Re: Fetchmail problem: connection to localhost refused

2009-03-24 Thread Chris Bannister
On Sat, Mar 21, 2009 at 07:37:45PM -0700, johnrchamp...@columbus.rr.com wrote:
 
 Fetchmail, for reasons I can't figure out, has started refusing to download 
 mail. An identitical .fetchmailrc works on a different laptop, both running 
 uptodate sid.  Here's a sample error message:
 
 2 messages for JohnRChamplin at pop-server.columbus.rr.com (11760 octets).
 reading message johnrchamp...@pop-server.columbus.rr.com:1 of 2 (4264 octets
 )..fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection
  refused.
 fetchmail: SMTP connect to localhost failed
 fetchmail: SMTP transaction error while fetching from johnrchamp...@pop-serv
 er.columbus.rr.com and delivering to SMTP host localhost
 fetchmail: Query status=10 (SMTP)

Does it work using the -m option?

-- 
Chris.
==
I contend that we are both atheists. I just believe in one fewer god
than you do. When you understand why you dismiss all the other
possible gods, you will understand why I dismiss yours.
   -- Stephen F Roberts


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Fetchmail problem: connection to localhost refused

2009-03-24 Thread John
On (25/03/09 01:05), Chris Bannister wrote:
| On Sat, Mar 21, 2009 at 07:37:45PM -0700, johnrchamp...@columbus.rr.com wrote:
|  
|  Fetchmail, for reasons I can't figure out, has started refusing to download 
mail. ...
|  )..fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection
|  ...
| 
| Does it work using the -m option?

Everything now works fine. The solution, suggested by Florian Kulzer,
was to upgrade lsb* to version 3.2-22.

For some strange reason, it was necessary that day to aptitude
update several times to be offered version 3.2.22. A laptop updated
the morning of Saturday, 21 March, got 3.2-22, and never had a
problem.  Two other machines updated _later_ that same afternoon were
moved only from 3.2-20 to 3.2-21. After receiving Florian's
suggestion, two or three repeats of aptitude update were needed in
order to get the desired choice.

Anyway, this puzzling fact aside, all is well at present. I've written
it off to the joys of running side.

-- 
johnrchamp...@columbus.rr.com

GPG key 1024D/99421A63 2005-01-05
EE51 79E9 F244 D734 A012 1CEC 7813 9FE9 9942 1A63
gpg --keyserver subkeys.pgp.net --recv-keys 99421A63


signature.asc
Description: Digital signature


Re: Fetchmail problem: connection to localhost refused

2009-03-22 Thread Florian Kulzer
On Sat, Mar 21, 2009 at 19:37:45 -0700, johnrchamplin AT columbus DOT rr DOT 
com wrote:
 
 Fetchmail, for reasons I can't figure out, has started refusing to
 download mail. An identitical .fetchmailrc works on a different
 laptop, both running uptodate sid.  Here's a sample error message:
 
 2 messages for JohnRChamplin at pop-server.columbus.rr.com (11760 octets).
 reading message johnrchamp...@pop-server.columbus.rr.com:1 of 2 (4264 octets
 )..fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection
  refused.
 fetchmail: SMTP connect to localhost failed
 fetchmail: SMTP transaction error while fetching from johnrchamp...@pop-serv
 er.columbus.rr.com and delivering to SMTP host localhost
 fetchmail: Query status=10 (SMTP)

Check the status of port 25 on that machine, e.g.:

# lsof -i :25
COMMAND  PIDUSER   FD   TYPE DEVICE SIZE/OFF NODE NAME
exim4   2933 Debian-exim3u  IPv4 736372  0t0  TCP localhost:smtp 
(LISTEN)

# netstat -plant | grep ':25 '
tcp0  0 127.0.0.1:250.0.0.0:*   LISTEN  
2933/exim4 

 P.S.
 I'd be grateful if you'd copy me at johnrchamp...@yahoo.com.

-- 
Regards,| http://users.icfo.es/Florian.Kulzer
  Florian   |


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Fetchmail problem: connection to localhost refused

2009-03-22 Thread John

--- On Sun, 3/22/09, Florian Kulzer florian.kulzer+deb...@icfo.es wrote:

 On Sat, Mar 21, 2009 at 19:37:45
  -0700, johnrchamplin AT columbus DOT rr DOT com wrote:
  
  Fetchmail, for reasons I can't figure out, has started refusing to
  download mail. ...
  )..fetchmail: connection to localhost:smtp  [127.0.0.1/25] failed: 
  Connection
   refused.
  ...
  fetchmail: Query status=10 (SMTP)
 
 Check the status of port 25 on that machine, ...
 # lsof -i :25
 # netstat -plant | grep ':25 '
 tcp        0      0

Thanks, Florian.

Neither command produces any return, because (as I discovered after I sent my 
first note), exim 4 is not running and refuses to start:

root@/usr/sbin# /etc/init.d/exim4 start
Starting MTA:/sbin/start-stop-daemon: Unable to chdir() to '/usr/sbin' (No such 
file or directory)

exim4 itself is up-to-date (Installed: 4.69-9, with all exim4 files unchanged 
since 2008-10-05). Could the problem be with the /sbin/start-stop-daemon, a 
part of dpkg (1.14.25, installed 2009-02-07)? 

rkhunter just wrote, Please inspect this machine, because it may be infected. 
Evidently properties of /usr/bin/ldd have changed, and I did indeed upgrade 
libc6 (currently 2.9-6) just before the trouble appeared. 

Would you recommend reinstalling dpkg and/or libc6? Or is it time for drastic 
measures?





--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



[SOLVED] Re: Fetchmail problem: connection to localhost refused

2009-03-22 Thread John
On (22/03/09 08:18), John wrote:
| --- On Sun, 3/22/09, Florian Kulzer florian.kulzer+deb...@icfo.es wrote:
| 
|  On Sat, Mar 21, 2009 at 19:37:45
|   -0700, johnrchamplin AT columbus DOT rr DOT com wrote:
|   
|   Fetchmail, for reasons I can't figure out, has started refusing to
|   download mail. ...
|

Florian's suggestion in reponse to another email from me ( Subject:
clamd and freshclam won't run) solved this problem too. (Bless him!) 

The solution is to upgrade lsb* to version 3.2-22.
 
-- 
johnrchamp...@columbus.rr.com

GPG key 1024D/99421A63 2005-01-05
EE51 79E9 F244 D734 A012 1CEC 7813 9FE9 9942 1A63
gpg --keyserver subkeys.pgp.net --recv-keys 99421A63


signature.asc
Description: Digital signature


Re: fetchmail problem on etch

2007-05-14 Thread mess-mate
thanigai rajan [EMAIL PROTECTED] wrote:
| hai all,
| 
| i have configured fetchmail on etch with postfix+dovecot(imap).
| it works on a  particular user.
| 
| say a user thanigai can retrieve mails from isp server.but another user
| named  sathish can't retrieve mails from isp server.
| 
| while user sathish give the command as fetchmailconf it says that 
| fetchmailconf must be run under X  (but the user thanigai can run this
| command)
| while user sathish give  the command fetchmail it says that  skipping
| message [EMAIL PROTECTED]@pop.unitedprotech.com:1 not flushed
| 
| where  [EMAIL PROTECTED] is username
|pop.unitedprotech.com is the isp name.
| 
| for this how can i retrieve mails for sathish
| 
| -- 
poll pop.unitedprotech.com with proto pop3
   user sathish there with password satich-password is
user here

you have to change  satich-password as your passw at your
isp-mailbox and user who's logged-in on the machine.

mess-mate   
-- 

You may be gone tomorrow, but that doesn't mean that you weren't here today.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem on etch

2007-05-14 Thread Kevin Mark
On Mon, May 14, 2007 at 10:36:25AM -0400, thanigai rajan wrote:
 hai all,
 
 i have configured fetchmail on etch with postfix+dovecot(imap).
 it works on a  particular user.
 
 say a user thanigai can retrieve mails from isp server.but another user named 
 sathish can't retrieve mails from isp server.
 
 while user sathish give the command as fetchmailconf it says that  
 fetchmailconf must be run under X  (but the user thanigai can run this
 command)
 while user sathish give  the command fetchmail it says that  skipping
 message [EMAIL PROTECTED]@pop.unitedprotech.com:1 not flushed
 
 where  [EMAIL PROTECTED] is username
 pop.unitedprotech.com is the isp name.
 
 for this how can i retrieve mails for sathish
if it says  'not flushed', I usually do 'fetchmail -a'
-- 
|  .''`.  == Debian GNU/Linux == |   my web site:   |
| : :' :  The  Universal |mysite.verizon.net/kevin.mark/|
| `. `'  Operating System| go to counter.li.org and |
|   `-http://www.debian.org/ |be counted! #238656   |
|  my keyserver: subkeys.pgp.net | my NPO: cfsg.org |
|join the new debian-community.org to help Debian!  |
|___  Unless I ask to be CCd, assume I am subscribed ___|


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Fetchmail Problem...

2005-07-16 Thread Michelle Konzack
Hallo Stefan,

Am 2005-07-15 08:21:32, schrieb Drees Stefan:
 Hallo,
 wir setzen zur Zeit einen Debian Linux Server ein, welcher E-Mails mit
 fetchmail abholt und
 direkt an einen Exchange 5.5 Server weiterleitet. Das funktioniert
 auch, allerdings landen
 hin und wieder E-Mails im /var/run/fetchmail/Maildir/new/ Verzeichnis.
 Kann mir jemand sagen warum das passiert und wie ich die Mails da
 rauskriege/ weitergeleitet?
  
 Kommandozeile fetchmail: /usr/bin/fetchmail -a -v -t 1200 -S
 ex55.domain.de --smtpname domain.de -f /etc/fetchmailrc
 /var/log/fetchmail.log 21

Wenn Du dazu keinen Abschnitt der Logdatei plus die Header der Mail die
in /var/run/fetchmail/Maildir/new/ landete sowie die /etc/fetchmailrc
mitlieferst, wird Dir hier niemand sagen können was nicht funktionierte.

 Mit freundliche Grüssen
 S.Drees

Greetings
Michelle

-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/3/8845235667100 Strasbourg/France   IRC #Debian (irc.icq.com)


signature.pgp
Description: Digital signature


Re: fetchmail problem, can't start

2004-07-12 Thread s. keeling
Incoming from Antonio Rodriguez:
 I noticed that since last night fetchmail is not working (as
 user). The way I have it set up is that the user (me) has the settings
 in .fetchmailrc in /home/tony/
 Last night we had some power outage, and probably after it is the the
 problem started. This is what I get:
 
 [EMAIL PROTECTED]:~$ bash -x $(which fetchmail)
 /usr/bin/fetchmail: /usr/bin/fetchmail: cannot execute binary file

Do you have a ~/.fetchmail.pid?  rm that and try again.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)   http://www.spots.ab.ca/~keeling 
- -


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem, can't start

2004-07-12 Thread Antonio Rodriguez
On Mon, Jul 12, 2004 at 11:01:49AM -0600, s. keeling wrote:
 Incoming from Antonio Rodriguez:
  I noticed that since last night fetchmail is not working (as
  user). The way I have it set up is that the user (me) has the settings
  in .fetchmailrc in /home/tony/
  Last night we had some power outage, and probably after it is the the
  problem started. This is what I get:
  
  [EMAIL PROTECTED]:~$ bash -x $(which fetchmail)
  /usr/bin/fetchmail: /usr/bin/fetchmail: cannot execute binary file
 
 Do you have a ~/.fetchmail.pid?  rm that and try again.
 

It worked perfectly. Thank you. Is this *.pid created due to a falure
of the original process?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem, can't start

2004-07-12 Thread s. keeling
Incoming from Antonio Rodriguez:
 On Mon, Jul 12, 2004 at 11:01:49AM -0600, s. keeling wrote:
  Incoming from Antonio Rodriguez:
   
   [EMAIL PROTECTED]:~$ bash -x $(which fetchmail)
   /usr/bin/fetchmail: /usr/bin/fetchmail: cannot execute binary file
  
  Do you have a ~/.fetchmail.pid?  rm that and try again.
 
 It worked perfectly. Thank you. Is this *.pid created due to a falure
 of the original process?

man fetchmail and /FILES:

   ~/.fetchmail.pid
  lock file to help prevent concurrent runs (non-root mode).

You wouldn't want two fetchmail processes going after the same thing
at the same time.  They'd both fail for nonsensical reasons.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)   http://www.spots.ab.ca/~keeling 
- -


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail Problem

2004-04-25 Thread Peter Blancke
Christian Frommeyer [EMAIL PROTECTED] dixit:
 Stefan Garweg schrieb:

 server = /usr/sbin/exim
 
 Müsste das jetzt vielleicht exim4 heißen?

nach meinem Dafuerhalten sollte es immer /usr/sbin/sendmail heissen,
weil offensichtlich etliche Programme dort als erstes suchen.
/usr/sbin/sendmail wird dann auf das eigentliche Programm verlinkt.

So ist das mindestens hier auf einer Woody/Stable geloest.

Gruss

Peter Blancke

-- 
Hoc est enim verbum meum!


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: fetchmail Problem

2004-04-24 Thread Christian Schmidt
Hallo Stefan,

Stefan Garweg, 24.04.2004 (d.m.y):

 nach einem Update gestern, ist es mit meinem Rechner leider nicht mehr 
 möglich mit fetchmail meine Mails abzuholen und an die in fetchmailrc 
 definierten Benutzerpostfächer zu verteilen.
 
 Ich habe leider keine Ahnung, warum die SMTP-Verbindung jedesmal 
 fehlschlägt. 

Das steht doch da unten...

 Hat jemand zufällig einen Tipp für mich?
 
 /var/log/syslog gibt folgendes aus:
 
 Apr 24 12:19:02 phily fetchmail[319]: reading message 
 [EMAIL PROTECTED]:1 of 20 (1381 octets)
 Apr 24 12:19:02 phily xinetd[443]: libwrap refused connection to smtp 
 from 127.0.0.1

Dein System ist der Meinung, dass es nicht mit seinem eigenen
SMTP-Dienst sprechen darf...
Das Bearbeoten der /etc/hosts.allow sollte Abhilfe schaffen.

[..]
 Da das Problem mit einer Lib für xinetd zu tun hat, anbei mal der 
 xinetd.conf Auszug für SMTP bzw POP3:

Die libwrap muss nicht nur vom (x)inetd verwendet werden...

Davin abgesehen wuerde ich exim auch als Daemon laufen lassen. Damit
wuerde sich Dein Problem vermutlich auch beheben...

Gruss,
Christian
-- 

Zwei Tage vor'm LT MUSS man saufen!
-- Michael Kleinhenz


pgp0.pgp
Description: PGP signature


Re: fetchmail Problem

2004-04-24 Thread Stefan Garweg
Hi Christian

Christian Schmidt wrote:
Hallo Stefan,

Stefan Garweg, 24.04.2004 (d.m.y):


nach einem Update gestern, ist es mit meinem Rechner leider nicht mehr 
möglich mit fetchmail meine Mails abzuholen und an die in fetchmailrc 
definierten Benutzerpostfächer zu verteilen.

Ich habe leider keine Ahnung, warum die SMTP-Verbindung jedesmal 
fehlschlägt. 


Das steht doch da unten...
jetzt wo du es sagst ;-)



Hat jemand zufällig einen Tipp für mich?

/var/log/syslog gibt folgendes aus:

Apr 24 12:19:02 phily fetchmail[319]: reading message 
[EMAIL PROTECTED]:1 of 20 (1381 octets)
Apr 24 12:19:02 phily xinetd[443]: libwrap refused connection to smtp 
from 127.0.0.1


Dein System ist der Meinung, dass es nicht mit seinem eigenen
SMTP-Dienst sprechen darf...
soweit war ich auch... ABER

Das Bearbeoten der /etc/hosts.allow sollte Abhilfe schaffen.

[..]
hier lag der Hund begraben.. weiß der Teufel wie, aber in der 
/etc/hosts.allow fehlte plötzlich der entscheidene Eintrag

ALL: LOCAL


Da das Problem mit einer Lib für xinetd zu tun hat, anbei mal der 
xinetd.conf Auszug für SMTP bzw POP3:


Die libwrap muss nicht nur vom (x)inetd verwendet werden...
aber auch ;-)
Davin abgesehen wuerde ich exim auch als Daemon laufen lassen. Damit
wuerde sich Dein Problem vermutlich auch beheben...
Danke für den Hinweis... Hast eigentlich recht... könnte man(ich) mal 
hier ändern...

Gruss,
Christian
In diesem Sinne ein schönes WE, und danke für die Hilfe!

Gruß,
Stefan


--
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)


Re: fetchmail Problem

2004-04-24 Thread Christian Frommeyer
Stefan Garweg schrieb:
 nach einem Update gestern, ist es mit meinem Rechner leider nicht mehr 
  server  = /usr/sbin/exim

Müsste das jetzt vielleicht exim4 heißen?

Gruß Chris

-- 
This message was ROT-13 encrypted twice for extra security.


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: fetchmail problem (maybe bug)

2003-12-06 Thread Christian Schoenebeck
Es geschah am Samstag, 6. Dezember 2003 04:49 als Marc Wilson schrieb:
 On Fri, Dec 05, 2003 at 08:51:37AM -0800, Karsten M. Self wrote:
   I'm using fetchmail 5.9.11-6.2 from woody since a while without any
   problems, but now mail retrieval fails with the following error
   messages:
  
 fetchmail: POP3 RETR 1
 fetchmail: POP3 -ERR cannot open disk file error 2
 fetchmail: cannot open disk file error 2
 fetchmail: POP3 QUIT
 fetchmail: POP3 +OK POP3 server closing connection
 fetchmail: client/server protocol error while fetching from
   mail.epost.de
 
  In this case, malformed headers in some spam is rejected by your local
  MTA.  The result is that messages aren't delivered.

 Uh, no, if you'll note from the direction of the arrows (and the OP's later
 message where he telnet's to the POPd), the error about the disk file is
 coming from the POP server, and has nothing to do with the local MTA or
 fetchmail itself.

Exactly, when I connect via telnet I can list all emails without a problem, 
but when I try get (RETR) one of the erroneous emails, the server just 
replies with the following single line

 -ERR cannot open disk file error

So no single byte of this email is transmitted and this has really nothing to 
do with fetchmail, BUT the bug regarding fetchmail IMO is, that it doesn't 
act like my other email clients, just ignoring this error while RETR one of 
those erroneous emails and trying to proceed to RETR the next email in the 
list to fetch those emails that are actually downloadable, and this has 
absolutely nothing to do with my local MTA; fetchmail just dies with the 
first error message trying to download one of the erroneous emails.

Or do you think this an appropriate behaviour?

Best regards
Chrisian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem (maybe bug)

2003-12-05 Thread Karsten M. Self
on Sun, Nov 30, 2003 at 02:59:55PM +0100, Christian Schoenebeck ([EMAIL PROTECTED]) 
wrote:
 Hi!
 
 I'm using fetchmail 5.9.11-6.2 from woody since a while without any problems, 
 but now mail retrieval fails with the following error messages:
 
   fetchmail: POP3 RETR 1
   fetchmail: POP3 -ERR cannot open disk file error 2
   fetchmail: cannot open disk file error 2
   fetchmail: POP3 QUIT
   fetchmail: POP3 +OK POP3 server closing connection
   fetchmail: client/server protocol error while fetching from mail.epost.de

I suspect you're dropping fetchmail output onto your local TMA, possibly
exim?

In this case, malformed headers in some spam is rejected by your local
MTA.  The result is that messages aren't delivered.

Two solutions:

  - Drop output directly onto a local mda such as procmail with the
mda option (man fetchmail).

  - Use direct access to your POP box (telnet 110 or pop3browser) to
identify the malignant mail and delete it from the remote server.

 Please reply directly to me, because I'm not subscribed to the list at the 
 moment.

In which case:  set your reply-to appropriately.  More generally,
requesting a CC rather than a personal response is considered
preferable.


Peace.

-- 
Karsten M. Self [EMAIL PROTECTED]http://kmself.home.netcom.com/
 What Part of Gestalt don't you understand?
Bush/Cheney '04: Over a billion Whoppers served.


pgp0.pgp
Description: PGP signature


Re: fetchmail problem (maybe bug)

2003-12-05 Thread Christian Schoenebeck
Es geschah am Freitag, 5. Dezember 2003 17:51 als Karsten M. Self schrieb:
 on Sun, Nov 30, 2003 at 02:59:55PM +0100, Christian Schoenebeck 
([EMAIL PROTECTED]) wrote:
  Hi!
 
  I'm using fetchmail 5.9.11-6.2 from woody since a while without any
  problems, but now mail retrieval fails with the following error messages:
 
  fetchmail: POP3 RETR 1
  fetchmail: POP3 -ERR cannot open disk file error 2
  fetchmail: cannot open disk file error 2
  fetchmail: POP3 QUIT
  fetchmail: POP3 +OK POP3 server closing connection
  fetchmail: client/server protocol error while fetching from
  mail.epost.de

 I suspect you're dropping fetchmail output onto your local TMA, possibly
 exim?

 In this case, malformed headers in some spam is rejected by your local
 MTA.  The result is that messages aren't delivered.

 Two solutions:

   - Drop output directly onto a local mda such as procmail with the
 mda option (man fetchmail).

   - Use direct access to your POP box (telnet 110 or pop3browser) to
 identify the malignant mail and delete it from the remote server.


Yes, that was it, thanks!

No email client was able to fetch those mails (15 mails) which caused the 
problem, so I had to telnet it. RETR one of those 15 messages failed on 
server side, so I had no chance to look what these mails were and where they 
came from. But at least DELE those mails fixed the problem.

But IMHO I still think this can be considered as a bug in fetchmail: my other 
email clients just ignored those couple of mails that were stuck on the 
server, fetchmail just stops processing when it got an error while trying to 
RETR one of those messages. It should just ignore these and continue to fetch 
the next ones.

(please CC me, I'm not subscribed to the list currently)

Best regards
Christian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem (maybe bug)

2003-12-05 Thread Karsten M. Self
on Fri, Dec 05, 2003 at 08:28:29PM +0100, Christian Schoenebeck ([EMAIL PROTECTED]) 
wrote:
 Es geschah am Freitag, 5. Dezember 2003 17:51 als Karsten M. Self schrieb:
  on Sun, Nov 30, 2003 at 02:59:55PM +0100, Christian Schoenebeck 
 ([EMAIL PROTECTED]) wrote:

   I'm using fetchmail 5.9.11-6.2 from woody since a while without any
   problems, but now mail retrieval fails with the following error messages:
  
 fetchmail: POP3 RETR 1
 fetchmail: POP3 -ERR cannot open disk file error 2
 fetchmail: cannot open disk file error 2
 fetchmail: POP3 QUIT
 fetchmail: POP3 +OK POP3 server closing connection
 fetchmail: client/server protocol error while fetching from
   mail.epost.de
 
  I suspect you're dropping fetchmail output onto your local TMA, possibly
  exim?
 
  In this case, malformed headers in some spam is rejected by your local
  MTA.  The result is that messages aren't delivered.
 
  Two solutions:
 
- Drop output directly onto a local mda such as procmail with the
  mda option (man fetchmail).
 
- Use direct access to your POP box (telnet 110 or pop3browser) to
  identify the malignant mail and delete it from the remote server.

 No email client was able to fetch those mails (15 mails) which caused
 the problem, so I had to telnet it. RETR one of those 15 messages
 failed on server side, so I had no chance to look what these mails
 were and where they came from. But at least DELE those mails fixed the
 problem.

Again:  pop3browser may be useful hee.

 But IMHO I still think this can be considered as a bug in fetchmail: 

No.

Exim is refusing to accept the message.  Fetchmail is doing what it
should:  it's telling you that it tried, but was unable, to deliver the
mail.

It *could* phrase the error more clearly to indicate the problem is
local, rather than remote.

I've not been able to convince exim that it should allow these mails,
nor am I sure of a fix which says to simply dump such messages.  Note
that other clients (e.g.:  Eudora) fail rather more dramatically in
situations such as this.

 my other email clients just ignored those couple of mails that were
 stuck on the server, fetchmail just stops processing when it got an
 error while trying to RETR one of those messages. It should just
 ignore these and continue to fetch the next ones.

I'm not sure this is the case -- while fetchmail reports an error, I
seem to recall it actually fetching other mails, if not on first pass,
then eventually.  But I could be wrong, this only happens periodically.

 (please CC me, I'm not subscribed to the list currently)

Second request:  set your Reply-To header to reflect your wishes, or
browse archives or usenet (gmane apparently gateways d-u) yourself.  My
next response will simply be list default.

And moreover:  do *not* CC me.  I *am* subscribed to the list.


Peace.

-- 
Karsten M. Self [EMAIL PROTECTED]http://kmself.home.netcom.com/
 What Part of Gestalt don't you understand?
Bush/Cheney '04: Four More Wars!


pgp0.pgp
Description: PGP signature


Re: fetchmail problem (maybe bug)

2003-12-05 Thread Leandro Guimarães Faria Corsetti Dutra
Em Fri, 05 Dec 2003 20:28:29 +0100, Christian Schoenebeck escreveu:

 I still think this can be considered as a bug in fetchmail: my
 other email clients just ignored those couple of mails that were stuck on
 the server, fetchmail just stops processing when it got an error while
 trying to RETR one of those messages. It should just ignore these and
 continue to fetch the next ones.

Obviously ignoring is not an option.  The MUA can bypass, but the
user has to receive at least an error message in a log or something the
like.


-- 
Leandro Guimares Faria Corsetti Dutra [EMAIL PROTECTED]
Belo Horizonte, Londrina, So Paulo +55 (11) 5686 9607
http://br.geocities.com./lgcdutra/  +55 (11) 5685 2219
Soli Deo Gloria!+55 (11) 9406 7191



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem (maybe bug)

2003-12-05 Thread Marc Wilson
On Fri, Dec 05, 2003 at 08:51:37AM -0800, Karsten M. Self wrote:
  I'm using fetchmail 5.9.11-6.2 from woody since a while without any problems, 
  but now mail retrieval fails with the following error messages:
  
  fetchmail: POP3 RETR 1
  fetchmail: POP3 -ERR cannot open disk file error 2
  fetchmail: cannot open disk file error 2
  fetchmail: POP3 QUIT
  fetchmail: POP3 +OK POP3 server closing connection
  fetchmail: client/server protocol error while fetching from mail.epost.de
 
 In this case, malformed headers in some spam is rejected by your local
 MTA.  The result is that messages aren't delivered.

Uh, no, if you'll note from the direction of the arrows (and the OP's later
message where he telnet's to the POPd), the error about the disk file is
coming from the POP server, and has nothing to do with the local MTA or
fetchmail itself.

Now... why the remote might be having problems opening a disk file, I have
no idea, but the problem isn't on the local end.

-- 
 Marc Wilson | Today, THREE WINOS from DETROIT sold me a framed
 [EMAIL PROTECTED] | photo of TAB HUNTER before his MAKEOVER!


signature.asc
Description: Digital signature


Re: fetchmail problem (maybe bug)

2003-12-05 Thread Karsten M. Self
on Fri, Dec 05, 2003 at 07:49:40PM -0800, Marc Wilson ([EMAIL PROTECTED]) wrote:
 On Fri, Dec 05, 2003 at 08:51:37AM -0800, Karsten M. Self wrote:
   I'm using fetchmail 5.9.11-6.2 from woody since a while without any problems, 
   but now mail retrieval fails with the following error messages:
   
 fetchmail: POP3 RETR 1
 fetchmail: POP3 -ERR cannot open disk file error 2
 fetchmail: cannot open disk file error 2
 fetchmail: POP3 QUIT
 fetchmail: POP3 +OK POP3 server closing connection
 fetchmail: client/server protocol error while fetching from mail.epost.de
  
  In this case, malformed headers in some spam is rejected by your local
  MTA.  The result is that messages aren't delivered.
 
 Uh, no, if you'll note from the direction of the arrows (and the OP's
 later message where he telnet's to the POPd), the error about the disk
 file is coming from the POP server, and has nothing to do with the
 local MTA or fetchmail itself.

Possible.  As I'd indicated, I run across this periodically.  At
unpredictable times, without access to the file in question, and
generally with a primary objective of clearing the problem and
retrieving my mail successfully.  So I may have bits wrong.

OTOH, when I've seen the error, the indication of where the problem is
has been vague.  This is consistent with posts I've seen from others.
And I resolved the problem previously by bypassing the local MTA, as
described.

 Now... why the remote might be having problems opening a disk file, I
 have no idea, but the problem isn't on the local end.

Somewhat consistent with the other characteristics described by the OP,
through.


Peace.

-- 
Karsten M. Self [EMAIL PROTECTED]http://kmself.home.netcom.com/
 What Part of Gestalt don't you understand?
   The golden rule of technical design:  complexity is the enemy.


pgp0.pgp
Description: PGP signature


Re: fetchmail problem

2003-11-10 Thread David Jardine
On Mon, Nov 10, 2003 at 01:52:45PM +1300, Paul William wrote:
 thanks, I will try that.
 
 Cheers
 
 Paul
 
 On Mon, 2003-11-10 at 00:10, David Jardine wrote:
  On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
   On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
Hi

I am running fetchmail on woody. I want fetchmail to get mail from a
pop3 account and deliver to mail to two local accounts. I want both to
receive all the mail - not multi-drop. Can this be done?
   
   If there's no other way, you could always fetch it twice:
   
   user james pass pass1 is jim here keep
   user henry pass pass2 is harry here
   
  
  Sorry, that should have been:
  
  user james pass pass1 is jim here keep
  user james pass pass1 is harry here
 
Still not quite right:

user james pass pass1 is jim here keep
user james pass pass1 is harry here fetchall

-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-10 Thread Richard Hector
   On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
 Hi
 
 I am running fetchmail on woody. I want fetchmail to get mail from a
 pop3 account and deliver to mail to two local accounts. I want both to
 receive all the mail - not multi-drop. Can this be done?

If there's no other way, you could always fetch it twice:

user james pass pass1 is jim here keep
user henry pass pass2 is harry here

I would have thought you could just fetch it once, and deliver it to an
alias:

user henry pass pass2 is both here

and in /etc/aliases:

both: jim harry

Untested, and I'm not that familiar with fetchmail; fetchmailconf did
mine IIRC :-)

Richard


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-10 Thread David Jardine
On Mon, Nov 10, 2003 at 10:42:29PM +1300, Richard Hector wrote:
On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
 On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
  Hi
  
  I am running fetchmail on woody. I want fetchmail to get mail from a
  pop3 account and deliver to mail to two local accounts. I want both to
  receive all the mail - not multi-drop. Can this be done?
 
 If there's no other way, you could always fetch it twice:
 
 user james pass pass1 is jim here keep
 user henry pass pass2 is harry here
 
 I would have thought you could just fetch it once, and deliver it to an
 alias:
 
 user henry pass pass2 is both here
 
 and in /etc/aliases:
 
 both: jim harry
 
 Untested, and I'm not that familiar with fetchmail; fetchmailconf did
 mine IIRC :-)

Yes, much more sensible.  Actually it should be 

both: jim,harry


-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-09 Thread David Jardine
On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
 Hi
 
 I am running fetchmail on woody. I want fetchmail to get mail from a
 pop3 account and deliver to mail to two local accounts. I want both to
 receive all the mail - not multi-drop. Can this be done?

If there's no other way, you could always fetch it twice:

user james pass pass1 is jim here keep
user henry pass pass2 is harry here

-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-09 Thread David Jardine
On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
 On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
  Hi
  
  I am running fetchmail on woody. I want fetchmail to get mail from a
  pop3 account and deliver to mail to two local accounts. I want both to
  receive all the mail - not multi-drop. Can this be done?
 
 If there's no other way, you could always fetch it twice:
 
 user james pass pass1 is jim here keep
 user henry pass pass2 is harry here
 

Sorry, that should have been:

user james pass pass1 is jim here keep
user james pass pass1 is harry here

 -- 
 David Jardine
 
 Running Debian GNU/Linux and
 loving every minute of it. -Sacher M.

-- 
David Jardine

Running Debian GNU/Linux and
loving every minute of it. -Sacher M.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: fetchmail problem

2003-11-09 Thread Paul William
thanks, I will try that.

Cheers

Paul

On Mon, 2003-11-10 at 00:10, David Jardine wrote:
 On Sun, Nov 09, 2003 at 11:27:59AM +0100, David Jardine wrote:
  On Sun, Nov 09, 2003 at 03:01:45PM +1300, Paul William wrote:
   Hi
   
   I am running fetchmail on woody. I want fetchmail to get mail from a
   pop3 account and deliver to mail to two local accounts. I want both to
   receive all the mail - not multi-drop. Can this be done?
  
  If there's no other way, you could always fetch it twice:
  
  user james pass pass1 is jim here keep
  user henry pass pass2 is harry here
  
 
 Sorry, that should have been:
 
 user james pass pass1 is jim here keep
 user james pass pass1 is harry here
 
  -- 
  David Jardine
  
  Running Debian GNU/Linux and
  loving every minute of it. -Sacher M.
 
 -- 
 David Jardine
 
 Running Debian GNU/Linux and
 loving every minute of it. -Sacher M.
-- 

 .''`. Paul William
: :'  :Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than fixing a system


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Fetchmail problem

2003-09-22 Thread Antony Gelberg
Sorted it, needed to chown the files correctly.

A


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Fetchmail Problem!!!!

2002-09-25 Thread Raghavendra Bhat

somu wrote:

 socket error while fetching from mail.rediff.com

 What should I do?

Rediffmail does not have POP3 service.   I think that they use IMAP or
maybe even  web-based services.  Try  picking your mails via  a client
which has  IMAP support.   Fetchmail can bring  in mails from  an IMAP
server, do refer the fetchmail man-page.

If it  is a web base  one, try out YoSucker.   It is meant  to work on
Yahoo accounts.

Best..

-- 
ragOO, VU2RGU   ::   Visit us at http://symonds.net/~fsug-kochi/
   Helping to keep the  Air-Waves FREE Amateur Radio
   Helping to keep your Software  FREE   the GNU Project  
   Helping to keep the  W W W FREE  Debian GNU/${kernel}
   


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Fetchmail Problem!!!!

2002-09-24 Thread Amir Tal

On Tuesday 24 September 2002 11:45, somu wrote:
 Hi Friends,


   I am getting this error when I run fetchmail.

 socket error while fetching from mail.rediff.com

mail server is down ?

see if you can telnet to it (telnet mail.rediff.com 110) or if you can ping 
it.

then again, i can see that this is your mail account, so how are you getting 
messages right now ?
can you access it directly ? ((not via fetchmail)

tal.



 What should I do?

 Cheers!!!
 Somu


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Fetchmail Problem!!!!

2002-09-24 Thread Shyamal Prasad


tuxsom == tuxsom  somu writes:

tuxsom Hi Friends, I am getting this error when I run fetchmail.

tuxsom socket error while fetching from mail.rediff.com

tuxsom What should I do?

It sounds like you should call tech support. I notice that the host
does not respond to pings, and I can't connect to the pop3 port. Try
these commands below.

Cheers!
Shyamal

shyamal@rattler:~$ telnet mail.rediff.com pop3
Trying 202.54.124.154...
Trying 203.199.83.5...
Trying 203.199.83.131...
telnet: Unable to connect to remote host: Connection timed out

shyamal@rattler:~$ ping 203.199.83.5
PING 203.199.83.5 (203.199.83.5): 56 data bytes

--- 203.199.83.5 ping statistics ---
7 packets transmitted, 0 packets received, 100% packet loss
shyamal@rattler:~$ ping 202.54.124.154
PING 202.54.124.154 (202.54.124.154): 56 data bytes

--- 202.54.124.154 ping statistics ---
10 packets transmitted, 0 packets received, 100% packet loss
shyamal@rattler:~$ ping 203.199.83.131
PING 203.199.83.131 (203.199.83.131): 56 data bytes

--- 203.199.83.131 ping statistics ---
41 packets transmitted, 0 packets received, 100% packet loss

shyamal@rattler:~$ dig mail.rediff.com

;  DiG 9.2.1  mail.rediff.com
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: NOERROR, id: 38124
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 8, ADDITIONAL: 8

;; QUESTION SECTION:
;mail.rediff.com.   IN  A

;; ANSWER SECTION:
mail.rediff.com.21600   IN  A   202.54.124.154
mail.rediff.com.21600   IN  A   203.199.83.5
mail.rediff.com.21600   IN  A   203.199.83.131
[snip]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Fetchmail problem

2002-05-21 Thread Karl E. Jorgensen
[Disclaimer: I'm no expert here, so please add salt as necessary...]

On Mon, May 20, 2002 at 07:49:34PM -0700, Carl Weidling wrote:
 Hello,
 
 When I run my slackware distro, I'm used to using fetchmail get mail
 with the command:
 
 fetchmail -k --protocol POP3  -u cpw pop.rahul.net
 
 Fetchmail then asks me for a password, and gets the mail.  I read it
 using mailx.
 
 However, when I try this from my newly installed Debian Woody distro,
 fetchmail spits out something like:
 
 reading message [EMAIL PROTECTED]:259 of 261 (3121 octets) ..fetchmail:\
  SMTP error: 553 5.1.8 [EMAIL PROTECTED]\
  ... Domain of sender address \
  [EMAIL PROTECTED] does not exist
 . not flushed
 reading message [EMAIL PROTECTED]:260 of 261 (3327 octets) ..fetchmail:\
  SMTP error: 553 5.1.8 [EMAIL PROTECTED]...\
  Domain of sender address [EMAIL PROTECTED]
  does not exist
 . not flushed

Here fetchmail seems to retrieve your mail OK, but things go wrong when
fetchmail hands them over to your local MTA.

 and there's no mail for mailx to fetch, nothing in /var/mail/cpw.  I
 can send mail locally and it shows up in /var/mail, and can be read by
 mailx, but nothing from fetchmail.  Right now, the only way I can read
 mail from my ISP in Debian is with netscape messenger.

I presume that netscape is set up to talk to your ISP's smtp/(pop3|imap)
server?

Which MTA are you running ? (exim, sendmail etc?)

From the messages, it looks like your MTA is attempting to verify that
the sender's domain exists (a common anti-spam measure, I believe). But
lists.debian.org *does* indeed exist :-)

Time to look into your MTA config

HTH
-- 
Karl E. Jørgensen
[EMAIL PROTECTED]
www.karl.jorgensen.com
Please read http://www.pantsfullofunix.net before reporting bugs in my code.


pgpdyJNolZ6sd.pgp
Description: PGP signature


Re: fetchmail problem

2000-12-05 Thread Frederico S. Muñoz


New Star Service Company wrote:
 
 I create .fetchmailrc file in my /home/satyajit .
 like this :
 default
 forcecr
 poll spnetctg.com with proto POP
 user satyajit with password 
 fetchall
 
 and give command in root
 # chmod 0710 /home/satyajit/.fetchmailrc
 
 I take connection and use this command in my /home/satyajit
 $ fetchmail -K pop.spnetctg.com
 password : I give password here
 
 but fetchmail give me following error but it show me how many message in my
 pop server.
 fetchmail : SMTP connect to localhost failed
 fetchmail : SMTP transaction error while fetching from pop.spnetctg.com
 fetchmail : Query status = 10
 
 please help me how can I solve this problem.


I think that the problem is not with fetchmail: fetchmail get's you mail
from the POP server, but fails to deliver it to your local MTA
(sendmail/exim/postfix/qmail/whatever).
I had this problem before... I had to remove a smtpd package (IIRC) and
change a thing in sendmail configuration...

I know this isn't much help, but at least you know where the problem is
(if I'm right, that is :) ).

yours,

fsm
--
Frederico Serrano Muñoz GNU: http://www.gnu.org
[EMAIL PROTECTED]   Debian: http://www.debian.org

SDF - Public Access Unix Systems - http://sdf.lonestar.org



Re: fetchmail problem

2000-12-05 Thread Rick

yes, I just had this problem too.  Be sure we're on the page by doing the
following:

telnet localhost 25

if the connection is refused or similar, smtp is not running.  To solve the
problem I installed sendmail (I know it better than exim):

apt-get install sendmail

do the configs, I'm not sure how you get service so it's tough to say too
much.  One issue that I had was that mail is received at my isp at
beerdrinker.org but when I receive it sendmail wants to send it back, so I
modified my /etc/hosts file to add beerdrinker.org to the 127.0.0.1 line. 
Kludgy though, cuz now I can't send mail properly to beerdrinker.org.
Pretty sure that there is a configuration for sendmail that I can set that
will unbreak this...but it works for now.

rick

Frederico S. Muñoz writes:

 
 
 New Star Service Company wrote:
  
  I create .fetchmailrc file in my /home/satyajit .
  like this :
  default
  forcecr
  poll spnetctg.com with proto POP
  user satyajit with password 
  fetchall
  
  and give command in root
  # chmod 0710 /home/satyajit/.fetchmailrc
  
  I take connection and use this command in my /home/satyajit
  $ fetchmail -K pop.spnetctg.com
  password : I give password here
  
  but fetchmail give me following error but it show me how many message in my
  pop server.
  fetchmail : SMTP connect to localhost failed
  fetchmail : SMTP transaction error while fetching from pop.spnetctg.com
  fetchmail : Query status = 10
  
  please help me how can I solve this problem.
 
 
 I think that the problem is not with fetchmail: fetchmail get's you mail
 from the POP server, but fails to deliver it to your local MTA
 (sendmail/exim/postfix/qmail/whatever).
 I had this problem before... I had to remove a smtpd package (IIRC) and
 change a thing in sendmail configuration...
 
 I know this isn't much help, but at least you know where the problem is
 (if I'm right, that is :) ).
 
 yours,
 
 fsm
 --
 Frederico Serrano Muñoz   GNU: http://www.gnu.org
 [EMAIL PROTECTED] Debian: http://www.debian.org
 
 SDF - Public Access Unix Systems - http://sdf.lonestar.org
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
 




--
A picture is worth about 25000 characters.
Any more and it takes too long to download.



Re: Fetchmail problem: long pauses

2000-10-07 Thread kmself
On Fri, Oct 06, 2000 at 09:44:35AM +0100, Anthony Campbell ([EMAIL PROTECTED]) 
wrote:
 
 In the last few days I have a problem with fetchmail. It has slowed down
 dramatically.
 
 At each ISP mailserver I connect to the following happens:
 
 Fetchmail starts to read the first message and says it is rewriting
 various addresses. It then hang for about 3 minutes before starting to
 collect all the mail. This goes normally but the same thing happens at
 the next ISP.
 
 Using the -vv switch doesn't show any errors.
 
 I think something must be misconfigured but what? I don't remember
 changing anything.

Network related 3-5 minute hangs tend to make me suspect DNS issues.
Anything in your system logs?

-- 
Karsten M. Self kmself@ix.netcom.com http://www.netcom.com/~kmself
 Evangelist, Opensales, Inc.http://www.opensales.org
  What part of Gestalt don't you understand?  There is no K5 cabal
   http://gestalt-system.sourceforge.net/http://www.kuro5hin.org
GPG fingerprint: F932 8B25 5FDD 2528 D595 DC61 3847 889F 55F2 B9B0


pgpbc56DQXGQy.pgp
Description: PGP signature


Re: Fetchmail problem

2000-06-20 Thread ktb
[EMAIL PROTECTED] wrote:
 
 Just recently installed 2.1.  Standalone box with dialout ppp net
 connection.  Running fetchmail and sendmail.
 
 The .fetchmailrc file says 'set daemon 600' but the daemon keeps dying on
 me so I have to manually do it over and over.
 
 I have used fetchmail on my previous system (SuSE) and have not
 encountered this before.
 
 I tried 'fetchmail -N ' (following some esr open-source advice) at the
 command line but it fares no better.
 
 Anyone have any idea what might be going on here?
 
 Thanks.
 
 Phil

Have you tried 'fetchmail -av' from the command line?
kent



Re: fetchmail problem

2000-01-08 Thread Brian Servis
*- On  8 Jan, Timothy Bedding wrote about fetchmail problem
 Thanks for all the help, people.
 
 Your advice about how to fix the clock problem was spot
 on.
 
 
 Now, another query.
 
 If I do a fetchmail and it reports, say, 30 mails, sometimes
 these mails can be transfered to my spool file in batches.
 So, I get the first ten and then I have to wait a few minutes
 for the next ten.
 
 I guess that there must be an explicit delay somewhere.
 Does anyone know where this delay might be?
 

This is your MTA doing this.  Most MTA's don't like getting flooded with
requests to send packages since it can cause a spike in cpu load and
system resources.  So once a maximum limit has been reached it just
queues them up until the next run of the queue.  In exim, the default
MTA for Debian, you can set the option smt_accept_queue_per_connection
to 0 and it will process each mail as it comes in without waiting. The
default is 10. Read the exim spec file for more info on this and other
smtp_accept_* options.


Brian Servis
-- 

Mechanical Engineering  |  Never criticize anybody until you  
Purdue University   |  have walked a mile in their shoes,
[EMAIL PROTECTED]   |  because by that time you will be a
http://www.ecn.purdue.edu/~servis   |  mile away and have their shoes.


Re: fetchmail problem

1999-06-21 Thread Brad
On Sat, 19 Jun 1999, jason and jill wrote:

 I tried replacing smail with exim, and got same error message.

One thing to try is to incluse localhost as one of your local domains. In
eximconfig, answer 'localhost' in addition to any other addresses you may
have in answer to the Does this system have any other names which may
appear on incoming mail messages...

If that doesn't help, i can compare your exim.conf if you wouldn't mind
sending it.


Re: fetchmail problem

1999-06-20 Thread Bob Nielsen
Here's what I'm using in .fetchmailrc (it works for me, at least):

poll isp_adress proto pop3 user username password password mda 
/usr/bin/procmail -d%T limit 20

I've also gotten it to work with /usr/bin/formail as MDA.  exim and
smail are MTAs, not MDAs.

hth,

Bob

On Sat, Jun 19, 1999 at 04:22:52PM -0400, jason and jill wrote:
 
 
 On Sat, 19 Jun 1999, Bob Nielsen wrote:
 
  I had a similar problem with smail.  I got around it by using specifying
  a MDA in .fetchmailrc.  
  
  Bob
  
 
 I tried replacing smail with exim, and got same error message.
 
 Tried to designate exim as MDA in fetchmailrc and got:
 
 ..exim: neither action flags nor mail addresses given
 ..fetchmail: terminated with signal 13
 Broken pipe
 
 Got pretty much the same thing last night when I tried designating smail
 in .fetchmailrc.
 
 fetchmail worked fine until I went to 2.1, dpkg'ed in the 2.0 versions
 of fetchmail and smail, same error messages.
 
 There must have been something outside of fetchmail and smail which got
 modofied, choking fetchmail, just wish I knew what the s_it it is.
 
 Jason
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null
 

-- 
Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
DM42nh  http://www.primenet.com/~nielsen


Re: fetchmail problem

1999-06-19 Thread Bob Nielsen
I had a similar problem with smail.  I got around it by using specifying
a MDA in .fetchmailrc.  

Bob

On Sat, Jun 19, 1999 at 08:06:52AM -0400, Jason Greshes wrote:
 
 Hoping someone might know the answer to this...
 
 Last week I upgraded my 2.0 debian system up to 2.1.  fetchmail is now
 barfing.  The output I get is:
 
 X message(s) for jgreshes at pop3.netaxs.com (X octets)
 reading message 1 of X (X octets) fetchmail: SMTP listener doesn't like
 recipient address '[EMAIL PROTECTED]'
 fetchmail: can't even send to jgreshes!
 fetchmail: SMTP transaction error while fetching from pop3.netaxs.com
 fetchamil: Query status=10
 
 where X is whatever number of messages and octets apply at the moment.
 
 /var/log/smail/logfile reads:
 
 06/18/1999 00:38:19: [m10uqPz-001r5JC] Received FROM:root PROGRAM:sendmail 
 SIZE:280
 06/18/1999 00:38:19: [m10uqPz-001r5JC] Delivered TO:jgreshes 
 ORIG-TO:postmaster DIRECTOR:user TRANSPORT:local
 06/18/1999 00:38:19: [m10uqPz-001r5JC] Completed.
 06/18/1999 00:40:42: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:40:43: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:40:43: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:42:32: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:42:32: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:42:32: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:53:17: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:53:17: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:53:17: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:54:26: remote EHLO: questionable operand: 'localhost': from 
 localhost(localhost) source [127.0.0.1]: hostname must contain a '.'.
 06/18/1999 00:54:26: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 06/18/1999 00:54:27: remote localhost[127.0.0.1]: '[EMAIL PROTECTED]' 
 [EMAIL PROTECTED] recipient for sender '[EMAIL PROTECTED]' not matched by 
 anything!
 
 my /etc/smail/config file is factory direct, without modifications:
 
 # This is the main Smail configuration file.
 # It was originally generated by `smailconfig', part of the Smail package
 # distributed with Debian, but it may edited by the mail system administrator.
 # It was originally generated by smailconfig at Wed Jul  1 23:12:12 EDT 1998
 # Please modify the above line, if you change this file by hand.
 # See smailconf(5) for details of the things that can be configured here.
 
 
 visible_name=netaxs.com
 -domains
 hostnames=netaxs.com
 
 max_load_ave=5
 smtp_accept_max=20
 smtp_accept_queue=10
 rfc1413_query_timeout=15
 
 require_configs
 -second_config_file
 -qualify_file
 -retry_file
 copying_file=/usr/doc/smail/copyright
 max_message_size=10M
 
 received_field=Received: \
 ${if def:sender_host\
{from $sender_host ${if def:sender_host_addr ([$sender_host_addr]) }}\
{${if def:sender_host_addr:from [$sender_host_addr] }}}\
 by $primary_name\n\t\
 ${if def:sender_proto: with $sender_proto }\
 ${if def:ident_sender:(ident $ident_sender using $ident_method) }\
 id $message_id\n\t\
 (Debian $version_string); $spool_date
 # Debian Config Version 2.1
 #   --Begin---
 # You really should know what you do here!
 #WARNING:  You will have to add a correct local definition for
 #smtp_remote_allow if you have many local networks, or unset it
 #if you wish to disable this feature (default).
 #WARNING:  The current implementation of this feature blocks
 #relay from incoming SMTP to *any* outgoing transport.  This
 #means that even UUCP gateways require explicit permission if
 #this feature is enabled.  
 # it's off by default, so all hosts can relay mails over this host.
 # example to switch it on, and allow relay from localnet hosts:
 # normally it's not wrong to turn this on ...
 #smtp_remote_allow=localnet
 
 #   This flag tells smail to verify the hostnames given in
 #   HELO or EHLO SMTP commands.
 # it's off by default
 # example to switch it on:
 #+smtp_hello_verify
 
 
 # more  

Re: fetchmail problem

1999-06-19 Thread jason and jill


On Sat, 19 Jun 1999, Bob Nielsen wrote:

 I had a similar problem with smail.  I got around it by using specifying
 a MDA in .fetchmailrc.  
 
 Bob
 

I tried replacing smail with exim, and got same error message.

Tried to designate exim as MDA in fetchmailrc and got:

..exim: neither action flags nor mail addresses given
..fetchmail: terminated with signal 13
Broken pipe

Got pretty much the same thing last night when I tried designating smail
in .fetchmailrc.

fetchmail worked fine until I went to 2.1, dpkg'ed in the 2.0 versions
of fetchmail and smail, same error messages.

There must have been something outside of fetchmail and smail which got
modofied, choking fetchmail, just wish I knew what the s_it it is.

Jason


Re: fetchmail problem

1999-02-21 Thread Chris Hoover
Andrew, 

  I believe you can put set daemon 600 in your .fetchmailrc, and it will
do the same thing.

Chris

Pollywog wrote:
 
 I am having a problem with Fetchmail.  I can get mail if I connect to the
 Internet and then use the command 'fetchmail', but when I was using OpenLinux,
 I just put:
 
 /usr/local/bin/fetchmail -d 600
 
 in my /etc/ppp/ip-up and I could get my mail whenever I went online with 
 diald.
 
 I am unable to do that now and need to enter the command manually.
 Is there a way to do in Debian what I did in OpenLinux?
 
 thanks
 
 --
 Andrew
 
 --
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: fetchmail problem

1999-02-21 Thread Dave Swegen
In debian you are supposed to put scripts which you want run when
connecting in '/etc/ppp/ip-up.d'. Also, make sure the permssions are correct
(-rwxr-xr-x) And (just to ask the obvious) is the command actually
pointing to fetchmail (debian places it in /usr/bin/). Apart from this I
can't think of any reason why it won't work, as it works just fine for me.
This is what my .fetchmailrc looks like (owned by root):

--
poll pop.prestel.co.uk with proto pop3
user user there has password password
is dave here
postconnect /usr/bin/runq
--

And the relevant lines from the /etc/ppp/ip-up.d/local script look like this:

---
#!/bin/sh
fetchmail# -Just to make sure the mail is fetched immediatly on
fetchmail -d 180 # later connects.
---

HTH.

Cheers
Dave

On Sun, Feb 21, 1999 at 03:06 -, Pollywog wrote:
 I am having a problem with Fetchmail.  I can get mail if I connect to the
 Internet and then use the command 'fetchmail', but when I was using OpenLinux,
 I just put:
 
 /usr/local/bin/fetchmail -d 600
 
 in my /etc/ppp/ip-up and I could get my mail whenever I went online with 
 diald.
 
 I am unable to do that now and need to enter the command manually.
 Is there a way to do in Debian what I did in OpenLinux?
 
 thanks
 
 --
 Andrew
 
 
 -- 
 Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null
 
 

-- 
 Dave Swegen   | Debian 2.0 on Linux i386 2.2.1
[EMAIL PROTECTED] | PGP key available on request
  [EMAIL PROTECTED] | Linux: The Choice of a GNU Generation
--


Re: fetchmail problem

1999-02-21 Thread Pollywog

On 21-Feb-99 Dave Swegen wrote:
 In debian you are supposed to put scripts which you want run when
 connecting in '/etc/ppp/ip-up.d'. Also, make sure the permssions are correct
 (-rwxr-xr-x) And (just to ask the obvious) is the command actually
 pointing to fetchmail (debian places it in /usr/bin/). Apart from this I
 can't think of any reason why it won't work, as it works just fine for me.
 This is what my .fetchmailrc looks like (owned by root):
 
 --
 poll pop.prestel.co.uk with proto pop3
 user user there has password password
 is dave here
 postconnect /usr/bin/runq
 --
 
 And the relevant lines from the /etc/ppp/ip-up.d/local script look like
 this:
 
 ---
#!/bin/sh
 fetchmail# -Just to make sure the mail is fetched immediatly on
 fetchmail -d 180 # later connects.
 ---
I did the same thing but I am not certain I put that in ip-up.d since all
other attempts in ip-up.d failed.   I will try againby moving the script from
ip-up to ip-up.d

BTW I did use the correct path

thanks

--
Andrew


Re: fetchmail problem

1999-02-21 Thread Pollywog

On 21-Feb-99 Pollywog wrote:
 (-rwxr-xr-x) And (just to ask the obvious) is the command actually
 pointing to fetchmail (debian places it in /usr/bin/). Apart from this I
 can't think of any reason why it won't work, as it works just fine for me.
 This is what my .fetchmailrc looks like (owned by root):
 

Very odd, but I have tried this, and the only way I can get mail immediately
on connect is if I enter 'fetchmail' either as root or as another user.

--
Andrew


Re: fetchmail problem

1999-02-21 Thread Pollywog
I just added sleep 15s to my /etc/ppp/ip-up.d/local just above the line that
calls fetchmail and it looks as though perhaps that did the trick.  I did grab
mail that time.

--
Andrew


Re: fetchmail problem

1999-01-21 Thread Peter S Galbraith

Andreas Rapp wrote:

 Hi,
 
 I'm using fetchmail to collect the eMail for our domain,
 occasionally I get an error message from cron Daemon:
 another foreground fetchmail is running and have
 to kill fetchmail manually.
 
 Any Idea ?

Another copy hasn't finished running.
Use fetchmail in deamon mode instead of starting it in cron.


Re: fetchmail problem

1998-12-08 Thread Nuno Carvalho
On Tue, 8 Dec 1998, Shao Zhang wrote:

   It seemed to me that fetchmail is noting doing anything...

 What do you get when running fetchmail on verbose mode(fetchmail -v)!?

 Best regards,
   Nuno Carvalho

??
   Nuno Emanuel F. Carvalho
 Dep. Informatics Engineering
University of Coimbra

  PGP key available at finger
??


Re: fetchmail problem

1998-12-08 Thread Shao Zhang
On Tue, 8 Dec 1998, Nuno Carvalho wrote:

 On Tue, 8 Dec 1998, Shao Zhang wrote:
 
  It seemed to me that fetchmail is noting doing anything...
 
  What do you get when running fetchmail on verbose mode(fetchmail -v)!?

I have tried that as well, no output...

 
  Best regards,
Nuno Carvalho
 
 ¨¨
Nuno Emanuel F. Carvalho
  Dep. Informatics Engineering
 University of Coimbra
 
   PGP key available at finger
 ¨¨
 



Shao Zhang \\/
5/28-30 Victoria AVE   OxO
PENSHURST 2035 //\
Sydney, NSW   ///\\
Australia\\\
/ ^   _ \
   ( (o) (o) )
  *   *   *===oOOO=(_)=OOOo=*
   *  *  *|  [EMAIL PROTECTED]   |
  * * |   http://shaoz.dyn.ml.org   |
*   ***   | http://www.cse.unsw.edu.au/~s2193893|
  * * *===Oooo.=*
   *  *  *.oooO   (   |
 * *  * * *(   )   ) /
   *  **\ (   (_/
 \_)
    


Re: fetchmail problem

1998-12-08 Thread Jiri Baum
Hello,

   I ran the command fetchmail, but nothing happened. I have a simple
 .fetchmailrc in home directory and it worked before...

Just a thought - are you running it from the same account?

   I also tried fetchmail -L logfile...
 
   and the only line in logfile is: 
   fetchmail: starting fetchmail 4.3.9 daemon

That sounds like you are running it in daemon mode, in which case nothing
visible is supposed to happen. In that case, it would just be quietly checking
for mail in the background. Check out DAEMON MODE in the man page.

This could be provoked by a -d or --daemon command-line switch (check also
the aliases in your shell), or by an option set daemon interval in your
.fetchmailrc


While it should still write messages to the logfile, it may be easier to debug
the thing in the foreground where you can see it...


Any of this any help?

Jiri [EMAIL PROTECTED]


Re: fetchmail problem

1998-12-08 Thread graz
On  8 Dec, Jiri Baum wrote:

 That sounds like you are running it in daemon mode, 

I'd forgotten about daemon mode. I used to use it, but then it crashed
for some reason, so I decided to just run it from crontab instead. Is
daemon mode much better? Should I switch back to daemon mode, do you
think?

--
Graham Ashton


Re: FetchMail problem

1998-07-15 Thread Nikolai Andreyevich Luzan
On Tue, 14 Jul 1998, Randy Edwards wrote:

 The problem I get is that my user mail for local username redwards
 is put into root's mailbox.  In my above-mentioned /etc/fetchmailrc I
 have the following entry:
try chowning thge script to the redwards user :)

Nikolai


--  
Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED]  /dev/null


Re: FetchMail Problem

1998-02-06 Thread Rob Riggs
Kevin Traas wrote:
 
 1.  Can I have FetchMail look at To: to determine recipients rather than
 X-Envelope-To?  (i.e. using envelope keyword)  My reason for this
 question is that the To header may/will have addresses that are not local
 to my domain.  Will FetchMail try to redirect mail to these non-local
 addresses as well?  i.e. how can I have it only process the local domain?

You really can't do that either, because the recipient may be
Cc:'d or Bcc:'d - and you wont see any of the Bcc:'d recipients.
At least it doesn't seem to be a solution to your problem,
regardless of FetchMails behaviour regarding non-local addresses.

-Rob
-- 
Rob RiggsDevil's Thumb Entertainment
Network AdministratorBoulder, CO - (303) 938-1200
[EMAIL PROTECTED]  http://www.DevilsThumb.COM/~rob
The notion of errors is ill-defined. - IRIX 'netstat' man page


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: FetchMail Problem

1998-02-06 Thread Glynn Clements

Kevin Traas wrote:

 I've searched through the FetchMail docs and I've only come up more unsure
 and, possibly, confused than I was before.  I'm hoping you can help.
 
 I have a multi-drop mailbox at my ISP that I pull mail from.  We have about
 30 users on this end that mail from this box gets distrubuted to.
 
 Right now, I'm having problems with any mail that gets sent to multiple
 local recipients because the X-Envelope-To address contains the multi-drop
 mailbox address and not the names of the intended recipients.  (Strangely
 enough, my ISP (running Exim 1.73) formats X-Envelope-To: properly when
 there's only one recipient)
 
 So, my questions are:
 
 1.  Can I have FetchMail look at To: to determine recipients rather than
 X-Envelope-To?  (i.e. using envelope keyword)  My reason for this
 question is that the To header may/will have addresses that are not local
 to my domain.  Will FetchMail try to redirect mail to these non-local
 addresses as well?  i.e. how can I have it only process the local domain?

You can use the address in the To: header. If the address isn't local, 
the mail will go to the user running fetchmail.

 2.  The newer versions of Exim (1.80) will allow multiple addresses on the
 X-Envelope-To.  Will FetchMail be able to handle multiple addresses in one
 header?  (Of course, the answer to this one will determine whether 1) above
 works...)

I don't know.

-- 
Glynn Clements [EMAIL PROTECTED]


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-12-02 Thread Torsten Hilbrich
Pann McCuaig [EMAIL PROTECTED] writes:

 After years of reading my mail with pine from a shell on my ISP's
 machine, I've got a fetchmail/mutt/smail setup running here (on a bo
 installation).
 
 Sometimes when I connect to my ISP and run fetchmail, everything
 appears to be normal, but the downloaded messages are _NOT_ appended
 to my mail spool, and, fortunately, they are also not deleted from
 the mail spool on the ISP.
 
 I see no error messages, no log file is created, and I haven't a
 clue.
 
 Thanks to this list there is always mail sitting at the ISP, so I
 can run lots of tests if someone can give me some direction.  TIA

Did you already try the -v (verbose) option of fetchmail?  The
described behaviour usually happens if the connection was unnormally
terminated.  fetchmail should report an error message even without -v
(I hope you didn't use the -s flag) but it might give some hints what
happens here.

Torsten

-- 
I haven't lost my mind -- it's backed up on tape somewhere.
Fortune Cookie
PGP Public key available


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-11-30 Thread emaziuk
On Sun, Nov 30, 1997 at 10:19:33AM -0800, Pann McCuaig wrote:
 After years of reading my mail with pine from a shell on my ISP's machine,
 I've got a fetchmail/mutt/smail setup running here (on a bo installation).
 
 Sometimes when I connect to my ISP and run fetchmail, everything appears to
 be normal, but the downloaded messages are _NOT_ appended to my mail spool,
 and, fortunately, they are also not deleted from the mail spool on the ISP.
 
 I see no error messages, no log file is created, and I haven't a clue.

If your fetchmail is passing messages to smail via port 25, try adding
a -S your.linux.box option.  (see manpage for details)

-- 
Dimitri
emaziuk at curtin dot edu dot au
Objects in the mirror appear further then they are
(etched on a rear view mirror of a Mitsubishi Mirage)


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-11-30 Thread Rick Macdonald
On Sun, 30 Nov 1997, Pann McCuaig wrote:

 After years of reading my mail with pine from a shell on my ISP's machine,
 I've got a fetchmail/mutt/smail setup running here (on a bo installation).
 
 Sometimes when I connect to my ISP and run fetchmail, everything appears to
 be normal, but the downloaded messages are _NOT_ appended to my mail spool,
 and, fortunately, they are also not deleted from the mail spool on the ISP.

I've seen this too. It's a feature of fetchmail. By default it leaves
mail that has been read but not deleted.

This happens if I run pine in my account at the ISP. Mail that was in the
mailbox when pine was run is not later fetched by fetchmail.

It's all in the fetchmail man page. See the section RETRIEVAL FAILURE
MODES and elsewhere. You need to add the -all option.

...RickM...



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem

1997-11-30 Thread Martin Bialasinski
On Sun, 30 Nov 1997, Pann McCuaig wrote:

 Sometimes when I connect to my ISP and run fetchmail, everything appears to
 be normal, but the downloaded messages are _NOT_ appended to my mail spool,
 and, fortunately, they are also not deleted from the mail spool on the ISP.
 
 I see no error messages, no log file is created, and I haven't a clue.
 
1. run fetchmail as fetchmail -v . This will give you show you what
fetchmail is actually doing.

2. fetchmail uses your local MTA (smail, sendmail, whatever), so check
its logfiles.

If you use smail they are in /var/log/smail
Also check /var/spool/smail/error  /var/spool/smail/input and 
/var/spool/smail/msglog for any clues. 

Ciao,
Martin


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-29 Thread Joey Hess
Adrian Bridgett wrote:
 Well as you can see - that fixes it :-)  Where is the %b bit documented,

In the changelog, I saw:

- [patch-0.76.ld.locales.1] changed date handling in _mutt_make_string() to
  use %{...} and %[...] as escapes to strftime() for UTC and local time,
  respectively.  Also adds the $locale variable to set the time format.
  [Liviu]

So man strftime and:

   %b The abbreviated month name according to the current
  locale.

-- 
see shy jo


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Lindsay Allen

On Sun, 27 Jul 1997, Victor Torrico wrote:

 Lindsay Allen wrote:
 
  On Sun, 27 Jul 1997, Bob Nielsen wrote:
 
  [snip]
 
 Do you have an entry in /etc/inetd.conf like:-
 smtpstream  tcp nowait  root/usr/sbin/tcpd
  /usr/sbin/in.smtpd
 
  [snip]
 
   After reading the previous response, I noticed that my /etc/inetd.conf
   did NOT have smtp defined.  Adding that also fixes the problem for me
   (without the need for the mda line).
 
  There is/was a rogue package in the system which obliterates inetd.conf in
  the process of changing it.  This happened to me and I know of other
  cases, but I have not been able to track down the cause.
 
  So have a look at your file - if it is but a few lines long you have the
  same problem.  If indeed this is the case will you please send me a copy
  before you fix it?
 
  Lindsay
 
 There are 56 lines in my inetd.conf file.  The smtp line was inserted by the
 exim installation and reads as follows:
 
 /snip/
 #:MAIL: Mail, news and uucp services.
 smtpstream  tcp nowait  mail/usr/sbin/exim exim -bs
 /snip/
 
 Do I also need another smpt line entry in this file?  As an example:
 
 smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd

My inetd.conf is 67 lines, but that is most likely because I have
installed other packages.

Not running exim here, but dpkg says of exim:-

 Description: Exim Mailer
  This MTA is rather easier to configure than smail or sendmail.
  It is a drop-in replacement for sendmail/mailq/rsmtp.
  Advanced features include the ability to reject connections from
  known spam sites, and an extremely efficient queue processing
  algorithm.

Exim replaces smail and in.smtp is only a link to smail, so your
inetd.conf is fine as it is. 


Lindsay

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lindsay Allen   [EMAIL PROTECTED]  Perth, Western Australia
voice +61 8 9316 2486modem +61 8 9364-9832  32S, 116E
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Bob Nielsen
On Mon, 28 Jul 1997, Lindsay Allen wrote:

 
 On Sun, 27 Jul 1997, Bob Nielsen wrote:
 
 [snip]
 
Do you have an entry in /etc/inetd.conf like:-
smtpstream  tcp nowait  root/usr/sbin/tcpd  
/usr/sbin/in.smtpd
 
 [snip]
 
  After reading the previous response, I noticed that my /etc/inetd.conf
  did NOT have smtp defined.  Adding that also fixes the problem for me
  (without the need for the mda line). 
 
 There is/was a rogue package in the system which obliterates inetd.conf in
 the process of changing it.  This happened to me and I know of other
 cases, but I have not been able to track down the cause.
 
 So have a look at your file - if it is but a few lines long you have the
 same problem.  If indeed this is the case will you please send me a copy
 before you fix it?

No, it was approx. 34 lines long, but the smtp line was missing (it's
there on my other computer, also running 3.1).

Bob


Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
AX.25:[EMAIL PROTECTED]
http://www.primenet.com/~nielsen


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Tim Sailer
In your email to me, Adrian Bridgett, you wrote:
 
 On %M %N, Victor Torrico wrote
 ^

I bet you are using mutt out of hamm, right? This seems to be a bug..

Tim

-- 
 (work) [EMAIL PROTECTED] / (home) [EMAIL PROTECTED] - http://www.buoy.com/~tps
   Management decisions have no effect on the laws of physics.
  -- anon
** Disclaimer: My views/comments/beliefs, as strange as they are, are my own.**


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Martin . Bialasinski
On 27 Jul, Lindsay Allen wrote:
 
 On Sun, 27 Jul 1997, Victor Torrico wrote:
 
 reading message 1 (2857 bytes)
 fetchmail: SMTP connect to localhost failed: Unknown error
 18446744073709551615
 fetchmail: POP3 QUIT
 fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
 fetchmail: SMTP transaction error while fetching from milo.cfw.com:
 Unknown error 18446744073709551615
 fetchmail: normal termination, status 9
 vtorrico$
 
 The way I read it fetchmail is working fine as is your IPS's POP3
 daemon.  The problem is with SMTP at your end.
 
 Do you have an entry in /etc/inetd.conf like:-
 smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd
 
 What happens when you telnet to localhost 25?
 
 Check that localhost resolves to 127.0.0.1.
 
Hi,

I had the same problem. The solution was to enter -S localhost as a
additional option to fetchmail.

I can telnet localhost 25 fine and type in a mail manualy and I can
resolve localhost. So I don't know why this doesn't work without -S
localhost.

However, it works, so I am happy with it :-)

Ciao,
Martin


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Lindsay Allen

On Sun, 27 Jul 1997, Bob Nielsen wrote:

[snip]

   Do you have an entry in /etc/inetd.conf like:-
   smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd

[snip]

 After reading the previous response, I noticed that my /etc/inetd.conf
 did NOT have smtp defined.  Adding that also fixes the problem for me
 (without the need for the mda line). 

There is/was a rogue package in the system which obliterates inetd.conf in
the process of changing it.  This happened to me and I know of other
cases, but I have not been able to track down the cause.

So have a look at your file - if it is but a few lines long you have the
same problem.  If indeed this is the case will you please send me a copy
before you fix it?

Lindsay

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lindsay Allen   [EMAIL PROTECTED]  Perth, Western Australia
voice +61 8 9316 2486modem +61 8 9364-9832  32S, 116E
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=




--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Victor Torrico
Lindsay Allen wrote:

 On Sun, 27 Jul 1997, Bob Nielsen wrote:

 [snip]

Do you have an entry in /etc/inetd.conf like:-
smtpstream  tcp nowait  root/usr/sbin/tcpd
 /usr/sbin/in.smtpd

 [snip]

  After reading the previous response, I noticed that my /etc/inetd.conf
  did NOT have smtp defined.  Adding that also fixes the problem for me
  (without the need for the mda line).

 There is/was a rogue package in the system which obliterates inetd.conf in
 the process of changing it.  This happened to me and I know of other
 cases, but I have not been able to track down the cause.

 So have a look at your file - if it is but a few lines long you have the
 same problem.  If indeed this is the case will you please send me a copy
 before you fix it?

 Lindsay

There are 56 lines in my inetd.conf file.  The smtp line was inserted by the
exim installation and reads as follows:

/snip/
#:MAIL: Mail, news and uucp services.
smtpstream  tcp nowait  mail/usr/sbin/exim exim -bs
/snip/

Do I also need another smpt line entry in this file?  As an example:

smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd



Victor


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Bob Nielsen
On Sun, 27 Jul 1997 [EMAIL PROTECTED] wrote:

 On 27 Jul, Lindsay Allen wrote:
  
  On Sun, 27 Jul 1997, Victor Torrico wrote:
  
  reading message 1 (2857 bytes)
  fetchmail: SMTP connect to localhost failed: Unknown error
  18446744073709551615
  fetchmail: POP3 QUIT
  fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
  fetchmail: SMTP transaction error while fetching from milo.cfw.com:
  Unknown error 18446744073709551615
  fetchmail: normal termination, status 9
  vtorrico$
  
  The way I read it fetchmail is working fine as is your IPS's POP3
  daemon.  The problem is with SMTP at your end.
  
  Do you have an entry in /etc/inetd.conf like:-
  smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd
  
  What happens when you telnet to localhost 25?
  
  Check that localhost resolves to 127.0.0.1.
  
 Hi,
 
 I had the same problem. The solution was to enter -S localhost as a
 additional option to fetchmail.
 
 I can telnet localhost 25 fine and type in a mail manualy and I can
 resolve localhost. So I don't know why this doesn't work without -S
 localhost.
 
 However, it works, so I am happy with it :-)

I had a similar problem and was advised to add a mda entry to
.fetchmailrc, which works:

mda formail -s procmail

After reading the previous response, I noticed that my /etc/inetd.conf
did NOT have smtp defined.  Adding that also fixes the problem for me
(without the need for the mda line). 

Bob


Bob Nielsen Internet: [EMAIL PROTECTED]
Tucson, AZ  AMPRnet:  [EMAIL PROTECTED]
AX.25:[EMAIL PROTECTED]
http://www.primenet.com/~nielsen


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On %M %N, Victor Torrico wrote
 Hello all,

 Am using fetchmail to move mail from my ISP's POP3 server to my
 machine.   Cannot move POP3 mail, using fetchmail, from the ISP server
 to my client machine.  Here's the error message when executing the
 fetchmail command in an xterm either as a user or root:
 

[snip -all seems fine]
 fetchmail: POP3 +OK 2857 octets
 reading message 1 (2857 bytes)
 fetchmail: SMTP connect to localhost failed: Unknown error
 18446744073709551615
 fetchmail: POP3 QUIT
 fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
 fetchmail: SMTP transaction error while fetching from milo.cfw.com:
 Unknown error 18446744073709551615
 fetchmail: normal termination, status 9
 vtorrico$

Have you made sure that localhost is allowed to post to your machine?
Also check that the recipient is qualified. In fact here is a bit of my
/etc/exim.conf file - it might not be right but at least it works :)

qualify_domain = wyvern
qualify_recipient = wyvern
local_domains = wyvern:localhost
 
and here is what I currently use in my .fetchmailrc (I call fetchmail
with no arguments). My POP3 name is adrian.bridgett and my local login
name is apb25.

poll mail.zetnet.co.uk
 proto pop3
 user adrian.bridgett is [EMAIL PROTECTED] here
 password ***
# keep
 fetchall
 mda exim -bm %s 
 
This posts directly to exim, and does not post to the local SMTP
connection. 

Adrian
-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Lindsay Allen

On Sun, 27 Jul 1997, Victor Torrico wrote:

[snip]
 vtorrico$ fetchmail -v -u vtorrico -a -p pop3 milo.cfw.com
 Enter password for [EMAIL PROTECTED]:
 fetchmail: 3.9.6 querying milo.cfw.com (protocol POP3) at Sun Jul 27
 06:51:48 1997
 fetchmail: POP3 +OK QUALCOMM Pop server derived from UCB (version
 2.1.4-R3) at milo.cfw.com starting.
 fetchmail: POP3 USER vtorrico
 fetchmail: POP3 +OK Password required for vtorrico.
 fetchmail: POP3 PASS *
 fetchmail: POP3 +OK vtorrico has 14 message(s) (29276 octets).
 fetchmail: selecting default folder
 fetchmail: POP3 STAT
 fetchmail: POP3 +OK 14 29276
 fetchmail: 14 messages at [EMAIL PROTECTED]
 fetchmail: POP3 RETR 1
 fetchmail: POP3 +OK 2857 octets
 reading message 1 (2857 bytes)
 fetchmail: SMTP connect to localhost failed: Unknown error
 18446744073709551615
 fetchmail: POP3 QUIT
 fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
 fetchmail: SMTP transaction error while fetching from milo.cfw.com:
 Unknown error 18446744073709551615
 fetchmail: normal termination, status 9
 vtorrico$

The way I read it fetchmail is working fine as is your IPS's POP3
daemon.  The problem is with SMTP at your end.

Do you have an entry in /etc/inetd.conf like:-
smtpstream  tcp nowait  root/usr/sbin/tcpd  /usr/sbin/in.smtpd

What happens when you telnet to localhost 25?

Check that localhost resolves to 127.0.0.1.

HTH
Lindsay

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Lindsay Allen   [EMAIL PROTECTED]  Perth, Western Australia
voice +61 8 9316 2486modem +61 8 9364-9832  32S, 116E
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem? now fixed!!!

1997-07-28 Thread Victor Torrico
Adrian Bridgett wrote:

 On %M %N, Victor Torrico wrote
  Hello all,

  Am using fetchmail to move mail from my ISP's POP3 server to my
  machine.   Cannot move POP3 mail, using fetchmail, from the ISP server
  to my client machine.  Here's the error message when executing the
  fetchmail command in an xterm either as a user or root:
 

 [snip -all seems fine]
  fetchmail: POP3 +OK 2857 octets
  reading message 1 (2857 bytes)
  fetchmail: SMTP connect to localhost failed: Unknown error
  18446744073709551615
  fetchmail: POP3 QUIT
  fetchmail: POP3 -BEGIN PGP SIGNED MESSAGE-
  fetchmail: SMTP transaction error while fetching from milo.cfw.com:
  Unknown error 18446744073709551615
  fetchmail: normal termination, status 9
  vtorrico$

 Have you made sure that localhost is allowed to post to your machine?
 Also check that the recipient is qualified. In fact here is a bit of my
 /etc/exim.conf file - it might not be right but at least it works :)

 qualify_domain = wyvern
 qualify_recipient = wyvern
 local_domains = wyvern:localhost

 and here is what I currently use in my .fetchmailrc (I call fetchmail
 with no arguments). My POP3 name is adrian.bridgett and my local login
 name is apb25.

 poll mail.zetnet.co.uk
  proto pop3
  user adrian.bridgett is [EMAIL PROTECTED] here
  password ***
 # keep
  fetchall
  mda exim -bm %s 

 This posts directly to exim, and does not post to the local SMTP
 connection.

 Adrian
 --
 .signature in post

Eureka !!!  I used your .fetchmailrc format and this did the trick.  I still
have not figured out why I cant post to the local SMPT connection (still same
error message) but can into exim.  Another of lifes mysteries.  I should look
into this.  Anyone have any clues?

Many thanks to all who so kindly responded:  Alex, Bob, Lindsay, Martin and Tim
et al.

Here is the .fetchmail rc that worked for me:

poll milo.cfw.com
proto pop3
user vtorrico
password ***
# keep
fetchall
mda exim -bm %s

Regards,

Victor



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem? now fixed!!!

1997-07-28 Thread Paul Serice
 Eureka !!!  I used your .fetchmailrc format and this did the trick.  I still
 have not figured out why I cant post to the local SMPT connection (still same
 error message) but can into exim.  Another of lifes mysteries.  I should look
 into this.  Anyone have any clues?
 
 Many thanks to all who so kindly responded:  Alex, Bob, Lindsay, Martin and 
 Tim
 et al.
 
 Here is the .fetchmail rc that worked for me:
 
 poll milo.cfw.com
 proto pop3
 user vtorrico
 password ***
 # keep
 fetchall
 mda exim -bm %s

I haven't been following this thread too thoroughly, but a while back
I had a similar problem with fetchmail and an SMTP error.  The
solution to my problem was to use fetchmail's smtphost option.

Paul Serice


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On %M %N, Tim Sailer wrote
 In your email to me, Adrian Bridgett, you wrote:
  
  On %M %N, Victor Torrico wrote
  ^
 
 I bet you are using mutt out of hamm, right? This seems to be a bug..

Yep - version 0.79-1. I'd noticed it before, but hadn't got round to
investigating. I'm sure it used to work, but I'm not sure quite when it
broke - quite a while ago I think. Thanks for the post - it always nice
when you know it's not something you've messed up!

Adrian
-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Christian Kauhaus
Hi!

On 07/28/97, Adrian Bridgett wrote:
 On %M %N, Tim Sailer wrote
   On %M %N, Victor Torrico wrote
 
 Yep - version 0.79-1. I'd noticed it before, but hadn't got round to
 investigating. I'm sure it used to work, but I'm not sure quite when it

I just had to deal with the same problem. One reason mutt is in unstable is
that the config syntax alway changes. There is a completely new approach in
mutt 0.79 to date and time format: for example, my config looks like this:

set attribution=On %{!%x}, %n wrote:

Check out manual.txt in /usr/doc/mutt, it is explained there. 

Regards
  Christian

-- 
   _/ Christian Kauhaus _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/
  _/ University of Rostock[EMAIL PROTECTED] _/
 _/ Dept of CS, Germany www.informatik.uni-rostock.de/~ckauhaus _/
_/_/ PGP-Fingerprint: F6 4B 15 43 26 CD C7 7D  D4 1F CA 0F 5D E3 08 D4 _/


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Joey Hess
Adrian Bridgett wrote:
 On %M %N, Tim Sailer wrote
  In your email to me, Adrian Bridgett, you wrote:
   
   On %M %N, Victor Torrico wrote
   ^
  
  I bet you are using mutt out of hamm, right? This seems to be a bug..
 
 Yep - version 0.79-1. I'd noticed it before, but hadn't got round to
 investigating. I'm sure it used to work, but I'm not sure quite when it
 broke - quite a while ago I think. Thanks for the post - it always nice
 when you know it's not something you've messed up!

I think you need to replace %M %N with %{%b %d} and it'll work as you
expected. At least, I had to make this change to my hdr_format. I don't
include the date in my attributions, but I expect that uses the same escape
sequences.

-- 
see shy jo


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On Jul 28, Adrian Bridgett wrote
 On Jul 28, Joey Hess wrote
 
  I think you need to replace %M %N with %{%b %d} and it'll work as you
  expected. At least, I had to make this change to my hdr_format. I don't
  include the date in my attributions, but I expect that uses the same escape
  sequences.
 
 Well as you can see - that fixes it :-)  Where is the %b bit documented,
 I searched the entire documentation and manpage, but the only reference I
 saw was in Pine.rc:

Well to answer my own question, it is in the strftime manpage and is
stated in the mutt manual. BTW my above comments about the state of the
manual is from when I first installed mutt (about 0.73 I think).

Adrian

-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem?

1997-07-28 Thread Adrian Bridgett
On Jul 28, Joey Hess wrote

 I think you need to replace %M %N with %{%b %d} and it'll work as you
 expected. At least, I had to make this change to my hdr_format. I don't
 include the date in my attributions, but I expect that uses the same escape
 sequences.

Well as you can see - that fixes it :-)  Where is the %b bit documented,
I searched the entire documentation and manpage, but the only reference I
saw was in Pine.rc:

# PINE has different defaults for this variables
set hdr_format=%Z %3C %{%b %d} %-19.19L (%5c) %s

One thing I don't like about mutt is it's poor documenation (it's mostly
there, just a bit incomplete and/or out-of-date or conflicting).

Thanks again

Adrian

-- 
.signature in post


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem ...

1997-07-02 Thread Richard G. Roberto
On Sun, 29 Jun 1997, Lamar Folsom wrote:

 
 # fetchmail control file
 #
 
 stuff here deleted ... POP3

I change my pop3: to POP3 (no colon) and it works fine now.
Thanks.  The : came from the fetchmail man page and I
wasn't really clear on if/where it should get used.  I'd
still rather just dump it to STDOUT. Maybe I'll try an mda
definitiopn of /bin/cat /home/mydir/%s and see if it
works.

Thanks

-- 

Richard G. Roberto


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem ...

1997-06-30 Thread Karl M. Hegbloom
 Richard == Richard G Roberto [EMAIL PROTECTED] writes:

Richard I've tried the two following fetchmailrc files:
[]

 I do a similar thing; but in the ipup script, I do:

(su - karlheg -c /usr/bin/fetchmail)

... and in ~/.fetchmailrc, I have:

poll mail.inetarena.com
# interface ppp0/206.129.216.38
# monitor ppp0
protocol pop3
username MYNAME
password MYPASSWD
mda formail -s procmail

 It works very well.  I've got a ~/.procmailrc that tosses my mail
into several inboxes, which I read with Gnus inside XEmacs-20.


-- 
mailto:[EMAIL PROTECTED] (Karl M. Hegbloom)
http://www.inetarena.com/~karlheg
Portland, OR  USA
Debian GNU 1.3  Linux 2.1.36 AMD K5 PR-133


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .


Re: fetchmail problem ...

1997-06-29 Thread jghasler
 fetchmail gets called out of ipup as root:

 fetchmail -v -k 21 /tmp/pop.out

 which does seem to read the mailbox correctly, exits with a zero return
 code, but never delivers mail!!  Furthermore, I can't seem to get any
 output from deliver.

You must give fetchmail a -m option to tell it to deliver to an mda
instead of to port 25.  Fetchmail is not a direct replacement for
popclient.

John Hasler
[EMAIL PROTECTED] (John Hasler)
Dancing Horse Hill
Elmwood, WI


--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .