you're not the postmaster at your domain, and are only blocking
 it for your own personal mail (e.g. via ~/.procmailrc), then go ahead.
 But realize that if you do then you'll be filtering out legitimate
 messages from MAILER-DAEMON in addition to whatever spam you filter.
 
 noah
 
 -- 
  ___
 | Web: http://web.morgul.net/~frodo/
 | PGP Public Key: http://web.morgul.net/~frodo/mail.html 
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



*EASY* mail question

2001-04-01 Thread Matheson Cameron
Hey,

I finally got a decent proxy server that supports POP
and SMTP, so now I want to have mail (w/ out going on
Yahoo!).  Anyway, I have Mozilla set up so that it can
send and receive messages through the proxy, but
mozilla didn't seem to great, because it's slow, a
little buggy, and it takes a whole lot of RAM.  I
decided to go old-school w/ the console utilities
(mutt, fetchmail, etc).  Here's the problem:  I can
receive mail with fetchmail (and read it w/ mutt), but
I *can't* send it.  I'm not sure how to set up exim
through a proxy (everything i tried didn't work). 
Here's some info about my network:

-tux: this is my computer
-bowwow: computer with proxy server / modem (DSL)
-cmatheson: my user account
[EMAIL PROTECTED]: e-mail address I'm supposed to use
when setting up clients (worked w/ Mozilla)
[EMAIL PROTECTED]: my real email address
-I'm supposed to use 'bowwow' as my POP and STMP
servers when setting up clients

exim doesn't even ask me what my POP and STMP servers
are.  Please help.

Thanks,
Cameron Matheson




__
Do You Yahoo!?
Get email at your own domain with Yahoo! Mail. 
http://personal.mail.yahoo.com/?.refer=text



Re: *EASY* mail question

2001-04-01 Thread Rolf Kutz
*Matheson Cameron ([EMAIL PROTECTED]) wrote:

 exim doesn't even ask me what my POP and STMP servers
 are.  Please help.

exim doesn't do pop. fetchmail does pop. Run
eximconfig with option (2) Internet site using
smarthost or (3) Satellite system to use a
smarthost smtp-server,

- Rolf



Mail question

2001-03-12 Thread Marko Simendic
Hello!

  Hello all!
 =20
  I have two computers running Potato and Windows. What should I set for the
  mail [EMAIL PROTECTED] to work on host2 and vice versa?=20

 Km Say you have two computers on your network, potato and mswin.

 Km Are you asking how to send mail from [EMAIL PROTECTED] to [EMAIL 
PROTECTED], and
 Km vice versa?

I am asking what packages should I install on Debian for mail transfer between
two debian hosts (send  recieve), and how to set them up?
It will be great if I could do that for win host to. I want to send  recieve
mail from mswin using potato as a mail server, as well. This is all only for
lan needs, I have no need for transfering mail out of lan.

Thanks.
 ___ _   _        _  __ ___ _ __  _   _  __ __
 )  | \_/ | / _  ||  _ \ | |/ // _ \   [EMAIL PROTECTED]  / _)( |_| )| _)  )
(   |  _  |( (_| || |_) )|   (( (_) )   ( (_ |  _  || _) (
 )__|_| |_| \__'_||_|\_\ |_|\_\\___/_[ Debian ]__\__)(_| |_)|__) _)
... Aurora musis amica.

 



Re: Mail question

2001-03-12 Thread kmself
on Mon, Mar 12, 2001 at 08:34:00AM +0100, Marko Simendic ([EMAIL PROTECTED]) 
wrote:
 Hello!
 
   Hello all!
  =20
   I have two computers running Potato and Windows. What should I set for the
   mail [EMAIL PROTECTED] to work on host2 and vice versa?=20
 
  Km Say you have two computers on your network, potato and mswin.
 
  Km Are you asking how to send mail from [EMAIL PROTECTED] to [EMAIL 
 PROTECTED], and
  Km vice versa?
 
 I am asking what packages should I install on Debian for mail transfer between
 two debian hosts (send  recieve), and how to set them up?
 It will be great if I could do that for win host to. I want to send  recieve
 mail from mswin using potato as a mail server, as well. This is all only for
 lan needs, I have no need for transfering mail out of lan.

One of the GNU/Linux hosts needs to be running an MTA (though both can
if you prefer).  The host(s) then send mail through the MTA, and
retrieve it as well.  The topic of email is a rather long and complex
one.

I run exim, basic configuration is pretty straightforward.  Presumably,
one of your boxes will be used for communications with the outside
world, the other(s) just talk among themselves and use the one central
box as their gateway to the world.  Though this isn't strictly
necessary.

Try installing exim on the box(en), roll through the configuration, and
try shooting some emails back and forth.

-- 
Karsten M. Self kmself@ix.netcom.comhttp://kmself.home.netcom.com/
 What part of Gestalt don't you understand?   There is no K5 cabal
  http://gestalt-system.sourceforge.net/ http://www.kuro5hin.org


pgpljaXealfLS.pgp
Description: PGP signature


Re: Mail question

2001-03-10 Thread kmself
on Fri, Mar 09, 2001 at 08:22:00AM +0100, Marko Simendic ([EMAIL PROTECTED]) 
wrote:
 Hello all!
 
 I have two computers running Potato and Windows. What should I set for the
 mail [EMAIL PROTECTED] to work on host2 and vice versa? 

Say you have two computers on your network, potato and mswin.

Are you asking how to send mail from [EMAIL PROTECTED] to [EMAIL PROTECTED], 
and vice
versa?

Unless you have a mail transfer agent (mail server) on your Legacy MS
Windows box, no can do.  You have to send mail to wherever it is that
you're currently retrieving your Legacy MS Windows mail from.  If you
want to set up your GNU/Linux box as a mailserver (say, POP or IMAP),
you can probably get close to what you're looking for.

-- 
Karsten M. Self kmself@ix.netcom.comhttp://kmself.home.netcom.com/
 What part of Gestalt don't you understand?   There is no K5 cabal
  http://gestalt-system.sourceforge.net/ http://www.kuro5hin.org


pgpohyBJBCyQ4.pgp
Description: PGP signature


Mail question

2001-03-09 Thread Marko Simendic
Hello all!

I have two computers running Potato and Windows. What should I set for the
mail [EMAIL PROTECTED] to work on host2 and vice versa? Local mail delivery is
working fine. Also, what I need to set if I want to enable recieving and
sending mail from Windows to Linux too?

Could someone point me to the right FAQs or mans for that issue.

Thanks!
 ___ _   _        _  __ ___ _ __  _   _  __ __
 )  | \_/ | / _  ||  _ \ | |/ // _ \   [EMAIL PROTECTED]  / _)( |_| )| _)  )
(   |  _  |( (_| || |_) )|   (( (_) )   ( (_ |  _  || _) (
 )__|_| |_| \__'_||_|\_\ |_|\_\\___/_[ Debian ]__\__)(_| |_)|__) _)
... Verba volat scripta manent.

 



Perhaps strange mail question

2000-05-25 Thread Dan Brosemer
I would like to accept mail for many domains and put them in separate spool
directories.  IE mail to [EMAIL PROTECTED] would go in /var/mail/foo/user
and mail to [EMAIL PROTECTED] would go in /var/mail/bar/user.

Q1:  Is this possible?
Q2:  Is this possible with exim?
Q3:  How could I authenticate that user existed at bar.domain.org (when user
may not have an account on the system) before writing to his/her spool file?

I think I'd have to use procmail, but then I'd have no idea how to tell exim
to route _all_ mail through procmail except the mail _actually_intended_ for
the local machine.

TIA!
-Dan

-- 
... the most serious problems in the Internet have been caused by 
unenvisaged mechanisms triggered by low-probability events; mere human 
malice would never have taken so devious a course! - RFC 1122



pgpXun35UhIkv.pgp
Description: PGP signature


Re: Perhaps strange mail question

2000-05-25 Thread John Pearson
On Thu, May 25, 2000 at 11:21:13AM -0400, Dan Brosemer wrote
 I would like to accept mail for many domains and put them in
 separate spool directories.  IE mail to [EMAIL PROTECTED]
 would go in /var/mail/foo/user and mail to [EMAIL PROTECTED]
 would go in /var/mail/bar/user.
 
 Q1:  Is this possible?

Yes.
 Q2:  Is this possible with exim?

It looks like it.

A typical exim.conf contains transports including (e.g.):
localuser:
  driver = localuser
  transport = local_delivery

Replace or precede this with
foouser:
  driver = localuser
  transport = foo_delivery
  domains = foo.domain.org

baruser:
  driver = localuser
  transport = bar_delivery
  domains = bar.domain.org

And add local transports for them:
foo_delivery:
  driver = appendfile
  group = mail
  mode = 0660
  mode_fail_narrower = false
  file = /var/mail/foo/${local_part}

bar_delivery:
  driver = appendfile
  group = mail
  mode = 0660
  mode_fail_narrower = false
  file = /var/mail/bar/${local_part}

You would probably also want to customise the other
directors (system_aliases, userforward) to differentiate
between the different domains.

 Q3:  How could I authenticate that user existed at
 bar.domain.org (when user may not have an account on the
 system) before writing to his/her spool file?
 

Here is where the problems start.  Exim has to know the UID
to use to write the mailbox; if they don't have an account on
your system then there's no good way with spool mailboxes
to make it so that the legitimate user can access it (without
an account, how do you authenticate them?  without an account,
how can you ensure that they can read the mailbox but others
can't?)

 I think I'd have to use procmail, but then I'd have no idea
 how to tell exim to route _all_ mail through procmail except
 the mail _actually_intended_ for the local machine.
 
 TIA!
 -Dan
 


HTH,


John P.
-- 
[EMAIL PROTECTED]
[EMAIL PROTECTED]
http://www.mdt.net.au/~john Debian Linux admin  support:technical services



mail question

2000-01-07 Thread aphro
I can't seem to figure this one out.

What can i do to get the mail system on one machine to send a mail to the
mail server?

ok, i know its worded weird so i'll explain whats going on

i have 2 main servers at this isp, 1 does mail and secondary Domain name
serving, the other does web, primary domain, ftp and all that other stuff.

99% of the user accounts exist on *both* systems.

the problem comes when i mail to some of the virtual domains.  but it
doesnt happen on all of them.  what happens is say i  mail
[EMAIL PROTECTED] but that same user exists on the main machine(primary
dns) but does NOT host mail for somedomain.com, i see the mail log using
the local MTA(procmail?) trying to deliver the mail to [EMAIL PROTECTED]
and returns user unknown.  when i try the same on my mail server, it works
fine.  and on my main machine some domains *do* work(do not return user
unknown, mail is delievered) ..its really confusing why this is going on.

any suggestions on configuration?  i want to keep mail systems between the
2 machines seperate, i know it can work since it does work on some domains
but not on others, all have identical configuration in the DNS as far as i
can tell.

example:

Jan  7 13:44:45 galactica sendmail[8094]: NAA08094: [EMAIL PROTECTED],
delay=00:00:00, mailer=local, stat=User unknown

Jan  7 13:44:45 galactica
sendmail[8100]: NAA08097: [EMAIL PROTECTED], ctladdr=root (0/0),
delay=00:00:00, xdelay=00:00:00, mailer=local, stat=Sent

the MX records for both are identical (mail.firetrail.com) both use the
same primary and secondary DNS ..(yes [EMAIL PROTECTED] replaced what the
real user's email addy is)  it has to be somewhere in the mail config on
the local machine.  mail works fine to that domain from any other machine
except the primary DNS.

ideas ??

nate

[mailto:[EMAIL PROTECTED] ]--
   Vice President Network Operations   http://www.firetrail.com/
  Firetrail Internet Services Limited  http://www.aphroland.org/
   Everett, WA 425-348-7336http://www.linuxpowered.net/
Powered By:http://comedy.aphroland.org/
Debian 2.1 Linux 2.0.36 SMPhttp://yahoo.aphroland.org/
-[mailto:[EMAIL PROTECTED] ]--
1:38pm up 141 days, 1:36, 3 users, load average: 1.84, 1.84, 1.74


Re: Newbie - Mail question and other odds and ends

1999-08-30 Thread Marc Mongeon
If you're only interested in retrieving your POP mail from your ISP
account, and sending mail out to the Internet (i.e., no local delivery
to machines on a home network), then the only thing you need to
configure is Netscape Mail.  In your Netscape preferences set both
your incoming and outgoing mail server to your ISP's server.  This
is essentially the Windows way of doing things-- if you have any
problems, talk to your ISP.

When you've set up some more computers at home and want to
deliver mail locally, you can look into exim and fetchmail.

HTH

Marc

--
Marc Mongeon [EMAIL PROTECTED]
Unix Specialist
Ban-Koe Systems
9100 W Bloomington Fwy
Bloomington, MN 55431-2200
(612)888-0123, x417 | FAX: (612)888-3344
--
It's such a fine line between clever and stupid.
   -- David St. Hubbins and Nigel Tufnel of Spinal Tap


 Barry Rueger [EMAIL PROTECTED] 08/29 8:34 AM 
Wow - linux is not for the faint of heart.  After a number iterations of 
deselect I have both Xwindows and netscape happening.  I have to 
say that dselect seems to be pretty good at keeping track of what 
has and hasn't been installed, and making sure that it gets fixed 
the next time around.

Thanks to all who helped me out (I think I had a dozen replies!).

Today's challenge is mail.  I gather that getting and sending my 
email via dial up is a process that needs a number of components.  
Initially I think I'll just use Netscape as an email package. 
(Although I LOVE Pegasus mail on my PC).  

WVdial is working wonderful, so what bits do I need in the chain to 
get my mail to and from Netscape?  And what programs configure 
them?  Obviously I'd like the mail for a user to reside in their home 
directory.

A couple of quickies as well: I gather that there are configuration 
files for most of the things that I've installed.  Is there a convention 
for naming these (like ending them in .conf), and where are they 
likely to be kept?

A Debian specific one: when installing from discs one is presented 
with a nice package that allows you to install various components 
like mice and CDROMs and such.  Is that tool still accessible after 
you've installed the base system?

Thanks folks - last time you saved me several hours.

Barry

===
Barry Rueger  Victoria Fenner
Bagatelle Communications  Management   
22 Ashburn Dr, Nepean ON K2E 6N3613-274-4441  Phone
http://www.synapse.net/~rueger/ 613-274-4442  Fax 


-- 
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null



Newbie - Mail question and other odds and ends

1999-08-29 Thread Barry Rueger
Wow - linux is not for the faint of heart.  After a number iterations of 
deselect I have both Xwindows and netscape happening.  I have to 
say that dselect seems to be pretty good at keeping track of what 
has and hasn't been installed, and making sure that it gets fixed 
the next time around.

Thanks to all who helped me out (I think I had a dozen replies!).

Today's challenge is mail.  I gather that getting and sending my 
email via dial up is a process that needs a number of components.  
Initially I think I'll just use Netscape as an email package. 
(Although I LOVE Pegasus mail on my PC).  

WVdial is working wonderful, so what bits do I need in the chain to 
get my mail to and from Netscape?  And what programs configure 
them?  Obviously I'd like the mail for a user to reside in their home 
directory.

A couple of quickies as well: I gather that there are configuration 
files for most of the things that I've installed.  Is there a convention 
for naming these (like ending them in .conf), and where are they 
likely to be kept?

A Debian specific one: when installing from discs one is presented 
with a nice package that allows you to install various components 
like mice and CDROMs and such.  Is that tool still accessible after 
you've installed the base system?

Thanks folks - last time you saved me several hours.

Barry

===
Barry Rueger  Victoria Fenner
Bagatelle Communications  Management   
22 Ashburn Dr, Nepean ON K2E 6N3613-274-4441  Phone
http://www.synapse.net/~rueger/ 613-274-4442  Fax 


Re: Newbie - Mail question and other odds and ends

1999-08-29 Thread Oliver Elphick
Barry Rueger wrote:
  A couple of quickies as well: I gather that there are configuration 
  files for most of the things that I've installed.  Is there a convention 
  for naming these (like ending them in .conf), and where are they 
  likely to be kept?

Config files are named however the software writer chose; all config files
with system-wide effects should be in /etc or its sub-directories.  Files
that affect a single user's sessions should be in or under his home
directory.  Files may be named *.conf, *.cfg, *.config, *rc and so on.
Config files in your home directory may have names starting with a dot,
which means they don't normally get listed by ls; use `ls -A' to see them
too.

All config files ought to be capable of being changed with a text-editor,
but a number of packages provide configuration tools.

You should always start by reading the documentation: man to list a 
manual page, info for GNU info pages, maybe netscape for HTML.  To see what
a package provides, try `dpkg -L package | less' which will give you
a list of all files in a package; read documentation in /usr/doc/package
or /usr/share/doc/package.

Some packages have their detailed documentation split off into separate
documentation packages.

Tkman is a nice tool for reading man pages.

  A Debian specific one: when installing from discs one is presented 
  with a nice package that allows you to install various components 
  like mice and CDROMs and such.  Is that tool still accessible after 
  you've installed the base system?

I don't think it's available after you've finished your installation.

-- 
  Vote against SPAM: http://www.politik-digital.de/spam/
 
Oliver Elphick[EMAIL PROTECTED]
Isle of Wight  http://www.lfix.co.uk/oliver
   PGP key from public servers; key ID 32B8FAA1
 
 Preach the word; be instant in season, out of season; 
  reprove, rebuke, exhort with all longsuffering and 
  doctrine.  II Timothy 4:2 



Re: Newbie - Mail question and other odds and ends

1999-08-29 Thread Mark Brown
On Sun, Aug 29, 1999 at 02:53:01PM +0100, Oliver Elphick wrote:

   A Debian specific one: when installing from discs one is presented 
   with a nice package that allows you to install various components 
   like mice and CDROMs and such.  Is that tool still accessible after 
   you've installed the base system?

 I don't think it's available after you've finished your installation.

The modconf program used for installing modules is a package, but I'm
not sure if that's what's meant.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgp3VVKVsD65d.pgp
Description: PGP signature


Re: Mail-question; Quick One!

1999-08-18 Thread John Pearson
On Tue, Aug 17, 1999 at 09:43:30PM +0200, [EMAIL PROTECTED] wrote
 Ok let me get this straight:
 I use a total of three (four) apps to read my mail: (pppd(pon) connects to
 my ISP,) fetchmail gets the mail, passes it on to exim, which sends it to
 the (one and only) user: me, and I finally invoke for example mail to read
 and edit mail.
 mail is (basically) an editor.
 exim takes care of internal mail (inside my machine, between root and user
 or apps like cron)
 fetchmail handles the connection out-of-the-box (mailwise)
 pppd/pon does the actual connecting bit (dialing and passwording and stuff)
 Please correct a pitiful newbie if he be lead astray from the path of
 righteousness.

That's the way it works if you have a single machine (or small network)
with dial-up access to an ISP's mailbox.

Here's a more general description; please ignore it if it's confusing:

There are two kinds of programs that handle internet mail:
  - Mail Transport Agents (MTAs)
  - Mail User Agents (MUAs).

In the traditional UNIX world, MUAs are the programs that users
run to read or write mail.  MTAs are the programs that MUAs rely
on to transport mail when you send a message so that it arrives
in the addressee's mail box.

MTAs usually receive messages either via SMTP on TCP/IP port 25,
or by having the MUA run sendmail; most PC mailers use SMTP, as
they can't assume that you have a copy of sendmail on your PC.

The MTA typically then transmits the mail message via SMTP to an MTA on
whatever machine handles mail for the addressee, and that MTA appends the
message to the user's system mailbox (usually /var/spool/mail/user).

Once it's in the mailbox, it's out of the hands of the MTA.  If you're a
local user, your mail reader displays (and deletes, etc.) messages directly
from your system mailbox; some mailers transfer the contents holus-bolus to
some other mailbox in /home/user/mail or /home/user/Mail, some operate on
them in place in the system mailbox.

If you have a dialup connection to an ISP, there is an extra step involved;
your mail is on your ISP's mail server, but you have to transfer it to your
own PC.  One approach, the default for most PC workstations, is to use a mail
program that downloads the mail using POP or IMAP directly into your mailer
(XFMail, Netscape, Eudora, etc. do this); this is convenient, but ties you
closely to a single mail program.  The other approach, which Fetchmail
takes, is to download the mail using POP like a regular PC mail reader but
then to re-inject it into the local MTA (with appropriate adjustments to the
recipient addresses), so that it ends up in /var/spool/mail/user or
wherever you configure your MTA to send it.  The fetchmail approach is more
flexible as you can use all the regular UNIX mail tools that you would
normally have available, rather than whatever is provided by your mailer.

In the context of this explanation, you are using:
  Exim - Your local MTA
  mutt, pine, whatever - Your MUA
  Fetchmail- A bridge between MUA-land back into MTA-land
  pppd, pon, etc.  - Froth that you use to establish a network
 connection required by fetchmail.


John P.
-- 
[EMAIL PROTECTED]
[EMAIL PROTECTED]
Oh - I - you know - my job is to fear everything. - Bill Gates in Denmark


Mail-question; Quick One!

1999-08-17 Thread vw
Ok let me get this straight:
I use a total of three (four) apps to read my mail: (pppd(pon) connects to
my ISP,) fetchmail gets the mail, passes it on to exim, which sends it to
the (one and only) user: me, and I finally invoke for example mail to read
and edit mail.
mail is (basically) an editor.
exim takes care of internal mail (inside my machine, between root and user
or apps like cron)
fetchmail handles the connection out-of-the-box (mailwise)
pppd/pon does the actual connecting bit (dialing and passwording and stuff)
Please correct a pitiful newbie if he be lead astray from the path of
righteousness.
Best Regards
Vitux


Error is human; complete disaster takes a computer


Re: Mail-question; Quick One!

1999-08-17 Thread Kent West
[EMAIL PROTECTED] wrote:
 
 Ok let me get this straight:
 I use a total of three (four) apps to read my mail: (pppd(pon) connects to
 my ISP,) fetchmail gets the mail, passes it on to exim, which sends it to
 the (one and only) user: me, and I finally invoke for example mail to read
 and edit mail.
 mail is (basically) an editor.
 exim takes care of internal mail (inside my machine, between root and user
 or apps like cron)
 fetchmail handles the connection out-of-the-box (mailwise)
 pppd/pon does the actual connecting bit (dialing and passwording and stuff)
 Please correct a pitiful newbie if he be lead astray from the path of
 righteousness.
 Best Regards
 Vitux

What you have described is what I understand to be the case.

Another option is to use two apps: ppp to establish the dial-up
connection, and an email client such as Netscape Messenger to
download/read your mail from your ISP. However, Netscape won't be aware
of internal mail messages such as that generated by cron. Nor is it as
configurable as fetchmail and/or a client such as mutt.

You could even use fetchmail to download the messages, exim to send it
to you, and then Netscape (as opposed to mail or mutt) to read it.

In other words, there are several permutations possible, but I think
you've got the general gist of what's going on.


Re: Mail-question; Quick One!

1999-08-17 Thread Michael Merten
On Tue, Aug 17, 1999 at 04:08:02PM -0500, Kent West wrote:
 [EMAIL PROTECTED] wrote:
  
  Ok let me get this straight:
  I use a total of three (four) apps to read my mail: (pppd(pon) connects to
  my ISP,) fetchmail gets the mail, passes it on to exim, which sends it to
  the (one and only) user: me, and I finally invoke for example mail to read
  and edit mail.
  mail is (basically) an editor.
  exim takes care of internal mail (inside my machine, between root and user
  or apps like cron)
  fetchmail handles the connection out-of-the-box (mailwise)
  pppd/pon does the actual connecting bit (dialing and passwording and stuff)
  Please correct a pitiful newbie if he be lead astray from the path of
  righteousness.
  Best Regards
  Vitux
 
 What you have described is what I understand to be the case.
 
 Another option is to use two apps: ppp to establish the dial-up
 connection, and an email client such as Netscape Messenger to
 download/read your mail from your ISP. However, Netscape won't be aware
 of internal mail messages such as that generated by cron. Nor is it as
 configurable as fetchmail and/or a client such as mutt.
 
 You could even use fetchmail to download the messages, exim to send it
 to you, and then Netscape (as opposed to mail or mutt) to read it.
 
 In other words, there are several permutations possible, but I think
 you've got the general gist of what's going on.
 

You could dispense with the fetchmail part if you can get your isp
to set up an MX record for you, then they'll deliver directly to
exim with smtp.

Mike
[Private mail welcome, but no need to CC: me on list replies.]
--
Michael Merten  [EMAIL PROTECTED]
  --- Debian GNU/Linux Fan -- http://www.debian.org
  --- CenLA-LUG Founder -- http://www.angelfire.com/la2/cenlalug
--
It is clear that the individual who persecutes a man, his brother,
because he is not of the same opinion, is a monster.
 -- Voltaire


Internet and Mail Question.

1998-12-17 Thread Person, Roderick
Hey All,

At home I connect to the net using a freenet with a firewall and all that
lovey security stuff that I know nothing about. It's non graphical and uses
lynx. I can not receive e-mail there because it a general mass account no
individuals. I use web based mail such as netscape.net and coolmail. My
questions are these.

Is there a way of downloading e-mail from one of these web based email
systems by using some type of automate e-mail program such as fetchmail etc?
If so what is needed on my part?

Also is there a way to make the free net use my copy of linux instead of
their? I can access the configuration of the free net link and it does ask
for a directory name for a browser but and don't know how to make it look
into my box. If this is possible with the firewall and all.

Thanks
Rod.


Re: Mail Question

1998-11-27 Thread Jiri Baum
Hello,

  I want to put a couple of lines in ip-up, so that everytime my
ppp is on, it will automatically contact my mail server, send out
...
 'fetchmail' will do the trick.  Others have used it with good success.

I'm using it, if you need a hand with setup.


Jiri [EMAIL PROTECTED]


Mail Question

1998-11-26 Thread Shao Ying Zhang
Hi all,
I want to put a couple of lines in ip-up, so that everytime my ppp
is on, it will automatically contact my mail server, send out my
username and passwd, retrieve all the mails from the server, and append
them to my local INBOX(.incoming-mail).

Could anyone please teach me how to do this??

Thanks.
Shao.



Shao Zhang \\/
5/28-30 Victoria AVE   OxO
PENSHURST 2035 //\
Sydney, NSW   ///\\
Australia\\\
/ ^   _ \
   ( (o) (o) )
  *   *   *===oOOO=(_)=OOOo=*
   *  *  *|  [EMAIL PROTECTED]   |
  * * |   http://shaoz.dyn.ml.org   |
*   ***   | http://www.cse.unsw.edu.au/~s2193893|
  * * *===Oooo.=*
   *  *  *.oooO   (   |
 * *  * * *(   )   ) /
   *  **\ (   (_/
 \_)
    


Re: Mail Question

1998-11-26 Thread dpk
On Thu, 26 Nov 1998, Shao Ying Zhang wrote:

   Hi all,
I want to put a couple of lines in ip-up, so that everytime my
   ppp is on, it will automatically contact my mail server, send out
   my username and passwd, retrieve all the mails from the server, and
   append them to my local INBOX(.incoming-mail).
   
Could anyone please teach me how to do this??

Though I have not had the need to use it myself, I believe the package
'fetchmail' will do the trick.  Others have used it with good success.

Cheers,
Dennis
-- 
Dennis Kelly [EMAIL PROTECTED]
Network Adminstrator
College of Engineering, MSU
353-4844 (phone)
222-5875 (pager)


Help with a Mail Question.

1998-01-08 Thread Kevin J Poorman
Hi,

I have installed the latest fetchmail/smail/procmail from Hamm and I use
Pine as my mail reader/composer... When I start pine as a normal user I
get a little message at the bottom of the screen telling me that it
couldn't open the Mailbox normaly and that it is now READONLY so that I
can't delete mail in my inbox... now when I start pine as Root i don't
get the message and I can delete mail ... I think this is a permisions
problem but I cant figure it out as I don't know what files to check ...
this happens with all normal users ... any help/Ideas is very
appreiated...

-Kevin, kc5vxy
[EMAIL PROTECTED]
Col, 3:23


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .