Re: Procmailrc question

2011-04-17 Thread Paul E Condon
Your two emails were a help, but opened up some new questions:
Executing install-mh in an xterm failed because install-mh was not
found.  I used find /usr -name 'install-mh' and found *two*
versions. One was in /usr/bin/mh . I take this to be the modern
equivalent of the old /usr/local/nmh/bin. So it appears that install-mh
does something else than installing nmh software somewhere in /usr.
Seeing the swap of mh and bin and the dropping of local, I looked for
the modern analog of /usr/local/nmh/lib at /usr/lib/mh and it is there.
But I foolishly ran install-mh, before looking for its man page. I think
I should not have run it, at least not until I have made more progress
on reviving my old setup. 

I have been looking at mh as a possible alternative to my, more
'mainstream', but non-functioning, email system. And I think I will
look at it seriously, but not until later. I can't see trying to
bring up two different email systems concurrently. Both trying to 
deliver the same email arriving via fetchmail and both looking to 
feed my outgoing emails to exim4, or maybe one to exim4 and the other
to something else. 

I think I would still like to learn what the Debianly correct PATH 
definition is from someone who has a fetchmail/exim4/procmail/mutt
system running in wheezy, and can simply open up his/her .procmailrc
and copy that line into an email. In this there is too much verbiage
about how I can do whatever I want, and not enough explanation of
what is a known solution to a common problem. But even in how-tos 
that say they are specifically for Debian there are instructions
for setup a .forward file to run procmail and I know that is not
part of the Debian way.


On 20110417_175932, Jude DaShiell wrote:
> In debian dpkg-reconfigure nmh may do what install-nmh does for non-debian 
> systems.  I read up on nmh from the nmh website.On Sun, 17 Apr 2011, Paul 
> E Condon wrote:
> 
> > I once had my email working nicely, but over the last few years
> > the setup has decayed. I am now running wheezy with fetchmail to
> > get email from my ISP, exim4 to send outgoing email to my ISP, and
> > do other things locally, and procmail running in my $home. I have
> > no interest in setting up system-wide (i.e. several users) mail
> > delivery since I am the only user of email here. I have been keeping
> > the same .procmailrc file from well before the transition from
> > exim3 to exim4, making ad hoc kludge changes only when absolutely
> > forced to, and largely without a clue as to what I was doing.
> > 
> > I once had spamassassin working, but for a long while it has not
> > been working. Certainly there has been no evidence of it working
> > since I installed xfce under wheezy. Today I noticed in my
> > .procmailrc the following line, which is left over from long ago:
> > 
> > PATH=/usr/local/nmh/lib:/usr/local/nmh/bin:/usr/bin:/usr/local/bin
> > 
> > This line is there for the benefit of the scripting that inplements
> > the recipes that follow. But this is wrong for my wheezy!!! In
> > particular, everything in /usr was put there by installing wheezy with
> > a squeeze business-card CD followed by debian package installs using
> > aptitude pointing to ftp.us.debian.org/debian/. Aptitude says that the
> > package nmh is installed. But there is no directory /usr/local/nmh/ on
> > the computer. Sometime in the past the organization of Debian /usr
> > transitioned from having that directory to not have it. It's been long
> > enough that it may have gone thru several transitions while I was
> > confused and inattentive (because of poor access to emails, perhaps)
> > 
> > Anyway, I think I need a PATH statement that is appropriate for
> > Debian wheezy before I can do any meaningful debugging. 
> > 
> > Can someone who is running a single user Wheezy system using single
> > user .procmailrc and spamassassin (or spamc/spamd) please post a copy
> > of the PATH statement is a working setup? 
> > 
> > As an added goody, please tell me where you got the information.
> > Did it get installed automagically by a Debian package? Or what?
> > 
> > TIA
> > 
> 
> 
> 
> -- 
> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
> with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
> Archive: 
> http://lists.debian.org/alpine.bsf.2.00.1104171758250.15...@freire1.furyyjbeyq.arg
> 

-- 
Paul E Condon   
pecon...@mesanetworks.net


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20110418021418.gb24...@big.lan.gnu



Re: Procmailrc question

2011-04-17 Thread Rob Owens
On Sun, Apr 17, 2011 at 03:38:21PM -0600, Paul E Condon wrote:
> I once had my email working nicely, but over the last few years
> the setup has decayed. I am now running wheezy with fetchmail to
> get email from my ISP, exim4 to send outgoing email to my ISP, and
> do other things locally, and procmail running in my $home. I have
> no interest in setting up system-wide (i.e. several users) mail
> delivery since I am the only user of email here. I have been keeping
> the same .procmailrc file from well before the transition from
> exim3 to exim4, making ad hoc kludge changes only when absolutely
> forced to, and largely without a clue as to what I was doing.
> 
> I once had spamassassin working, but for a long while it has not
> been working. Certainly there has been no evidence of it working
> since I installed xfce under wheezy. Today I noticed in my
> .procmailrc the following line, which is left over from long ago:
> 
> PATH=/usr/local/nmh/lib:/usr/local/nmh/bin:/usr/bin:/usr/local/bin
> 
> This line is there for the benefit of the scripting that inplements
> the recipes that follow. But this is wrong for my wheezy!!! In
> particular, everything in /usr was put there by installing wheezy with
> a squeeze business-card CD followed by debian package installs using
> aptitude pointing to ftp.us.debian.org/debian/. Aptitude says that the
> package nmh is installed. But there is no directory /usr/local/nmh/ on
> the computer. Sometime in the past the organization of Debian /usr
> transitioned from having that directory to not have it. It's been long
> enough that it may have gone thru several transitions while I was
> confused and inattentive (because of poor access to emails, perhaps)
> 
> Anyway, I think I need a PATH statement that is appropriate for
> Debian wheezy before I can do any meaningful debugging. 
> 
> Can someone who is running a single user Wheezy system using single
> user .procmailrc and spamassassin (or spamc/spamd) please post a copy
> of the PATH statement is a working setup? 
> 
This is my PATH statement, which worked under Lenny and still works in
Squeeze.  I haven't tried Wheezy.  I'm using mbox for my mail format.
"mbox" is also my default message location.

Heck, I'll include most of my .procmailrc for you:

PATH=/usr/local/bin:/usr/bin:/bin
HOME=/home/rob
MAILDIR=$HOME/Mail
DEFAULT=$MAILDIR/mbox
LOGFILE=$MAILDIR/.procmaillog

### Trust EZhoster and PTD.net to do accurate spam filtering:
:0:
* ^Subject:.*SPAM
/dev/null

### bogofilter spam filtering:
:0fw
| /usr/bin/bogofilter -uep
#
:0:
* ^X-Bogosity: Spam, tests=bogofilter
spam

# some mailing lists:

:0:
* ^todebian-u...@lists.debian.org
debian-user

:0:
* ^From.*.posts.freecycle.org
freecycle

-Rob


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20110417224627.ga16...@aurora.owens.net



Re: Procmailrc question

2011-04-17 Thread Jude DaShiell
In debian dpkg-reconfigure nmh may do what install-nmh does for non-debian 
systems.  I read up on nmh from the nmh website.On Sun, 17 Apr 2011, Paul 
E Condon wrote:

> I once had my email working nicely, but over the last few years
> the setup has decayed. I am now running wheezy with fetchmail to
> get email from my ISP, exim4 to send outgoing email to my ISP, and
> do other things locally, and procmail running in my $home. I have
> no interest in setting up system-wide (i.e. several users) mail
> delivery since I am the only user of email here. I have been keeping
> the same .procmailrc file from well before the transition from
> exim3 to exim4, making ad hoc kludge changes only when absolutely
> forced to, and largely without a clue as to what I was doing.
> 
> I once had spamassassin working, but for a long while it has not
> been working. Certainly there has been no evidence of it working
> since I installed xfce under wheezy. Today I noticed in my
> .procmailrc the following line, which is left over from long ago:
> 
> PATH=/usr/local/nmh/lib:/usr/local/nmh/bin:/usr/bin:/usr/local/bin
> 
> This line is there for the benefit of the scripting that inplements
> the recipes that follow. But this is wrong for my wheezy!!! In
> particular, everything in /usr was put there by installing wheezy with
> a squeeze business-card CD followed by debian package installs using
> aptitude pointing to ftp.us.debian.org/debian/. Aptitude says that the
> package nmh is installed. But there is no directory /usr/local/nmh/ on
> the computer. Sometime in the past the organization of Debian /usr
> transitioned from having that directory to not have it. It's been long
> enough that it may have gone thru several transitions while I was
> confused and inattentive (because of poor access to emails, perhaps)
> 
> Anyway, I think I need a PATH statement that is appropriate for
> Debian wheezy before I can do any meaningful debugging. 
> 
> Can someone who is running a single user Wheezy system using single
> user .procmailrc and spamassassin (or spamc/spamd) please post a copy
> of the PATH statement is a working setup? 
> 
> As an added goody, please tell me where you got the information.
> Did it get installed automagically by a Debian package? Or what?
> 
> TIA
> 



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/alpine.bsf.2.00.1104171758250.15...@freire1.furyyjbeyq.arg



Re: Procmailrc question

2011-04-17 Thread Jude DaShiell
If you runn install-nmh, then nmh will make the directories it needs and 
perhaps start working.  I use nmh and like it better than mbox because 
when malware hits a message that message with offending garbage can be 
sacrificed without the loss of your entire collection of messages.

Hope this helps.On Sun, 17 Apr 2011, Paul E Condon wrote:

> I once had my email working nicely, but over the last few years
> the setup has decayed. I am now running wheezy with fetchmail to
> get email from my ISP, exim4 to send outgoing email to my ISP, and
> do other things locally, and procmail running in my $home. I have
> no interest in setting up system-wide (i.e. several users) mail
> delivery since I am the only user of email here. I have been keeping
> the same .procmailrc file from well before the transition from
> exim3 to exim4, making ad hoc kludge changes only when absolutely
> forced to, and largely without a clue as to what I was doing.
> 
> I once had spamassassin working, but for a long while it has not
> been working. Certainly there has been no evidence of it working
> since I installed xfce under wheezy. Today I noticed in my
> .procmailrc the following line, which is left over from long ago:
> 
> PATH=/usr/local/nmh/lib:/usr/local/nmh/bin:/usr/bin:/usr/local/bin
> 
> This line is there for the benefit of the scripting that inplements
> the recipes that follow. But this is wrong for my wheezy!!! In
> particular, everything in /usr was put there by installing wheezy with
> a squeeze business-card CD followed by debian package installs using
> aptitude pointing to ftp.us.debian.org/debian/. Aptitude says that the
> package nmh is installed. But there is no directory /usr/local/nmh/ on
> the computer. Sometime in the past the organization of Debian /usr
> transitioned from having that directory to not have it. It's been long
> enough that it may have gone thru several transitions while I was
> confused and inattentive (because of poor access to emails, perhaps)
> 
> Anyway, I think I need a PATH statement that is appropriate for
> Debian wheezy before I can do any meaningful debugging. 
> 
> Can someone who is running a single user Wheezy system using single
> user .procmailrc and spamassassin (or spamc/spamd) please post a copy
> of the PATH statement is a working setup? 
> 
> As an added goody, please tell me where you got the information.
> Did it get installed automagically by a Debian package? Or what?
> 
> TIA
> 



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/alpine.bsf.2.00.1104171755130.15...@freire1.furyyjbeyq.arg



Procmailrc question

2011-04-17 Thread Paul E Condon
I once had my email working nicely, but over the last few years
the setup has decayed. I am now running wheezy with fetchmail to
get email from my ISP, exim4 to send outgoing email to my ISP, and
do other things locally, and procmail running in my $home. I have
no interest in setting up system-wide (i.e. several users) mail
delivery since I am the only user of email here. I have been keeping
the same .procmailrc file from well before the transition from
exim3 to exim4, making ad hoc kludge changes only when absolutely
forced to, and largely without a clue as to what I was doing.

I once had spamassassin working, but for a long while it has not
been working. Certainly there has been no evidence of it working
since I installed xfce under wheezy. Today I noticed in my
.procmailrc the following line, which is left over from long ago:

PATH=/usr/local/nmh/lib:/usr/local/nmh/bin:/usr/bin:/usr/local/bin

This line is there for the benefit of the scripting that inplements
the recipes that follow. But this is wrong for my wheezy!!! In
particular, everything in /usr was put there by installing wheezy with
a squeeze business-card CD followed by debian package installs using
aptitude pointing to ftp.us.debian.org/debian/. Aptitude says that the
package nmh is installed. But there is no directory /usr/local/nmh/ on
the computer. Sometime in the past the organization of Debian /usr
transitioned from having that directory to not have it. It's been long
enough that it may have gone thru several transitions while I was
confused and inattentive (because of poor access to emails, perhaps)

Anyway, I think I need a PATH statement that is appropriate for
Debian wheezy before I can do any meaningful debugging. 

Can someone who is running a single user Wheezy system using single
user .procmailrc and spamassassin (or spamc/spamd) please post a copy
of the PATH statement is a working setup? 

As an added goody, please tell me where you got the information.
Did it get installed automagically by a Debian package? Or what?

TIA
-- 
Paul E Condon   
pecon...@mesanetworks.net


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20110417213821.ga24...@big.lan.gnu



Re: Rules to .procmailrc

2010-11-26 Thread Steve Kemp
On Thu Nov 25, 2010 at 21:33:09 +0100, Simon Hollenbach wrote:

>Under recipes there is a sample of a filter used on To and CC at the same
>time, that should suit your needs.

  Indeed - but you can do better than that if you want to handle
 many Debian lists:

# Sort debian mailing lists into mailboxes.
# This dynamic style means when subscribing to new Debian mailing lists
# no changes need be made to this file.
:0:
* ^X-Mailing-List: 
* ^X-Mailing-List: http://stolen-souls.com


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20101126093806.ga14...@steve.org.uk



Re: Rules to .procmailrc

2010-11-25 Thread Simon Hollenbach
> So what is the rule to put in to .procmailrc to short all of these   
> mails sent to some user. In this case debian-user@lists.debian.org :P

Hi,
You could have really used google on this one. Even bing should find sth...

http://userpages.umbc.edu/~ian/procmail.html

Under recipes there is a sample of a filter used on To and CC at the same time, 
that should suit your needs.

Greets
Simon

Rules to .procmailrc

2010-11-25 Thread Ilari Oras

Hello,

It seems like someone keep sending mails to mailing-lists via CC.
I got this procmailrc that should short all my incoming mails to  
folders, if needed to keep inbox clear of all these mailing-list mails.
So what is the rule to put in to .procmailrc to short all of these  
mails sent to some user. In this case debian-user@lists.debian.org :P




Thanks
Ilari Oras aka Happosade


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/57c4f2e1-3e56-42b7-b646-4e8fe8b53...@kapsi.fi



Re: upgrade, .procmailrc funnels to /dev/null

2005-10-14 Thread mikepolniak
On 01:05 Fri 14 Oct , Willie Gnarlson wrote:
> Hello fellow Debian users,
> 
> I upgraded bash on my `testing'  machine tonight and 4 hours passed
> before I realize procmail is filtering everything to /dev/null. Right.
> 
> Does anyone have any idea why this would be matching on *all* incoming
> mail? The offending rule:
> 
> ->8-
> 
>  ==
>  Blacklist
>  ==
> BL=/home/willie/procmail.d/blacklist
> :0
> * ? (formail -x From: | /bin/fgrep -iqf $BL)
> /dev/null
> 
> -8<-
> 
> The contents of $BL is a single line with the following (it is the
> actual value, not a made up one):
> 
> [EMAIL PROTECTED]
> 
> Thanks for any clues!

Maybe a clue: i had a similar problem with 'fgrep -iqf file' when i was
creating the 'file' with my editor. But if i echo the input to the new file
it works:

echo "whateverline1" >blacklist


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



upgrade, .procmailrc funnels to /dev/null

2005-10-13 Thread Willie Gnarlson
Hello fellow Debian users,

I upgraded bash on my `testing'  machine tonight and 4 hours passed
before I realize procmail is filtering everything to /dev/null. Right.

Does anyone have any idea why this would be matching on *all* incoming
mail? The offending rule:

->8-

 ==
 Blacklist
 ==
BL=/home/willie/procmail.d/blacklist
:0
* ? (formail -x From: | /bin/fgrep -iqf $BL)
/dev/null

-8<-

The contents of $BL is a single line with the following (it is the
actual value, not a made up one):

[EMAIL PROTECTED]

Thanks for any clues!

--
Willie Gnarlson



Re: Differentiating fetchmail-pulled accounts (in procmailrc)

2004-02-25 Thread Monique Y. Herman
On 2004-02-25, Jan Minar penned:
>
> --3MwIy2ne0vdjdPXF Content-Type: text/plain; charset=us-ascii
> Content-Disposition: inline Content-Transfer-Encoding:
> quoted-printable
>
> Hi there.
>
> I've been switching ISPs as some of you maybe noticed.
>
> Now I don't know how to reliably differentiate between the accounts in
> procmailrc.  There has been some partial progress, though:
>
> Any ideas?

Maybe take a look at the full headers?  At least with exim 3, I see a
line starting with:

Received: from pop.somehost.com [ipaddress]

in my headers that could be used as a filter term ...

-- 
monique


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Differentiating fetchmail-pulled accounts (in procmailrc)

2004-02-25 Thread Jan Minar
Hi there.

I've been switching ISPs as some of you maybe noticed.

Now I don't know how to reliably differentiate between the accounts in
.procmailrc.  There has been some partial progress, though:

(0) I can have two fetchmails running concurrently when I rm
~/.fetchmail.pid manually

(1) the tracepolls fetchmailrc(5) option will help a bit, but I don't
know how to parse it from within .procmailrc without the help of an
external program: Similar header *can* be set by another server on the
way (bounces and the like), and I want the solution to work 100%.

(2) ident= string fetchmail sets could be abused to include a long
enough pseudorandom string, one for each account.  But although I'd
swear I've read about it, now I can't find how to change the
``ident=foobar'' default.

Any ideas?

-- 
``You know those mail clients:  MS Outlook, mail(1), or even telnet(1).
  All of them suck.  This one just sucks less.''


pgp0.pgp
Description: PGP signature


Re: how to stop alert "Nvi saved the file .procmailrc"

2004-02-04 Thread Joachim Fahnenmueller
On Wed, Feb 04, 2004 at 12:56:47PM +, David Turner wrote:
> > On Wednesday 04 February 2004 11:45 am, Stephen wrote:
> 
> 
> 
> > > ---
> > >-- Subject:  Nvi saved the file .procmailrc
> > > Body: On Mon Jan 26 16:37:17 2004, the user root was editing a
> > > file named /home/david/.procmailrc on the machine anubis,
> > > when it was saved for recovery. You can recover most, if not
> > > all, of the changes to this file using the -r option to vi:
> > >
> > >   vi -r /home/david/.procmailrc
> > >
> > > ---
> 

Hi,

I think you should simply do what it wants:

vi -r /home/david/.procmailrc

See what happens. If the file does not contain what you want, just do 
:q!

Then vi should be satisfied and not send any more mails. (At least it did so
in a similar situation on my computer.)

HTH
-- 
Joachim Fahnenmüller

# Hi! I'm a .signature virus. Copy me into
# your ~/.signature to help me spread!


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: how to stop alert "Nvi saved the file .procmailrc"

2004-02-04 Thread David Turner
> On Wednesday 04 February 2004 11:45 am, Stephen wrote:



> > ---
> >-- Subject:  Nvi saved the file .procmailrc
> > Body: On Mon Jan 26 16:37:17 2004, the user root was editing a
> > file named /home/david/.procmailrc on the machine anubis,
> > when it was saved for recovery. You can recover most, if not
> > all, of the changes to this file using the -r option to vi:
> >
> >   vi -r /home/david/.procmailrc
> >
> > -------



> Have you opened .procmailrc and resaved it? You should get a prompt that
> a previous version exists and then ask you what to do,  keep, save,
> or overwrite. Do you have two versions, one with a .lck or similiar in
> the directory where your procmailrc is?

Hi Stephen,

there is no other .procmailrc files in my $home directory. I have
saved the .procmailrc lots of times since. So I am pretty certain there
isn't a half recovered version floating around.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: how to stop alert "Nvi saved the file .procmailrc"

2004-02-04 Thread Stephen
On Wed, Feb 04, 2004 at 11:33:37AM + or thereabouts, David Turner wrote:
> Hi,
> 
> Everyday I get the following message set to me. (the date is always 26th of
> jan)
> 
> ---
>  
> Subject:  Nvi saved the file .procmailrc
> Body: On Mon Jan 26 16:37:17 2004, the user root was editing a
> file named /home/david/.procmailrc on the machine anubis,
> when it was saved for recovery. You can recover most, if not
> all, of the changes to this file using the -r option to vi:
> 
>   vi -r /home/david/.procmailrc
> 
> ---
> 
> I have tried the vi -r ... and I still get the message.
> 
> Can anyone give me a hint as to what might be causing this, and how to cure?
> 
> My mail setup is exim/ fetchmail/ procmail/ imap/ kmail and i am using Maildir

Have you opened .procmailrc and resaved it? You should get a prompt that
a previous version exists and then ask you what to do,  keep, save,
or overwrite. Do you have two versions, one with a .lck or similiar in
the directory where your procmailrc is?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: how to stop alert "Nvi saved the file .procmailrc"

2004-02-04 Thread David Turner
Hi,

Everyday I get the following message set to me. (the date is always 26th of
jan)

---
 
Subject:  Nvi saved the file .procmailrc
Body: On Mon Jan 26 16:37:17 2004, the user root was editing a
file named /home/david/.procmailrc on the machine anubis,
when it was saved for recovery. You can recover most, if not
all, of the changes to this file using the -r option to vi:

  vi -r /home/david/.procmailrc

---

I have tried the vi -r ... and I still get the message.

Can anyone give me a hint as to what might be causing this, and how to cure?

My mail setup is exim/ fetchmail/ procmail/ imap/ kmail and i am using Maildir

cheers,







david.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread kmark


On Sun, 5 Oct 2003 [EMAIL PROTECTED] wrote:

> How do I make procmail sort out the debian user list?
> I've tried:
>
> #Debian user
> :0
> * ^To:[EMAIL PROTECTED]
> debian
>
> But it doesn't work.

Hi Anjun,
this procmailrc contains a few helpful options. A logfile, a default
mailbox and a backup copy of every message before it goes to any rules
that you add
---
PATH=/usr/local/bin:/usr/bin:/bin
MAILDIR=$HOME/mail  #put all sorted mail here
DEFAULT=$HOME/mbox   #default mail box
LOGFILE=$MAILDIR/from   #log file
# backup copy of all mail
:0 c
$MAILDIR/backup
# rule for debian-user list
:0
* ^To:[EMAIL PROTECTED]
$MAILDIR/daily/debian-user
# add other rules here
--
-Kev


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread Oliver Fuchs
On Sun, 05 Oct 2003, [EMAIL PROTECTED] wrote:

> How do I make procmail sort out the debian user list?
> I've tried:
> 
> #Debian user
> :0
> * ^To:[EMAIL PROTECTED]
> debian
> 
> But it doesn't work.

Hi,
I use for example:

:0:
* [EMAIL PROTECTED]
debian

:0:
* [EMAIL PROTECTED]
debian-news

:0:
* ^TO_(debian-security-announce|debian-security)@lists\.debian\.org
debian-security

If you are using the digest-form:

  :0:
  * ^Subject:.*debian.*Digest
  | formail +1 -ds >>debian

Oliver
-- 
... don't touch the bang bang fruit


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread Michael West
On Sun, Oct 05, 2003 at 08:14:46PM +0200, [EMAIL PROTECTED] wrote:
> How do I make procmail sort out the debian user list?
> I've tried:
> 
> #Debian user
> :0
> * ^To:[EMAIL PROTECTED]
> debian
> 
> But it doesn't work.
> 

I use 

:0:
* X-Mailing-List: <\/[EMAIL PROTECTED]
`echo $MATCH | sed -e 's/[\/]/_/g'`

To match all mails with X-Mailing-List headers in one go.


-- 
"In the land of the blind, the one-eyed man is caned."


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread Christian Borchmann
so mach ich das:


.procmailrc [B---] 37 L:[ 12+21  33/ 60] *(580 / 947b)= .  10 0x0A

# Debian Mailinglisten sortieren

:0
* ^X-Mailing-List: <[EMAIL PROTECTED]>
Maildir/.Mailinglisten.debian-user-german/new

alles noch sehr rudimentär, denn ich hab das mit procmail auch erst heute
nachmittag kapiert ;-)


schau dir mal den header der mail an:


X-Mailing-List: <[EMAIL PROTECTED]> archive/latest/303787
X-Loop: [EMAIL PROTECTED]
List-Id: 
List-Post: <mailto:[EMAIL PROTECTED]>
List-Help: <mailto:[EMAIL PROTECTED]>
List-Subscribe:
<mailto:[EMAIL PROTECTED]>
List-Unsubscribe:
<mailto:[EMAIL PROTECTED]>
List-Archive: <http://lists.debian.org/debian-user/>
Precedence: list

gute nacht

-- 
mit freundlichen Grüßen

Christian "SPITFIRE" Borchmann

URL: http://www.borchi.de

Weekend Warrior´s Clan

URL: http://www.ww-clan.com
IRC: irc.de.quakenet.org #ww-clan

Jagdgeschwader 2 "Richthofen"

URL: http://www.jg2.de
IRC: irc.sturmovik.de #jg2

Gut gekotzt ist halb gefrühstückt...
(old german wisdom)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread Hans Gubitz
:0:
* ^TOdebian-user
/home/NN/Mail/debian

On Sun, Oct 05, 2003 at 08:14:46PM +0200, [EMAIL PROTECTED] wrote:
> How do I make procmail sort out the debian user list?
> I've tried:
> 
> #Debian user
> :0
> * ^To:[EMAIL PROTECTED]
> debian
> 
> But it doesn't work.
> 
> -- 
> Kjetil Ørbekk <[EMAIL PROTECTED]>
> 

-- 
Hans Gubitz <[EMAIL PROTECTED]>


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread Shane Hickey
> How do I make procmail sort out the debian user list?

This is what I do, and it works like a charm:

:0:
* [EMAIL PROTECTED]
DEBIAN-USER/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread Matthias Hentges
Am Son, 2003-10-05 um 20.14 schrieb [EMAIL PROTECTED]:
> How do I make procmail sort out the debian user list?
> I've tried:
> 
> #Debian user
> :0
> * ^To:[EMAIL PROTECTED]
> debian
> 
> But it doesn't work.

Try this:

:0 H
* ^X-Mailing-List.*debian-user.*
debian

Works For Me (TM).

-- 

Matthias Hentges 
Cologne / Germany

[www.hentges.net] -> PGP welcome, HTML tolerated
ICQ: 97 26 97 4   -> No files, no URL's

My OS: Debian Woody. Geek by Nature, Linux by Choice


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil


Re: .procmailrc

2003-10-05 Thread Philippe Marzouk
On Sun, Oct 05, 2003 at 08:14:46PM +0200, [EMAIL PROTECTED] wrote:
> How do I make procmail sort out the debian user list?
> I've tried:
> 
> #Debian user
> :0
> * ^To:[EMAIL PROTECTED]
> debian
> 
> But it doesn't work.
> 

I use :

:0
* ^X-Mailing-List: <[EMAIL PROTECTED]>
.debian-user/


If you want to stick to the To header then, you'd better use that :

* [EMAIL PROTECTED]


HTH,
Philippe


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc

2003-10-05 Thread Denis Dzyubenko
On Sun, 5 Oct 2003 20:14:46 +0200,
 ??(a) wrote to Debian User List:

a> How do I make procmail sort out the debian user list?
a> I've tried:

a> #Debian user
a> :0
a> * ^To:[EMAIL PROTECTED]
a> debian

a> But it doesn't work.

this should work fine, check procmail log (LOGFILE variable, for more
info see procmailrc(5)).

But, for sorting debian lists it is better to use X-Mailing-List
header.

-- 
Denis.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



.procmailrc

2003-10-05 Thread andun
How do I make procmail sort out the debian user list?
I've tried:

#Debian user
:0
* ^To:[EMAIL PROTECTED]
debian

But it doesn't work.

-- 
Kjetil Ørbekk <[EMAIL PROTECTED]>

HTML messages won't be read.
Outlook Users: Please remove my entry in you adressbook.

All mail clients suck. This one sucks less - www.mutt.org


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread tb . nospam
On Tue, Sep 23, 2003 at 09:53:36AM +0100, Carlos Sousa wrote:
> On Tue, 23 Sep 2003 01:16:51 -0700 [EMAIL PROTECTED] wrote:
> > On Tue, Sep 23, 2003 at 09:06:49AM +0100, Carlos Sousa wrote:
> > > On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote:
> > > > 
> > > > if I fork bplay several times, it doesn't "mix" the sounds: they 
> > > > still play out synchronously, even though the caller isn't blocked.
> > > > 
> > > > Is there a sound utility that will play a WAV file in an "overlapped 
> > > > way" -- so that I can get my "rapid fire clicking effect".  I know alsa 
> > > > can do this: I play XMMS and Festival and MPlayer all simultaneously.  
> > > > How can I do that from the command line with a WAV?
> > > 
> > > The command 'play' (sox) does exactly that on my system.
> > 
> > play seems to block until sound is fully played for me; identically to 
> > bplay.  Specifically:
> > 
> > play file.wav &
> > play file.wav &
> > play file.wav &
> > 
> > Control returns immediately; but files play sequentially not 
> > simultaneously.
> 
> Not here. Perhaps it's an issue with the sound daemon running on your
> system, then. I'm running artsd.
> 

A-HA!  That's what I needed.  artsplay/artsd did the trick.

Thx.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread Carlos Sousa
On Tue, 23 Sep 2003 01:16:51 -0700 [EMAIL PROTECTED] wrote:
> On Tue, Sep 23, 2003 at 09:06:49AM +0100, Carlos Sousa wrote:
> > On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote:
> > > 
> > > if I fork bplay several times, it doesn't "mix" the sounds: they 
> > > still play out synchronously, even though the caller isn't blocked.
> > > 
> > > Is there a sound utility that will play a WAV file in an "overlapped 
> > > way" -- so that I can get my "rapid fire clicking effect".  I know alsa 
> > > can do this: I play XMMS and Festival and MPlayer all simultaneously.  
> > > How can I do that from the command line with a WAV?
> > 
> > The command 'play' (sox) does exactly that on my system.
> 
> play seems to block until sound is fully played for me; identically to 
> bplay.  Specifically:
> 
> play file.wav &
> play file.wav &
> play file.wav &
> 
> Control returns immediately; but files play sequentially not 
> simultaneously.

Not here. Perhaps it's an issue with the sound daemon running on your
system, then. I'm running artsd.

-- 
Carlos Sousa
http://vbc.dyndns.org/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread tb . nospam
On Tue, Sep 23, 2003 at 09:06:49AM +0100, Carlos Sousa wrote:
> On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote:
> > 
> > if I fork bplay several times, it doesn't "mix" the sounds: they 
> > still play out synchronously, even though the caller isn't blocked.
> > 
> > Is there a sound utility that will play a WAV file in an "overlapped 
> > way" -- so that I can get my "rapid fire clicking effect".  I know alsa 
> > can do this: I play XMMS and Festival and MPlayer all simultaneously.  
> > How can I do that from the command line with a WAV?
> 
> The command 'play' (sox) does exactly that on my system.
> 
> -- 
> Carlos Sousa
> http://vbc.dyndns.org/
> 

play seems to block until sound is fully played for me; identically to 
bplay.  Specifically:

play file.wav &
play file.wav &
play file.wav &

Control returns immediately; but files play sequentially not 
simultaneously.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread Carlos Sousa
On Mon, 22 Sep 2003 19:45:42 -0700 [EMAIL PROTECTED] wrote:
> 
> if I fork bplay several times, it doesn't "mix" the sounds: they 
> still play out synchronously, even though the caller isn't blocked.
> 
> Is there a sound utility that will play a WAV file in an "overlapped 
> way" -- so that I can get my "rapid fire clicking effect".  I know alsa 
> can do this: I play XMMS and Festival and MPlayer all simultaneously.  
> How can I do that from the command line with a WAV?

The command 'play' (sox) does exactly that on my system.

-- 
Carlos Sousa
http://vbc.dyndns.org/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread tb . nospam
On Tue, Sep 23, 2003 at 02:22:28AM -0400, [EMAIL PROTECTED] wrote:
> 
> 
> On Mon, 22 Sep 2003 [EMAIL PROTECTED] wrote:
> 
> >
> > so unless anybody has a better already written sound buffer mixer to
> > recommend, consider this matter closed.
> >
> > Thanks for your attention.
> > -T
> >
> I had a sugguestion. have a lock file. so, if your script is about to play
> a new sound, it check to see if a sound is being played. It will then not
> play/queue up a new sound. So, one long tone will play.
> Does this make sense?
> -Kev

Thanks.  Lockfile was the answer.  I was able to do it in bash.

Pseudocode:
[Make a .RAW copy of the .WAV.  Get lock.  First time, record name of 
.WAV.  Or else, record name of .RAW.  Invoke 2nd script async.  Release 
lock.  
2nd script: Sleep 2 seconds.  Get lock.  Cat files to bplay async.  
Clear list of files.  Release lock.]

It ends up making a rapid-fire series of clicks, once per mail.

I have another question: Can Procmail fire a single script when it's 
done processing *ALL* mails?  I could simplify things if that's 
possible.

Whew!
-Tom


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-23 Thread Robert Vollmert
> if I fork bplay several times, it doesn't "mix" the sounds: they 
> still play out synchronously, even though the caller isn't blocked.

I've experienced this with OSS emulation on ALSA. Perhaps playing the
sound with 'aplay' instead helps? If not, consider configuring the
'dmix' plug-in for ALSA.

Cheers
Robert


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-22 Thread kmark


On Mon, 22 Sep 2003 [EMAIL PROTECTED] wrote:

>
> so unless anybody has a better already written sound buffer mixer to
> recommend, consider this matter closed.
>
> Thanks for your attention.
> -T
>
I had a sugguestion. have a lock file. so, if your script is about to play
a new sound, it check to see if a sound is being played. It will then not
play/queue up a new sound. So, one long tone will play.
Does this make sense?
-Kev


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-22 Thread tb . nospam
On Mon, Sep 22, 2003 at 07:45:42PM -0700, [EMAIL PROTECTED] wrote:
> On Mon, Sep 22, 2003 at 10:15:40PM -0400, Andrew Perrin wrote:
> > There's probably an easier way than this, but you could use perl to fork()
> > the bplay processes, so they don't block.
> > 
> 
> Okay, I realized I could just call a bash script that ends in & to play 
> the sounds async to procmail, that's half the question.
> 
> Now my question is narrower and doesn't involve procmail:
> 
> if I fork bplay several times, it doesn't "mix" the sounds: they 
> still play out synchronously, even though the caller isn't blocked.
> 
> Is there a sound utility that will play a WAV file in an "overlapped 
> way" -- so that I can get my "rapid fire clicking effect".  I know alsa 
> can do this: I play XMMS and Festival and MPlayer all simultaneously.  
> How can I do that from the command line with a WAV?

Ignore me: I've figured it out.  It's going to require bplay reading a 
named pipe, and a custom C program feeding headerless data to the pipe 
for each instance, and me learning how do to this on Unix (I know how to 
do Overlapped I/O and I/O Completion ports on Windows)...

so unless anybody has a better already written sound buffer mixer to 
recommend, consider this matter closed.

Thanks for your attention.
-T


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-22 Thread tb . nospam
On Mon, Sep 22, 2003 at 10:15:40PM -0400, Andrew Perrin wrote:
> There's probably an easier way than this, but you could use perl to fork()
> the bplay processes, so they don't block.
> 

Okay, I realized I could just call a bash script that ends in & to play 
the sounds async to procmail, that's half the question.

Now my question is narrower and doesn't involve procmail:

if I fork bplay several times, it doesn't "mix" the sounds: they 
still play out synchronously, even though the caller isn't blocked.

Is there a sound utility that will play a WAV file in an "overlapped 
way" -- so that I can get my "rapid fire clicking effect".  I know alsa 
can do this: I play XMMS and Festival and MPlayer all simultaneously.  
How can I do that from the command line with a WAV?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Procmailrc to play sound async when message arrives

2003-09-22 Thread Andrew Perrin
There's probably an easier way than this, but you could use perl to fork()
the bplay processes, so they don't block.

--
Andrew J Perrin - http://www.unc.edu/~aperrin
Assistant Professor of Sociology, U of North Carolina, Chapel Hill
[EMAIL PROTECTED] * andrew_perrin (at) unc.edu


On Mon, 22 Sep 2003 [EMAIL PROTECTED] wrote:

> I'm a procmail newb.  I've written a recipie to play a WAV when a
> message arrives.  It works, it sounds nice, but it's synchronous:
>
> :0 c
> * ^X-Mailing-List:.*lists.debian.org*
> | /usr/bin/bplay /x/x/click_x.wav
>
> Since this WAV takes ~1 sec to play, procmail blocks 1 sec per message.
> It ends up taking a long time with a bunch of messages.
>
> Is there any way I can make the clicks "overlap" with multiple messages
> (cl-cl-cl-cl-click vs click.pause.click.pause.click.pause.click) and the
> whole process to run asynchronously to procmail?
>
> Thanks
> -Tom
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
>
>


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Procmailrc to play sound async when message arrives

2003-09-22 Thread tb . nospam
I'm a procmail newb.  I've written a recipie to play a WAV when a 
message arrives.  It works, it sounds nice, but it's synchronous:

:0 c
* ^X-Mailing-List:.*lists.debian.org*
| /usr/bin/bplay /x/x/click_x.wav

Since this WAV takes ~1 sec to play, procmail blocks 1 sec per message.  
It ends up taking a long time with a bunch of messages.

Is there any way I can make the clicks "overlap" with multiple messages 
(cl-cl-cl-cl-click vs click.pause.click.pause.click.pause.click) and the 
whole process to run asynchronously to procmail?

Thanks
-Tom


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: procmailrc question

2003-09-15 Thread kmark


On Mon, 15 Sep 2003, Colin Watson wrote:

> If you don't create a directory called $HOME/mail/debian-user, then
> procmail will automatically save mail to an mbox by that name. If
> there's a directory there, it'll default to a maildir (erm, as in the
> mailbox format, as distinct from $MAILDIR).
B-I-N-G-O! I made $HOME/mail/, thus maildir. so I did:
cat msg.* > new_mbox
I seem to have overlooked that little detail.
-Kevin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: procmailrc question

2003-09-15 Thread Kenneth Dombrowski
On 03-09-15 03:10 -0400, [EMAIL PROTECTED] wrote:
> Hi DU,
> I'm new to procmail and I wondered if you can point me in the right
> direction.
> this is my .procmailrc
> --
> PATH=/usr/local/bin:/usr/bin:/bin
> MAILDIR=$HOME/mail  #you'd better make sure it exists
> DEFAULT=$HOME/mbox   #completely optional
> LOGFILE=$MAILDIR/from   #recommended
> :0 c
> $MAILDIR/backup
> :0
> * ^To: [EMAIL PROTECTED]
> $MAILDIR/nylxs-announce
> :0
> * ^To: [EMAIL PROTECTED]
> $MAILDIR/debian-user
> -
> my debian-user mail is being saved as individual message. How do I tell it
> to save it to a mailbox? like $HOME/mail/debian-user or
> $HOME/mail/debian-user/mbox.

Hi Kevin,

I'm using the Courier-style Maildirs with something like this:


DEFAULT=$HOME/Maildir/
# to invoke programs from .procmailrc, you may need
SHELL=/bin/sh
# directory for storing procmail config + logs
# (note procmail does not expand "~", you must use "$HOME")
PMDIR=$HOME/Procmail
# -
# Once MAILDIR is set, procmail will cd to it
# and all relative paths will be relative to $MAILDIR
# -
MAILDIR=$HOME/Maildir
### sort spamassassin-flagged msgs
:0
* ^X-Spam-Flag: YES
.spam-caught/
# messages that fall through all your procmail recipes are 
# delivered to your default INBOX
:0
* ^TO_debian-(user|isp|apache)
.IN-debian/
:0
* ^TO_nylug-talk
.IN-nylug-talk/


hth,
Kenneth


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: procmailrc question

2003-09-15 Thread Colin Watson
On Mon, Sep 15, 2003 at 03:10:43AM -0400, [EMAIL PROTECTED] wrote:
> I'm new to procmail and I wondered if you can point me in the right
> direction.
> this is my .procmailrc
> --
> PATH=/usr/local/bin:/usr/bin:/bin
> MAILDIR=$HOME/mail  #you'd better make sure it exists
> DEFAULT=$HOME/mbox   #completely optional
> LOGFILE=$MAILDIR/from   #recommended
> :0 c
> $MAILDIR/backup
> :0
> * ^To: [EMAIL PROTECTED]
> $MAILDIR/nylxs-announce
> :0
> * ^To: [EMAIL PROTECTED]
> $MAILDIR/debian-user
> -
> my debian-user mail is being saved as individual message. How do I tell it
> to save it to a mailbox? like $HOME/mail/debian-user or
> $HOME/mail/debian-user/mbox.

If you don't create a directory called $HOME/mail/debian-user, then
procmail will automatically save mail to an mbox by that name. If
there's a directory there, it'll default to a maildir (erm, as in the
mailbox format, as distinct from $MAILDIR).

Cheers,

-- 
Colin Watson  [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



procmailrc question

2003-09-15 Thread kmark
Hi DU,
I'm new to procmail and I wondered if you can point me in the right
direction.
this is my .procmailrc
--
PATH=/usr/local/bin:/usr/bin:/bin
MAILDIR=$HOME/mail  #you'd better make sure it exists
DEFAULT=$HOME/mbox   #completely optional
LOGFILE=$MAILDIR/from   #recommended
:0 c
$MAILDIR/backup
:0
* ^To: [EMAIL PROTECTED]
$MAILDIR/nylxs-announce
:0
* ^To: [EMAIL PROTECTED]
$MAILDIR/debian-user
-
my debian-user mail is being saved as individual message. How do I tell it
to save it to a mailbox? like $HOME/mail/debian-user or
$HOME/mail/debian-user/mbox.
TIA
-Kevin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Help: procmail ignoring .procmailrc files in user dirs

2003-08-18 Thread Brad Wright
Hello. I'm running procmail v3.22 with postfix on Debian.

My problem: The recipes in the main /etc/procmailrc file work fine but I 
also have some .procmailrc files in individual user directories (for 
invoking spamassassin, etc). As far as I can tell, procmail is ignoring 
these files. No procmail log is created in the user directory. It is my 
understanding that procmail is supposed to first process the main 
procmailrc file in /etc then look in the user's home dir and process 
.procmailrc if it exists. Is there some way of changing this behavior? 
Maybe I have it configured incorrectly.

I've been researching this for a while but I can't seem to figure out 
what's wrong. Any ideas much appreciated.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: [SLUG] .procmailrc/.muttrc conflict ?

2003-07-26 Thread Jeff Waugh


> > MAILDIR=$HOME/Mail
> > DEFAULT=/var/spool/mail/adam

Problem 1 ^

> >set folder=~/Mail
> >set mbox=~/Mail/IN.All
> >set record=~/Mail/Sent
> >set spoolfile=~/Mail/IN.All

Problem 2 ^

> You'll notice that .procmail uses Maildir to define a mailbox

No, that's just a variable called MAILDIR. You're actually telling procmail
to deliver to mboxes, and by default to an mbox called /var/spool/mail/adam.
To tell procmail to deliver to Maildir, you must add a trailing slash. Like
this:

  MAILDIR=$HOME/Maildir/

^ use "Maildir" because it's the standard name for Maildir storage in a
  user's home directory

  DEFAULT=$MAILDIR

^ because there's no point delivering mail to an mbox in /var/spool if
  you want your mail in Maildir format

> , yet when I uncomment the Maildir lines in the .muttrc, I get the error
> message that "Maildir is not a mailbox".

Makes sense, considering the above. Here's what I do (and yeah, I really
should update my perkypants dotfiles):

Selected settings from ~/.procmailrc:

  MAILDIR=$HOME/Maildir/
  DEFAULT=$MAILDIR

Selected settings from ~/.muttrc:

  set mbox_type=Maildir
  set mbox=~/Maildir/
  set folder=~/Maildir/
  set record="~/Maildir/.Sent/"
  set spoolfile=~/Maildir/

- Jeff

-- 
Get Informed: SCO vs. IBMhttp://sco.iwethey.org/
 
  "Whoever wrote [the Twisted documentation] uses a vivid and interesting
 style of prose which triggers pleasure." - Francois Pinard


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: .procmailrc/.muttrc conflict ?

2003-07-25 Thread Tyler Creelan
Adam asked:

> You'll notice that .procmail uses Maildir to define a mailbox, yet when
> I uncomment the Maildir lines in the .muttrc, I get the error message
> that "Maildir is not a mailbox".

MAILDIR is a *variable* under procmail, not an actual directory. It
makes no sense to reference a directory called "Maildir" in your
.muttrc. 

TFC


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



.procmailrc/.muttrc conflict ?

2003-07-25 Thread Adam Bogacki
Hi, I have been frustrated because messages have not been going into 
designated
folders. It may be due to a .procmailrc / .muttrc incompatibility.

Environment variables in .procmailrc are  ...

PATH=/usr/local/bin:/usr/bin:/bin
MAILDIR=$HOME/Mail
DEFAULT=/var/spool/mail/adam
LOCKFILE=$HOME/.lockmail
   
 
SHELL=/bin/bash
LINEBUF=4096
VERBOSE=yes
#LOGFILE=$HOME/Mail/procmaillog
FORMAIL=/usr/bin/formail
SENDMAIL=/usr/sbin/sendmail
DROPPRIVS=yes
DISPLAY=localhost:0
XAUTHORITY=/home/adam/.Xauthority
SED=/bin/sed
LBDBFETCH=/usr/bin/lbdb-fetchaddr
MESSAGE="/usr/local/bin/gmsgp --no_hscrollbar -f -"
... and in .muttrc

#source ~/.mutt/common
set realname="Adam Bogacki"
my_hdr  From: Adam Bogacki <[EMAIL PROTECTED]>
my_hdr  X-message-Flag: Don\'t you wish you were using Free Software? 
http://fsf.org
set pop_host = pop3.paradise.net.nz
   
 
set folder=~/Mail
set mbox=~/Mail/IN.All
set record=~/Mail/Sent
set spoolfile=~/Mail/IN.All
   
 
#for a Maildir based host [according to [EMAIL PROTECTED]
#set mbox_type=Maildir
#set mbox=~/Maildir/
#set folder=~/Maildir/
#set record="~/Maildir/.Sent Items/"
#set spoolfile=~/Maildir/
   
 
mailboxes /var/spool/mail/adam
mailboxes /home/adam/Mail/IN.DebianUserDigest
mailboxes /home/adam/Mail/IN.DebianUserPolish
mailboxes /home/adam
You'll notice that .procmail uses Maildir to define a mailbox, yet when 
I uncomment the
Maildir lines in the .muttrc, I get the error message that "Maildir is 
not a mailbox".
I'm stuck with the 'IN.All' folder into which a number of high volume 
lists get dumped,
including debian-user-digest. The procmaillog folder is also empty.

These must be a simple way to fix this - I've had mutt folder recipes 
working before
and miss their usefullness.

Adam Bogacki,
[EMAIL PROTECTED]

   
 




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: embedding sed scripts in .procmailrc

2002-11-28 Thread Oliver Fuchs
On Thu, 28 Nov 2002, csj wrote:

> I've checked that one out. It seems you still need some sed
> tricks.

Hi,
I added your .procmailrc receipe and tested your configuration:

:0 fwh
| sed -e 's/^List-Post:/X-Mailing-List-Post-Address:/I ; s/mailto://'
sedprocmail

And it worked:

X-Mailing-List: <[EMAIL PROTECTED]> archive/latest/247813
List-Post: <mailto:[EMAIL PROTECTED]>


X-Mailing-List: <[EMAIL PROTECTED]> archive/latest/247813
X-Mailing-List-Post-Address: <[EMAIL PROTECTED]>

So where is your problem. The receipe is done very well but I do not if
this is what you need in emacs as starting point for your reply.

Oliver
-- 
... don't touch the bang bang fruit


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: embedding sed scripts in .procmailrc

2002-11-28 Thread csj
On Wed, 27 Nov 2002 06:22:14 +0100,
Oliver Fuchs wrote:

> On Wed, 27 Nov 2002, csj wrote:
> 
> > On Tue, 26 Nov 2002 06:24:11 +0100, Oliver Fuchs wrote:
> > > 
> > > On Mon, 25 Nov 2002, csj wrote:
> > > 
> > > > Why doesn't the following .procmailrc recipe work?
> > > > 
> > > > :0fwh
> > > 
> > > it has to be
> > > 
> > > :0 fwh
> > > 
> > > > | sed -e 's/^List-Post:/X-Mailing-List-Post-Address:/I ; s/mailto://'
> > > 
> > > What exactly do you want to do here?
> > 
> > Easy. I want to rewrite the email header (field) List-Post so
> > that I can use it with my MUA's automatic "To:"
> > insertion. The header in question generally takes the
> > non-useful from of "List-Post: <mailto:[EMAIL PROTECTED]>"
> > 
> > Basically I want to extract the contents of List-Post minus
> > the "mail-to:" to create a header like
> > "X-Mailing-List-Post-Address: <[EMAIL PROTECTED]>." I can then tell
> > my MUA to use this in replies to list mail. This I feel is a
> > better solution than attempting to make an elephant dance.
> 
> Ah, o.k ... looking at the header of your mail I found this:
> 
> X-Mailing-List: <[EMAIL PROTECTED]> archive/latest/247813
> 
> So it is already there ... is this what you wanted?  Using mutt
> you have the possibility:
> 
>   list-reply (default: L)

[snip n/a]

If you looked further ;-), you could have also noted that I'm not
using mutt. Sorry, a recent convert to the church of
emacs. Besides, the mailing list isn't debian. The most common
mailing list identifier I've found is "List-Post", which to
recapitulate contains an added "mailto:";

> See also man formail:
> 
>To supersede the Reply-To: field in a header you could
> use:
> formail -i "Reply-To: foo@bar"

I've checked that one out. It seems you still need some sed
tricks.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: embedding sed scripts in .procmailrc

2002-11-26 Thread Oliver Fuchs
On Wed, 27 Nov 2002, csj wrote:

> On Tue, 26 Nov 2002 06:24:11 +0100, Oliver Fuchs wrote:
> > 
> > On Mon, 25 Nov 2002, csj wrote:
> > 
> > > Why doesn't the following .procmailrc recipe work?
> > > 
> > > :0fwh
> > 
> > it has to be
> > 
> > :0 fwh
> > 
> > > | sed -e 's/^List-Post:/X-Mailing-List-Post-Address:/I ; s/mailto://'
> > 
> > What exactly do you want to do here?
> 
> Easy. I want to rewrite the email header (field) List-Post so
> that I can use it with my MUA's automatic "To:" insertion. The
> header in question generally takes the non-useful from of
> "List-Post: <mailto:[EMAIL PROTECTED]>"
> 
> Basically I want to extract the contents of List-Post minus the
> "mail-to:" to create a header like "X-Mailing-List-Post-Address:
> <[EMAIL PROTECTED]>." I can then tell my MUA to use this in replies to
> list mail. This I feel is a better solution than attempting to
> make an elephant dance.

Ah, o.k ... looking at the header of your mail I found this:

X-Mailing-List: <[EMAIL PROTECTED]> archive/latest/247813

So it is already there ... is this what you wanted?
Using mutt you have the possibility:

  list-reply (default: L)

  Reply to the current or tagged message(s) by extracting any addresses
  which match the addresses given by the ``lists or subscribe''
  commands, but also honor any Mail-Followup-To header(s) if the
  ``$honor_followup_to'' configuration variable is set.  Using this when
  replying to messages posted to mailing lists helps avoid duplicate
  copies being sent to the author of the message you are replying to.

See also man formail:

   To supersede the Reply-To: field in a header you could use:
  formail -i "Reply-To: foo@bar"

Oliver
-- 
... don't touch the bang bang fruit


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: embedding sed scripts in .procmailrc

2002-11-26 Thread csj
On Tue, 26 Nov 2002 06:24:11 +0100, Oliver Fuchs wrote:
> 
> On Mon, 25 Nov 2002, csj wrote:
> 
> > Why doesn't the following .procmailrc recipe work?
> > 
> > :0fwh
> 
> it has to be
> 
> :0 fwh
> 
> > | sed -e 's/^List-Post:/X-Mailing-List-Post-Address:/I ; s/mailto://'
> 
> What exactly do you want to do here?

Easy. I want to rewrite the email header (field) List-Post so
that I can use it with my MUA's automatic "To:" insertion. The
header in question generally takes the non-useful from of
"List-Post: <mailto:[EMAIL PROTECTED]>"

Basically I want to extract the contents of List-Post minus the
"mail-to:" to create a header like "X-Mailing-List-Post-Address:
<[EMAIL PROTECTED]>." I can then tell my MUA to use this in replies to
list mail. This I feel is a better solution than attempting to
make an elephant dance.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: embedding sed scripts in .procmailrc

2002-11-25 Thread Oliver Fuchs
On Mon, 25 Nov 2002, csj wrote:

> Why doesn't the following .procmailrc recipe work?
> 
> :0fwh

it has to be

:0 fwh

> | sed -e 's/^List-Post:/X-Mailing-List-Post-Address:/I ; s/mailto://'

What exactly do you want to do here?

Oliver
-- 
... don't touch the bang bang fruit


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




embedding sed scripts in .procmailrc

2002-11-24 Thread csj
Why doesn't the following .procmailrc recipe work?

:0fwh
| sed -e 's/^List-Post:/X-Mailing-List-Post-Address:/I ; s/mailto://'

This is supposed to work on the following header:

List-Post: <mailto:[EMAIL PROTECTED]>


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: Exim & global procmailrc

2002-10-26 Thread Shyamal Prasad
"Sven" == Sven Burgener <[EMAIL PROTECTED]> writes:

Sven> Hello If I set up a global /etc/procmailrc file for using
Sven> spamassassin, it seems to be ignored (ie, spamassassin
Sven> doesn't ever get run).


Sven> So is there any setting that needs to be changed / made to
Sven> the plain vanilla exim of the testing distribution to allow
Sven> this?


When I look in my /etc/exim/exim.conf file I do not see any rules to
look at a /etc/procmailrc file at all. The only rule is for looking
for a .procmailrc file in each users directory.


# This director runs procmail for users who have a .procmailrc file

procmail:
  driver = localuser
  transport = procmail_pipe
  require_files = ${local_part}:+${home}:+${home}/.procmailrc:+/usr/bin/procmail
  no_verify


Perhaps you need to write your own director? 

Cheers!
Shyamal


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Exim & global procmailrc

2002-10-26 Thread Sven Burgener
Hello

If I set up a global /etc/procmailrc file for using spamassassin, it 
seems to be ignored (ie, spamassassin doesn't ever get run).

So is there any setting that needs to be changed / made to the plain 
vanilla exim of the testing distribution to allow this?

Cheers,
Sven

PS: Please CC: me


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: wrap long lines in .procmailrc

2002-09-06 Thread Oliver Fuchs

On Sat, 07 Sep 2002, Attila Csosz wrote:

> Hi,
> 
> How to wrap long lines in .procmailrc? With \ or pressing simply enter?

Hi,

see man procmailex

Oliver
-- 
... don't touch the bang-bang fruit


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




wrap long lines in .procmailrc

2002-09-06 Thread Attila Csosz

Hi,

How to wrap long lines in .procmailrc? With \ or pressing simply enter?

Thanks
 Attila

 
-- 
-
- Mail: [EMAIL PROTECTED]; Debian 3.0 Linux  / 2.2.20 / exim   -
- PGP key: gpg --keyserver keys.pgp.com --recv-key 0x2cc33acb   -


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: procmail: Suspicious rcfile "/home/erik/.procmailrc"

2001-09-30 Thread Erik Steffl
"Ralf G. R. Bergs" wrote:
> 
> On Sun, 30 Sep 2001 01:43:16 -0700, Erik Steffl wrote:
> 
> [...]  it used to have 664 permissions but I changed it to:
> >
> >-rw---1 erik erik  660 May 12 19:41
> >/home/erik/.procmailrc
> >
> >  and it still complains!
> >
> >  any ideas?  TIA.
> 
> Could be the permissions of your home directory. Check them to make sure only
> YOU (and not your group) can change it.

  you are right, but how could it happend?

  my home directory was:

drwxrwxr-x  126 erik root 8192 Sep 30 03:13 erik

  it must have happened when I installed jre or Limewire (but I
installed both of these as erik under my home directory, not as root)...
very strange... I am sure it was owned by erik, group was erik and
permissions were 700.

  anyway, thanks!

erik



Re: procmail: Suspicious rcfile "/home/erik/.procmailrc"

2001-09-30 Thread Ralf G. R. Bergs
On Sun, 30 Sep 2001 01:43:16 -0700, Erik Steffl wrote:

[...]  it used to have 664 permissions but I changed it to:
>
>-rw---1 erik erik  660 May 12 19:41
>/home/erik/.procmailrc
>
>  and it still complains!
>
>  any ideas?  TIA.

Could be the permissions of your home directory. Check them to make sure only 
YOU (and not your group) can change it.


-- 
Verkaufe Original-BMW-Raeder:L I N U X   .~.
http://adsl-bergs.rz.rwth-aachen.de/~rabe   The  Choice  /V\
 of a  GNU  /( )\
Generation  ^^-^^




procmail: Suspicious rcfile "/home/erik/.procmailrc"

2001-09-30 Thread Erik Steffl
  I use uw-imapd-ssl, postfix and procmail to deliver email. I didn't do
any system related changes (no config file changes, no apt-get fun) and
suddenly my procmail filters don't work, all email is delivered into
inbox and I get the message in subject in syslog, here's the relevant
part:

-- syslog quote start
Sep 30 01:31:06 localhost fetchmail[3549]: 2 messages for steffl at
pop.rawbw.com (5708 octets). 
Sep 30 01:31:06 localhost fetchmail[3549]: reading message 1 of 2 (3027
octets) 
Sep 30 01:31:06 localhost postfix/smtpd[24572]: connect from
localhost[127.0.0.1]
Sep 30 01:31:06 localhost postfix/smtpd[24572]: 69E441D772:
client=localhost[127.0.0.1]
Sep 30 01:31:06 localhost postfix/cleanup[24573]: 69E441D772:
message-id=<[EMAIL PROTECTED]>
Sep 30 01:31:06 localhost postfix/cleanup[24573]: 69E441D772:
resent-message-id=<[EMAIL PROTECTED]>
Sep 30 01:31:06 localhost fetchmail[3549]:  flushed 
Sep 30 01:31:06 localhost fetchmail[3549]: reading message 2 of 2 (2681
octets) 
Sep 30 01:31:07 localhost postfix/qmgr[474]: 69E441D772:
from=<[EMAIL PROTECTED]>, size=3285,
nrcpt=1 (queue active)
Sep 30 01:31:07 localhost procmail[24576]: Suspicious rcfile
"/home/erik/.procmailrc"
Sep 30 01:31:07 localhost postfix/local[24575]: 69E441D772:
to=<[EMAIL PROTECTED]>, relay=local, delay=1, status=sent ("|procmail")
Sep 30 01:31:07 localhost postfix/smtpd[24572]: C4BEE1D773:
client=localhost[127.0.0.1]
Sep 30 01:31:07 localhost postfix/cleanup[24573]: C4BEE1D773:
message-id=<[EMAIL PROTECTED]>
Sep 30 01:31:07 localhost postfix/cleanup[24573]: C4BEE1D773:
resent-message-id=<[EMAIL PROTECTED]>
Sep 30 01:31:07 localhost fetchmail[3549]:  flushed 
Sep 30 01:31:07 localhost postfix/qmgr[474]: C4BEE1D773:
from=<[EMAIL PROTECTED]>, size=2941,
nrcpt=1 (queue active)
Sep 30 01:31:07 localhost procmail[24577]: Suspicious rcfile
"/home/erik/.procmailrc"
Sep 30 01:31:07 localhost postfix/local[24575]: C4BEE1D773:
to=<[EMAIL PROTECTED]>, relay=local, delay=0, status=sent ("|procmail")
Sep 30 01:31:10 localhost postfix/smtpd[24572]: disconnect from
localhost[127.0.0.1]
-- syslog quote end

  /home/erik/.procmailrc (comments deleted so that it's shorter)

-- .procmailrc start
VERBOSE=no
MAILDIR=$HOME/mail
PMDIR=$HOME/.procmail
LOGFILE=$PMDIR/log
INCLUDERC=$PMDIR/listsrc
-- .procmailrc end

  when I run procmail -version it says:

-- procmail version start
jojda:~>procmail -version
procmail v3.15.2 2001/07/18
... [copyright and contact info snipped]
Locking strategies: dotlocking, fcntl()
Default rcfile: $HOME/.procmailrc
It may be writable by your primary group
Your system mailbox:/var/spool/mail/erik
-- procmail version end

  it used to have 664 permissions but I changed it to:

-rw---1 erik erik  660 May 12 19:41
/home/erik/.procmailrc

  and it still complains!

  any ideas?  TIA.

erik



Re: when procmailrc is wacky, what happens to the mail?

2001-08-15 Thread Karsten M. Self
on Tue, Aug 14, 2001 at 10:21:15PM -0400, Bill Lovett ([EMAIL PROTECTED]) wrote:
> A couple times now I've edited my .procmailrc file, unwittingly
> screwed something up, and only discovered my mistake after a day or
> two goes by with not a peep out of otherwise high traffic lists. 

Please set your linewrap to 72.

> But what happens to a message when procmail gets confused by a broken
> recipe? Nothing shows up in in /var/spool/mail. And my .forward file
> goes a little something like this:
> 
> "|IFS='' && exec /usr/bin/procmail || exit 75 #username"
> 
> The only explanation I can think of is that procmail is hiding the
> messages in the same place the clothes dryer likes to hide some of my
> socks from time to time  ;)

I just ran through a somewhat similar experience.

In my case, a global rule was dumping all mail that had reached a
certain point in filtering to a single mailbox.  I had to go into it and
clean things out.  You might check your folders for one that's swollen
noticeably recently.

-- 
Karsten M. Self   http://kmself.home.netcom.com/
 What part of "Gestalt" don't you understand? There is no K5 cabal
  http://gestalt-system.sourceforge.net/   http://www.kuro5hin.org
   Free Dmitry! Boycott Adobe! Repeal the DMCA!http://www.freesklyarov.org
Geek for Hirehttp://kmself.home.netcom.com/resume.html


pgpVhDcTgm5P9.pgp
Description: PGP signature


Re: when procmailrc is wacky, what happens to the mail?

2001-08-14 Thread Karsten M. Self
on Tue, Aug 14, 2001 at 11:40:35PM -0400, Bill Lovett ([EMAIL PROTECTED]) wrote:
> On Tue, Aug 14, 2001 at 10:44:53PM -0400, dman wrote:
> 
> > | .forward file goes a little something like this:
> > | 
> > | "|IFS='' && exec /usr/bin/procmail || exit 75 #username"
> > 
> 
> FWIW, that line comes courtesy of one Timo Salmi, at:
> http://www.uwasa.fi/~ts/info/proctips.html#start
> 
> It works, but is somehow less-than-optimal according to the procmail man page:
> 
>Procmail should be invoked automatically over the .forward
>file mechanism as soon as  mail  arrives.
> 
> But perhaps that is best left for another thread.
>   
> > Do you have "DEFAULT" set in your .procmailrc?
> 
> I do indeed, and The plot thickens:
> 
> MAILDIR=$HOME/Mail
> DEFAULT=$MAILDIR/INBOX
> 
> It must be something funky with my regexes.

Do you have logging enabled?  I won't pretend to understand everything
procmail dumps to logs, but it certainly helps to have an audit trail.
There's also a verbose option.

You can also set a DebugBox to which all mail is dumped.  If you run
this early, it's also a good place to find things you'd otherwise
trashed ;-)

-- 
Karsten M. Self   http://kmself.home.netcom.com/
 What part of "Gestalt" don't you understand? There is no K5 cabal
  http://gestalt-system.sourceforge.net/   http://www.kuro5hin.org
   Free Dmitry! Boycott Adobe! Repeal the DMCA!http://www.freesklyarov.org
Geek for Hirehttp://kmself.home.netcom.com/resume.html


pgpaKerZnZdrR.pgp
Description: PGP signature


Re: when procmailrc is wacky, what happens to the mail?

2001-08-14 Thread Bill Lovett
On Tue, Aug 14, 2001 at 10:44:53PM -0400, dman wrote:

> | .forward file goes a little something like this:
> | 
> | "|IFS='' && exec /usr/bin/procmail || exit 75 #username"
> 

FWIW, that line comes courtesy of one Timo Salmi, at:
http://www.uwasa.fi/~ts/info/proctips.html#start

It works, but is somehow less-than-optimal according to the procmail man page:

   Procmail should be invoked automatically over the .forward
   file mechanism as soon as  mail  arrives.

But perhaps that is best left for another thread.
  
> Do you have "DEFAULT" set in your .procmailrc?

I do indeed, and The plot thickens:

MAILDIR=$HOME/Mail
DEFAULT=$MAILDIR/INBOX

It must be something funky with my regexes.

-bill





Re: when procmailrc is wacky, what happens to the mail?

2001-08-14 Thread dman
On Tue, Aug 14, 2001 at 10:21:15PM -0400, Bill Lovett wrote:
| A couple times now I've edited my .procmailrc file, unwittingly
| screwed something up, and only discovered my mistake after a day or
| two goes by with not a peep out of otherwise high traffic lists. 
| 
| But what happens to a message when procmail gets confused by a
| broken recipe? 

It depends.  If you are matching more than you meant to it might be
going into a different folder or the bit bucket.  You need to be
careful with the regexes that you don't match too much.

| Nothing shows up in in /var/spool/mail. And my
| .forward file goes a little something like this:
| 
| "|IFS='' && exec /usr/bin/procmail || exit 75 #username"

I'm not even going to try and understand this bit of shell and the
effects it has on your MTA, etc.  My .forward (school's Solaris
system) looks like

"|exec /home/stu12/s18/dsh8290/bin/procmail"

| The only explanation I can think of is that procmail is hiding the
| messages in the same place the clothes dryer likes to hide some of
| my socks from time to time  ;)

Do you have "DEFAULT" set in your .procmailrc?

-D



when procmailrc is wacky, what happens to the mail?

2001-08-14 Thread Bill Lovett
A couple times now I've edited my .procmailrc file, unwittingly screwed 
something up, and only discovered my mistake after a day or two goes by with 
not a peep out of otherwise high traffic lists. 

But what happens to a message when procmail gets confused by a broken recipe? 
Nothing shows up in in /var/spool/mail. And my .forward file goes a little 
something like this:

"|IFS='' && exec /usr/bin/procmail || exit 75 #username"

The only explanation I can think of is that procmail is hiding the messages in 
the same place the clothes dryer likes to hide some of my socks from time to 
time  ;)



Re: .procmailrc multiple actions

2001-02-02 Thread Sven Burgener
On Fri, Feb 02, 2001 at 07:02:01PM +0100, Marc A. Donges wrote:
> On Friday, February 02, 2001 at 18:41:16 (+0100), Sven Burgener wrote:
> > --8<--
> > :0
> > * ^From: Mail Delivery Subsystem
> > | (formail -I "To: [EMAIL PROTECTED]") |\
> >   (formail -I "CC: [EMAIL PROTECTED], [EMAIL PROTECTED]") | $SENDMAIL -t
> > 
> > :0
> > ! [EMAIL PROTECTED]
> > --8<--
> 
> The first recipy is a delivering one. This means that if the first
> pattern matches, the mail won't get to the second.

True, but ...

> If you want to have both actions taken, you must specify the "c" flag
> on the first one (":0c" instead of ":0").

... that wasn't my question.

It is not my intention to apply both the formail'ing and the '!'
forwarding to one particular email.

> Furthermore, your first recipy will almost certainly create
> mail-loops: If [EMAIL PROTECTED] cannot be delivered to, the mail will
> be bounced to the account that did the above procmail-filtering, in
> turn being forwarded to [EMAIL PROTECTED] You should therefore specify
> "-f '<>'" on the sendmail-command-line to create a
> zero-return-address.

Thanks for the info about this issue. I'll take that into account.

> Why do you want those headers to appear in the message?

I merely want the mail to appear to be destined to "[EMAIL PROTECTED]"
instead of the user on the system that has the above .procmailrc file
and that receives this email in the first place.

Additionally, I want to add a CC: to the message on-the-fly, overwriting
an existing one, if there.

I must apologise, the above code *does* work. My test scenario / test
setup was misleading me.  /me blushes

Thank you for your time and insight, though.

Sven
-- 
"{sum += $2} END {print sum}", said Tom awkwardly.



Re: .procmailrc multiple actions

2001-02-02 Thread Marc A. Donges
On Friday, February 02, 2001 at 18:41:16 (+0100), Sven Burgener wrote:
> --8<--
> :0
> * ^From: Mail Delivery Subsystem
> | (formail -I "To: [EMAIL PROTECTED]") |\
>   (formail -I "CC: [EMAIL PROTECTED], [EMAIL PROTECTED]") | $SENDMAIL -t
> 
> :0
> ! [EMAIL PROTECTED]
> --8<--

The first recipy is a delivering one. This means that if the first
pattern matches, the mail won't get to the second.

If you want to have both actions taken, you must specify the "c" flag on
the first one (":0c" instead of ":0").

Furthermore, your first recipy will almost certainly create mail-loops:
If [EMAIL PROTECTED] cannot be delivered to, the mail will be bounced to
the account that did the above procmail-filtering, in turn being
forwarded to [EMAIL PROTECTED] You should therefore specify "-f '<>'" on
the sendmail-command-line to create a zero-return-address.

Another problem exists in the recipy. Strange things, that you will not
understand at first glance will happen, if the rewritten Mail contains
any Resent-(To|Cc|Bcc):-Headers. They take precedence over the
(To|Cc):-headers you are inserting.

Why do you want those headers to appear in the message?

Marc

-- 
  _ _  Marc A. Donges+49 791 51804
  'v'   <[EMAIL PROTECTED]>
 /   \   PGP-Key(DSA): 1024D/1C9ECFF2
  W W
 Fingerprint: 58B9 07A6 CBB1 7016 EB1D  7D35 EEBE 67DC 1C9E CFF2



.procmailrc multiple actions

2001-02-02 Thread Sven Burgener
Is it possible to specify multiple "action" lines for any given 
procmail rule?

Like, say I want to achieve the following requirements:

o  rewrite the To: header field such that it will appear as what
   I rewrite it at the recepient.

o  do the same (or insert) a CC: header field.

o  then send it off to whoever's in the To: / CC: fields I just 
   rewrote.

I have this, which doesn't do the job, though:

--8<--
:0
* ^From: Mail Delivery Subsystem
| (formail -I "To: [EMAIL PROTECTED]") |\
  (formail -I "CC: [EMAIL PROTECTED], [EMAIL PROTECTED]") | $SENDMAIL -t

:0
! [EMAIL PROTECTED]
--8<--

I suppose I need to rewrite Envelope headers, correct? How'd I go 
about doing that?

TIA
Sven



Re: Procmailrc ?

2000-03-18 Thread David Kanter
I happened to see this in the www.procmail.org mailing list archives
yesterday. Sorry I don't know the answer off the top of my head, but it's
there.

On Sat, Mar 18, 2000 at 04:17:56PM -0600, Lance Hoffmeyer wrote:
> I keep getting a "Suspecious rc file /home/lance/.procmailrc" "Coundn't 
> read rc file" when I fetchmail -m 'procmail' and get mail from my ISP.
---end quoted text---

-- 
David Kanter
FreeBSD 3.4
[EMAIL PROTECTED]


Procmailrc ?

2000-03-18 Thread Lance Hoffmeyer
I keep getting a "Suspecious rc file /home/lance/.procmailrc" "Coundn't 
read rc file" when I fetchmail -m 'procmail' and get mail from my ISP.

I tried creating a .procmailrc from the dotfile generator but I still 
got the same message.  Anyone know why this is happening or how to fix the
problem?  Rights were set to rw r r and are now rw rw r.  This file used 
to work fine and for some reason is now having a problem.

Lance


suspicious .procmailrc revisited

1999-07-03 Thread Lance Hoffmeyer
I have a bash command to reach my ISP

alias getmail="fetchmail -m '/usr/bin/procmail -f - ' "

/home/lance/.procmailrc   is 'owner = lance' 'group = lance'
   given  rwx rwx and other given read-only rights

here is the error I get


reading message 1 of 1 (746 octets) procmail: Suspicious rcfile 
"/home/lance/.procmailrc"
procmail: Couldn't read "/home/lance/.procmailrc"
 flushed


Re: procmailrc file suspicious?

1999-07-03 Thread Mark Brown
On Fri, Jul 02, 1999 at 06:38:40PM -0500, Lance Hoffmeyer wrote:

> Now when I use fetchmail and it tries to read my .procmailrc it tells me it 
> is a suspicious file and won't read it.  
> Anyone know what is going on here?  My rights are set to read/write for 
> everyone.  My user is the owner and group.

Could you be more specific?  How is procmail being invoked?  If you mean
.fetchmailrc, you should have it set og-rwx.  Try a similar thing for
.procmailrc, ane make sure it's a regular file and not (for example) a
symlink.  The exact error messages would be helpful.  

> Any suggestions?  Also, any suggestions on how to remove that '~' 
> subdirectory without destroying my home directory again?

Specify a more complete path to it, such as

   rm -rf ./~

from the parent directory.

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpVBXISinXNp.pgp
Description: PGP signature


Re: procmailrc file suspicious?

1999-07-03 Thread Steve Lamb
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 2 Jul 1999 18:38:40 -0500, Lance Hoffmeyer wrote:

>it is in a directory called data (i.e. /data/~).  

rmdir \~I think

- -- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
 ICQ: 5107343  | main connection to the switchboard of souls.
- ---+-

-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.0 (C) 1997 Pretty Good Privacy, Inc

iQA/AwUBN31U73pf7K2LbpnFEQIZVACg5HwDtYUV5JFAIvfn+OCBLv5DWOwAn2FH
QU10OxhuQgMe4ls2qsm5dY7a
=VcGk
-END PGP SIGNATURE-



procmailrc file suspicious?

1999-07-03 Thread Lance Hoffmeyer

I had a directory named '~' the other day and tried to delete it.  Needless to 
say it started to delete my home directory.  
Now when I use fetchmail and it tries to read my .procmailrc it tells me it is 
a suspicious file and won't read it.  
Anyone know what is going on here?  My rights are set to read/write for 
everyone.  My user is the owner and group.
Any suggestions?  Also, any suggestions on how to remove that '~' subdirectory 
without destroying my home directory again?
it is in a directory called data (i.e. /data/~).  

Lance


Re: .forward and .procmailrc

1998-02-05 Thread Daniel Martin at cush
Catalin Popescu <[EMAIL PROTECTED]> writes:

> ---
> 02/04/1998 22:36:19: [m0y0BYR-000I3ZC] Received FROM:[EMAIL PROTECTED] 
> HO\ST:localhost PROTOCOL:smtp PROGRAM:sendmail ORIG-ID:<[EMAIL PROTECTED]> 
> SIZE:462
> 02/04/1998 22:36:20: [m0y0BYR-000I3ZC] Failed TO:"|IFS=' ' && exec 
> /usr/bin/pro\cmail -f- || exit 75 #cpopescu" DIRECTOR:dotforward 
> TRANSPORT:pipe ERROR:(ERR14\4) transport pipe: child returned status EX_2 (2)
> 02/04/1998 22:36:20: [m0y0BYS-000I8uC] Received FROM:<+> HOST:pitagora 
> PROTOCOL\:bsmtp PROGRAM:smail SIZE:4694
> 02/04/1998 22:36:21: [m0y0BYS-000I8uC] Failed TO:"|IFS=' ' && exec 
> /usr/bin/pro\cmail -f- || exit 75 #cpopescu" DIRECTOR:dotforward 
> TRANSPORT:pipe ERROR:(ERR14\4) transport pipe: child returned status EX_2 (2)
> 02/04/1998 22:36:21: [m0y0BYS-000I8uC] mail moved to 
> /var/spool/smail/error/0y0\BYS-000I8uC
> 02/04/1998 22:36:21: [m0y0BYR-000I3ZC] Error sent FOR:"|IFS=' ' && exec 
> /usr/bi\n/procmail -f- || exit 75 #cpopescu" TO:postmaster
> 02/04/1998 22:36:21: [m0y0BYR-000I3ZC] Completed.
> --

First the good news - your mail isn't lost forever, and is piling up
in smail's error area.  Once you get this problem resolved, you can
get all your old mail by doing (as root):

cd /var/spool/smail
mv error/* input
runq

But first we need to see what the problem is with your .forward - from 
the error messages, smail is trying to invoke procmail, but is running 
into problems.  Here's how I'd test it.

As cpopescu, do the following:
sh -c "IFS=' ' && exec /usr/bin/procmail -f- || exit 75 #cpopescu"

You should then get a blank line as procmail waits for your input;
type:
>From testing
From: someone
To: cpopescu
Subject: Not much

This is just a test message



Where I have  I mean for you to hit CTRL-D.  At some point in
this whole process, you'll get an error message from procmail telling
you what problem it's having - looking at the procmail source, I can't 
tell what would make procmail use that exit code.


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: .forward and .procmailrc

1998-02-05 Thread Martin Bialasinski
Catalin Popescu <[EMAIL PROTECTED]> writes:

> It's me again. I looked what's in the logfile of smail in an attempt to
> see what is wrong with my .forward and .procmailrc files. I cannot figure
> out what to do next, but it seems to me that it is something wrong
> _before_ procmail, so procmail does not get any mail to process. 
> 
> I wonder why is this happening because I put the .forward file with
> the recommended text:
> 
> "|IFS=' ' && exec /usr/bin/procmail -f- || exit 75 #cpopescu"
> 
> with the following permissions:
> 
>  -rw-r--r--   1 cpopescu cpopescu   67 Feb  2 18:14 .forward

Make this -rw-r- . I think smail a paranoid in regard to a
world-readable .forward file.

Ciao,
Martin


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


.forward and .procmailrc

1998-02-05 Thread Catalin Popescu
Hi,

It's me again. I looked what's in the logfile of smail in an attempt to
see what is wrong with my .forward and .procmailrc files. I cannot figure
out what to do next, but it seems to me that it is something wrong
_before_ procmail, so procmail does not get any mail to process. 

I wonder why is this happening because I put the .forward file with
the recommended text:

"|IFS=' ' && exec /usr/bin/procmail -f- || exit 75 #cpopescu"

with the following permissions:

 -rw-r--r--   1 cpopescu cpopescu   67 Feb  2 18:14 .forward

Here is a relevant part of the logfile of smail:

---
02/04/1998 22:36:19: [m0y0BYR-000I3ZC] Received FROM:[EMAIL PROTECTED] 
HO\ST:localhost PROTOCOL:smtp PROGRAM:sendmail ORIG-ID:<[EMAIL PROTECTED]> 
SIZE:462
02/04/1998 22:36:20: [m0y0BYR-000I3ZC] Failed TO:"|IFS=' ' && exec 
/usr/bin/pro\cmail -f- || exit 75 #cpopescu" DIRECTOR:dotforward TRANSPORT:pipe 
ERROR:(ERR14\4) transport pipe: child returned status EX_2 (2)
02/04/1998 22:36:20: [m0y0BYS-000I8uC] Received FROM:<+> HOST:pitagora 
PROTOCOL\:bsmtp PROGRAM:smail SIZE:4694
02/04/1998 22:36:21: [m0y0BYS-000I8uC] Failed TO:"|IFS=' ' && exec 
/usr/bin/pro\cmail -f- || exit 75 #cpopescu" DIRECTOR:dotforward TRANSPORT:pipe 
ERROR:(ERR14\4) transport pipe: child returned status EX_2 (2)
02/04/1998 22:36:21: [m0y0BYS-000I8uC] mail moved to 
/var/spool/smail/error/0y0\BYS-000I8uC
02/04/1998 22:36:21: [m0y0BYR-000I3ZC] Error sent FOR:"|IFS=' ' && exec 
/usr/bi\n/procmail -f- || exit 75 #cpopescu" TO:postmaster
02/04/1998 22:36:21: [m0y0BYR-000I3ZC] Completed.
--

Any clues will be most appreciated.

Thank you,

Catalin



Catalin M. Popescu, Dermatologist
str. Marcu M. Ruxandra 6 bloc A3 sc A ap 17
77306---BUCHAREST, ROMANIA  PGP Pub Key ID DDA1EC5D
Tel/Fax: +40 (1) 726 5703   e-mail: [EMAIL PROTECTED]



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


procmailrc help

1997-09-14 Thread Paul Miller
Here's what I want to do:

1) mail addressed to me goes into the inbox (even from mailing lists)
2) mailing lists are separated (already working)
3) remaining messages go into a junk folder

any ideas?

-Paul


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? 
e-mail to [EMAIL PROTECTED] .


Re: procmailrc help

1997-09-14 Thread ioannis



 Attached to this letter you will find a procmailrc file. Adjust
 the MAILDIR variable and are set. 




> Here's what I want to do:
> 1) mail addressed to me goes into the inbox (even from mailing lists)
> 2) mailing lists are separated (already working)
> 3) remaining messages go into a junk folder


-- 
Ioannis Tambouras 
[EMAIL PROTECTED], West Palm Beach, Florida
Signed pgp-key on key server. 

#VERBOSE=on
HOME=/home/paul
PATH=$HOME/bin:/usr/bin:/bin:/usr/local/bin:.
MAILDIR=/home/paul/mail
DEFAULT=$MAILDIR/junk
LOGFILE=$MAILDIR/log
LOCKFILE=$HOME/Mail/.lockmail


:0
*(^To:|^Cc:)[EMAIL PROTECTED]
inbox


:0
*(Cc:|From:|To:).*debian-bugs*
bug

:0
*(Cc:|From:|To:).*debian.*changes*
changes

:0
*(Cc:|From:|To:).*debian-user
user

:0
*(Cc:|From:|To:).*debian-announce
announce

:0
*(Cc:|From:|To:).*debian-changes
changes



Re: procmailrc help

1997-09-14 Thread Jim Pick

The Filtering Mail FAQ explains how to set up both procmail and mailagent.

http://www.ii.com/internet/faqs/launchers/mail/filtering-faq/

Cheers,

 - Jim



pgpzXLTTlL8Zs.pgp
Description: PGP signature


Re: procmailrc help

1997-09-14 Thread Branden Robinson
On Sat, 13 Sep 1997, Paul Miller wrote:

> Here's what I want to do:
> 
> 1) mail addressed to me goes into the inbox (even from mailing lists)
> 2) mailing lists are separated (already working)
> 3) remaining messages go into a junk folder
> 
> any ideas?

Sure.  This is what I do, except for the junk part, which I've been meaning
to add for a while and just did.  I notice most spam has bogus or useless
To: lines, so that makes filtering that nasty stuff all the easier.

Here's an abbreviated version of my .procmailrc:

--- SNIP ---
PATH=$HOME/bin:/usr/local/bin:/usr/bin:/bin
MAILDIR=$HOME/mail # you'd better make sure it exists
# DEFAULT=$MAILDIR/default # completely optional
LOGFILE=$MAILDIR/logfile   # recommended

# Use the Sender: (or Resent-Sender:) line if it exists, b/c that way we
# don't have to worry about messages cc'ed to me personally when I also
# belong to the list

:0:
* ^Sender: JS Bach and other Early and Baroque Music List <[EMAIL PROTECTED]>.*
bach-list

:0:
* ^Resent-Sender: debian-announce-request.*
debian-announce

:0:
* ^Resent-Sender: debian-changes-request.*
debian-changes

:0:
* ^Resent-Sender: debian-devel-request.*
debian-devel

:0:
* ^Resent-Sender: debian-user-request.*
debian-user

# NASANews only comes from one address, so this is easy
:0:
* ^From: [EMAIL PROTECTED]
nasanews

:0:
* !^To: .*branden.*
junk
--- SNIP ---

Explanation: since I use the recommended .forward:

"|IFS=' ' && exec /usr/bin/procmail -f- || exit 75 #branden"

Anything not processed by the .procmailrc stays in the inbox.  This is what
we want.  All the mailing list stuff is sorted out -- if you want for
some reason to collapse all your mailing lists into one box, I think you
can just pile all those asterisk lines into one recipe and dump them to
"mailing-list" or something.

Note the last line.  I'm liberal with the "To:" field because I get mail
forwarded to the home box from all kinds of places.  The ! in front of it
just says "not".

There you go.

--
G. Branden Robinson |   "I came, I saw, she conquered."  The
Purdue University   |   original Latin seems to have been
[EMAIL PROTECTED]  |   garbled.
http://www.ecn.purdue.edu/~branden/ |   -- Robert Heinlein


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? 
e-mail to [EMAIL PROTECTED] .


Re: procmailrc help

1997-09-14 Thread Marcus Brinkmann
On Sun, Sep 14, 1997 at 01:02:38AM -0400, [EMAIL PROTECTED] wrote:
> 
>  Attached to this letter you will find a procmailrc file. Adjust
>  the MAILDIR variable and are set. 

[snip]
> :0
> *(Cc:|From:|To:).*debian-bugs*
> bug

But if you want put all mail *from* the list to  the folder, perhaps the
X-Mailing-List header is the preferred way...

:0:
* ^X-Mailing-List: *
debian.bugs

On the other hand, there is certainly more than one way to do it.

Marcus

-- 
"Rhubarb is no Egyptian god."
Marcus Brinkmann
[EMAIL PROTECTED]
http://homepage.ruhr-uni-bochum.de/Marcus.Brinkmann/


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word "unsubscribe" to
[EMAIL PROTECTED] . Trouble? 
e-mail to [EMAIL PROTECTED] .