Re: Procmail+qmail

2001-08-05 Thread Charles Cazabon

Seby <[EMAIL PROTECTED]> wrote:
> 
> How can i make this work fine, i don't want procmail to write
> there how can i disable this behavior...
> 
> success: procmail:_Couldn't_create_"/var/spool/mail/linux"/did_0+0+1/

Try asking on a procmail list, or see the procmail documentation.

Charles
-- 
---
Charles Cazabon<[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
---



Procmail+qmail

2001-08-05 Thread Seby

Hy,

How can i make this work fine, i don't want procmail to write
there how can i disable this behavior...

success: procmail:_Couldn't_create_"/var/spool/mail/linux"/did_0+0+1/

Thankyou,
Seby...




Fw: Help with procmail...

2001-07-25 Thread Xavier Pegenaute




Helo..,
 
we are migrating a sendmail+procmail to 
qmail+procmail, and just only for probes we put "|prelines procmail" in 
.qmail-default, and when procmail was run over sendmail, the line for exec 
procmail is:
 
procmail -Y -m $h $f $u
Now, how we can put $h (host), $f (From ), $u 
(dest) ..??
 
 
PD: We don't have system users, all users goes 
throught procmail.
Thanks.


Re: Help with procmail...

2001-07-24 Thread Adrian Ho

On Tue, Jul 24, 2001 at 08:55:03PM +0200, Xavier Pegenaute wrote:
> Now, how we can put $h (host), $f (From ), $u (dest) ..??

"man qmail-command".  You'll probably have to write a wrapper script
to substitute the appropriate environment variables in your procmail
command line, but that shouldn't be too difficult.  8-)

-- 
Adrian HoTinker, Drifter, Fixer, Bum   [EMAIL PROTECTED]
ListArchive: <http://marc.theaimsgroup.com/?l=qmail>
Useful URLs: <http://cr.yp.to/qmail.html> <http://www.qmail.org>
 <http://www.lifewithqmail.org/> <http://qmail.faqts.com/>



Help with procmail...

2001-07-24 Thread Xavier Pegenaute



Helo..,
 
we are migrating a sendmail+procmail to 
qmail+procmail, and just only for probes we put "|prelines procmail" in 
.qmail-default, and when procmail was run over sendmail, the line for exec 
procmail is:
 
procmail -Y -m $h $f $u
Now, how we can put $h (host), $f (From ), $u 
(dest) ..??
 
 
PD: We don't have system users, all users goes 
throught procmail.
Thanks.


Re: Procmail

2001-07-20 Thread Dave Sill

"Xavier Pegenaute" <[EMAIL PROTECTED]> wrote:

>Please, i need that Qmail exec "procmail" for every user in mine
>system, this procmail is a little different than normal procmail,
>this one, zip all messages and store the messages in his own folder
>...

A better solution to your problem, which is "How do I keep a copy of
all messages" is contained in the FAQ:

  http://cr.yp.to/qmail/faq/admin.html#copies

You can make your "special" procmail the default delivery method, but
users can override that with their .qmail files. And, yes, you can
prevent users from using .qmail files using qmail-users, as Charles
suggested, but why not just do it right and not have to worry about
diddling with qmail-users? You want your users to be able to create
.qmail files, don't you?

-Dave



Re: Procmail

2001-07-19 Thread Henning Brauer

On Thu, Jul 19, 2001 at 05:35:02PM +0200, Xavier Pegenaute wrote:
> I can do it only if i put ".qmail-default" in ../alias/ ?

Nonsense. Edit /var/qmail/rc, the sample scripts in /var/qmail/boot/ will
help.

-- 
* Henning Brauer, [EMAIL PROTECTED], http://www.bsws.de *
* Roedingsmarkt 14, 20459 Hamburg, Germany   *
Unix is very simple, but it takes a genius to understand the simplicity.
(Dennis Ritchie)



Re: Procmail

2001-07-19 Thread Greg White

On Thu, Jul 19, 2001 at 05:35:02PM +0200, Xavier Pegenaute wrote:
> I can do it only if i put ".qmail-default" in ../alias/ ?
> 
> I think its right ..
> 
> Thanks for all ...:-)
>   - Original Message - 
>   From: Xavier Pegenaute 
>   To: [EMAIL PROTECTED] 
>   Sent: Thursday, July 19, 2001 5:16 PM
>   Subject: Procmail
> 
> 
>   Hi all...
> 
>   Please, i need that Qmail exec "procmail" for every user in mine system, this 
>procmail is a little different than normal procmail, this one, zip all messages and 
>store the messages in his own folder ...
> 
>   But i'm not sure about how i can do it .., any one know ..?
> 
>   Thanks.

No, you do not need .qmail-default anywhere. A quick google search
returned:

1. Dan's own instructions, _contained in the qmail-1.03 distribution_.
2. Numerous other sources.

Just hit www.google.com with 'qmail procmail' and you will find your
answers.

-- 
Greg White



Re: Procmail

2001-07-19 Thread Charles Cazabon

Xavier Pegenaute <[EMAIL PROTECTED]> wrote:
> 
> Please, i need that Qmail exec "procmail" for every user in mine
> system, this procmail is a little different than normal procmail, this
> one, zip all messages and store the messages in his own folder ...

Make it your default delivery instruction (i.e., argument to
qmail-start).  See "Life with qmail" for an example of setting up your
default delivery instruction, if the qmail documentation isn't clear
enough.  Beware that users who can create files in their home
directories can override this instruction -- if that's a problem, you
can use qmail-users to disallow .qmail access.

Charles
-- 
---
Charles Cazabon<[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
---



Re: Procmail

2001-07-19 Thread Xavier Pegenaute



I can do it only if i put ".qmail-default" in 
../alias/ ?
 
I think its right ..
 
Thanks for all ...:-)

  - Original Message - 
  From: 
  Xavier 
  Pegenaute 
  To: [EMAIL PROTECTED] 
  Sent: Thursday, July 19, 2001 5:16 
  PM
  Subject: Procmail
  
  Hi all...
   
  Please, i need that Qmail exec "procmail" for 
  every user in mine system, this procmail is a little different than normal 
  procmail, this one, zip all messages and store the messages in his own 
  folder ...
   
  But i'm not sure about how i can do it .., 
  any one know ..?
   
  Thanks.


Procmail

2001-07-19 Thread Xavier Pegenaute



Hi all...
 
Please, i need that Qmail exec "procmail" for every 
user in mine system, this procmail is a little different than normal procmail, 
this one, zip all messages and store the messages in his own folder 
...
 
But i'm not sure about how i can do it .., 
any one know ..?
 
Thanks.


Re: Procmail + Maildir

2001-06-22 Thread Charles Cazabon

Fábio Gomes <[EMAIL PROTECTED]> wrote:
> 
> Does Procmail work with Qmail maildir format?

Newer versions of procmail have Maildir support built-in, but they don't
adhere to djb's naming convention -- you could run into problems.

You'd be better off to use maildrop, or if you must use procmail, use
"safecat" to deliver into maildirs.  See qmail.org for links.

Charles
-- 
---
Charles Cazabon<[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
---



Procmail + Maildir

2001-06-22 Thread Fábio Gomes

Hi folks,

Does Procmail work with Qmail maildir format?

Thx
Fábio Gomes
-- 
@_{2**2..6*6}=split//,"áiGsDDbooe  eoin m-IsvveoF Tenlmt";print
values%_,"\n"



Re: procmail and spambouncer

2001-05-19 Thread Karsten W. Rohrbach

Charles Cazabon([EMAIL PROTECTED])@2001.05.18 13:04:03 +:
> I don't know anything about "spambouncer", but purely based on the name, I'd
> say it's useless.  I've seen some systems which generate late bounces to
> suspicious mail to try to get your name removed from spammers' lists, but the
> basic idea is flawed because spammers universally use forged envelope sender
> addresses and therefore never see the bounces.
even worse with spambouncer which appears to create mails from templates
and sends them to other adresses like contacts of the providers and so
on. i doubt that this can be done effectively with a set of scripts
without annoying overworked admins all over the world... *sigh*

seems like we all will get another wave of spam complaining about spam
like it was when netmedic came out and complained about high latency or
not enough bandwidth at some providers technical mail accounts. and that
just because some web server out there in the net served it's objects
with 6kbit/s and the backbone companies got the annoy-me-mail

here's an excerpt from the web page http://www.spambouncer.org/:
---
The SpamBouncer is a set of procmail recipes, or instructions, which
search the headers and text of your incoming email to see if it meets
one or more of the following conditions:

- Originates from an email address known to belong to a spammer.

- Originates from known spam source sites, domains or hosts -- internet
sites which exist solely or primarily to spam or provide services to
spammers.

- Originates from irresponsible, or rogue, Internet Service Providers
(ISPs), who permit spamming from their sites and fail to take
appropriate action against spammers.

- Was sent using a bulk email program whose only or primary purpose is to
send large quantities of junk email.

- Contains headers which match the filter's profile of definite or
probable spam.

- Contains body text strings which match the filter's profile of probable
spam.

The SpamBouncer sorts suspected spam into two categories -- mail from
known spam sources which is definitely spam, and other mail which is
probably spam, but might also be legitimate. It then tags this email
with appropriate headers giving the spam classification, and responds
according to the parameters you have set.

Depending on how you set it up, it will:

- Simply tag the suspected spam and return it to your main incoming
mailbox, allowing you to set up Eudora, Pegasus Mail, or another POP
mail program to retrieve and sort your mail.

- Tag the suspected spam, delete spam from known spam sources, and file
suspected spam in a separate folder.

- Send a simulated MAILER-DAEMON daemon "bounce" to known spammers in
hopes that they will think your email address is invalid and remove you
from their spam lists.

- Complain to the "upstream providers" of known spammers or spam
sites/domains, asking that they disconnect the internet service of the
spammers.

- Notify senders of email tagged as probable spam that their email was
intercepted, and give them a password to resend their email and bypass
spam filtering if their email was legitimate. (Spammers almost never try
to bypass filtering when warned this way -- in most cases, they don't
even read replies to their mail.)
---

-- 
> Nothing is better than Sex.
> Masturbation is better than nothing.
> Therefore, Masturbation is better than Sex.
KR433/KR11-RIPE -- http://www.webmonster.de -- ftp://ftp.webmonster.de
[Key] [KeyID---] [Created-] [Fingerprint-]
GnuPG 0x2964BF46 2001-03-15 42F9 9FFF 50D4 2F38 DBEE  DF22 3340 4F4E 2964 BF46



Re: procmail and spambouncer

2001-05-18 Thread Charles Cazabon

Gawain Reifsnyder <[EMAIL PROTECTED]> wrote:
> I want to implement spam filtering for several users. My ISP recently 
> installed qmail and vpopmail on our colocated Yellow Dog Linux 
> server. The machine already has procmail 3.14 installed, although 
> I've never used it. I installed spambouncer 
> <http://www.spambouncer.org> (which uses procmail) according to the 
> directions, but it doesn't seem to be doing anything. Are there any 
> known gotchas with this setup?

I don't know anything about "spambouncer", but purely based on the name, I'd
say it's useless.  I've seen some systems which generate late bounces to
suspicious mail to try to get your name removed from spammers' lists, but the
basic idea is flawed because spammers universally use forged envelope sender
addresses and therefore never see the bounces.

If you do want to use this, you'll probably have to modify either the users'
.qmail files or the default delivery instruction to call procmail.  Typically
this means setting it to something like:

|preline procmail [.procmailrcfile]

Charles
-- 
---
Charles Cazabon<[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



procmail and spambouncer

2001-05-18 Thread Gawain Reifsnyder

I want to implement spam filtering for several users. My ISP recently 
installed qmail and vpopmail on our colocated Yellow Dog Linux 
server. The machine already has procmail 3.14 installed, although 
I've never used it. I installed spambouncer 
<http://www.spambouncer.org> (which uses procmail) according to the 
directions, but it doesn't seem to be doing anything. Are there any 
known gotchas with this setup?

Gawain



Qmail + vpopmail + procmail

2001-05-08 Thread Spookah .

Im currently using Qmail + vpopmail and im trying to get my procmail filters 
working.  Right now, it appears procmail is somewhat functional.  If an 
e-mail matches my filter, the email is still sent to my Maildir, but _all_ i 
get from the message is:

Return-Path: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]

Here is my setup..

/var/qmail/rc :

#!/bin/sh
exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start '|dot-forward .forward
|preline procmail ./Maildir/' splogger qmail

/home/vpopmail/domains/my-domain.com/.qmail-default :

|preline /usr/bin/procmail -m 
/home/vpopmail/domains/my-domain.com/.procmail.rc | 
/home/vpopmail/bin/vdelivermail '' bounce-no-mailbox

Any and All suggestions are very much appreciated,
Spookah
Network Technician
Linux Administrator
_
Get your FREE download of MSN Explorer at http://explorer.msn.com




qmail+vmailmgr+procmail+safecat mini-howto

2001-05-08 Thread Peter Peltonen


I finally got it working. Maybe it would have been easier to use maildrop (as
Peter Green reported that he got it working with vmailmgr), but I really don't
care, as long as I've got a working server-side filtering system.

Please feel free to comment. Could I have avoided creating
/var/spool/mail/[VMAILDOMAIN_USER] file somehow?



QMAIL+VMAILMGR+PROCMAIL+SAFECAT MINI-HOWTO
--


- Connect to your mail server as root with ssh.


- First check that you have all the programs installed.


- I use the following expressions in this document:

  [VMAILDOMAIN_USER] = the user's name in who's home directory the virtual
domain is
  installed
  
  [VUSER] = the name of the virtual mail user

  For example in my mail server configuration these would be:

  [VMAILDOMAIN_USER] = vdomain1
  
  [VUSER] = peter:peltonen

  
- I found out that if file /var/spool/mail/[VMAILDOMAIN_USER] didn't exist,
procmail
  wouldn't work. So check that it exists. If it doesn't, create it and give it
  proper ownership:
  
  root# touch /var/spool/mail/[VMAILDOMAIN_USER]
  
  root# chown [VMAILDOMAIN_USER]:mail /var/spool/mail/[VMAILDOMAIN_USER]
  
  First time procmail is used it gives the file proper permissions.
  
  
- Create the user's .procmailrc:

  root# su - [VMAILDOMAIN_USER] -c "touch
  /home/[VMAILDOMAIN_USER]/users/[VUSER]/.procmailrc"
  
  
- Make the filtering rules to that file. You can see my example .procmailrc at
the
  end of this document. Great advice can be also found at:
  
  http://www.ii.com/internet/robots/procmail/qs/#recipes
  
- Enable procmail-filtering by editing /home/[VMAILDOMAIN_USER]/.qmail-[VUSER]
file
  and replacing the line

  --snip--
  |/usr/bin/vdeliver
  --snip--

  to

  --snip--
  | preline /usr/bin/procmail /home/kotelo/users/peter/.procmailrc
  --snip--
  
  NOTE: If you don't have a /home/[VMAILDOMAIN_USER]/.qmail-[VUSER] file,
create it
  and put the procmail line in it.
  
  
- That's it!
  
  
  
MY EXAMPLE .PROCMAILRC
--
  
--snip--
# 
# tell procmail where to find my maildir
#

MAILDIR="/home/vdomain1/users/peter:peltonen"
  
  
#
# the filtering rules
# 
  
# to courier-list
:0
* ^[EMAIL PROTECTED]
{
:0
| /usr/bin/maildir $MAILDIR/.courier-list
}
  
# put the rest of my mail to my Inbox
:0  
{
:0
| /usr/bin/maildir $MAILDIR/
}
--snip--

Regards,
Peter



[OT] procmail errors in qmail-smtp logs

2001-05-02 Thread Marco Calistri

I know to risk a rebuke to ask this but I'am completely uncertain
how-to cure this problem:

To filter and forward mail toward my LAN I installed procmail
and I add the line
| preline /usr/bin/procmail
into $HOME/.qmail

All is working as hoped but giving a look to my
/var/log/qmail/qmail-send/current,I see these lines:

@40003af065620a8fa2dc delivery 79: success:
procmail:_Renaming_bogus_mailbox
_"/var/spool/mail/ik5bcu"_info_"/var/spool/mail/BOGUS.ik5bcu.KBE"/procmail:_Coul
dn't_create_"/var/spool/mail/ik5bcu"/procmail:_Lock_failure_on_"/var/spool/mail/
ik5bcu.lock"/did_0+0+1/

Probably I should chmod my /var/spool/mail(?) but I don't know
if it is correct and which permission should I give.

To avoid further problems to the list,I think that replies
to my address would be preferable.

Sorry in advance!

-- 
Regards,: Marco Calistri <[EMAIL PROTECTED]>
gpg key available on http://www.qsl.net/ik5bcu
Xfmail 1.4.7p2 on linux RedHat 7.1 kernel-2.4.2
--
Someone is unenthusiastic about your work.




Re: qmail, qmail-command and procmail

2001-04-23 Thread Forrest Sutton


On Mon, Apr 09, 2001 at 07:57:37PM +, Subba Rao wrote:
> Hello,
>
> I have started qmail with the following option in /var/qmail/rc:
>
>   exec env - PATH="/var/qmail/bin:$PATH" \
>   qmail-start '|dot-forward .forward |preline procmail' splogger qmail
>
> Here I am explicitly using procmail as my MDA. My .qmail has one entry
which is,
> "./Maildir/"

You're wrong. You're NOT using procmail as your MDA. You're using procmail
as the system's MDA. From the moment you created a .qmail, you've overriden
the system default.
The default delivery mode only works when users don't specify their own.

RC

--
+---
| Ricardo Cerqueira
| PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42
| Novis Telecom  -  Engenharia ISP / Rede Técnica
| Pç. Duque Saldanha, 1, 7º E / 1050-094 Lisboa / Portugal
| Tel: +351 2 1010  - Fax: +351 2 1010 4459

 Emanuel.exe


Re: Qmail and Procmail

2001-04-23 Thread Forrest Sutton

  
* Alexander Meis <[EMAIL PROTECTED]> [010406 12:21]:
> i Try to setup qmail with maildirs and Procmail Mailfiltering.
> Ok Qmail works. How do i enable the filtering to of Procmail to
> the ariving Mails ? I found nothing in the manual.

Tip 1: Don't start new threads by replying to unrelated messages.

Tip 2: If possible, use maildrop instead of procmail. www.courier-mta.org

Tip 3: Put the following into your .qmail file
|preline procmail -t .procmailrc
(assuming that you already have a .procmailrc)

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 Emanuel.exe


Re: Virus found in message "Re: Qmail and Procmail"

2001-04-23 Thread Jason Haar

On Mon, Apr 23, 2001 at 07:01:57PM +0200, Mads E Eilertsen wrote:
> 
> > From: System Anti-Virus Administrator <[EMAIL PROTECTED]>
> > To: [EMAIL PROTECTED]
> 
> > A virus was discovered in an e-mail addressed to you. We have
> > rejected the infected mail so your computer will not be infected.
> 
> Sitting here with no virus but lots of warning messages it occurs
> to me that the latter is at least as disturbing as the first.
> Please consider doing something with your AV-software.

A better statement to say would be: "don't dick with your AV-software, the
author knew what he was doing!!!"

That's *MY* Qmail-Scanner software that generated that message.
Unfortunately that site has *REWRITTEN IT* so that it doesn't act as I
intended. I went through a *LOT* of effort to stop Qmail-Scanner being like
all those bl**dy commercial scanners that spam mailing-lists when they find
viruses - mine specifically doesn't send AV messages to mailing-lists.

I have vented by displeasure at the site owner. I am not happy.

[one of the drawbacks of Open Source of course. Each user can rewrite it as
they please]

So now in an attempt to make a silk purse from a sow's ear; for those
interested in a Email AV solution that won't spam mailing-lists with such
messages, take a look at http://qmail-scanner.sourceforge.net/ ;-)

-- 
Cheers

Jason Haar

Unix/Special Projects, Trimble NZ
Phone: +64 3 9635 377 Fax: +64 3 9635 417



Re: Virus found in message "Re: Qmail and Procmail"

2001-04-23 Thread Mads E Eilertsen


> From: System Anti-Virus Administrator <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]

> A virus was discovered in an e-mail addressed to you. We have
> rejected the infected mail so your computer will not be infected.

Thank you. However,

  - a message from the list to me doesn't go through your computers.
  - you have now revealed that andreas2 is subscribed to the list.

What about sending such warning messages to the envelope sender address?

Or what about just dropping the infected messages silently?
A simple 'grep ... exit 99' quietly stopped it for me.

Sitting here with no virus but lots of warning messages it occurs
to me that the latter is at least as disturbing as the first.
Please consider doing something with your AV-software.

Mads




VIRUS TROUVE : Re: qmail, qmail-command and procmail

2001-04-23 Thread NDSoftware

Panda Antivirus a trouvé les virus suivants dans le message :
Envoyé par :jessica
Adresse :   [EMAIL PROTECTED]
Pour :  [EMAIL PROTECTED]
Sujet : Re: qmail, qmail-command and procmail
Date :  23/04/2001  17:14:18

THIS MESSAGE CONTENT VIRUS !!!


Fichier : Emanuel.exe
Virus : W32/Navidad.B   Renommé

http://www.pandasoftware.com


 winmail.dat


Virus found in message "Re: Qmail and Procmail"

2001-04-23 Thread System Anti-Virus Administrator

Ett virus upptäcktes i e-post som var adresserad till dig. Vi har
stoppat det infekterade brevet för att din dator inte ska bli smittad.

A virus was discovered in an e-mail addressed to you. We have
rejected the infected mail so your computer will not be infected.


The header from the infected e-mail:

RCPT TO:[EMAIL PROTECTED]
From:   "jessica" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Subject:Re: Qmail and Procmail
Message-ID: <015901c0cbfe$f0de8320$0300a8c0@acer345t>
Date:   Mon, 23 Apr 2001 22:05:43 +0800



Re: qmail, qmail-command and procmail

2001-04-23 Thread jessica

On Mon, Apr 09, 2001 at 07:57:37PM +, Subba Rao wrote:
> Hello,
> 
> I have started qmail with the following option in /var/qmail/rc:
> 
>   exec env - PATH="/var/qmail/bin:$PATH" \
>   qmail-start '|dot-forward .forward |preline procmail' splogger qmail
> 
> Here I am explicitly using procmail as my MDA. My .qmail has one entry which is,
> "./Maildir/"

You're wrong. You're NOT using procmail as your MDA. You're using procmail
as the system's MDA. From the moment you created a .qmail, you've overriden
the system default.
The default delivery mode only works when users don't specify their own.

RC

-- 
+---
| Ricardo Cerqueira  
| PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42 
| Novis Telecom  -  Engenharia ISP / Rede Técnica 
| Pç. Duque Saldanha, 1, 7º E / 1050-094 Lisboa / Portugal
| Tel: +351 2 1010  - Fax: +351 2 1010 4459

 Emanuel.exe


Re: Qmail and Procmail

2001-04-23 Thread jessica

* Alexander Meis <[EMAIL PROTECTED]> [010406 12:21]:
> i Try to setup qmail with maildirs and Procmail Mailfiltering.
> Ok Qmail works. How do i enable the filtering to of Procmail to
> the ariving Mails ? I found nothing in the manual.

Tip 1: Don't start new threads by replying to unrelated messages.

Tip 2: If possible, use maildrop instead of procmail. www.courier-mta.org

Tip 3: Put the following into your .qmail file
|preline procmail -t .procmailrc
(assuming that you already have a .procmailrc)

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 Emanuel.exe


Re: Procmail headaches

2001-04-14 Thread Tim Legant

On Sun, Apr 15, 2001 at 03:20:10AM +0200, David Gómez wrote:
> The qmail-start script (the default one which comes with qmail)

?

There are a set of possible start-up scripts in /var/qmail/boot. None
are named qmail-start. qmail-start is a program in /var/qmail/bin.

man qmail-start

> "qmail-start '|preline procmail' splogger qmail"

Apparently your distribution or your chosen RPM is using .../boot/proc
as the start-up script.

> to avoid a defaultdelivery action, without modifying the log stuff ?. I

You can certainly use one of the other ones in .../boot or edit the one
you currently have. Look at .../boot/home if you want delivery to a
traditional Un*x mailbox named "Mailbox" in the user's home directory,
or .../boot/maildir if you want delivery to a maildir named "Maildir" in
the user's home directory.

Tim



Procmail headaches

2001-04-14 Thread David Gómez


Hi all.

The qmail-start script (the default one which comes with qmail) has the
line "qmail-start '|preline procmail' splogger qmail". Is there some way
to avoid a defaultdelivery action, without modifying the log stuff ?. I
want to avoid the '|preline procmail' because everytime a message is
delivered to a user, procmail gives the following messages:

Apr 15 03:04:02 roku qmail: 987296642.282146 delivery
1: success: procmail:_Couldn't_create_"/var/spool/mail/someuser"/did_0+0+1/

Of course, it couldn't create /var/spool/mail/someuser, because
/var/spool/mail doesn't exists. The conf file .procmailrc has the DEFAULT
& MAILDIR variables pointing to the local Mailbox, and the messages are
delivered correctly, but anyway procmail insist to write to a non-existent
directory (i love sendmail still-dependent software ).

Thanks


David Gómez

"The question of whether computers can think is just like the question of
 whether submarines can swim." -- Edsger W. Dijkstra





Using vpopmail with qmail -- with or without procmail?

2001-04-11 Thread Steven Katz

I'm installing qmail according to the Life with qmail instructions. 
I'd like to have traditional UNIX mailboxes, and use vpopmail to allow 
smtp relay after pop authentication. Does vpopmail work alongside 
procmail or maildrop, or is it a replacement? How should I proceed 
from section 2.8.1. (/var/qmail/rc) of the installation guide?

Thanks,
Steven




Re: qmail, qmail-command and procmail

2001-04-10 Thread Gerrit Pape

On Tue, Apr 10, 2001 at 02:15:44AM +0100, Ricardo Cerqueira wrote:
> On Mon, Apr 09, 2001 at 07:57:37PM +, Subba Rao wrote:
> > Hello,
> > 
> > I have started qmail with the following option in /var/qmail/rc:
> > 
> > exec env - PATH="/var/qmail/bin:$PATH" \
> > qmail-start '|dot-forward .forward |preline procmail' splogger qmail
You also forgot a \n here:   ^^^
Use

qmail-start '|dot-forward .forward
|preline procmail' splogger qmail

Gerrit.

> > 
> > Here I am explicitly using procmail as my MDA. My .qmail has one entry which is,
> > "./Maildir/"
> 
> You're wrong. You're NOT using procmail as your MDA. You're using procmail
> as the system's MDA. From the moment you created a .qmail, you've overriden
> the system default.
> The default delivery mode only works when users don't specify their own.

-- 
[EMAIL PROTECTED]
innominate AG
 the linux architects
tel: +49.30.308806-0  fax: -77  http://www.innominate.com



Re: qmail, qmail-command and procmail

2001-04-09 Thread Ricardo Cerqueira

On Mon, Apr 09, 2001 at 07:57:37PM +, Subba Rao wrote:
> Hello,
> 
> I have started qmail with the following option in /var/qmail/rc:
> 
>   exec env - PATH="/var/qmail/bin:$PATH" \
>   qmail-start '|dot-forward .forward |preline procmail' splogger qmail
> 
> Here I am explicitly using procmail as my MDA. My .qmail has one entry which is,
> "./Maildir/"

You're wrong. You're NOT using procmail as your MDA. You're using procmail
as the system's MDA. From the moment you created a .qmail, you've overriden
the system default.
The default delivery mode only works when users don't specify their own.

RC

-- 
+---
| Ricardo Cerqueira  
| PGP Key fingerprint  -  B7 05 13 CE 48 0A BF 1E  87 21 83 DB 28 DE 03 42 
| Novis Telecom  -  Engenharia ISP / Rede Técnica 
| Pç. Duque Saldanha, 1, 7º E / 1050-094 Lisboa / Portugal
| Tel: +351 2 1010  - Fax: +351 2 1010 4459

 PGP signature


qmail, qmail-command and procmail

2001-04-09 Thread Subba Rao

Hello,

I have started qmail with the following option in /var/qmail/rc:

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start '|dot-forward .forward |preline procmail' splogger qmail

Here I am explicitly using procmail as my MDA. My .qmail has one entry which is,
"./Maildir/"

When a mail is delivered, I do not think that procmail is being used. The
procmailrc has the "VERBOSE" flag set to 'yes' and there is no logging being
done for this one particular user.

Is qmail-command an MDA for local users? If so, how can I use qmail-command to
execute a script before delivering the mail to the user's maildir? I don't know
if I am doing this right, but I have created .qmail-special and inserted,

|preline /scripts/format.pl

Now I have .qmail and .qmail-special. How will or should .qmail-special be
invoked?

Thank you in advance for any help.

-- 

Subba Rao
[EMAIL PROTECTED]
http://members.home.net/subba9/

GPG public key ID 27FC9217



Re: Qmail and Procmail

2001-04-06 Thread Johan Almqvist

* Alexander Meis <[EMAIL PROTECTED]> [010406 12:21]:
> i Try to setup qmail with maildirs and Procmail Mailfiltering.
> Ok Qmail works. How do i enable the filtering to of Procmail to
> the ariving Mails ? I found nothing in the manual.

Tip 1: Don't start new threads by replying to unrelated messages.

Tip 2: If possible, use maildrop instead of procmail. www.courier-mta.org

Tip 3: Put the following into your .qmail file
|preline procmail -t .procmailrc
(assuming that you already have a .procmailrc)

-Johan
-- 
Johan Almqvist
http://www.almqvist.net/johan/qmail/

 PGP signature


Re: Qmail and Procmail

2001-04-06 Thread Frank Tegtmeyer

> Ok Qmail works. How do i enable the filtering to of Procmail to
> the ariving Mails ? I found nothing in the manual.

man qmail-command



Qmail and Procmail

2001-04-06 Thread Alexander Meis

Hi

i Try to setup qmail with maildirs and Procmail Mailfiltering.
Ok Qmail works. How do i enable the filtering to of Procmail to
the ariving Mails ? I found nothing in the manual.

Regards


Aelx





Re: procmail

2001-03-27 Thread inter7


With best regards,
Shishir K. Singh
[EMAIL PROTECTED]
- Original Message - 
From: MOkondo <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Monday, March 26, 2001 7:51 PM
Subject: procmail


> I am trying to filter email using procmail.
> what i was doing put a line below on ~/.qmail file:
> 
> | preline procmail  
> 
> The result is filtered emails delivered to ~/Mail/anyfile (one file)
> but unfiltered email delivered to /var/spool/mail/
> 
> my question is:
> How to make procmail work with Maildir and as reliable as Maildir? 
> what i have to write on ~/.qmail file ?
> 
> -- 
> MOkondo
> i am an atheist, thank god !
> 




Re: procmail

2001-03-26 Thread inter7


With best regards,
Shishir K. Singh
[EMAIL PROTECTED]
- Original Message - 
From: MOkondo <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Monday, March 26, 2001 7:51 PM
Subject: procmail


> I am trying to filter email using procmail.
> what i was doing put a line below on ~/.qmail file:
> 
> | preline procmail  
> 
> The result is filtered emails delivered to ~/Mail/anyfile (one file)
> but unfiltered email delivered to /var/spool/mail/
> 
> my question is:
> How to make procmail work with Maildir and as reliable as Maildir? 
> what i have to write on ~/.qmail file ?
> 
> -- 
> MOkondo
> i am an atheist, thank god !
> 




Re: procmail

2001-03-26 Thread pratibha


With best regards,
Shishir K. Singh
[EMAIL PROTECTED]
- Original Message - 
From: MOkondo <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Monday, March 26, 2001 7:51 PM
Subject: procmail


> I am trying to filter email using procmail.
> what i was doing put a line below on ~/.qmail file:
> 
> | preline procmail  
> 
> The result is filtered emails delivered to ~/Mail/anyfile (one file)
> but unfiltered email delivered to /var/spool/mail/
> 
> my question is:
> How to make procmail work with Maildir and as reliable as Maildir? 
> what i have to write on ~/.qmail file ?
> 
> -- 
> MOkondo
> i am an atheist, thank god !
> 




Re: procmail

2001-03-26 Thread Kirill Miazine

* MOkondo <[EMAIL PROTECTED]> [20010326 21:21]:
> I am trying to filter email using procmail.
> what i was doing put a line below on ~/.qmail file:
> 
> | preline procmail  
> 
> The result is filtered emails delivered to ~/Mail/anyfile (one file)
> but unfiltered email delivered to /var/spool/mail/
> 
> my question is:
> How to make procmail work with Maildir and as reliable as Maildir? 
> what i have to write on ~/.qmail file ?

Read man procmail, there's an environment variable that tells what do do with
all mail after all rules has been completed and none of them matched.

> 
> -- 
> MOkondo
> i am an atheist, thank god !
-- 
Kirill



procmail

2001-03-26 Thread MOkondo

I am trying to filter email using procmail.
what i was doing put a line below on ~/.qmail file:

| preline procmail  

The result is filtered emails delivered to ~/Mail/anyfile (one file)
but unfiltered email delivered to /var/spool/mail/

my question is:
How to make procmail work with Maildir and as reliable as Maildir? 
what i have to write on ~/.qmail file ?

-- 
MOkondo
i am an atheist, thank god !



can procmail use with vpopmail?

2001-03-22 Thread shenjuefei



 


Re: Quota Exceeded and Procmail

2001-03-11 Thread Todd A. Jacobs

On Sat, 10 Mar 2001, Greg White wrote:

> 1. Modify procmail to exit status 100 on quota exceeded.

I did. It works--mostly. Instead of standard bounce text, the message is
bounced with the following explaination:

    procmail: Quota exceeded while \
writing "Maildir/tmp/zOD.nTq6.mail.themeco.com"

instead of a more standard:

Recipient's mailbox is full, message returned to sender. (#5.2.2)

Not a huge deal, in the grand scheme of things.

For anyone else dealing with the same issue, you can put the following in
your /etc/procmailrc or in $HOME/.procmailrc:

# Needed if running from /etc/procmailrc. Otherwise, messages
# will be unreadable by the user since they will be owned by
# root as mode 0600.
DROPPRIVS=yes

# Deliver to user's maildir folder.
:0
Maildir/

# Bounce mail if delivery fails.
EXITCODE=100

Hope this saves someone an afternoon. :)

-- 
Todd A. Jacobs
CodeGnome Consulting, LTD






Re: Quota Exceeded and Procmail

2001-03-10 Thread Greg White

On Sat, Mar 10, 2001 at 05:06:42AM -0800, Todd A. Jacobs wrote:
> I applied the "permanent failure" quota patch from jhayward yesterday, and
> realized that if the qmail-start is calling "|preline procmail" the patch
> doesn't come into play. Does anyone know of a way for qmail to trap the
> procmail "quota exceeded" error, and immediately bounce the message? I'd
> like to avoid having these messages age in the queue, if possible.

Just a quick idea or two off the top of my head, but:

1. Modify procmail to exit status 100 on quota exceeded.

2. (Untested, but logically sound, methinks...) Use a shell conditional
to exit 100 on a procmail failure -- this depends on how likely other
procmail failures are, I guess -- if procmail fails for any reason, mail
will bounce 

Here's a slick little item from the qmail archives, that I found while
making sure I wasn't off base here:

http://www.ornl.gov/its/archives/mailing-lists/qmail/1998/04/msg00487.html

HTH,


-- 
Greg White
Those who make peaceful revolution impossible will make violent
revolution inevitable.
-- John F. Kennedy



Quota Exceeded and Procmail

2001-03-10 Thread Todd A. Jacobs

I applied the "permanent failure" quota patch from jhayward yesterday, and
realized that if the qmail-start is calling "|preline procmail" the patch
doesn't come into play. Does anyone know of a way for qmail to trap the
procmail "quota exceeded" error, and immediately bounce the message? I'd
like to avoid having these messages age in the queue, if possible.

-- 
Todd A. Jacobs
CodeGnome Consulting, LTD





Re: virtual domain & procmail

2001-03-02 Thread Timothy Legant

On Sat, Mar 03, 2001 at 11:07:42AM +0700, Agi Subagio wrote:
> >Agi Subagio <[EMAIL PROTECTED]> wrote:
> If i run TEST.deliver and deliver locally to any users at domain 
> 'testing.com', still i have the same unsucessful result like this :
>
> [root@mail agi]# echo to : [EMAIL PROTECTED] | /var/qmail/bin/qmail-inject
>
> new msg 216
> info msg 216: bytes 210 from <[EMAIL PROTECTED]> qp 1570 uid 0
> starting delivery 17: msg 216 to local [EMAIL PROTECTED]

Remove testing.com and mail.testing.com from /var/qmail/control/locals.

Tim



Re: virtual domain & procmail

2001-03-02 Thread Agi Subagio

At 01:09 PM 3/2/2001 -0500, you wrote:
>Agi Subagio <[EMAIL PROTECTED]> wrote:
>
> >/var/qmail/control/virtualdomains :
> >testing.com:myname
> >mail.testing.com:myname
> >
> >and i have a .procmailrc in /home/myname directory :
> >:0
> >/home/myname/testing.txt
> >
> >1. If i run TEST.deliver and send to [EMAIL PROTECTED] or [EMAIL PROTECTED],
> >qmail gave me a "Sorry_no_mailbox..." result, why?
>
>Because of the way that virtual domains work. For example, to accept
>mail for [EMAIL PROTECTED], you should have a .qmail-xyz or
>.qmail-default file (containing the procmail invocation).

i have /var/qmail/control/virtualdomains like this :
testing.com:agi
mail.testing.com:agi

i have /home/agi/.qmail-default like this :
|preline /usr/bin/procmail

and i have /home/agi/.procmailrc like this :
:0
/home/myname/testing.txt
:1
|"/usr/local/apache/cgi-bin/freemail/mail.cgi" $1 (<=== script cgi for 
Alias Mail (www.solutionscripts.com))

i used /var/qmail/rc like this :
#!/bin/sh
exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start "./Mailbox"

If i run TEST.deliver and deliver locally to any users at domain 
'testing.com', still i have the same unsucessful result like this :
[root@mail agi]# echo to : [EMAIL PROTECTED] | /var/qmail/bin/qmail-inject
new msg 216
info msg 216: bytes 210 from <[EMAIL PROTECTED]> qp 1570 uid 0
starting delivery 17: msg 216 to local [EMAIL PROTECTED]
status: local 1/10 remote 0/40
delivery 17: failure: Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/
status: local 0/10 remote 0/40
[root@mail agi]# bounce msg 216 qp 1573
end msg 216
new msg 218
info msg 218: bytes 759 from <> qp 1573 uid 510
starting delivery 18: msg 218 to local [EMAIL PROTECTED]
status: local 1/10 remote 0/40
delivery 18: success: did_1+0+0/
status: local 0/10 remote 0/40
end msg 218

[root@mail agi]# echo to : [EMAIL PROTECTED] | /var/qmail/bin/qmail-inject
new msg 216
info msg 216: bytes 212 from <[EMAIL PROTECTED]> qp 1585 uid 0
starting delivery 19: msg 216 to local [EMAIL PROTECTED]
status: local 1/10 remote 0/40
delivery 19: failure: Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/
status: local 0/10 remote 0/40
bounce msg 216 qp 1588
end msg 216
new msg 218
info msg 218: bytes 763 from <> qp 1588 uid 510
[root@mail agi]# starting delivery 20: msg 218 to local [EMAIL PROTECTED]
status: local 1/10 remote 0/40
delivery 20: success: did_1+0+0/
status: local 0/10 remote 0/40
end msg 218

why ?
how to change an incoming message to [EMAIL PROTECTED] and rewritten to 
[EMAIL PROTECTED] ?
did someone has try alias mail with qmail?




Re: virtual domain & procmail

2001-03-02 Thread Dave Sill

Agi Subagio <[EMAIL PROTECTED]> wrote:

>/var/qmail/control/virtualdomains :
>testing.com:myname
>mail.testing.com:myname
>
>and i have a .procmailrc in /home/myname directory :
>:0
>/home/myname/testing.txt
>
>1. If i run TEST.deliver and send to [EMAIL PROTECTED] or [EMAIL PROTECTED], 
>qmail gave me a "Sorry_no_mailbox..." result, why?

Because of the way that virtual domains work. For example, to accept
mail for [EMAIL PROTECTED], you should have a .qmail-xyz or
.qmail-default file (containing the procmail invocation).

>2. Should I use .qmail in /home/myname?

.qmail-something, yes.

>3. Is there any documentations or mail archives about this?

"Life with qmail", http://www.lifewithqmail.org/, specifically:

  http://www.lifewithqmail.org/lwq.html#virtual-domains

-Dave



virtual domain & procmail

2001-03-02 Thread Agi Subagio

i want to make all incoming email for testing.com to only one local user 
that have procmail script (in this case, i used user "myname"). i have create :

/var/qmail/control/virtualdomains :
testing.com:myname
mail.testing.com:myname

/var/qmail/control/rcpthosts and /var/qmail/control/locals :
localhost.testing.com
mail.testing.com
testing.com

/var/qmail/rc :
#!/bin/sh
exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start '|dot-forward .forward
|preline procmail'

and i have a .procmailrc in /home/myname directory :
:0
/home/myname/testing.txt

1. If i run TEST.deliver and send to [EMAIL PROTECTED] or [EMAIL PROTECTED], 
qmail gave me a "Sorry_no_mailbox..." result, why?
and the testing.txt show that there is no user with xyz or abc name in this 
domain (testing.com).
2. Should I use .qmail in /home/myname?
3. Is there any documentations or mail archives about this?




procmail fix (or replacement?)

2001-03-01 Thread Chris Kurtz

Running qmail-1.03 and procmail 3.15.1 under Solaris 2.6 Sparc.

When I try to manually run the qmail-procmail script (which calls preline
procmail) I get a
preline error:

preline: usage: preline cmd [ arg ... ]

The reason I'm trying this manually is to diagnose why it isn't working from
.qmail.

I've tried various iterations of cat'ing a real qmail message and just text,
but this
doesn't appear to help (i.e.  cat message | preline procmail gives the same
thing).

Anyone have an idea on this, or a replacement for procmail?

...Chris





Re: procmail problems (RH6.2) SOLVED (?)

2001-03-01 Thread Joe Janitor


--- Dave Sill <[EMAIL PROTECTED]> wrote:
> Joe Janitor <[EMAIL PROTECTED]> wrote:
> 
> >I made some modifications to the homedir files:
> >
> >$HOME/.qmail now has
> >| preline /usr/bin/procmail -m
> /home/joe/.procmailrc
> >
> >(the -m file was previously mis-named)
> >
> >and $HOME/.procmailrc has 
> >PATH=/bin:/usr/bin:/usr/bin:$PATH
> >ORGMAIL=$HOME/Mailbox
> >MAILDIR=$HOME/mail
> >DEFAULT=$HOME/Mailbox   #completely optional
> >LOGFILE=$MAILDIR/procmail.log
> >
> >Does this mean I have to have these two files in 
> >every home directory!?
> 
> No. First, procmail doesn't need the -m flag. See
> the procmail section
> in LWQ:
> 
>   http://www.lifewithqmail.org/lwq.html#procmail
> 
> Also, if you want delivery via procmail to be the
> default, specify
> that on the qmail-start command line, or in the
> control/defaultdelivery file if you installed using
> LWQ.

I think I was already doing this, my
/etc/rc.d/init.d/qmail script called qmail-start
'|preline procmail' splogger qmail &

> Finally, you can specify a systemwide default
> procmailrc in
> /etc/procmailrc.

I read about that, but since that file didn't already
exist on my system, I wondered if it would be looked
for at all (if I created it). I never got around to
testing it.
 
> >And does it also mean that any
> >user can screw his mail up by accidentally deleting
> >these files? I have to say, though this works, I'm
> not
> >particularly comfortable with it...
> 
> You can't really save your users from themselves...

But you can make it harder for them to auto-hank...

In any case, I've since downloaded the procmail
source, edited src/authenticate.c to include
#define MAILSPOOLHOME "/Mailbox" 
and recompiled.

Now it works great without any $HOME/.qmail or
$HOME/.procmailrc or /etc/procmailrc

Thanks for writing.

Joe


__
Do You Yahoo!?
Get email at your own domain with Yahoo! Mail. 
http://personal.mail.yahoo.com/



Re: procmail problems (RH6.2) SOLVED (?)

2001-03-01 Thread Dave Sill

Joe Janitor <[EMAIL PROTECTED]> wrote:

>I made some modifications to the homedir files:
>
>$HOME/.qmail now has
>| preline /usr/bin/procmail -m /home/joe/.procmailrc
>
>(the -m file was previously mis-named)
>
>and $HOME/.procmailrc has 
>PATH=/bin:/usr/bin:/usr/bin:$PATH
>ORGMAIL=$HOME/Mailbox
>MAILDIR=$HOME/mail
>DEFAULT=$HOME/Mailbox   #completely optional
>LOGFILE=$MAILDIR/procmail.log
>
>Does this mean I have to have these two files in 
>every home directory!?

No. First, procmail doesn't need the -m flag. See the procmail section
in LWQ:

  http://www.lifewithqmail.org/lwq.html#procmail

Also, if you want delivery via procmail to be the default, specify
that on the qmail-start command line, or in the
control/defaultdelivery file if you installed using LWQ.

Finally, you can specify a systemwide default procmailrc in
/etc/procmailrc.

>And does it also mean that any
>user can screw his mail up by accidentally deleting
>these files? I have to say, though this works, I'm not
>particularly comfortable with it...

You can't really save your users from themselves...

-Dave



Re: procmail problems (RH6.2) SOLVED (?)

2001-03-01 Thread Joe Janitor

I made some modifications to the homedir files:

$HOME/.qmail now has
| preline /usr/bin/procmail -m /home/joe/.procmailrc

(the -m file was previously mis-named)

and $HOME/.procmailrc has 
PATH=/bin:/usr/bin:/usr/bin:$PATH
ORGMAIL=$HOME/Mailbox
MAILDIR=$HOME/mail
DEFAULT=$HOME/Mailbox   #completely optional
LOGFILE=$MAILDIR/procmail.log

Does this mean I have to have these two files in 
every home directory!? And does it also mean that any
user can screw his mail up by accidentally deleting
these files? I have to say, though this works, I'm not
particularly comfortable with it...

Joe

--- Joe Janitor <[EMAIL PROTECTED]> wrote:
> I'm having trouble with qmail and procmail. I've
> read
> the FAQ and the list archives, but am still unsure
> what 
> to do. I'm using a Linux RedHat 6.2 system.
> 
> installed qmail.
> outgoing mail works.
> incoming mail (from outside) bounces (unknown user)
> local mail won't be delivered, i.e
> when I try (from the machine in question):
> $ mail joe
> Subject: testing
> testing
> .
> Cc:
> $
> 
> I end up with /var/spool/mail/joe (a symlink to
> /home/joe/Mailbox) being
> renamed as BOGUS.joe.1jLB and a new FILE called
> /var/spool/mail/joe
> containing the "testing" message.
> 
> I read in INSTALL.mbox the following:
> A few mail programs are unable to handle symbolic
> links, so you will
> have to configure them to look at ~user/Mailbox
> directly:
>* procmail: Change SYSTEM_MBOX in config.h and
> recompile; or, with
>  recent versions, define MAILSPOOLHOME in
> src/authenticate.c.
> 
> but I don't know where to find config.h or
> authenticate.c... do I have to download the procmail
> source and recompile after these edits? (There has
> to
> be an easier way!)
> 
> I tried adding ~joe/.qmail-test1 containing:
> |preline procmail -m /home/awilber/.procmailrc
> and ~joe/.procmail containing
> PATH=/bin:/usr/bin:/usr/bin:$PATH
> ORGMAIL=$HOME/Mailbox
> MAILDIR=$HOME/mail
> DEFAULT=$HOME/Mailbox   #completely optional
> LOGFILE=$MAILDIR/procmail.log
> 
> this didn't work.
> 
> I'm lost.
> 
> Thanks,
> Joe
> 
> __
> Do You Yahoo!?
> Get email at your own domain with Yahoo! Mail. 
> http://personal.mail.yahoo.com/


__
Do You Yahoo!?
Get email at your own domain with Yahoo! Mail. 
http://personal.mail.yahoo.com/



procmail problems (RH6.2)

2001-02-28 Thread Joe Janitor

I'm having trouble with qmail and procmail. I've read
the FAQ and the list archives, but am still unsure
what 
to do. I'm using a Linux RedHat 6.2 system.

installed qmail.
outgoing mail works.
incoming mail (from outside) bounces (unknown user)
local mail won't be delivered, i.e
when I try (from the machine in question):
$ mail joe
Subject: testing
testing
.
Cc:
$

I end up with /var/spool/mail/joe (a symlink to
/home/joe/Mailbox) being
renamed as BOGUS.joe.1jLB and a new FILE called
/var/spool/mail/joe
containing the "testing" message.

I read in INSTALL.mbox the following:
A few mail programs are unable to handle symbolic
links, so you will
have to configure them to look at ~user/Mailbox
directly:
   * procmail: Change SYSTEM_MBOX in config.h and
recompile; or, with
 recent versions, define MAILSPOOLHOME in
src/authenticate.c.

but I don't know where to find config.h or
authenticate.c... do I have to download the procmail
source and recompile after these edits? (There has to
be an easier way!)

I tried adding ~joe/.qmail-test1 containing:
|preline procmail -m /home/awilber/.procmailrc
and ~joe/.procmail containing
PATH=/bin:/usr/bin:/usr/bin:$PATH
ORGMAIL=$HOME/Mailbox
MAILDIR=$HOME/mail
DEFAULT=$HOME/Mailbox   #completely optional
LOGFILE=$MAILDIR/procmail.log

this didn't work.

I'm lost.

Thanks,
Joe

__
Do You Yahoo!?
Get email at your own domain with Yahoo! Mail. 
http://personal.mail.yahoo.com/



Re: procmail and formail problem..

2001-01-31 Thread Dave Sill

[EMAIL PROTECTED] wrote:

>MAILFROM=`/usr/bin/formail -xFrom:`
>:0 c
>|(/usr/bin/formail -X "" \
>-I "To: [EMAIL PROTECTED]" -X "To:" \
>  -I "Cc: "  -X "Cc:" \
>  -I "Bcc: "  -X "Bcc:" \
>-I "From: [EMAIL PROTECTED]" -X "From:"; \
>echo "Email from:$MAILFROM "; \
>  echo " " ) | $MAILMAIL
>
>and the qmail log.. is that
>
>@40003a77ed5f35833224 delivery 15: success: 
>procmail:_Error_while_writing_to_"(/usr/bin/formail_-X_""_\/_-I_"To:_123456@ 
>pager.icq.com"_-X_"To:"_\/__-I_"Cc:_"__-X_"Cc:"_\/__-I_"Bcc:_"__-X_" 
>Bcc:"_\/_-I_"From:[EMAIL PROTECTED]"_-X_"From:";_\/_echo_"Email_from:$MAI 
>LFROM_";_\/__echo_"_"_)_|_$MAILMAIL_"/did_0+0+1/did_0+0+1/ 
>
>so any idea???

First problem is that qmail considers this a successful delivery, but
procmail thinks it was unsuccessful. See:

  http://www.lifewithqmail.org/lwq.html#procmail

for some qmail/procmail tips.

Second problem is that procmail didn't like your recipe. That's really 
a procmail problem, and should be directed to a procmail forum.

-Dave



procmail and formail problem..

2001-01-31 Thread email

i want to use procmail to filter  when a new message come.. it send me a icq message..

then i try send it to my [EMAIL PROTECTED]

but i found that my qmail log ..have some error log

MAILFROM=`/usr/bin/formail -xFrom:`
:0 c
|(/usr/bin/formail -X "" \
-I "To: [EMAIL PROTECTED]" -X "To:" \
  -I "Cc: "  -X "Cc:" \
  -I "Bcc: "  -X "Bcc:" \
-I "From: [EMAIL PROTECTED]" -X "From:"; \
echo "Email from:$MAILFROM "; \
  echo " " ) | $MAILMAIL


and the qmail log.. is that

@40003a77ed5f35833224 delivery 15: success: 
procmail:_Error_while_writing_to_"(/usr/bin/formail_-X_""_\/_-I_"To:_123456@ 
pager.icq.com"_-X_"To:"_\/__-I_"Cc:_"__-X_"Cc:"_\/__-I_"Bcc:_"__-X_" 
Bcc:"_\/_-I_"From:[EMAIL PROTECTED]"_-X_"From:";_\/_echo_"Email_from:$MAI 
LFROM_";_\/__echo_"_"_)_|_$MAILMAIL_"/did_0+0+1/did_0+0+1/ 

so any idea???

Nick
-- 
___
Get your free email from http://www.mcmug.org/webmail.html
@mcmug.org  @mcdull.net
DOWNLOAD McMug 2001 Calendar la.. .
http://www.mcmug.org

Powered by Outblaze



Re: Procmail weirdness

2000-12-08 Thread Francisco Jen Ou

That's it! Now it's working flawlessly!

Thanks a lot.


- Original Message - 
From: "Jenny Holmberg" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, December 08, 2000 8:01 AM
Subject: Re: Procmail weirdness


> "Francisco Jen Ou" <[EMAIL PROTECTED]> writes:
> 
> > Here they go. Thanks.
> > 
> > 1) $HOME/.qmail:
> > 
> > |/usr/sbin/qmail-procmail
> > ./Maildir/
> 
> You have two lines here. One which calls procmail and one which makes
> a local delivery. Remove the ./Maildir/ line if you don't want local
> delivery. 
> 
> -- 
> "I live in the heart of the machine. We are one." 
> 




Re: Procmail weirdness

2000-12-08 Thread Jenny Holmberg

"Francisco Jen Ou" <[EMAIL PROTECTED]> writes:

> Here they go. Thanks.
> 
> 1) $HOME/.qmail:
> 
> |/usr/sbin/qmail-procmail
> ./Maildir/

You have two lines here. One which calls procmail and one which makes
a local delivery. Remove the ./Maildir/ line if you don't want local
delivery. 

-- 
"I live in the heart of the machine. We are one." 



Re: Procmail weirdness

2000-12-08 Thread Francisco Jen Ou

Here they go. Thanks.

1) $HOME/.qmail:

|/usr/sbin/qmail-procmail
./Maildir/

2) $HOME/.procmail:

SHELL=/bin/sh
MAILDIR=$HOME/Maildir
LOGFILE=$HOME/.procmaillog
VERBOSE=yes

:0 HB
* ! ^From:.*postmaster@xxx
*   ^Content-Type:.*multipart
*
^.*name=.*.(avi|mp3|com|exe|sys|bat|bin|pcx|gif|jpg|jpeg|bmp|pps|mpg|mpeg|pi
f|scr)
/dev/null

3) /usr/sbin/qmail-procmail:

#!/bin/sh
# Copyright (c) 1998 Software in the Public Interest
<http://www.debian.org/>
# Written by Philip Hands . Distributed under the GNU GPL
# $Id: qmail-procmail,v 1.2 1998/03/24 19:31:27 phil Exp $

/var/qmail/bin/preline /usr/bin/procmail -m -p .procmailrc && exit 0

# check if procmail returned EX_TEMPFAIL (75)
[ $? = 75 ] && exit 111

# otherwise return a permanent error
exit 100

4) sample .procmaillog:

procmail: [27698] Thu Dec  7 00:06:38 2000
procmail: Match on ! "^From:.*postmaster@xxx"
procmail: Match on "^Content-Type:.*multipart"
procmail: Match on
"^.*name=.*.(avi|mp3|com|exe|sys|bat|bin|pcx|gif|jpg|jpeg|bmp
|pps|mpg|mpeg|pif|scr)"
procmail: Assigning "LASTFOLDER=/dev/null"
procmail: Opening "/dev/null"
>From [EMAIL PROTECTED] Thu Dec 07 02:06:38 2000
 Subject: Fw: CUIDADO com os Clubes de Nudismo..
  Folder: /dev/null
42135
procmail: Notified comsat: "abc@0:/dev/null"




- Original Message -
From: "Timothy Legant" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, December 08, 2000 1:38 AM
Subject: Re: Procmail weirdness


> On Thu, Dec 07, 2000 at 11:25:39PM -0200, Francisco Jen Ou wrote:
> > The weirdness is just this: procmail says recipies OK (forwarded to
> > [EMAIL PROTECTED]), but qmail-local delivers a copy to original
> > recipient.
>
> How are you calling procmail? In a .qmail file? From the qmail-start
> command line? Please show us the whole file.
>
> -thl
>




Re: Procmail weirdness

2000-12-07 Thread Timothy Legant

On Thu, Dec 07, 2000 at 11:25:39PM -0200, Francisco Jen Ou wrote:
> The weirdness is just this: procmail says recipies OK (forwarded to
> [EMAIL PROTECTED]), but qmail-local delivers a copy to original
> recipient.

How are you calling procmail? In a .qmail file? From the qmail-start
command line? Please show us the whole file.

-thl



Re: Procmail weirdness

2000-12-07 Thread Francisco Jen Ou

Thanks for your feedback.

Tried out your suggestion, but the problem continues. The weirdness is just
this: procmail says recipies OK (forwarded to [EMAIL PROTECTED]), but
qmail-local delivers a copy to original recipient.


- Original Message -
From: "Peter Green" <[EMAIL PROTECTED]>
To: "Francisco Jen Ou" <[EMAIL PROTECTED]>
Cc: <[EMAIL PROTECTED]>
Sent: Thursday, December 07, 2000 1:27 AM
Subject: Re: Procmail weirdness


> * Francisco Jen Ou <[EMAIL PROTECTED]> [001206 21:59]:
> > Procmail log reports no problems executing recipies, but the messages
that
> > are supposed to be dumped to /dev/null continue to get delivered by
> > qmail-local.
>
> I haven't seen your particular problem. However, you might try setting up
a
> dummy user; put just ``#'' (that's a hash with nothing else) in
> ~alias/.qmail-nobody. Then, instead of ``delivering'' to /dev/null,
forward
> the offending e-mails to <[EMAIL PROTECTED]> where example.com is your
> domain. That will effectively throw those messages into the bitbucket.
>
> /pg
> --
> Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
> ---
> Oh, and this is another kernel in that great and venerable "BugFree(tm)"
> series of kernels.  So be not afraid of bugs, but go out in the streets
> and deliver this message of joy to the masses.
> (Linus, in the announcement for 1.3.27)
>




Re: Procmail weirdness

2000-12-06 Thread Peter Green

* Francisco Jen Ou <[EMAIL PROTECTED]> [001206 21:59]:
> Procmail log reports no problems executing recipies, but the messages that
> are supposed to be dumped to /dev/null continue to get delivered by
> qmail-local.

I haven't seen your particular problem. However, you might try setting up a
dummy user; put just ``#'' (that's a hash with nothing else) in
~alias/.qmail-nobody. Then, instead of ``delivering'' to /dev/null, forward
the offending e-mails to <[EMAIL PROTECTED]> where example.com is your
domain. That will effectively throw those messages into the bitbucket.

/pg
-- 
Peter Green : Gospel Communications Network, SysAdmin : [EMAIL PROTECTED]
---
Oh, and this is another kernel in that great and venerable "BugFree(tm)"
series of kernels.  So be not afraid of bugs, but go out in the streets
and deliver this message of joy to the masses.
(Linus, in the announcement for 1.3.27)




Procmail weirdness

2000-12-06 Thread Francisco Jen Ou

Hi,

I have a qmail 1.03 server (Redhat 6.0) that's been working fine for 10
months. Recently I added procmail (3.15) to filter out MIME attachments (to
/dev/null).

Procmail log reports no problems executing recipies, but the messages that
are supposed to be dumped to /dev/null continue to get delivered by
qmail-local.

I've installed the shell wrapper (for error code conversion between procmail
and qmail), tried out actions other than dumping to /dev/null (like
forwarding to someone - the emails do get forwarded), some variations with
recipies; but all yielded the same result - procmail recipies work, but the
emails get delivered by qmail-local.

Has anyone seen this before?

TIA,

---
Francisco Jen Ou
Intercom Consultores





Re: qmail and procmail

2000-10-13 Thread Chris Thorman

Hi Johan,

I stumbled onto this thread because of your earlier message in which you heartily 
recommended using qmail-queue, procmail -m, and spambouncer.

I didn't see any replies to this message.  Did you end up resolving the procmail log 
file problem?  

In light of that problem, do you still recommend this approach to spam-tagging?

(I've been trying to decide whether to go back to rblsmtpd alone, or to go for the 
kinder, gentler approach of tagging suspected spam rather than rejecting it.  I was 
all set to start using your recommended setup until I read your later message about 
it.)

-c


At 12:56 PM +0200 9/17/00, Johan Almqvist wrote:
>Hi!
>
>I've hade quite some success using qmail and procmail together,
>especially using spambouncer (http://www.spambouncer.org/),
>and, even more, |bouncesaying formail -D 8000 .foo.msgid.file
>[That's really neat...]
>
>However, my procmail logs are filled to the level of unusability
>with the following lines:
>
>procmail: Extraneous deliver-head flag ignored
>
>How can I make them go away (and go back to tail -f .procmail-log
>for biff)?
>
>-Johan
>-- 
>Johan Almqvist

At 12:45 AM +0200 7/26/00, Johan Almqvist wrote:
>On Tue, Jul 25, 2000 at 05:27:28PM -0400, Michael T. Babcock wrote:
>> I would like to offer an option similar to pobox.com's [spam: 84%]
>> "Subject:" munging for incoming messages from RBL or RSS listed sites.
>> Instead of actually bouncing the message as RBLSMTPD does, allow the
>> message but add [spam - rbl] or [spam - rss] or the like to the Subject:
>> field of the messages in question.
>> 
>> I'm wondering if anyone else has done this before I go making a
>> completely modified version of rblsmtpd to do so.
>
>I think the way to go is SpamBouncer (http://www.spambouncer.org/),
>procmail -m and the qmail-queue patch (Let spambouncer look at all
>incoming messages.) rblsmtpd basically runs INSTEAD of smtpd, and denies
>accepting the message.
>
>Okay, s/the way/one way/.
>
>-Johan
>-- 
>Johan Almqvist


Chris Thorman   (413) 473-0853 e-fax




Re: Procmail and maildir format

2000-09-30 Thread Chris K. Young

Quoted from Subba Rao:
>  The MTA on my
> system is Qmail, therfore I chose to use Maildir format for my mail.

I've never heard of an MTA called Qmail. Perhaps you meant qmail?
(This distinction is noted in Dave Sill's ``life with qmail'', which
every qmail user is advised to read.)

> The fetchmailrc is invoking procmail fine, but it does not write to the
> $HOME/Maildir/new directory. Instead it is dropping the mail in the literal
> $HOME/Maildir/ directory. The LOGFILE too is written to $HOME/Maildir/ 
> directory.
[...]
> MAILDIR=$HOME/Maildir
> DEFAULT=$MAILDIR

As mentioned by someone else, MAILDIR in procmail actually specifies
the default directory to use when a relative (not starting with a
slash) filename is given as a folder.

You must, nonetheless, end the folder name with a slash to tell
procmail that you're delivering to a maildir.

Try ``DEFAULT=./'', if you have ``MAILDIR=$HOME/Maildir'' as you have.
Not tested, but should work.

Hope it helps,
---Chris K.
-- 
 Chris, the Young One |_ If you can't afford a backup system, you can't 
  Auckland, New Zealand |_ afford to have important data on your computer. 
http://cloud9.hedgee.com/ |_ ---Tracy R. Reed  



Re: Procmail and maildir format

2000-09-30 Thread Timothy Legant

On Sat, Sep 30, 2000 at 06:05:56PM +, Subba Rao wrote:
> I am in the process of moving from maildrop to procmail. The MTA on my
> system is Qmail, therfore I chose to use Maildir format for my mail.
> Procmail has been compiled to point to my spool at $HOME/Maildir
> 
> The fetchmailrc is invoking procmail fine, but it does not write to the
> $HOME/Maildir/new directory. Instead it is dropping the mail in the literal
> $HOME/Maildir/ directory. The LOGFILE too is written to $HOME/Maildir/ 
> directory.

[snip...]

> How can I make Procmail deliver mail in maildir format? The version of
> procmail on my system is v3.15

You must specify a '/' at the end of the name of the maildir to alert
procmail that your desired delivery mailbox is, in fact, a maildir.

For example, my .procmailrc includes the following recipe to process
messages to this list:

:0
* ^TO_qmail
Qmail/

Qmail is the name of the maildir in MAILDIR ($HOME/Mail, in my case).
Procmail automatically delivers to the new/ directory within the
specified mailbox.

> Procmail variables are as follows,
> 
> PATH=$HOME/bin:/usr/bin:/usr/ucb:/bin:/usr/local/bin:.
> MAILDIR=$HOME/Maildir
> DEFAULT=$MAILDIR
> LOGFILE=procmail.log
> LOCKFILE=$HOME/.lockmail
> VERBOSE=yes

You probably will need to change DEFAULT to say DEFAULT=$MAILDIR/ if you
plan on some mail falling off the end of your processing and getting
delivered to the default drop.

> Thanks for any pointers or info.

Hope this helped.

> Subba Rao
> [EMAIL PROTECTED]
> http://pws.prserv.net/truemax/

Tim
-- 
Timothy Legant
[EMAIL PROTECTED]



Re: Procmail and maildir format

2000-09-30 Thread Charles Cazabon

Subba Rao <[EMAIL PROTECTED]> wrote:
> I am in the process of moving from maildrop to procmail. The MTA on my
> system is Qmail, therfore I chose to use Maildir format for my mail.
> Procmail has been compiled to point to my spool at $HOME/Maildir
[...] 
> The fetchmailrc is invoking procmail fine, but it does not write to the
> $HOME/Maildir/new directory. Instead it is dropping the mail in the literal
> $HOME/Maildir/ directory. The LOGFILE too is written to $HOME/Maildir/ 
> directory.
[...] 
> Procmail variables are as follows,
> 
> PATH=$HOME/bin:/usr/bin:/usr/ucb:/bin:/usr/local/bin:.
> MAILDIR=$HOME/Maildir

The MAILDIR variable doesn't mean q qmail-style Maildir.  Instead, it's more
lie a chroot, which is what you're seeing.

Charles
-- 
---
Charles Cazabon<[EMAIL PROTECTED]>
GPL'ed software available at:  http://www.qcc.sk.ca/~charlesc/software/
Any opinions expressed are just that -- my opinions.
---



Procmail and maildir format

2000-09-30 Thread Subba Rao

I am in the process of moving from maildrop to procmail. The MTA on my
system is Qmail, therfore I chose to use Maildir format for my mail.
Procmail has been compiled to point to my spool at $HOME/Maildir

The fetchmailrc is invoking procmail fine, but it does not write to the
$HOME/Maildir/new directory. Instead it is dropping the mail in the literal
$HOME/Maildir/ directory. The LOGFILE too is written to $HOME/Maildir/ 
directory.

(0)subb3@caesar:~ => ll Maildir
total 105
drwx--   5 subb3users1024 Sep 30 17:42 ./
drwx--x--x  36 subb3users5120 Sep 30 17:42 ../
drwx--   2 subb3users   54272 Sep 30 14:11 cur/
-rw---   1 subb3users3364 Sep 30 17:42 msg.V9x
-rw---   1 subb3users2966 Sep 30 17:42 msg.W9x
-rw---   1 subb3users3917 Sep 30 17:42 msg.X9x
-rw---   1 subb3users1956 Sep 30 17:42 msg.Y9x
drwx--   2 subb3users   28672 Sep 30 17:40 new/
-rw---   1 subb3users1842 Sep 30 17:42 procmail.log
drwx--   2 subb3users1024 Sep 30 17:40 tmp/
(0)subb3@caesar:~ => 

I suppose, I could change the drop location specifically to the "new" directory.
Then, the syntax of the mail file is different.

Procmail delivered file has -  msg.V9x
Maildrop delivered file has -  970384606.32149_0.myhost,\=3331

How can I make Procmail deliver mail in maildir format? The version of
procmail on my system is v3.15

Procmail variables are as follows,

PATH=$HOME/bin:/usr/bin:/usr/ucb:/bin:/usr/local/bin:.
MAILDIR=$HOME/Maildir
DEFAULT=$MAILDIR
LOGFILE=procmail.log
LOCKFILE=$HOME/.lockmail
VERBOSE=yes

Thanks for any pointers or info.

Subba Rao
[EMAIL PROTECTED]
http://pws.prserv.net/truemax/



Re: procmail error

2000-09-28 Thread Dave Sill

Ramzi Abdallah <[EMAIL PROTECTED]> wrote:

>Sep 28 11:16:54 intranet qmail: 970100214.227272 delivery 2: success:
>procmail:_Lock_failure_on_"/var/spool/mail/rsa.lock"/did_0+0+2/
>
>any idea what might be causing this??

1) That's really a procmail question, but...
2) Permissions? Stale lock? Already locked by another instance of
   procmail? I'm just guessing.

-Dave



procmail error

2000-09-27 Thread Ramzi Abdallah

Hi

I noticed that my /var/log/maillog contains procmail errors such as this one.

Sep 28 11:16:54 intranet qmail: 970100214.227272 delivery 2: success: procmail:_
Lock_failure_on_"/var/spool/mail/rsa.lock"/did_0+0+2/


any idea what might be causing this??

Thanks

Ramzi



qmail and procmail

2000-09-17 Thread Johan Almqvist

Hi!

I've hade quite some success using qmail and procmail together,
especially using spambouncer (http://www.spambouncer.org/),
and, even more, |bouncesaying formail -D 8000 .foo.msgid.file
[That's really neat...]

However, my procmail logs are filled to the level of unusability
with the following lines:

procmail: Extraneous deliver-head flag ignored

How can I make them go away (and go back to tail -f .procmail-log
for biff)?

-Johan
-- 
Johan Almqvist




Re: [Qmail]Can qmail be used with procmail?

2000-09-06 Thread Peter van Dijk

On Wed, Sep 06, 2000 at 10:58:31AM +0800, Hazy Xu wrote:
> Hi,
> 
> I like the procmail. It can deliever my mail to many separate mailbox.
> It is useful when I subscribe many mailing list. 

Check out FAQ in the qmail source tree (probably /usr/src/qmail-1.03/),
especially section 4.4.

Greetz, Peter
-- 
dataloss networks



[Qmail]Can qmail be used with procmail?

2000-09-05 Thread Hazy Xu

Hi,

I like the procmail. It can deliever my mail to many separate mailbox.
It is useful when I subscribe many mailing list. 

Hazy





Re: procmail and qmail, exitcode, stdout

2000-08-25 Thread Michael Handler

Ronny Haryanto <[EMAIL PROTECTED]> writes:

> I'm trying to discard emails from somebody and have procmail return a
> hard error code (like 67, 77 or 100) *with* my own brief error message.
> The MTA is qmail. Currently I have "|preline procmail" in my .qmail file.
> I have tried this following recipe with partial success (email is
> discarded and bounced, but my brief error message is not there):
> 
> :0
> * ^From:.*abuser@example\.com
> {
> EXITCODE=100
> 
> :0
> | echo "Permission denied"
> }

:0
* ^From:.*abuser@example\.com
{
EXITCODE=100

:0 f
| echo "Piss off."

:0 r
|
}

In procmailese, the f flag on the first recipe inside the braces means
"filter", which makes procmail pipe the message through the specified
command, and replace the current message content with the output of the
pipe. For instance:

:0 f
| sed 's/expletive/[expletive deleted]/g'

would be a nice start at sanitizing all email passing through your
.procmailrc. :) In our instance, however, we're piping our message to echo,
which ignores the input it has been offered, and simply outputs our
message, which procmail now takes to be the message body.

The pipe with no argument makes procmail emit the current message to
standard output, with the desired effect. The r flag prevents procmail from
trying to add extraneous \r or \n characters to the output, which are
inappropriate in this context, but appropriate for normal procmail
operation. I added it mostly for aesthetic reasons on the output; try it
both ways and see for yourself.

-- 
[EMAIL PROTECTED] (Michael Handler)  washington, dc



procmail and qmail, exitcode, stdout

2000-08-25 Thread Ronny Haryanto

[I posted this to procmail list a few days ago, but I haven't received
a response yet. So I thought I post this here hoping there's someone
here using procmail that can give suggestions]

Hi *,

I'm trying to discard emails from somebody and have procmail return a hard
error code (like 67, 77 or 100) *with* my own brief error message. The MTA is
qmail. Currently I have "|preline procmail" in my .qmail file. I have tried
this following recipe with partial success (email is discarded and bounced, but
my brief error message is not there):

:0
* ^From:.*abuser@example\.com
{
EXITCODE=100

:0
| echo "Permission denied"
}

Apparently that echo goes nowhere. This is the bounce from qmail:

Hi. This is the qmail-send program at haryan.to
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

:

--- Below this line is a copy of the message.
[...message deleted...]

I don't know how to make procmail print to stdout.  Any help or
suggestions will be greatly appreciated. Thanks in advance.

Cheers,

Ronny



Re: procmail/vpopmail

2000-07-24 Thread Ken Jones

Chester Chee wrote:
> 
> Hi,
> 
> Does anyone has an experience using procmail with vpopmail (virtual domain)?
> I am trying to setup procmail to filter "junk" mail to specific mail folder
> for vpopmail user. And it does not seem to work at all. My vpopmail users
> access their mail via IMAP instead of Maildir. Am I using the right approach
> to taggle this problem? Any pointer or help is greatly appreciated. Thanks
> in advance.
> 
> Here is my .procmailrc:-
> 
> :0:
> * ^X-JunkMail: Yes
> junk-mail

Take a look at the development version of vpopmail, 4.8.6.
It contains a new filtering module.

Ken Jones
inter7



Re: procmail preline acting like a local user - again, sorry

2000-07-22 Thread Jeff Gray

Thanks, this was, of course, the fix.   This post is now mostly for
the archives so another will not fall into the 'American whitespace
hole"  .

With appreciation to a list that responds professionally and
quickly.  Hopefully in a bit I too will be able to contribute.

Jeff


On Sat, 22 Jul 2000, asantos wrote:

> From: Jeff Gray <[EMAIL PROTECTED]>
> >I tried the suggestion [thanks John] below but alas.
> >
> >_|[EMAIL PROTECTED]
> >
> 
> 
> Ah, the Americisms... :)
> 
> Jeff, note the underline before the pipe ( _| ). Delete the space at the
> *start* of the line, *before* the pipe.
> 
> Armando
> 
> 
> 




Re: procmail preline acting like a local user - again, sorry

2000-07-22 Thread asantos

From: Jeff Gray <[EMAIL PROTECTED]>
>I tried the suggestion [thanks John] below but alas.
>
>_|[EMAIL PROTECTED]
>


Ah, the Americisms... :)

Jeff, note the underline before the pipe ( _| ). Delete the space at the
*start* of the line, *before* the pipe.

Armando





Re: procmail preline acting like a local user - again, sorry

2000-07-22 Thread Jeff Gray

My apologies for sending this again but I could not receive mail responses
for a bit because silly me, I forgot to remove the .qmail before
sending the note below.  

If anyone was good enought to repsond as yet please also be so good as to
send again.

Thanks
Jeff

---
I tried the suggestion [thanks John] below but alas.

Jul 22 13:46:42 adsl-63-201-55-218 qmail: 964298802.949315 starting
delivery 86: msg 79379 to local
_|[EMAIL PROTECTED]

Jeff



>local _|_/var/qmail/bin/preline_/usr/local/bin/procmail@adsl-6etc. etc
>later I get no_mailbox  as to be expected.
>
>Advice please.

Try deleting the space in front of the vertical bar.

-- 
John R. Levine, IECC, POB 727, Trumansburg NY 14886 +1 607 387 6869
[EMAIL PROTECTED], Village Trustee and Sewer Commissioner, http://iecc.com/johnl, 
Member, Provisional board, Coalition Against Unsolicited Commercial E-mail





Re: procmail preline acting like a local user (fwd)

2000-07-22 Thread Jeff Gray

I tried the suggestion [thanks John] below but alas.

Jul 22 13:46:42 adsl-63-201-55-218 qmail: 964298802.949315 starting
delivery 86: msg 79379 to local
_|[EMAIL PROTECTED]

Jeff



>local _|_/var/qmail/bin/preline_/usr/local/bin/procmail@adsl-6etc. etc
>later I get no_mailbox  as to be expected.
>
>Advice please.

Try deleting the space in front of the vertical bar.

-- 
John R. Levine, IECC, POB 727, Trumansburg NY 14886 +1 607 387 6869
[EMAIL PROTECTED], Village Trustee and Sewer Commissioner, http://iecc.com/johnl, 
Member, Provisional board, Coalition Against Unsolicited Commercial E-mail




procmail preline acting like a local user

2000-07-22 Thread Jeff Gray

Hi,
Just installed qmail and procmail on a FreeBSD 4.0 box.qmail works
fine if I delete .qmail

With .qmail containing

 less .qmail
 | /var/qmail/bin/preline /usr/local/bin/procmail   

I find in /var/log/maillog

local _|_/var/qmail/bin/preline_/usr/local/bin/procmail@adsl-6etc. etc
later I get no_mailbox  as to be expected.

That is, procmail is attemting to deliver to a local address, clearly a
non-existant local address, on my box.

It is as if preline is not being executed but is being treated as an
address.

Advice please.
Thanks
Jeff




Re: procmail/vpopmail

2000-07-20 Thread Chester Chee

Hi,

Does anyone has an experience using procmail with vpopmail (virtual domain)? 
I am trying to setup procmail to filter "junk" mail to specific mail folder 
for vpopmail user. And it does not seem to work at all. My vpopmail users 
access their mail via IMAP instead of Maildir. Am I using the right approach 
to taggle this problem? Any pointer or help is greatly appreciated. Thanks 
in advance.

Here is my .procmailrc:-

:0:
* ^X-JunkMail: Yes
junk-mail

Chester


Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com




Re: | preline procmail

2000-07-19 Thread Devinder



hi
Thanx for the quick response..
I was actually using a rpm distribution which came with SuSE. 
After i recompilled procmail everything is working out fine.. 
Bye
Regards,Devinder

  - Original Message - 
  From: 
  Dave 
  Sill 
  To: [EMAIL PROTECTED] 
  Sent: Thursday, July 20, 2000 1:04 
  AM
  Subject: Re: | preline procmail
  "Devinder" <[EMAIL PROTECTED]> 
  wrote:>I have added | preline procmail in my ~user/.qmail 
  file>When the the new mail arrives procmail is spawned and the mail is 
  processed>and sento the appropriate folder>However everyone who 
  has logged into the machine get a warning..>***>ourserv 
  procmail[21174]: Couldn't rename bogus "/var/spool/mail/anand" 
  into>"/var/spool/mail/BOGUS.Y5eB">***>Now why is this 
  happening.. As i can make out this is a typical sendmail>response to a 
  ln in /var/spool/mail/user.. How do i disable this .. We are>using 
  procmail v3.11pre7.No, this has nothing to do with sendmail. It's a 
  procmail thing. Ithink it has something to do with locking, but I'm 
  notsure. Personally, I don't believe in the "links in 
  /var/spool/mail"thing. Better to convince the mailer to look for the 
  mailbox where itreally lives.But if you really want to fix this 
  problem, contact a procmail expert.-Dave


Re: | preline procmail

2000-07-19 Thread Dave Sill

"Devinder" <[EMAIL PROTECTED]> wrote:

>I have added | preline procmail in my ~user/.qmail file
>When the the new mail arrives procmail is spawned and the mail is processed
>and sento the appropriate folder
>However everyone who has logged into the machine get a warning..
>***
>ourserv procmail[21174]: Couldn't rename bogus "/var/spool/mail/anand" into
>"/var/spool/mail/BOGUS.Y5eB"
>***
>Now why is this happening.. As i can make out this is a typical sendmail
>response to a ln in /var/spool/mail/user.. How do i disable this .. We are
>using procmail v3.11pre7.

No, this has nothing to do with sendmail. It's a procmail thing. I
think it has something to do with locking, but I'm not
sure. Personally, I don't believe in the "links in /var/spool/mail"
thing. Better to convince the mailer to look for the mailbox where it
really lives.

But if you really want to fix this problem, contact a procmail expert.

-Dave



| preline procmail

2000-07-18 Thread Devinder

Hi guys
I installed qmail on a local machine last night and i am trying to process
my mails using procmail.
I have added | preline procmail in my ~user/.qmail file
When the the new mail arrives procmail is spawned and the mail is processed
and sento the appropriate folder
However everyone who has logged into the machine get a warning..
***
ourserv procmail[21174]: Couldn't rename bogus "/var/spool/mail/anand" into
"/var/spool/mail/BOGUS.Y5eB"
***
Now why is this happening.. As i can make out this is a typical sendmail
response to a ln in /var/spool/mail/user.. How do i disable this .. We are
using procmail v3.11pre7.

Regards,
Devinder




Re: qmail+procmail+maildir

2000-05-11 Thread bobski

On Tue, May 09, 2000 at 09:19:46PM -0500, Ronny Haryanto wrote:
> On 09-May-2000, [EMAIL PROTECTED] wrote:
> > Hi I have a few simple (hopefully) simple questions.  1. Is it
> > possible to use procmail to sort mail into multiple maildirs user
> > one user account?  ie: qmail list in one maildir and mutt list in
> > another maildir and normal mail to a third maildir all under the
> > same user account?
> 
> Yes. Don't forget to 'maildirmake' each maildir first.
> 
> > 2. Does anyone know of any documentation regarding the use of
> > procmail with maildirs?
> 
> Starting from version 3.14 procmail supports maildirs, so it should
> have some kind of documentation. But the only significant things that
> differ from mbox are that you don't need locking and you need a
> forward slash ("/") at the end of a folder name.
> 
> > 3. Is this possible using .qmail files instead? I haven't had any
> > luck yet and I don't know if it's because all my mail is fetched
> > from my ISP mail server or what the deal is.
> 
> I would highly recommend using a filtering program such as procmail or
> maildrop. For procmail simply put:
> | preline procmail
> in your .qmail file and create your .procmailrc as usual.
> 
>   Ronny
> 
Upgraded from procmail 3.13.1 to 3.14 and made changes to .qmail files and
/var/qmail/rc , set MAILDIR=$HOME in .procmailrc and IT WORKS!!!

Thanks for your help.

Bob



Maildrop or procmail

2000-05-09 Thread Mark Lo

Hi,

I would like to know which mail filter is the best choice for
qmail.  (maildrop or procmail).  I am currently installed maildrip.  But
I couldn't find any documention about maildrop.  Please indicate where
can i get the documention for maildrip.

Thank You

Mark




Re: qmail+procmail+maildir

2000-05-09 Thread Ronny Haryanto

On 09-May-2000, [EMAIL PROTECTED] wrote:
> Hi I have a few simple (hopefully) simple questions.  1. Is it
> possible to use procmail to sort mail into multiple maildirs user
> one user account?  ie: qmail list in one maildir and mutt list in
> another maildir and normal mail to a third maildir all under the
> same user account?

Yes. Don't forget to 'maildirmake' each maildir first.

> 2. Does anyone know of any documentation regarding the use of
> procmail with maildirs?

Starting from version 3.14 procmail supports maildirs, so it should
have some kind of documentation. But the only significant things that
differ from mbox are that you don't need locking and you need a
forward slash ("/") at the end of a folder name.

> 3. Is this possible using .qmail files instead? I haven't had any
> luck yet and I don't know if it's because all my mail is fetched
> from my ISP mail server or what the deal is.

I would highly recommend using a filtering program such as procmail or
maildrop. For procmail simply put:
| preline procmail
in your .qmail file and create your .procmailrc as usual.

Ronny



qmail+procmail+maildir

2000-05-09 Thread bobski

Hi
I have a few simple (hopefully) simple questions.
1. Is it possible to use procmail to sort mail into multiple maildirs user one user 
account?
   ie: qmail list in one maildir and mutt list in another maildir and normal mail to a 
third maildir all
   under the same user account?

2. Does anyone know of any documentation regarding the use of procmail with maildirs?

3. Is this possible using .qmail files instead? I haven't had any luck yet and I don't 
know if it's
   because all my mail is fetched from my ISP mail server or what the deal is.

Thanks

Bob Waskosky



Qmail and Procmail

2000-04-24 Thread root

I have heard that the newest versions
of Procmail support the Maildir aspects
of Qmail.

Are there any caveats I should know before
replacing/upgrading my Procmail?

Thanks!
Jeff





Re: qmail + procmail in initscripts

2000-04-06 Thread Adam McKenna

/var/qmail/rc only contains the _default_ delivery instructions.  .qmail
files in your home directory override this.

--Adam

On Thu, Apr 06, 2000 at 10:09:43AM +0200, Puck wrote:
> Hi there,
> 
> i'm using some fine init-scripts for qmail and a qmail-wrapper (/var/qmail/rc) :
> 
> [root@mohawk qmail]# cat rc
> #!/bin/sh
> 
> # Using splogger to send the log through syslog.
> # Using procmail to deliver messages to /var/spool/mail/$USER by default.
> 
> exec env - PATH="/var/qmail/bin:$PATH" \
> qmail-start '|preline procmail' splogger qmail
> [root@mohawk qmail]# 
> 
> procmail isn't patched to use Maildir delivery but, how ever, it works fine with 
>Maildir?!
> 
> Can someone explain this to me? Do i need to use procmail here? Why does it work
> without a patched procmail?!?!
> 
> Thanks a lot,
>   Thomas
> 



Re: qmail + procmail in initscripts

2000-04-06 Thread Peter van Dijk

On Thu, Apr 06, 2000 at 10:09:43AM +0200, Puck wrote:
> Hi there,
> 
> i'm using some fine init-scripts for qmail and a qmail-wrapper (/var/qmail/rc) :
> 
> [root@mohawk qmail]# cat rc
> #!/bin/sh
> 
> # Using splogger to send the log through syslog.
> # Using procmail to deliver messages to /var/spool/mail/$USER by default.
> 
> exec env - PATH="/var/qmail/bin:$PATH" \
> qmail-start '|preline procmail' splogger qmail
> [root@mohawk qmail]# 
> 
> procmail isn't patched to use Maildir delivery but, how ever, it works fine with 
>Maildir?!

How did you tell it to deliver to Maildir?

Greetz, Peter.
-- 
Peter van Dijk - student/sysadmin/ircoper/madly in love/pretending coder 
|  
| 'C makes it easy to shoot yourself in the foot;
|  C++ makes it harder, but when you do it blows your whole leg off.'
| Bjarne Stroustrup, Inventor of C++



qmail + procmail in initscripts

2000-04-06 Thread Puck

Hi there,

i'm using some fine init-scripts for qmail and a qmail-wrapper (/var/qmail/rc) :

[root@mohawk qmail]# cat rc
#!/bin/sh

# Using splogger to send the log through syslog.
# Using procmail to deliver messages to /var/spool/mail/$USER by default.

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start '|preline procmail' splogger qmail
[root@mohawk qmail]# 

procmail isn't patched to use Maildir delivery but, how ever, it works fine with 
Maildir?!

Can someone explain this to me? Do i need to use procmail here? Why does it work
without a patched procmail?!?!

Thanks a lot,
  Thomas




Re: [ncruz@isel.pt: Local Procmail ("+" feature)]

2000-03-27 Thread Peter van Dijk

On Mon, Mar 27, 2000 at 08:36:13AM -0600, Ben Beuchler wrote:
> Originally posted to the vchkpw list, thought someone here might know what
> he's talking about.

Well qmail has this feature with the '-' instead of '+', and IIRC this
is configurable as well.

Greetz, Peter.
-- 
Peter van Dijk - student/sysadmin/ircoper/madly in love/pretending coder 
|  
| 'C makes it easy to shoot yourself in the foot;
|  C++ makes it harder, but when you do it blows your whole leg off.'
| Bjarne Stroustrup, Inventor of C++



[ncruz@isel.pt: Local Procmail ("+" feature)]

2000-03-27 Thread Ben Beuchler

Originally posted to the vchkpw list, thought someone here might know what
he's talking about.

Ben

-- 
"There is no spoon"
-- The Matrix



Sorry for the offtopic message...

But does anyone know how can i setup qmail to support the
user+something@domain feature of sendmail???

thanks

Nuno Cruz





Re: spam/orbs, tcp-env, TCPREMOTEIP, and procmail -p

2000-03-17 Thread Chris Hardie


Strike that, there's one included with the rblcheck package, it just
didn't install by default with FreeBSD's /usr/ports make.  

Sorry for the laziness and sloth exhibited here on my part.  :)

Chris

On Fri, 17 Mar 2000, Chris Hardie wrote:

> These things being said, does anyone have a good origip script to
> suggest?
> 


-- Chris Hardie -
- mailto:[EMAIL PROTECTED] --
 http://www.summersault.com/chris/ --





Re: spam/orbs, tcp-env, TCPREMOTEIP, and procmail -p

2000-03-17 Thread Chris Hardie

On Fri, 17 Mar 2000, Petr Novotny wrote:

> Sure. Please think about how qmail works:
> qmail-smtpd gets message, passes to qmail-queue, message gets 
> queued, stop.
> qmail-send wakes up, passes message to qmail-local, it passes 
> message to procmail.
> 
> The TCPREMOTEIP is present only in the first part - ie. qmail-
> smtpd (and wrappers) and qmail-queue (and wrappers).
> 

Makes perfect sense.  Many of the docs on the ORBS and Qmail sites and
related lists/sites provide examples (that I pretty much copy/pasted) that
would indicate the variable is populated when Procmail runs, so I guess I
was assuming that the qmail environment was transferred to any script
invoked from a .qmail file.

These things being said, does anyone have a good origip script to
suggest?

Someone posted the below script to a list a while ago, but it's a
little too simple (recognizes 127.0.0.1) and failed on the test message I 
requested from "[EMAIL PROTECTED]", the ORBS test address:

#!/usr/bin/perl

# Specifically for pulling the remote IP address out of Sendmail
# Received: headers. Supplied by Ophir Ronen ,
# ever-so-slightly modified by Edward S. Marshall .
#
# $Id: origip.pl,v 1.1.1.1 1998/01/09 20:42:50 emarshal Exp $
#
# $Log: origip.pl,v $
# Revision 1.1.1.1  1998/01/09 20:42:50  emarshal
# Initial import into CVS.
#

@msg = ;

foreach $line ( @msg )
{
chop $line;

if( $line =~ /.*\[(\d+.*)\]/ )
{
$REMOTEIP = $1;
last;
}
}
print STDOUT ( $REMOTEIP );


-- Chris Hardie -
- mailto:[EMAIL PROTECTED] --
 http://www.summersault.com/chris/ --




Re: spam/orbs, tcp-env, TCPREMOTEIP, and procmail -p

2000-03-17 Thread Petr Novotny

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 17 Mar 00, at 10:24, Chris Hardie wrote:

> Hi.  I'm currently implementing the "spam blocking on a per user
> basis" solution using rblcheck and procmail.  I've got everything in
> place and all the command line tests pass just fine, but for some
> reason, by the time procmail has gotten a hold of the message, the
> TCPREMOTEIP environment variable is not populated.  

Sure. Please think about how qmail works:
qmail-smtpd gets message, passes to qmail-queue, message gets 
queued, stop.
qmail-send wakes up, passes message to qmail-local, it passes 
message to procmail.

The TCPREMOTEIP is present only in the first part - ie. qmail-
smtpd (and wrappers) and qmail-queue (and wrappers).

In the second part, you're not going to find it. All you can try to do 
is parse headers, and find the last (first) Received: line and read 
the originating IP; or you can ask qmail-smtpd, qmail-queue or 
wrapper thereof to record a special X-TcpRemoteIp: header to the 
message, as it gets spooled onto the disc.

-BEGIN PGP SIGNATURE-
Version: PGP 6.0.2 -- QDPGP 2.60 
Comment: http://community.wow.net/grt/qdpgp.html

iQA/AwUBONJBTlMwP8g7qbw/EQIrGwCg/pP9ond7CKDpFTAKnCgb/xXG7wwAn0x7
gv4zLjR2s5f6ve8RdMwhPa6s
=igOo
-END PGP SIGNATURE-
--
Petr Novotny, ANTEK CS
[EMAIL PROTECTED]
http://www.antek.cz
PGP key ID: 0x3BA9BC3F
-- Don't you know there ain't no devil there's just God when he's drunk.
 [Tom Waits]



spam/orbs, tcp-env, TCPREMOTEIP, and procmail -p

2000-03-17 Thread Chris Hardie


Hi.  I'm currently implementing the "spam blocking on a per user basis"
solution using rblcheck and procmail.  I've got everything in place and
all the command line tests pass just fine, but for some reason, by the
time procmail has gotten a hold of the message, the TCPREMOTEIP
environment variable is not populated.  

I've been desperately pouring over the configuration and doing research
and can't seem to find an explanation for this.  Is there a trick to
keeping this variable populated?  Should I be using some version of an
"origip" script instead? Any insights?

Here's my config:

FreeBSD 3.3-RELEASE 

inetd.conf:

smtpstream  tcp nowait  qmaild  /var/qmail/bin/tcp-env  tcp-env 
/var/qmail/bin/qmail-smtpd

--

.qmail:

| preline /usr/local/bin/procmail -p

--

.procmailrc:

:0
* ! ? if [ -n "$TCPREMOTEIP" ]; then /usr/local/bin/rblcheck -q "$TCPREMOTEIP"; fi
{
EXITCODE=100
LOGABSTRACT=all
LOG="Filter: RBL-filtered address: \"$TCPREMOTEIP\"\n"
:0:
$SPAMFOLDER
}


Thanks,
Chris


-- Chris Hardie -
- mailto:[EMAIL PROTECTED] --
 http://www.summersault.com/chris/ --



Re: procmail vs. maildrop

2000-03-14 Thread Magnus Bodin

On Tue, Mar 14, 2000 at 01:30:12AM -0600, Peter Schultz wrote:
> Hi,
> 
> I'm just trolling for your opinion on which solution is the best
> match with qmail.
> 
> Procmail 3.14 is said to be maildir compliant, yet on:
> http://www.procmail.org/todo.html
> you will find that they're admittedly still not totally up-to-date.

No problem. Use procmail, and deliver with safecat.

/magnus

-- 
http://x42.com/



  1   2   3   >