Hoping someone might know the answer to this...

Last week I upgraded my 2.0 debian system up to 2.1.  fetchmail is now
barfing.  The output I get is:

X message(s) for jgreshes at pop3.netaxs.com (X octets)
reading message 1 of X (X octets) fetchmail: SMTP listener doesn't like
recipient address '[EMAIL PROTECTED]'
fetchmail: can't even send to jgreshes!
fetchmail: SMTP transaction error while fetching from pop3.netaxs.com
fetchamil: Query status=10

where X is whatever number of messages and octets apply at the moment.

/var/log/smail/logfile reads:

06/18/1999 00:38:19: [m10uqPz-001r5JC] Received FROM:root PROGRAM:sendmail 
SIZE:280
06/18/1999 00:38:19: [m10uqPz-001r5JC] Delivered TO:jgreshes ORIG-TO:postmaster 
DIRECTOR:user TRANSPORT:local
06/18/1999 00:38:19: [m10uqPz-001r5JC] Completed.
06/18/1999 00:40:42: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:40:43: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:40:43: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:42:32: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:42:32: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:42:32: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:53:17: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:53:17: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:53:17: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:54:26: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:54:26: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:54:27: remote localhost[127.0.0.1]: '<[EMAIL PROTECTED]>' <[EMAIL 
PROTECTED]> recipient for sender '[EMAIL PROTECTED]' not matched by anything!

my /etc/smail/config file is factory direct, without modifications:

# This is the main Smail configuration file.
# It was originally generated by `smailconfig', part of the Smail package
# distributed with Debian, but it may edited by the mail system administrator.
# It was originally generated by smailconfig at Wed Jul  1 23:12:12 EDT 1998
# Please modify the above line, if you change this file by hand.
# See smailconf(5) for details of the things that can be configured here.


visible_name=netaxs.com
-domains
hostnames=netaxs.com

max_load_ave=5
smtp_accept_max=20
smtp_accept_queue=10
rfc1413_query_timeout=15

require_configs
-second_config_file
-qualify_file
-retry_file
copying_file=/usr/doc/smail/copyright
max_message_size=10M

received_field="Received: \
    ${if def:sender_host\
       {from $sender_host ${if def:sender_host_addr ([$sender_host_addr]) }}\
       {${if def:sender_host_addr:from [$sender_host_addr] }}}\
    by $primary_name\n\t\
    ${if def:sender_proto: with $sender_proto }\
    ${if def:ident_sender:(ident $ident_sender using $ident_method) }\
    id $message_id\n\t\
    (Debian $version_string); $spool_date"
# Debian Config Version 2.1
#               ----------Begin-----------
# You really should know what you do here!
#WARNING:  You will have to add a correct local definition for
#        smtp_remote_allow if you have many local networks, or unset it
#        if you wish to disable this feature (default).
#WARNING:  The current implementation of this feature blocks
#        relay from incoming SMTP to *any* outgoing transport.  This
#        means that even UUCP gateways require explicit permission if
#        this feature is enabled.  
# it's off by default, so all hosts can relay mails over this host.
# example to switch it on, and allow relay from localnet hosts:
# normally it's not wrong to turn this on ...
#smtp_remote_allow=localnet

#       This flag tells smail to verify the hostnames given in
#       HELO or EHLO SMTP commands.
# it's off by default
# example to switch it on:
#+smtp_hello_verify


# more  helo/ehlo verify switches, see manpages for details
#smtp_hello_verify_literal
#smtp_hello_verify_ptr


#       A colon-separated list of host IP patterns that are
#       allowed to deliver mail even though they have broken
#       DNS or give incorrect or invalid HELO or EHLO SMTP
#       greetings.
# it's off by default, which mean smtp_hello_broken_allow=*
# example to switch it on:
#smtp_hello_broken_allow=192.168.100.*


# Vixie / MAPS RBL (http://maps.vix.com/rbl)
# switch to turn on the Mail Abuse Protection System (MAPS)
# it's off by default
# example to switch it on:
#+vixie_rbl
#vixie_rbl_force_allow="192.168.100.10:[your local ip#]"

# Do not do dns lookups for MAIL FROM: address
# This is debian-Smail only feature... it WILL BE DELETED in the future
# It's only use is for local systems with no working dns System
# It's off by default
# example to switch it on:
#+smtp_sender_verify

My hostname is trainspotting

My /etc/host.conf is:

order hosts,bind
multi on
nospoof on
alert on

My /etc/resolv.conf is:

domain netaxs.com               
nameserver 207.8.186.1
nameserver 207.8.186.2

My .fetchmailrc is:

poll pop3.netaxs.com with proto pop3
        user jgreshes
        pass <PASSWORD>
        fetchall

Can't figure out what the problem is, I haven't changed any of the config
files, with the only change being the 2.0 to 2.1 switch.

Any suggestions, pretty please? 

Jason

Reply via email to