Re: newbie fetchmail problem

2000-01-07 Thread Francois Deppierraz
Johannes Tax [EMAIL PROTECTED] wrote:

 62 messages for johannes-tax at pop.styria.com (156274 octets).
 reading message 1 of 62 (1857 octets) .fetchmail: SMTP listener doesn't
 like recipient address '[EMAIL PROTECTED]'
 fetchmail: can't even send to postmaster!
 fetchmail: SMTP transaction error while fetching from pop.styria.com
 fetchmail: Query status=10

[..]

 what's wrong with it? i would be happy if anybody could help me.

Does the user pox exist on your computer ? What the result of sending
a mail to [EMAIL PROTECTED] ?

If you are using sendmail put a line like the folowing in your alias
file (/etc/alises) and run the newaliases command to rebuild the alias
database.

postmaster: root (or pox if it's your user)

If you are using qmail put your email in the file
~alias/.qmail-postmaster.

The postmaster adress MUST exist on every host connected to the
Internet.

-- 

Francois Deppierraz  student
http://www.ctrlaltdel.ch
ICQ: 176 770 09


Re: newbie fetchmail problem

2000-01-07 Thread Wayne Topa

Subject: Re: newbie fetchmail problem
Date: Fri, Jan 07, 2000 at 08:51:18AM -0500

In reply to:Brian Servis

Quoting Brian Servis([EMAIL PROTECTED]):
| *- On  7 Jan, Johannes Tax wrote about newbie fetchmail problem
[snip]
|  poll pop.styria.com proto pop3
|  user johannes-tax pass mysecret is pox here
|  
|  what's wrong with it? i would be happy if anybody could help me.
|  
| 
| This isn't a fetchmail problem.  It is your MTA that does not recognized
| the machine name 'localhost' as actually being your local machine and is
| thus refusing to deliver the mail that fetchmail is feeding it over the
| SMTP port. For exim the option is local_domains and is a colon separated
| list of machine names that considered local. My local machine is
| called(fake name on localnet) brian.servis.snet so I have the following:
| 
| local_domains=localhost:servis.brian.snet:servis.snet:brian
| 
| This works for me, I don't know if it is all necessary but you do need
| the localhost and actual machine name in there.

The line that Brian listed is found in /etc/exim.conf, and assumes you
are, in fact, using exim as your MTA.  Exim is the default MTA for
Debian, i believe.

-- 
All computers wait at the same speed.
___


newbie fetchmail problem THANKS

2000-01-07 Thread Johannes
thanks for your help!

i only had to change the local_domains-line in my exim.conf. now everything 
works fine.

johannes


Re: fetchmail problem

1999-06-21 Thread Brad
On Sat, 19 Jun 1999, jason and jill wrote:

 I tried replacing smail with exim, and got same error message.

One thing to try is to incluse localhost as one of your local domains. In
eximconfig, answer 'localhost' in addition to any other addresses you may
have in answer to the Does this system have any other names which may
appear on incoming mail messages...

If that doesn't help, i can compare your exim.conf if you wouldn't mind
sending it.


Re: fetchmail problem

1999-06-20 Thread Bob Nielsen
Here's what I'm using in .fetchmailrc (it works for me, at least):

poll isp_adress proto pop3 user username password password mda 
/usr/bin/procmail -d%T limit 20

I've also gotten it to work with /usr/bin/formail as MDA.  exim and
smail are MTAs, not MDAs.

hth,

Bob

On Sat, Jun 19, 1999 at 04:22:52PM -0400, jason and jill wrote:
 
 
 On Sat, 19 Jun 1999, Bob Nielsen wrote:
 
  I had a similar problem with smail.  I got around it by using specifying
  a MDA in .fetchmailrc.  
  
  Bob
  
 
 I tried replacing smail with exim, and got same error message.
 
 Tried to designate exim as MDA in fetchmailrc and got:
 
 ..exim: neither action flags nor mail addresses given
 ..fetchmail: terminated with signal 13
 Broken pipe
 
 Got pretty much the same thing last night when I tried designating smail
 in .fetchmailrc.
 
 fetchmail worked fine until I went to 2.1, dpkg'ed in the 2.0 versions
 of fetchmail and smail, same error messages.
 
 There must have been something outside of fetchmail and smail which got
 modofied, choking fetchmail, just wish I knew what the s_it it is.
 
 Jason
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null
 

-- 
Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
DM42nh  http://www.primenet.com/~nielsen


fetchmail problem

1999-06-19 Thread Jason Greshes

Hoping someone might know the answer to this...

Last week I upgraded my 2.0 debian system up to 2.1.  fetchmail is now
barfing.  The output I get is:

X message(s) for jgreshes at pop3.netaxs.com (X octets)
reading message 1 of X (X octets) fetchmail: SMTP listener doesn't like
recipient address '[EMAIL PROTECTED]'
fetchmail: can't even send to jgreshes!
fetchmail: SMTP transaction error while fetching from pop3.netaxs.com
fetchamil: Query status=10

where X is whatever number of messages and octets apply at the moment.

/var/log/smail/logfile reads:

06/18/1999 00:38:19: [m10uqPz-001r5JC] Received FROM:root PROGRAM:sendmail 
SIZE:280
06/18/1999 00:38:19: [m10uqPz-001r5JC] Delivered TO:jgreshes ORIG-TO:postmaster 
DIRECTOR:user TRANSPORT:local
06/18/1999 00:38:19: [m10uqPz-001r5JC] Completed.
06/18/1999 00:40:42: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:40:43: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:40:43: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:42:32: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:42:32: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:42:32: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:53:17: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:53:17: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:53:17: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:54:26: remote EHLO: questionable operand: 'localhost': from 
localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
06/18/1999 00:54:26: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!
06/18/1999 00:54:27: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' [EMAIL 
PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by anything!

my /etc/smail/config file is factory direct, without modifications:

# This is the main Smail configuration file.
# It was originally generated by `smailconfig', part of the Smail package
# distributed with Debian, but it may edited by the mail system administrator.
# It was originally generated by smailconfig at Wed Jul  1 23:12:12 EDT 1998
# Please modify the above line, if you change this file by hand.
# See smailconf(5) for details of the things that can be configured here.


visible_name=netaxs.com
-domains
hostnames=netaxs.com

max_load_ave=5
smtp_accept_max=20
smtp_accept_queue=10
rfc1413_query_timeout=15

require_configs
-second_config_file
-qualify_file
-retry_file
copying_file=/usr/doc/smail/copyright
max_message_size=10M

received_field=Received: \
${if def:sender_host\
   {from $sender_host ${if def:sender_host_addr ([$sender_host_addr]) }}\
   {${if def:sender_host_addr:from [$sender_host_addr] }}}\
by $primary_name\n\t\
${if def:sender_proto: with $sender_proto }\
${if def:ident_sender:(ident $ident_sender using $ident_method) }\
id $message_id\n\t\
(Debian $version_string); $spool_date
# Debian Config Version 2.1
#   --Begin---
# You really should know what you do here!
#WARNING:  You will have to add a correct local definition for
#smtp_remote_allow if you have many local networks, or unset it
#if you wish to disable this feature (default).
#WARNING:  The current implementation of this feature blocks
#relay from incoming SMTP to *any* outgoing transport.  This
#means that even UUCP gateways require explicit permission if
#this feature is enabled.  
# it's off by default, so all hosts can relay mails over this host.
# example to switch it on, and allow relay from localnet hosts:
# normally it's not wrong to turn this on ...
#smtp_remote_allow=localnet

#   This flag tells smail to verify the hostnames given in
#   HELO or EHLO SMTP commands.
# it's off by default
# example to switch it on:
#+smtp_hello_verify


# more  helo/ehlo verify switches, see manpages for details
#smtp_hello_verify_literal
#smtp_hello_verify_ptr


#   A colon-separated list of host IP patterns that are
#   allowed to deliver mail even though they have broken
#   DNS or give incorrect or invalid HELO or EHLO SMTP
#   

Re: fetchmail problem

1999-06-19 Thread Bob Nielsen
I had a similar problem with smail.  I got around it by using specifying
a MDA in .fetchmailrc.  

Bob

On Sat, Jun 19, 1999 at 08:06:52AM -0400, Jason Greshes wrote:
 
 Hoping someone might know the answer to this...
 
 Last week I upgraded my 2.0 debian system up to 2.1.  fetchmail is now
 barfing.  The output I get is:
 
 X message(s) for jgreshes at pop3.netaxs.com (X octets)
 reading message 1 of X (X octets) fetchmail: SMTP listener doesn't like
 recipient address '[EMAIL PROTECTED]'
 fetchmail: can't even send to jgreshes!
 fetchmail: SMTP transaction error while fetching from pop3.netaxs.com
 fetchamil: Query status=10
 
 where X is whatever number of messages and octets apply at the moment.
 
 /var/log/smail/logfile reads:
 
 06/18/1999 00:38:19: [m10uqPz-001r5JC] Received FROM:root PROGRAM:sendmail 
 SIZE:280
 06/18/1999 00:38:19: [m10uqPz-001r5JC] Delivered TO:jgreshes 
 ORIG-TO:postmaster DIRECTOR:user TRANSPORT:local
 06/18/1999 00:38:19: [m10uqPz-001r5JC] Completed.
 06/18/1999 00:40:42: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:40:43: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:40:43: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:42:32: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:42:32: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:42:32: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:53:17: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:53:17: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:53:17: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:54:26: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:54:26: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:54:27: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 
 my /etc/smail/config file is factory direct, without modifications:
 
 # This is the main Smail configuration file.
 # It was originally generated by `smailconfig', part of the Smail package
 # distributed with Debian, but it may edited by the mail system administrator.
 # It was originally generated by smailconfig at Wed Jul  1 23:12:12 EDT 1998
 # Please modify the above line, if you change this file by hand.
 # See smailconf(5) for details of the things that can be configured here.
 
 
 visible_name=netaxs.com
 -domains
 hostnames=netaxs.com
 
 max_load_ave=5
 smtp_accept_max=20
 smtp_accept_queue=10
 rfc1413_query_timeout=15
 
 require_configs
 -second_config_file
 -qualify_file
 -retry_file
 copying_file=/usr/doc/smail/copyright
 max_message_size=10M
 
 received_field=Received: \
 ${if def:sender_host\
{from $sender_host ${if def:sender_host_addr ([$sender_host_addr]) }}\
{${if def:sender_host_addr:from [$sender_host_addr] }}}\
 by $primary_name\n\t\
 ${if def:sender_proto: with $sender_proto }\
 ${if def:ident_sender:(ident $ident_sender using $ident_method) }\
 id $message_id\n\t\
 (Debian $version_string); $spool_date
 # Debian Config Version 2.1
 #   --Begin---
 # You really should know what you do here!
 #WARNING:  You will have to add a correct local definition for
 #smtp_remote_allow if you have many local networks, or unset it
 #if you wish to disable this feature (default).
 #WARNING:  The current implementation of this feature blocks
 #relay from incoming SMTP to *any* outgoing transport.  This
 #means that even UUCP gateways require explicit permission if
 #this feature is enabled.  
 # it's off by default, so all hosts can relay mails over this host.
 # example to switch it on, and allow relay from localnet hosts:
 # normally it's not wrong to turn this on ...
 #smtp_remote_allow=localnet
 
 #   This flag tells smail to verify the hostnames given in
 #   HELO or EHLO SMTP commands.
 # it's off by default
 # example to switch it on:
 #+smtp_hello_verify
 
 
 # more  

Re: fetchmail problem

1999-06-19 Thread jason and jill


On Sat, 19 Jun 1999, Bob Nielsen wrote:

 I had a similar problem with smail.  I got around it by using specifying
 a MDA in .fetchmailrc.  
 
 Bob
 

I tried replacing smail with exim, and got same error message.

Tried to designate exim as MDA in fetchmailrc and got:

..exim: neither action flags nor mail addresses given
..fetchmail: terminated with signal 13
Broken pipe

Got pretty much the same thing last night when I tried designating smail
in .fetchmailrc.

fetchmail worked fine until I went to 2.1, dpkg'ed in the 2.0 versions
of fetchmail and smail, same error messages.

There must have been something outside of fetchmail and smail which got
modofied, choking fetchmail, just wish I knew what the s_it it is.

Jason


fetchmail problem again

1999-05-23 Thread Shao Zhang
Hi,
My fetchmail has been working fine up till now.

The fetchmail log saids:

#fetchmail: SMTP. (EOM)
fetchmail: SMTP 250 OK id=10lWJV-Mk-00^Mfetchmail:  flushed
fetchmail: POP3 DELE 1^Mfetchmail: POP3 +OK
fetchmail: POP3 RETR 2
fetchmail: POP3 +OK
fetchmail: reading message 2 of 61 (2978 octets)
fetchmail: SMTP MAIL FROM:[EMAIL PROTECTED] SIZE=2978
fetchmail: terminated with signal 13


Can anyone help me??
Thanks.

Shao.

-- 

Shao Zhang - Running Debian 2.1  ___ _   _
Department of Communications/ __| |_  __ _ ___  |_  / |_  __ _ _ _  __ _ 
University of New South Wales   \__ \ ' \/ _` / _ \  / /| ' \/ _` | ' \/ _` |
Sydney, Australia   |___/_||_\__,_\___/ /___|_||_\__,_|_||_\__, |
Email: [EMAIL PROTECTED]  |___/ 
_


fetchmail problem

1999-02-21 Thread Pollywog
I am having a problem with Fetchmail.  I can get mail if I connect to the
Internet and then use the command 'fetchmail', but when I was using OpenLinux,
I just put:

/usr/local/bin/fetchmail -d 600

in my /etc/ppp/ip-up and I could get my mail whenever I went online with diald.

I am unable to do that now and need to enter the command manually.
Is there a way to do in Debian what I did in OpenLinux?

thanks

--
Andrew


Re: fetchmail problem

1999-02-21 Thread Chris Hoover
Andrew, 

  I believe you can put set daemon 600 in your .fetchmailrc, and it will
do the same thing.

Chris

Pollywog wrote:
 
 I am having a problem with Fetchmail.  I can get mail if I connect to the
 Internet and then use the command 'fetchmail', but when I was using OpenLinux,
 I just put:
 
 /usr/local/bin/fetchmail -d 600
 
 in my /etc/ppp/ip-up and I could get my mail whenever I went online with 
 diald.
 
 I am unable to do that now and need to enter the command manually.
 Is there a way to do in Debian what I did in OpenLinux?
 
 thanks
 
 --
 Andrew
 
 --
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: fetchmail problem

1999-02-21 Thread Dave Swegen
In debian you are supposed to put scripts which you want run when
connecting in '/etc/ppp/ip-up.d'. Also, make sure the permssions are correct
(-rwxr-xr-x) And (just to ask the obvious) is the command actually
pointing to fetchmail (debian places it in /usr/bin/). Apart from this I
can't think of any reason why it won't work, as it works just fine for me.
This is what my .fetchmailrc looks like (owned by root):

--
poll pop.prestel.co.uk with proto pop3
user user there has password password
is dave here
postconnect /usr/bin/runq
--

And the relevant lines from the /etc/ppp/ip-up.d/local script look like this:

---
#!/bin/sh
fetchmail# -Just to make sure the mail is fetched immediatly on
fetchmail -d 180 # later connects.
---

HTH.

Cheers
Dave

On Sun, Feb 21, 1999 at 03:06 -, Pollywog wrote:
 I am having a problem with Fetchmail.  I can get mail if I connect to the
 Internet and then use the command 'fetchmail', but when I was using OpenLinux,
 I just put:
 
 /usr/local/bin/fetchmail -d 600
 
 in my /etc/ppp/ip-up and I could get my mail whenever I went online with 
 diald.
 
 I am unable to do that now and need to enter the command manually.
 Is there a way to do in Debian what I did in OpenLinux?
 
 thanks
 
 --
 Andrew
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null
 
 

-- 
 Dave Swegen   | Debian 2.0 on Linux i386 2.2.1
[EMAIL PROTECTED] | PGP key available on request
  [EMAIL PROTECTED] | Linux: The Choice of a GNU Generation
--


Re: fetchmail problem

1999-02-21 Thread Pollywog

On 21-Feb-99 Dave Swegen wrote:
 In debian you are supposed to put scripts which you want run when
 connecting in '/etc/ppp/ip-up.d'. Also, make sure the permssions are correct
 (-rwxr-xr-x) And (just to ask the obvious) is the command actually
 pointing to fetchmail (debian places it in /usr/bin/). Apart from this I
 can't think of any reason why it won't work, as it works just fine for me.
 This is what my .fetchmailrc looks like (owned by root):
 
 --
 poll pop.prestel.co.uk with proto pop3
 user user there has password password
 is dave here
 postconnect /usr/bin/runq
 --
 
 And the relevant lines from the /etc/ppp/ip-up.d/local script look like
 this:
 
 ---
#!/bin/sh
 fetchmail# -Just to make sure the mail is fetched immediatly on
 fetchmail -d 180 # later connects.
 ---
I did the same thing but I am not certain I put that in ip-up.d since all
other attempts in ip-up.d failed.   I will try againby moving the script from
ip-up to ip-up.d

BTW I did use the correct path

thanks

--
Andrew


Re: fetchmail problem

1999-02-21 Thread Pollywog

On 21-Feb-99 Pollywog wrote:
 (-rwxr-xr-x) And (just to ask the obvious) is the command actually
 pointing to fetchmail (debian places it in /usr/bin/). Apart from this I
 can't think of any reason why it won't work, as it works just fine for me.
 This is what my .fetchmailrc looks like (owned by root):
 

Very odd, but I have tried this, and the only way I can get mail immediately
on connect is if I enter 'fetchmail' either as root or as another user.

--
Andrew


Re: fetchmail problem

1999-02-21 Thread Pollywog
I just added sleep 15s to my /etc/ppp/ip-up.d/local just above the line that
calls fetchmail and it looks as though perhaps that did the trick.  I did grab
mail that time.

--
Andrew


fetchmail problem

1999-01-21 Thread Andreas Rapp
Hi,

I'm using fetchmail to collect the eMail for our domain,
occasionally I get an error message from cron Daemon:
another foreground fetchmail is running and have
to kill fetchmail manually.

Any Idea ?


Andreas Rapp



crontab (user ar)
17,47 8-20 * * 1-5 /usr/bin/fetchmail -s

.fetchmailrc

defaults
fetchall

poll pop.provider.de protocol POP3 envelope Envelope-to: localdomains
mydomain.de; user myusername password xyz to ar *   

$ fetchmail -V
This is fetchmail release 3.8 pl 0
Taking options from command line and /home/ar/.fetchmailrc
Options for retrieving from [EMAIL PROTECTED]:
  Protocol is POP3.
  Server nonresponse timeout is 300 seconds (default).
  Local domains: mydomain.de
  All messages will be retrieved (--all on).
  Fetched messages will not be kept on the server (--keep off).
  Old messages will not be flushed before message retrieval (--flush
off).
  Rewrite of server-local addresses is enabled (--norewrite off).
  Carriage-return stripping is disabled (--stripcr off).
  Messages will be SMTP-forwarded to: myhost
  1 local name(s) recognized (by default).
  DNS lookup for multidrop addresses is enabled.
  No UIDs saved from this host.


Re: fetchmail problem

1999-01-21 Thread Peter S Galbraith

Andreas Rapp wrote:

 Hi,
 
 I'm using fetchmail to collect the eMail for our domain,
 occasionally I get an error message from cron Daemon:
 another foreground fetchmail is running and have
 to kill fetchmail manually.
 
 Any Idea ?

Another copy hasn't finished running.
Use fetchmail in deamon mode instead of starting it in cron.


fetchmail problem

1998-12-08 Thread Shao Zhang
Hi all,
I ran the command fetchmail, but nothing happened. I have a simple
.fetchmailrc in home directory and it worked before...

I also tried fetchmail -L logfile...

and the only line in logfile is: 
fetchmail: starting fetchmail 4.3.9 daemon

It seemed to me that fetchmail is noting doing anything...

any ideasss??


Thx

Shao.


Re: fetchmail problem

1998-12-08 Thread Nuno Carvalho
On Tue, 8 Dec 1998, Shao Zhang wrote:

   It seemed to me that fetchmail is noting doing anything...

 What do you get when running fetchmail on verbose mode(fetchmail -v)!?

 Best regards,
   Nuno Carvalho

??
   Nuno Emanuel F. Carvalho
 Dep. Informatics Engineering
University of Coimbra

  PGP key available at finger
??


Re: fetchmail problem

1998-12-08 Thread Shao Zhang
On Tue, 8 Dec 1998, Nuno Carvalho wrote:

 On Tue, 8 Dec 1998, Shao Zhang wrote:
 
  It seemed to me that fetchmail is noting doing anything...
 
  What do you get when running fetchmail on verbose mode(fetchmail -v)!?

I have tried that as well, no output...

 
  Best regards,
Nuno Carvalho
 
 ¨¨
Nuno Emanuel F. Carvalho
  Dep. Informatics Engineering
 University of Coimbra
 
   PGP key available at finger
 ¨¨
 



Shao Zhang \\/
5/28-30 Victoria AVE   OxO
PENSHURST 2035 //\
Sydney, NSW   ///\\
Australia\\\
/ ^   _ \
   ( (o) (o) )
  *   *   *===oOOO=(_)=OOOo=*
   *  *  *|  [EMAIL PROTECTED]   |
  * * |   http://shaoz.dyn.ml.org   |
*   ***   | http://www.cse.unsw.edu.au/~s2193893|
  * * *===Oooo.=*
   *  *  *.oooO   (   |
 * *  * * *(   )   ) /
   *  **\ (   (_/
 \_)
    


Re: fetchmail problem

1998-12-08 Thread Jiri Baum
Hello,

   I ran the command fetchmail, but nothing happened. I have a simple
 .fetchmailrc in home directory and it worked before...

Just a thought - are you running it from the same account?

   I also tried fetchmail -L logfile...
 
   and the only line in logfile is: 
   fetchmail: starting fetchmail 4.3.9 daemon

That sounds like you are running it in daemon mode, in which case nothing
visible is supposed to happen. In that case, it would just be quietly checking
for mail in the background. Check out DAEMON MODE in the man page.

This could be provoked by a -d or --daemon command-line switch (check also
the aliases in your shell), or by an option set daemon interval in your
.fetchmailrc


While it should still write messages to the logfile, it may be easier to debug
the thing in the foreground where you can see it...


Any of this any help?

Jiri [EMAIL PROTECTED]


Re: fetchmail problem

1998-12-08 Thread graz
On  8 Dec, Jiri Baum wrote:

 That sounds like you are running it in daemon mode, 

I'd forgotten about daemon mode. I used to use it, but then it crashed
for some reason, so I decided to just run it from crontab instead. Is
daemon mode much better? Should I switch back to daemon mode, do you
think?

--
Graham Ashton


FetchMail problem

1998-07-15 Thread Randy Edwards
I'm trying to set up fetchmail and have been pulling my hair out
because the program doesn't seem to be acting like how the docs and
manpage says it should.

I want to run fetchmail in a daemon mode, so I created a script in
/etc/init.d with the proper format which calls fetchmail as:

start-stop-daemon --start --quiet --exec /usr/bin/fetchmail -- -f
/etc/fetchmailrc -d 7200 -t 180 -L /var/log/fetchmail.log

this seems to run fetchmail just fine.

The problem I get is that my user mail for local username redwards
is put into root's mailbox.  In my above-mentioned /etc/fetchmailrc I
have the following entry:

poll golgotha.net
user redwards with password secret is redwards here
flush
mda formail -s procmail

I don't get it.  This manpage describes this as something that should
put redwards's mail into my local user redwards's mailbox.  I've
varied it widely with no luck (starting and stopping the daemon
appropriately as fetchmail only reads its *rc file once in daemon at
startup) -- no matter what I seem to do the local root account gets
all the mail for redwards.

Can anyone see anything I'm doing wrong or give some suggestions on
how to cure this?  Thanks in advance.

--
 Regards,|Debian GNU/__ o http://www.debian.org
 .   |  / /__  _  _  _  _ __  __
 Randy   | / /__  / / / \// //_// \ \/ /
 ([EMAIL PROTECTED]) |// /_/ /_/\/ /___/  /_/\_\
 http://www.golgotha.net |...because lockups are for convicts...
 Tech. Coord./Teacher|What is or why Linux?  Click on the below:
 http://www8.zdnet.com/pcmag/pctech/content/16/13/os1613.001.html



--  
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: FetchMail problem

1998-07-15 Thread Nikolai Andreyevich Luzan
On Tue, 14 Jul 1998, Randy Edwards wrote:

 The problem I get is that my user mail for local username redwards
 is put into root's mailbox.  In my above-mentioned /etc/fetchmailrc I
 have the following entry:
try chowning thge script to the redwards user :)

Nikolai


--  
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


FetchMail Problem

1998-02-06 Thread Kevin Traas
I've searched through the FetchMail docs and I've only come up more unsure
and, possibly, confused than I was before.  I'm hoping you can help.

I have a multi-drop mailbox at my ISP that I pull mail from.  We have about
30 users on this end that mail from this box gets distrubuted to.

Right now, I'm having problems with any mail that gets sent to multiple
local recipients because the X-Envelope-To address contains the multi-drop
mailbox address and not the names of the intended recipients.  (Strangely
enough, my ISP (running Exim 1.73) formats X-Envelope-To: properly when
there's only one recipient)

So, my questions are:

1.  Can I have FetchMail look at To: to determine recipients rather than
X-Envelope-To?  (i.e. using envelope keyword)  My reason for this
question is that the To header may/will have addresses that are not local
to my domain.  Will FetchMail try to redirect mail to these non-local
addresses as well?  i.e. how can I have it only process the local domain?

2.  The newer versions of Exim (1.80) will allow multiple addresses on the
X-Envelope-To.  Will FetchMail be able to handle multiple addresses in one
header?  (Of course, the answer to this one will determine whether 1) above
works...)

Thanks for any help/comments/info you can provide.

Regards,

Kevin Traas
Technical Consultant
Baan Business Systems
http://www.baan-bbs.ca


gifnRaHarfCjI.gif
Description: GIF image


Re: FetchMail Problem

1998-02-06 Thread Rob Riggs
Kevin Traas wrote:
 
 1.  Can I have FetchMail look at To: to determine recipients rather than
 X-Envelope-To?  (i.e. using envelope keyword)  My reason for this
 question is that the To header may/will have addresses that are not local
 to my domain.  Will FetchMail try to redirect mail to these non-local
 addresses as well?  i.e. how can I have it only process the local domain?

You really can't do that either, because the recipient may be
Cc:'d or Bcc:'d - and you wont see any of the Bcc:'d recipients.
At least it doesn't seem to be a solution to your problem,
regardless of FetchMails behaviour regarding non-local addresses.

-Rob
-- 
Rob RiggsDevil's Thumb Entertainment
Network AdministratorBoulder, CO - (303) 938-1200
[EMAIL PROTECTED]  http://www.DevilsThumb.COM/~rob
The notion of errors is ill-defined. - IRIX 'netstat' man page


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: FetchMail Problem

1998-02-06 Thread Glynn Clements

Kevin Traas wrote:

 I've searched through the FetchMail docs and I've only come up more unsure
 and, possibly, confused than I was before.  I'm hoping you can help.
 
 I have a multi-drop mailbox at my ISP that I pull mail from.  We have about
 30 users on this end that mail from this box gets distrubuted to.
 
 Right now, I'm having problems with any mail that gets sent to multiple
 local recipients because the X-Envelope-To address contains the multi-drop
 mailbox address and not the names of the intended recipients.  (Strangely
 enough, my ISP (running Exim 1.73) formats X-Envelope-To: properly when
 there's only one recipient)
 
 So, my questions are:
 
 1.  Can I have FetchMail look at To: to determine recipients rather than
 X-Envelope-To?  (i.e. using envelope keyword)  My reason for this
 question is that the To header may/will have addresses that are not local
 to my domain.  Will FetchMail try to redirect mail to these non-local
 addresses as well?  i.e. how can I have it only process the local domain?

You can use the address in the To: header. If the address isn't local, 
the mail will go to the user running fetchmail.

 2.  The newer versions of Exim (1.80) will allow multiple addresses on the
 X-Envelope-To.  Will FetchMail be able to handle multiple addresses in one
 header?  (Of course, the answer to this one will determine whether 1) above
 works...)

I don't know.

-- 
Glynn Clements [EMAIL PROTECTED]


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-12-02 Thread Torsten Hilbrich
Pann McCuaig [EMAIL PROTECTED] writes:

 After years of reading my mail with pine from a shell on my ISP's
 machine, I've got a fetchmail/mutt/smail setup running here (on a bo
 installation).
 
 Sometimes when I connect to my ISP and run fetchmail, everything
 appears to be normal, but the downloaded messages are _NOT_ appended
 to my mail spool, and, fortunately, they are also not deleted from
 the mail spool on the ISP.
 
 I see no error messages, no log file is created, and I haven't a
 clue.
 
 Thanks to this list there is always mail sitting at the ISP, so I
 can run lots of tests if someone can give me some direction.  TIA

Did you already try the -v (verbose) option of fetchmail?  The
described behaviour usually happens if the connection was unnormally
terminated.  fetchmail should report an error message even without -v
(I hope you didn't use the -s flag) but it might give some hints what
happens here.

Torsten

-- 
I haven't lost my mind -- it's backed up on tape somewhere.
Fortune Cookie
PGP Public key available


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


fetchmail problem

1997-11-30 Thread Pann McCuaig
After years of reading my mail with pine from a shell on my ISP's machine,
I've got a fetchmail/mutt/smail setup running here (on a bo installation).

Sometimes when I connect to my ISP and run fetchmail, everything appears to
be normal, but the downloaded messages are _NOT_ appended to my mail spool,
and, fortunately, they are also not deleted from the mail spool on the ISP.

I see no error messages, no log file is created, and I haven't a clue.

Thanks to this list there is always mail sitting at the ISP, so I can run
lots of tests if someone can give me some direction.  TIA

Cheers,
 Pann


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-11-30 Thread emaziuk
On Sun, Nov 30, 1997 at 10:19:33AM -0800, Pann McCuaig wrote:
 After years of reading my mail with pine from a shell on my ISP's machine,
 I've got a fetchmail/mutt/smail setup running here (on a bo installation).
 
 Sometimes when I connect to my ISP and run fetchmail, everything appears to
 be normal, but the downloaded messages are _NOT_ appended to my mail spool,
 and, fortunately, they are also not deleted from the mail spool on the ISP.
 
 I see no error messages, no log file is created, and I haven't a clue.

If your fetchmail is passing messages to smail via port 25, try adding
a -S your.linux.box option.  (see manpage for details)

-- 
Dimitri
emaziuk at curtin dot edu dot au
Objects in the mirror appear further then they are
(etched on a rear view mirror of a Mitsubishi Mirage)


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-11-30 Thread Rick Macdonald
On Sun, 30 Nov 1997, Pann McCuaig wrote:

 After years of reading my mail with pine from a shell on my ISP's machine,
 I've got a fetchmail/mutt/smail setup running here (on a bo installation).
 
 Sometimes when I connect to my ISP and run fetchmail, everything appears to
 be normal, but the downloaded messages are _NOT_ appended to my mail spool,
 and, fortunately, they are also not deleted from the mail spool on the ISP.

I've seen this too. It's a feature of fetchmail. By default it leaves
mail that has been read but not deleted.

This happens if I run pine in my account at the ISP. Mail that was in the
mailbox when pine was run is not later fetched by fetchmail.

It's all in the fetchmail man page. See the section RETRIEVAL FAILURE
MODES and elsewhere. You need to add the -all option.

...RickM...



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-11-30 Thread Martin Bialasinski
On Sun, 30 Nov 1997, Pann McCuaig wrote:

 Sometimes when I connect to my ISP and run fetchmail, everything appears to
 be normal, but the downloaded messages are _NOT_ appended to my mail spool,
 and, fortunately, they are also not deleted from the mail spool on the ISP.
 
 I see no error messages, no log file is created, and I haven't a clue.
 
1. run fetchmail as fetchmail -v . This will give you show you what
fetchmail is actually doing.

2. fetchmail uses your local MTA (smail, sendmail, whatever), so check
its logfiles.

If you use smail they are in /var/log/smail
Also check /var/spool/smail/error  /var/spool/smail/input and 
/var/spool/smail/msglog for any clues. 

Ciao,
Martin


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Proper solution to exim and fetchmail problem.

1997-08-11 Thread Rob Browning

After some further cogitation, I spoke to the fetchmail author, and it
turns out that it was a problem with fetchmail.  He's fixed it in the
next version, soon to be released.  Once that's done fetchmail users
on sytems running exim shouldn't need the -mda option to fetchmail or
any special workarounds in their exim config.

Thanks for the assistance.
-- 
Rob


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-29 Thread Joey Hess
Adrian Bridgett wrote:
 Well as you can see - that fixes it :-)  Where is the %b bit documented,

In the changelog, I saw:

- [patch-0.76.ld.locales.1] changed date handling in _mutt_make_string() to
  use %{...} and %[...] as escapes to strftime() for UTC and local time,
  respectively.  Also adds the $locale variable to set the time format.
  [Liviu]

So man strftime and:

   %b The abbreviated month name according to the current
  locale.

-- 
see shy jo


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Lindsay Allen

On Sun, 27 Jul 1997, Victor Torrico wrote:

 Lindsay Allen wrote:
 
  On Sun, 27 Jul 1997, Bob Nielsen wrote:
 
  [snip]
 
 Do you have an entry in /etc/inetd.conf like:-
 smtpstream  tcp nowait  root/usr/sbin/tcpd
  /usr/sbin/in.smtpd
 
  [snip]
 
   After reading the previous response, I noticed that my /etc/inetd.conf
   did NOT have smtp defined.  Adding that also fixes the problem for me
   (without the need for the mda line).
 
  There is/was a rogue package in the system which obliterates inetd.conf in
  the process of changing it.  This happened to me and I know of other
  cases, but I have not been able to track down the cause.
 
  So have a look at your file - if it is but a few lines long you have the
  same problem.  If indeed this is the case will you please send me a copy
  before you fix it?
 
  Lindsay
 
 There are 56 lines in my inetd.conf file.  The smtp line was inserted by the
 exim installation and reads as follows:
 
 /snip/
 #:MAIL: Mail, news and uucp services.
 smtpstream  tcp nowait  mail/usr/sbin/exim exim -bs
 /snip/
 
 Do I also need another smpt line entry in this file?  As an example:
 
 smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd

My inetd.conf is 67 lines, but that is most likely because I have
installed other packages.

Not running exim here, but dpkg says of exim:-

 Description: Exim Mailer
  This MTA is rather easier to configure than smail or sendmail.
  It is a drop-in replacement for sendmail/mailq/rsmtp.
  Advanced features include the ability to reject connections from
  known spam sites, and an extremely efficient queue processing
  algorithm.

Exim replaces smail and in.smtp is only a link to smail, so your
inetd.conf is fine as it is. 


Lindsay

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lindsay Allen   [EMAIL PROTECTED]  Perth, Western Australia
voice +61 8 9316 2486modem +61 8 9364-9832  32S, 116E
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Bob Nielsen
On Mon, 28 Jul 1997, Lindsay Allen wrote:

 
 On Sun, 27 Jul 1997, Bob Nielsen wrote:
 
 [snip]
 
Do you have an entry in /etc/inetd.conf like:-
smtpstream  tcp nowait  root/usr/sbin/tcpd  
/usr/sbin/in.smtpd
 
 [snip]
 
  After reading the previous response, I noticed that my /etc/inetd.conf
  did NOT have smtp defined.  Adding that also fixes the problem for me
  (without the need for the mda line). 
 
 There is/was a rogue package in the system which obliterates inetd.conf in
 the process of changing it.  This happened to me and I know of other
 cases, but I have not been able to track down the cause.
 
 So have a look at your file - if it is but a few lines long you have the
 same problem.  If indeed this is the case will you please send me a copy
 before you fix it?

No, it was approx. 34 lines long, but the smtp line was missing (it's
there on my other computer, also running 3.1).

Bob


Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
AX.25:[EMAIL PROTECTED]
http://www.primenet.com/~nielsen


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Tim Sailer
In your email to me, Adrian Bridgett, you wrote:
 
 On %M %N, Victor Torrico wrote
 ^

I bet you are using mutt out of hamm, right? This seems to be a bug..

Tim

-- 
 (work) [EMAIL PROTECTED] / (home) [EMAIL PROTECTED] - http://www.buoy.com/~tps
   Management decisions have no effect on the laws of physics.
  -- anon
** Disclaimer: My views/comments/beliefs, as strange as they are, are my own.**


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Martin . Bialasinski
On 27 Jul, Lindsay Allen wrote:
 
 On Sun, 27 Jul 1997, Victor Torrico wrote:
 
 reading message 1 (2857 bytes)
 fetchmail: SMTP connect to localhost failed: Unknown error
 18446744073709551615
 fetchmail: POP3 QUIT
 fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
 fetchmail: SMTP transaction error while fetching from milo.cfw.com:
 Unknown error 18446744073709551615
 fetchmail: normal termination, status 9
 vtorrico$
 
 The way I read it fetchmail is working fine as is your IPS's POP3
 daemon.  The problem is with SMTP at your end.
 
 Do you have an entry in /etc/inetd.conf like:-
 smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd
 
 What happens when you telnet to localhost 25?
 
 Check that localhost resolves to 127.0.0.1.
 
Hi,

I had the same problem. The solution was to enter -S localhost as a
additional option to fetchmail.

I can telnet localhost 25 fine and type in a mail manualy and I can
resolve localhost. So I don't know why this doesn't work without -S
localhost.

However, it works, so I am happy with it :-)

Ciao,
Martin


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Lindsay Allen

On Sun, 27 Jul 1997, Bob Nielsen wrote:

[snip]

   Do you have an entry in /etc/inetd.conf like:-
   smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd

[snip]

 After reading the previous response, I noticed that my /etc/inetd.conf
 did NOT have smtp defined.  Adding that also fixes the problem for me
 (without the need for the mda line). 

There is/was a rogue package in the system which obliterates inetd.conf in
the process of changing it.  This happened to me and I know of other
cases, but I have not been able to track down the cause.

So have a look at your file - if it is but a few lines long you have the
same problem.  If indeed this is the case will you please send me a copy
before you fix it?

Lindsay

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lindsay Allen   [EMAIL PROTECTED]  Perth, Western Australia
voice +61 8 9316 2486modem +61 8 9364-9832  32S, 116E
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=




--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Victor Torrico
Lindsay Allen wrote:

 On Sun, 27 Jul 1997, Bob Nielsen wrote:

 [snip]

Do you have an entry in /etc/inetd.conf like:-
smtpstream  tcp nowait  root/usr/sbin/tcpd
 /usr/sbin/in.smtpd

 [snip]

  After reading the previous response, I noticed that my /etc/inetd.conf
  did NOT have smtp defined.  Adding that also fixes the problem for me
  (without the need for the mda line).

 There is/was a rogue package in the system which obliterates inetd.conf in
 the process of changing it.  This happened to me and I know of other
 cases, but I have not been able to track down the cause.

 So have a look at your file - if it is but a few lines long you have the
 same problem.  If indeed this is the case will you please send me a copy
 before you fix it?

 Lindsay

There are 56 lines in my inetd.conf file.  The smtp line was inserted by the
exim installation and reads as follows:

/snip/
#:MAIL: Mail, news and uucp services.
smtpstream  tcp nowait  mail/usr/sbin/exim exim -bs
/snip/

Do I also need another smpt line entry in this file?  As an example:

smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd



Victor


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Bob Nielsen
On Sun, 27 Jul 1997 [EMAIL PROTECTED] wrote:

 On 27 Jul, Lindsay Allen wrote:
  
  On Sun, 27 Jul 1997, Victor Torrico wrote:
  
  reading message 1 (2857 bytes)
  fetchmail: SMTP connect to localhost failed: Unknown error
  18446744073709551615
  fetchmail: POP3 QUIT
  fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
  fetchmail: SMTP transaction error while fetching from milo.cfw.com:
  Unknown error 18446744073709551615
  fetchmail: normal termination, status 9
  vtorrico$
  
  The way I read it fetchmail is working fine as is your IPS's POP3
  daemon.  The problem is with SMTP at your end.
  
  Do you have an entry in /etc/inetd.conf like:-
  smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd
  
  What happens when you telnet to localhost 25?
  
  Check that localhost resolves to 127.0.0.1.
  
 Hi,
 
 I had the same problem. The solution was to enter -S localhost as a
 additional option to fetchmail.
 
 I can telnet localhost 25 fine and type in a mail manualy and I can
 resolve localhost. So I don't know why this doesn't work without -S
 localhost.
 
 However, it works, so I am happy with it :-)

I had a similar problem and was advised to add a mda entry to
.fetchmailrc, which works:

mda formail -s procmail

After reading the previous response, I noticed that my /etc/inetd.conf
did NOT have smtp defined.  Adding that also fixes the problem for me
(without the need for the mda line). 

Bob


Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
AX.25:[EMAIL PROTECTED]
http://www.primenet.com/~nielsen


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On %M %N, Victor Torrico wrote
 Hello all,

 Am using fetchmail to move mail from my ISP's POP3 server to my
 machine.   Cannot move POP3 mail, using fetchmail, from the ISP server
 to my client machine.  Here's the error message when executing the
 fetchmail command in an xterm either as a user or root:
 

[snip -all seems fine]
 fetchmail: POP3 +OK 2857 octets
 reading message 1 (2857 bytes)
 fetchmail: SMTP connect to localhost failed: Unknown error
 18446744073709551615
 fetchmail: POP3 QUIT
 fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
 fetchmail: SMTP transaction error while fetching from milo.cfw.com:
 Unknown error 18446744073709551615
 fetchmail: normal termination, status 9
 vtorrico$

Have you made sure that localhost is allowed to post to your machine?
Also check that the recipient is qualified. In fact here is a bit of my
/etc/exim.conf file - it might not be right but at least it works :)

qualify_domain = wyvern
qualify_recipient = wyvern
local_domains = wyvern:localhost
 
and here is what I currently use in my .fetchmailrc (I call fetchmail
with no arguments). My POP3 name is adrian.bridgett and my local login
name is apb25.

poll mail.zetnet.co.uk
 proto pop3
 user adrian.bridgett is [EMAIL PROTECTED] here
 password ***
# keep
 fetchall
 mda exim -bm %s 
 
This posts directly to exim, and does not post to the local SMTP
connection. 

Adrian
-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


fetchmail problem?

1997-07-28 Thread Victor Torrico
Hello all,

 I'm completely green behind the ears when it comes to email setup.
Trying to get an exmh mail sytem established on my machine.

 I've installed the following debian GNU/Linux packages on an i586
machine:  exim, eximon, fetchmail, metamail, mime-support,  mh, and
exmh.  Only connected to internet via PPP to an ISP who uses POP3 for
mail.  Currently using Netscape Communicator for mail which works fine,
however, I'd like to switch to exmh.

 Have been able to get everything setup including mh using the info in
the great!! online mh book which I downloaded.  It's in HTML format and
covers mh, mh-e, xmh and exmh.  It's covered by the GNU license and
should definitely be added to the Debian distribution.  See
http://www.ics.uci.edu/~mh/book/browhelp.htm

Am using fetchmail to move mail from my ISP's POP3 server to my
machine.   Cannot move POP3 mail, using fetchmail, from the ISP server
to my client machine.  Here's the error message when executing the
fetchmail command in an xterm either as a user or root:

vtorrico$ fetchmail -v -u vtorrico -a -p pop3 milo.cfw.com
Enter password for [EMAIL PROTECTED]:
fetchmail: 3.9.6 querying milo.cfw.com (protocol POP3) at Sun Jul 27
06:51:48 1997
fetchmail: POP3 +OK QUALCOMM Pop server derived from UCB (version
2.1.4-R3) at milo.cfw.com starting.
fetchmail: POP3 USER vtorrico
fetchmail: POP3 +OK Password required for vtorrico.
fetchmail: POP3 PASS *
fetchmail: POP3 +OK vtorrico has 14 message(s) (29276 octets).
fetchmail: selecting default folder
fetchmail: POP3 STAT
fetchmail: POP3 +OK 14 29276
fetchmail: 14 messages at [EMAIL PROTECTED]
fetchmail: POP3 RETR 1
fetchmail: POP3 +OK 2857 octets
reading message 1 (2857 bytes)
fetchmail: SMTP connect to localhost failed: Unknown error
18446744073709551615
fetchmail: POP3 QUIT
fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
fetchmail: SMTP transaction error while fetching from milo.cfw.com:
Unknown error 18446744073709551615
fetchmail: normal termination, status 9
vtorrico$

Please, if this can be solved, I should be up and running in exmh.

Victor



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Lindsay Allen

On Sun, 27 Jul 1997, Victor Torrico wrote:

[snip]
 vtorrico$ fetchmail -v -u vtorrico -a -p pop3 milo.cfw.com
 Enter password for [EMAIL PROTECTED]:
 fetchmail: 3.9.6 querying milo.cfw.com (protocol POP3) at Sun Jul 27
 06:51:48 1997
 fetchmail: POP3 +OK QUALCOMM Pop server derived from UCB (version
 2.1.4-R3) at milo.cfw.com starting.
 fetchmail: POP3 USER vtorrico
 fetchmail: POP3 +OK Password required for vtorrico.
 fetchmail: POP3 PASS *
 fetchmail: POP3 +OK vtorrico has 14 message(s) (29276 octets).
 fetchmail: selecting default folder
 fetchmail: POP3 STAT
 fetchmail: POP3 +OK 14 29276
 fetchmail: 14 messages at [EMAIL PROTECTED]
 fetchmail: POP3 RETR 1
 fetchmail: POP3 +OK 2857 octets
 reading message 1 (2857 bytes)
 fetchmail: SMTP connect to localhost failed: Unknown error
 18446744073709551615
 fetchmail: POP3 QUIT
 fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
 fetchmail: SMTP transaction error while fetching from milo.cfw.com:
 Unknown error 18446744073709551615
 fetchmail: normal termination, status 9
 vtorrico$

The way I read it fetchmail is working fine as is your IPS's POP3
daemon.  The problem is with SMTP at your end.

Do you have an entry in /etc/inetd.conf like:-
smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd

What happens when you telnet to localhost 25?

Check that localhost resolves to 127.0.0.1.

HTH
Lindsay

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lindsay Allen   [EMAIL PROTECTED]  Perth, Western Australia
voice +61 8 9316 2486modem +61 8 9364-9832  32S, 116E
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem? now fixed!!!

1997-07-28 Thread Victor Torrico
Adrian Bridgett wrote:

 On %M %N, Victor Torrico wrote
  Hello all,

  Am using fetchmail to move mail from my ISP's POP3 server to my
  machine.   Cannot move POP3 mail, using fetchmail, from the ISP server
  to my client machine.  Here's the error message when executing the
  fetchmail command in an xterm either as a user or root:
 

 [snip -all seems fine]
  fetchmail: POP3 +OK 2857 octets
  reading message 1 (2857 bytes)
  fetchmail: SMTP connect to localhost failed: Unknown error
  18446744073709551615
  fetchmail: POP3 QUIT
  fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
  fetchmail: SMTP transaction error while fetching from milo.cfw.com:
  Unknown error 18446744073709551615
  fetchmail: normal termination, status 9
  vtorrico$

 Have you made sure that localhost is allowed to post to your machine?
 Also check that the recipient is qualified. In fact here is a bit of my
 /etc/exim.conf file - it might not be right but at least it works :)

 qualify_domain = wyvern
 qualify_recipient = wyvern
 local_domains = wyvern:localhost

 and here is what I currently use in my .fetchmailrc (I call fetchmail
 with no arguments). My POP3 name is adrian.bridgett and my local login
 name is apb25.

 poll mail.zetnet.co.uk
  proto pop3
  user adrian.bridgett is [EMAIL PROTECTED] here
  password ***
 # keep
  fetchall
  mda exim -bm %s 

 This posts directly to exim, and does not post to the local SMTP
 connection.

 Adrian
 --
 .signature in post

Eureka !!!  I used your .fetchmailrc format and this did the trick.  I still
have not figured out why I cant post to the local SMPT connection (still same
error message) but can into exim.  Another of lifes mysteries.  I should look
into this.  Anyone have any clues?

Many thanks to all who so kindly responded:  Alex, Bob, Lindsay, Martin and Tim
et al.

Here is the .fetchmail rc that worked for me:

poll milo.cfw.com
proto pop3
user vtorrico
password ***
# keep
fetchall
mda exim -bm %s

Regards,

Victor



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem? now fixed!!!

1997-07-28 Thread Paul Serice
 Eureka !!!  I used your .fetchmailrc format and this did the trick.  I still
 have not figured out why I cant post to the local SMPT connection (still same
 error message) but can into exim.  Another of lifes mysteries.  I should look
 into this.  Anyone have any clues?
 
 Many thanks to all who so kindly responded:  Alex, Bob, Lindsay, Martin and 
 Tim
 et al.
 
 Here is the .fetchmail rc that worked for me:
 
 poll milo.cfw.com
 proto pop3
 user vtorrico
 password ***
 # keep
 fetchall
 mda exim -bm %s

I haven't been following this thread too thoroughly, but a while back
I had a similar problem with fetchmail and an SMTP error.  The
solution to my problem was to use fetchmail's smtphost option.

Paul Serice


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On %M %N, Tim Sailer wrote
 In your email to me, Adrian Bridgett, you wrote:
  
  On %M %N, Victor Torrico wrote
  ^
 
 I bet you are using mutt out of hamm, right? This seems to be a bug..

Yep - version 0.79-1. I'd noticed it before, but hadn't got round to
investigating. I'm sure it used to work, but I'm not sure quite when it
broke - quite a while ago I think. Thanks for the post - it always nice
when you know it's not something you've messed up!

Adrian
-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Christian Kauhaus
Hi!

On 07/28/97, Adrian Bridgett wrote:
 On %M %N, Tim Sailer wrote
   On %M %N, Victor Torrico wrote
 
 Yep - version 0.79-1. I'd noticed it before, but hadn't got round to
 investigating. I'm sure it used to work, but I'm not sure quite when it

I just had to deal with the same problem. One reason mutt is in unstable is
that the config syntax alway changes. There is a completely new approach in
mutt 0.79 to date and time format: for example, my config looks like this:

set attribution=On %{!%x}, %n wrote:

Check out manual.txt in /usr/doc/mutt, it is explained there. 

Regards
  Christian

-- 
   _/ Christian Kauhaus _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
  _/ University of Rostock[EMAIL PROTECTED] _/
 _/ Dept of CS, Germany www.informatik.uni-rostock.de/~ckauhaus _/
_/_/ PGP-Fingerprint: F6 4B 15 43 26 CD C7 7D  D4 1F CA 0F 5D E3 08 D4 _/


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Joey Hess
Adrian Bridgett wrote:
 On %M %N, Tim Sailer wrote
  In your email to me, Adrian Bridgett, you wrote:
   
   On %M %N, Victor Torrico wrote
   ^
  
  I bet you are using mutt out of hamm, right? This seems to be a bug..
 
 Yep - version 0.79-1. I'd noticed it before, but hadn't got round to
 investigating. I'm sure it used to work, but I'm not sure quite when it
 broke - quite a while ago I think. Thanks for the post - it always nice
 when you know it's not something you've messed up!

I think you need to replace %M %N with %{%b %d} and it'll work as you
expected. At least, I had to make this change to my hdr_format. I don't
include the date in my attributions, but I expect that uses the same escape
sequences.

-- 
see shy jo


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On Jul 28, Adrian Bridgett wrote
 On Jul 28, Joey Hess wrote
 
  I think you need to replace %M %N with %{%b %d} and it'll work as you
  expected. At least, I had to make this change to my hdr_format. I don't
  include the date in my attributions, but I expect that uses the same escape
  sequences.
 
 Well as you can see - that fixes it :-)  Where is the %b bit documented,
 I searched the entire documentation and manpage, but the only reference I
 saw was in Pine.rc:

Well to answer my own question, it is in the strftime manpage and is
stated in the mutt manual. BTW my above comments about the state of the
manual is from when I first installed mutt (about 0.73 I think).

Adrian

-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On Jul 28, Joey Hess wrote

 I think you need to replace %M %N with %{%b %d} and it'll work as you
 expected. At least, I had to make this change to my hdr_format. I don't
 include the date in my attributions, but I expect that uses the same escape
 sequences.

Well as you can see - that fixes it :-)  Where is the %b bit documented,
I searched the entire documentation and manpage, but the only reference I
saw was in Pine.rc:

# PINE has different defaults for this variables
set hdr_format=%Z %3C %{%b %d} %-19.19L (%5c) %s

One thing I don't like about mutt is it's poor documenation (it's mostly
there, just a bit incomplete and/or out-of-date or conflicting).

Thanks again

Adrian

-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem ...

1997-07-02 Thread Richard G. Roberto
On Sun, 29 Jun 1997, Lamar Folsom wrote:

 
 # fetchmail control file
 #
 
 stuff here deleted ... POP3

I change my pop3: to POP3 (no colon) and it works fine now.
Thanks.  The : came from the fetchmail man page and I
wasn't really clear on if/where it should get used.  I'd
still rather just dump it to STDOUT. Maybe I'll try an mda
definitiopn of /bin/cat /home/mydir/%s and see if it
works.

Thanks

-- 

Richard G. Roberto


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem ...

1997-06-30 Thread Karl M. Hegbloom
 Richard == Richard G Roberto [EMAIL PROTECTED] writes:

Richard I've tried the two following fetchmailrc files:
[]

 I do a similar thing; but in the ipup script, I do:

(su - karlheg -c /usr/bin/fetchmail)

... and in ~/.fetchmailrc, I have:

poll mail.inetarena.com
# interface ppp0/206.129.216.38
# monitor ppp0
protocol pop3
username MYNAME
password MYPASSWD
mda formail -s procmail

 It works very well.  I've got a ~/.procmailrc that tosses my mail
into several inboxes, which I read with Gnus inside XEmacs-20.


-- 
mailto:[EMAIL PROTECTED] (Karl M. Hegbloom)
http://www.inetarena.com/~karlheg
Portland, OR  USA
Debian GNU 1.3  Linux 2.1.36 AMD K5 PR-133


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


fetchmail problem ...

1997-06-29 Thread Richard G. Roberto
OK, actually fetchmail sucks. Is there any chance of getting
the original popclient program back?  I realize fetchmail is
more suave and sophisticated, but it doesn't deliver my
mail!  I had a very simple command line working with
popclient that gags under the fetchmail link because
fetchmail wont deliver to STDOUT and let me do what I want
with it!!

I've tried the two following fetchmailrc files:

poll mailhost.domain.net with proto pop3:
user methere there has password mypwd is mehere here
and wants mda /usr/bin/deliver -d %s

poll mailhost.domain.net with proto pop3:
user methere there has password mypwd is mehere here
and wants mda /usr/bin/deliver

fetchmail gets called out of ipup as root:

fetchmail -v -k 21 /tmp/pop.out

which does seem to read the mailbox correctly, exits with a
zero return code, but never delivers mail!!  Furthermore, I
can't seem to get any output from deliver.  I'm not sure
which of the two above syntaxes is correct.  They were not
run in the same fetchmailrc file.  Both seem to be correct
from the man page for fetchmail (3.8-0), although I don't
see how that could be.  Part of the man page describes
specifying a direct MDA and requiring a %s in the MDA
definition to substitute the local username.  The example on
how to to this calls /bin/mail directly without the %s.

Any help would be appreciated.  Pine as a pop client is not
my first choice (but works non the less).

I hope I'm on the debian-user-digest list now, but just in
case I'm not, please cc me in any replies.

By the way, does anyone know if there are digests for devel
and private?

Thanks in advance.

Cheers,

Richard

-- 

Until we extend the circle of our compassion to all living 
things, we will not ourselves find peace -Albert Schweitzer


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem ...

1997-06-29 Thread jghasler
 fetchmail gets called out of ipup as root:

 fetchmail -v -k 21 /tmp/pop.out

 which does seem to read the mailbox correctly, exits with a zero return
 code, but never delivers mail!!  Furthermore, I can't seem to get any
 output from deliver.

You must give fetchmail a -m option to tell it to deliver to an mda
instead of to port 25.  Fetchmail is not a direct replacement for
popclient.

John Hasler
[EMAIL PROTECTED] (John Hasler)
Dancing Horse Hill
Elmwood, WI


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


<    1   2