Re: procmail expert needed

2003-10-07 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 6 Oct 2003 22:18:42 -0400, Eric Wood wrote: > The procmail maillist list isn't working for me... may be down. So I'll try > here.. > > > Basically I want search for key terms only after stripping the HTML from the > message because many spa

Re: procmail expert needed

2003-10-07 Thread Eric Wood
Hal Burgiss wrote: > IANAE, but I was on the procmail mailing list long enough to see this > same scenario come up several times, and the consensus among the > experts was that this approach is fundamentally flawed. IOW, quick use > of sed to de-htmlize has many pitfalls, and ways to fall over, and

Re: procmail expert needed

2003-10-07 Thread T. Ribbrock
On Mon, Oct 06, 2003 at 10:18:42PM -0400, Eric Wood wrote: > Basically I want search for key terms only after stripping the HTML from the > message because many spammers split up words with fake html tags, ie > viagra. [...] > Any ideas? Why not use SpamAssassin, after teaching it a sufficient num

Re: procmail expert needed

2003-10-06 Thread Hal Burgiss
On Mon, Oct 06, 2003 at 10:18:42PM -0400, Eric Wood wrote: > if OBSCENE is set, then do nothing cause message went to /dev/null, else > send the original message to the mailbox. > > Any ideas? IANAE, but I was on the procmail mailing list long enough to see this same scenario come up several tim

Re: Procmail recipes

2003-09-26 Thread Stephen Kuhn
On Sat, 2003-09-27 at 06:15, Jason Williams wrote: > Hello everyone... > > I was trying to learn procmail so I can write up my own recipes. However, > im having a hard time joining their mailing list...It does not look like > the list is working... > > I was curious if anyone had recommendation

Re: Procmail recipes

2003-09-26 Thread Eric Wood
Just got into procmail myself. http://www.procmail.org/ has very good FAQs and links. I think you want a rule like this: :0 c * ^Subject:.*some text ! [EMAIL PROTECTED] The :0 begins a ruleset. The '*' is like an if statement. The ! lets you forward the mail to somewhere else. The "c" makes a

Re: Procmail recipes

2003-09-26 Thread Keith Morse
On Fri, 26 Sep 2003, Jason Williams wrote: > Hello everyone... > > I was trying to learn procmail so I can write up my own recipes. However, > im having a hard time joining their mailing list...It does not look like > the list is working... > > I was curious if anyone had recommendations on wh

Re: Procmail recipes

2003-09-26 Thread Lists
man -k procmail procmail (1) - autonomous mail processor procmailex (5) - procmail rcfile examples procmailrc (5) - procmail rcfile procmailsc (5) - procmail weighted scoring technique The man pages for procmailex and procmailrc will most likely have

Re: Procmail recipes

2003-09-26 Thread Jason Williams
Thanks Rus... That is what I want to do. Basically, any email that comes in containing the word SPAM anywhere in the header, filtered to a specific account. Im running postfix, so I can add a command in main.cf like so: mailbox_command = /usr/bin/procmail -m /etc/procmailrc The contents of my p

Re: Procmail recipes

2003-09-26 Thread Rus Foster
On Fri, 26 Sep 2003, Jason Williams wrote: > Hello everyone... > > I was trying to learn procmail so I can write up my own recipes. However, > im having a hard time joining their mailing list...It does not look like > the list is working... > > I was curious if anyone had recommendations on where

Re: procmail folders and filters

2003-09-19 Thread Gordon Messmer
christopher j bottaro wrote: yes it does. so i set up my kmail to check mail using IMAP and it downloaded my entire home directory. You need to tell kmail that the "Prefix to folders" is "mail", or "Mail", wherever mutt is keeping its messages. (UW-IMAP is retarded). right now, all my messages

Re: procmail folders and filters

2003-09-19 Thread christopher j bottaro
yes it does. so i set up my kmail to check mail using IMAP and it downloaded my entire home directory. so i read some about procmail and tired to follow the simple example. failure. all i want to do is simple: right now, all my messages get put in $HOME/mailbox. thats where mutt looks when

Re: procmail folders and filters

2003-09-19 Thread Jack Bowling
On Fri, Sep 19, 2003 at 01:15:37PM -0400, Parker Morse wrote: > On Friday, Sep 19, 2003, at 12:49 US/Eastern, christopher j bottaro > wrote: > >i have a linux account at school. to check my mail, i can ssh into > >one of the > >linux machines at school and just type mutt. problem with that is

Re: procmail folders and filters

2003-09-19 Thread Parker Morse
On Friday, Sep 19, 2003, at 12:49 US/Eastern, christopher j bottaro wrote: i have a linux account at school. to check my mail, i can ssh into one of the linux machines at school and just type mutt. problem with that is that i'm on like 20 mailing list and my inbox is just a huge mess. so inst

Re: Procmail (???) error

2003-07-20 Thread Cameron Simpson
On 17:22 20 Jul 2003, Mark Neidorff <[EMAIL PROTECTED]> wrote: | > > procmail: No match on "(^((Original-)?(Resent-)?(To|Cc|Bcc)|(X-Envelope|Apparently(-Resent)?)-To):(.*[^-a-zA-Z0-9_.])?).redhat" | > > procmail: Match on "(^((Original-)?(Resent-)?(To|Cc|Bcc)|(X-Envelope|Apparently(-Resent)?)-To)

Re: Procmail (???) error

2003-07-20 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, 20 Jul 2003 17:22:10 + (UTC), Mark Neidorff wrote: > I should have specified that the above came from the system > /etc/procmailrc output. That makes a difference, because "/usr/sbin/sendmail -oi" is the result of forwarding a message.

Re: Procmail (???) error

2003-07-20 Thread Mark Neidorff
On Sun, 20 Jul 2003, Michael Schwendt wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On Fri, 18 Jul 2003 13:39:40 -0400 (EDT), Mark Neidorff wrote: > > > I don't know what I changed...it must have been something that affected > > mail delivery within my local domain. I run a mail

Re: Procmail (???) error

2003-07-20 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 18 Jul 2003 13:39:40 -0400 (EDT), Mark Neidorff wrote: > I don't know what I changed...it must have been something that affected > mail delivery within my local domain. I run a mail server on my linux box > and using procmail, it successfully

Re: Procmail (???) error

2003-07-18 Thread Mark Neidorff
.oops. I forgot a few details System RedHat 7.3, Sendmail 8.11.6-25, procmail 3.22-5 Thanks again, Mark -- redhat-list mailing list unsubscribe mailto:[EMAIL PROTECTED] https://www.redhat.com/mailman/listinfo/redhat-list

Re: Procmail

2003-06-20 Thread Todd A. Jacobs
On Tue, 17 Jun 2003, A. S. Budden wrote: > However, once in a while, mutual friends send both "me" and > "somebody_else" emails, but since [EMAIL PROTECTED] is in the TO Fetchmail will (by default) deliver to your local MTA after retrieving the mail, according to the documentation. If you set up

Re: Procmail

2003-06-17 Thread Bill Tangren
A. S. Budden wrote: Hi there, I have an ISP that provides an "[EMAIL PROTECTED]" type email address, where anything sent to that domain name is delivered to one mailbox, accessible by pop3. I use fetchmail to download the email and procmail to sort out to whom it was sent. My procmail recipes for

RE: procmail rule works in 7.3 but doesn't in 8.0

2003-06-16 Thread Richard Humphrey
/spamc :0: * ^X-Spam-Level: \*\*\*\*\*\*\*\*\*\*\ $ABYSS :0: * ^X-Spam-Status: Yes $ABYSS #Spamassassin end -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Bill Tangren Sent: Monday, June 16, 2003 12:59 PM To: [EMAIL PROTECTED] Subject: Re: procmail rule

Re: procmail rule works in 7.3 but doesn't in 8.0

2003-06-16 Thread Bill Tangren
Ed Cooley wrote: This procmail rule works fine for Redhat 7.3, but doesn’t seem to work for redhat 8.0. Any ideas on what I can do, the message is getting processed properly by spamassassin but never gets redirected to the SPAM folder? :0fw | spamassassin :0e { EXITCODE=$?

Re: Procmail exception

2003-03-01 Thread Cameron Simpson
On 13:29 28 Feb 2003, Kapil Khanna <[EMAIL PROTECTED]> wrote: | This is what i am seeing in the /var/log/maillog | Feb 28 04:01:04 localhost procmail[6519]: Error while writing to | "/root/.procmail/log" | Has anybody seen this before? | What surprises me is that there is no directory called .procm

Re: Procmail exception

2003-03-01 Thread Stephen Kuhn
On Sat, 2003-03-01 at 07:29, Kapil Khanna wrote: > This is what i am seeing in the /var/log/maillog > Feb 28 04:01:04 localhost procmail[6519]: Error while writing to > "/root/.procmail/log" > Has anybody seen this before? > What surprises me is that there is no directory called .procmail under roo

Re: Procmail filter for SpamArrest messages

2003-02-26 Thread Mike Vanecek
On Wed, 26 Feb 2003 13:00:01 -0500, Anthony E. Greene wrote > :0 > * ^From:[EMAIL PROTECTED]> > /dev/null > Done. Thanks. But I still think he needs to be zapped from list until he fixes it. -- redhat-list mailing list unsubscribe mailto:[EMAIL PROTECTED] https://listman.redhat.com/mailman

Re: Procmail not working anymore?

2003-01-09 Thread Gerry Doris
On Fri, 10 Jan 2003, Didimo Grimaldo wrote: > I discovered something funny with the mail delivery agents. At first I did > not realize the mail config was now in /etc/mail. Once I realized that I was > able to modify the .mc file to make it suitable for UUCP (still uses SMTP > and PROCMAIL as w

Re: Procmail not working anymore?

2003-01-09 Thread Todd A. Jacobs
On Fri, 10 Jan 2003, Didimo Grimaldo wrote: > The problem I noticed is that the .forward files in the user directories > get ignored Before (7.2) the .forward was used to forward the emails By default, Red Hat's MTAs use procmail as the MDA, so you shouldn't need .forward at all. Remove any

Re: Procmail processing problem

2002-11-19 Thread Javier Gostling
On Mon, Nov 18, 2002 at 08:41:05PM -0600, Brad Alpert wrote: > Ok, procmail problem solved. Maybe this will help someone else. > > When running procmail system-wide, with the spamd/spamc pair, the call > to spamassassin in /etc/procmailrc is: > > :0fw > * < 256000 > | spamc<<-- >

RE: Procmail processing problem

2002-11-18 Thread Brad Alpert
Schwendt > Sent: Monday, November 18, 2002 9:22 PM > To: [EMAIL PROTECTED] > Subject: Re: Procmail processing problem > > > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On Mon, 18 Nov 2002 21:14:17 -0600 (CST), Brad Alpert wrote: > > > It's the files

Re: Procmail processing problem

2002-11-18 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 18 Nov 2002 21:14:17 -0600 (CST), Brad Alpert wrote: > It's the filesize. I pointed that out in my message. > Blank message, with only "Test" in the subject > line, nothing in the body. That would not give a '1', but at least a few hundred

Re: Procmail processing problem

2002-11-18 Thread Brad Alpert
It's the filesize. Blank message, with only "Test" in the subject line, nothing in the body. All entries in my /var/log/procmail file contain such a number. I didn't include the number before because of line-wrapping problems. FWIW, the actual spam flag that works right here is "X-Spam-Flag: YE

RE: Procmail processing problem

2002-11-18 Thread Brad Alpert
al Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]] On Behalf Of Brad Alpert > Sent: Monday, November 18, 2002 7:58 PM > To: [EMAIL PROTECTED] > Subject: RE: Procmail processing problem > > > > Progress on the procmail front, still a little problem rema

Re: Procmail processing problem

2002-11-18 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 18 Nov 2002 19:57:55 -0600, Brad Alpert wrote: > Here's the output from /var/log/procmail in response to having the > spamassassin test enabled: > > procmail: [24448] Mon Nov 18 19:57:13 2002 > procmail: Match on "< 256000" > procmail: Execut

RE: Procmail processing problem

2002-11-18 Thread Brad Alpert
Progress on the procmail front, still a little problem remaining. To recap - my global /etc/procmailrc wasn't catching any conditions I threw at it. With help from many on the list yesterday, tonight I was able to make it work. Procmail functions great when I don't call spamassassin. Apparentl

Re: Procmail processing problem

2002-11-17 Thread Anthony E. Greene
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 17-Nov-2002/16:31 -0800, Rick Johnson <[EMAIL PROTECTED]> wrote: >I'm going on a limb here - but aren't folder specific recipes only >appropriate in /home//.procmailrc? Otherwise ~/mail/spam would need to >exist for everyone (assuming that MAILROOT=

Re: Procmail processing problem

2002-11-17 Thread David Kramer
On Sunday 17 November 2002 05:05 pm, Brad Alpert wrote: > Michael Schwendt suggested the following ruleset: > > Can you get any other recipe to work? And would > > > > :0: > > > > * ^Subject:.* > > spam > > > > catch your message? > > No it didn't. > > The only rule that works is the spamassassin o

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
PM > To: [EMAIL PROTECTED] > Subject: Re: Procmail processing problem > > > If the logic below is correct - the reason the spamassassin > rule works is > because you're not writing to a spool, but filtering (piping) > to a program. > > -Rick -- redhat-li

Re: Procmail processing problem

2002-11-17 Thread Rick Johnson
m/pgp/rjohnson.asc - Original Message - From: "Brad Alpert" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Sunday, November 17, 2002 4:51 PM Subject: RE: Procmail processing problem > Most probably that's true. But wouldn't the log show a choke if it >

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
ped. Brad > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]] On Behalf Of Rick Johnson > Sent: Sunday, November 17, 2002 6:31 PM > To: [EMAIL PROTECTED] > Subject: Re: Procmail processing problem > > > Brad Alpert wrote: > &

Re: Procmail processing problem

2002-11-17 Thread Rick Johnson
Brad Alpert wrote: > > Can you get any other recipe to work? And would > > > > :0: > > * ^Subject:.* > > spam > > > > catch your message? > > No it didn't. > > The only rule that works is the spamassassin one, in the sense that > procmailrc properly calls it, applies the spam scores, and then injec

Re: Procmail processing problem

2002-11-17 Thread Rick Johnson
Wolfgang Pfeiffer wrote: > .. already tried this? > > :0: > * ^Subject:.*Test.* > spam The trailing .* is unnecessary since procmail automatically assumes .* after your regex string. -Rick -- Rick Johnson, RHCE - [EMAIL PROTECTED] Linux/WAN Administrator - Medata, Inc. PGP Key: https://mail.meda

Re: Procmail processing problem

2002-11-17 Thread Joseph A Nagy Jr
Hey all, I've been following this thread pretty closely, as I'm wanting to set up a spam filter such as the one described at: http://www.fadden.com/techmisc/asian-spam.htm I then went to tldp.org and found: http://www.tldp.org/HOWTO/Mail-Administrator-HOWTO.html Which I followed up by lookin

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
Michael Schwendt suggested the following ruleset: > > > > Ok, tried that, no differnce. Procmail still fails to fire. > > > > I think procmail ignores spaces in a line. > > Can you get any other recipe to work? And would > > :0: > * ^Subject:.* > spam > > catch your message? No it didn't.

Re: Procmail processing problem

2002-11-17 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, 17 Nov 2002 15:19:36 -0600, Brad Alpert wrote: > Wolfgang wrote: > > > :0: > > * ^Subject:.*Test.* > > spam > > > > Please note the dots around 'Test': Perhaps your mail program, or > > whatever, is writing spaces around 'Test'. And I don't

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
Wolfgang wrote: > :0: > * ^Subject:.*Test.* > spam > > Please note the dots around 'Test': Perhaps your mail program, or > whatever, is writing spaces around 'Test'. And I don't know whether > procmail 'sees' spaces as characters. ... If it does, the dots should > catch that ... > > Hoping i

Re: Procmail processing problem

2002-11-17 Thread Michael Schwendt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, 17 Nov 2002 12:29:42 -0800, Rick Johnson wrote: > Brad Alpert wrote: > > > > > What I am concentrating on is the failure of my ^Subject.*Test > > condition. The /var/log/procmail log shows that the condition isn't > > catching a message se

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
Ok Rick, here goes: > > What I am concentrating on is the failure of my ^Subject.*Test > > condition. The /var/log/procmail log shows that the condition isn't > > catching a message sent to myself with the subject line as "Test". > > Is this a global rule or a user rule? Global. spamd is runni

RE: Procmail processing problem

2002-11-17 Thread Wolfgang Pfeiffer
On Nov 17, 2002, 13:48 (-0600) Brad Alpert wrote: > Thank you for the feedback, Rick. I made the relevant change you > suggested in the spam test. > > But I'm not testing the spam filter right now, because I don't get that > much of it and I haven't bothered to generate bogus spam messages to > s

Re: Procmail processing problem

2002-11-17 Thread Rick Johnson
Brad Alpert wrote: > What I am concentrating on is the failure of my ^Subject.*Test > condition. The /var/log/procmail log shows that the condition isn't > catching a message sent to myself with the subject line as "Test". Is this a global rule or a user rule? > Any ideas of why procmail, whe

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
g identity of the recipient, VERBOSE=off Folder: /var/spool/mail/balpert Any idea why it might be failing? Thanks/Brad > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]] On Behalf Of Rick Johnson > Sent: Sunday, November 17, 2002 1:13 PM > To

Re: Procmail processing problem

2002-11-17 Thread Rick Johnson
I've found that: MAILDIR=$HOME/mail :0 H: * ^X-Spam-Status: Yes Spam ... etc works fine via my ~/.procmailrc. Note - I am running SpamAssassin on a global level via /etc/procmailrc through the spamd daemon (much less CPU overhead). Not sure that should make a difference in your case. FYI: The

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
ailto:[EMAIL PROTECTED]] On Behalf Of Mike Burger > Sent: Sunday, November 17, 2002 12:25 PM > To: [EMAIL PROTECTED] > Subject: Re: Procmail processing problem > > > Damn...another typo on my part...the missing -, and the all caps Yes. > > On Sun, 17 Nov 2002, Kevin

Re: Procmail processing problem

2002-11-17 Thread Mike Burger
Damn...another typo on my part...the missing -, and the all caps Yes. On Sun, 17 Nov 2002, Kevin MacNeil wrote: > On Sun, Nov 17, 2002 at 11:04:07AM -0500, Mike Burger wrote: > > You've got the wrong X-Spam flag, there. > > > > It should be "X-Spam Status: YES" > > Shouldn't it be "X-Spam Statu

RE: Procmail processing problem

2002-11-17 Thread Mike Burger
spam > > DROPPRIVS=yes > > * > > Any ideas? > > Thanks! > > Brad > > > > -Original Message- > > From: [EMAIL PROTECTED] > > [mailto:[EMAIL PROTECTED]] On Behalf Of Mike Burger > > Sent: Sunday, November 17, 2002 10:04 AM > &

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
spam to come in :) Brad > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]] On Behalf Of Kevin MacNeil > Sent: Sunday, November 17, 2002 11:34 AM > To: [EMAIL PROTECTED] > Subject: Re: Procmail processing problem > > > On Sun, Nov 17

Re: Procmail processing problem

2002-11-17 Thread Kevin MacNeil
On Sun, Nov 17, 2002 at 11:04:07AM -0500, Mike Burger wrote: > You've got the wrong X-Spam flag, there. > > It should be "X-Spam Status: YES" Shouldn't it be "X-Spam Status: Yes"? At least that's what I use and it works fine. To be honest, I'm not sure how case-sensitive procmail is wrt recip

RE: Procmail processing problem

2002-11-17 Thread Brad Alpert
--- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]] On Behalf Of Mike Burger > Sent: Sunday, November 17, 2002 10:04 AM > To: [EMAIL PROTECTED] > Subject: Re: Procmail processing problem > > > You've got the wrong X-Spam flag, there. > > It should be "X-Sp

Re: Procmail processing problem

2002-11-17 Thread Mike Burger
You've got the wrong X-Spam flag, there. It should be "X-Spam Status: YES" Additionally, try "^Subject.*" instead of "^Subject: *". On 17 Nov 2002, Brad Alpert wrote: > I'm running RH 8.0 with the default installation of procmail. I have it > set up as completely as seems necessary, but it wil

Re: Procmail permission error

2002-10-27 Thread Mike Burger
You need to chown root.mail /var/spool/mail, then chmod 775 /var/spool/mail On Sun, 27 Oct 2002, Ditesh Kumar Shashikant wrote: > Dear all, > > I've tried to setup sendmail to use procmail on RH7.0. All is fine > except that procmail refuses to write to /var/spool/mail with an error > (Lock fai

Re: procmail question

2002-10-23 Thread Roger
Around Wed,Oct 23 2002, at 10:47, Todd A. Jacobs, wrote: > On Tue, 22 Oct 2002, Roger wrote: > > > Actually, the MAILDIR is just a variable that doesn't set the defualt. Use > > the DEFAULT directive. As in: > > > > MAILDIR=$HOME/Mail > > DEFAULT=$MAILDIR I screwed up. Should have been: if yo

Re: procmail question

2002-10-23 Thread Todd A. Jacobs
On Tue, 22 Oct 2002, Roger wrote: > Actually, the MAILDIR is just a variable that doesn't set the defualt. Use > the DEFAULT directive. As in: > > MAILDIR=$HOME/Mail > DEFAULT=$MAILDIR Um, no. MAILDIR is the default path for delivery, DEFAULT is the default mailbox (defaults to $ORGMAIL), and O

Re: procmail question

2002-10-22 Thread Roger
Around Tue,Oct 22 2002, at 04:37, Todd A. Jacobs, wrote: > On Tue, 22 Oct 2002 [EMAIL PROTECTED] wrote: > > > Pine allows me to change where it looks for mail, but is there a way to > > tell procmail to put incoming mail into a different file rather than > > /var/mail/username I would like to pi

Re: procmail question

2002-10-22 Thread Todd A. Jacobs
On Tue, 22 Oct 2002 [EMAIL PROTECTED] wrote: > Pine allows me to change where it looks for mail, but is there a way to > tell procmail to put incoming mail into a different file rather than > /var/mail/username I would like to pick up the Of course. In the delivery line, just put the path and fil

Re: procmail question

2002-10-22 Thread Andrew MacKenzie
> Hi, > I use pine for mail and fetchmail with procmail to pickup mail. > Pine allows me to change where it looks for mail, but is there > a way to tell procmail to put incoming mail into a different > file rather than /var/mail/username I would like to pick up the > mail and put it in /usr/local/l

Re: procmail

2002-07-01 Thread David Talkington
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jay Daniels wrote: >> >Am I overlooking something or did the redhat procmail rpm update just >> >drop a bunch of files in my /var/qmail/bin? >> >> Sounds more likely to me that you've got a directory symlink somewhere >> that you've forgotten about

Re: procmail

2002-07-01 Thread Jay Daniels
On Mon, 2002-07-01 at 18:04, David Talkington wrote: > > Jay Daniels wrote: > > >Am I overlooking something or did the redhat procmail rpm update just > >drop a bunch of files in my /var/qmail/bin? > > Sounds more likely to me that you've got a directory symlink somewhere > that you've forgott

Re: procmail

2002-07-01 Thread David Talkington
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jay Daniels wrote: >Am I overlooking something or did the redhat procmail rpm update just >drop a bunch of files in my /var/qmail/bin? Sounds more likely to me that you've got a directory symlink somewhere that you've forgotten about ... just a gue

Re: procmail

2002-06-26 Thread Gary
On Wed, Jun 26, 2002 at 02:22:38PM -0500 or thereabouts, Henning, Brian wrote: > Hey, > Could someone help me set up procmail? I am in a little bit of a hurry > to get it working. I have started to read the docs a little but, they have go here. This is Telsa's procmail file, designed for new

Re: Procmail question

2002-05-20 Thread Mike Burger
Should, yes. I've had a system or two, though, where it didn't. What I did, instead, was create a symlink in my homedir that pointed to /dev/null...call it "trashcan" I then used $HOME/trashcan, instead of /dev/null, and for whatever reason, it worked. On Sun, 19 May 2002, Bret Hughes wrote:

Re: procmail error

2002-02-06 Thread Enrique Bory Simon
-- Original Message - From: "Keith Morse" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Wednesday, February 06, 2002 8:50 PM Subject: Re: procmail error > On Wed, 6 Feb 2002, Bryan Pershall wrote: > > > Feb 5 22:39:55 ptweb1 postfix/local[1932]: EBAD113

Re: procmail error

2002-02-06 Thread Keith Morse
On Wed, 6 Feb 2002, Bryan Pershall wrote: > Feb 5 22:39:55 ptweb1 postfix/local[1932]: EBAD113919: > to=<[EMAIL PROTECTED]>, relay=local, delay=1879, status=deferred > (can't create user output file. Command output: procmail: Couldn't > create "/var/spool/mail/parrottf" ) > Surprised nobody's

Re: procmail

2002-01-09 Thread Nick Wilson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 * On 10-01-02 at 08:11 * Harry Putnam said > Nick Wilson <[EMAIL PROTECTED]> writes: > > > * On 09-01-02 at 13:46 > > * Gerry Doris said > > > >> Most likely it's a permission problem. Check if its ownership and write > >> permissions.

Re: procmail

2002-01-09 Thread Harry Putnam
Nick Wilson <[EMAIL PROTECTED]> writes: > * On 09-01-02 at 13:46 > * Gerry Doris said > >> Most likely it's a permission problem. Check if its ownership and write >> permissions. > > Thanks, do you know what they should be? chmod 600 ___ Re

Re: procmail

2002-01-09 Thread Cameron Simpson
On 13:47 09 Jan 2002, Nick Wilson <[EMAIL PROTECTED]> wrote: | > Most likely it's a permission problem. Check if its ownership and write | > permissions. | | Thanks, do you know what they should be? Make sure that only you have write permission to the .procmailrc file and also your home direc

Re: procmail

2002-01-09 Thread Gerry Doris
You should check the doc's but I believe it needs to be at least 640 and owned by the user. Gerry On Wed, 9 Jan 2002, Nick Wilson wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > > * On 09-01-02 at 13:46 > * Gerry Doris said > > > Most likely it's a permission problem. Che

Re: procmail

2002-01-09 Thread Nick Wilson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 * On 09-01-02 at 13:46 * Gerry Doris said > Most likely it's a permission problem. Check if its ownership and write > permissions. Thanks, do you know what they should be? - -- Nick Wilson Tel:+45 3325 0688 Fax:+45 3325 0677 Web:

Re: procmail

2002-01-09 Thread Gerry Doris
Most likely it's a permission problem. Check if its ownership and write permissions. Gerry On Wed, 9 Jan 2002, Nick Wilson wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Hi all > is there any reason why the creation of a .procmailrc would fail in > RH7.2? > > I carefully follo

Re: procmail puzzle

2001-12-03 Thread Cameron Simpson
On Mon, Dec 03, 2001 at 08:48:51PM -0500, Mark Neidorff <[EMAIL PROTECTED]> wrote: | I have /etc/procmailrc send email to each user on my system and it is | simple and worksmost of the time. | When an email comes addressed to 2 users on the system, it is delivered to | the first one and no

Re: Procmail

2001-04-12 Thread Hal Burgiss
On Thu, Apr 12, 2001 at 09:05:47AM -0700, Steve Lee wrote: > I have a procmail filter to sort all my mail coming in > to different folders but am having some difficulty > with one of my other mailling list i subscribe to. > > I also subscribe to CVS maillist and the only > way i think to sort is

Re: procmail recipies

2001-02-18 Thread Kevin Fonda
Try these also http://www.ii.com/internet/robots/procmail/ http://www.ling.helsinki.fi/users/reriksso/procmail/mini-faq.html On Sun, 18 Feb 2001, Gustav Schaffter wrote: > Hi, > > Does anyone have a URL for a page with 'annotated procmail recipes' or > something close to that? > > Regards > Gus

Re: procmail recipies

2001-02-18 Thread Gustav Schaffter
Thanks, Dave. That's what I was looking for. Regards Gustav Dave Parkin wrote: > > Try: > http://www.uwasa.fi/~ts/info/proctips.html > or > 'Interesting & Useful links' at http://www.procmail.org/ > > Dave > > Hi, > > > > Does anyone have a URL for a page with 'annotated procmail recipes' or

Re: procmail recipies

2001-02-18 Thread Dave Parkin
Try: http://www.uwasa.fi/~ts/info/proctips.html or 'Interesting & Useful links' at http://www.procmail.org/ Dave - Original Message - From: "Gustav Schaffter" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Sunday, February 18, 2001 8:36 PM Subject: procmail recipies > Hi, > > Does

Re: procmail recipies

2001-02-18 Thread Ashley M. Kirchner
Gustav Schaffter wrote: > Does anyone have a URL for a page with 'annotated procmail recipes' or > something close to that? Try the procmail examples man page: man procmailex or the .rc page: man procmailrc AMK4 -- H | Hi, I'm currently out of my mind. Please leave a message. BE

Re: procmail

2000-11-22 Thread Fred Edmister
I also use RH6.2 /var/spool/mail/$user is the spool, their actual mail is kept wherever they get it If they are using a pop client, then they are downloaded when they check their mail. If they use Pine to get their mail, then when they check mail, they are moved to /hom

Re: Procmail

2000-11-22 Thread Todd A. Jacobs
On Wed, 22 Nov 2000, Shanmuga Raj wrote: > I need to use procmail to sort all incoming mails based on the To: > header, and forward them to the respective mail boxes in my server. > Could some one give some ideas as to how to go about it. Plenty of examples can be found with "man procmailex". -

Re: Procmail

2000-11-21 Thread Lee Howard
At 01:33 PM 11/22/00 +0700, Shanmuga Raj wrote: >I need to use procmail to sort all incoming mails based on the To: header, >and forward them to the respective mail boxes in my server. Could some one >give some ideas as to how to go about it. man procmail man procmailrc man procmailex Lee. __

Re: Procmail

2000-11-21 Thread Vineeta
man procmail Tha man page gives you a list of other related man pages as well. For a single user,use $HOME/.procmailrc .For global change,use /etc/procmailrc Vineeta Shanmuga Raj wrote: > I need to use procmail to sort all incoming mails based on the To: header, > and forward them to the respe

Re: procmail

2000-10-09 Thread Luke C Gavel
Glen, Thanks for the info. L.G. ___ Redhat-list mailing list [EMAIL PROTECTED] https://listman.redhat.com/mailman/listinfo/redhat-list

Re: procmail

2000-10-08 Thread Glen Lee Edwards
Luke, >I don't know anything about sendmail, but /etc/mail/* is explained by >sendmail documentation, right? The most current source is /usr/lib/sendmail-cf/README, which is located on your box. /etc/mail/access isn't mentioned in the official Sendmail manual, which is based on Sendmail 8.8. >

Re: procmail

2000-10-08 Thread Luke C Gavel
Hi, I don't know anything about sendmail, but /etc/mail/* is explained by sendmail documentation, right? I find the configuration you mentioned for /etc/mail/access very interesting, and something to check into more thoroughly for a more efficient solution than procmail. But I have a questio

Re: procmail

2000-10-07 Thread Mikkel L. Ellertson
On Sat, 7 Oct 2000, Glen Lee Edwards wrote: [SNIP] > > Please DON'T use the dul filter from mail-abuse.org. It discriminates > against Linux users with dial up accounts by blocking mail sent from dial > up IP addresses - it checks the header for the IP address of the sender, > and if it is liste

Re: procmail

2000-10-07 Thread Glen Lee Edwards
You can, but it isn't a good approach to use on a large scale basis. I have a similar setup in my home PC for my user. You can create a general block by dumping mail not specifically addressed to your domain: (Note: negative values are for lists and my personal email addresses for mail to ALLOW

RE: procmail

2000-10-05 Thread Juha Saarinen
Block Dialsprint. IMO they have no interest in preventing their users from abusing Internet servers by e.g. sending spam via open relays. Complaints are met with an auto-ack, but no action against the spammer. There's no legit traffic coming from Dialsprint, only spam... you won't be able to stop

Re: procmail

2000-10-05 Thread Luke C Gavel
Hi, Ah, yes, it's from that pesky dialsprint.net server. Loads of spam come from there. And forwarding the messages to [EMAIL PROTECTED], never works either. Eric, you'll have to ignore the To: field. It always changes and it is always fake. The only real part of the header information is th

Re: procmail

2000-10-05 Thread Nate W
Unfortunately, the "spam-filter" you're thinking of will also nuke messages from most mailing lists - including this one. Here's a fragment of the header I got with your message just now: Date: Wed, 04 Oct 2000 22:08:49 -0500 From: Eric Clover <[EMAIL PROTECTED]> X-Mailer: Mozilla 4.75 [en] (X

Re: Procmail Question

2000-09-22 Thread Chuck Mead
On Fri, 22 Sep 2000, Brian Schneider spewed into the bitstream: BS>I need to filter off of part of a message, how can I do this? Any help BS>would be appreciated. man procmailex -- Chuck Mead, CTO, LinuxMall.com [EMAIL PROTECTED] GnuPG Public Key Available: http://www.pgp.net/wwwkeys.html __

Re: Procmail rules

2000-08-09 Thread Greg Wright
*** REPLY SEPARATOR *** On 9/08/00 at 16:48 Jeff Graves wrote: >I think i need to set up a procmail rule for this: > >I want to send mail that goes to a username to a group as well. I >was thinking of setting up an alias but the alias name would also be >the username so that w

Re: Procmail rules

2000-08-09 Thread Brian Ashe
Hi Jeff, It's up to you if you want to get into the procmail rules for this but you don't have to. >From man aliases Aliasing occurs only on local names. Loops can not occur, since no mes­ sage will be sent to any person more than once. So all you need is : user: user, boss, admin

Re: procmail, schmocmail

2000-08-03 Thread Anthony E . Greene
On 04 Aug 2000 01:28 Edward Schernau wrote: >Those of us who filter in their clients appreciate unique text. So use "X-Loop: [EMAIL PROTECTED]". -- Anthony E. Greene <[EMAIL PROTECTED]> PGP Key: 0x6C94239D/7B3D BD7D 7D91 1B44 BA26 C484 A42A 60DD 6C94 239D Linux.

  1   2   >