You can subscribe to this list here.
2004 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
(1) |
Jul
(16) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
(1) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2005 |
Jan
(2) |
Feb
|
Mar
(4) |
Apr
|
May
|
Jun
|
Jul
(8) |
Aug
(21) |
Sep
(17) |
Oct
(35) |
Nov
(39) |
Dec
(55) |
2006 |
Jan
(70) |
Feb
(11) |
Mar
(55) |
Apr
(27) |
May
(73) |
Jun
(47) |
Jul
(63) |
Aug
(27) |
Sep
(52) |
Oct
(39) |
Nov
(87) |
Dec
(15) |
2007 |
Jan
(23) |
Feb
(46) |
Mar
(108) |
Apr
(63) |
May
(54) |
Jun
(34) |
Jul
(29) |
Aug
(103) |
Sep
(46) |
Oct
(69) |
Nov
(29) |
Dec
(17) |
2008 |
Jan
(45) |
Feb
(32) |
Mar
(25) |
Apr
(17) |
May
(39) |
Jun
(20) |
Jul
(64) |
Aug
(31) |
Sep
(38) |
Oct
(20) |
Nov
(42) |
Dec
(50) |
2009 |
Jan
(10) |
Feb
(38) |
Mar
(3) |
Apr
(29) |
May
(41) |
Jun
(31) |
Jul
(21) |
Aug
(53) |
Sep
(49) |
Oct
(26) |
Nov
(28) |
Dec
(15) |
2010 |
Jan
(83) |
Feb
(38) |
Mar
(33) |
Apr
(44) |
May
(9) |
Jun
(16) |
Jul
(35) |
Aug
(38) |
Sep
(11) |
Oct
(35) |
Nov
(68) |
Dec
(19) |
2011 |
Jan
(16) |
Feb
(69) |
Mar
(42) |
Apr
(54) |
May
(56) |
Jun
(29) |
Jul
|
Aug
(65) |
Sep
(3) |
Oct
(39) |
Nov
(33) |
Dec
(4) |
2012 |
Jan
(31) |
Feb
(21) |
Mar
(26) |
Apr
(13) |
May
(38) |
Jun
(39) |
Jul
(14) |
Aug
(31) |
Sep
(8) |
Oct
(32) |
Nov
(12) |
Dec
(16) |
2013 |
Jan
(40) |
Feb
(22) |
Mar
(21) |
Apr
(15) |
May
(13) |
Jun
(9) |
Jul
(34) |
Aug
(10) |
Sep
(10) |
Oct
|
Nov
(7) |
Dec
(1) |
2014 |
Jan
(25) |
Feb
(9) |
Mar
(8) |
Apr
(12) |
May
(7) |
Jun
|
Jul
(7) |
Aug
(4) |
Sep
(27) |
Oct
(25) |
Nov
(18) |
Dec
(3) |
2015 |
Jan
(18) |
Feb
(13) |
Mar
(4) |
Apr
(19) |
May
(11) |
Jun
|
Jul
(1) |
Aug
(7) |
Sep
(6) |
Oct
(4) |
Nov
(19) |
Dec
(6) |
2016 |
Jan
|
Feb
(8) |
Mar
(14) |
Apr
|
May
(11) |
Jun
|
Jul
(2) |
Aug
(3) |
Sep
(10) |
Oct
|
Nov
(11) |
Dec
(17) |
2017 |
Jan
(17) |
Feb
(35) |
Mar
|
Apr
(4) |
May
(8) |
Jun
(2) |
Jul
(16) |
Aug
|
Sep
(5) |
Oct
(11) |
Nov
(15) |
Dec
(10) |
2018 |
Jan
|
Feb
(3) |
Mar
|
Apr
(3) |
May
(2) |
Jun
(8) |
Jul
|
Aug
(10) |
Sep
(17) |
Oct
(15) |
Nov
(12) |
Dec
(10) |
2019 |
Jan
(4) |
Feb
(14) |
Mar
(33) |
Apr
(17) |
May
(7) |
Jun
(6) |
Jul
(2) |
Aug
(4) |
Sep
(22) |
Oct
(13) |
Nov
|
Dec
|
2020 |
Jan
(36) |
Feb
(19) |
Mar
(31) |
Apr
(2) |
May
(22) |
Jun
(7) |
Jul
(25) |
Aug
(9) |
Sep
(17) |
Oct
(52) |
Nov
(13) |
Dec
(9) |
2021 |
Jan
(23) |
Feb
(13) |
Mar
(9) |
Apr
(15) |
May
(3) |
Jun
(7) |
Jul
(4) |
Aug
(23) |
Sep
(3) |
Oct
(8) |
Nov
(28) |
Dec
(9) |
2022 |
Jan
(38) |
Feb
(2) |
Mar
(56) |
Apr
(24) |
May
(29) |
Jun
(22) |
Jul
(6) |
Aug
(1) |
Sep
|
Oct
(13) |
Nov
(2) |
Dec
|
2023 |
Jan
(6) |
Feb
(1) |
Mar
(1) |
Apr
(4) |
May
|
Jun
|
Jul
(21) |
Aug
(5) |
Sep
(1) |
Oct
|
Nov
(5) |
Dec
|
2024 |
Jan
(15) |
Feb
(4) |
Mar
|
Apr
(4) |
May
(11) |
Jun
(9) |
Jul
(1) |
Aug
|
Sep
(9) |
Oct
(9) |
Nov
(1) |
Dec
(1) |
2025 |
Jan
(7) |
Feb
|
Mar
|
Apr
(3) |
May
|
Jun
(10) |
Jul
|
Aug
(1) |
Sep
(12) |
Oct
(8) |
Nov
|
Dec
|
From: grarpamp <gra...@gm...> - 2016-02-08 18:03:16
|
On Mon, Feb 8, 2016 at 3:45 AM, Peter Pentchev <ro...@ri...> wrote: > The sweetest part is that with systemd you don't even need to > detach fetchmail; systemd is quite good at supervising foreground For that matter, so is daemontools or plain old shell. Grand infrastructure is often overkill when unix will do, and users need to learn unix first before going grand. |
From: Peter P. <ro...@ri...> - 2016-02-08 09:04:11
|
On Mon, Feb 08, 2016 at 03:04:35AM -0500, grarpamp wrote: > On Sun, Feb 7, 2016 at 3:32 PM, J. Echter > <j.e...@ec...> wrote: > > i'd like to run fetchmail in daemonmode on centos 7. > > > > whats the best way to do this? > > There and entire section in the fetchmail man page > dedicated to 'DAEMON MODE'. And an sh(1) page. > Once you get any unix job detached from the terminal, > whatever tools you use to manage it is up to you. > Since you're trying to use centos tools, you probably > want to consult the centos forums. The sweetest part is that with systemd you don't even need to detach fetchmail; systemd is quite good at supervising foreground processes, so something that runs "fetchmail -vNd120" or similar should be good enough, say, in a .service file with Type=simple. G'luck, Peter -- Peter Pentchev ro...@ri... ro...@Fr... pp...@st... PGP key: http://people.FreeBSD.org/~roam/roam.key.asc Key fingerprint 2EE7 A7A5 17FC 124C F115 C354 651E EFB0 2527 DF13 |
From: grarpamp <gra...@gm...> - 2016-02-08 08:05:21
|
On Sun, Feb 7, 2016 at 3:32 PM, J. Echter <j.e...@ec...> wrote: > i'd like to run fetchmail in daemonmode on centos 7. > > whats the best way to do this? There and entire section in the fetchmail man page dedicated to 'DAEMON MODE'. And an sh(1) page. Once you get any unix job detached from the terminal, whatever tools you use to manage it is up to you. Since you're trying to use centos tools, you probably want to consult the centos forums. |
From: J. E. <j.e...@ec...> - 2016-02-07 20:33:08
|
Hi, i'd like to run fetchmail in daemonmode on centos 7. whats the best way to do this? i have used a init script on centos 6, but using this one i run into selinux trouble. so what is the correct way? thanks juergen |
From: grarpamp <gra...@gm...> - 2015-12-22 06:49:03
|
> Well, sure we need that - but what is the surrounding concept That cert validity can overlap in time, that certs may not be rolled out globally instantly, and many may be issued to server clusters, behind service engines, etc. > what do we need to document Fetchmail only. > what needs to be reported to the user The fingerprint matched, or failure because of no match. The rest is in debug or the rc. > how and where do we direct support inquiries? FAQ, email 'forum', open wiki. > How do we present issues to the user? What issues. Users have issues. > Do we want to do some pinning or certificate/issuer logging? Pinning fingerprints, yes. Logging beyond fingerprint, no, there are tools for examining certs. And without pinning any other cert params should be viewed suspect anyways. > What kind of hashes do we support? MD5 alone doesn't cut the mustard > these days any more. Legacy is md5 sha1, current is sha256, use whatever the cert world uses so you can talk the same thing. I formerly thought to add sha2 / sha3, that was before the cert world decided to move off broken md5 / sha1. > What kind of other libraries to we port fetchmail onto, to alleviate > both certificate management, as well as licensing? The GPL exemption https://en.wikipedia.org/wiki/Comparison_of_TLS_implementations There have also been at least one, maybe two, recent new libraries besides LibreSSL. Ask on metzdowd for them. > (user support) Offload it, give them a fetchmail wiki. torproject even has success with generic user:pass posted on wiki front page. Fill it with starter links to learn. Post man2html pages. https://en.wikipedia.org/wiki/Transport_Layer_Security > I certainly don't want users asking the list with issues their ISPs If those kind of users are expected, punt them to their favorite form of support, chatter and bloat... a "forum", simplemachines is fine. Never post or read it and move yourself to a -dev list :) > I am open to and soliciting input on the "concept" parts. It should not > amount to novel-like text quantities, but a few well-thought bullet > points on concept, threat scenario, user interface, "what kind of > documentation do we need", steering support load, would surely help. > I am also inviting users to review the legacy_64 and master ("7.0.0 > alpha") branches in Git and have a loot at their SSL/TLS/crypto > approach. Not radically different, but noticable I previously commented / ticketed at least at some length on - support for TLS stuff and usage - refactoring the fetchmail rc file I likely owe a revisit on followup I missed. If you expect to get a 7.x out, I'd abandon 6.x except for critical fixes. > and to clean up some > of the burdens of the past, when someone thought "STARTTLS means TLS > v1.0 and SSL-wrapped means SSLv2 or v3"... Wiki links to good definitions and examples. Github offers wiki page, though not a end-user level thing. |
From: Matthias A. <mat...@gm...> - 2015-12-16 18:06:16
|
Am 16.12.2015 um 09:21 schrieb grarpamp: > I've mentioned this before in a pile of crypto support > stuff for fetchmail 7. Here's an example of a popular, > likely geolocated / multihomed / proxied / etc, service where > pinning one cert isn't enough in particular if the user is > using global VPN-like services. Well, sure we need that - but what is the surrounding concept, what do we need to document, what needs to be reported to the user, and how and where do we direct support inquiries? How do we present issues to the user? Do we want to do some pinning or certificate/issuer logging? What kind of hashes do we support? MD5 alone doesn't cut the mustard these days any more. What kind of other libraries to we port fetchmail onto, to alleviate both certificate management, as well as licensing? The GPL exemption clauses for OpenSSL's advertising clauses are cumbersome to some. As end user you won't care, a distributor or someone who plans to embed fetchmail into other applications, however, will. I certainly don't want users asking the list with issues their ISPs cause with underdocumentation, negligence, or otherwise, and that's not laziness, but about putting the support efforts where they belong (and probably also response times). Just slapping features onto fetchmail is the easy part, casting everything into a sound concept, however, is the work that needs to be done before. I am open to and soliciting input on the "concept" parts. It should not amount to novel-like text quantities, but a few well-thought bullet points on concept, threat scenario, user interface, "what kind of documentation do we need", steering support load, would surely help. I am also inviting users to review the legacy_64 and master ("7.0.0 alpha") branches in Git and have a loot at their SSL/TLS/crypto approach. Not radically different, but noticable, and to clean up some of the burdens of the past, when someone thought "STARTTLS means TLS v1.0 and SSL-wrapped means SSLv2 or v3"... |
From: grarpamp <gra...@gm...> - 2015-12-16 08:22:04
|
I've mentioned this before in a pile of crypto support stuff for fetchmail 7. Here's an example of a popular, likely geolocated / multihomed / proxied / etc, service where pinning one cert isn't enough in particular if the user is using global VPN-like services. -----BEGIN CERTIFICATE----- MIIEfjCCA2agAwIBAgIIWvnCfNoKjzowDQYJKoZIhvcNAQELBQAwSTELMAkGA1UE BhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMxJTAjBgNVBAMTHEdvb2dsZSBJbnRl cm5ldCBBdXRob3JpdHkgRzIwHhcNMTUxMjEwMTc0NjQ0WhcNMTYwMzA5MDAwMDAw WjBnMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwN TW91bnRhaW4gVmlldzETMBEGA1UECgwKR29vZ2xlIEluYzEWMBQGA1UEAwwNcG9w LmdtYWlsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALl0v0j1 S96SIMojK/ACeP+MOVCS8yZdcdQkrosPQnJvgsby4kZ7ojK6vtiTZKmHkT/8BUGu u1a69y6zL11ZR1XQfCZCQnF1xb9CV+owu4Ol9GqCk9zsNpiI4jHXoobCtkYdFiH0 HfW+WgsUpx1vBhAaAJs5BmM5STm2F/XdIeWDNENrthbeyaL8VajLgGBCBzcgTlEe hC6m1keDIOwuFJ8JLflE+Wb4C5Nearzo5CjbLJxQzR8lxK/ctlu+rD7sZk22EMVk nga+zclgapzBVXt0hJmEBfaZgc/q1eFQS/Q5GfyLzESIxwb0dpmuKmOK626GBtVq KknyP7KMJxuIb/sCAwEAAaOCAUowggFGMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggr BgEFBQcDAjAYBgNVHREEETAPgg1wb3AuZ21haWwuY29tMGgGCCsGAQUFBwEBBFww WjArBggrBgEFBQcwAoYfaHR0cDovL3BraS5nb29nbGUuY29tL0dJQUcyLmNydDAr BggrBgEFBQcwAYYfaHR0cDovL2NsaWVudHMxLmdvb2dsZS5jb20vb2NzcDAdBgNV HQ4EFgQUk9fmZ+inRFkE7LirsYW1mk2Y+xowDAYDVR0TAQH/BAIwADAfBgNVHSME GDAWgBRK3QYWG7z2aLV29YG2u2IaulqBLzAhBgNVHSAEGjAYMAwGCisGAQQB1nkC BQEwCAYGZ4EMAQICMDAGA1UdHwQpMCcwJaAjoCGGH2h0dHA6Ly9wa2kuZ29vZ2xl LmNvbS9HSUFHMi5jcmwwDQYJKoZIhvcNAQELBQADggEBAElGQepKUUEZkp7D5OAL M0QbVf65jFxSmkrdoSsOg2reuRQDDw4+COIRJe9bifnFvbTF9QHXMMpxVzn4jQze bHje681FjnVCVuNE5sxEIwDlZuUwolN8q+T6GwriJyooKEC4ZAvHyDMK/Q6QjktZ GLLbA7hX48/oIPkDuo1uzZfOX+Bu9tDN9os8D4th4HT5y4g7Ju6MrfEX56p1LSB8 i2/Zx6uywqwozani5PJNWD4Em/SCdgZw1UDoR7ImIFDYJGPC60CN7Z0L/9kFd2Ye 6/g4PgDHNS5DdAY1t1Dj9yXJSResuZ/C6ewIfnLZnLfBlvFPL9ArZ2p03ehCDxfr KHY= -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- MIIEfjCCA2agAwIBAgIIZEfR3URZexYwDQYJKoZIhvcNAQELBQAwSTELMAkGA1UE BhMCVVMxEzARBgNVBAoTCkdvb2dsZSBJbmMxJTAjBgNVBAMTHEdvb2dsZSBJbnRl cm5ldCBBdXRob3JpdHkgRzIwHhcNMTUxMjAyMTUyNjA5WhcNMTYwMzAxMDAwMDAw WjBnMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwN TW91bnRhaW4gVmlldzETMBEGA1UECgwKR29vZ2xlIEluYzEWMBQGA1UEAwwNcG9w LmdtYWlsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAK/wNlwT a6QFjipNFZp9W0GbctN0PNwInZbpSvxkylmaR/MeTfBXFTkMKP/M0krhISWFbvBw dcsap23C3aLarsgXDflleSbujy+AsRl2RcgvjdiuOO3hb/NqZbRRQ+tRn9JnRLgO 7fN4wPVVXNKSAdGOAoh9aF72k8Pct8IalryFH+Evs0MdqT1ZSAdOF1RvlMq36Oxw C9VlpZsDZDDviFCaUDpb465l4JkAohKZlEzJbLVlcNlEvtnSshxjy6mWvXTDWM+Q XT6ZNPkK3M4lpCLrhxB1LiaFjdHKCBqlYLOmidq+aLH6ubvpPtUZrG9GIji4nZbl /mJMrjlQPod1SusCAwEAAaOCAUowggFGMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggr BgEFBQcDAjAYBgNVHREEETAPgg1wb3AuZ21haWwuY29tMGgGCCsGAQUFBwEBBFww WjArBggrBgEFBQcwAoYfaHR0cDovL3BraS5nb29nbGUuY29tL0dJQUcyLmNydDAr BggrBgEFBQcwAYYfaHR0cDovL2NsaWVudHMxLmdvb2dsZS5jb20vb2NzcDAdBgNV HQ4EFgQUccsm05eNZmuy97BbLcmHvyEzZbQwDAYDVR0TAQH/BAIwADAfBgNVHSME GDAWgBRK3QYWG7z2aLV29YG2u2IaulqBLzAhBgNVHSAEGjAYMAwGCisGAQQB1nkC BQEwCAYGZ4EMAQICMDAGA1UdHwQpMCcwJaAjoCGGH2h0dHA6Ly9wa2kuZ29vZ2xl LmNvbS9HSUFHMi5jcmwwDQYJKoZIhvcNAQELBQADggEBAIYejPExKoIisbMHdvFn iOzrcCy1InNueMehndee0n7QuVI38I3f7cUn+UKZMrOiC3RTmUnsJOucO9Rp20Ob e1sKSUNWOKqcWFxIsiIYFeTevx3E12/4xMq/NSWDI4buxjLECWZsRB1cw/Q4uPGa SjlBp3T9/HXILvWhCVej0mplWUiiDHKnh0iXWkcpGAiI5cI6NMtSns7Y7kRI//yv zQL3cke6+IHJPGoItqwKrtltvpxmcke7Ewe7+Qmx8wBc187L90drLsYGrhYpaoYp JYbtsdsBZQ8QkBJ5+7+gLk3CR7ZtFsc5epCBfGD/pZtzMXzUP5tB/QoyuXl8R9/I RwE= -----END CERTIFICATE----- |
From: Carlos E. R. <car...@op...> - 2015-12-04 14:45:49
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2015-12-04 02:17, Matthias Andree wrote: > > Thanks for the feedback, I have added a paragraph to > <http://www.fetchmail.info/fetchmail-FAQ.html#I9>. :-) This page contains general info about enabling IMAP on gmail: https://support.google.com/mail/answer/77695# This other is specific for ieee users, but the info might help others "Gapp" users (google app users): https://sites.google.com/a/ieee.org/gapps-help/home/universal-imap-setting > I also figured that Google seems to have added a few settings so > that people can model Google's behaviour more towards how POP3 and > IMAP4rev1 were originally conceived. > > That would be in GMail's Settings -> Forwarding and POP/IMAP: > > POP Download: 1. Enable POP for *all* mail 2. When messages are > accessed with POP: [keep Gmail's copy in the Inbox] > > IMAP Access: * Status: Enable IMAP * When I mark a message in IMAP > as deleted: (*) Auto-Expunge off - Wait for the client to update > the server * When a message is marked as deleted and expunged from > the last visible IMAP folder: (*) Immediately delete the message > forever * Folder Size Limits: (*) Do not limit... Ah, yes. Although I don't "immediately delete". I often access email with Thunderbird, too, seems better to not delete immediately, dunno. I find imap more reliable with gmail and fetchmail. With 'pop3' it is more difficult to detect seen mail, it is possible to fetch again thousands of past mails. I don't have any problem with fetchmail to get gmail posts via imap from several accounts, for some years. Works perfect here :-) - -- Cheers / Saludos, Carlos E. R. (from 13.1 x86_64 "Bottle" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlZhpwwACgkQtTMYHG2NR9WWJACdE18cVEs6TL+H74XradLKa9D7 zCIAoIeZwF4egZD3P/ZmuzweRiKsmnY5 =tdXN -----END PGP SIGNATURE----- |
From: Matthias A. <mat...@gm...> - 2015-12-04 01:17:25
|
Am 03.12.2015 um 17:08 schrieb Carlos E. R.: > > > On Wednesday, 2015-11-18 at 17:09 +0100, Carlos E. R. wrote: >> On 2015-11-18 09:23, Matthias Andree wrote: >>> Am 17.11.2015 um 15:17 schrieb Carlos E. R.: > > >>> >>> First, Is configuring "access for less secure apps" on the Google >>> end an option, and would it help? > >> Maybe. I'll try. This oauth thing is new to me: other accounts I have >> with gmail work fine with fetchmail, so I assume that "less secure >> setting" is enabled, but newer accounts get it automatically. > > Finally I got around to setting it up. Short answer: solved :-) > > Thankyou! :-) Thanks for the feedback, I have added a paragraph to <http://www.fetchmail.info/fetchmail-FAQ.html#I9>. I also figured that Google seems to have added a few settings so that people can model Google's behaviour more towards how POP3 and IMAP4rev1 were originally conceived. That would be in GMail's Settings -> Forwarding and POP/IMAP: POP Download: 1. Enable POP for *all* mail 2. When messages are accessed with POP: [keep Gmail's copy in the Inbox] IMAP Access: * Status: Enable IMAP * When I mark a message in IMAP as deleted: (*) Auto-Expunge off - Wait for the client to update the server * When a message is marked as deleted and expunged from the last visible IMAP folder: (*) Immediately delete the message forever * Folder Size Limits: (*) Do not limit... |
From: Carlos E. R. <car...@op...> - 2015-12-03 16:08:54
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wednesday, 2015-11-18 at 17:09 +0100, Carlos E. R. wrote: > On 2015-11-18 09:23, Matthias Andree wrote: >> Am 17.11.2015 um 15:17 schrieb Carlos E. R.: > > >> >> First, Is configuring "access for less secure apps" on the Google >> end an option, and would it help? > > Maybe. I'll try. This oauth thing is new to me: other accounts I have > with gmail work fine with fetchmail, so I assume that "less secure > setting" is enabled, but newer accounts get it automatically. Finally I got around to setting it up. Short answer: solved :-) Thankyou! :-) Longer answer: the setting for ieee accounts is hidden, or at least I was unable to find it. However, once opened the account at the web interface (http://email.ieee.org), try to find the setting somewhere at Settings -> Accounts and Import -> Google Account settings -> ?? I couldn't find it. Some settings are disabled by admin. However, at <https://support.google.com/accounts/answer/6010255?hl=en> there is an explanation and a direct link to <https://www.google.com/settings/security/lesssecureapps>, which works. The fetchmail setting would thus be something like this: poll imap.gmail.com with interval 0 proto imap timeout 50, and tracepolls user LO...@ie..., with password PASS, is LOCAL here, expunge 20, and ssl, keep ("keep" is for repeated testing, later remove) In case this may help someone later, here I paste a partial log: <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - 6.3.26 querying imap.gmail.com (protocol IMAP) at 2015-12-03T16:45:35 CET: poll started <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - Trying to connect to 74.125.206.109/993...connected. <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - Server certificate: <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - Issuer Organization: Google Inc <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - Issuer CommonName: Google Internet Authority G2 <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - Subject CommonName: imap.gmail.com <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - Subject Alternative Name: imap.gmail.com <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - imap.gmail.com key fingerprint: BA:04:49:B3:08:5C:E3:F3:4B:F6:4C:29:0C:4C:8B:E5 <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * OK Gimap ready for requests from 88.20.209.188 m.....wma <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP> A0001 CAPABILITY <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * CAPABILITY IMAP4rev1 UNSELECT IDLE NAMESPACE QUOTA ID XLIST CHILDREN X-GM-EXT-1 XYZZY SASL-IR AUTH=XOAUTH2 AUTH=PLAIN AUTH=PLAIN-CLIENTTOKEN AUTH=OAUTHBEARER AUTH=XOAUTH <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< A0001 OK Thats all she wrote! m....wma <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP> A0002 LOGIN "NA...@ie..." * <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * CAPABILITY IMAP4rev1 UNSELECT IDLE NAMESPACE QUOTA ID XLIST CHILDREN X-GM-EXT-1 UIDPLUS COMPRESS=DEFLATE ENABLE MOVE CONDSTORE ESEARCH UTF8=ACCEPT LIST-EXTENDED LIST-STATUS <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< A0002 OK NA...@ie... authenticated (Success) <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP> A0003 SELECT "INBOX" <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * FLAGS (\Answered \Flagged \Draft \Deleted \Seen $NotPhishing $Phishing NonJunk) <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * OK [PERMANENTFLAGS (\Answered \Flagged \Draft \Deleted \Seen $NotPhishing $Phishing NonJunk \*)] Flags permitted. <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * OK [UIDVALIDITY 1] UIDs valid. <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * 381 EXISTS <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * 0 RECENT <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * OK [UIDNEXT 403] Predicted next UID. <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * OK [HIGHESTMODSEQ 35629] <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< A0003 OK [READ-WRITE] INBOX selected. (Success) <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP> A0004 SEARCH UNSEEN UNDELETED <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< * SEARCH 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 266 267 268 269 270 271 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 354 355 356 357 358 361 364 365 366 368 369 370 371 372 378 379 380 381 <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - IMAP< A0004 OK SEARCH completed (Success) <2.6> 2015-12-03 16:45:35 Telcontar fetchmail 15176 - - 381 messages (26 seen) for NA...@ie... at imap.gmail.com. ... (cut) - -- Cheers, Carlos E. R. (from 13.1 x86_64 "Bottle" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlZgaQkACgkQtTMYHG2NR9UiFQCfQy3Xxw7tYFKSmcELusQFv8qf dKgAoIAESgXHlmW7fAuyQvZA8XscFQMD =VeQU -----END PGP SIGNATURE----- |
From: Carlos E. R. <car...@op...> - 2015-11-19 13:50:10
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2015-11-19 07:44, grarpamp wrote: > On Wed, Nov 18, 2015 at 8:01 AM, Gene Heskett <....@wdtv.com> wrote: >> pop.gmail.com. Using ssl on port 995. But today I'd expect the ssl is >> being rejected. Enabled it, password problem. I didn't change it. > > It works fine, expect to update fingerprints often, you may get punted to the > webUI once in a while, there's some "my device" toggle for that, tor works, > IMAP foldering is weird, new accounts require a blood sample, new users > should at least look around, technically and philosophically, before picking > them as mail provider. I have been fetching mail from two gmail accounts with fetchmail (imap) without problems, for ages: poll imap.gmail.com with interval 0 proto imap timeout 50, and tracepolls user ....@gmail.com, with password ...., is ... here, expunge 20, and ssl, and fetchall - -- Cheers / Saludos, Carlos E. R. (from 13.1 x86_64 "Bottle" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlZN04UACgkQtTMYHG2NR9UbAwCfURYmzmPWGRdOU14jEe3eCfS+ T8kAniq27f7eZ9V0Kk89Z2vwinKZHSAC =oLyo -----END PGP SIGNATURE----- |
From: Gene H. <ghe...@wd...> - 2015-11-19 07:38:51
|
On Thursday 19 November 2015 01:44:19 grarpamp wrote: > On Wed, Nov 18, 2015 at 8:01 AM, Gene Heskett <ghe...@wd...> wrote: > > pop.gmail.com. Using ssl on port 995. But today I'd expect the ssl > > is being rejected. Enabled it, password problem. I didn't change it. > > It works fine, expect to update fingerprints often, you may get punted > to the webUI once in a while, there's some "my device" toggle for > that, tor works, IMAP foldering is weird, new accounts require a blood > sample, new users should at least look around, technically and > philosophically, before picking them as mail provider. > Like I said, I don't use it anymore. Life is too short to put up with the crap gmail subjects its users to. Mine anyway. I've used up my 3 score and 10, 11 years ago. I guess that make me an old fart. Thats how I ask for the discount at a fast food place too. Cheers, Gene Heskett -- "There are four boxes to be used in defense of liberty: soap, ballot, jury, and ammo. Please use in that order." -Ed Howdershelt (Author) Genes Web page <http://geneslinuxbox.net:6309/gene> |
From: grarpamp <gra...@gm...> - 2015-11-19 06:45:04
|
On Wed, Nov 18, 2015 at 8:01 AM, Gene Heskett <ghe...@wd...> wrote: > pop.gmail.com. Using ssl on port 995. But today I'd expect the ssl is > being rejected. Enabled it, password problem. I didn't change it. It works fine, expect to update fingerprints often, you may get punted to the webUI once in a while, there's some "my device" toggle for that, tor works, IMAP foldering is weird, new accounts require a blood sample, new users should at least look around, technically and philosophically, before picking them as mail provider. |
From: Carlos E. R. <car...@op...> - 2015-11-18 16:18:53
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2015-11-17 19:52, PepeLuis wrote: > Hi Carlos, by your name, i think that you are a spanish speaker. If > this is the case, you can write me in spanish Thank you, but no need - I have few difficulties with English :-) I mean, some times I may not understand fully some expression, or I use the wrong wording. But I make do ;-) > -- OAuth2 support was introduced in Thunderbird only 4 or 5 months > ago. As far as i know, fetchmail does not support OAuth/OAuth2 > > If you want to use fetchmail, you must access to your IEEE account > by IMAP protocol. > > According to: > https://sites.google.com/a/ieee.org/gapps-help/home/universal-imap-setting > > IEEE accounts can be accesed by IMAP. Ah, thanks, I just read that. > But I think that IMAP setting is disabled by default, you must > activate it in your account, following instructions: > https://supportcenter.ieee.org/app/answers/detail/a_id/718/~/how-do-i-enable-imap-on-my-googleapps@ieee-account%3F I > see. I'll try. Mmm... I'm thinking that maybe the next hurdle will be postfix. :-} - -- Cheers / Saludos, Carlos E. R. (from 13.1 x86_64 "Bottle" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlZMpOAACgkQtTMYHG2NR9VcmwCghIQqoh2EW5m5FO+ZAlnweUWw u48AoIN5s40ZpCBhBCKM6O9I63E4s3hM =5wlk -----END PGP SIGNATURE----- |
From: Carlos E. R. <car...@op...> - 2015-11-18 16:09:31
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 2015-11-18 09:23, Matthias Andree wrote: > Am 17.11.2015 um 15:17 schrieb Carlos E. R.: > > First, Is configuring "access for less secure apps" on the Google > end an option, and would it help? Maybe. I'll try. This oauth thing is new to me: other accounts I have with gmail work fine with fetchmail, so I assume that "less secure setting" is enabled, but newer accounts get it automatically. > Fetchmail does not talk HTTP, and OAuth2 is breaking media. > Checking Google's SASL XOAUTH2 spec, it seems we'd need to write an > HTML client, a JSON parser, perhaps a cookie handler, a callback to > the user (which is incompatible with cron rigging and daemon mode > setups) per the "limited-input devices" MSC on > https://developers.google.com/identity/protocols/OAuth2. ... (long quote removed) I see. Thanks for the extensive explanation :-) > If Google want to force you to use a browser, that's fine - only > fetchmail won't be that browser. No, I don't want that either! Fetchmail is a wonderful app as it is. I just was not aware of what this oauth2 is. I guess it works with Thunderbird because it has access to a browser internally. I got a pop-up message the first time with some info. I should have taken a photo. - -- Cheers / Saludos, Carlos E. R. (from 13.1 x86_64 "Bottle" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlZMoq0ACgkQtTMYHG2NR9VjAwCeMlkU5KkLTdBmkBSKQ7zAsLyK H7YAn2Qh1kY2jl3BGNL5FIV0t/dVEEVd =pPMR -----END PGP SIGNATURE----- |
From: Gene H. <ghe...@wd...> - 2015-11-18 13:01:58
|
On Wednesday 18 November 2015 03:23:25 Matthias Andree wrote: > Am 17.11.2015 um 15:17 schrieb Carlos E. R.: > > I finally got my IEEE mail setup in Thunderbird. It is using a > > GoogleApps account (thunderbird recognizes the ieee email address > > and sets it up from data in its database, something that did not > > happen previously). > > > > I would like to set it up also using fetchmail, but I don't know if > > it is possible. > > > > The settings in Thunderbird are: > > > > Connection security: SSL/TLS > > Authentication method: OAuth2 > > > > I'm not familiar with this "OAuth2". I don't see it in "man > > fetchmail", but maybe my version is old: > > > > cer@Telcontar:~> fetchmail -V > > This is fetchmail release > > 6.3.26+POP2+GSS+RPA+NTLM+SDPS+SSL+OPIE+NLS+KRB5. > > > > > > Ideas? A link to somewhere is fine (rtfm :-) ) > > Fetchmail does not support OAuth2. The relevant RFC 6749, reads: > > This specification is designed for use with HTTP ([RFC2616]). > > The use of OAuth over any protocol other than HTTP is out of scope. > > <http://tools.ietf.org/html/rfc6749> > > > First, Is configuring "access for less secure apps" on the Google end > an option, and would it help? > > > Fetchmail does not talk HTTP, and OAuth2 is breaking media. Checking > Google's SASL XOAUTH2 spec, it seems we'd need to write an HTML > client, a JSON parser, perhaps a cookie handler, a callback to the > user (which is incompatible with cron rigging and daemon mode setups) > per the "limited-input devices" MSC on > https://developers.google.com/identity/protocols/OAuth2. > > I think the only chance is if someone provides an open-source and > compatibly-licensed OAuth2 implementation including fetchmail > integration code for the master branch, that has a third-party public > audit report, and a sustainable plausible support offer for the OAuth2 > code -- but even then I might as well steer clear of such > contributions given the experience I've made with the MAPI code. > > MAPI was offered as a summer of code project, with moderate code > quality, relying on OpenConnect and no support for integration or > maintenance, and no-one ever responded with a test account I could use > to complete the integration. The contributed code wouldn't even > compile for me. I received two updates, but ultimately, the MAPI > contribution was buried in the BRANCH_MAPI branch, without even a > proper funeral. > > I don't like the idea of adding such complex matters to fetchmail that > make it a web browser, that takes it way out of scope I'm afraid. > > If Google want to force you to use a browser, that's fine - only > fetchmail won't be that browser. > > I think the utmost I'd consider is making an alternative to "plugin" > but for SASL authentication, so an external command (perhaps an > ECMAScript or Python or Ruby stuff) can cough up the credentials for a > particular SASL dialogue. It would require someone to provide a sound > design for a protocol between fetchmail and that program. > This is off-topic, but since you didn't mention it (and I no longer use it) fetchmail does (or did when I commented out that stanza) work with pop.gmail.com. Using ssl on port 995. But today I'd expect the ssl is being rejected. Enabled it, password problem. I didn't change it. pop.gmail.com has more warts than I am willing to tolerate anyway, so scrooooem. > > ---------------------------------------------------------------------- >-------- _______________________________________________ > Fetchmail-users mailing list > Fet...@li... > https://lists.sourceforge.net/lists/listinfo/fetchmail-users Cheers, Gene Heskett -- "There are four boxes to be used in defense of liberty: soap, ballot, jury, and ammo. Please use in that order." -Ed Howdershelt (Author) Genes Web page <http://geneslinuxbox.net:6309/gene> |
From: Matthias A. <mat...@gm...> - 2015-11-18 08:23:35
|
Am 17.11.2015 um 15:17 schrieb Carlos E. R.: > I finally got my IEEE mail setup in Thunderbird. It is using a > GoogleApps account (thunderbird recognizes the ieee email address and > sets it up from data in its database, something that did not happen > previously). > > I would like to set it up also using fetchmail, but I don't know if it > is possible. > > The settings in Thunderbird are: > > Connection security: SSL/TLS > Authentication method: OAuth2 > > I'm not familiar with this "OAuth2". I don't see it in "man fetchmail", > but maybe my version is old: > > cer@Telcontar:~> fetchmail -V > This is fetchmail release 6.3.26+POP2+GSS+RPA+NTLM+SDPS+SSL+OPIE+NLS+KRB5. > > > Ideas? A link to somewhere is fine (rtfm :-) ) Fetchmail does not support OAuth2. The relevant RFC 6749, reads: > This specification is designed for use with HTTP ([RFC2616]). The > use of OAuth over any protocol other than HTTP is out of scope. <http://tools.ietf.org/html/rfc6749> First, Is configuring "access for less secure apps" on the Google end an option, and would it help? Fetchmail does not talk HTTP, and OAuth2 is breaking media. Checking Google's SASL XOAUTH2 spec, it seems we'd need to write an HTML client, a JSON parser, perhaps a cookie handler, a callback to the user (which is incompatible with cron rigging and daemon mode setups) per the "limited-input devices" MSC on https://developers.google.com/identity/protocols/OAuth2. I think the only chance is if someone provides an open-source and compatibly-licensed OAuth2 implementation including fetchmail integration code for the master branch, that has a third-party public audit report, and a sustainable plausible support offer for the OAuth2 code -- but even then I might as well steer clear of such contributions given the experience I've made with the MAPI code. MAPI was offered as a summer of code project, with moderate code quality, relying on OpenConnect and no support for integration or maintenance, and no-one ever responded with a test account I could use to complete the integration. The contributed code wouldn't even compile for me. I received two updates, but ultimately, the MAPI contribution was buried in the BRANCH_MAPI branch, without even a proper funeral. I don't like the idea of adding such complex matters to fetchmail that make it a web browser, that takes it way out of scope I'm afraid. If Google want to force you to use a browser, that's fine - only fetchmail won't be that browser. I think the utmost I'd consider is making an alternative to "plugin" but for SASL authentication, so an external command (perhaps an ECMAScript or Python or Ruby stuff) can cough up the credentials for a particular SASL dialogue. It would require someone to provide a sound design for a protocol between fetchmail and that program. |
From: Carlos E. R. <car...@op...> - 2015-11-17 14:17:33
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I finally got my IEEE mail setup in Thunderbird. It is using a GoogleApps account (thunderbird recognizes the ieee email address and sets it up from data in its database, something that did not happen previously). I would like to set it up also using fetchmail, but I don't know if it is possible. The settings in Thunderbird are: Connection security: SSL/TLS Authentication method: OAuth2 I'm not familiar with this "OAuth2". I don't see it in "man fetchmail", but maybe my version is old: cer@Telcontar:~> fetchmail -V This is fetchmail release 6.3.26+POP2+GSS+RPA+NTLM+SDPS+SSL+OPIE+NLS+KRB5. Ideas? A link to somewhere is fine (rtfm :-) ) (notice that it is not a pure gmail account, but an ieee account using google apps (GoogleApps@IEEE) backend. Thus setting in gmail their “less secure authentication” option will not work, I'm afraid.) What works is what I was doing previously: redirect mail to another (plain) account elsewhere. - -- Cheers, Carlos E. R. (from openSUSE 13.1 x86_64 "Bottle" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlZLNvQACgkQtTMYHG2NR9VlvACZAW2qDXeOFAFlQO4Z2Nq/2sn0 E30An1ZXQN94P/zjdexFHHUMyvl6e4I2 =ClQX -----END PGP SIGNATURE----- |
From: Carlos E. R. <car...@op...> - 2015-11-10 12:05:26
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Resending. Apparently it bounced. On 2015-11-06 11:27, General Traffic Ltd wrote: > Thanks for helping Carlos, > > I can pass mail to a single user but the problem I have is, All > mail is sent to my ISP which I am using as a Backup MX temporarily, > I then collect it and I need to send to my Virtual users. > > But I don't know how to pick up the mail with fetchmail and > distribute it to multiple users. One step at a time :-) Typically, you fetch the mail, get it into postfix, then you create filters (procmail, sieve, whatever) to distribute it to the proper people. Or you use "multidrop-mode" - see "man fetchmail", there are examples. It is not my usecase, so I can't give you more specifics. If you post here the headers of some of that email, perhaps people here might be able to tell you what to use to create a filter. - -- Cheers / Saludos, Carlos E. R. (from 13.1 x86_64 "Bottle" at Telcontar) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iEYEARECAAYFAlZB3XoACgkQtTMYHG2NR9V8YwCfTJvniaP7stY2/gdCPWu9en13 X+kAnRk30UxW6gUbjnNEc8QfteH0XsDm =Z/78 -----END PGP SIGNATURE----- |
From: Matthias A. <mat...@gm...> - 2015-11-09 22:47:04
|
Am 05.11.2015 um 13:56 schrieb General Traffic Ltd: > Hi all > > > > Can somebody please help. > > > > I have setup Postfix/Dovecot/Spamassassin with virtual users, but I need to > retrieve emails from my ISP. > > > > I am trying to use Fetchmail without success, I can set it up to collect > email and send it to one user, but can somebody please explain how to setup > Fetchmail to collect the email from one account and distribute it to my > virtual users. > > > > Any help Appreciated > > > > Thanks http://mandree.home.pages.de/mail/multidrop If that works on your ISP's end, we can discuss how to sort the incoming users apart. I propose you start reading the fetchmail manual page, check for multidrop, and then get back here with your questions and a sample header of a test message you've sent to one of your virtual users. |
From: General T. L. <ad...@ge...> - 2015-11-06 16:41:35
|
Heres the output of postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 delay_warning_time = 4 disable_vrfy_command = yes dovecot_destination_recipient_limit = 1 html_directory = no mailbox_size_limit = 0 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man masquerade_domains = mydomain.co.uk message_size_limit = 300000000 mydomain = mydomain.co.uk myhostname = imap.mydomain.co.uk mynetworks = $config_directory/mynetworks newaliases_path = /usr/bin/newaliases.postfix notify_classes = bounce, 2bounce, delay, policy, protocol, resource, software recipient_delimiter = + relay_domains = proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf resolve_numeric_domain = yes sender_bcc_maps = hash:/etc/postfix/bcc sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache smtp_use_tls = yes smtpd_client_connection_rate_limit = 20 smtpd_client_restrictions = reject_non_fqdn_recipient reject_unknown_recipient_domain permit_mynetworks permit_inet_interfaces smtpd_data_restrictions = reject_unauth_pipelining smtpd_error_sleep_time = 10s smtpd_hard_error_limit = 10 smtpd_helo_required = yes smtpd_recipient_limit = 200 smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_recipient_domain permit_inet_interfaces smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_soft_error_limit = 5 smtpd_tls_cert_file = /etc/pki/tls/certs/mydomain.co.uk.crt smtpd_tls_key_file = /etc/pki/tls/private/mydomain.co.uk.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf,regexp:/etc/postfix/vir tual_regexp virtual_gid_maps = static:12 virtual_mailbox_base = /home/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf virtual_mailbox_limit = 310000000 virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf virtual_minimum_uid = 101 virtual_transport = dovecot virtual_uid_maps = static:101 And the lines (I hope) for Dovecot: # Dovecot LDA dovecot unix - n n - - pipe flags=DRhu user=vmail:mail argv=/usr/libexec/dovecot/deliver -d ${recipient} # Thanks -----Original Message----- From: Jerry [mailto:je...@se...] Sent: 06 November 2015 16:06 To: Fet...@li... Subject: Re: [Fetchmail-users] Please help with multiple users On Fri, 6 Nov 2015 09:39:15 -0000, General Traffic Ltd stated: > I have sieve setup, could you please tell me how to pass mail from > fetchmail to postfix. You need to post the output of "postconf -n" Specify -nf to fold long lines for human readability (Postfix 2.9 and later) Also, the pertinent lines in the master.cf that pertain to dovecot. -- Jerry ---------------------------------------------------------------------------- -- _______________________________________________ Fetchmail-users mailing list Fet...@li... https://lists.sourceforge.net/lists/listinfo/fetchmail-users |
From: Jerry <je...@se...> - 2015-11-06 16:06:00
|
On Fri, 6 Nov 2015 09:39:15 -0000, General Traffic Ltd stated: > I have sieve setup, could you please tell me how to pass mail from fetchmail > to postfix. You need to post the output of "postconf -n" Specify -nf to fold long lines for human readability (Postfix 2.9 and later) Also, the pertinent lines in the master.cf that pertain to dovecot. -- Jerry |
From: Gene H. <ghe...@wd...> - 2015-11-06 14:04:06
|
On Friday 06 November 2015 05:08:53 Carlos E. R. wrote: > On 2015-11-06 10:39, General Traffic Ltd wrote: > > Hi Jerry > > > > I have sieve setup, could you please tell me how to pass mail from > > fetchmail to postfix. > > > > I have tried sending all mail to the postfix user but that just > > sits in postfix mail folder. > > poll SERVER with proto imap timeout 50, and tracepolls > user REMOTE, with password PASS, is LOCALUSER here > > a rule of that sort in fetchmail hands mail over to the local MTA, > which in my case is postfix. > > Of course, the above is for single user. > > What postfix does with it, is another issue. By default it will sit > under /var/spool/mail/, on *SUSE at least. From there, it is generally up to the email agent to fetch it from there & sort it to the proper locations. Since you're using dovecot and sieve, its generally a matter of writing the sort rules. Here, I am basically single user, so I wrote a script to oversee inotifywait, which is watching /var/spool/mail, and when a file is closed, it takes the filename returned by inotifywait, and if its one that is legit mail for me, sends kmail a get the mail message over dbus or whatever interprocess utility is used on your system. kmail then goes and gets it, sorting it to the proper location. So literally all I have to do is read, and if I can help, reply to the message. Everything else is 100% automatic here. As it should be. The only non-viri or non-spam rule in my .procmailrc sorts and routes messages from a niece in NYS, putting them directly in the kmail folder dedicated to that. I should change that, and let kmail do that sorting as it is very occasionally confused when it finds a message that is not in its index for that folder. But its not often enough to bug me. Cheers, Gene Heskett -- "There are four boxes to be used in defense of liberty: soap, ballot, jury, and ammo. Please use in that order." -Ed Howdershelt (Author) Genes Web page <http://geneslinuxbox.net:6309/gene> |
From: Carlos E. R. <car...@op...> - 2015-11-06 10:09:02
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 2015-11-06 10:39, General Traffic Ltd wrote: > Hi Jerry > > I have sieve setup, could you please tell me how to pass mail from > fetchmail to postfix. > > I have tried sending all mail to the postfix user but that just > sits in postfix mail folder. poll SERVER with proto imap timeout 50, and tracepolls user REMOTE, with password PASS, is LOCALUSER here a rule of that sort in fetchmail hands mail over to the local MTA, which in my case is postfix. Of course, the above is for single user. What postfix does with it, is another issue. By default it will sit under /var/spool/mail/, on *SUSE at least. - -- Cheers / Saludos, Carlos E. R. (from 13.1 x86_64 "Bottle" (Minas Tirith)) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iF4EAREIAAYFAlY8fDUACgkQja8UbcUWM1xFHgD+K6C6DUDPIguY35YqFcGtLT2R Zr/VxW6OG3FSE3Z8wxMA/1N5PdeEbTM011UlmvYGolJdlJZb4zoHOrwIUjr9R0Gv =AQRY -----END PGP SIGNATURE----- |
From: General T. L. <ad...@ge...> - 2015-11-06 09:39:34
|
Hi Jerry I have sieve setup, could you please tell me how to pass mail from fetchmail to postfix. I have tried sending all mail to the postfix user but that just sits in postfix mail folder. thanks -----Original Message----- From: Jerry [mailto:je...@se...] Sent: 05 November 2015 19:26 To: Fet...@li... Subject: Re: [Fetchmail-users] Please help with multiple users On Thu, 5 Nov 2015 12:56:54 -0000, General Traffic Ltd stated: > I have setup Postfix/Dovecot/Spamassassin with virtual users, but I > need to retrieve emails from my ISP. > > I am trying to use Fetchmail without success, I can set it up to > collect email and send it to one user, but can somebody please explain > how to setup Fetchmail to collect the email from one account and > distribute it to my virtual users. I have numerous "virtual" users with a Postfix/Dovecot/ setup that utilizes fetchmail to gather the mail from several ISPs. In fact, I only use "virtual" users on my system. Now, I assume that you have fetchmail deliver the mail to Postfix. Postfix should then deliver the mail to Dovecot. Dovecot will deliver each piece of mail to the users default mailbox unless you set up "sieve" ti filter the mail. That is how I handle it. Sieve is way easier to use, and more powerful than procmail. It is also supported. If you post some actual examples, I will be happy to show you how to configure it. -- Jerry ---------------------------------------------------------------------------- -- _______________________________________________ Fetchmail-users mailing list Fet...@li... https://lists.sourceforge.net/lists/listinfo/fetchmail-users |