procmail postfix maildir

2004-10-26 Thread RYAN vAN GINNEKEN
I am useing Freebsd 4.10stable, postfix 2.1.5 with SASL and TLS,
procmail version 3.22 and binc IMAP 1.2.8 binc uses Maildir style mail
boxes and i have everthing set up to for $HOME/IMAPdir.  Funny thing is
pocmail sends me the mails it filters fine but the stuff it doesnt
filter gets lost in my system mail box /var/mail/rmvg. I  have included
my .procmailrc, rc.test (reciepe file with test rule), and
pmlog(procmail log with verbose enabled) also a postconf -n file for all
to see and hopefully someone can help me solve this problem.
.procmailrc
 Begin Variables section 
# It is essential that you set SHELL to a Bourne-type shell if
# external commands are run from your procmailrc, for example if
# you use rc.spamassassin, rc.quarantine, or other advanced recipes.
# Setting SHELL should not be needed for the simple sorting recipes in
# this step-by-step section, but to be safe and to future proof your
# procmailrc, set it anyway! Details are in Check Your $SHELL and $PATH.
SHELL=/bin/sh
#PATH=$HOME/bin:/usr/bin:/bin:/usr/local/bin:.
# Directory for storing procmail configuration and log files
# You can name this variable anything you like, for
# example PROCMAILDIR or don't set it (but then don't refer to it!)
PMDIR=$HOME/Procmail
# LOGFILE should be specified ASAP so everything below it is logged
# Put ## before LOGFILE if you want no logging (not recommended)
LOGFILE=$PMDIR/pmlog
# To insert a blank line between each message's log entry,
# uncomment next two lines (this is helpful for debugging)
LOG="
"
# Set to yes when debugging; VERBOSE default is no
VERBOSE=yes
# Replace $HOME/Msgs with the directory where your personal
(non-system-spool) mail
# Mutt and elm use $HOME/Mail
# Pine uses $HOME/mail
# Netscape Messenger uses $HOME/nsmail
# Some NNTP clients, such as slrn & nn, use $HOME/News
# Mailboxes in maildir format or served by Courier IMAP are often in
$HOME/Maildir
# Mailboxes served by UW IMAP are sometimes in $HOME
MAILDIR=$HOME/IMAPdir # This directory must exist & be writable by
your LOGNAME
#DEFAULT=IN-catchall  # On most systems, your
$MAILDIR is a sub
# IMPORTANT: Upon reading a line that begins with MAILDIR=
#Procmail does a chdir to $MAILDIR and
#relative paths are relative to $MAILDIR
 End Variables section; Begin Processing section 
INCLUDERC=$PMDIR/rc.testing
#INCLUDERC=$PMDIR/rc.subscriptions
# Messages that fall through all your procmail recipes are delivered
# to your default INBOX. To find out yours, see step 2 above.
 End Processing section 

rc.testing
:0
* ^Subject:.*test
IN-testing/
#IN-testing
#IN-testing/
#IN-testing/.
#.IN-testing
pmlog
procmail: [10251] Tue Oct 26 00:11:32 2004
procmail: Assigning "MAILDIR=/home/rmvg/IMAPdir"
procmail: Assigning "INCLUDERC=/home/rmvg/Procmail/rc.testing"
procmail: No match on "^Subject:.*test"
procmail: Bypassed locking "/var/mail/rmvg.lock"
procmail: Assigning "LASTFOLDER=/var/mail/rmvg"
procmail: Opening "/var/mail/rmvg"
procmail: Acquiring kernel-lock
procmail: Notified comsat: "[EMAIL PROTECTED]:/var/mail/rmvg"
From [EMAIL PROTECTED]  Tue Oct 26 00:11:32 2004
Subject: procmail final
Folder:
/var/mail/rmvg885
procmail: [10252] Tue Oct 26 00:11:41 2004
procmail: Assigning "MAILDIR=/home/rmvg/IMAPdir"
procmail: Assigning "INCLUDERC=/home/rmvg/Procmail/rc.testing"
procmail: Match on "^Subject:.*test"
procmail: Assigning
"LASTFOLDER=IN-testing/new/1098771101.10252_0.v22.computerking.
procmail: Notified comsat:
"[EMAIL PROTECTED]:/home/rmvg/IMAPdir/IN-testing/new/1098771101.102
From [EMAIL PROTECTED]  Tue Oct 26 00:11:41 2004
Subject: procmail testing
Folder:
IN-testing/new/1098771101.10252_0.v22.computerking.ca 848
postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
home_mailbox = IMAPdir/INBOX/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
mydestination = $myhostname, localhost.$mydomain $mydomain
mydomain = computerking.ca
myhostname = mail1.computerking.ca
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = $mydestination, shoemasters.computerking.ca, highcoup.ca
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_loglevel = 2
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_mx_backup,permit_sasl_authenticated,
reject_unauth_destination
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain

procmail postfix maildir

2004-10-26 Thread RYAN vAN GINNEKEN
I am useing Freebsd 4.10stable, postfix 2.1.5 with SASL and TLS,  
procmail version 3.22 and binc IMAP 1.2.8 binc uses Maildir style mail 
boxes and i have everthing set up to for $HOME/IMAPdir.  Funny thing is 
pocmail sends me the mails it filters fine but the stuff it doesnt 
filter gets lost in my system mail box /var/mail/rmvg. I  have included 
my .procmailrc, rc.test (reciepe file with test rule), and 
pmlog(procmail log with verbose enabled) also a postconf -n file for all 
to see and hopefully someone can help me solve this problem.
.procmailrc

 Begin Variables section 
# It is essential that you set SHELL to a Bourne-type shell if
# external commands are run from your procmailrc, for example if
# you use rc.spamassassin, rc.quarantine, or other advanced recipes.
# Setting SHELL should not be needed for the simple sorting recipes in
# this step-by-step section, but to be safe and to future proof your
# procmailrc, set it anyway! Details are in Check Your $SHELL and $PATH.
SHELL=/bin/sh
#PATH=$HOME/bin:/usr/bin:/bin:/usr/local/bin:.
# Directory for storing procmail configuration and log files
# You can name this variable anything you like, for
# example PROCMAILDIR or don't set it (but then don't refer to it!)
PMDIR=$HOME/Procmail
# LOGFILE should be specified ASAP so everything below it is logged
# Put ## before LOGFILE if you want no logging (not recommended)
LOGFILE=$PMDIR/pmlog
# To insert a blank line between each message's log entry,
# uncomment next two lines (this is helpful for debugging)
LOG="
"
# Set to yes when debugging; VERBOSE default is no
VERBOSE=yes
# Replace $HOME/Msgs with the directory where your personal 
(non-system-spool) mail
# Mutt and elm use $HOME/Mail
# Pine uses $HOME/mail
# Netscape Messenger uses $HOME/nsmail
# Some NNTP clients, such as slrn & nn, use $HOME/News
# Mailboxes in maildir format or served by Courier IMAP are often in 
$HOME/Maildir
# Mailboxes served by UW IMAP are sometimes in $HOME
MAILDIR=$HOME/IMAPdir # This directory must exist & be writable by 
your LOGNAME
#DEFAULT=IN-catchall  # On most systems, your 
$MAILDIR is a sub
# IMPORTANT: Upon reading a line that begins with MAILDIR=
#Procmail does a chdir to $MAILDIR and
#relative paths are relative to $MAILDIR

 End Variables section; Begin Processing section 
INCLUDERC=$PMDIR/rc.testing
#INCLUDERC=$PMDIR/rc.subscriptions
# Messages that fall through all your procmail recipes are delivered
# to your default INBOX. To find out yours, see step 2 above.
 End Processing section 

rc.testing
:0
* ^Subject:.*test
IN-testing/
#IN-testing
#IN-testing/
#IN-testing/.
#.IN-testing
pmlog
procmail: [10251] Tue Oct 26 00:11:32 2004
procmail: Assigning "MAILDIR=/home/rmvg/IMAPdir"
procmail: Assigning "INCLUDERC=/home/rmvg/Procmail/rc.testing"
procmail: No match on "^Subject:.*test"
procmail: Bypassed locking "/var/mail/rmvg.lock"
procmail: Assigning "LASTFOLDER=/var/mail/rmvg"
procmail: Opening "/var/mail/rmvg"
procmail: Acquiring kernel-lock
procmail: Notified comsat: "[EMAIL PROTECTED]:/var/mail/rmvg"
From [EMAIL PROTECTED]  Tue Oct 26 00:11:32 2004
Subject: procmail final
Folder: 
/var/mail/rmvg885

procmail: [10252] Tue Oct 26 00:11:41 2004
procmail: Assigning "MAILDIR=/home/rmvg/IMAPdir"
procmail: Assigning "INCLUDERC=/home/rmvg/Procmail/rc.testing"
procmail: Match on "^Subject:.*test"
procmail: Assigning 
"LASTFOLDER=IN-testing/new/1098771101.10252_0.v22.computerking.
procmail: Notified comsat: 
"[EMAIL PROTECTED]:/home/rmvg/IMAPdir/IN-testing/new/1098771101.102
From [EMAIL PROTECTED]  Tue Oct 26 00:11:41 2004
Subject: procmail testing
Folder: 
IN-testing/new/1098771101.10252_0.v22.computerking.ca 848

postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
home_mailbox = IMAPdir/INBOX/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
mydestination = $myhostname, localhost.$mydomain $mydomain
mydomain = computerking.ca
myhostname = mail1.computerking.ca
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = $mydestination, shoemasters.computerking.ca, highcoup.ca
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_loglevel = 2
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_recipient_restrictions = permit_mynetworks,   
permit_mx_backup,permit_sasl_authenticated,
reject_unauth_destination
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_e