Re: Fetchmail problem: connection to localhost refused

2009-03-24 Thread Chris Bannister
On Sat, Mar 21, 2009 at 07:37:45PM -0700, johnrchamp...@columbus.rr.com wrote:
 
 Fetchmail, for reasons I can't figure out, has started refusing to download 
 mail. An identitical .fetchmailrc works on a different laptop, both running 
 uptodate sid.  Here's a sample error message:
 
 2 messages for JohnRChamplin at pop-server.columbus.rr.com (11760 octets).
 reading message johnrchamp...@pop-server.columbus.rr.com:1 of 2 (4264 octets
 )..fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection
  refused.
 fetchmail: SMTP connect to localhost failed
 fetchmail: SMTP transaction error while fetching from johnrchamp...@pop-serv
 er.columbus.rr.com and delivering to SMTP host localhost
 fetchmail: Query status=10 (SMTP)

Does it work using the -m option?

-- 
Chris.
==
I contend that we are both atheists. I just believe in one fewer god
than you do. When you understand why you dismiss all the other
possible gods, you will understand why I dismiss yours.
   -- Stephen F Roberts


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Fetchmail problem: connection to localhost refused

2009-03-24 Thread John
On (25/03/09 01:05), Chris Bannister wrote:
| On Sat, Mar 21, 2009 at 07:37:45PM -0700, johnrchamp...@columbus.rr.com wrote:
|  
|  Fetchmail, for reasons I can't figure out, has started refusing to download 
mail. ...
|  )..fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection
|  ...
| 
| Does it work using the -m option?

Everything now works fine. The solution, suggested by Florian Kulzer,
was to upgrade lsb* to version 3.2-22.

For some strange reason, it was necessary that day to aptitude
update several times to be offered version 3.2.22. A laptop updated
the morning of Saturday, 21 March, got 3.2-22, and never had a
problem.  Two other machines updated _later_ that same afternoon were
moved only from 3.2-20 to 3.2-21. After receiving Florian's
suggestion, two or three repeats of aptitude update were needed in
order to get the desired choice.

Anyway, this puzzling fact aside, all is well at present. I've written
it off to the joys of running side.

-- 
johnrchamp...@columbus.rr.com

GPG key 1024D/99421A63 2005-01-05
EE51 79E9 F244 D734 A012 1CEC 7813 9FE9 9942 1A63
gpg --keyserver subkeys.pgp.net --recv-keys 99421A63


signature.asc
Description: Digital signature


Re: Fetchmail problem: connection to localhost refused

2009-03-22 Thread Florian Kulzer
On Sat, Mar 21, 2009 at 19:37:45 -0700, johnrchamplin AT columbus DOT rr DOT 
com wrote:
 
 Fetchmail, for reasons I can't figure out, has started refusing to
 download mail. An identitical .fetchmailrc works on a different
 laptop, both running uptodate sid.  Here's a sample error message:
 
 2 messages for JohnRChamplin at pop-server.columbus.rr.com (11760 octets).
 reading message johnrchamp...@pop-server.columbus.rr.com:1 of 2 (4264 octets
 )..fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection
  refused.
 fetchmail: SMTP connect to localhost failed
 fetchmail: SMTP transaction error while fetching from johnrchamp...@pop-serv
 er.columbus.rr.com and delivering to SMTP host localhost
 fetchmail: Query status=10 (SMTP)

Check the status of port 25 on that machine, e.g.:

# lsof -i :25
COMMAND  PIDUSER   FD   TYPE DEVICE SIZE/OFF NODE NAME
exim4   2933 Debian-exim3u  IPv4 736372  0t0  TCP localhost:smtp 
(LISTEN)

# netstat -plant | grep ':25 '
tcp0  0 127.0.0.1:250.0.0.0:*   LISTEN  
2933/exim4 

 P.S.
 I'd be grateful if you'd copy me at johnrchamp...@yahoo.com.

-- 
Regards,| http://users.icfo.es/Florian.Kulzer
  Florian   |


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Fetchmail problem: connection to localhost refused

2009-03-22 Thread John

--- On Sun, 3/22/09, Florian Kulzer florian.kulzer+deb...@icfo.es wrote:

 On Sat, Mar 21, 2009 at 19:37:45
  -0700, johnrchamplin AT columbus DOT rr DOT com wrote:
  
  Fetchmail, for reasons I can't figure out, has started refusing to
  download mail. ...
  )..fetchmail: connection to localhost:smtp  [127.0.0.1/25] failed: 
  Connection
   refused.
  ...
  fetchmail: Query status=10 (SMTP)
 
 Check the status of port 25 on that machine, ...
 # lsof -i :25
 # netstat -plant | grep ':25 '
 tcp        0      0

Thanks, Florian.

Neither command produces any return, because (as I discovered after I sent my 
first note), exim 4 is not running and refuses to start:

root@/usr/sbin# /etc/init.d/exim4 start
Starting MTA:/sbin/start-stop-daemon: Unable to chdir() to '/usr/sbin' (No such 
file or directory)

exim4 itself is up-to-date (Installed: 4.69-9, with all exim4 files unchanged 
since 2008-10-05). Could the problem be with the /sbin/start-stop-daemon, a 
part of dpkg (1.14.25, installed 2009-02-07)? 

rkhunter just wrote, Please inspect this machine, because it may be infected. 
Evidently properties of /usr/bin/ldd have changed, and I did indeed upgrade 
libc6 (currently 2.9-6) just before the trouble appeared. 

Would you recommend reinstalling dpkg and/or libc6? Or is it time for drastic 
measures?





--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



[SOLVED] Re: Fetchmail problem: connection to localhost refused

2009-03-22 Thread John
On (22/03/09 08:18), John wrote:
| --- On Sun, 3/22/09, Florian Kulzer florian.kulzer+deb...@icfo.es wrote:
| 
|  On Sat, Mar 21, 2009 at 19:37:45
|   -0700, johnrchamplin AT columbus DOT rr DOT com wrote:
|   
|   Fetchmail, for reasons I can't figure out, has started refusing to
|   download mail. ...
|

Florian's suggestion in reponse to another email from me ( Subject:
clamd and freshclam won't run) solved this problem too. (Bless him!) 

The solution is to upgrade lsb* to version 3.2-22.
 
-- 
johnrchamp...@columbus.rr.com

GPG key 1024D/99421A63 2005-01-05
EE51 79E9 F244 D734 A012 1CEC 7813 9FE9 9942 1A63
gpg --keyserver subkeys.pgp.net --recv-keys 99421A63


signature.asc
Description: Digital signature


Fetchmail problem: connection to localhost refused

2009-03-21 Thread johnrchamplin

Fetchmail, for reasons I can't figure out, has started refusing to download 
mail. An identitical .fetchmailrc works on a different laptop, both running 
uptodate sid.  Here's a sample error message:

2 messages for JohnRChamplin at pop-server.columbus.rr.com (11760 octets).
reading message johnrchamp...@pop-server.columbus.rr.com:1 of 2 (4264 octets
)..fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection
 refused.
fetchmail: SMTP connect to localhost failed
fetchmail: SMTP transaction error while fetching from johnrchamp...@pop-serv
er.columbus.rr.com and delivering to SMTP host localhost
fetchmail: Query status=10 (SMTP)

Got clues?

P.S.
I'd be grateful if you'd copy me at johnrchamp...@yahoo.com.

Sent via yahoo by

-- 
johnrchamp...@columbus.rr.com

GPG key 1024D/99421A63 2005-01-05
EE51 79E9 F244 D734 A012 1CEC 7813 9FE9 9942 1A63
gpg --keyserver subkeys.pgp.net --recv-keys 99421A63


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



fetchmail problem on etch

2007-05-14 Thread thanigai rajan

hai all,

i have configured fetchmail on etch with postfix+dovecot(imap).
it works on a  particular user.

say a user thanigai can retrieve mails from isp server.but another user
named  sathish can't retrieve mails from isp server.

while user sathish give the command as fetchmailconf it says that 
fetchmailconf must be run under X  (but the user thanigai can run this
command)
while user sathish give  the command fetchmail it says that  skipping
message [EMAIL PROTECTED]@pop.unitedprotech.com:1 not flushed

where  [EMAIL PROTECTED] is username
   pop.unitedprotech.com is the isp name.

for this how can i retrieve mails for sathish

--
Thanks  Regards
MThanigairajan

The Most Certain Way To Suceed Is To Try One More Time

-- By Edison


Re: fetchmail problem on etch

2007-05-14 Thread mess-mate
thanigai rajan [EMAIL PROTECTED] wrote:
| hai all,
| 
| i have configured fetchmail on etch with postfix+dovecot(imap).
| it works on a  particular user.
| 
| say a user thanigai can retrieve mails from isp server.but another user
| named  sathish can't retrieve mails from isp server.
| 
| while user sathish give the command as fetchmailconf it says that 
| fetchmailconf must be run under X  (but the user thanigai can run this
| command)
| while user sathish give  the command fetchmail it says that  skipping
| message [EMAIL PROTECTED]@pop.unitedprotech.com:1 not flushed
| 
| where  [EMAIL PROTECTED] is username
|pop.unitedprotech.com is the isp name.
| 
| for this how can i retrieve mails for sathish
| 
| -- 
poll pop.unitedprotech.com with proto pop3
   user sathish there with password satich-password is
user here

you have to change  satich-password as your passw at your
isp-mailbox and user who's logged-in on the machine.

mess-mate   
-- 

You may be gone tomorrow, but that doesn't mean that you weren't here today.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem on etch

2007-05-14 Thread Kevin Mark
On Mon, May 14, 2007 at 10:36:25AM -0400, thanigai rajan wrote:
 hai all,
 
 i have configured fetchmail on etch with postfix+dovecot(imap).
 it works on a  particular user.
 
 say a user thanigai can retrieve mails from isp server.but another user named 
 sathish can't retrieve mails from isp server.
 
 while user sathish give the command as fetchmailconf it says that  
 fetchmailconf must be run under X  (but the user thanigai can run this
 command)
 while user sathish give  the command fetchmail it says that  skipping
 message [EMAIL PROTECTED]@pop.unitedprotech.com:1 not flushed
 
 where  [EMAIL PROTECTED] is username
 pop.unitedprotech.com is the isp name.
 
 for this how can i retrieve mails for sathish
if it says  'not flushed', I usually do 'fetchmail -a'
-- 
|  .''`.  == Debian GNU/Linux == |   my web site:   |
| : :' :  The  Universal |mysite.verizon.net/kevin.mark/|
| `. `'  Operating System| go to counter.li.org and |
|   `-http://www.debian.org/ |be counted! #238656   |
|  my keyserver: subkeys.pgp.net | my NPO: cfsg.org |
|join the new debian-community.org to help Debian!  |
|___  Unless I ask to be CCd, assume I am subscribed ___|


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



RE: minor (major) fetchmail problem

2006-04-09 Thread Lloyd Bayley - Berowra PC Services
Yes, I realise that...been thinking of it but when I change the cron job to
run as another user, that user has to be logged in.

I log on locally as rootmaybe I should log on as myself and 'su -' if I
need to do anything system-ish...

 
 
Lloyd Bayley
Berowra PC Services
P.O. Box 270
Berowra Heights NSW 2082 
 
Ph: (02) 9456-0292
Mob:0411-541-007
Email:  [EMAIL PROTECTED]
Web:www.berowrapc.com 

-Original Message-
From: Ron Johnson [mailto:[EMAIL PROTECTED] 
Sent: Sunday, 9 April 2006 2:37 PM
To: debian-user@lists.debian.org
Subject: RE: minor (major) fetchmail problem

But that's just it.  Running fetchmail as root is a security risk.
There's no reason to run it as root, since it works well from
a user account.

On Sun, 2006-04-09 at 12:49 +1000, Lloyd Bayley - Berowra PC Services
wrote:
 Ron,
 
 Thanks for your input!
 Yes, that's how I have itboth accounts in one rc file.
 
 I am ok with it running as root but was wanting to stop it reporting in my
 mail about the warning as running as root...
 
 I shall give what you have sent me below a try and see how I fare!
 
 Kind Regards,
  
 
 Lloyd Bayley
 Berowra PC Services
 P.O. Box 270
 Berowra Heights NSW 2082 
  
 Ph: (02) 9456-0292
 Mob:0411-541-007
 Email:  [EMAIL PROTECTED]
 Web:www.berowrapc.com 
 
 -Original Message-
 From: Ron Johnson [mailto:[EMAIL PROTECTED] 
 Sent: Sunday, 9 April 2006 12:29 PM
 To: debian-user@lists.debian.org
 Subject: RE: minor (major) fetchmail problem
 
 On Sun, 2006-04-09 at 12:05 +1000, Lloyd Bayley - Berowra PC Services
 wrote:
  Yes, true...
  I just run the thing as root and have a .fetchmailrc file in the /root
 dir..
  It collects mail for all users in the one file (as all 2 users are me!)
  
  Stupid cron keeps emailing me saying fetchmail said:
  
  Warning: Running as root is discouraged
 
 What if you put both accounts in the same fetchmailrc file?
 
 When I evactuated for Katrina, I kept this cox.net address,
 got a secondary comcast.net address from my father in Dallas,
 and put them both in ~/fetchmailrc, thus fetching from both
 accounts in the same pass.
 
 BTW, I run it out of cron:
 #!/bin/sh
 MAILTO=
 # m h  dom mon dow   command
 */5 * * * * /usr/local/bin/run_fetchmail.sh
 exit
 
 The fetchmail script can be blocked while I backup my data.
 $ cat /usr/local/bin/run_fetchmail.sh
 #!/bin/sh
 
 if [ -e /tmp/.backup.LOCK ]; then exit 0; fi
 
 /usr/bin/fetchmail -S haggis $1
 
 
  Every 5 flipping minutes
  Am trying to find a way of turning it's user-checking off. :-)
   
  This didn't happen beforeKernels and packages are getting pickier!
:-)
  
   
  Lloyd Bayley
  Berowra PC Services
  P.O. Box 270
  Berowra Heights NSW 2082 
   
  Ph: (02) 9456-0292
  Mob:0411-541-007
  Email:  [EMAIL PROTECTED]
  Web:www.berowrapc.com 
  
  -Original Message-
  From: 'Clive Menzies' [mailto:[EMAIL PROTECTED] 
  Sent: Sunday, 9 April 2006 10:58 AM
  To: debian-user@lists.debian.org
  Subject: Re: minor (major) fetchmail problem
  
  On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
   I slept on it and found the problem this morning.
   For some reason I have the command running as 'fetchmail fetchmail -v'
  took
   out the first 'fetchmail' and it all came to life.
   
   I haven't touched the crontab for ages so perhaps there was that bug
all
   along that the last install was ignoring and this one picked up.
   
   Dear me, the tiredness-factor plays a big part sometimes! :-)
   
   Kind Regards,
  
  Hehe :)
  
  Glad you sorted it out.
  
  FWIW I run fetchmail as a daemon (no cron); you set the interval in
  /etc/fetchmailrc.  For a single user, it's probably not worth doing but
  if you're collecting mail for multiple users, it saves configuring
  individual .fetchmailrc files.
 
 -- 
 -
 Ron Johnson, Jr.
 Jefferson, LA USA
 
 Its easy to understand why the cat has eclipsed the dog as
 modern America's favorite pet. People like pets to possess the
 same qualities they do. Cats are irresponsible and recognize no
 authority, yet are completely dependent on others for their
 material needs. Cats cannot be made to do anything useful. Cats
 are mean for the fun of it.
 P.J. O'Rourke, satirist
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]
 
 

-- 
-
Ron Johnson, Jr.
Jefferson, LA USA

One of the little-celebrated powers of Presidents (and other
high government officials) is to listen to their critics with
just enough sympathy to ensure their silence.
John Kenneth Galbraith


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact

RE: minor (major) fetchmail problem

2006-04-09 Thread Ron Johnson
On Sun, 2006-04-09 at 16:40 +1000, Lloyd Bayley - Berowra PC Services
wrote:
 Yes, I realise that...been thinking of it but when I change the cron job to
 run as another user, that user has to be logged in.

U...

 I log on locally as rootmaybe I should log on as myself and 'su -' if I
 need to do anything system-ish...

Oh.  Gee, I just assumed that's what everyone does.

 Lloyd Bayley
 Berowra PC Services
 P.O. Box 270
 Berowra Heights NSW 2082 
  
 Ph: (02) 9456-0292
 Mob:0411-541-007
 Email:  [EMAIL PROTECTED]
 Web:www.berowrapc.com 
 
 -Original Message-
 From: Ron Johnson [mailto:[EMAIL PROTECTED] 
 Sent: Sunday, 9 April 2006 2:37 PM
 To: debian-user@lists.debian.org
 Subject: RE: minor (major) fetchmail problem
 
 But that's just it.  Running fetchmail as root is a security risk.
 There's no reason to run it as root, since it works well from
 a user account.
 
 On Sun, 2006-04-09 at 12:49 +1000, Lloyd Bayley - Berowra PC Services
 wrote:
  Ron,
  
  Thanks for your input!
  Yes, that's how I have itboth accounts in one rc file.
  
  I am ok with it running as root but was wanting to stop it reporting in my
  mail about the warning as running as root...
  
  I shall give what you have sent me below a try and see how I fare!
  
  Kind Regards,
   
  
  Lloyd Bayley
  Berowra PC Services
  P.O. Box 270
  Berowra Heights NSW 2082 
   
  Ph: (02) 9456-0292
  Mob:0411-541-007
  Email:  [EMAIL PROTECTED]
  Web:www.berowrapc.com 
  
  -Original Message-
  From: Ron Johnson [mailto:[EMAIL PROTECTED] 
  Sent: Sunday, 9 April 2006 12:29 PM
  To: debian-user@lists.debian.org
  Subject: RE: minor (major) fetchmail problem
  
  On Sun, 2006-04-09 at 12:05 +1000, Lloyd Bayley - Berowra PC Services
  wrote:
   Yes, true...
   I just run the thing as root and have a .fetchmailrc file in the /root
  dir..
   It collects mail for all users in the one file (as all 2 users are me!)
   
   Stupid cron keeps emailing me saying fetchmail said:
   
   Warning: Running as root is discouraged
  
  What if you put both accounts in the same fetchmailrc file?
  
  When I evactuated for Katrina, I kept this cox.net address,
  got a secondary comcast.net address from my father in Dallas,
  and put them both in ~/fetchmailrc, thus fetching from both
  accounts in the same pass.
  
  BTW, I run it out of cron:
  #!/bin/sh
  MAILTO=
  # m h  dom mon dow   command
  */5 * * * * /usr/local/bin/run_fetchmail.sh
  exit
  
  The fetchmail script can be blocked while I backup my data.
  $ cat /usr/local/bin/run_fetchmail.sh
  #!/bin/sh
  
  if [ -e /tmp/.backup.LOCK ]; then exit 0; fi
  
  /usr/bin/fetchmail -S haggis $1
  
  
   Every 5 flipping minutes
   Am trying to find a way of turning it's user-checking off. :-)

   This didn't happen beforeKernels and packages are getting pickier!
 :-)
   

   Lloyd Bayley
   Berowra PC Services
   P.O. Box 270
   Berowra Heights NSW 2082 

   Ph: (02) 9456-0292
   Mob:0411-541-007
   Email:  [EMAIL PROTECTED]
   Web:www.berowrapc.com 
   
   -Original Message-
   From: 'Clive Menzies' [mailto:[EMAIL PROTECTED] 
   Sent: Sunday, 9 April 2006 10:58 AM
   To: debian-user@lists.debian.org
   Subject: Re: minor (major) fetchmail problem
   
   On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
I slept on it and found the problem this morning.
For some reason I have the command running as 'fetchmail fetchmail -v'
   took
out the first 'fetchmail' and it all came to life.

I haven't touched the crontab for ages so perhaps there was that bug
 all
along that the last install was ignoring and this one picked up.

Dear me, the tiredness-factor plays a big part sometimes! :-)

Kind Regards,
   
   Hehe :)
   
   Glad you sorted it out.
   
   FWIW I run fetchmail as a daemon (no cron); you set the interval in
   /etc/fetchmailrc.  For a single user, it's probably not worth doing but
   if you're collecting mail for multiple users, it saves configuring
   individual .fetchmailrc files.

-- 
-
Ron Johnson, Jr.
Jefferson, LA USA

It's a great country, where anybody can grow up to be president
. . . except me.
Senator Barry Goldwater (R-AZ)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: minor (major) fetchmail problem

2006-04-09 Thread Gene Heskett
On Sunday 09 April 2006 02:40, Lloyd Bayley - Berowra PC Services wrote:
Yes, I realise that...been thinking of it but when I change the cron
 job to run as another user, that user has to be logged in.

I log on locally as rootmaybe I should log on as myself and 'su -'
 if I need to do anything system-ish...

Please read fetchmails fine man page.  I find its much happier running 
as a sleeping daemon than as a cron job that has to re-init everytime 
its run, and you can, on the launch line, also tell it to run as any 
valid unpriviledged (uid500) user.  Here, it wakes up every 90 seconds 
and fetches from 3 accounts, then goes back to sleep.


Lloyd Bayley
Berowra PC Services
P.O. Box 270
Berowra Heights NSW 2082

Ph: (02) 9456-0292
Mob:0411-541-007
Email:  [EMAIL PROTECTED]
Web:www.berowrapc.com

-Original Message-
From: Ron Johnson [mailto:[EMAIL PROTECTED]
Sent: Sunday, 9 April 2006 2:37 PM
To: debian-user@lists.debian.org
Subject: RE: minor (major) fetchmail problem

But that's just it.  Running fetchmail as root is a security risk.
There's no reason to run it as root, since it works well from
a user account.

On Sun, 2006-04-09 at 12:49 +1000, Lloyd Bayley - Berowra PC Services

wrote:
 Ron,

 Thanks for your input!
 Yes, that's how I have itboth accounts in one rc file.

 I am ok with it running as root but was wanting to stop it reporting
 in my mail about the warning as running as root...

 I shall give what you have sent me below a try and see how I fare!

 Kind Regards,


 Lloyd Bayley
 Berowra PC Services
 P.O. Box 270
 Berowra Heights NSW 2082

 Ph: (02) 9456-0292
 Mob:0411-541-007
 Email:  [EMAIL PROTECTED]
 Web:www.berowrapc.com

 -Original Message-
 From: Ron Johnson [mailto:[EMAIL PROTECTED]
 Sent: Sunday, 9 April 2006 12:29 PM
 To: debian-user@lists.debian.org
 Subject: RE: minor (major) fetchmail problem

 On Sun, 2006-04-09 at 12:05 +1000, Lloyd Bayley - Berowra PC
 Services

 wrote:
  Yes, true...
  I just run the thing as root and have a .fetchmailrc file in the
  /root

 dir..

  It collects mail for all users in the one file (as all 2 users are
  me!)
 
  Stupid cron keeps emailing me saying fetchmail said:
 
  Warning: Running as root is discouraged

 What if you put both accounts in the same fetchmailrc file?

 When I evactuated for Katrina, I kept this cox.net address,
 got a secondary comcast.net address from my father in Dallas,
 and put them both in ~/fetchmailrc, thus fetching from both
 accounts in the same pass.

 BTW, I run it out of cron:
 #!/bin/sh
 MAILTO=
 # m h  dom mon dow   command
 */5 * * * * /usr/local/bin/run_fetchmail.sh
 exit

 The fetchmail script can be blocked while I backup my data.
 $ cat /usr/local/bin/run_fetchmail.sh
 #!/bin/sh

 if [ -e /tmp/.backup.LOCK ]; then exit 0; fi

 /usr/bin/fetchmail -S haggis $1

  Every 5 flipping minutes
  Am trying to find a way of turning it's user-checking off. :-)
 
  This didn't happen beforeKernels and packages are getting
  pickier!
:
:-)
:
  Lloyd Bayley
  Berowra PC Services
  P.O. Box 270
  Berowra Heights NSW 2082
 
  Ph: (02) 9456-0292
  Mob:0411-541-007
  Email:  [EMAIL PROTECTED]
  Web:www.berowrapc.com
 
  -Original Message-
  From: 'Clive Menzies' [mailto:[EMAIL PROTECTED]
  Sent: Sunday, 9 April 2006 10:58 AM
  To: debian-user@lists.debian.org
  Subject: Re: minor (major) fetchmail problem
 
  On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
   I slept on it and found the problem this morning.
   For some reason I have the command running as 'fetchmail
   fetchmail -v'
 
  took
 
   out the first 'fetchmail' and it all came to life.
  
   I haven't touched the crontab for ages so perhaps there was that
   bug

all

   along that the last install was ignoring and this one picked up.
  
   Dear me, the tiredness-factor plays a big part sometimes! :-)
  
   Kind Regards,
 
  Hehe :)
 
  Glad you sorted it out.
 
  FWIW I run fetchmail as a daemon (no cron); you set the interval
  in /etc/fetchmailrc.  For a single user, it's probably not worth
  doing but if you're collecting mail for multiple users, it saves
  configuring individual .fetchmailrc files.

 --
 -
 Ron Johnson, Jr.
 Jefferson, LA USA

 Its easy to understand why the cat has eclipsed the dog as
 modern America's favorite pet. People like pets to possess the
 same qualities they do. Cats are irresponsible and recognize no
 authority, yet are completely dependent on others for their
 material needs. Cats cannot be made to do anything useful. Cats
 are mean for the fun of it.
 P.J. O'Rourke, satirist


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]

--
-
Ron Johnson, Jr.
Jefferson, LA USA

One of the little-celebrated powers

Re: minor (major) fetchmail problem

2006-04-09 Thread Gene Heskett
On Sunday 09 April 2006 02:54, Ron Johnson wrote:
On Sun, 2006-04-09 at 16:40 +1000, Lloyd Bayley - Berowra PC Services

wrote:
 Yes, I realise that...been thinking of it but when I change the cron
 job to run as another user, that user has to be logged in.

U...

 I log on locally as rootmaybe I should log on as myself and 'su
 -' if I need to do anything system-ish...

Oh.  Gee, I just assumed that's what everyone does.

Chuckle, not all of us have drank the koolaid.  I run as root here about 
99% of the time.  But stuff like fetchmail runs as me, gene, an 
unpriviledged user.  Its a matter of security IMO.

 Lloyd Bayley
 Berowra PC Services
 P.O. Box 270
 Berowra Heights NSW 2082

 Ph: (02) 9456-0292
 Mob:0411-541-007
 Email:  [EMAIL PROTECTED]
 Web:www.berowrapc.com

 -Original Message-
 From: Ron Johnson [mailto:[EMAIL PROTECTED]
 Sent: Sunday, 9 April 2006 2:37 PM
 To: debian-user@lists.debian.org
 Subject: RE: minor (major) fetchmail problem

 But that's just it.  Running fetchmail as root is a security risk.
 There's no reason to run it as root, since it works well from
 a user account.

 On Sun, 2006-04-09 at 12:49 +1000, Lloyd Bayley - Berowra PC
 Services

 wrote:
  Ron,
 
  Thanks for your input!
  Yes, that's how I have itboth accounts in one rc file.
 
  I am ok with it running as root but was wanting to stop it
  reporting in my mail about the warning as running as root...
 
  I shall give what you have sent me below a try and see how I fare!
 
  Kind Regards,
 
 
  Lloyd Bayley
  Berowra PC Services
  P.O. Box 270
  Berowra Heights NSW 2082
 
  Ph: (02) 9456-0292
  Mob:0411-541-007
  Email:  [EMAIL PROTECTED]
  Web:www.berowrapc.com
 
  -Original Message-
  From: Ron Johnson [mailto:[EMAIL PROTECTED]
  Sent: Sunday, 9 April 2006 12:29 PM
  To: debian-user@lists.debian.org
  Subject: RE: minor (major) fetchmail problem
 
  On Sun, 2006-04-09 at 12:05 +1000, Lloyd Bayley - Berowra PC
  Services
 
  wrote:
   Yes, true...
   I just run the thing as root and have a .fetchmailrc file in the
   /root
 
  dir..
 
   It collects mail for all users in the one file (as all 2 users
   are me!)
  
   Stupid cron keeps emailing me saying fetchmail said:
  
   Warning: Running as root is discouraged
 
  What if you put both accounts in the same fetchmailrc file?
 
  When I evactuated for Katrina, I kept this cox.net address,
  got a secondary comcast.net address from my father in Dallas,
  and put them both in ~/fetchmailrc, thus fetching from both
  accounts in the same pass.
 
  BTW, I run it out of cron:
  #!/bin/sh
  MAILTO=
  # m h  dom mon dow   command
  */5 * * * * /usr/local/bin/run_fetchmail.sh
  exit
 
  The fetchmail script can be blocked while I backup my data.
  $ cat /usr/local/bin/run_fetchmail.sh
  #!/bin/sh
 
  if [ -e /tmp/.backup.LOCK ]; then exit 0; fi
 
  /usr/bin/fetchmail -S haggis $1
 
   Every 5 flipping minutes
   Am trying to find a way of turning it's user-checking off. :-)
  
   This didn't happen beforeKernels and packages are getting
   pickier!
 :
 :-)
 :
   Lloyd Bayley
   Berowra PC Services
   P.O. Box 270
   Berowra Heights NSW 2082
  
   Ph: (02) 9456-0292
   Mob:0411-541-007
   Email:  [EMAIL PROTECTED]
   Web:www.berowrapc.com
  
   -Original Message-
   From: 'Clive Menzies' [mailto:[EMAIL PROTECTED]
   Sent: Sunday, 9 April 2006 10:58 AM
   To: debian-user@lists.debian.org
   Subject: Re: minor (major) fetchmail problem
  
   On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
I slept on it and found the problem this morning.
For some reason I have the command running as 'fetchmail
fetchmail -v'
  
   took
  
out the first 'fetchmail' and it all came to life.
   
I haven't touched the crontab for ages so perhaps there was
that bug

 all

along that the last install was ignoring and this one picked
up.
   
Dear me, the tiredness-factor plays a big part sometimes! :-)
   
Kind Regards,
  
   Hehe :)
  
   Glad you sorted it out.
  
   FWIW I run fetchmail as a daemon (no cron); you set the interval
   in /etc/fetchmailrc.  For a single user, it's probably not worth
   doing but if you're collecting mail for multiple users, it saves
   configuring individual .fetchmailrc files.

--
-
Ron Johnson, Jr.
Jefferson, LA USA

It's a great country, where anybody can grow up to be president
. . . except me.
Senator Barry Goldwater (R-AZ)

-- 
Cheers, Gene
People having trouble with vz bouncing email to me should add the word
'online' between the 'verizon', and the dot which bypasses vz's
stupid bounce rules.  I do use spamassassin too. :-)
Yahoo.com and AOL/TW attorneys please note, additions to the above
message by Gene Heskett are:
Copyright 2006 by Maurice Eugene Heskett, all rights reserved.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED

Re: minor (major) fetchmail problem

2006-04-09 Thread Ron Johnson
On Sun, 2006-04-09 at 11:05 -0400, Gene Heskett wrote:
 On Sunday 09 April 2006 02:54, Ron Johnson wrote:
 On Sun, 2006-04-09 at 16:40 +1000, Lloyd Bayley - Berowra PC Services
 
 wrote:
  Yes, I realise that...been thinking of it but when I change the cron
  job to run as another user, that user has to be logged in.
 
 U...
 
  I log on locally as rootmaybe I should log on as myself and 'su
  -' if I need to do anything system-ish...
 
 Oh.  Gee, I just assumed that's what everyone does.
 
 Chuckle, not all of us have drank the koolaid.  I run as root here about 

Which koolaid would that be?

Remember: the reason that Windows is so open to malware is that
99.999% of user accounts have been given Administrator privilege.
So, from a security POV, your box is no more secure than a random
Windows box.

 99% of the time.  But stuff like fetchmail runs as me, gene, an 
 unpriviledged user.  Its a matter of security IMO.

-- 
-
Ron Johnson, Jr.
Jefferson, LA USA

I take my children everywhere, but they always find their way
back home.
Robert Orben


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



minor (major) fetchmail problem

2006-04-08 Thread Lloyd Bayley - Berowra PC Services








Greetings
All.



Have
a bit of a drama.

Have
done this a million times before but have reinstalled a new system and
fetchmail is running as a cron job.

When
I run it manually, its fine.



When
it runs as a cron job, it sends me an email with the following:



fetchmail: can't find a password for [EMAIL PROTECTED]



Any ideas?



Kind
Regards,







Lloyd
Bayley
Berowra PC Services
P.O. Box
 270
Berowra Heights NSW 2082



Ph:
(02) 9456-0292
Mob: 0411-541-007
Email: [EMAIL PROTECTED]
Web: www.berowrapc.com 










Re: minor (major) fetchmail problem

2006-04-08 Thread Clive Menzies
On (08/04/06 19:52), Lloyd Bayley - Berowra PC Services wrote:
 Have a bit of a drama..
 
 Have done this a million times before but have reinstalled a new system and
 fetchmail is running as a cron job.
 
 When I run it manually, it's fine.
 
  
 
 When it runs as a cron job, it sends me an email with the following:
 
  
 
 fetchmail: can't find a password for [EMAIL PROTECTED]
 
  
 
 Any ideas?

It would help to see your fetchmailrc file (just remove the passwords).

Regards

Clive

-- 
www.clivemenzies.co.uk ...
...strategies for business



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: minor (major) fetchmail problem

2006-04-08 Thread Joachim Fahnenmüller
Hi,

On Sat, Apr 08, 2006 at 07:52:05PM +1000, Lloyd Bayley - Berowra PC Services 
wrote:
 Greetings All.
 
  
 
 Have a bit of a drama..
 
 Have done this a million times before but have reinstalled a new system and
 fetchmail is running as a cron job.
 
 When I run it manually, it's fine.
 
  
 
 When it runs as a cron job, it sends me an email with the following:
 
  
 
 fetchmail: can't find a password for [EMAIL PROTECTED]
 
  
 
 Any ideas?

I think I had a similar problem once. (Can't check it any more because I
switched to getmail.)

IIRC, run manually, fetchmail reads the config file /root/.fetchmailrc ,
run autonatically, it reads /etc/fetchmailrc (or similar).
 
  
 
 Kind Regards,
 
  
 
  
 
  
 
 Lloyd Bayley

HTH
-- 
Joachim Fahnenmüller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



RE: minor (major) fetchmail problem

2006-04-08 Thread Lloyd Bayley - Berowra PC Services
Clive,

Thankyou for your reply.
I slept on it and found the problem this morning.
For some reason I have the command running as 'fetchmail fetchmail -v' took
out the first 'fetchmail' and it all came to life.

I haven't touched the crontab for ages so perhaps there was that bug all
along that the last install was ignoring and this one picked up.

Dear me, the tiredness-factor plays a big part sometimes! :-)

Kind Regards,

 
Lloyd Bayley
Berowra PC Services
P.O. Box 270
Berowra Heights NSW 2082 
 
Ph: (02) 9456-0292
Mob:0411-541-007
Email:  [EMAIL PROTECTED]
Web:www.berowrapc.com 
-Original Message-
From: Clive Menzies [mailto:[EMAIL PROTECTED] 
Sent: Sunday, 9 April 2006 12:01 AM
To: debian-user@lists.debian.org
Subject: Re: minor (major) fetchmail problem

On (08/04/06 19:52), Lloyd Bayley - Berowra PC Services wrote:
 Have a bit of a drama..
 
 Have done this a million times before but have reinstalled a new system
and
 fetchmail is running as a cron job.
 
 When I run it manually, it's fine.
 
  
 
 When it runs as a cron job, it sends me an email with the following:
 
  
 
 fetchmail: can't find a password for [EMAIL PROTECTED]
 
  
 
 Any ideas?

It would help to see your fetchmailrc file (just remove the passwords).

Regards

Clive

-- 
www.clivemenzies.co.uk ...
...strategies for business



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: minor (major) fetchmail problem

2006-04-08 Thread 'Clive Menzies'
On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
 I slept on it and found the problem this morning.
 For some reason I have the command running as 'fetchmail fetchmail -v' took
 out the first 'fetchmail' and it all came to life.
 
 I haven't touched the crontab for ages so perhaps there was that bug all
 along that the last install was ignoring and this one picked up.
 
 Dear me, the tiredness-factor plays a big part sometimes! :-)
 
 Kind Regards,

Hehe :)

Glad you sorted it out.

FWIW I run fetchmail as a daemon (no cron); you set the interval in
/etc/fetchmailrc.  For a single user, it's probably not worth doing but
if you're collecting mail for multiple users, it saves configuring
individual .fetchmailrc files.


Regards

Clive

-- 
www.clivemenzies.co.uk ...
...strategies for business



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



RE: minor (major) fetchmail problem

2006-04-08 Thread Lloyd Bayley - Berowra PC Services
Yes, true...
I just run the thing as root and have a .fetchmailrc file in the /root dir..
It collects mail for all users in the one file (as all 2 users are me!)

Stupid cron keeps emailing me saying fetchmail said:

Warning: Running as root is discouraged

Every 5 flipping minutes
Am trying to find a way of turning it's user-checking off. :-)
 
This didn't happen beforeKernels and packages are getting pickier! :-)

 
Lloyd Bayley
Berowra PC Services
P.O. Box 270
Berowra Heights NSW 2082 
 
Ph: (02) 9456-0292
Mob:0411-541-007
Email:  [EMAIL PROTECTED]
Web:www.berowrapc.com 

-Original Message-
From: 'Clive Menzies' [mailto:[EMAIL PROTECTED] 
Sent: Sunday, 9 April 2006 10:58 AM
To: debian-user@lists.debian.org
Subject: Re: minor (major) fetchmail problem

On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
 I slept on it and found the problem this morning.
 For some reason I have the command running as 'fetchmail fetchmail -v'
took
 out the first 'fetchmail' and it all came to life.
 
 I haven't touched the crontab for ages so perhaps there was that bug all
 along that the last install was ignoring and this one picked up.
 
 Dear me, the tiredness-factor plays a big part sometimes! :-)
 
 Kind Regards,

Hehe :)

Glad you sorted it out.

FWIW I run fetchmail as a daemon (no cron); you set the interval in
/etc/fetchmailrc.  For a single user, it's probably not worth doing but
if you're collecting mail for multiple users, it saves configuring
individual .fetchmailrc files.


Regards

Clive

-- 
www.clivemenzies.co.uk ...
...strategies for business



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



RE: minor (major) fetchmail problem

2006-04-08 Thread Ron Johnson
On Sun, 2006-04-09 at 12:05 +1000, Lloyd Bayley - Berowra PC Services
wrote:
 Yes, true...
 I just run the thing as root and have a .fetchmailrc file in the /root dir..
 It collects mail for all users in the one file (as all 2 users are me!)
 
 Stupid cron keeps emailing me saying fetchmail said:
 
 Warning: Running as root is discouraged

What if you put both accounts in the same fetchmailrc file?

When I evactuated for Katrina, I kept this cox.net address,
got a secondary comcast.net address from my father in Dallas,
and put them both in ~/fetchmailrc, thus fetching from both
accounts in the same pass.

BTW, I run it out of cron:
#!/bin/sh
MAILTO=
# m h  dom mon dow   command
*/5 * * * * /usr/local/bin/run_fetchmail.sh
exit

The fetchmail script can be blocked while I backup my data.
$ cat /usr/local/bin/run_fetchmail.sh
#!/bin/sh

if [ -e /tmp/.backup.LOCK ]; then exit 0; fi

/usr/bin/fetchmail -S haggis $1


 Every 5 flipping minutes
 Am trying to find a way of turning it's user-checking off. :-)
  
 This didn't happen beforeKernels and packages are getting pickier! :-)
 
  
 Lloyd Bayley
 Berowra PC Services
 P.O. Box 270
 Berowra Heights NSW 2082 
  
 Ph: (02) 9456-0292
 Mob:0411-541-007
 Email:  [EMAIL PROTECTED]
 Web:www.berowrapc.com 
 
 -Original Message-
 From: 'Clive Menzies' [mailto:[EMAIL PROTECTED] 
 Sent: Sunday, 9 April 2006 10:58 AM
 To: debian-user@lists.debian.org
 Subject: Re: minor (major) fetchmail problem
 
 On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
  I slept on it and found the problem this morning.
  For some reason I have the command running as 'fetchmail fetchmail -v'
 took
  out the first 'fetchmail' and it all came to life.
  
  I haven't touched the crontab for ages so perhaps there was that bug all
  along that the last install was ignoring and this one picked up.
  
  Dear me, the tiredness-factor plays a big part sometimes! :-)
  
  Kind Regards,
 
 Hehe :)
 
 Glad you sorted it out.
 
 FWIW I run fetchmail as a daemon (no cron); you set the interval in
 /etc/fetchmailrc.  For a single user, it's probably not worth doing but
 if you're collecting mail for multiple users, it saves configuring
 individual .fetchmailrc files.

-- 
-
Ron Johnson, Jr.
Jefferson, LA USA

Its easy to understand why the cat has eclipsed the dog as
modern America's favorite pet. People like pets to possess the
same qualities they do. Cats are irresponsible and recognize no
authority, yet are completely dependent on others for their
material needs. Cats cannot be made to do anything useful. Cats
are mean for the fun of it.
P.J. O'Rourke, satirist


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



RE: minor (major) fetchmail problem

2006-04-08 Thread Lloyd Bayley - Berowra PC Services
Ron,

Thanks for your input!
Yes, that's how I have itboth accounts in one rc file.

I am ok with it running as root but was wanting to stop it reporting in my
mail about the warning as running as root...

I shall give what you have sent me below a try and see how I fare!

Kind Regards,
 
 
Lloyd Bayley
Berowra PC Services
P.O. Box 270
Berowra Heights NSW 2082 
 
Ph: (02) 9456-0292
Mob:0411-541-007
Email:  [EMAIL PROTECTED]
Web:www.berowrapc.com 

-Original Message-
From: Ron Johnson [mailto:[EMAIL PROTECTED] 
Sent: Sunday, 9 April 2006 12:29 PM
To: debian-user@lists.debian.org
Subject: RE: minor (major) fetchmail problem

On Sun, 2006-04-09 at 12:05 +1000, Lloyd Bayley - Berowra PC Services
wrote:
 Yes, true...
 I just run the thing as root and have a .fetchmailrc file in the /root
dir..
 It collects mail for all users in the one file (as all 2 users are me!)
 
 Stupid cron keeps emailing me saying fetchmail said:
 
 Warning: Running as root is discouraged

What if you put both accounts in the same fetchmailrc file?

When I evactuated for Katrina, I kept this cox.net address,
got a secondary comcast.net address from my father in Dallas,
and put them both in ~/fetchmailrc, thus fetching from both
accounts in the same pass.

BTW, I run it out of cron:
#!/bin/sh
MAILTO=
# m h  dom mon dow   command
*/5 * * * * /usr/local/bin/run_fetchmail.sh
exit

The fetchmail script can be blocked while I backup my data.
$ cat /usr/local/bin/run_fetchmail.sh
#!/bin/sh

if [ -e /tmp/.backup.LOCK ]; then exit 0; fi

/usr/bin/fetchmail -S haggis $1


 Every 5 flipping minutes
 Am trying to find a way of turning it's user-checking off. :-)
  
 This didn't happen beforeKernels and packages are getting pickier! :-)
 
  
 Lloyd Bayley
 Berowra PC Services
 P.O. Box 270
 Berowra Heights NSW 2082 
  
 Ph: (02) 9456-0292
 Mob:0411-541-007
 Email:  [EMAIL PROTECTED]
 Web:www.berowrapc.com 
 
 -Original Message-
 From: 'Clive Menzies' [mailto:[EMAIL PROTECTED] 
 Sent: Sunday, 9 April 2006 10:58 AM
 To: debian-user@lists.debian.org
 Subject: Re: minor (major) fetchmail problem
 
 On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
  I slept on it and found the problem this morning.
  For some reason I have the command running as 'fetchmail fetchmail -v'
 took
  out the first 'fetchmail' and it all came to life.
  
  I haven't touched the crontab for ages so perhaps there was that bug all
  along that the last install was ignoring and this one picked up.
  
  Dear me, the tiredness-factor plays a big part sometimes! :-)
  
  Kind Regards,
 
 Hehe :)
 
 Glad you sorted it out.
 
 FWIW I run fetchmail as a daemon (no cron); you set the interval in
 /etc/fetchmailrc.  For a single user, it's probably not worth doing but
 if you're collecting mail for multiple users, it saves configuring
 individual .fetchmailrc files.

-- 
-
Ron Johnson, Jr.
Jefferson, LA USA

Its easy to understand why the cat has eclipsed the dog as
modern America's favorite pet. People like pets to possess the
same qualities they do. Cats are irresponsible and recognize no
authority, yet are completely dependent on others for their
material needs. Cats cannot be made to do anything useful. Cats
are mean for the fun of it.
P.J. O'Rourke, satirist


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: minor (major) fetchmail problem

2006-04-08 Thread Gene Heskett
On Saturday 08 April 2006 22:05, Lloyd Bayley - Berowra PC Services 
wrote:
Yes, true...
I just run the thing as root and have a .fetchmailrc file in the /root
 dir.. It collects mail for all users in the one file (as all 2 users
 are me!)

Stupid cron keeps emailing me saying fetchmail said:

Warning: Running as root is discouraged

Every 5 flipping minutes
Am trying to find a way of turning it's user-checking off. :-)

This didn't happen beforeKernels and packages are getting pickier!
 :-)

Then why don't you reconfigure your incoming mail to run as non-root?

1. fetchmail can be told to run as an unpriviledged user

2. fetchmail can be told to run as a daemon with every so many seconds 
wakeup time, so you only start it once in rc.local or such.

3. fetchamil can interface with procmail to use procmail as the MDA

4. procmail can /dev/null obnoxious mail, and run spamassassins spamc 
over whats left, and the SA marked mail is finally delivered to the 
unpriviledged users /var/spool/$user/mail-file.

5. Then you can use your fav email agent such as kmail, to fetch from 
this unpriviledged users mailbox and sort it, with the spam going to a 
dedicated JunqueMail folder for later perusal to check on spamassassins 
accuracy, or to fine tune its bayes database.

6. This gets rid of 95% of kmails lags because its single-threaded. :-)

Lloyd Bayley
Berowra PC Services
P.O. Box 270
Berowra Heights NSW 2082

Ph: (02) 9456-0292
Mob:0411-541-007
Email:  [EMAIL PROTECTED]
Web:www.berowrapc.com

-Original Message-
From: 'Clive Menzies' [mailto:[EMAIL PROTECTED]
Sent: Sunday, 9 April 2006 10:58 AM
To: debian-user@lists.debian.org
Subject: Re: minor (major) fetchmail problem

On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
 I slept on it and found the problem this morning.
 For some reason I have the command running as 'fetchmail fetchmail
 -v'

took

 out the first 'fetchmail' and it all came to life.

 I haven't touched the crontab for ages so perhaps there was that bug
 all along that the last install was ignoring and this one picked up.

 Dear me, the tiredness-factor plays a big part sometimes! :-)

 Kind Regards,

Hehe :)

Glad you sorted it out.

FWIW I run fetchmail as a daemon (no cron); you set the interval in
/etc/fetchmailrc.  For a single user, it's probably not worth doing
 but if you're collecting mail for multiple users, it saves
 configuring individual .fetchmailrc files.


Regards

Clive

--
www.clivemenzies.co.uk ...
...strategies for business



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact
[EMAIL PROTECTED]

-- 
Cheers, Gene
People having trouble with vz bouncing email to me should add the word
'online' between the 'verizon', and the dot which bypasses vz's
stupid bounce rules.  I do use spamassassin too. :-)
Yahoo.com and AOL/TW attorneys please note, additions to the above
message by Gene Heskett are:
Copyright 2006 by Maurice Eugene Heskett, all rights reserved.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



RE: minor (major) fetchmail problem

2006-04-08 Thread Ron Johnson
But that's just it.  Running fetchmail as root is a security risk.
There's no reason to run it as root, since it works well from
a user account.

On Sun, 2006-04-09 at 12:49 +1000, Lloyd Bayley - Berowra PC Services
wrote:
 Ron,
 
 Thanks for your input!
 Yes, that's how I have itboth accounts in one rc file.
 
 I am ok with it running as root but was wanting to stop it reporting in my
 mail about the warning as running as root...
 
 I shall give what you have sent me below a try and see how I fare!
 
 Kind Regards,
  
 
 Lloyd Bayley
 Berowra PC Services
 P.O. Box 270
 Berowra Heights NSW 2082 
  
 Ph: (02) 9456-0292
 Mob:0411-541-007
 Email:  [EMAIL PROTECTED]
 Web:www.berowrapc.com 
 
 -Original Message-
 From: Ron Johnson [mailto:[EMAIL PROTECTED] 
 Sent: Sunday, 9 April 2006 12:29 PM
 To: debian-user@lists.debian.org
 Subject: RE: minor (major) fetchmail problem
 
 On Sun, 2006-04-09 at 12:05 +1000, Lloyd Bayley - Berowra PC Services
 wrote:
  Yes, true...
  I just run the thing as root and have a .fetchmailrc file in the /root
 dir..
  It collects mail for all users in the one file (as all 2 users are me!)
  
  Stupid cron keeps emailing me saying fetchmail said:
  
  Warning: Running as root is discouraged
 
 What if you put both accounts in the same fetchmailrc file?
 
 When I evactuated for Katrina, I kept this cox.net address,
 got a secondary comcast.net address from my father in Dallas,
 and put them both in ~/fetchmailrc, thus fetching from both
 accounts in the same pass.
 
 BTW, I run it out of cron:
 #!/bin/sh
 MAILTO=
 # m h  dom mon dow   command
 */5 * * * * /usr/local/bin/run_fetchmail.sh
 exit
 
 The fetchmail script can be blocked while I backup my data.
 $ cat /usr/local/bin/run_fetchmail.sh
 #!/bin/sh
 
 if [ -e /tmp/.backup.LOCK ]; then exit 0; fi
 
 /usr/bin/fetchmail -S haggis $1
 
 
  Every 5 flipping minutes
  Am trying to find a way of turning it's user-checking off. :-)
   
  This didn't happen beforeKernels and packages are getting pickier! :-)
  
   
  Lloyd Bayley
  Berowra PC Services
  P.O. Box 270
  Berowra Heights NSW 2082 
   
  Ph: (02) 9456-0292
  Mob:0411-541-007
  Email:  [EMAIL PROTECTED]
  Web:www.berowrapc.com 
  
  -Original Message-
  From: 'Clive Menzies' [mailto:[EMAIL PROTECTED] 
  Sent: Sunday, 9 April 2006 10:58 AM
  To: debian-user@lists.debian.org
  Subject: Re: minor (major) fetchmail problem
  
  On (09/04/06 08:40), Lloyd Bayley - Berowra PC Services wrote:
   I slept on it and found the problem this morning.
   For some reason I have the command running as 'fetchmail fetchmail -v'
  took
   out the first 'fetchmail' and it all came to life.
   
   I haven't touched the crontab for ages so perhaps there was that bug all
   along that the last install was ignoring and this one picked up.
   
   Dear me, the tiredness-factor plays a big part sometimes! :-)
   
   Kind Regards,
  
  Hehe :)
  
  Glad you sorted it out.
  
  FWIW I run fetchmail as a daemon (no cron); you set the interval in
  /etc/fetchmailrc.  For a single user, it's probably not worth doing but
  if you're collecting mail for multiple users, it saves configuring
  individual .fetchmailrc files.
 
 -- 
 -
 Ron Johnson, Jr.
 Jefferson, LA USA
 
 Its easy to understand why the cat has eclipsed the dog as
 modern America's favorite pet. People like pets to possess the
 same qualities they do. Cats are irresponsible and recognize no
 authority, yet are completely dependent on others for their
 material needs. Cats cannot be made to do anything useful. Cats
 are mean for the fun of it.
 P.J. O'Rourke, satirist
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]
 
 

-- 
-
Ron Johnson, Jr.
Jefferson, LA USA

One of the little-celebrated powers of Presidents (and other
high government officials) is to listen to their critics with
just enough sympathy to ensure their silence.
John Kenneth Galbraith


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



AW: Fetchmail Problem...

2005-07-19 Thread Drees Stefan
Hallo,
Entschuldigt die späte Antwort, bin leider nicht früher dazu gekommen.
Habe das Problem zwischenzeitlich gefunden, Ursache war /etc/init.d/fetchmail.
Die E-Mails werden mit fetchmail via crontab abgeholt und weitergeleitet,
der fetchmail Daemon holte diese auch ab und legte die Mails lokal ab (da kein 
Empfänger).
Fetchmail Daemon deaktiviert, alles Sonne :-).

Vielen Dank, nochmals.

-Ursprüngliche Nachricht-
Von: Michelle Konzack [mailto:[EMAIL PROTECTED] 
Gesendet: Samstag, 16. Juli 2005 11:50
An: debian-user-german@lists.debian.org
Betreff: Re: Fetchmail Problem...

Hallo Stefan,

Am 2005-07-15 08:21:32, schrieb Drees Stefan:
 Hallo,
 wir setzen zur Zeit einen Debian Linux Server ein, welcher E-Mails mit 
 fetchmail abholt und direkt an einen Exchange 5.5 Server weiterleitet. 
 Das funktioniert auch, allerdings landen hin und wieder E-Mails im 
 /var/run/fetchmail/Maildir/new/ Verzeichnis.
 Kann mir jemand sagen warum das passiert und wie ich die Mails da 
 rauskriege/ weitergeleitet?
  
 Kommandozeile fetchmail: /usr/bin/fetchmail -a -v -t 1200 -S 
 ex55.domain.de --smtpname domain.de -f /etc/fetchmailrc
 /var/log/fetchmail.log 21

Wenn Du dazu keinen Abschnitt der Logdatei plus die Header der Mail die in 
/var/run/fetchmail/Maildir/new/ landete sowie die /etc/fetchmailrc mitlieferst, 
wird Dir hier niemand sagen können was nicht funktionierte.

 Mit freundliche Grüssen
 S.Drees

Greetings
Michelle

--
Linux-User #280138 with the Linux Counter, http://counter.li.org/
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/3/8845235667100 Strasbourg/France   IRC #Debian (irc.icq.com)



Re: Fetchmail Problem...

2005-07-16 Thread Michelle Konzack
Hallo Stefan,

Am 2005-07-15 08:21:32, schrieb Drees Stefan:
 Hallo,
 wir setzen zur Zeit einen Debian Linux Server ein, welcher E-Mails mit
 fetchmail abholt und
 direkt an einen Exchange 5.5 Server weiterleitet. Das funktioniert
 auch, allerdings landen
 hin und wieder E-Mails im /var/run/fetchmail/Maildir/new/ Verzeichnis.
 Kann mir jemand sagen warum das passiert und wie ich die Mails da
 rauskriege/ weitergeleitet?
  
 Kommandozeile fetchmail: /usr/bin/fetchmail -a -v -t 1200 -S
 ex55.domain.de --smtpname domain.de -f /etc/fetchmailrc
 /var/log/fetchmail.log 21

Wenn Du dazu keinen Abschnitt der Logdatei plus die Header der Mail die
in /var/run/fetchmail/Maildir/new/ landete sowie die /etc/fetchmailrc
mitlieferst, wird Dir hier niemand sagen können was nicht funktionierte.

 Mit freundliche Grüssen
 S.Drees

Greetings
Michelle

-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/3/8845235667100 Strasbourg/France   IRC #Debian (irc.icq.com)


signature.pgp
Description: Digital signature


Fetchmail Problem...

2005-07-15 Thread Drees Stefan



Hallo,
wir setzen zur Zeit 
einen Debian Linux Server ein, welcher E-Mails mit fetchmail abholt 
und
direkt an einen 
Exchange 5.5 Server weiterleitet. Das funktioniert auch, allerdings 
landen
hin und wieder 
E-Mails im /var/run/fetchmail/Maildir/new/ Verzeichnis.
Kann mir jemand 
sagen warum 
das passiert und wie ich die Mails da rauskriege/ 
weitergeleitet?

Kommandozeile 
fetchmail: /usr/bin/fetchmail -a -v -t 1200 -Sex55.domain.de --smtpname 
domain.de -f /etc/fetchmailrc /var/log/fetchmail.log 
21


Mit freundliche 
Grüssen
 S.Drees


fetchmail problem, can't start

2004-07-12 Thread Antonio Rodriguez
I noticed that since last night fetchmail is not working (as
user). The way I have it set up is that the user (me) has the settings
in .fetchmailrc in /home/tony/
Last night we had some power outage, and probably after it is the the
problem started. This is what I get:

[EMAIL PROTECTED]:~$ bash -x $(which fetchmail)
/usr/bin/fetchmail: /usr/bin/fetchmail: cannot execute binary file
[EMAIL PROTECTED]:~$

and

[EMAIL PROTECTED]:~$ ls -l /usr/bin/fetchmail
-rwxr-xr-x1 root root   209976 2004-07-04 16:34
/usr/bin/fetchmail
[EMAIL PROTECTED]:~$
(line broken by emacs)

Does any one have any ideas?




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem, can't start

2004-07-12 Thread s. keeling
Incoming from Antonio Rodriguez:
 I noticed that since last night fetchmail is not working (as
 user). The way I have it set up is that the user (me) has the settings
 in .fetchmailrc in /home/tony/
 Last night we had some power outage, and probably after it is the the
 problem started. This is what I get:
 
 [EMAIL PROTECTED]:~$ bash -x $(which fetchmail)
 /usr/bin/fetchmail: /usr/bin/fetchmail: cannot execute binary file

Do you have a ~/.fetchmail.pid?  rm that and try again.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)   http://www.spots.ab.ca/~keeling 
- -


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem, can't start

2004-07-12 Thread Antonio Rodriguez
On Mon, Jul 12, 2004 at 11:01:49AM -0600, s. keeling wrote:
 Incoming from Antonio Rodriguez:
  I noticed that since last night fetchmail is not working (as
  user). The way I have it set up is that the user (me) has the settings
  in .fetchmailrc in /home/tony/
  Last night we had some power outage, and probably after it is the the
  problem started. This is what I get:
  
  [EMAIL PROTECTED]:~$ bash -x $(which fetchmail)
  /usr/bin/fetchmail: /usr/bin/fetchmail: cannot execute binary file
 
 Do you have a ~/.fetchmail.pid?  rm that and try again.
 

It worked perfectly. Thank you. Is this *.pid created due to a falure
of the original process?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem, can't start

2004-07-12 Thread s. keeling
Incoming from Antonio Rodriguez:
 On Mon, Jul 12, 2004 at 11:01:49AM -0600, s. keeling wrote:
  Incoming from Antonio Rodriguez:
   
   [EMAIL PROTECTED]:~$ bash -x $(which fetchmail)
   /usr/bin/fetchmail: /usr/bin/fetchmail: cannot execute binary file
  
  Do you have a ~/.fetchmail.pid?  rm that and try again.
 
 It worked perfectly. Thank you. Is this *.pid created due to a falure
 of the original process?

man fetchmail and /FILES:

   ~/.fetchmail.pid
  lock file to help prevent concurrent runs (non-root mode).

You wouldn't want two fetchmail processes going after the same thing
at the same time.  They'd both fail for nonsensical reasons.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)   http://www.spots.ab.ca/~keeling 
- -


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail Problem

2004-04-25 Thread Peter Blancke
Christian Frommeyer [EMAIL PROTECTED] dixit:
 Stefan Garweg schrieb:

 server = /usr/sbin/exim
 
 Müsste das jetzt vielleicht exim4 heißen?

nach meinem Dafuerhalten sollte es immer /usr/sbin/sendmail heissen,
weil offensichtlich etliche Programme dort als erstes suchen.
/usr/sbin/sendmail wird dann auf das eigentliche Programm verlinkt.

So ist das mindestens hier auf einer Woody/Stable geloest.

Gruss

Peter Blancke

-- 
Hoc est enim verbum meum!


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



fetchmail Problem

2004-04-24 Thread Stefan Garweg
Guten Morgen zusammen,

nach einem Update gestern, ist es mit meinem Rechner leider nicht mehr 
möglich mit fetchmail meine Mails abzuholen und an die in fetchmailrc 
definierten Benutzerpostfächer zu verteilen.

Ich habe leider keine Ahnung, warum die SMTP-Verbindung jedesmal 
fehlschlägt. Hat jemand zufällig einen Tipp für mich?

/var/log/syslog gibt folgendes aus:

Apr 24 12:19:02 phily fetchmail[319]: reading message 
[EMAIL PROTECTED]:1 of 20 (1381 octets)
Apr 24 12:19:02 phily xinetd[443]: libwrap refused connection to smtp 
from 127.0.0.1
Apr 24 12:19:02 phily xinetd[444]: libwrap refused connection to smtp 
from 127.0.0.1
Apr 24 12:19:02 phily fetchmail[319]: SMTP connect to localhost failed
Apr 24 12:19:02 phily fetchmail[319]: SMTP transaction error while 
fetching from pop.web.de
Apr 24 12:19:02 phily fetchmail[319]: Query status=10 (SMTP)

Da das Problem mit einer Lib für xinetd zu tun hat, anbei mal der 
xinetd.conf Auszug für SMTP bzw POP3:

service smtp
{
socket_type = stream
protocol= tcp
wait= no
user= mail
server  = /usr/sbin/exim
server_args = -bs
}
service pop-3
{
socket_type = stream
protocol= tcp
wait= no
user= root
server  = /usr/sbin/in.qpopper
server_args = -f /etc/qpopper.conf
}
--
Mit freundlichen Grüßen / Best regards
Stefan Garweg
In der Ruhrau 16
47058 Duisburg
===
Telefon geschäftlich: 0203/52-25155
Telefon privat  : 0203/5188586
Handy   : 0172/9968449
===
Email  : [EMAIL PROTECTED]
ICQ: 138338260
===
Microsoft is a cross between The Borg and the Ferengi.Unfortunately they
use Borg to do their marketing and Ferengi to do their programming.




--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: fetchmail Problem

2004-04-24 Thread Christian Schmidt
Hallo Stefan,

Stefan Garweg, 24.04.2004 (d.m.y):

 nach einem Update gestern, ist es mit meinem Rechner leider nicht mehr 
 möglich mit fetchmail meine Mails abzuholen und an die in fetchmailrc 
 definierten Benutzerpostfächer zu verteilen.
 
 Ich habe leider keine Ahnung, warum die SMTP-Verbindung jedesmal 
 fehlschlägt. 

Das steht doch da unten...

 Hat jemand zufällig einen Tipp für mich?
 
 /var/log/syslog gibt folgendes aus:
 
 Apr 24 12:19:02 phily fetchmail[319]: reading message 
 [EMAIL PROTECTED]:1 of 20 (1381 octets)
 Apr 24 12:19:02 phily xinetd[443]: libwrap refused connection to smtp 
 from 127.0.0.1

Dein System ist der Meinung, dass es nicht mit seinem eigenen
SMTP-Dienst sprechen darf...
Das Bearbeoten der /etc/hosts.allow sollte Abhilfe schaffen.

[..]
 Da das Problem mit einer Lib für xinetd zu tun hat, anbei mal der 
 xinetd.conf Auszug für SMTP bzw POP3:

Die libwrap muss nicht nur vom (x)inetd verwendet werden...

Davin abgesehen wuerde ich exim auch als Daemon laufen lassen. Damit
wuerde sich Dein Problem vermutlich auch beheben...

Gruss,
Christian
-- 

Zwei Tage vor'm LT MUSS man saufen!
-- Michael Kleinhenz


pgp0.pgp
Description: PGP signature


Re: fetchmail Problem

2004-04-24 Thread Stefan Garweg
Hi Christian

Christian Schmidt wrote:
Hallo Stefan,

Stefan Garweg, 24.04.2004 (d.m.y):


nach einem Update gestern, ist es mit meinem Rechner leider nicht mehr 
möglich mit fetchmail meine Mails abzuholen und an die in fetchmailrc 
definierten Benutzerpostfächer zu verteilen.

Ich habe leider keine Ahnung, warum die SMTP-Verbindung jedesmal 
fehlschlägt. 


Das steht doch da unten...
jetzt wo du es sagst ;-)



Hat jemand zufällig einen Tipp für mich?

/var/log/syslog gibt folgendes aus:

Apr 24 12:19:02 phily fetchmail[319]: reading message 
[EMAIL PROTECTED]:1 of 20 (1381 octets)
Apr 24 12:19:02 phily xinetd[443]: libwrap refused connection to smtp 
from 127.0.0.1


Dein System ist der Meinung, dass es nicht mit seinem eigenen
SMTP-Dienst sprechen darf...
soweit war ich auch... ABER

Das Bearbeoten der /etc/hosts.allow sollte Abhilfe schaffen.

[..]
hier lag der Hund begraben.. weiß der Teufel wie, aber in der 
/etc/hosts.allow fehlte plötzlich der entscheidene Eintrag

ALL: LOCAL


Da das Problem mit einer Lib für xinetd zu tun hat, anbei mal der 
xinetd.conf Auszug für SMTP bzw POP3:


Die libwrap muss nicht nur vom (x)inetd verwendet werden...
aber auch ;-)
Davin abgesehen wuerde ich exim auch als Daemon laufen lassen. Damit
wuerde sich Dein Problem vermutlich auch beheben...
Danke für den Hinweis... Hast eigentlich recht... könnte man(ich) mal 
hier ändern...

Gruss,
Christian
In diesem Sinne ein schönes WE, und danke für die Hilfe!

Gruß,
Stefan


--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: fetchmail Problem

2004-04-24 Thread Christian Frommeyer
Stefan Garweg schrieb:
 nach einem Update gestern, ist es mit meinem Rechner leider nicht mehr 
  server  = /usr/sbin/exim

Müsste das jetzt vielleicht exim4 heißen?

Gruß Chris

-- 
This message was ROT-13 encrypted twice for extra security.


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Exim/fetchmail problem

2004-03-01 Thread Stefan Bellon
Hi!

I've been running a server with Debian GNU/Linux stable for a few years
now. Due to some reasons I recently upgraded to unstable. I didn't
change the configuration of exim and fetchmail, but now I'm
experiencing problems.

The relevant part of my /etc/fetchmailrc looks like this:

poll POP3_SERVER proto POP3
user USER there with password PASS is USER here ssl no
rewrite fetchall
mda /usr/sbin/exim -i -f '%F' %T;

Words written in capital are actually replaced with the real values
here on my setup.

Well, the problem now is, that not all mails are fetched anymore, but
mails are left on the server.

That's what /var/log/mail.log has to say about this problem:

Mar  1 05:26:21 roma fetchmail[966]: awakened at Mon Mar  1 05:26:21
2004
Mar  1 05:26:25 roma fetchmail[966]: 1 message for Stefan.Bellon at
pop.t-online.de (37799 octets).
Mar  1 05:26:25 roma fetchmail[966]: reading message
[EMAIL PROTECTED]:1 of 1 (37799 octets)
Mar  1 05:26:25 roma fetchmail[966]: SIGPIPE thrown from an MDA or a
stream socket error
Mar  1 05:26:25 roma fetchmail[966]: socket error while delivering to
SMTP hostpop.t-online.de
Mar  1 05:26:25 roma fetchmail[966]: Query status=2 (SOCKET)
Mar  1 05:26:32 roma fetchmail[966]: sleeping at Mon Mar  1 05:26:32
2004

So, I looked in /var/log/fetchmail and found this:

sh: line 1: : Permission denied

I guessed that it may be the '%F' part in the fetchmailrc and
replaced it with just '%F'. This time, I still get the same problem but
with a different entry in /var/log/fetchmail:

sh: line 1: : No such file or directory

So, I really think the %F part in the fetchmailrc is the problem.
 
Having investigated the messages that cause this problem, I noticed
that all messages have one thing in common: The same Return-Path: line,
namely this one:

Return-Path: 

What do I have to change to make that setup work again, even with empty
Return-Path headers?

Thanks a lot in advance!

-- 
Stefan Bellon


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix + fetchmail problem

2004-02-27 Thread Stefan Vunckx
I'd add a plain localhost entry to mydestination.

Regards,
Stefan Vunckx

On Friday 27 February 2004 08:26, David Clymer wrote:
 I've been an exim user for quite a while now, but recently decided to
 fool with Postfix a bit. I'm also attempting to become a trial
 fetchmail+mutt user.

 So, I set up Postfix to relay mail through my remote mailserver
 using smtp authentication, and set up fetchmail to grab my mail.

 The problem is that when I invoke fetchmail, it downloads my mail,
 but Postfix promptly attempts to relay it to the remote mail server
 rather than delivering it to my local account.

 I've thus far been unable to figure out why this is happening. Mail
 between local users is delivered locally, and I can send to remote
 addresses without problems.

 If anyone has any insight into this problem or can point me to a
 relevant portion of TFM, I'd be greatful.

 My Postfix main.cf is as follows:
 -
 # see /usr/share/postfix/main.cf.dist for a commented, fuller
 # version of this file.

 # Do not change these directory settings - they are critical to Postfix
 # operation.
 command_directory = /usr/sbin
 daemon_directory = /usr/lib/postfix
 program_directory = /usr/lib/postfix
 setgid_group = postdrop

 # appending .domain is the MUA's job.
 append_dot_mydomain = no

 smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
 biff = no

 # Uncomment the next line to generate delayed mail warnings
 #delay_warning_time = 4h

 myhostname = zepto.local.localdomain
 mydomain = local.localdomain
 alias_maps = hash:/etc/aliases
 alias_database = hash:/etc/aliases
 mydestination = $myhostname, localhost.$mydomain, $mydomain

 # relay my outgoing mail
 smtp_sasl_auth_enable = yes
 smtp_sasl_passwd_maps = hash:/etc/postfix/sasl_passwd
 relayhost = mail.zettazebra.com

 mynetworks = 127.0.0.0/8
 mailbox_command = procmail -a $EXTENSION
 mailbox_size_limit = 0
 recipient_delimiter = +
 myorigin = /etc/mailname
 


 My .fetchmailrc is below:
 
 poll mail.zettazebra.com proto pop3
   user [EMAIL PROTECTED] with password  is david here keep;
 

 [EMAIL PROTECTED]:~$ cat /etc/mailname
 zepto.local.localdomain

 [EMAIL PROTECTED]:~$ cat /etc/hosts
 127.0.0.1   localhost zepto zepto.local.localdomain

 # for testing purposes only
 #127.0.0.1  zettazebra.com  localhost

 # The following lines are desirable for IPv6 capable hosts
 # (added automatically by netbase upgrade)

 ::1 ip6-localhost ip6-loopback

 fe00::0 ip6-localnet
 ff00::0 ip6-mcastprefix
 ff02::1 ip6-allnodes
 ff02::2 ip6-allrouters
 ff02::3 ip6-allhosts

 I'm running debian/testing.

 -davidc


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix + fetchmail problem

2004-02-27 Thread Bengt Thuree
I would also change the /etc/hosts to be like this
[EMAIL PROTECTED]:~$ cat /etc/hosts
127.0.0.1   localhost
IP number zepto zepto.local.localdomain
Stefan Vunckx wrote:

I'd add a plain localhost entry to mydestination.

Regards,
Stefan Vunckx
On Friday 27 February 2004 08:26, David Clymer wrote:

I've been an exim user for quite a while now, but recently decided to
fool with Postfix a bit. I'm also attempting to become a trial
fetchmail+mutt user.
So, I set up Postfix to relay mail through my remote mailserver
using smtp authentication, and set up fetchmail to grab my mail.
The problem is that when I invoke fetchmail, it downloads my mail,
but Postfix promptly attempts to relay it to the remote mail server
rather than delivering it to my local account.
I've thus far been unable to figure out why this is happening. Mail
between local users is delivered locally, and I can send to remote
addresses without problems.
If anyone has any insight into this problem or can point me to a
relevant portion of TFM, I'd be greatful.
My Postfix main.cf is as follows:
-
# see /usr/share/postfix/main.cf.dist for a commented, fuller
# version of this file.
# Do not change these directory settings - they are critical to Postfix
# operation.
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
setgid_group = postdrop
# appending .domain is the MUA's job.
append_dot_mydomain = no
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# Uncomment the next line to generate delayed mail warnings
#delay_warning_time = 4h
myhostname = zepto.local.localdomain
mydomain = local.localdomain
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $myhostname, localhost.$mydomain, $mydomain
# relay my outgoing mail
smtp_sasl_auth_enable = yes
smtp_sasl_passwd_maps = hash:/etc/postfix/sasl_passwd
relayhost = mail.zettazebra.com
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a $EXTENSION
mailbox_size_limit = 0
recipient_delimiter = +
myorigin = /etc/mailname

My .fetchmailrc is below:

poll mail.zettazebra.com proto pop3
 user [EMAIL PROTECTED] with password  is david here keep;

[EMAIL PROTECTED]:~$ cat /etc/mailname
zepto.local.localdomain
[EMAIL PROTECTED]:~$ cat /etc/hosts
127.0.0.1   localhost zepto zepto.local.localdomain
# for testing purposes only
#127.0.0.1  zettazebra.com  localhost
# The following lines are desirable for IPv6 capable hosts
# (added automatically by netbase upgrade)
::1 ip6-localhost ip6-loopback

fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts
I'm running debian/testing.

-davidc





--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix + fetchmail problem

2004-02-27 Thread David Clymer
On Fri, 2004-02-27 at 09:50, Bengt Thuree wrote:
 I would also change the /etc/hosts to be like this
 [EMAIL PROTECTED]:~$ cat /etc/hosts
 127.0.0.1   localhost
 IP number zepto zepto.local.localdomain
 

I've got dialup currently, so I have no static IP to use like that. The
best I can do is the loopback. 

Exim seemed to work fine with my current /etc/hosts entries

-davidc


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix + fetchmail problem

2004-02-27 Thread David Clymer
On Fri, 2004-02-27 at 09:21, Stefan Vunckx wrote:
 I'd add a plain localhost entry to mydestination.
 
 Regards,
 Stefan Vunckx
 

Yeah, that was it, thanks.

-davidc


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix + fetchmail problem

2004-02-27 Thread David Clymer
On Fri, 2004-02-27 at 02:26, David Clymer wrote:
 I've been an exim user for quite a while now, but recently decided to
 fool with Postfix a bit. I'm also attempting to become a trial
 fetchmail+mutt user.
 
 So, I set up Postfix to relay mail through my remote mailserver
 using smtp authentication, and set up fetchmail to grab my mail.
 
 The problem is that when I invoke fetchmail, it downloads my mail,
 but Postfix promptly attempts to relay it to the remote mail server
 rather than delivering it to my local account.
 

the fetchmail local delivery part is working now.

 I've thus far been unable to figure out why this is happening. Mail
 between local users is delivered locally, and I can send to remote
 addresses without problems.
 

Ok, it seems I was lieing about this. SMTP auth doesnt seem to be
working after all. My original test was a stupid one.

Looking at my logs, I see this:

Feb 27 13:19:13 localhost postfix/master[5756]: warning: process
/usr/lib/postfix/smtp pid 5885 exit status 1
Feb 27 13:19:13 localhost postfix/master[5756]: warning:
/usr/lib/postfix/smtp:bad command startup -- throttling
Feb 27 13:20:13 localhost postfix/smtp[5898]: fatal: specify a password
table via the `smtp_sasl_password_maps' configuration parameter

As can be seen in my config below, I've specified the
smtp_sasl_password_maps as /etc/postfix/sasl_passwd and provided the map
as demonstrated in /usr/share/doc/postfix/examples/sample-smtpd.cf.gz

I've changed the permissions of my sasl_passwd file to 600, but
originally it was 644, and the problem was still occuring. My
understanding is that postix starts as root reads all the must read as
root files, then switches to a less priveliged user, so I dont think
the permissions should be a problem

I've poured over
http://postfix.state-of-mind.de/patrick.koetter/smtpauth/smtp_auth_mailservers.html,
and it seems I am doing everything the same...I'm stumped.

Google mostly returns results in languages I only partially understand,
and the solutions that others have found dont seem to apply in my case -
they dont work for me, at least.

 If anyone has any insight into this problem or can point me to a
 relevant portion of TFM, I'd be greatful.
 
 My Postfix main.cf is as follows:
 -
 # see /usr/share/postfix/main.cf.dist for a commented, fuller
 # version of this file.
  
 # Do not change these directory settings - they are critical to Postfix
 # operation.
 command_directory = /usr/sbin
 daemon_directory = /usr/lib/postfix
 program_directory = /usr/lib/postfix
 setgid_group = postdrop
  
 # appending .domain is the MUA's job.
 append_dot_mydomain = no
  
 smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
 biff = no
  
 # Uncomment the next line to generate delayed mail warnings
 #delay_warning_time = 4h
  
 myhostname = zepto.local.localdomain
 mydomain = local.localdomain
 alias_maps = hash:/etc/aliases
 alias_database = hash:/etc/aliases
 mydestination = $myhostname, localhost.$mydomain, $mydomain
  
 # relay my outgoing mail
 smtp_sasl_auth_enable = yes
 smtp_sasl_passwd_maps = hash:/etc/postfix/sasl_passwd

I added here:
 smtp_sasl_security_options=  

 relayhost = mail.zettazebra.com
  
 mynetworks = 127.0.0.0/8
 mailbox_command = procmail -a $EXTENSION
 mailbox_size_limit = 0
 recipient_delimiter = +
 myorigin = /etc/mailname
 
 
 
 My .fetchmailrc is below:
 
 poll mail.zettazebra.com proto pop3
   user [EMAIL PROTECTED] with password  is david here keep;
 
 
 [EMAIL PROTECTED]:~$ cat /etc/mailname
 zepto.local.localdomain
 
 [EMAIL PROTECTED]:~$ cat /etc/hosts
 127.0.0.1   localhost zepto zepto.local.localdomain
  
 # for testing purposes only
 #127.0.0.1  zettazebra.com  localhost
  
 # The following lines are desirable for IPv6 capable hosts
 # (added automatically by netbase upgrade)
  
 ::1 ip6-localhost ip6-loopback
 fe00::0 ip6-localnet
 ff00::0 ip6-mcastprefix
 ff02::1 ip6-allnodes
 ff02::2 ip6-allrouters
 ff02::3 ip6-allhosts
 
 I'm running debian/testing.
 
 -davidc
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix + fetchmail problem

2004-02-27 Thread David Clymer
On Fri, 2004-02-27 at 13:38, David Clymer wrote:
 On Fri, 2004-02-27 at 02:26, David Clymer wrote:
  I've been an exim user for quite a while now, but recently decided to
  fool with Postfix a bit. I'm also attempting to become a trial
  fetchmail+mutt user.
  
  So, I set up Postfix to relay mail through my remote mailserver
  using smtp authentication, and set up fetchmail to grab my mail.
  
  The problem is that when I invoke fetchmail, it downloads my mail,
  but Postfix promptly attempts to relay it to the remote mail server
  rather than delivering it to my local account.
  
 
 the fetchmail local delivery part is working now.
 
  I've thus far been unable to figure out why this is happening. Mail
  between local users is delivered locally, and I can send to remote
  addresses without problems.
  
 
 Ok, it seems I was lieing about this. SMTP auth doesnt seem to be
 working after all. My original test was a stupid one.
 
 Looking at my logs, I see this:
 
 Feb 27 13:19:13 localhost postfix/master[5756]: warning: process
 /usr/lib/postfix/smtp pid 5885 exit status 1
 Feb 27 13:19:13 localhost postfix/master[5756]: warning:
 /usr/lib/postfix/smtp:bad command startup -- throttling
 Feb 27 13:20:13 localhost postfix/smtp[5898]: fatal: specify a password
 table via the `smtp_sasl_password_maps' configuration parameter
 
 As can be seen in my config below, I've specified the
 smtp_sasl_password_maps as /etc/postfix/sasl_passwd and provided the map
 as demonstrated in /usr/share/doc/postfix/examples/sample-smtpd.cf.gz
 
 I've changed the permissions of my sasl_passwd file to 600, but
 originally it was 644, and the problem was still occuring. My
 understanding is that postix starts as root reads all the must read as
 root files, then switches to a less priveliged user, so I dont think
 the permissions should be a problem
 
 I've poured over
 http://postfix.state-of-mind.de/patrick.koetter/smtpauth/smtp_auth_mailservers.html,
 and it seems I am doing everything the same...I'm stumped.
 
 Google mostly returns results in languages I only partially understand,
 and the solutions that others have found dont seem to apply in my case -
 they dont work for me, at least.
 

This problem has been solved by adhering to the ol' configuration rule
of thumb: spell stuff right.

I had smtp_sasl_passwd_maps rather than smtp_sasl_password_maps.

-davidc


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Postfix + fetchmail problem

2004-02-26 Thread David Clymer
I've been an exim user for quite a while now, but recently decided to
fool with Postfix a bit. I'm also attempting to become a trial
fetchmail+mutt user.

So, I set up Postfix to relay mail through my remote mailserver
using smtp authentication, and set up fetchmail to grab my mail.

The problem is that when I invoke fetchmail, it downloads my mail,
but Postfix promptly attempts to relay it to the remote mail server
rather than delivering it to my local account.

I've thus far been unable to figure out why this is happening. Mail
between local users is delivered locally, and I can send to remote
addresses without problems.

If anyone has any insight into this problem or can point me to a
relevant portion of TFM, I'd be greatful.

My Postfix main.cf is as follows:
-
# see /usr/share/postfix/main.cf.dist for a commented, fuller
# version of this file.
 
# Do not change these directory settings - they are critical to Postfix
# operation.
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
setgid_group = postdrop
 
# appending .domain is the MUA's job.
append_dot_mydomain = no
 
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
 
# Uncomment the next line to generate delayed mail warnings
#delay_warning_time = 4h
 
myhostname = zepto.local.localdomain
mydomain = local.localdomain
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $myhostname, localhost.$mydomain, $mydomain
 
# relay my outgoing mail
smtp_sasl_auth_enable = yes
smtp_sasl_passwd_maps = hash:/etc/postfix/sasl_passwd
relayhost = mail.zettazebra.com
 
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a $EXTENSION
mailbox_size_limit = 0
recipient_delimiter = +
myorigin = /etc/mailname



My .fetchmailrc is below:

poll mail.zettazebra.com proto pop3
  user [EMAIL PROTECTED] with password  is david here keep;


[EMAIL PROTECTED]:~$ cat /etc/mailname
zepto.local.localdomain

[EMAIL PROTECTED]:~$ cat /etc/hosts
127.0.0.1   localhost zepto zepto.local.localdomain
 
# for testing purposes only
#127.0.0.1  zettazebra.com  localhost
 
# The following lines are desirable for IPv6 capable hosts
# (added automatically by netbase upgrade)
 
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

I'm running debian/testing.

-davidc


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem (maybe bug)

2003-12-06 Thread Christian Schoenebeck
Es geschah am Samstag, 6. Dezember 2003 04:49 als Marc Wilson schrieb:
 On Fri, Dec 05, 2003 at 08:51:37AM -0800, Karsten M. Self wrote:
   I'm using fetchmail 5.9.11-6.2 from woody since a while without any
   problems, but now mail retrieval fails with the following error
   messages:
  
 fetchmail: POP3 RETR 1
 fetchmail: POP3 -ERR cannot open disk file error 2
 fetchmail: cannot open disk file error 2
 fetchmail: POP3 QUIT
 fetchmail: POP3 +OK POP3 server closing connection
 fetchmail: client/server protocol error while fetching from
   mail.epost.de
 
  In this case, malformed headers in some spam is rejected by your local
  MTA.  The result is that messages aren't delivered.

 Uh, no, if you'll note from the direction of the arrows (and the OP's later
 message where he telnet's to the POPd), the error about the disk file is
 coming from the POP server, and has nothing to do with the local MTA or
 fetchmail itself.

Exactly, when I connect via telnet I can list all emails without a problem, 
but when I try get (RETR) one of the erroneous emails, the server just 
replies with the following single line

 -ERR cannot open disk file error

So no single byte of this email is transmitted and this has really nothing to 
do with fetchmail, BUT the bug regarding fetchmail IMO is, that it doesn't 
act like my other email clients, just ignoring this error while RETR one of 
those erroneous emails and trying to proceed to RETR the next email in the 
list to fetch those emails that are actually downloadable, and this has 
absolutely nothing to do with my local MTA; fetchmail just dies with the 
first error message trying to download one of the erroneous emails.

Or do you think this an appropriate behaviour?

Best regards
Chrisian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem (maybe bug)

2003-12-05 Thread Karsten M. Self
on Sun, Nov 30, 2003 at 02:59:55PM +0100, Christian Schoenebeck ([EMAIL PROTECTED]) 
wrote:
 Hi!
 
 I'm using fetchmail 5.9.11-6.2 from woody since a while without any problems, 
 but now mail retrieval fails with the following error messages:
 
   fetchmail: POP3 RETR 1
   fetchmail: POP3 -ERR cannot open disk file error 2
   fetchmail: cannot open disk file error 2
   fetchmail: POP3 QUIT
   fetchmail: POP3 +OK POP3 server closing connection
   fetchmail: client/server protocol error while fetching from mail.epost.de

I suspect you're dropping fetchmail output onto your local TMA, possibly
exim?

In this case, malformed headers in some spam is rejected by your local
MTA.  The result is that messages aren't delivered.

Two solutions:

  - Drop output directly onto a local mda such as procmail with the
mda option (man fetchmail).

  - Use direct access to your POP box (telnet 110 or pop3browser) to
identify the malignant mail and delete it from the remote server.

 Please reply directly to me, because I'm not subscribed to the list at the 
 moment.

In which case:  set your reply-to appropriately.  More generally,
requesting a CC rather than a personal response is considered
preferable.


Peace.

-- 
Karsten M. Self [EMAIL PROTECTED]http://kmself.home.netcom.com/
 What Part of Gestalt don't you understand?
Bush/Cheney '04: Over a billion Whoppers served.


pgp0.pgp
Description: PGP signature


Re: fetchmail problem (maybe bug)

2003-12-05 Thread Christian Schoenebeck
Es geschah am Freitag, 5. Dezember 2003 17:51 als Karsten M. Self schrieb:
 on Sun, Nov 30, 2003 at 02:59:55PM +0100, Christian Schoenebeck 
([EMAIL PROTECTED]) wrote:
  Hi!
 
  I'm using fetchmail 5.9.11-6.2 from woody since a while without any
  problems, but now mail retrieval fails with the following error messages:
 
  fetchmail: POP3 RETR 1
  fetchmail: POP3 -ERR cannot open disk file error 2
  fetchmail: cannot open disk file error 2
  fetchmail: POP3 QUIT
  fetchmail: POP3 +OK POP3 server closing connection
  fetchmail: client/server protocol error while fetching from
  mail.epost.de

 I suspect you're dropping fetchmail output onto your local TMA, possibly
 exim?

 In this case, malformed headers in some spam is rejected by your local
 MTA.  The result is that messages aren't delivered.

 Two solutions:

   - Drop output directly onto a local mda such as procmail with the
 mda option (man fetchmail).

   - Use direct access to your POP box (telnet 110 or pop3browser) to
 identify the malignant mail and delete it from the remote server.


Yes, that was it, thanks!

No email client was able to fetch those mails (15 mails) which caused the 
problem, so I had to telnet it. RETR one of those 15 messages failed on 
server side, so I had no chance to look what these mails were and where they 
came from. But at least DELE those mails fixed the problem.

But IMHO I still think this can be considered as a bug in fetchmail: my other 
email clients just ignored those couple of mails that were stuck on the 
server, fetchmail just stops processing when it got an error while trying to 
RETR one of those messages. It should just ignore these and continue to fetch 
the next ones.

(please CC me, I'm not subscribed to the list currently)

Best regards
Christian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem (maybe bug)

2003-12-05 Thread Karsten M. Self
on Fri, Dec 05, 2003 at 08:28:29PM +0100, Christian Schoenebeck ([EMAIL PROTECTED]) 
wrote:
 Es geschah am Freitag, 5. Dezember 2003 17:51 als Karsten M. Self schrieb:
  on Sun, Nov 30, 2003 at 02:59:55PM +0100, Christian Schoenebeck 
 ([EMAIL PROTECTED]) wrote:

   I'm using fetchmail 5.9.11-6.2 from woody since a while without any
   problems, but now mail retrieval fails with the following error messages:
  
 fetchmail: POP3 RETR 1
 fetchmail: POP3 -ERR cannot open disk file error 2
 fetchmail: cannot open disk file error 2
 fetchmail: POP3 QUIT
 fetchmail: POP3 +OK POP3 server closing connection
 fetchmail: client/server protocol error while fetching from
   mail.epost.de
 
  I suspect you're dropping fetchmail output onto your local TMA, possibly
  exim?
 
  In this case, malformed headers in some spam is rejected by your local
  MTA.  The result is that messages aren't delivered.
 
  Two solutions:
 
- Drop output directly onto a local mda such as procmail with the
  mda option (man fetchmail).
 
- Use direct access to your POP box (telnet 110 or pop3browser) to
  identify the malignant mail and delete it from the remote server.

 No email client was able to fetch those mails (15 mails) which caused
 the problem, so I had to telnet it. RETR one of those 15 messages
 failed on server side, so I had no chance to look what these mails
 were and where they came from. But at least DELE those mails fixed the
 problem.

Again:  pop3browser may be useful hee.

 But IMHO I still think this can be considered as a bug in fetchmail: 

No.

Exim is refusing to accept the message.  Fetchmail is doing what it
should:  it's telling you that it tried, but was unable, to deliver the
mail.

It *could* phrase the error more clearly to indicate the problem is
local, rather than remote.

I've not been able to convince exim that it should allow these mails,
nor am I sure of a fix which says to simply dump such messages.  Note
that other clients (e.g.:  Eudora) fail rather more dramatically in
situations such as this.

 my other email clients just ignored those couple of mails that were
 stuck on the server, fetchmail just stops processing when it got an
 error while trying to RETR one of those messages. It should just
 ignore these and continue to fetch the next ones.

I'm not sure this is the case -- while fetchmail reports an error, I
seem to recall it actually fetching other mails, if not on first pass,
then eventually.  But I could be wrong, this only happens periodically.

 (please CC me, I'm not subscribed to the list currently)

Second request:  set your Reply-To header to reflect your wishes, or
browse archives or usenet (gmane apparently gateways d-u) yourself.  My
next response will simply be list default.

And moreover:  do *not* CC me.  I *am* subscribed to the list.


Peace.

-- 
Karsten M. Self [EMAIL PROTECTED]http://kmself.home.netcom.com/
 What Part of Gestalt don't you understand?
Bush/Cheney '04: Four More Wars!


pgp0.pgp
Description: PGP signature


Re: fetchmail problem (maybe bug)

2003-12-05 Thread Leandro Guimarães Faria Corsetti Dutra
Em Fri, 05 Dec 2003 20:28:29 +0100, Christian Schoenebeck escreveu:

 I still think this can be considered as a bug in fetchmail: my
 other email clients just ignored those couple of mails that were stuck on
 the server, fetchmail just stops processing when it got an error while
 trying to RETR one of those messages. It should just ignore these and
 continue to fetch the next ones.

Obviously ignoring is not an option.  The MUA can bypass, but the
user has to receive at least an error message in a log or something the
like.


-- 
Leandro Guimares Faria Corsetti Dutra [EMAIL PROTECTED]
Belo Horizonte, Londrina, So Paulo +55 (11) 5686 9607
http://br.geocities.com./lgcdutra/  +55 (11) 5685 2219
Soli Deo Gloria!+55 (11) 9406 7191



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem (maybe bug)

2003-12-05 Thread Marc Wilson
On Fri, Dec 05, 2003 at 08:51:37AM -0800, Karsten M. Self wrote:
  I'm using fetchmail 5.9.11-6.2 from woody since a while without any problems, 
  but now mail retrieval fails with the following error messages:
  
  fetchmail: POP3 RETR 1
  fetchmail: POP3 -ERR cannot open disk file error 2
  fetchmail: cannot open disk file error 2
  fetchmail: POP3 QUIT
  fetchmail: POP3 +OK POP3 server closing connection
  fetchmail: client/server protocol error while fetching from mail.epost.de
 
 In this case, malformed headers in some spam is rejected by your local
 MTA.  The result is that messages aren't delivered.

Uh, no, if you'll note from the direction of the arrows (and the OP's later
message where he telnet's to the POPd), the error about the disk file is
coming from the POP server, and has nothing to do with the local MTA or
fetchmail itself.

Now... why the remote might be having problems opening a disk file, I have
no idea, but the problem isn't on the local end.

-- 
 Marc Wilson | Today, THREE WINOS from DETROIT sold me a framed
 [EMAIL PROTECTED] | photo of TAB HUNTER before his MAKEOVER!


signature.asc
Description: Digital signature


Re: fetchmail problem (maybe bug)

2003-12-05 Thread Karsten M. Self
on Fri, Dec 05, 2003 at 07:49:40PM -0800, Marc Wilson ([EMAIL PROTECTED]) wrote:
 On Fri, Dec 05, 2003 at 08:51:37AM -0800, Karsten M. Self wrote:
   I'm using fetchmail 5.9.11-6.2 from woody since a while without any problems, 
   but now mail retrieval fails with the following error messages:
   
 fetchmail: POP3 RETR 1
 fetchmail: POP3 -ERR cannot open disk file error 2
 fetchmail: cannot open disk file error 2
 fetchmail: POP3 QUIT
 fetchmail: POP3 +OK POP3 server closing connection
 fetchmail: client/server protocol error while fetching from mail.epost.de
  
  In this case, malformed headers in some spam is rejected by your local
  MTA.  The result is that messages aren't delivered.
 
 Uh, no, if you'll note from the direction of the arrows (and the OP's
 later message where he telnet's to the POPd), the error about the disk
 file is coming from the POP server, and has nothing to do with the
 local MTA or fetchmail itself.

Possible.  As I'd indicated, I run across this periodically.  At
unpredictable times, without access to the file in question, and
generally with a primary objective of clearing the problem and
retrieving my mail successfully.  So I may have bits wrong.

OTOH, when I've seen the error, the indication of where the problem is
has been vague.  This is consistent with posts I've seen from others.
And I resolved the problem previously by bypassing the local MTA, as
described.

 Now... why the remote might be having problems opening a disk file, I
 have no idea, but the problem isn't on the local end.

Somewhat consistent with the other characteristics described by the OP,
through.


Peace.

-- 
Karsten M. Self [EMAIL PROTECTED]http://kmself.home.netcom.com/
 What Part of Gestalt don't you understand?
   The golden rule of technical design:  complexity is the enemy.


pgp0.pgp
Description: PGP signature


fetchmail problem (maybe bug)

2003-11-30 Thread Christian Schoenebeck
Hi!

I'm using fetchmail 5.9.11-6.2 from woody since a while without any problems, 
but now mail retrieval fails with the following error messages:

fetchmail: POP3 RETR 1
fetchmail: POP3 -ERR cannot open disk file error 2
fetchmail: cannot open disk file error 2
fetchmail: POP3 QUIT
fetchmail: POP3 +OK POP3 server closing connection
fetchmail: client/server protocol error while fetching from mail.epost.de
fetchmail: 5.9.11 querying mail.epost.de (protocol POP3) at Sun 30 Nov 2003
14:40:45 CET: poll completed
fetchmail: Query status=4 (PROTOCOL)
fetchmail: normal termination, status 4

This happened from one day to another without changing anything. I have plenty 
enogh of disk space and also plenty enough free inodes so I'm clueless what 
this could be or what I could do to fix it. Perhaps my mail provider changed 
something, but I can read and download my mails directly with kmail without 
any problems.

As it claims to be a 'protocol error' I also tried IMAP, but then I get the 
following error messages:

fetchmail: client/server synchronization error while fetching from
mail.epost.de
fetchmail: 5.9.11 querying mail.epost.de (protocol IMAP) at Sun 30 Nov 2003
14:54:17 CET: poll completed
fetchmail: Query status=7 (ERROR)
fetchmail: normal termination, status 7

Any ideas or suggestions appreciated!

Please reply directly to me, because I'm not subscribed to the list at the 
moment.

Thanks
Christian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-10 Thread David Jardine
On Mon, Nov 10, 2003 at 01:52:45PM +1300, Paul William wrote:
 thanks, I will try that.
 
 Cheers
 
 Paul
 
 On Mon, 2003-11-10 at 00:10, David Jardine wrote:
  On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
   On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
Hi

I am running fetchmail on woody. I want fetchmail to get mail from a
pop3 account and deliver to mail to two local accounts. I want both to
receive all the mail - not multi-drop. Can this be done?
   
   If there's no other way, you could always fetch it twice:
   
   user james pass pass1 is jim here keep
   user henry pass pass2 is harry here
   
  
  Sorry, that should have been:
  
  user james pass pass1 is jim here keep
  user james pass pass1 is harry here
 
Still not quite right:

user james pass pass1 is jim here keep
user james pass pass1 is harry here fetchall

-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-10 Thread Richard Hector
   On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
 Hi
 
 I am running fetchmail on woody. I want fetchmail to get mail from a
 pop3 account and deliver to mail to two local accounts. I want both to
 receive all the mail - not multi-drop. Can this be done?

If there's no other way, you could always fetch it twice:

user james pass pass1 is jim here keep
user henry pass pass2 is harry here

I would have thought you could just fetch it once, and deliver it to an
alias:

user henry pass pass2 is both here

and in /etc/aliases:

both: jim harry

Untested, and I'm not that familiar with fetchmail; fetchmailconf did
mine IIRC :-)

Richard


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-10 Thread David Jardine
On Mon, Nov 10, 2003 at 10:42:29PM +1300, Richard Hector wrote:
On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
 On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
  Hi
  
  I am running fetchmail on woody. I want fetchmail to get mail from a
  pop3 account and deliver to mail to two local accounts. I want both to
  receive all the mail - not multi-drop. Can this be done?
 
 If there's no other way, you could always fetch it twice:
 
 user james pass pass1 is jim here keep
 user henry pass pass2 is harry here
 
 I would have thought you could just fetch it once, and deliver it to an
 alias:
 
 user henry pass pass2 is both here
 
 and in /etc/aliases:
 
 both: jim harry
 
 Untested, and I'm not that familiar with fetchmail; fetchmailconf did
 mine IIRC :-)

Yes, much more sensible.  Actually it should be 

both: jim,harry


-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-09 Thread David Jardine
On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
 Hi
 
 I am running fetchmail on woody. I want fetchmail to get mail from a
 pop3 account and deliver to mail to two local accounts. I want both to
 receive all the mail - not multi-drop. Can this be done?

If there's no other way, you could always fetch it twice:

user james pass pass1 is jim here keep
user henry pass pass2 is harry here

-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-09 Thread David Jardine
On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
 On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
  Hi
  
  I am running fetchmail on woody. I want fetchmail to get mail from a
  pop3 account and deliver to mail to two local accounts. I want both to
  receive all the mail - not multi-drop. Can this be done?
 
 If there's no other way, you could always fetch it twice:
 
 user james pass pass1 is jim here keep
 user henry pass pass2 is harry here
 

Sorry, that should have been:

user james pass pass1 is jim here keep
user james pass pass1 is harry here

 -- 
 David Jardine
 
 Running Debian GNU/Linux and
 loving every minute of it. -Sacher M.

-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-09 Thread Paul William
thanks, I will try that.

Cheers

Paul

On Mon, 2003-11-10 at 00:10, David Jardine wrote:
 On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
  On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
   Hi
   
   I am running fetchmail on woody. I want fetchmail to get mail from a
   pop3 account and deliver to mail to two local accounts. I want both to
   receive all the mail - not multi-drop. Can this be done?
  
  If there's no other way, you could always fetch it twice:
  
  user james pass pass1 is jim here keep
  user henry pass pass2 is harry here
  
 
 Sorry, that should have been:
 
 user james pass pass1 is jim here keep
 user james pass pass1 is harry here
 
  -- 
  David Jardine
  
  Running Debian GNU/Linux and
  loving every minute of it. -Sacher M.
 
 -- 
 David Jardine
 
 Running Debian GNU/Linux and
 loving every minute of it. -Sacher M.
-- 

 .''`. Paul William
: :'  :Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than fixing a system


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Yahoo says I'm a Spam-o-Rama (NEW: Fetchmail problem, conf file and error text included)

2003-11-08 Thread BruceG

- Original Message - 
From: Paul Johnson [EMAIL PROTECTED]
To: Debian-User [EMAIL PROTECTED]
Sent: Saturday, November 08, 2003 1:41 PM
Subject: Re: Yahoo says I'm a Spam-o-Rama (via DynDNS)


 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On Fri, Nov 07, 2003 at 07:04:31AM -0500, BruceG wrote:
  Okay, I'm happily e-mailing away to friends and family, and lo and
behold
  (fancy talk for wha wha whaat) - I find out that Yahoo pops me
into
  the Spam block list. I know this was talked about recently (wasn't
it?) -
  and had something to do with dynamic DNS users.

 What was the error message?  If you're more specific, you get a better
 answer.

  Questions are: if I go for a registered domain name and still keep
Dynamic
  service (I'm behind a DSL router and do not have a static IP) will I
still
  be in spam jail? Do I have to go for a static IP and a registered domain
  name? That sounds kind of expensive!

 My domain's DNS is handled by dyndns.org and I don't have any problem.

  Right now I figure I'll send out through my ISP POP mail when mailing
  important stuff I don't want in Spam lists. I'd rather just SMTP out my
  server, though (like this e-mail).

 Well, if you're using exim 4, I could help you set it up so it will
 send through your ISP's mail relay and fetchmail to get your mail from
 your ISP.

 - -- 
  .''`. Paul Johnson [EMAIL PROTECTED]

Thanks for the offer Paul. The problem was that I wasn't using smarthost,
and Yahoo (and Hotmail) block on dial-up (and DSL) IP's. I got smarthost
working thanks to info on the list and google, now that's working fine. Iam
using Exim4.

I have a little more work to do with Fetchmail and localhost. It was broken,
then I added 127.0.0.1/32 to my allowed networks - it worked for a little
bit, but is still erroring out. A fetchmail -v transaction follows:

fetchmail: 6.2.4 querying mail.bellsouth.net (protocol POP3) at Sat Nov  8
13:44
:50 2003: poll started
fetchmail: POP3 +OK InterMail POP3 server ready.
fetchmail: POP3 CAPA
fetchmail: POP3 +OK Capability list follows
fetchmail: POP3 TOP
fetchmail: POP3 USER
fetchmail: POP3 RESP_CODES
fetchmail: POP3 PIPELINING
fetchmail: POP3 EXPIRE NEVER
fetchmail: POP3 UIDL
fetchmail: POP3 IMPLEMENTATION Openwave Email vM.5.01.06.00
201-253-122-130-200
fetchmail: POP3 21224
fetchmail: POP3 .
fetchmail: POP3 USER griffisb
fetchmail: POP3 +OK please send PASS command
fetchmail: POP3 PASS *
fetchmail: POP3 +OK griffisb is welcome here
fetchmail: POP3 STAT
fetchmail: POP3 +OK 93 374943
fetchmail: POP3 LAST
fetchmail: POP3 +OK 0
93 messages for griffisb at mail.bellsouth.net (374943 octets).
fetchmail: POP3 LIST
fetchmail: POP3 +OK 93 messages
fetchmail: POP3 1 3705
fetchmail: POP3 2 3378
fetchmail: POP3 3 3535
fetchmail: POP3 93 4521
.
.
.
fetchmail: POP3 .
fetchmail: POP3 TOP 1 
fetchmail: POP3 +OK 3705 octets
reading message [EMAIL PROTECTED]:1 of 93 (3705 octets)
fetchmail: SMTP connect to localhost failed
fetchmail: POP3 QUIT
fetchmail: POP3 thanks so much shrek~~ :)
fetchmail: SMTP transaction error while fetching from mail.bellsouth.net
fetchmail: 6.2.4 querying mail.bellsouth.net (protocol POP3) at Sat Nov  8
13:44
:55 2003: poll completed
fetchmail: Query status=10 (SMTP)
fetchmail: normal termination, status 10
[EMAIL PROTECTED]:~$ ec

My conf file is here:
[EMAIL PROTECTED]:/etc/exim4$ more update-exim4.conf.conf
# /etc/exim4/update-exim4.conf.conf
#
# Edit this file and /etc/mailname by hand and execute update-exim4.conf
# yourself or use 'dpkg-reconfigure exim4-config'

dc_eximconfig_configtype='smarthost'
dc_other_hostnames=''
dc_local_interfaces='192.168.1.25'
dc_readhost=''
dc_relay_domains=''
dc_minimaldns='false'
dc_relay_nets='192.168.1.0/24:127.0.0.1/32'
dc_smarthost='mail.bellsouth.net'
dc_never_users='never_users = root'
CFILEMODE='644'
[EMAIL PROTECTED]:/etc/exim4$


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



fetchmail problem

2003-11-08 Thread Paul William
Hi

I am running fetchmail on woody. I want fetchmail to get mail from a
pop3 account and deliver to mail to two local accounts. I want both to
receive all the mail - not multi-drop. Can this be done?

Thanks very much

Paul



-- 

 .''`. Paul William
: :'  :Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than fixing a system


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Fetchmail problem

2003-09-22 Thread Antony Gelberg
Hi all,

Just moved my email to a new server.  All was working fine until I
copied some messages directly across from my old Maildir (on the other
machine).  Fetchmail now reports:
Sep 22 12:27:55 brain fetchmail[16218]: couldn't fetch headers, message
[EMAIL PROTECTED]:1 (0 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:2 (0 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:3 (0 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:4 (4 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:5 (24 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:6 (12 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:7 (22 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:8 (8 octets)couldn't fetch headers, message
[EMAIL PROTECTED]:9 (103 octets)couldn't fetch headers,
message [EMAIL PROTECTED]:10 (1 octets)couldn't fetch headers,
message [EMAIL PROTECTED]:11 (264 octets)couldn't fetch
headers, message [EMAIL PROTECTED]:12 (1 octets)couldn't fetch
headers, message [EMAIL PROTECTED]:13 (3600 octets)couldn't
fetch headers, message an

Any ideas?

I'd appreciate a cc: to [EMAIL PROTECTED] for obvious reasons.
Thanks.

A
-- 
Now playing: Gordian Knot - River's Dancing


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Fetchmail problem

2003-09-22 Thread Antony Gelberg
Sorted it, needed to chown the files correctly.

A


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Fetchmail Problem!!!!

2002-09-25 Thread Raghavendra Bhat

somu wrote:

 socket error while fetching from mail.rediff.com

 What should I do?

Rediffmail does not have POP3 service.   I think that they use IMAP or
maybe even  web-based services.  Try  picking your mails via  a client
which has  IMAP support.   Fetchmail can bring  in mails from  an IMAP
server, do refer the fetchmail man-page.

If it  is a web base  one, try out YoSucker.   It is meant  to work on
Yahoo accounts.

Best..

-- 
ragOO, VU2RGU   ::   Visit us at http://symonds.net/~fsug-kochi/
   Helping to keep the  Air-Waves FREE Amateur Radio
   Helping to keep your Software  FREE   the GNU Project  
   Helping to keep the  W W W FREE  Debian GNU/${kernel}
   


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Fetchmail Problem!!!!

2002-09-24 Thread Amir Tal

On Tuesday 24 September 2002 11:45, somu wrote:
 Hi Friends,


   I am getting this error when I run fetchmail.

 socket error while fetching from mail.rediff.com

mail server is down ?

see if you can telnet to it (telnet mail.rediff.com 110) or if you can ping 
it.

then again, i can see that this is your mail account, so how are you getting 
messages right now ?
can you access it directly ? ((not via fetchmail)

tal.



 What should I do?

 Cheers!!!
 Somu


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Fetchmail Problem!!!!

2002-09-24 Thread Shyamal Prasad


tuxsom == tuxsom  somu writes:

tuxsom Hi Friends, I am getting this error when I run fetchmail.

tuxsom socket error while fetching from mail.rediff.com

tuxsom What should I do?

It sounds like you should call tech support. I notice that the host
does not respond to pings, and I can't connect to the pop3 port. Try
these commands below.

Cheers!
Shyamal

shyamal@rattler:~$ telnet mail.rediff.com pop3
Trying 202.54.124.154...
Trying 203.199.83.5...
Trying 203.199.83.131...
telnet: Unable to connect to remote host: Connection timed out

shyamal@rattler:~$ ping 203.199.83.5
PING 203.199.83.5 (203.199.83.5): 56 data bytes

--- 203.199.83.5 ping statistics ---
7 packets transmitted, 0 packets received, 100% packet loss
shyamal@rattler:~$ ping 202.54.124.154
PING 202.54.124.154 (202.54.124.154): 56 data bytes

--- 202.54.124.154 ping statistics ---
10 packets transmitted, 0 packets received, 100% packet loss
shyamal@rattler:~$ ping 203.199.83.131
PING 203.199.83.131 (203.199.83.131): 56 data bytes

--- 203.199.83.131 ping statistics ---
41 packets transmitted, 0 packets received, 100% packet loss

shyamal@rattler:~$ dig mail.rediff.com

;  DiG 9.2.1  mail.rediff.com
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: NOERROR, id: 38124
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 8, ADDITIONAL: 8

;; QUESTION SECTION:
;mail.rediff.com.   IN  A

;; ANSWER SECTION:
mail.rediff.com.21600   IN  A   202.54.124.154
mail.rediff.com.21600   IN  A   203.199.83.5
mail.rediff.com.21600   IN  A   203.199.83.131
[snip]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Please help with sendmail-fetchmail problem

2002-06-05 Thread irado furioso com tudo
Em Tue, 4 Jun 2002 18:47:11 -0700 (PDT)
Brian Schramm [EMAIL PROTECTED], conhecido consumidor de drogas
(Coke e McDonald's), escreveu:

re are the errors out of the syslog file:
 
 Jun  4 21:48:18 schserv fetchmail[3050]: Authorization
 failure on [EMAIL PROTECTED]
 Jun  4 21:48:18 schserv fetchmail[3050]: Query


something wrong with the password you are sending there. Anyway,
suggest you to peruse (search) at www.linuxgazette.com, where you will
find (kind of) tutorial on it. Also search groups.google.com and
www.google.com for 'timo salmi'---

saudações,
irado furioso com tudo
Linux User 179402
http://www.pchrgaza.org/special/ngo%20declaration.htm
http://www.indictsharon.net
http://www.antiwar.com
http://www.thehungersite.com/cgi-bin/WebObjects/CTDSites


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Please help with sendmail-fetchmail problem

2002-06-04 Thread Brian Schramm
I am running Debian Woody as up to date as I can get. 
I have 3 mail servers on the net that I want to get my
mail onto my local machine I figure fetchmail to get
the mail by pop3 and sendmail on my local server to
deliver it to my local mailboxes.  I keep getting
error messages that refer to the inability of sendmail
not finding anything in the /etc/mail/ssl directories
and fetchmail cannot authenticate the mailbox user. 
Here are the errors out of the syslog file:

Jun  4 21:48:18 schserv fetchmail[3050]: Authorization
failure on [EMAIL PROTECTED]
Jun  4 21:48:18 schserv fetchmail[3050]: Query
status=3 (AUTHFAIL)
Jun  4 21:48:24 schserv fetchmail[3050]: Authorization
failure on [EMAIL PROTECTED] Jun  4
21:48:24 schserv fetchmail[3050]: Query status=3
(AUTHFAIL)

Jun  4 21:50:01 schserv /USR/SBIN/CRON[3213]: (smmsp)
CMD (test -x /usr/share/sendmail/sendmail 
/usr/share/sendmail/sendmail cron-msp)
Jun  4 21:50:01 schserv sm-msp-queue[3227]:
STARTTLS=client: file
/etc/mail/ssl/sendmail-client.crt unsafe: No such file
or directory
Jun  4 21:50:01 schserv sm-msp-queue[3227]:
STARTTLS=client: file
/etc/mail/ssl/sendmail-common.key unsafe: No such file
or directory
Jun  4 21:50:01 schserv sm-msp-queue[3227]:
STARTTLS=client: file
/etc/mail/ssl/sendmail-server.crt unsafe: No such file
or directory
Jun  4 21:50:01 schserv sm-msp-queue[3227]:
STARTTLS=client, error: load verify locs
/etc/ssl/certs/, /etc/mail/ssl/sendmail-server.crt
failed: 0

I hope someone can help me.  I have put in a lot of
time on this problem to no sucess

Thanks for any help you can be.

Brian Schramm

=


__
Do You Yahoo!?
Yahoo! - Official partner of 2002 FIFA World Cup
http://fifaworldcup.yahoo.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Fetchmail problem

2002-05-21 Thread Karl E. Jorgensen
[Disclaimer: I'm no expert here, so please add salt as necessary...]

On Mon, May 20, 2002 at 07:49:34PM -0700, Carl Weidling wrote:
 Hello,
 
 When I run my slackware distro, I'm used to using fetchmail get mail
 with the command:
 
 fetchmail -k --protocol POP3  -u cpw pop.rahul.net
 
 Fetchmail then asks me for a password, and gets the mail.  I read it
 using mailx.
 
 However, when I try this from my newly installed Debian Woody distro,
 fetchmail spits out something like:
 
 reading message [EMAIL PROTECTED]:259 of 261 (3121 octets) ..fetchmail:\
  SMTP error: 553 5.1.8 [EMAIL PROTECTED]\
  ... Domain of sender address \
  [EMAIL PROTECTED] does not exist
 . not flushed
 reading message [EMAIL PROTECTED]:260 of 261 (3327 octets) ..fetchmail:\
  SMTP error: 553 5.1.8 [EMAIL PROTECTED]...\
  Domain of sender address [EMAIL PROTECTED]
  does not exist
 . not flushed

Here fetchmail seems to retrieve your mail OK, but things go wrong when
fetchmail hands them over to your local MTA.

 and there's no mail for mailx to fetch, nothing in /var/mail/cpw.  I
 can send mail locally and it shows up in /var/mail, and can be read by
 mailx, but nothing from fetchmail.  Right now, the only way I can read
 mail from my ISP in Debian is with netscape messenger.

I presume that netscape is set up to talk to your ISP's smtp/(pop3|imap)
server?

Which MTA are you running ? (exim, sendmail etc?)

From the messages, it looks like your MTA is attempting to verify that
the sender's domain exists (a common anti-spam measure, I believe). But
lists.debian.org *does* indeed exist :-)

Time to look into your MTA config

HTH
-- 
Karl E. Jørgensen
[EMAIL PROTECTED]
www.karl.jorgensen.com
Please read http://www.pantsfullofunix.net before reporting bugs in my code.


pgpdyJNolZ6sd.pgp
Description: PGP signature


Fetchmail problem

2002-05-20 Thread Carl Weidling
Hello,

When I run my slackware distro, I'm used to using fetchmail get mail
with the command:

fetchmail -k --protocol POP3  -u cpw pop.rahul.net

Fetchmail then asks me for a password, and gets the mail.  I read it
using mailx.

However, when I try this from my newly installed Debian Woody distro,
fetchmail spits out something like:

reading message [EMAIL PROTECTED]:259 of 261 (3121 octets) ..fetchmail:\
 SMTP error: 553 5.1.8 [EMAIL PROTECTED]\
 ... Domain of sender address \
 [EMAIL PROTECTED] does not exist
. not flushed
reading message [EMAIL PROTECTED]:260 of 261 (3327 octets) ..fetchmail:\
 SMTP error: 553 5.1.8 [EMAIL PROTECTED]...\
 Domain of sender address [EMAIL PROTECTED]
 does not exist
. not flushed

and there's no mail for mailx to fetch, nothing in /var/mail/cpw.  I
can send mail locally and it shows up in /var/mail, and can be read by
mailx, but nothing from fetchmail.  Right now, the only way I can read
mail from my ISP in Debian is with netscape messenger.

(I'm sending this from my ISP shell account, using mailx.)

Does anybody have any ideas on what I have to do to get fetchmail to work?

Regards,
Carl Weidling


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Another Fetchmail Problem

2002-01-01 Thread Jijo Jose A
   POP3 connection to spininternet.com failed: name is valid but 
 has no IP address.
   Query status = 2 (SOCKET)
 
hi
make sure that ur pop3 incoming is spininternet.com.
-jijo



Another Fetchmail Problem

2001-12-31 Thread Thomas H. George,,,

fetchmail returns:

  POP3 connection to spininternet.com failed: name is valid but 
has no IP address.

  Query status = 2 (SOCKET)

With the identical account information Mozilla retrieves the mail with 
no difficulty.  I am trying to use fetchmail instead of Mozilla  because 
I would like to thread the mail I receive from the debian-user list.




Fetchmail problem

2001-01-24 Thread Kai Weber
Hi,

I sometimes encounter the following problem. I have an router which
brings my little home network online. I use an external static DNS
server. But here is the problem with fetchmail and sometimes finger
(unknow host).

$ fetchmail -vv
fetchmail: couldn't find canonical DNS name of pop.tu-ilmenau.de
$ ping -c 3 pop.tu-ilmenau.de
PING fddi-everest.rz.tu-ilmenau.de (141.24.248.18): 56 data bytes
64 bytes from 141.24.248.18: icmp_seq=0 ttl=246 time=131.1 ms
64 bytes from 141.24.248.18: icmp_seq=1 ttl=246 time=130.0 ms
64 bytes from 141.24.248.18: icmp_seq=2 ttl=246 time=129.6 ms

--- fddi-everest.rz.tu-ilmenau.de ping statistics ---
3 packets transmitted, 3 packets received, 0% packet loss
round-trip min/avg/max = 129.6/130.2/131.1 ms

Could it help if I install a DNS Server on the router? What could cause
the problem with not finding the DNS name?

Kai.
-- 
mail | [EMAIL PROTECTED] · pgp: [EMAIL PROTECTED] · icq: 102024972
 | http://www.glorybox.de/



Re: Very strange fetchmail problem

2000-12-11 Thread Glyn Millington
On Mon, Dec 11, 2000 at 01:15:48AM +0200, thus spake Martin Fluch:
 On Sun, 10 Dec 2000, Timmy Douglas wrote:
 reading message 1 of 3 (16420 octets)
 fetchmail: timeout after 60 seconds waiting for listener to respond.


I don't think your problem is with fetchmail, but with whatever is waiting
on port 25 to receive the post from fetchmail.  Sendmail/Exim/Postfix
usually lurk there to receive the goods. Which MTA are you running?  What do
you get if you do 

$telnet localhost 25   

?

I run postfix and get...

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 glynthebearded.localdomain ESMTP Exim 3.12 #1 Mon, 11 Dec 2000 07:18:53 
+

You should get something similar if the MTA is set up properly.


HTH

Glyn M
-- 
So here we are then.
 http://members.tripod.co.uk/Christchurch2000uk
    Running Debian Gnu Linux 2.2 :-) 
   7:20am  up 10 min,  3 users,  load average: 1.24, 0.90, 0.44



SOLVED: Re: Very strange fetchmail problem

2000-12-11 Thread Martin Fluch
On Mon, 11 Dec 2000, Glyn Millington wrote:

 On Mon, Dec 11, 2000 at 01:15:48AM +0200, thus spake Martin Fluch:
  On Sun, 10 Dec 2000, Timmy Douglas wrote:
  reading message 1 of 3 (16420 octets)
  fetchmail: timeout after 60 seconds waiting for listener to respond.
 
 
 I don't think your problem is with fetchmail, but with whatever is waiting
 on port 25 to receive the post from fetchmail.  Sendmail/Exim/Postfix
 usually lurk there to receive the goods. Which MTA are you running?  What do
 you get if you do 
 
 $telnet localhost 25   

Darn! ... I knew that it would be something like this. On Saturday libc6
was updated and it tried to restart inetd and probably failed (or
something similar). Exim didn't start on port 25. Stoping and then again
starting inetd (not /etc/init.d/inetd restart) did the trick.

Thank you!

Martin

-- 
This is Linux Country.
In a quiet night,
you can hear Windows
reboot.

For public GnuPG-key: finger [EMAIL PROTECTED]



Very strange fetchmail problem

2000-12-10 Thread Martin Fluch
Hello!

since a few days I experience a quite strange problem with fetchmail on my
woody system.

It started with the following messages in the log files:

Dec  9 16:08:47 seneca fetchmail[27142]: 15 messages for fluch at 
rock.helsinki.fi (39776 octets). 
Dec  9 16:08:47 seneca fetchmail[27142]: reading message 1 of 15 (2462 octets) 
Dec  9 16:13:47 seneca fetchmail[27142]: timeout after 300 seconds waiting for 
listener to respond. 
Dec  9 16:13:47 seneca fetchmail[27142]: client/server synchronization error 
while fetching from rock.helsinki.fi 
Dec  9 16:13:47 seneca fetchmail[27142]: Query status=7 (ERROR) 

First I thought, that it is a problem with the server and ignored the
messages. But the problem remained and so I got curious. Here is the
observations I made:

* I get the same problems when I try to fetch mail from other POP3/IMAP
servers.

* I am able to successfull read my mail from rock.helsinki.fi  via pine
and it's IMAP capability.

These two observation make me believe, that the different servers I tried
are ok and that it is a problem on my side.

* Different versions of fetchmail (e.g. 5.3.3-1.1 from potato and
the most recent 5.5.3-1 from woody) give the same result.

* I get the same problem wether I use POP3 or IMAP (rock.helsinki.fi has
both, a IMAP and a POP3 server runing)

My /etc/fetchmailrc file looks like:


   set daemon 7200 # Poll at 120-minute intervals

   defaults
   fetchall

   poll rock.helsinki.fi with protocol POP3:
   user fluch is mfluch here
   password foobar;


Any ideas? My computer is behind a quite restrictive firewall, can this
cause some problems?

Martin

-- 
This is Linux Country.
In a quiet night,
you can hear Windows
reboot.

For public GnuPG-key: finger [EMAIL PROTECTED]



Re: Very strange fetchmail problem

2000-12-10 Thread Timmy Douglas

try running fetchmail with verbose options and see if the output tells
you any more... i would have suspected the firewall but it seems that
you have already connected so i don't know how that would be the
problem.



Re: Very strange fetchmail problem

2000-12-10 Thread Martin Fluch
On Sun, 10 Dec 2000, Timmy Douglas wrote:

 try running fetchmail with verbose options and see if the output tells
 you any more... i would have suspected the firewall but it seems that
 you have already connected so i don't know how that would be the
 problem.

The firewall was up already for one month, but they might have changed
something. But I rather don't believe in this reason, either.

Martin


PS: And here is the verbose output from fetchmail:

[EMAIL PROTECTED]:~ /usr/bin/fetchmail -p POP3 -va -t 60 -u fluch 
rock.helsinki.fi
Enter password for [EMAIL PROTECTED]: 
fetchmail: 5.5.3 querying rock.helsinki.fi (protocol POP3) at Mon Dec 11 
01:11:26 2000
fetchmail: POP3 +OK POP3 rock.helsinki.fi v4.47 server ready
fetchmail: POP3 USER fluch
fetchmail: POP3 +OK User name accepted, password please
fetchmail: POP3 PASS *
fetchmail: POP3 +OK Mailbox open, 3 messages
fetchmail: POP3 STAT
fetchmail: POP3 +OK 3 21819
3 messages for fluch at rock.helsinki.fi (21819 octets).
fetchmail: POP3 LIST
fetchmail: POP3 +OK Mailbox scan listing follows
fetchmail: POP3 1 16420
fetchmail: POP3 2 1401
fetchmail: POP3 3 3998
fetchmail: POP3 .
fetchmail: POP3 RETR 1
fetchmail: POP3 +OK 16420 octets
reading message 1 of 3 (16420 octets)
fetchmail: timeout after 60 seconds waiting for listener to respond.
fetchmail: client/server synchronization error while fetching from 
rock.helsinki.fi
fetchmail: Query status=7 (ERROR)
fetchmail: SMTP QUIT
fetchmail: normal termination, status 7
[EMAIL PROTECTED]:~ 

-- 
This is Linux Country.
In a quiet night,
you can hear Windows
reboot.

For public GnuPG-key: finger [EMAIL PROTECTED]



Re: Very strange fetchmail problem

2000-12-10 Thread Timmy Douglas
On Mon, 11 Dec 2000 01:15:48 +0200 (EET), Martin Fluch [EMAIL PROTECTED] 
said:
[EMAIL PROTECTED]:~ /usr/bin/fetchmail -p POP3 -va -t 60 -u fluch 
rock.helsinki.fi
Enter password for [EMAIL PROTECTED]: 
fetchmail: 5.5.3 querying rock.helsinki.fi (protocol POP3) at Mon Dec 11 
01:11:26 2000
fetchmail: POP3 +OK POP3 rock.helsinki.fi v4.47 server ready
fetchmail: POP3 USER fluch
fetchmail: POP3 +OK User name accepted, password please
fetchmail: POP3 PASS *
fetchmail: POP3 +OK Mailbox open, 3 messages
fetchmail: POP3 STAT
fetchmail: POP3 +OK 3 21819
3 messages for fluch at rock.helsinki.fi (21819 octets).
fetchmail: POP3 LIST
fetchmail: POP3 +OK Mailbox scan listing follows
fetchmail: POP3 1 16420
fetchmail: POP3 2 1401
fetchmail: POP3 3 3998
fetchmail: POP3 .
fetchmail: POP3 RETR 1
fetchmail: POP3 +OK 16420 octets
reading message 1 of 3 (16420 octets)
fetchmail: timeout after 60 seconds waiting for listener to respond.
fetchmail: client/server synchronization error while fetching from 
rock.helsinki.fi
fetchmail: Query status=7 (ERROR)
fetchmail: SMTP QUIT
fetchmail: normal termination, status 7
[EMAIL PROTECTED]:~ 

hmm..sorry.. i'm not really sure. how many other pop3 servers have you
tried?



fetchmail problem

2000-12-05 Thread New Star Service Company
I create .fetchmailrc file in my /home/satyajit .
like this :
default
forcecr
poll spnetctg.com with proto POP
user satyajit with password 
fetchall

and give command in root
# chmod 0710 /home/satyajit/.fetchmailrc

I take connection and use this command in my /home/satyajit
$ fetchmail -K pop.spnetctg.com
password : I give password here

but fetchmail give me following error but it show me how many message in my
pop server.
fetchmail : SMTP connect to localhost failed
fetchmail : SMTP transaction error while fetching from pop.spnetctg.com
fetchmail : Query status = 10

please help me how can I solve this problem.




Re: fetchmail problem

2000-12-05 Thread Frederico S. Muñoz


New Star Service Company wrote:
 
 I create .fetchmailrc file in my /home/satyajit .
 like this :
 default
 forcecr
 poll spnetctg.com with proto POP
 user satyajit with password 
 fetchall
 
 and give command in root
 # chmod 0710 /home/satyajit/.fetchmailrc
 
 I take connection and use this command in my /home/satyajit
 $ fetchmail -K pop.spnetctg.com
 password : I give password here
 
 but fetchmail give me following error but it show me how many message in my
 pop server.
 fetchmail : SMTP connect to localhost failed
 fetchmail : SMTP transaction error while fetching from pop.spnetctg.com
 fetchmail : Query status = 10
 
 please help me how can I solve this problem.


I think that the problem is not with fetchmail: fetchmail get's you mail
from the POP server, but fails to deliver it to your local MTA
(sendmail/exim/postfix/qmail/whatever).
I had this problem before... I had to remove a smtpd package (IIRC) and
change a thing in sendmail configuration...

I know this isn't much help, but at least you know where the problem is
(if I'm right, that is :) ).

yours,

fsm
--
Frederico Serrano Muñoz GNU: http://www.gnu.org
[EMAIL PROTECTED]   Debian: http://www.debian.org

SDF - Public Access Unix Systems - http://sdf.lonestar.org



Re: fetchmail problem

2000-12-05 Thread Rick

yes, I just had this problem too.  Be sure we're on the page by doing the
following:

telnet localhost 25

if the connection is refused or similar, smtp is not running.  To solve the
problem I installed sendmail (I know it better than exim):

apt-get install sendmail

do the configs, I'm not sure how you get service so it's tough to say too
much.  One issue that I had was that mail is received at my isp at
beerdrinker.org but when I receive it sendmail wants to send it back, so I
modified my /etc/hosts file to add beerdrinker.org to the 127.0.0.1 line. 
Kludgy though, cuz now I can't send mail properly to beerdrinker.org.
Pretty sure that there is a configuration for sendmail that I can set that
will unbreak this...but it works for now.

rick

Frederico S. Muñoz writes:

 
 
 New Star Service Company wrote:
  
  I create .fetchmailrc file in my /home/satyajit .
  like this :
  default
  forcecr
  poll spnetctg.com with proto POP
  user satyajit with password 
  fetchall
  
  and give command in root
  # chmod 0710 /home/satyajit/.fetchmailrc
  
  I take connection and use this command in my /home/satyajit
  $ fetchmail -K pop.spnetctg.com
  password : I give password here
  
  but fetchmail give me following error but it show me how many message in my
  pop server.
  fetchmail : SMTP connect to localhost failed
  fetchmail : SMTP transaction error while fetching from pop.spnetctg.com
  fetchmail : Query status = 10
  
  please help me how can I solve this problem.
 
 
 I think that the problem is not with fetchmail: fetchmail get's you mail
 from the POP server, but fails to deliver it to your local MTA
 (sendmail/exim/postfix/qmail/whatever).
 I had this problem before... I had to remove a smtpd package (IIRC) and
 change a thing in sendmail configuration...
 
 I know this isn't much help, but at least you know where the problem is
 (if I'm right, that is :) ).
 
 yours,
 
 fsm
 --
 Frederico Serrano Muñoz   GNU: http://www.gnu.org
 [EMAIL PROTECTED] Debian: http://www.debian.org
 
 SDF - Public Access Unix Systems - http://sdf.lonestar.org
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
 




--
A picture is worth about 25000 characters.
Any more and it takes too long to download.



Re: Fetchmail problem: long pauses

2000-10-07 Thread kmself
On Fri, Oct 06, 2000 at 09:44:35AM +0100, Anthony Campbell ([EMAIL PROTECTED]) 
wrote:
 
 In the last few days I have a problem with fetchmail. It has slowed down
 dramatically.
 
 At each ISP mailserver I connect to the following happens:
 
 Fetchmail starts to read the first message and says it is rewriting
 various addresses. It then hang for about 3 minutes before starting to
 collect all the mail. This goes normally but the same thing happens at
 the next ISP.
 
 Using the -vv switch doesn't show any errors.
 
 I think something must be misconfigured but what? I don't remember
 changing anything.

Network related 3-5 minute hangs tend to make me suspect DNS issues.
Anything in your system logs?

-- 
Karsten M. Self kmself@ix.netcom.com http://www.netcom.com/~kmself
 Evangelist, Opensales, Inc.http://www.opensales.org
  What part of Gestalt don't you understand?  There is no K5 cabal
   http://gestalt-system.sourceforge.net/http://www.kuro5hin.org
GPG fingerprint: F932 8B25 5FDD 2528 D595 DC61 3847 889F 55F2 B9B0


pgpbc56DQXGQy.pgp
Description: PGP signature


Fetchmail problem: long pauses

2000-10-06 Thread Anthony Campbell

In the last few days I have a problem with fetchmail. It has slowed down
dramatically.

At each ISP mailserver I connect to the following happens:

Fetchmail starts to read the first message and says it is rewriting
various addresses. It then hang for about 3 minutes before starting to
collect all the mail. This goes normally but the same thing happens at
the next ISP.

Using the -vv switch doesn't show any errors.

I think something must be misconfigured but what? I don't remember
changing anything.

Anthony

-- 
Anthony Campbell - running Linux Debian 2.2 (Windows-free zone)
Book Reviews: http://www.cix.co.uk/~acampbell/bookreviews/
Skeptical articles: http://www.cix.co.uk/~acampbell/freethinker/

Palo y tente tieso. (Spanish proverb)
Free translation: Holdfast is your only dog.



[OFFTOPIC] small fetchmail problem with popsneaker

2000-10-01 Thread Pollywog
I have no problems retrieving mail with fetchmail, but when I try to do this in 
conjunction with popsneaker, fetchmail issues these complaints:

(d3) Connected to postoffice.myisp.com
(d3) Disconnected from postoffice.myisp.com
fetchmail: pre-connection command failed with status 256
fetchmail: Query status=5 (SYNTAX)

the pertinent .fetchmailrc lines are:


poll mercury.myisp.net with proto POP3
  user pollywog password mypasswdhere
  preconnect /usr/local/bin/popsneaker --only mercury.myisp.net
  to pollywog

and the .popsneakerrc lines:

popserver mercury.myisp.net pollywog mypassword

Does anyone know what the problem might be?

thanks

--
Andrew








Re: [OFFTOPIC] small fetchmail problem with popsneaker - SOLVED :)

2000-10-01 Thread Pollywog
On Sun, 01 Oct 2000 19:27:56 +
Pollywog [EMAIL PROTECTED] wrote:

 I have no problems retrieving mail with fetchmail, but when I try to do this 
 in conjunction with popsneaker, fetchmail issues these complaints:
 


Nevermind folks   All of a sudden, it hit me what I had done incorrectly 
and I fixed it.

--
Andrew



Re: Sendmail and fetchmail problem

2000-09-17 Thread Neil L. Roeth
On Sep 15, staf wagemakers ([EMAIL PROTECTED]) wrote:
  On Fri, Sep 15, 2000 at 02:14:49PM -0400, John Ackermann wrote:
   In message [EMAIL PROTECTED], staf wagemakers writes:
   
   You could add the next line to your /etc/mail/sendmail.mc 
   
   FEATURE(accept_unresolvable_domains) 
   
   I regularly see domain must resolve messages in my logs, usually from
   random sites Out There.  Is there a significant security/spam risk in
   accepting unresolvable domains?  I have the antispam stuff (no relaying,
   etc.) turned on in my sendmail.mc already.
  
  Normally you don't want to accept mail from non-valid domains, all from
  addresses should have a valid internet address. I don't think your mailserver
  get a open relay by enabling this feature but I wouldn't use it on a 
  mailserver that is connected to the internet.
  
  You can't reply to message because it comes from a non-existing domain, so
  why would you waste time to read it :)

I agree with all of the above, but have an answer to the last question
:-) If you are retrieving mail from your ISP via fetchmail and
sendmail, presumably the domains were resolved by your ISP's MTA.  So,
why bother resolving them again?  I get mail this way on my laptop,
and I don't want to have some message not delivered to my laptop
because the sender's domain temporarily cannot resolve.

-- 
Neil L. Roeth
[EMAIL PROTECTED]



Re: Sendmail and fetchmail problem

2000-09-15 Thread John Ackermann
In message [EMAIL PROTECTED], staf wagemakers writes:

You could add the next line to your /etc/mail/sendmail.mc 

FEATURE(accept_unresolvable_domains) 

I regularly see domain must resolve messages in my logs, usually from
random sites Out There.  Is there a significant security/spam risk in
accepting unresolvable domains?  I have the antispam stuff (no relaying,
etc.) turned on in my sendmail.mc already.

John Ackermann
[EMAIL PROTECTED]



Re: Sendmail and fetchmail problem

2000-09-15 Thread staf wagemakers
On Fri, Sep 15, 2000 at 02:14:49PM -0400, John Ackermann wrote:
 In message [EMAIL PROTECTED], staf wagemakers writes:
 
 You could add the next line to your /etc/mail/sendmail.mc 
 
 FEATURE(accept_unresolvable_domains) 
 
 I regularly see domain must resolve messages in my logs, usually from
 random sites Out There.  Is there a significant security/spam risk in
 accepting unresolvable domains?  I have the antispam stuff (no relaying,
 etc.) turned on in my sendmail.mc already.

Normally you don't want to accept mail from non-valid domains, all from
addresses should have a valid internet address. I don't think your mailserver
get a open relay by enabling this feature but I wouldn't use it on a 
mailserver that is connected to the internet.

You can't reply to message because it comes from a non-existing domain, so
why would you waste time to read it :)

-- 
Staf Wagemakers

email  : [EMAIL PROTECTED]
homepage   : http://www.digibel.org/~staf



Sendmail and fetchmail problem

2000-09-14 Thread Jorge David Ortiz Fuentes
Hi all,

We are migrating to a new mailserver and I would like to download
all my messages from the old server to localmail. To do so I am using
fechmail with this config file:
-
set syslog

poll mi.imap.server protocol imap:
user Jorge Ortiz is jorge
password Something-here
-

When I run fetchmail with the -a flag, I get the following messages in
my syslog:
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 451
[EMAIL PROTECTED]... Sender domain must resolve
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP RSET
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 250 Reset state
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP error: 250 Reset state

How can this be solved?

Thanks in advance,

Jorge

P.S.: Please reply also to my email address.



Sendmail and fetchmail problem

2000-09-14 Thread Jorge David Ortiz Fuentes
Hi all,

We are migrating to a new mailserver and I would like to
download
all my messages from the old server to localmail. To do so I am
using
fechmail with this config file:
-
set syslog

poll mi.imap.server protocol imap:
user Jorge Ortiz is jorge
password Something-here
-

When I run fetchmail with the -a flag, I get the following messages
in
my syslog:
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 451
[EMAIL PROTECTED]... Sender domain must resolve
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP RSET
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 250 Reset state
Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP error: 250 Reset
state

How can this be solved?

Thanks in advance,

Jorge

P.S.: Please reply also to my email address.



Re: Sendmail and fetchmail problem

2000-09-14 Thread Oswald Buddenhagen
 Organization: Hewett Packard
   ^
you're really sure, that this is correct? ;-)
not that i would care much ...

in regard to your question: maybe adding the host to /etc/hosts
would help - at least the server from the log does not exist in the 
world-accessible dns, what could cause the problem.

regards

-- 
Hi! I'm a .signature virus! Copy me into your ~/.signature, please!
--
Real programmers don't comment their code.
It was hard to write, it should be hard to understand.
--
Become part of the world's biggest computer cluster - 
join http://www.distributed.net/



Re: Sendmail and fetchmail problem

2000-09-14 Thread Julio Merino
On Thu, Sep 14, 2000 at 01:20:01PM +0200, Jorge David Ortiz Fuentes wrote:

 Hi all,
 
 We are migrating to a new mailserver and I would like to download
 all my messages from the old server to localmail. To do so I am using
 fechmail with this config file:
 -
 set syslog
 
 poll mi.imap.server protocol imap:
 user Jorge Ortiz is jorge
 password Something-here
 -
 
 When I run fetchmail with the -a flag, I get the following messages in
 my syslog:
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 451
 [EMAIL PROTECTED]... Sender domain must resolve
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP RSET
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 250 Reset state
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP error: 250 Reset state
 
 How can this be solved?

I don't remember this properly, but I thank I got this errors
too. This is caused by sendmail, not fetchmail. Try disabling the DNS
feature of sendmail in /etc/mail/something... and then verifying your
/etc/resolv.conf is well configured.

Suerte!

 
 Thanks in advance,
 
 Jorge
 
 P.S.: Please reply also to my email address.
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null

-- 
Juli-Manel Merino Vidal

Email: [EMAIL PROTECTED]
Homepage: http://jmmv.cjb.net



Re: Sendmail and fetchmail problem

2000-09-14 Thread Jason Quigley

Hey, didn't you hear - they split the company and the l went to Agilent! ;-)

--On Thursday, September 14, 2000 15:35 +0200 Oswald Buddenhagen 
[EMAIL PROTECTED] wrote:



Organization: Hewett Packard

   ^
you're really sure, that this is correct? ;-)
not that i would care much ...

in regard to your question: maybe adding the host to /etc/hosts
would help - at least the server from the log does not exist in the
world-accessible dns, what could cause the problem.

regards

--
Hi! I'm a .signature virus! Copy me into your ~/.signature, please!
--
Real programmers don't comment their code.
It was hard to write, it should be hard to understand.
--
Become part of the world's biggest computer cluster -
join http://www.distributed.net/


--
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] 
/dev/null










Re: Sendmail and fetchmail problem

2000-09-14 Thread staf wagemakers
On Thu, Sep 14, 2000 at 01:20:01PM +0200, Jorge David Ortiz Fuentes wrote:
 When I run fetchmail with the -a flag, I get the following messages in
 my syslog:
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 451
 [EMAIL PROTECTED]... Sender domain must resolve
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP RSET
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP 250 Reset state
 Sep 14 12:51:52 hpspsabc fetchmail[11594]: SMTP error: 250 Reset state
 
 How can this be solved?

You could add the next line to your /etc/mail/sendmail.mc 

FEATURE(accept_unresolvable_domains) 

rebuild sendmail.cf and restart sendmail. 

Other possibilities are create a valid dns record for imap.server.hp.com,
update /etc/hosts ...

regards,

-- 
Staf Wagemakers

email  : [EMAIL PROTECTED]
homepage   : http://www.digibel.org/~staf



Fetchmail problem

2000-06-20 Thread p . b . burton

Just recently installed 2.1.  Standalone box with dialout ppp net
connection.  Running fetchmail and sendmail.

The .fetchmailrc file says 'set daemon 600' but the daemon keeps dying on
me so I have to manually do it over and over.  

I have used fetchmail on my previous system (SuSE) and have not
encountered this before.

I tried 'fetchmail -N ' (following some esr open-source advice) at the
command line but it fares no better.

Anyone have any idea what might be going on here?

Thanks.

Phil



Re: Fetchmail problem

2000-06-20 Thread ktb
[EMAIL PROTECTED] wrote:
 
 Just recently installed 2.1.  Standalone box with dialout ppp net
 connection.  Running fetchmail and sendmail.
 
 The .fetchmailrc file says 'set daemon 600' but the daemon keeps dying on
 me so I have to manually do it over and over.
 
 I have used fetchmail on my previous system (SuSE) and have not
 encountered this before.
 
 I tried 'fetchmail -N ' (following some esr open-source advice) at the
 command line but it fares no better.
 
 Anyone have any idea what might be going on here?
 
 Thanks.
 
 Phil

Have you tried 'fetchmail -av' from the command line?
kent



fetchmail problem

2000-01-08 Thread Timothy Bedding
Thanks for all the help, people.

Your advice about how to fix the clock problem was spot
on.


Now, another query.

If I do a fetchmail and it reports, say, 30 mails, sometimes
these mails can be transfered to my spool file in batches.
So, I get the first ten and then I have to wait a few minutes
for the next ten.

I guess that there must be an explicit delay somewhere.
Does anyone know where this delay might be?

Cordially
Tim


Re: fetchmail problem

2000-01-08 Thread Brian Servis
*- On  8 Jan, Timothy Bedding wrote about fetchmail problem
 Thanks for all the help, people.
 
 Your advice about how to fix the clock problem was spot
 on.
 
 
 Now, another query.
 
 If I do a fetchmail and it reports, say, 30 mails, sometimes
 these mails can be transfered to my spool file in batches.
 So, I get the first ten and then I have to wait a few minutes
 for the next ten.
 
 I guess that there must be an explicit delay somewhere.
 Does anyone know where this delay might be?
 

This is your MTA doing this.  Most MTA's don't like getting flooded with
requests to send packages since it can cause a spike in cpu load and
system resources.  So once a maximum limit has been reached it just
queues them up until the next run of the queue.  In exim, the default
MTA for Debian, you can set the option smt_accept_queue_per_connection
to 0 and it will process each mail as it comes in without waiting. The
default is 10. Read the exim spec file for more info on this and other
smtp_accept_* options.


Brian Servis
-- 

Mechanical Engineering  |  Never criticize anybody until you  
Purdue University   |  have walked a mile in their shoes,
[EMAIL PROTECTED]   |  because by that time you will be a
http://www.ecn.purdue.edu/~servis   |  mile away and have their shoes.


newbie fetchmail problem

2000-01-07 Thread Johannes Tax
hi,

i'm very new to linux. recently i got my ppp-connection working, now i
have a problem with fetchmail. whenever i start fetchmail i got this
message:

62 messages for johannes-tax at pop.styria.com (156274 octets).
reading message 1 of 62 (1857 octets) .fetchmail: SMTP listener doesn't
like recipient address '[EMAIL PROTECTED]'
fetchmail: can't even send to postmaster!
fetchmail: SMTP transaction error while fetching from pop.styria.com
fetchmail: Query status=10

first i tried fetchmailconf and it didn't work, then i configured my
.fetchmailrc by hand. it looks like this:

poll pop.styria.com proto pop3
user johannes-tax pass mysecret is pox here

what's wrong with it? i would be happy if anybody could help me.

Thanks


Re: newbie fetchmail problem

2000-01-07 Thread Brian Servis
*- On  7 Jan, Johannes Tax wrote about newbie fetchmail problem
 hi,
 
 i'm very new to linux. recently i got my ppp-connection working, now i
 have a problem with fetchmail. whenever i start fetchmail i got this
 message:
 
 62 messages for johannes-tax at pop.styria.com (156274 octets).
 reading message 1 of 62 (1857 octets) .fetchmail: SMTP listener doesn't
 like recipient address '[EMAIL PROTECTED]'
 fetchmail: can't even send to postmaster!
 fetchmail: SMTP transaction error while fetching from pop.styria.com
 fetchmail: Query status=10
 
 first i tried fetchmailconf and it didn't work, then i configured my
 .fetchmailrc by hand. it looks like this:
 
 poll pop.styria.com proto pop3
 user johannes-tax pass mysecret is pox here
 
 what's wrong with it? i would be happy if anybody could help me.
 

This isn't a fetchmail problem.  It is your MTA that does not recognized
the machine name 'localhost' as actually being your local machine and is
thus refusing to deliver the mail that fetchmail is feeding it over the
SMTP port. For exim the option is local_domains and is a colon separated
list of machine names that considered local. My local machine is
called(fake name on localnet) brian.servis.snet so I have the following:

local_domains=localhost:servis.brian.snet:servis.snet:brian

This works for me, I don't know if it is all necessary but you do need
the localhost and actual machine name in there.


Brian Servis
-- 

Mechanical Engineering  |  Never criticize anybody until you  
Purdue University   |  have walked a mile in their shoes,
[EMAIL PROTECTED]   |  because by that time you will be a
http://www.ecn.purdue.edu/~servis   |  mile away and have their shoes.


  1   2   >