loop.de and alice-dsl.de mail problems suggestion

2014-04-01 Thread Tom Furie
Aimed primarily at Ralf and Hans, but may be of interest to other
parties.

MX lookups for loop.de and alice-dsl.de both resolve to
megamailservers.eu, I would suggest that your mail problems lie there.

Cheers,
Tom

-- 
Finally, Zippy drives his 1958 RAMBLER METROPOLITAN into the faculty
dining room.


signature.asc
Description: Digital signature


Exim4 and mail problems

2007-11-27 Thread Doli
Hi,

Some time ago I moved my forum to new server, unfortunately during it
one problem showed up. Emails sent from forum didnt come to
recipient.
I wrote simple php script to test it:

test.php
?php
mail([EMAIL PROTECTED], Subject, Line 1\nLine 2\nLine3);
?

I ran it: : php -q test.php
Mail was sucesfully delivered to recipient.

Now I tried to send email using forum form, but it wasn't delivered.
Logs looked like below:


tail -f /var/log/exim4/mainlog

2007-11-24 15:44:19 1IvwF0-0001W5-Uz = [EMAIL PROTECTED] U=nobody
P=local S=485 [EMAIL PROTECTED]
2007-11-24 15:44:19 1IvwF0-0001W5-Uz Format error in spool file
1IvwF0-0001W5-Uz-H: size=861


For mail sent by test.php script it looked like this:

2007-11-24 15:46:16 1IvwGu-0001WV-Md = [EMAIL PROTECTED] U=root
P=local S=351
2007-11-24 15:46:17 1IvwGu-0001WV-Md = [EMAIL PROTECTED]
R=dnslookup
T=remote_smtp H=gmail-smtp-in.l.google.com [64.233.183.114]
2007-11-24 15:46:17 1IvwGu-0001WV-Md Completed

Have you ever had similiar problem? Unfortunately I'm new in admin
role, that's why I'm sending it here.
Will be very thanksfull for any help.

I checked file format in spool and it's looking fine I think, no idea
what could be wrong here (maybe some problems with nobody user? )

Below sample data file for email with the same format error.

1IwGE2-0001Jq-Qa-H
nobody 65534 -1
[EMAIL PROTECTED]
1195992278 0
-ident nobody
-received_protocol local
-body_linecount 31
-auth_id nobody
-auth_sender [EMAIL PROTECTED]
-allow_unqualified_recipient
-allow_unqualified_sender
-deliver_firsttime
-local
-sender_set_untrusted
XX
1
[EMAIL PROTECTED]

162P Received: from nobody by c123456.serwerydedykowane.pl with local
(Exim 4.50)
id 1IwGE2-0001Jq-Qa
for [EMAIL PROTECTED]; Sun, 25 Nov 2007 13:04:38 +0100
030T To: [EMAIL PROTECTED]
077  Subject: =?ISO-8859-2?q?Odpowied=BC_na_post_=27Travian_-
_gra_ktos=3F=3F=27?=
048F From: forum.mydomain.pl [EMAIL PROTECTED]
031* Return-Path: [EMAIL PROTECTED]
031  Auto-Submitted: auto-generated
060I Message-ID: [EMAIL PROTECTED]
018  MIME-Version: 1.0
047  Content-Type: text/plain; charset=ISO-8859-2
032  Content-Transfer-Encoding: 8bit
014  X-Priority: 3
033  X-Mailer: vBulletin Mail via PHP
038  Date: Sun, 25 Nov 2007 13:04:38 +0100

cheers,
Marcin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



OT: Paul Johnson - direct mail problems

2003-05-29 Thread Karsten M. Self
Your procmail recipies are hanging.  My mail to you was bounced.

Peace.

-- 
Karsten M. Self [EMAIL PROTECTED]http://kmself.home.netcom.com/
 What Part of Gestalt don't you understand?
Yes, said Marvin. Wearily I sit here, pain and misery my only
companions. And vast intelligence of course. And infinite sorrow.
And...
-- HHGTG


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Modem IRQs, password mail problems

2002-11-27 Thread Karl E. Jorgensen
On Wed, Nov 27, 2002 at 04:13:06AM +, Pigeon wrote:
 On Tue, 26 Nov 2002 22:35:42 +, Karl E. Jorgensen [EMAIL PROTECTED] wrote:
 
 On Tue, Nov 26, 2002 at 07:42:18PM +, Pigeon wrote:

[...]

   2) I have a dead file somewhere that is interfering with some userid
   stuff. Some of my directories give numerical user/group ids instead of
   root or pigeon. exim refuses to start with can't get user name for
   userid x errors, so no mail functions work. My /etc/passwd and
   /etc/shadow seem to be OK; they contain the following (and also a
   peculiar gnats/admin entry which I don't understand): (I haven't got
   round to setting up shadow passwords yet)
   
   root:onetwothreefour:0:0:root:/root:/bin/bash
   pigeon:wedontwantyourbloodywar:1000:1000:Pigeon,,,:/home/pigeon:/bin/bash
   gnats:*:41:41:Gnats Bug-Reporting System 
   (admin):/var/lib/gnats/gnats-db:/bin/sh

I should have picked up on this before: my entry for gnats looks like
this:
gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats/gnats-db:/bin/sh
i.e. on one line - it might just have linewrapped in your post, but
better be sure...

   
   Any ideas where I should be looking for the fault?
 
 Basically that number is not found in /etc/passwd ... As a short-term
 measure, you can create a new user (adduser --uid xxx --gid yyy) should
 buy you time (make sure that this user cannot log in). 
 
 Sorry. I should have said that x = 0 or 1000, ie. the usernames it
 can't find are root and pigeon, whose userids ARE in /etc/passwd! I
 also have a few directories - haven't found any pattern so far - in
 which ls -l shows 0 or 1000 instead of root or pigeon for the
 owner/group. Most directories are OK though.

I hope that the directories that are OK are not owned by root or pigeon
(that would imply an intermittent error. Yuck).

I'm almost out of ideas... What does pwck and grpck say ?

-- 
Karl E. Jørgensen
[EMAIL PROTECTED]http://karl.jorgensen.com
 Today's fortune:
When you're in command, command.
-- Admiral Nimitz



msg15609/pgp0.pgp
Description: PGP signature


Re: Modem IRQs, password mail problems

2002-11-27 Thread Pigeon
On Wed, 27 Nov 2002 09:08:33 +, Karl E. Jorgensen
[EMAIL PROTECTED] wrote:

On Wed, Nov 27, 2002 at 04:13:06AM +, Pigeon wrote:
 On Tue, 26 Nov 2002 22:35:42 +, Karl E. Jorgensen [EMAIL PROTECTED] wrote:
 
 On Tue, Nov 26, 2002 at 07:42:18PM +, Pigeon wrote:

[...]

   2) I have a dead file somewhere that is interfering with some userid
   stuff. Some of my directories give numerical user/group ids instead of
   root or pigeon. exim refuses to start with can't get user name for
   userid x errors, so no mail functions work. My /etc/passwd and
   /etc/shadow seem to be OK; they contain the following (and also a
   peculiar gnats/admin entry which I don't understand): (I haven't got
   round to setting up shadow passwords yet)
   
   root:onetwothreefour:0:0:root:/root:/bin/bash
   pigeon:wedontwantyourbloodywar:1000:1000:Pigeon,,,:/home/pigeon:/bin/bash
   gnats:*:41:41:Gnats Bug-Reporting System 
   (admin):/var/lib/gnats/gnats-db:/bin/sh

I should have picked up on this before: my entry for gnats looks like
this:
gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats/gnats-db:/bin/sh
i.e. on one line - it might just have linewrapped in your post, but
better be sure...

That's cool - it was OK in the original file. Turned out it
linewrapped in the editor when I removed passwords etc. before posting
it.

   
   Any ideas where I should be looking for the fault?
 
 Basically that number is not found in /etc/passwd ... As a short-term
 measure, you can create a new user (adduser --uid xxx --gid yyy) should
 buy you time (make sure that this user cannot log in). 
 
 Sorry. I should have said that x = 0 or 1000, ie. the usernames it
 can't find are root and pigeon, whose userids ARE in /etc/passwd! I
 also have a few directories - haven't found any pattern so far - in
 which ls -l shows 0 or 1000 instead of root or pigeon for the
 owner/group. Most directories are OK though.

I hope that the directories that are OK are not owned by root or pigeon
(that would imply an intermittent error. Yuck).

I'm almost out of ideas... What does pwck and grpck say ?

HEY WOW - IT WORKS!! Thanks!

pwck hated my /etc/shadow. This had got screwed in a system crash (my
fault, not Linux's) and I got things working again by copying
/etc/passwd to it. Since nearly everything worked I figured
/etc/shadow had to be OK now! pwck deleted EVERY ENTRY in it and now
everything seems to be working.

whoami works, my screwed directories have come back to normal and I
can send mail to myself. Cool!

Next thing I need is a really good HOWTO etc. on how to get a BASIC
batch-send/receive email setup up and running.

Thanks again,

Pigeon


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Modem IRQs, password mail problems

2002-11-26 Thread Pigeon
A few small questions:

1) How do I tell Linux that my modem on /dev/ttyS2 wants to use IRQ5?
It's a non-PnP ISA hardware modem. At the moment I have to set it to
IRQ4, the default for the third serial port. I want to set it to IRQ5
to avoid conflict with stupid DOS/Windoze drivers that don't like
sharing serial port IRQs. man ttys and man mknod are silent on the
subject of IRQs.

2) I have a dead file somewhere that is interfering with some userid
stuff. Some of my directories give numerical user/group ids instead of
root or pigeon. exim refuses to start with can't get user name for
userid x errors, so no mail functions work. My /etc/passwd and
/etc/shadow seem to be OK; they contain the following (and also a
peculiar gnats/admin entry which I don't understand): (I haven't got
round to setting up shadow passwords yet)

root:onetwothreefour:0:0:root:/root:/bin/bash
pigeon:wedontwantyourbloodywar:1000:1000:Pigeon,,,:/home/pigeon:/bin/bash
gnats:*:41:41:Gnats Bug-Reporting System 
(admin):/var/lib/gnats/gnats-db:/bin/sh

Any ideas where I should be looking for the fault?

3) I want to use exim  mutt for mail, not staying online all the time
but dialling up with pon/poff to send and receive in batches. Can
anyone suggest the best howto / config tools for this particular
purpose?

4) Anyone recommend a good download manager for use with X/mozilla?

Thanks,

Pigeon


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Modem IRQs, password mail problems

2002-11-26 Thread Karl E. Jorgensen
On Tue, Nov 26, 2002 at 07:42:18PM +, Pigeon wrote:
 A few small questions:
 
 1) How do I tell Linux that my modem on /dev/ttyS2 wants to use IRQ5?
 It's a non-PnP ISA hardware modem. 

setserial will change the kernel's idea of what IO/IRQ the modem is on.
It won't change the settings on the actual modem though.

 At the moment I have to set it to IRQ4, the default for the third
 serial port. I want to set it to IRQ5 to avoid conflict with stupid
 DOS/Windoze drivers that don't like sharing serial port IRQs. man ttys
 and man mknod are silent on the subject of IRQs.

You lost me there: under linux the DOS/win drivers should be completely
irrelevant - and hence no conflicts !?

 2) I have a dead file somewhere that is interfering with some userid
 stuff. Some of my directories give numerical user/group ids instead of
 root or pigeon. exim refuses to start with can't get user name for
 userid x errors, so no mail functions work. My /etc/passwd and
 /etc/shadow seem to be OK; they contain the following (and also a
 peculiar gnats/admin entry which I don't understand): (I haven't got
 round to setting up shadow passwords yet)
 
 root:onetwothreefour:0:0:root:/root:/bin/bash
 pigeon:wedontwantyourbloodywar:1000:1000:Pigeon,,,:/home/pigeon:/bin/bash
 gnats:*:41:41:Gnats Bug-Reporting System 
 (admin):/var/lib/gnats/gnats-db:/bin/sh
 
 Any ideas where I should be looking for the fault?

Basically that number is not found in /etc/passwd ... As a short-term
measure, you can create a new user (adduser --uid xxx --gid yyy) should
buy you time (make sure that this user cannot log in). 

Medium term: Figure out where those files come from (which will appear
to be owned by your newly-added user).  If they come from some package,
then it's probably a bug...

 3) I want to use exim  mutt for mail, not staying online all the time
 but dialling up with pon/poff to send and receive in batches. Can
 anyone suggest the best howto / config tools for this particular
 purpose?

For outgoing mail: exim should do this by default - you should find that
/etc/ppp/ip-up.d/exim attempts to flush the mail queue when a connection
is established.

For incoming mail: fetchmail is your friend: set it up as a system-wide
service - IIRC it too creates a file in /etc/ppp/ip-up.d to wake up the
fetchmail daemon.

-- 
Karl E. Jørgensen
[EMAIL PROTECTED]http://karl.jorgensen.com
 Today's fortune:
The most exciting phrase to hear in science, the one that heralds new
discoveries, is not Eureka! (I found it!) but That's funny ...
-- Isaac Asimov



msg15530/pgp0.pgp
Description: PGP signature


Re: Modem IRQs, password mail problems

2002-11-26 Thread Pigeon
On Tue, 26 Nov 2002 22:35:42 +, Karl E. Jorgensen
[EMAIL PROTECTED] wrote:

On Tue, Nov 26, 2002 at 07:42:18PM +, Pigeon wrote:
 A few small questions:
 
 1) How do I tell Linux that my modem on /dev/ttyS2 wants to use IRQ5?
 It's a non-PnP ISA hardware modem. 

setserial will change the kernel's idea of what IO/IRQ the modem is on.
It won't change the settings on the actual modem though.

Cool! Thanks.

 At the moment I have to set it to IRQ4, the default for the third
 serial port. I want to set it to IRQ5 to avoid conflict with stupid
 DOS/Windoze drivers that don't like sharing serial port IRQs. man ttys
 and man mknod are silent on the subject of IRQs.

You lost me there: under linux the DOS/win drivers should be completely
irrelevant - and hence no conflicts !?

Sorry for lack of clarity. I have a triple-boot Linux/DOS/Windoze
system. Some MS-based software gets confused when two serial ports
share the same IRQ, because it's crap. So I want to use COM1/ttyS0 =
0x3f8/IRQ4 (standard), COM2/ttyS1 = 0x2f8/IRQ3(standard), COM3/ttyS2
(the modem) = 0x3e8/IRQ5 (usually IRQ4). Since it's not a PnP modem,
if I can't tell Linux to use IRQ5, it means taking the modem out of
the slot and changing DIP switches. So thanks for your solution!

 2) I have a dead file somewhere that is interfering with some userid
 stuff. Some of my directories give numerical user/group ids instead of
 root or pigeon. exim refuses to start with can't get user name for
 userid x errors, so no mail functions work. My /etc/passwd and
 /etc/shadow seem to be OK; they contain the following (and also a
 peculiar gnats/admin entry which I don't understand): (I haven't got
 round to setting up shadow passwords yet)
 
 root:onetwothreefour:0:0:root:/root:/bin/bash
 pigeon:wedontwantyourbloodywar:1000:1000:Pigeon,,,:/home/pigeon:/bin/bash
 gnats:*:41:41:Gnats Bug-Reporting System 
 (admin):/var/lib/gnats/gnats-db:/bin/sh
 
 Any ideas where I should be looking for the fault?

Basically that number is not found in /etc/passwd ... As a short-term
measure, you can create a new user (adduser --uid xxx --gid yyy) should
buy you time (make sure that this user cannot log in). 

Sorry. I should have said that x = 0 or 1000, ie. the usernames it
can't find are root and pigeon, whose userids ARE in /etc/passwd! I
also have a few directories - haven't found any pattern so far - in
which ls -l shows 0 or 1000 instead of root or pigeon for the
owner/group. Most directories are OK though.

Pigeon


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Mozilla mail problems

2002-05-24 Thread Brian
Is anyone having problems with folders not listing messages in Mozilla 
mail?  It was working fine and I haven't changed anything.  Further, I 
can drag and drop messages into the folder but if I select the folder, 
it won't list the messages in the folder and gives me a message.  Or 
sometimes, Mozilla lists the messages in the folder, but selecting a 
message to view won't display and gives a message not found.  E.g., the 
message is


The file 
/home/brian/.mozilla/default/Mail/shawmail.vc.shawcable.net/Inbox.sbd/career.sbd/applied,%20etc.?number 
cannot be found.  Please check the location and try again.  


The directory structure for this pop3 account is:
Inbox --- career ---
  applied, etc.  
  replies



Should a folder name not have symbols or spaces?

Brian


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Still having mail problems [New Thread] - logs, etc.

2001-11-30 Thread Jonathan Matthews
On Thu, Nov 29, 2001 at 03:22:52PM -0400, cmasters wrote:
 Greetings,

Hi

[snip]
 I'd appreciate it greatly if someone matching (or closely matching) the
 following conditions would post a sanitized versions of their relevent
 config files:
 
 1.  Mail is collected at your ISP. You currently use fetchmail to retrieve
 it and have it stored locally.
 2.  You are using exim as an MTA (I could never get sendmail to configure
 properly).
 3.  Procmail pre-sorts your email for you
 4.  You use mutt to view the pre-sorted email

I'm in exactly this situation ('cept it's split over 2 boxes, not all done on 
one - shouldn't make a jot of difference)
This setup is only for one person.
You'll need a fresh/different ~/.procmailrc and ~/.fetchmailrc
for each user that wants to use this method.
Not ideal, I know, but I haven't worked out how to just run one fetchmail 
instance for all users yet.
Would probably require registering the server and l/p details with some central 
place so that a centralised cron job could get everyone's mail.  Not what I'm 
want, at the moment :-)

HTH
jc

Here're the files:

# ~/.fetchmailrc
# my options
set no bouncemail
set logfile /home/jaycee/fetchmail.log

# defaults
# NOTE: my user name there and here are the same.
# Check the fetchmail man page for syntax to map
# remote and local user names
defaults
proto pop3
user user ssl
password pass

# uklinux.net
poll mail.uklinux.net
# end .fetchmailrc

# /etc/exim.conf
# comments and blank lines stripped.
qualify_domain = therock
local_domains = localhost:therock
local_domains_include_host = true
local_domains_include_host_literals = true
never_users = root
host_lookup = *
host_accept_relay = localhost
trusted_users = mail
smtp_verify = false
gecos_pattern = ^([^,:]*)
gecos_name = $1
smtp_accept_queue_per_connection = 1000
freeze_tell_mailmaster = true
received_header_text = Received: \
 ${if def:sender_rcvhost {from ${sender_rcvhost}\n\t}\
 {${if def:sender_ident {from ${sender_ident} }}\
 ${if def:sender_helo_name {(helo=${sender_helo_name})\n\t\
 by ${primary_hostname} \
 ${if def:received_protocol {with ${received_protocol}}} \
 (Exim ${version_number} #${compile_number} (Debian))\n\t\
 id ${message_id}\
 ${if def:received_for {\n\tfor $received_for}}
end
local_delivery:
  driver = appendfile
  group = mail
  mode = 0660
  mode_fail_narrower = false
  envelope_to_add = true
  file = /var/spool/mail/${local_part}
address_pipe:
  driver = pipe
  return_output
address_file:
  driver = appendfile
address_directory:
  driver = appendfile
  no_from_hack
  prefix = 
  suffix = 
address_reply:
  driver = autoreply
procmail_pipe:
  driver = pipe
  command = /usr/bin/procmail -d ${local_part}
  return_path_add
  delivery_date_add
  envelope_to_add
  check_string = From 
  escape_string = From 
  user = $local_part
  group = mail
remote_smtp:
  driver = smtp
end
real_local:
  prefix = real-
  driver = localuser
  transport = local_delivery
system_aliases:
  driver = aliasfile
  file_transport = address_file
  pipe_transport = address_pipe
  file = /etc/aliases
  search_type = lsearch
procmail:
  driver = localuser
  transport = procmail_pipe
  require_files = ${local_part}:+${home}:+${home}/.procmailrc:+/usr/bin/procmail
  no_verify

userforward:
  driver = forwardfile
  file_transport = address_file
  pipe_transport = address_pipe
  reply_transport = address_reply
  no_verify
  check_ancestor
  file = .forward
  modemask = 002
  filter
localuser:
  driver = localuser
  transport = local_delivery
end
smarthost:
  driver = domainlist
  transport = remote_smtp
  route_list = * kanyon bydns_a
end
*  *   F,2h,15m; G,16h,2h,1.5; F,4d,8h
end
[EMAIL PROTECTED]${lookup{$1}lsearch{/etc/email-addresses}\
{$value}fail} bcfrF
# end exim.conf

# ~/.procmailrc
LOGFILE=/home/jaycee/procmail.log
VERBOSE=off

HOME=/home/jaycee
MAILDIR=$HOME/Mail
DEFAULT=$MAILDIR/inbox

# backup of everything
:0 c
archive/current

# debian
:0:
[EMAIL PROTECTED]
debian-news
:0:
[EMAIL PROTECTED]
debian-user
:0:
[EMAIL PROTECTED]
debian-isp
:0:
[EMAIL PROTECTED]
debian-security-announce
:0:
[EMAIL PROTECTED]
debian-security
:0:
[EMAIL PROTECTED]
debian-firewall
:0:
[EMAIL PROTECTED]
debian-java
:0:
[EMAIL PROTECTED]
debian-vote

# linux-kernel
:0
[EMAIL PROTECTED]
|/dev/null # HOW MUCH TRAFFIC? AAARGGH!
# end .procmailrc

# .forward
|/usr/bin/procmail
# end .forward



Re: Stil having mail problems

2001-11-29 Thread Glyn Millington
cmasters [EMAIL PROTECTED] writes:

 Could someone please explain why fetchmail/procmail combo continues to
 reject ~any~ messages not expressly addressed to me (aka my Return addy).
 I've attached sanitized copies of .fetchmailrc, .procmailrc, and .muttrc

Sorry, have already erased earlier posts ;-(

1. What's your MTA ? Exim or something else. .muttrc is probably
   irrelevant, but your MTA config file might shed some light.

2. Try the equivalent of this as an opener for your procmailrc

#   -*- procmail -*- 

# This is my Procmail file started 18/02/2000
# Procmailrc comes in two parts - first you tell it where everything is
# then the recipes for allocating mail!
# LOCATION SECTION
SHELL=/bin/bash
LINEBUF=4096
PATH=/bin:/usr/bin:/usr/local/bin
VERBOSE=on
DEFAULT=$HOME/.incoming/other.spool
MAILDIR=$HOME/.incoming
LOGFILE=$HOME/Mail/procmaillog
FORMAIL=/usr/bin/formail
SENDMAIL=/usr/sbin/sendmail # even for exim, postfix etc

3. Why no logs.  Just to try something else, try this in .fetchmailrc

set  syslog
# next line when uncommented sends output to /var/log/maillog

If that does anything, post up results!

Glyn
-- 

   **
   *  Here we are then...   *
   * http://members.tripod.co.uk/Christchurch2000uk *
   **



Still having mail problems [New Thread] - logs, etc.

2001-11-29 Thread cmasters
Greetings,

I absorbed and applied the following advice given by respondents to the
previous thread:

1.  Checked to make sure that referenced directories existed and had proper
permissions [YES]
2.  Simplified my recipe as follows:

:0:
in-testing

3.  Stopped 'getmail' and invoked 'fetchmail / procmail' for 1.5 hrs earlier
this morning.

The result was that fetchmail rejected ~all~ mail not addressed to myself
and dumped them in the syslog.

I'm mailed the syslog on a regular basis, so I was able to see that in fact
~all~ email addressed to 'debian-user@lists.debian.org' or
'[EMAIL PROTECTED]' was ~bounced~ back to me via the syslog (as I have
'no bounce mail' in my fetchmailrc).

These leads me to believe that ~fetchmail~ is attempting to sort (read
justify the validity) of received mail ~before~ sending it off to procmail
for processing. Isn't processing/rating/judgement/filtering the express
purpose of procmail and ~not~ fetchmail?

The logs don't even show that the simple rule above was even applied!

I'd appreciate it greatly if someone matching (or closely matching) the
following conditions would post a sanitized versions of their relevent
config files:

1.  Mail is collected at your ISP. You currently use fetchmail to retrieve
it and have it stored locally.
2.  You are using exim as an MTA (I could never get sendmail to configure
properly).
3.  Procmail pre-sorts your email for you
4.  You use mutt to view the pre-sorted email

I know this is a huge request, but I've reconfigured these programs from the
'conf' programs 7 or 8 times in the past 48 hours and am getting tired of
trying to get this right.

My reasons for wanting this arrangment for mail are in a separate posting.

Thank you for any assistance,

C. Masters

- who ~had~ a full head of hair until trying to figure out mail
filtering *g*



Re: Still having mail problems [New Thread] - logs, etc.

2001-11-29 Thread Carel Fellinger
On Thu, Nov 29, 2001 at 03:22:52PM -0400, cmasters wrote:
 Greetings,

 I'm mailed the syslog on a regular basis, so I was able to see that in fact
 ~all~ email addressed to 'debian-user@lists.debian.org' or
 '[EMAIL PROTECTED]' was ~bounced~ back to me via the syslog (as I have
 'no bounce mail' in my fetchmailrc).

This sure does sound like fetchmail is in multidrop mode.
Could you post some of the logs?

 These leads me to believe that ~fetchmail~ is attempting to sort (read
 justify the validity) of received mail ~before~ sending it off to procmail
 for processing. Isn't processing/rating/judgement/filtering the express

It only does this (validate some headers) in multidrop mode.

 I'd appreciate it greatly if someone matching (or closely matching) the
 following conditions would post a sanitized versions of their relevent
 config files:
 
 1.  Mail is collected at your ISP. You currently use fetchmail to retrieve
 it and have it stored locally.

# Configuration created Sun Sep  3 00:48:20 2000 by fetchmailconf
# and hand edited afterwards

set syslog
set postmaster user1
set nobouncemail
set properties 
set daemon 500

poll pop.isp with proto pop3 interval 16:
 user user.ips there with password secret is user1 here
 options no flush no keep fetchall
 warnings 3600
 antispam 571 550 501 554

poll pop.isp2 aka alias.isp2 no dns
 with proto pop3 envelope Delivered-to:
user user.ips2 there with password my\x20secret to
 user.ips2=user1, LongUserNameAtIsp2=user2, *
 options no flush no keep fetchall
 warnings 3600
 antispam 571 550 501 554


 2.  You are using exim as an MTA (I could never get sendmail to configure
 properly).
 3.  Procmail pre-sorts your email for you
 4.  You use mutt to view the pre-sorted email

1-4, yep I'm.

-- 
groetjes, carel



Stil having mail problems

2001-11-28 Thread cmasters
Could someone please explain why fetchmail/procmail combo continues to
reject ~any~ messages not expressly addressed to me (aka my Return addy).
I've attached sanitized copies of .fetchmailrc, .procmailrc, and .muttrc
# Configuration created Tue Nov 27 17:08:11 2001 by fetchmailconf
set logfile '/home/username/logs/mail/log'
set postmaster username
set nobouncemail
set properties 
set daemon 600
poll pop.ISP with proto POP3 and options no dns
   user remote-username there with password passwd is local-username 
here options stripcr warnings 3600
 mda '/usr/bin/procmail'

# Directory for storing procmail configuration and log files
PMDIR=$HOME/Procmail

# Remove ## when debugging; set to no if minimal logging
LOGABSTRACT=all

# Location(s) of mailboxes
MAILDIR=$HOME/PostOffice
DEFAULT=$MAILDIR/incoming

# Put ## before LOGFILE if you want no logging
LOGFILE=$MAILDIR/logs

# Set to yes when debugging
VERBOSE=yes

INCLUDERC=$PMDIR/testing.rc
INCLUDERC=$PMDIR/lists.rc



#
# System configuration file for Mutt - C-Cose Modifications
#
# Set default mailbox type
set mbox_type=mbox

# default list of header fields to weed when displaying
#
ignore from  received content- mime-version status x-status message-id
#ignore sender references return-path lines

# Changes message editor from vi to jed
set editor=jed

# Set From address variable to reflect current ISP account
#set from='[EMAIL PROTECTED]'
set realname=cmasters
my_hdr Reply-to: [EMAIL PROTECTED]
my_hdr From: [EMAIL PROTECTED]

# Define mailboxes to be checked
mailboxes ~/PostOffice/incoming ~/PostOffice/*
#automoves ~read~ mail from spool to home
mbox-hook !/var/spool/mail/siryknight ~/PostOffice/in-gen

# Define mail lists
#lists debian-user@lists.debian.org debian-kde@lists.debian.org
#subscribe debian-user@lists.debian.org debian-kde@lists.debian.org

# emacs-like bindings
bind editor\edeletekill-word
bind editor\ebackspace kill-word

# map delete-char to a sane value
bind editor delete  delete-char

# Set Navigation in Pager
#set pager_stop
bind pager up previous-line
bind pager down next-line
bind editor Home bol

# don't add the hostname to the From header
unset use_domain
# don't generate a From header
unset use_from

# Specifies how to sort messages in the index menu.
set sort=threads

# Exim does not removes Bcc headers
unset write_bcc
# Postfix and qmail uses Delivered-To for detecting loops
#unset bounce_delivered

...balance of aesthetic configuration 
:0:
* [EMAIL PROTECTED]
arch-DebUserDig

:0:
* [EMAIL PROTECTED]
in-Deb-gen

:0:
* [EMAIL PROTECTED]
in-Linux-gen

:0:
* [EMAIL PROTECTED]
in-KDE



Re: Stil having mail problems

2001-11-28 Thread Warren A. Layton
On Wed, Nov 28, 2001 at 10:18:35PM -0400, cmasters wrote:
 Could someone please explain why fetchmail/procmail combo continues to
 reject ~any~ messages not expressly addressed to me (aka my Return addy).
 I've attached sanitized copies of .fetchmailrc, .procmailrc, and .muttrc

snip

What versions of these programs are you running (those from stable,
unstable, other?).

Warren

-- 
There comes a time when you have to get out of your armchair and
volunteer something more than an opinion.

Warren A. Layton
http://www.netwinder.org/~zeevon
GPG Fingerprint: F54C 019D 18BE 6ED8 678D  39D0 21FD D515 BFB8 80A3 



Re: Stil having mail problems

2001-11-28 Thread John Hasler
cmasters writes:
 # Configuration created Tue Nov 27 17:08:11 2001 by fetchmailconf
 ...
 set nobouncemail

Should be 'set no bouncemail'

You might also try adding 'antispam -1'
-- 
John Hasler
[EMAIL PROTECTED] (John Hasler)
Dancing Horse Hill
Elmwood, WI



Re: Stil having mail problems

2001-11-28 Thread dman
On Wed, Nov 28, 2001 at 10:18:35PM -0400, cmasters wrote:
| Could someone please explain why fetchmail/procmail combo continues to
| reject ~any~ messages not expressly addressed to me (aka my Return addy).
| I've attached sanitized copies of .fetchmailrc, .procmailrc, and
| .muttrc

| set logfile '/home/username/logs/mail/log'

| LOGFILE=$MAILDIR/logs


You've got logs.  What do they say?


| :0:
| * [EMAIL PROTECTED]
| arch-DebUserDig
| 
| :0:
| * [EMAIL PROTECTED]
| in-Deb-gen
| 
| :0:
| * [EMAIL PROTECTED]
| in-Linux-gen
| 
| :0:
| * [EMAIL PROTECTED]
| in-KDE

This doesn't look right to me.  What I think you mean is :

:0:
* ^To:[EMAIL PROTECTED]
arch-DebUserDig


though a better matcher is the X-Mailing-List: header or the List-Id:
header.


Also I would suggest ensuring that $HOME/PostOffice is a directory,
not a file, and that the messages aren't in $HOME/PostOffice/incoming.


HTH,
-D

-- 

Failure is not an option.  It is bundled with the software.



Re: Stil having mail problems

2001-11-28 Thread Carel Fellinger
On Wed, Nov 28, 2001 at 10:18:35PM -0400, cmasters wrote:
 Could someone please explain why fetchmail/procmail combo continues to
 reject ~any~ messages not expressly addressed to me (aka my Return addy).
 I've attached sanitized copies of .fetchmailrc, .procmailrc, and .muttrc

 # Configuration created Tue Nov 27 17:08:11 2001 by fetchmailconf
 set logfile '/home/username/logs/mail/log'

have a peek inside this log file ans see if it rings a bell, or share
a sanitised version with us

 poll pop.ISP with proto POP3 and options no dns

not sure the keyword options is allowed here

user remote-username there with password passwd is 
 local-username here options stripcr warnings 3600

During testing I would add keep to the options!
A wild guess what might be wrong is that your usernames or your passwd
contain funny chars, like spaces or tabs.


--~/.procmailrc
 # Put ## before LOGFILE if you want no logging
 LOGFILE=$MAILDIR/logs

Again have a peek inside this file and share it with us

 INCLUDERC=$PMDIR/testing.rc
 INCLUDERC=$PMDIR/lists.rc

I would go for a simpler version first. Comment the above include's out
ans use this simple recepi instead:

:0:
Test

-- 
groetjes, carel



Re: Stil having mail problems

2001-11-28 Thread cmasters
On Wed, Nov 28, 2001 at 09:43:58PM -0500, Warren A. Layton wrote:
 On Wed, Nov 28, 2001 at 10:18:35PM -0400, cmasters wrote:
  Could someone please explain why fetchmail/procmail combo continues to
  reject ~any~ messages not expressly addressed to me (aka my Return addy).
  I've attached sanitized copies of .fetchmailrc, .procmailrc, and .muttrc
 
 snip
 
 What versions of these programs are you running (those from stable,
 unstable, other?).
 
 Warren

procmail: 3.15.2 (2001/07/28)
fetchmail: 5.3.3+NTLM+SDPS+NLS
mutt: 1.2.5i (2000/07/28)

C. Masters



Re: Stil having mail problems

2001-11-28 Thread cmasters
On Wed, Nov 28, 2001 at 09:58:31PM -0500, dman wrote:
 On Wed, Nov 28, 2001 at 10:18:35PM -0400, cmasters wrote:
 | Could someone please explain why fetchmail/procmail combo continues to
 | reject ~any~ messages not expressly addressed to me (aka my Return addy).
 | I've attached sanitized copies of .fetchmailrc, .procmailrc, and
 | .muttrc
 
 | set logfile '/home/username/logs/mail/log'
 
 | LOGFILE=$MAILDIR/logs
 
 
 You've got logs.  What do they say?
 
Unknown ... as they ~aren't~ going to the specified location.
 
 | :0:
 | * [EMAIL PROTECTED]
 | arch-DebUserDig
 | 
 | :0:
 | * [EMAIL PROTECTED]
 | in-Deb-gen
 | 
 | :0:
 | * [EMAIL PROTECTED]
 | in-Linux-gen
 | 
 | :0:
 | * [EMAIL PROTECTED]
 | in-KDE
 
 This doesn't look right to me.  What I think you mean is :
 
 :0:
 * ^To:[EMAIL PROTECTED]
 arch-DebUserDig
 
Although I've seen this config, the one I'm using comes from a source
that claims to replace that method. Apperently TO_ replaces that need
for (To|Cc)

 
 though a better matcher is the X-Mailing-List: header or the List-Id:
 header.
 
 
 Also I would suggest ensuring that $HOME/PostOffice is a directory,
 not a file, and that the messages aren't in $HOME/PostOffice/incoming.
 
Yep ... directory exists as I am able to process my mail with getmail
which is a fetchmail replacement. Unfortunately no definite way to use
this in conjunction with procmail.

 
 HTH,
 -D

Any other suggestions? I'm stuck using getmail and having to explicitly
save 300+ messages a day to various mailboxen

C. Masters



Re: Stil having mail problems

2001-11-28 Thread cmasters
On Thu, Nov 29, 2001 at 04:03:07AM +0100, Carel Fellinger wrote:
 On Wed, Nov 28, 2001 at 10:18:35PM -0400, cmasters wrote:
  Could someone please explain why fetchmail/procmail combo continues to
  reject ~any~ messages not expressly addressed to me (aka my Return addy).
  I've attached sanitized copies of .fetchmailrc, .procmailrc, and .muttrc
 
  # Configuration created Tue Nov 27 17:08:11 2001 by fetchmailconf
  set logfile '/home/username/logs/mail/log'
 
 have a peek inside this log file ans see if it rings a bell, or share
 a sanitised version with us
 
Not able to peek at them, they aren't getting there ...

  poll pop.ISP with proto POP3 and options no dns
 
 not sure the keyword options is allowed here

That's the way the rc was written by fetchmailconf 

 
 user remote-username there with password passwd is 
  local-username here options stripcr warnings 3600
 
 During testing I would add keep to the options!

Just added that to the config

 A wild guess what might be wrong is that your usernames or your passwd
 contain funny chars, like spaces or tabs.

Nope ... I'm getting my mail fine using getmail (fetchmail replacement)

The few logs I have managed to locate all show activity, retrieving, and
flushing, but they aren't being transferred to any of the desired mboxen
or to any defaults.

 
 
 --~/.procmailrc
  # Put ## before LOGFILE if you want no logging
  LOGFILE=$MAILDIR/logs
 
 Again have a peek inside this file and share it with us
 
  INCLUDERC=$PMDIR/testing.rc
  INCLUDERC=$PMDIR/lists.rc
 
 I would go for a simpler version first. Comment the above include's out
 ans use this simple recepi instead:

I'll try that. Thanks for the suggestions.
 
 :0:
 Test
 
 -- 
 groetjes, carel
 

C. Masters



Re: Stil having mail problems

2001-11-28 Thread Carel Fellinger
On Wed, Nov 28, 2001 at 11:25:49PM -0400, cmasters wrote:
 On Thu, Nov 29, 2001 at 04:03:07AM +0100, Carel Fellinger wrote:
  On Wed, Nov 28, 2001 at 10:18:35PM -0400, cmasters wrote:
...
   set logfile '/home/username/logs/mail/log'
  
  have a peek inside this log file ans see if it rings a bell, or share
  a sanitised version with us
  
 Not able to peek at them, they aren't getting there ...


There should be fetchmail-logs.  So, check and double check that ~logs
and ~/logs/mail exist and are directories and have proper permissions.

sidestep: how are you calling fetchmail? as ordinairy user?
  with extra options on the command-line?

   poll pop.ISP with proto POP3 and options no dns
  
  not sure the keyword options is allowed here
 
 That's the way the rc was written by fetchmailconf 

so, for the time being, let's pretend it's allowed then:)
 
  user remote-username there with password passwd is 
   local-username here options stripcr warnings 3600
...
  A wild guess what might be wrong is that your usernames or your passwd
  contain funny chars, like spaces or tabs.
 
 Nope ... I'm getting my mail fine using getmail (fetchmail replacement)

You mean you don't have funny chars, or you do have funny chars there
but that should be alright as getmail worked?

 The few logs I have managed to locate all show activity, retrieving, and
 flushing, but they aren't being transferred to any of the desired mboxen
 or to any defaults.
 
  
  
  --~/.procmailrc
   # Put ## before LOGFILE if you want no logging
   LOGFILE=$MAILDIR/logs
  
  Again have a peek inside this file and share it with us

does logs show up here?
does $MAILDIR exist, is it a dir, has proper permissions?

-- 
groetjes, carel



mail problems

2001-11-21 Thread madhombre
ok I was told sendmail was too complicated

then I was told to install ssmtp, I did

The guy asked me to test it using
mail ...

I don't have mail!!!

I don't see a mail package under debain, I can only see MTA's and mail readers 
when I look through the packages file

where do I get the mail command from?


_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Re: mail problems

2001-11-21 Thread DvB
madhombre [EMAIL PROTECTED] writes:

 ok I was told sendmail was too complicated
 
 then I was told to install ssmtp, I did
 
 The guy asked me to test it using
 mail ...
 
 I don't have mail!!!
 
 I don't see a mail package under debain, I can only see MTA's and mail 
 readers when I look through the packages file
 
 where do I get the mail command from?
 

You may already have it...

$ which mail
/usr/bin/mail
$ dpkg -S /usr/bin/mail
mailx: /usr/bin/mail



Re: outgoing and incoming mail problems on exim

2001-06-22 Thread Rafael Sasaki

Hi,
  maybe you can try to run eximconfig. It will fill in the exim.conf on the 
right way. But I think the exim.conf is in the /etc directory, at least on mine 
machine it is. I`m running a stable, not a woody.
  And I think the email-addresses is just to rewrite the local email addresses 
on the line From: to each user on the file. It doesn`t rewrite the To: line for 
the outgoing messages, even if the user is known to be local on the 
email-addresses. I suppose you are sending the message to [EMAIL PROTECTED] So, 
exim will try to forward the message to a smarthost becouse [EMAIL PROTECTED] 
isn`t on your domain. Try to send it to [EMAIL PROTECTED] and the message will 
probably delivered with the line From: [EMAIL PROTECTED]
  After you run the eximconfig your exim will be able to deliver the message to 
your isp smtp server(smarthost), or yahoo smtp server, I guess it is your case, 
if you set it right. Then your message will be delivered to [EMAIL PROTECTED] 
and you will can get it from yahoo.

  I may be wrong, becouse i`m running GNU/Linux for less than a month now, 
but...

Hope I helped a little :)

Rafael Sasaki
[EMAIL PROTECTED]


   Date: Thu, 21 Jun 2001 21:21:31 -0400 (EDT)
   From: Hoeteck Wee [EMAIL PROTECTED]
   Resent-Bcc:

   Hi,

   Exim is failing to deliver outgoing mail and to accept incoming mail for
   me:

   1. outgoing mail: 'exim -d2 -bt [EMAIL PROTECTED]' gives
   [EMAIL PROTECTED] is undeliverable:
 unrouteable mail domain yahoo.com

   with -b11, it says:

   routing [EMAIL PROTECTED], domain yahoo.com
   end of routers reached
   [EMAIL PROTECTED] is undeliverable:
 unrouteable mail domain yahoo.com

   2. for incoming local mail: 'exim -d2 -bt localuser' gives:
 unknown local-part localuser in domain mydomain

   but i have localuser: [EMAIL PROTECTED] in /etc/email-addresses

   A little more information on exim: I'm running 3.22-4
   from woody, and /etc/exim/exim.conf is empty.

   Thanks in advance!

   -hoeteck



RE: outgoing and incoming mail problems on exim

2001-06-21 Thread Hoeteck Wee

 Exim is failing to deliver outgoing mail and to accept incoming mail for
 me:

Running eximconfig fixed the problem; please excuse me :)

-hoeteck




outgoing and incoming mail problems on exim

2001-06-21 Thread Hoeteck Wee
Hi,

Exim is failing to deliver outgoing mail and to accept incoming mail for
me:

1. outgoing mail: 'exim -d2 -bt [EMAIL PROTECTED]' gives
[EMAIL PROTECTED] is undeliverable:
  unrouteable mail domain yahoo.com

with -b11, it says:

routing [EMAIL PROTECTED], domain yahoo.com
end of routers reached
[EMAIL PROTECTED] is undeliverable:
  unrouteable mail domain yahoo.com

2. for incoming local mail: 'exim -d2 -bt localuser' gives:
  unknown local-part localuser in domain mydomain

but i have localuser: [EMAIL PROTECTED] in /etc/email-addresses

A little more information on exim: I'm running 3.22-4
from woody, and /etc/exim/exim.conf is empty.

Thanks in advance!

-hoeteck



Mail Problems

2000-12-07 Thread krpa



Hi

Can anyone help me with this problem, which I 
suspect is permission related.

When accessing mail through MS Express I get 
-  ERR Error locking your mailbox.

On the mail server - SendMail - I get - 
cucipop: Error opening keith's mailbox.

Mail in my (and everyone elses) mailbox is not 
deleted after I pick it up and I thus end up with multiple copies of the same 
message.

Thanks

Keith


Re: Mail Problems

2000-12-07 Thread Alson van der Meulen
On Thu, Dec 07, 2000 at 10:27:22PM +1000, krpa wrote:
 Hi
 
 Can anyone help me with this problem, which I suspect is permission related.
 
 When accessing mail through  MS Express I get -  ERR Error locking your 
 mailbox.
 
 On the mail server - SendMail - I get  - cucipop: Error opening keith's 
 mailbox.
is the home dir of the user owned by user, not by root? has this user
write permissions, like 700 or 755

is /var/spool/mail/user owned by user, and writeable by user, mode 600

i had a similair problem with an exim+cucipop mail server, and that
was because their homedir was owned by root...
 
 Mail in my (and everyone elses) mailbox is not deleted after I pick it up and 
 I thus end up with multiple copies of the same message.
please wrap your lines at 72 chars or something
-- 
,---.
 Name:   Alson van der Meulen  
 Personal:   [EMAIL PROTECTED]   
 School:   [EMAIL PROTECTED]
`---'
hey, what does mkfs do?
-



Re: Some minor mail problems w/ Debian 2.2

2000-10-09 Thread Monte Milanuk
Glyn Millington wrote:

 On Sun, Oct 08, 2000 at 01:29:38PM +0400, thus spake Rino Mardo:
hmm, fetchmail uses ETRN and not SMTP (port 25).  debian 2.2 with exim
  works
fine out of the box
so why compound the problem?  what is it your trying to accomplish?
 
  yes by default SMTP uses port 25.  um, what's the problem anyway?

 Well there appear to be two problems!  One is answered here

 #man fetchmail .

fetches  mail  from  remote mailservers and forwards it to
your local (client) machine's delivery  system.

The fetchmail program can gather mail  from  servers  sup­
porting  any of the common mail-retrieval protocols: POP2,
POP3, IMAP2bis, IMAP4, and IMAPrev1.  It can also use  the
ESMTP ETRN extension.  (The RFCs describing all these pro­
tocols are listed at the end of this manual page.)

While fetchmail is primarily intended to be used over  on-
demand  TCP/IP links (such as SLIP or PPP connections), it
may also be useful as a message transfer agent  for  sites
which refuse for security reasons to permit (sender-initi­
ated) SMTP transactions with sendmail.

As each message is retrieved fetchmail  normally  delivers
it  via  SMTP  to  port 25 on the machine it is running on
(localhost), just as though it were being passed in over a
normal  TCP/IP  link.   The  mail  will  then be delivered
locally via your system's MDA (Mail Delivery  Agent,  usu­
ally  sendmail(8)  but your system may use a different one
such as smail, mmdf, exim, or qmail).  All  the  delivery-
control  mechanisms  (such  as  .forward  files)  normally
available through  your  system  MDA  and  local  delivery
agents will therefore work.

 The other problem is with the question - what is he trying to
 acheive??

 A bit like life really..

 Peace!

 Glyn M

 --
**
* The soul is greater than the hum of its parts.   *
* Douglas Hoftstatder*
**

 --
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null

Well, sorry folks, for being tardy on getting back with you.  I found out the 
hard
way that the Debian Install Guide wasn't kidding about /etc (among other things)
being pretty much the property of dselect/apt/dpkg, etc.  I had been farting 
around
w/ exim, sendmail, masqmail, postfix, etc., and noticed that when I had masqmail
installed, there were a _lot_ of files in /etc/ and /var/ that belonged to 
postfix
and exim, even when they weren't installed.  Well, I'll just rm those suckers.
Whoops.  Not a good idea.  I later reinstalled postfix, and debconf errored out,
cause those files weren't there.   Same w/ exim.  Well, rather than dink around
trying to figure out what package _did_ install those files, since the MTA they 
went
to obviously didn't, and since I didn't have a lot of time and effort sunk into 
my
system yet, I opted to take another tour thru the lovely Debian installation 
program
;).  Except I forgot that I actually had some useful stuff on my /home 
partition, and
wiped it. :(  So I am pretty much lost my whole archive of messages from all the
mailing lists I follow.  Talk about getting your fingers rapped!  Ouch!!

Well, now that I have my mail kinda sorta operational again, using 
Communicator, here
is some answers to some of the issues/questions you kind folks have asked:

I used to use sendmail plus a script called install-sendmail to set up sendmail 

fetchmail, to retrieve my mail from Yahoo!, and send new mail w/ the headers 
written
properly as being from [EMAIL PROTECTED] (Netscape by itself, even w/
'[EMAIL PROTECTED]' in the From: field in Preferences, would pop up
'[EMAIL PROTECTED]' in one of the mail fields, which would cause someone's spam
filter on the SuSE list to kick in, and some other people just plain got irate. 
 So I
used the script, sendmail, and fetchmail instead.  Quick, simple, painless).
Unfortunately, the Debian install of sendmail doesn't seem to jive w/ the
install-sendmail script, so that rules out sendmail, as I am _not_ masochistic 
enough
to want to configure that critter otherwise.  Exim would work fine, I guess, 
but I
was initially having a bit of trouble (I guess I still am) figuring out 
_exactly_
what I need to change where, for my situation: essentially a home dialup 
system, w/ a
local username different from the username on my mail account.  Postfix does 
seem to
have a fair bit of documentation that addresses that specifically, so I'll 
probably
pursue that next.  The problem I think I had w/ fetchmail not being able to 
deliver
to the localhost smtp port was w/ masqmail, not exim.  Masqmail is the other 
finalist
for my situation, at least as I currently see it: it is a simple, 

Re: Some minor mail problems w/ Debian 2.2

2000-10-08 Thread Nate Amsden
Monte Milanuk wrote:
 
 Hello all,
 
 I've recently started using Debian 2.2, and I'm having a few weird mail
 issues popping up.  If anyone could provide some assistance, or nudge me
 in the direction of some specific spot in the documentation, I'd
 appreciate it greatly.
 
 1)  Added the sources for the online repositories to
 /etc/apt/sources.list, did the apt-get upgrade thing, and am happily
 using Netscape 4.75 -- w/ one exception.  When I enter the information
 for the pop/smtp server that I receive/send mail from, I cannot get any
 new mail.  When I click on the 'Get Messages' icon, it(Netscape) tells
 me that I have no new messages.  Like heck I don't!  At the time I had
 something like 200+ messages on my Yahoo! account.  I've set this up in
 the past on other systems (Mandrake, SuSE, RedHat), and I'd be
 interested on why it doesn't seem to be functional on Debian.

200+ messages and 200+ NEW messages are very different. netscape by
default wont download
read mail.


 from fetchmail.  I read thru the docs, but something wasn't working
 right, because fetchmail couldn't get a response on port 25.

can you telnet to your ip/localhost on port 25 ? maybe exim is not
runinning..i prefer sendmail for my systems just cuz i know it better
then i know the others.

 3)  After setting up fetchmail, and running it, I seem to be getting a
 bunch of mails (so far over a dozen) which show up in Netscape as having
 no title, being from [EMAIL PROTECTED] (me), and the header is displayed
 as part of the message.  As such, the Netscape filters don't move them
 to the appropriate folders correctly.  What could be causing this?

possible it has something to do with the mail server and how it gives
out mail. i have never used any of the free web based emailers(or free
emailers in general) but my experience with netscape on almost countless
accounts on real servers i have never experienced this.


nate

-- 
:::
ICQ: 75132336
http://www.aphroland.org/
http://www.linuxpowered.net/
[EMAIL PROTECTED]



Re: Some minor mail problems w/ Debian 2.2

2000-10-08 Thread Rino Mardo

 2)  I have exim installed currently.  I tried sendmail, as my previous
 setup had been sendmail + install-sendmail (a perl setup script), which
 had been pretty painless, and had gotten everything delivered w/ the
 right addresses and whatnot, plus setup fetchmail easily.  I tried doing
 the same setup on Debian, and it doesn't seem to get along real well w/
 the install-sendmail script.  Since I'm not masochistic enought to want
 to edit sendmail for my simple home setup, I was looking towards
 masqmail, but I need to know what I need to do to get it to accept mails
 from fetchmail.  I read thru the docs, but something wasn't working
 right, because fetchmail couldn't get a response on port 25.


hmm, fetchmail uses ETRN and not SMTP (port 25).  debian 2.2 with exim works
fine out of the box
so why compound the problem?  what is it your trying to accomplish?





Re: Some minor mail problems w/ Debian 2.2

2000-10-08 Thread Eric G . Miller
On Sun, Oct 08, 2000 at 10:59:46AM +0400, Rino Mardo wrote:
 
  2)  I have exim installed currently.  I tried sendmail, as my previous
  setup had been sendmail + install-sendmail (a perl setup script), which
  had been pretty painless, and had gotten everything delivered w/ the
  right addresses and whatnot, plus setup fetchmail easily.  I tried doing
  the same setup on Debian, and it doesn't seem to get along real well w/
  the install-sendmail script.  Since I'm not masochistic enought to want
  to edit sendmail for my simple home setup, I was looking towards
  masqmail, but I need to know what I need to do to get it to accept mails
  from fetchmail.  I read thru the docs, but something wasn't working
  right, because fetchmail couldn't get a response on port 25.
 
 
 hmm, fetchmail uses ETRN and not SMTP (port 25).  debian 2.2 with exim works
 fine out of the box
 so why compound the problem?  what is it your trying to accomplish?

Huh? 

snippet of fetchmail -vv
fetchmail: forwarding to localhost
fetchmail: SMTP MAIL
FROM:[EMAIL PROTECTED] SIZE=2891
fetchmail: SMTP 250 [EMAIL PROTECTED]
is syntactically correct
fetchmail: SMTP RCPT TO:[EMAIL PROTECTED]
fetchmail: SMTP 250 [EMAIL PROTECTED] is syntactically correct
fetchmail: SMTP DATA
fetchmail: SMTP 354 Enter message, ending with . on a line by itself
/snippet

Fetchmail doesn't *have* to use SMTP for delivery, but I believe that is
the default.

-- 
/bin/sh ~/.signature:
Command not found



Re: Some minor mail problems w/ Debian 2.2

2000-10-08 Thread Rino Mardo
  hmm, fetchmail uses ETRN and not SMTP (port 25).  debian 2.2 with exim
works
  fine out of the box
  so why compound the problem?  what is it your trying to accomplish?

 Huh?

 snippet of fetchmail -vv
 fetchmail: forwarding to localhost
 fetchmail: SMTP MAIL
 FROM:[EMAIL PROTECTED] SIZE=2891
 fetchmail: SMTP 250 [EMAIL PROTECTED]
 is syntactically correct
 fetchmail: SMTP RCPT TO:[EMAIL PROTECTED]
 fetchmail: SMTP 250 [EMAIL PROTECTED] is syntactically correct
 fetchmail: SMTP DATA
 fetchmail: SMTP 354 Enter message, ending with . on a line by itself
 /snippet

 Fetchmail doesn't *have* to use SMTP for delivery, but I believe that is
 the default.


yes by default SMTP uses port 25.  um, what's the problem anyway?



Re: Some minor mail problems w/ Debian 2.2

2000-10-08 Thread Glyn Millington
On Sun, Oct 08, 2000 at 01:29:38PM +0400, thus spake Rino Mardo:
   hmm, fetchmail uses ETRN and not SMTP (port 25).  debian 2.2 with exim
 works
   fine out of the box
   so why compound the problem?  what is it your trying to accomplish?
 
 yes by default SMTP uses port 25.  um, what's the problem anyway?

Well there appear to be two problems!  One is answered here

#man fetchmail .

   fetches  mail  from  remote mailservers and forwards it to
   your local (client) machine's delivery  system. 

   The fetchmail program can gather mail  from  servers  sup­
   porting  any of the common mail-retrieval protocols: POP2,
   POP3, IMAP2bis, IMAP4, and IMAPrev1.  It can also use  the
   ESMTP ETRN extension.  (The RFCs describing all these pro­
   tocols are listed at the end of this manual page.)

   While fetchmail is primarily intended to be used over  on-
   demand  TCP/IP links (such as SLIP or PPP connections), it
   may also be useful as a message transfer agent  for  sites
   which refuse for security reasons to permit (sender-initi­
   ated) SMTP transactions with sendmail.
   
   As each message is retrieved fetchmail  normally  delivers
   it  via  SMTP  to  port 25 on the machine it is running on
   (localhost), just as though it were being passed in over a
   normal  TCP/IP  link.   The  mail  will  then be delivered
   locally via your system's MDA (Mail Delivery  Agent,  usu­
   ally  sendmail(8)  but your system may use a different one
   such as smail, mmdf, exim, or qmail).  All  the  delivery-
   control  mechanisms  (such  as  .forward  files)  normally
   available through  your  system  MDA  and  local  delivery
   agents will therefore work.

The other problem is with the question - what is he trying to
acheive??

A bit like life really..

Peace!

Glyn M


-- 
   **
   * The soul is greater than the hum of its parts.   *
   * Douglas Hoftstatder*
   **



EXIM mail problems

2000-10-07 Thread Christopher W. Aiken
My ISP is Telerama.com in Pgh. Pa.  When I set up
exim, I used telerama.com as the smtp.  I also said
to use telerama.com as the domain name after the @
on outgoing mail.  Now when I send email to anyone
at telerama.com it gets sent back because the name
is not found at telerama.com.  What did I do wrong?
How do I fix?

-- 
---   
Christopher W. Aiken, Scenery Hill, Pa, USA
chris at cwaiken dot com,   www.cwaiken.com
Current O/S: Debian 2.2 GNU/Linux



Some minor mail problems w/ Debian 2.2

2000-10-07 Thread Monte Milanuk
Hello all,

I've recently started using Debian 2.2, and I'm having a few weird mail
issues popping up.  If anyone could provide some assistance, or nudge me
in the direction of some specific spot in the documentation, I'd
appreciate it greatly.

1)  Added the sources for the online repositories to
/etc/apt/sources.list, did the apt-get upgrade thing, and am happily
using Netscape 4.75 -- w/ one exception.  When I enter the information
for the pop/smtp server that I receive/send mail from, I cannot get any
new mail.  When I click on the 'Get Messages' icon, it(Netscape) tells
me that I have no new messages.  Like heck I don't!  At the time I had
something like 200+ messages on my Yahoo! account.  I've set this up in
the past on other systems (Mandrake, SuSE, RedHat), and I'd be
interested on why it doesn't seem to be functional on Debian.

2)  I have exim installed currently.  I tried sendmail, as my previous
setup had been sendmail + install-sendmail (a perl setup script), which
had been pretty painless, and had gotten everything delivered w/ the
right addresses and whatnot, plus setup fetchmail easily.  I tried doing
the same setup on Debian, and it doesn't seem to get along real well w/
the install-sendmail script.  Since I'm not masochistic enought to want
to edit sendmail for my simple home setup, I was looking towards
masqmail, but I need to know what I need to do to get it to accept mails
from fetchmail.  I read thru the docs, but something wasn't working
right, because fetchmail couldn't get a response on port 25.

3)  After setting up fetchmail, and running it, I seem to be getting a
bunch of mails (so far over a dozen) which show up in Netscape as having
no title, being from [EMAIL PROTECTED] (me), and the header is displayed
as part of the message.  As such, the Netscape filters don't move them
to the appropriate folders correctly.  What could be causing this?  

Thanks for your time, and any help is greatly appreciated,

Monte

_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Re: EXIM mail problems

2000-10-07 Thread Dave Sherohman
On Sat, Oct 07, 2000 at 01:15:05PM -0400, Christopher W. Aiken wrote:
 My ISP is Telerama.com in Pgh. Pa.  When I set up
 exim, I used telerama.com as the smtp.  I also said
 to use telerama.com as the domain name after the @
 on outgoing mail.  Now when I send email to anyone
 at telerama.com it gets sent back because the name
 is not found at telerama.com.  What did I do wrong?
 How do I fix?

In /etc/exim.conf, uncomment the qualify_recipient line and set

qualify_recipient = localhost

(or some other name that your system will recognize as referring to iteself)
and remove telerama.com from local_domains.

-- 
Two words: Windows survives. - Craig Mundie, Microsoft senior strategist
So does syphillis. Good thing we have penicillin. - Matthew Alton
Geek Code 3.1:  GCS d- s+: a- C++ UL++$ P L+++ E- W--(++) N+ o+
!K w---$ O M- V? PS+ PE Y+ PGP t 5++ X+ R++ tv b+ DI D G e* h+ r++ y+



Re: EXIM mail problems

2000-10-07 Thread Shaul Karl
 My ISP is Telerama.com in Pgh. Pa.  When I set up
 exim, I used telerama.com as the smtp.  I also said
 to use telerama.com as the domain name after the @
 on outgoing mail.  Now when I send email to anyone
 at telerama.com it gets sent back because the name
 is not found at telerama.com.  What did I do wrong?
 How do I fix?
 


my ISP is bezeqint.net and its mail server is mail.bezeqint.net. Attached my 
/etc/exim.conf and /etc/email-addresses. Although this setup is not perfect it 
works most of the time. Please note that rakefet is not a qualified domain 
name although one might think it is when reading thsese files. rakefet is the 
name that I have given to my machine.

[02:47:38 /tmp]$ cat /etc/exim.conf
# This is the main exim configuration file.
# It was originally generated by `eximconfig', part of the exim package
# distributed with Debian, but it may edited by the mail system administrator.
# This file originally generated by eximconfig at Wed Sep 20 12:48:40 IDT 2000
# See exim info section for details of the things that can be configured here.

# Please see the manual for a complete list
# of all the runtime configuration options that can be included in a
# configuration file.

# This file is divided into several parts, all but the last of which are
# terminated by a line containing the word end. The parts must appear
# in the correct order, and all must be present (even if some of them are
# in fact empty). Blank lines, and lines starting with # are ignored.

##
#MAIN CONFIGURATION SETTINGS #
##

# Specify the domain you want to be added to all unqualified addresses
# here. Unqualified addresses are accepted only from local callers by
# default. See the receiver_unqualified_{hosts,nets} options if you want
# to permit unqualified addresses from remote sources. If this option is
# not set, the primary_hostname value is used for qualification.

qualify_domain = rakefet

# If you want unqualified recipient addresses to be qualified with a different
# domain to unqualified sender addresses, specify the recipient domain here.
# If this option is not set, the qualify_domain value is used.

# qualify_recipient =

# Specify your local domains as a colon-separated list here. If this option
# is not set (i.e. not mentioned in the configuration file), the
# qualify_recipient value is used as the only local domain. If you do not want
# to do any local deliveries, uncomment the following line, but do not supply
# any data for it. This sets local_domains to an empty string, which is not
# the same as not mentioning it at all. An empty string specifies that there
# are no local domains; not setting it at all causes the default value (the
# setting of qualify_recipient) to be used.

local_domains = localhost:rakefet

# Allow mail addressed to our hostname, or to our IP address.

local_domains_include_host = true
local_domains_include_host_literals = true

# Domains we relay for; that is domains that aren't considered local but we 
# accept mail for them.

#relay_domains = 

# If this is uncommented, we accept and relay mail for all domains we are 
# in the DNS as an MX for.

#relay_domains_include_local_mx = true

# No local deliveries will ever be run under the uids of these users (a colon-
# separated list). An attempt to do so gets changed so that it runs under the
# uid of nobody instead. This is a paranoic safety catch. Note the default
# setting means you cannot deliver mail addressed to root as if it were a
# normal user. This isn't usually a problem, as most sites have an alias for
# root that redirects such mail to a human administrator.

never_users = root

# The setting below causes Exim to do a reverse DNS lookup on all incoming
# IP calls, in order to get the true host name. If you feel this is too
# expensive, you can specify the networks for which a lookup is done, or
# remove the setting entirely.

host_lookup = *

# The setting below would, if uncommented, cause Exim to check the syntax of
# all the headers that are supposed to contain email addresses (To:, From:,
# etc). This reduces the level of bounced bounces considerably.

# headers_check_syntax

# Exim contains support for the Realtime Blocking List (RBL) that is being
# maintained as part of the DNS. See http://maps.vix.com/rbl/ for
# background. Uncommenting the following line will make Exim reject mail
# from any host whose IP address is blacklisted in the RBL at maps.vix.com.

#rbl_domains = rbl.maps.vix.com
#rbl_reject_recipients = false
#rbl_warn_header = true

# The setting below allows your host to be used as a mail relay only by
# localhost: it locks out the use of your host as a mail relay by any
# other host. See the section of the manual entitled Control of relaying 
# for more info.

host_accept_relay = localhost

# If you want Exim to support the 

mail problems

2000-07-26 Thread David Purton
I emailed about this a couple of days ago, and still haven't managed to solve
the problem, so I thought I'd try again

I'm running exim, pine and potato on a dialup machine.

I want to my actual email address to be attached to messages on the way out
and have put a line in /etc/email-addresses to do this.

this seems to work, with the following problems:
when I send mail to my other accounts and read it with pine, in the index
section the from field contains To: [EMAIL PROTECTED] rather than who the mail 
is
from.  I appears to be ok when I actually open the mail says FROM correct
address, but when I reply to it, I just end up replying to myself, not the
originating address.

any ideas?


Today people in droves hurry up past Heumoz to Villars 
on the road to the ski hills, so they can rush down them
as fast as possible, so they can hurry up again in order
to rush down again.  In a way this is funny,...

Francis A Schaeffer

David Purton

[EMAIL PROTECTED]



Re: mail problems

2000-07-26 Thread Phillip Deackes
David Purton [EMAIL PROTECTED] wrote:
 I emailed about this a couple of days ago, and still haven't managed
 to solve
 the problem, so I thought I'd try again
 
 I'm running exim, pine and potato on a dialup machine.
 
 I want to my actual email address to be attached to messages on the
 way out
 and have put a line in /etc/email-addresses to do this.

I haven't been following the thread, so excuse me if I repeat something
others have already said.

I too use exim. My hostname on my machine is scgf. My username is gsmh.
My email address is [EMAIL PROTECTED] In my /etc/exim/conf I have these
lines:

qualify_domain = gmx.net  
qualify_recipient = scgf.gmx.net
local_domains = localhost:scgf.gmx.net

[EMAIL PROTECTED] does not really exist apart from on my local machine.
I found this ensured that any mail sent to [EMAIL PROTECTED] got routed
locally rather than going through my IP and it also means that mail is
correctly handed on to exim after being fetched by fetchmail in order to
be sorted according to the filters in ~/.forward.

'qualify_domain' means that @gmx.net is appended to the username of all
outgoing emails - which is surely something like you want.

I have another user on my machine who logs on as 'scott' but his email
address is '[EMAIL PROTECTED]'. Exim provides an excellent re-wite facility.
I added this line in /etc/exim.conf:

[EMAIL PROTECTED] [EMAIL PROTECTED] Ffsr 

Any email coming from [EMAIL PROTECTED] (generated automatically by exim) is
then re-written to show the sender as [EMAIL PROTECTED]

I use Ishmail as my mail user agent and can set up different identities
- say for work and personal use, but that is a different issue.

Hope this helps a little.


--
Phillip Deackes
Using Storm Linux



Re: mail problems

2000-07-26 Thread Wayne Topa

Subject: mail problems
Date: Wed, Jul 26, 2000 at 07:58:44PM +0930

In reply to:David Purton

Quoting David Purton([EMAIL PROTECTED]):
 I emailed about this a couple of days ago, and still haven't managed to solve
 the problem, so I thought I'd try again
 
 I'm running exim, pine and potato on a dialup machine.
 
 I want to my actual email address to be attached to messages on the way out
 and have put a line in /etc/email-addresses to do this.
 

  This is from a Slink system but I don't think it matters.

  I have in /etc/email-addresses
  wtopa:  [EMAIL PROTECTED]

  then in /etc/exim.conf REWRITE CONFIGURATION section (at the end)

   [EMAIL PROTECTED]  ${lookup{$1}lsearch{/etc/email-addresses} {$value}fail} 
bcfrF 

See /usr/doc/exim/spec.txt.gz for more info

:-) HTH, YMMV, HAND :-)


-- 
In a few minutes a computer can make a mistake so great that it would
take many men many months to equal it.
___



Re: mail problems

2000-07-26 Thread Mike Thompson
David,
I am going through a dialup isp and have the following
at the end of my /etc/exim.conf file.  It only rewrites mail destined for
the Internet.
hth
mike

##
#  REWRITE CONFIGURATION #
##


# There are no rewriting specifications in this default configuration file.


# This is an example of a useful rewriting rule---it looks up the real
# address of all local users in a file

#
[EMAIL PROTECTED]   [EMAIL PROTECTED] Ffr
#
# End of Exim configuration file

On Wed, Jul 26, 2000 at 07:58:44PM +0930, David Purton wrote:
 I emailed about this a couple of days ago, and still haven't managed to solve
 the problem, so I thought I'd try again
 
 I'm running exim, pine and potato on a dialup machine.
 
 I want to my actual email address to be attached to messages on the way out
 and have put a line in /etc/email-addresses to do this.
 
 this seems to work, with the following problems:
 when I send mail to my other accounts and read it with pine, in the index
 section the from field contains To: [EMAIL PROTECTED] rather than who the 
 mail is
 from.  I appears to be ok when I actually open the mail says FROM correct
 address, but when I reply to it, I just end up replying to myself, not the
 originating address.
 
 any ideas?
 
 
 Today people in droves hurry up past Heumoz to Villars 
 on the road to the ski hills, so they can rush down them
 as fast as possible, so they can hurry up again in order
 to rush down again.  In a way this is funny,...
 
   Francis A Schaeffer
 
 David Purton
 
 [EMAIL PROTECTED]



Mail problems and procmail

1999-11-24 Thread Mark Wagnon
Okay,

I checked my /var/log/exim/mainlog file and it turns out that exim (?)
doesn't like my .forward file. Here's the log entry:

1999-11-24 11:19:43 11qhx9-FY-00 ** |IFS=' '  exec /usr/bin/procmail
-f- || exit 75 #mwagnon [EMAIL PROTECTED] D=userforward T=addr
ess_pipe: IFS=' '  exec /usr/bin/procmail -f- || exit 75 #mwagnon
command not found for address_pipe transport
1999-11-24 11:19:43 11qhx9-FY-00 Frozen (delivery error message)

I'm using the .forward from the Mail Filtering FAQ (and I tried several
others listed there), and this worked before (on another potato machine).

Should I be looking into filtering/forwarding from within exim like a
previous thread discussed?

I can send mail to other local accounts (with no .forward files in the other
account's home dir) and I can send to remote addresses.

Does anyone have any suggestions? Bail on the .forward?

Thanks a LOT for the help.


Re: Mail problems and procmail

1999-11-24 Thread J C Lawrence
On Wed, 24 Nov 1999 11:29:58 -0800 
Mark Wagnon [EMAIL PROTECTED] wrote:

 Does anyone have any suggestions? 

The total contents of your .forward under Exim should be:

  | /usr/bin/procmail -f-

Even better is to get rid of the .forward and have Exim recognise
that you are using procmail as an LDA by inserting the following
director and transport in exim.conf:

The director:

  procmail_pipe:
driver = pipe
command = /usr/bin/procmail
user = ${local_part}
delivery_date_add
envelope_to_add
return_path_add
from_hack

The transport:

  procmail:
driver = localuser
require_files = ${local_part}:${home}/.procmailrc
transport = procmail_pipe

Voila!  Exim will see that you have a .procmailrc in your $HOME and
automagically invoke procmail as an LDA.

-- 
J C Lawrence  Internet: [EMAIL PROTECTED]
--(*)Internet: [EMAIL PROTECTED]
...Honorary Member of Clan McFud -- Teamer's Avenging Monolith...


Re: Fetch mail problems

1999-07-16 Thread Shao Zhang
On Wed, Jul 14, 1999 at 08:04:11PM +0200, Gary van Blerk wrote:
 Hi there,
  
 I've been using Debian now for about 2 years and still I am learning new 
 things about it every day. I need some help with using fetchmail. I have a 
 Debian server running sendmail. I have a  domain registered for mail only.
 [EMAIL PROTECTED]

You can start fetchmail as root, you will need a .fetchmailrc in /root. 
Then in your fetchmailrc, you can have something like:

poll some.mail.server protocol POP3:
username gary password linux is user blerk here

Then root will forward all of the mails to gary to your user blerk on 
your local machine.
  
 I can fetch all the mail quite well from the server using fetchmail but the 
 problem is that the mail is stored in the wrong mailbox. Whichever user 
 executes fetchmail gets all the mail. How can I fix this so all the mail will 
 be delivered to the seperate users? Can fetchmail recieve mail and deliver it 
 to the users it was addressed to?
 If anyone has some info about fetchmail, maybe a HOWTO or something I would 
 appreciate it.
  
 many thanks
 Gary

-- 

Shao Zhang - Running Debian 2.1  ___ _   _
Department of Communications/ __| |_  __ _ ___  |_  / |_  __ _ _ _  __ _ 
University of New South Wales   \__ \ ' \/ _` / _ \  / /| ' \/ _` | ' \/ _` |
Sydney, Australia   |___/_||_\__,_\___/ /___|_||_\__,_|_||_\__, |
Email: [EMAIL PROTECTED]  |___/ 
_


Fetch mail problems

1999-07-14 Thread Gary van Blerk





Hi there,

I've been using Debian now for about 2 years and still I am 
learning new things about it every day. I need some help with using fetchmail. I 
have a Debian server running sendmail. I have a domain registered for mail 
only.
[EMAIL PROTECTED]

I can fetch all the mail quite well from the server using 
fetchmail but the problem is that the mail is stored in the wrong mailbox. 
Whichever user executes fetchmail gets all the mail. How can I fix this so all 
the mail will be delivered to the seperate users? Can fetchmail recieve mail and 
deliver it to the users it was addressed to?
If anyone has some info 
about fetchmail, maybe a HOWTO or something I would appreciate it.

many thanks
Gary


Re: Fetch mail problems

1999-07-14 Thread Michael Merten
On Wed, Jul 14, 1999 at 08:04:11PM +0200, Gary van Blerk wrote:
 Hi there,
  
 I've been using Debian now for about 2 years and still I am learning new 
 things about it every day. I need some help with using fetchmail. I have a 
 Debian server running sendmail. I have a  domain registered for mail only.
 [EMAIL PROTECTED]
  
 I can fetch all the mail quite well from the server using fetchmail but the 
 problem is that the mail is stored in the wrong mailbox. Whichever user 
 executes fetchmail gets all the mail. How can I fix this so all the mail will 
 be delivered to the seperate users? Can fetchmail recieve mail and deliver it 
 to the users it was addressed to?
 If anyone has some info about fetchmail, maybe a HOWTO or something I would 
 appreciate it.
  
 many thanks
 Gary

If I understand correctly, you're fetching mail from a multi-drop account,
and you want it sorted and delivered to the intended accounts on your local
server.

There are probably easier ways to do this, but I'd set it up so that fetchmail
was run as a particular user (maybe set up a special account for this) from
a cron job (or ip-up.d script, if your system is on a dial-up) and set up
a procmail filter for that user to forward the mail to the correct account
based on the To: (or some other appropriate) header.

HTH,
Mike

-- 
Michael Merten ([EMAIL PROTECTED])
  --- NRA Life Member (http://www.nra.org)
  --- Debian GNU/Linux Fan (http://www.debian.org)
  --- CenLA-LUG Founder (http://www.angelfire.com/la2/cenlalug)
--
The holy passion of Friendship is of so sweet and steady and loyal
and enduring a nature that it will last through a whole lifetime, if
not asked to lend money.
 --Mark Twain


Junkbuster and Mail Problems

1999-02-24 Thread Lance Hoffmeyer
So I set the http proxy to localhost with a port of 5865 and the
security proxy to localhost with a port of 5865.  I am able to surf
around but now I cannot retrieve mail through Netscape unless I reset
the proxy back to Automatic detection.  What's up with this?  Anyone
know?

Lance


POP mail problems

1998-09-04 Thread Nathan E Norman
Hi,

Lately I've seen a disturbing trend with qpopper - it freaks out and
causes inetd to disable it:

Sep  3 11:42:41 brahe inetd[151]: pop-3/tcp server failing (looping),
service terminated

I have to kill -HUP inetd to get POP mail restarted.

I only see these messages during the day, sometimes as frequently as ten
minutes apart.  The machine is a P133 128MB RAM, 3Com 3C905B, AHA2940UW
with 2 Seagate Barracudas ... a pretty normal and stable setup.
Kernel 2.0.35 with Solar Designer's security patches (the problem also
occured with 2.0.32 and stock 2.0.35).

The server currently has 1300 entries in the password file.  I suppose
it answers about 10-15 POP requests/minute, which doesn't seem out of
hand.  System load is about 0.15 on average, which seems acceptable :)

Some other details:  I grabbed the 2.52 source from qualcomm and saw the
same problem - the deb was 2.3-4 from slink.

For now, I've installed cucipop which seems to be better behaved, but
doesn't do POP bulletins (which are very handy for ISPs).

Anyone have any ideas for things I should look for?  I don't see
anything odd in the logs - there's not a common set of IP addresses or
usernames retrieving mail around the time of a hang.  IIRC there are
some DSFG problems with qpopper 2.52, but I'd love to be of some help
solving this problem, assuming others are seeing it.  I don't think I'm
qualified to write my own popper daemon, but then again, you have to
start somewhere :)

Kind of a rant, sorry.  Private email welcome :)

--
Nathan Norman
MidcoNet  410 South Phillips Avenue  Sioux Falls, SD
mailto:[EMAIL PROTECTED]   http://www.midco.net
finger [EMAIL PROTECTED] for PGP Key: (0xA33B86E9)



Help! Mail problems ... again

1998-07-15 Thread Michael Beattie

fetching mail with `fetchmail -v` gives this output:


[snip]
fetchmail: POP3 RETR 1
fetchmail: POP3 +OK 5379 octets
reading message 1 of 87 (5379 bytes)
fetchmail: SMTP 220 omnic.rumpus.net ESMTP Exim 1.92 #1 Wed, 15 Jul 1998
11:47:34 +1200
fetchmail: SMTP EHLO omnic.rumpus.net
fetchmail: SMTP 250-omnic.rumpus.net Hello root at localhost [127.0.0.1]
fetchmail: SMTP 250-SIZE
fetchmail: SMTP 250-PIPELINING
fetchmail: SMTP 250 HELP
fetchmail: forwarding to localhost
fetchmail: SMTP MAIL FROM:@mail.es.co.nz SIZE=5379
fetchmail: SMTP 501 @mail.es.co.nz : colon expected after route
fetchmail: SMTP error: 501 @mail.es.co.nz : colon expected after route
fetchmail: SMTP MAIL FROM:root SIZE=5379
fetchmail: SMTP 501 root : sender address must contain a domain
fetchmail: SMTP error: 501 root : sender address must contain a domain
fetchmail: POP3 QUIT
fetchmail: POP3
fetchmail: SMTP transaction error while fetching from mail.es.co.nz
fetchmail: SMTP QUIT
fetchmail: SMTP 221 omnic.rumpus.net closing connection
fetchmail: normal termination, status 10


I havent changed a thing, and now it wont work... reminds me of windoze,
please tell me it isnt true..

   Michael Beattie ([EMAIL PROTECTED])

   PGP Key available, reply with pgpkey as subject.
 -
Bother, said Pooh, as he was assimilated by the Borg.
 -
Debian GNU/Linux  Ooohh You are missing out!



--  
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: Help! Mail problems ... again

1998-07-15 Thread Nikolai Andreyevich Luzan
On Wed, 15 Jul 1998, Michael Beattie wrote:

 
 fetching mail with `fetchmail -v` gives this output:
add the line:
smtphost localhost
to your .fetchmailrc file :)

Nikolai


--  
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: Help! Mail problems ... again

1998-07-15 Thread Michael Beattie
Already had that there, (this is my fetchmailrc:)

-
defaults

poll pop.es.co.nz proto POP3
 user mickyb with password  is omnic here
 fetchall smtphost localhost
-

That has worked perfectly for ages... I have not changed anything
at all to do with fetchmail, or Exim, Fetching mail worked fine
yesterday.
The fact that I was getting a local SMTP connection in that output
should tell you that I already had, or did not need
smtphost localhost

Is there a possibility that my ISP has changed their POP setup?


-Original Message-
From: Nikolai Andreyevich Luzan [EMAIL PROTECTED]
To: debian-user@lists.debian.org debian-user@lists.debian.org
Date: Wednesday, 15 July 1998 12:43
Subject: Re: Help! Mail problems ... again


On Wed, 15 Jul 1998, Michael Beattie wrote:


 fetching mail with `fetchmail -v` gives this output:
add the line:
smtphost localhost
to your .fetchmailrc file :)

Nikolai


--
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] 
/dev/null



--  
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: Help! Mail problems ... again

1998-07-15 Thread Michael Beattie
On Wed, 15 Jul 1998, Michael Beattie wrote:

 Already had that there, (this is my fetchmailrc:)
 
 -
 defaults
 
 poll pop.es.co.nz proto POP3
  user mickyb with password  is omnic here
  fetchall smtphost localhost
 -
 
 That has worked perfectly for ages... I have not changed anything
 at all to do with fetchmail, or Exim, Fetching mail worked fine
 yesterday.
 The fact that I was getting a local SMTP connection in that output
 should tell you that I already had, or did not need
 smtphost localhost
 
 Is there a possibility that my ISP has changed their POP setup?
 

I have found that changing back to smail fixed the problem, but I now
believe the problem is those annoying mail's from gecm. they caused
fetchmail to use MAIL FROM: @pop.es.co.nz whereas the others came as:
MAIL FROM: [EMAIL PROTECTED]

Is there a way to stop smail doing that, or how can I configure exim to
allow that form of address?

--
fetchmail: forwarding to localhost
fetchmail: SMTP MAIL FROM:@mail.es.co.nz SIZE=5379
fetchmail: SMTP 501 @mail.es.co.nz : colon expected after route
fetchmail: SMTP error: 501 @mail.es.co.nz : colon expected after route
fetchmail: SMTP MAIL FROM:root SIZE=5379
fetchmail: SMTP 501 root : sender address must contain a domain
fetchmail: SMTP error: 501 root : sender address must contain a domain
--

from the above I now realise that the MAIL FROM:root is fetchmail's
error handling? the above is from exim's try, smail says @pop.es.co.nz is
a valid sender address. (mail.es.co.nz and pop.es.co.nz are the same
host.. do a nslookup on them)

Thanks again, I guess the real question now is how to configure exim to
allow these annoying occurences :)


   Michael Beattie ([EMAIL PROTECTED])

   PGP Key available, reply with pgpkey as subject.
 -
Are the noises in my head bothering you?
 -
Debian GNU/Linux  Ooohh You are missing out!




--  
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: Mail problems

1998-05-20 Thread Igor Grobman
Some time around  Mon, 18 May 1998 22:21:23 MDT, 
 Mike Patterson wrote:
  
  I've started getting this error when trying to send mail, and I can't
  recieve mail:
  
  What now? send
  post: problem initializing server; [BHST] no servers available
  send: message not delivered to anyone   

This sounds like an error message from mh.  You are using one of mh clients, 
right?  

What this message is really saying is that you probably have your mail server 
misconfigured or not running.  What mail transport agent are you using (i.e. 
qmail, smail, sendmail or exim)?  Check that it's configured properly.  

Try doing this:

telnet localhost 25

if you get connection refused, your mail server is not running.  Start it 
using the appropriate /etc/init.d script.

-- 
Proudly running Debian Linux! Linux vs. Windows is a no-Win situation
Igor Grobman   [EMAIL PROTECTED] [EMAIL PROTECTED] 



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Mail problems

1998-05-19 Thread Mike Patterson

I've started getting this error when trying to send mail, and I can't
recieve mail:

What now? send
post: problem initializing server; [BHST] no servers available
send: message not delivered to anyone   


I'm guessing that ithappened while I was updating packages, but I can't
for the life of me figure out what happened where.

I'm running 1.3, updating frequently to stable bits on ftp.debian.org

--Mike


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Mail Problems, Again

1998-04-08 Thread Michael Acklin
Hello,

I have been trying to fix my smail program to be able to receive mail 
from
others using my static ip/monolith address. These questions are based on my
home machine and I have read over DNS/SMAIL/NETWORK, etc. manpages and
HOWTO's. I came accross some messages between George Bonser and Remco from
Feb/March list archives and tried some of the tips they came up with. But
am still having problem receiving mail. Sending mail is no problem, it is
just when I try to receive from anyone using the [EMAIL PROTECTED]
address. I get mail fine from my [EMAIL PROTECTED] address. 

Here's my part of my smail config file.

visible_name=samson.ml.org
domains=samson.ml.org:dallas.net
hostnames=archangel:aux-217-10-129

This was explained in the archives between George and Remco.

Here's my hosts file:

209.217.10.129  samson.ml.org aux-217-10-129.dallas.net

Again like the archives mentioned.

Now this is what I see on my syslog when mail is incoming:

Apr  8 11:21:49 archangel in.smtpd[1025]: connect from mailgw1a.lmco.com
Apr  8 11:21:52 archangel in.smtpd[1027]: connect from samson.ml.org
Apr  8 11:21:53 archangel in.smtpd[1030]: connect from samson.ml.org
Apr  8 11:21:54 archangel in.smtpd[1033]: connect from samson.ml.org
Apr  8 11:21:54 archangel in.smtpd[1036]: connect from samson.ml.org
Apr  8 11:21:55 archangel in.smtpd[1039]: connect from samson.ml.org
Apr  8 11:21:55 archangel in.smtpd[1042]: connect from samson.ml.org
Apr  8 11:21:56 archangel in.smtpd[1045]: connect from samson.ml.org
Apr  8 11:21:56 archangel in.smtpd[1048]: connect from samson.ml.org
Apr  8 11:21:57 archangel in.smtpd[1051]: connect from samson.ml.org
Apr  8 11:21:58 archangel in.smtpd[1054]: connect from samson.ml.org
Apr  8 11:21:58 archangel in.smtpd[1057]: connect from samson.ml.org
Apr  8 11:21:59 archangel in.smtpd[1060]: connect from samson.ml.org
Apr  8 11:21:59 archangel in.smtpd[1063]: connect from samson.ml.org
Apr  8 11:22:00 archangel in.smtpd[1066]: connect from samson.ml.org
Apr  8 11:22:01 archangel in.smtpd[1069]: connect from samson.ml.org
Apr  8 11:22:02 archangel in.smtpd[1072]: connect from samson.ml.org

Then when I get the Bounced mail back I see:

|- Failed addresses follow: -|
[EMAIL PROTECTED] ... loop detection: maximum hop count exceeded
|- Message text follows: |
Received: from archangel ([209.217.10.129]) by archangel
with esmtp (ident root using rfc1413) id m0yMxEc-0003AGC
(Debian Smail-3.2 1996-Jul-4 #2); Wed, 8 Apr 1998 10:57:58 -0500 (CDT)
Received: from archangel ([209.217.10.129]) by archangel
with esmtp (ident root using rfc1413) id m0yMxEb-000391C
(Debian Smail-3.2 1996-Jul-4 #2); Wed, 8 Apr 1998 10:57:57 -0500 (CDT)

Received: from archangel ([209.217.10.129]) by archangel
with esmtp (ident root using rfc1413) id m0yMxEb-0003ANC
(Debian Smail-3.2 1996-Jul-4 #2); Wed, 8 Apr 1998 10:57:57 -0500 (CDT)
Received: from archangel ([209.217.10.129]) by archangel
with esmtp (ident root using rfc1413) id m0yMxEa-000390C
(Debian Smail-3.2 1996-Jul-4 #2); Wed, 8 Apr 1998 10:57:56 -0500 (CDT)
Received: from archangel ([209.217.10.129]) by archangel
with esmtp (ident root using rfc1413) id m0yMxEa-0003AKC
(Debian Smail-3.2 1996-Jul-4 #2); Wed, 8 Apr 1998 10:57:56 -0500 (CDT)
Received: from archangel ([209.217.10.129]) by archangel
with esmtp (ident root using rfc1413) id m0yMxEa-0003AGC
etc.

What am I doing wrong? Can anyone make heads or tail of this? Please 
help!

Thanks



Mike Acklin
[EMAIL PROTECTED] (Work)
[EMAIL PROTECTED] (Home)
Debian Newbie (Please bear with me!)


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Re: Mail problems

1998-01-05 Thread John Boggon


On 4 Jan 1998, Martin Bialasinski wrote:

 John [EMAIL PROTECTED] writes:
 
  The new drive is divided into 4 partitions. one is unused, one is mounted
  under /var, the next is mounted under /usr and the last is swap.
  
  ERR Error locking your mailbox.
  
  And the following error in my /var/log/mail.log file
  
  Jan  4 13:51:13 dragon cucipop[1346]: Error opening john's mailbox
  
  Mail in my box is not deleted after I pick it up with the result that I end
  up with multiple copies of the same message.
  
  My guess is it's something to do with permissions.
  
 So what are the permissions of /usr, /var and /tmp ? ls -ld /usr /var /tmp
 Also show us your /etc/fstab , please.
 
 Ciao,
   Martin
OK.. Here's fstab

# file system mount point   type  options   dump  pass
/dev/hda1   /   ext2defaults0   1
/dev/hdc4   noneswapsw  0   0
/dev/hda2   noneswapsw  0   0
/dev/hdc2   /usrext2defaults0   1
/dev/hdc3   /varext2defaults0   1
/dev/hdc1   /var/lib/dpkg   ext2defaults0   1
/dev/hdb/cdrom  iso9660 ro  0   1
proc/proc   procdefaults0   0

Here's permissions on /var and /usr
drwxr-xr-x  17 root root 1024 Jan  1 21:56 usr/
drwxr-xr-x  14 root root 1024 Nov  9 23:45 var/

Permissions on /var
drwxr-xr-x   2 root root 1024 Jan  5 06:46 backups/
drwxr-xr-x  14 man  root 1024 Jan  4 06:49 catman/
drwxr-xr-x  16 root root 1024 Jan  4 20:53 lib/
drwxr-sr-x   3 root staff1024 Nov  4 07:28 local/
drwxr-xr-t   3 root root 1024 Jan  5 17:04 lock/
drwxr-sr-x   8 root adm  3072 Jan  5 16:58 log/
drwxr-xr-x   2 root root12288 Jan  3 17:30 lost+found/
drwxr-xr-x   2 root root 1024 Nov 27 21:57 named/
drwxr-xr-x   3 root root 1024 Jan  5 17:06 run/
drwxr-xr-x  16 root root 1024 Jan  4 20:53 spool/
drwxr-xr-t   4 root root 1024 Jan  5 06:42 tmp/
drwxr-xr-x   4 root www-data 1024 Dec 31 13:27 www/

Permissions on spool
drwxr-xr-x   2 root root 1024 Jan 10  1997 anacron/
drwxr-sr-x   2 root www-data 1024 Apr  8  1997 apache/
drwxr-xr-x   2 root root 1024 Aug 13 09:35 bwnfs/
drwxr-xr-x   5 root root 1024 Jan  4 20:53 cron/
drwxr-xr-x   2 www-data www-data 2048 Jan  5 06:42 dwww/
drwxr-xr-x   3 root root 1024 Jan  4 20:31 fax/
drwxr-xr-x   4 lp   lp   1024 Nov  4 08:00 lpd/
drwxr-xr-x   2 mail mail 1024 Jan  5 17:40 mail/
drwxr-sr-x  24 news news 1024 Jan  1 23:44 news/
drwxr-xr-x   2 root root 1024 Aug 13 09:35 pcnfs/
drwxr-xr-x   2 root root 1024 Aug 13 09:35 rwho/
drwxr-sr-x   6 mail root 1024 Jan  5 06:46 smail/
drwxr-xr-x   5 root root 1024 Nov  4 08:03 texmf/
drwxr-sr-x   3 mail root 1024 Jan  4 20:53 uumaps/

Permissions on mail.
-rw-r-   1 john mail   233515 Jan  5 17:59 john
-rw-r-   1 root mail0 Jan  3 19:44 root
-rw-r-   1 zzjboggo mail63608 Jan  5 06:48 zzjboggo

I'm using fetchmail to retrieve mail from my server and cucipop to send it
to my windows machine on my local network. My local mda is smail.




--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Mail problems

1998-01-04 Thread John
Hi all,
   I added a new hard drive to my system the other day and seem to
have introduced a problem with my smail setup.

The new drive is divided into 4 partitions. one is unused, one is mounted
under /var, the next is mounted under /usr and the last is swap.

To get the existing data onto the new drive I used tar to preserve
permissions and links etc.. with a command like
tar cf - . | (cd /new/usr; tar xvf - .) where /new was the mount point of
the new drive before I copied the data. When the copy was finished I edited
fstab, deleted the contents of /usr and mounted the new partition. So far so
good.

Now, when I use microsofts outlook express to retrieve my mail from the
linux machine ( which has the net connection) I get the following error
message.

ERR Error locking your mailbox.

And the following error in my /var/log/mail.log file

Jan  4 13:51:13 dragon cucipop[1346]: Error opening john's mailbox

Mail in my box is not deleted after I pick it up with the result that I end
up with multiple copies of the same message.

My guess is it's something to do with permissions.

Any ideas ?

John.


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: Mail problems

1998-01-04 Thread Martin Bialasinski
John [EMAIL PROTECTED] writes:

 The new drive is divided into 4 partitions. one is unused, one is mounted
 under /var, the next is mounted under /usr and the last is swap.
 
 ERR Error locking your mailbox.
 
 And the following error in my /var/log/mail.log file
 
 Jan  4 13:51:13 dragon cucipop[1346]: Error opening john's mailbox
 
 Mail in my box is not deleted after I pick it up with the result that I end
 up with multiple copies of the same message.
 
 My guess is it's something to do with permissions.
 
So what are the permissions of /usr, /var and /tmp ? ls -ld /usr /var /tmp
Also show us your /etc/fstab , please.

Ciao,
Martin


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .