fetchmail and postfix mail setup on Snow Leopard - request for guidance

 
Thread Tools Search this Thread
Operating Systems OS X (Apple) fetchmail and postfix mail setup on Snow Leopard - request for guidance
# 1  
Old 12-18-2011
fetchmail and postfix mail setup on Snow Leopard - request for guidance

Howdy, I hope it is ok to post this here.
I would like to do all my POP3 email with fetchmail, postfix and emacs. On Snow Leopard 10.6.8 - this is not urgent and I really want to do it in one of the right ways.

Code:
This is fetchmail release 6.3.11+GSS+SSL+KRB5.
postconf mail_version = 2.5.14
GNU Emacs 24.0.91.1 (x86_64-apple-darwin, NS apple-appkit-1038.35)

USER = machine user
user = email user

My fetchmailrc
Code:
#### .fetchmailrc

set postmaster "USER"
set no spambounce
set properties ""
set logfile /Users/USER/fetchmail.log
poll domainmailserver proto pop3:
user "user@domain", with password "XXX", is "USER" here smtpname user@domain;
sslcertck
sslcertpath /Users/USER/.certs
ssl
fetchall
no keep
no rewrite
sslfingerprint "XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX"

Downloaded the Cert file from host and renamed it .pem and did
Code:
c_rehash .certs

works - fetchmail gets the mail.

I downloaded a mail that way to test it, and its sitting in:

Code:
/var/spool/postfix/deferred/7
filename: 7AEA321433F

I have had a mail setup with fetchmail, mutt and exim on a thinkpad running debian, but I still do not really understand how it works - following instructions, but not fully understanding how the mail is handled on my machine.

here is a log entry on running postfix:

Code:
18/12/11 1:23:06 PM	sudo[270]	USER : TTY=ttys000 ; PWD=/Users/USER ; USER=root ; COMMAND=/usr/sbin/postfix start
18/12/11 1:23:07 PM	postfix/postfix-script[315]	starting the Postfix mail system
18/12/11 1:23:07 PM	postfix/master[316]	daemon started -- version 2.5.14, configuration /etc/postfix
18/12/11 1:23:07 PM	postfix/qmgr[318]	7AEA321433F: from=<info@domain>, size=2887, nrcpt=1 (queue active)
18/12/11 1:23:09 PM	postfix/smtp[320]	connect to mailserver[000.000.000.000]:25: Connection refused
18/12/11 1:23:09 PM	postfix/smtp[320]	connect to mailserver[000.000.000.000]:25: Connection refused
18/12/11 1:23:09 PM	postfix/smtp[320]	7AEA321433F:
to=<user@domain>, relay=none, delay=320,
delays=318/0.12/2.3/0, dsn=4.4.1, status=deferred (connect to mailserver[000.000.000.000]:25: Connection
refused) 
18/12/11 1:24:37 PM	sudo[326]	USER : TTY=ttys000 ; PWD=/Users/USER ; USER=root ; COMMAND=/usr/sbin/postfix stop
18/12/11 1:24:37 PM	postfix/postfix-script[328]	stopping the Postfix
mail system

... why is postfix knocking on my mailservers door - I thought fetchmail got that job?

I have a Mail folder in my home directory. I assume that the mail
arrives / gets written in mbox format. I assume that postfix is my MTA
and that it should put my email into a system mailbox belonging to
USER ? Or maybe directly into my homefolder mailbox ?

How do I get my mail into my Mail Folder? (and how did the testmail get into the 'deferred' folder?)
thank you all in advance for pointing out and directing me. I promise to write a complete HOWTO on setting this up when I understand it, with your help. peace Smilie


... later - I have read half the night and edited the /etc/postfix/main.cf file followed instructions and added the server ca.crt, tls, and so on. It kinda works - I can:
Code:
echo testmail | mail someone@domain

and the mail actually arrives.
postfix still said it could not verify the certificate so I changed tls_security to 'encrypt' for now. I have
Code:
home_mailbox = Mailbox

in the main.cf file and its a file now - started with a directory.
But sending mail to myself now fails - postfix takes my user before the @ and says 'user' unknown (which is true of course) and bounces the mail back. I think I have to map names and aliases ...
Code:
postfix/local[760]: warning: required alias not found: postmaster

... well, I asked for this - full acceptance, no guitars.

Last edited by butterbaerchen; 12-18-2011 at 07:38 PM.. Reason: add text
# 2  
Old 12-18-2011
So where is this "user@domain" ? is it a local user on your machine where you are running fetchmail?

Post output from postfix -n, lets see how your configuration looks like?

And tell us a little more about your setup. You are trying to download email from your pop3 server using fetchmail, so what's the end goal? do you want that email delivered to a local user or want to relay it to another domain.

If the user@domain is a local user, then I would put this line in fetchmail. This way when you download email with fetchmail, it will bypass postfix and just use procmail. Off course make sure you have /usr/bin/procmail Smilie

#
Code:
 You would use this to by-pass Postfix
 mda '/usr/bin/procmail -d %T'

# 3  
Old 12-18-2011
Quote:
Originally Posted by dude2cool
So where is this "user@domain" ? is it a local user on your machine where you are running fetchmail?

Post output from postfix -n, lets see how your configuration looks like?
Hi dude2cool,
yep, local user and one pop3 account on my ISP. that is what all this fuss is about.
Code:
bash-4.1$ sudo postconf -n
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Mailbox
html_directory = /usr/share/doc/postfix/html
mail_owner = _postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 10485760
mydomain_fallback = localhost
myhostname = domain (I entered the machines hostname here ....)
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases
notify_classes = bounce, delay, policy, protocol, resource, software
queue_directory = /private/var/spool/postfix
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost = [mailserver]:587
sample_directory = /usr/share/doc/postfix/examples
sendmail_path = /usr/sbin/sendmail
setgid_group = _postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_pass (I think this file should be removed once it runs - eg cleartext) 
smtp_sasl_security_options = 
smtp_tls_CAfile = /etc/postfix/ndn.ca.crt     (should I rename this file to .pem ? downloaded from ISP)
smtp_tls_loglevel = 1
smtp_tls_security_level = encrypt
smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated permit
smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
bash-4.1$

... the message about your reply to this thread was the first one to land in my Mailbox file in my home directory...

Code:
From www-data@www.unix.com  Mon Dec 19 09:52:30 2011
Return-Path: <www-data@www.unix.com>
X-Original-To: roadie@localhost
Delivered-To: roadie@localhost.org
Received: from roadiemac.bigpond (localhost [127.0.0.1]) - "different from the machine hostname I put in main.cf ..."
	by 'my website domain' (Postfix) with ESMTP id A57AB216778
	for <roadie@localhost>; Mon, 19 Dec 2011 09:52:30 +1000 (EST)
X-Original-To: my email address
Delivered-To: x11122464@mailserver ISP (different from the 'relay host mail server'
Received: from 'relay host mail server' [IP Address numeric]
	by roadiemac.bigpond with POP3 (fetchmail-6.3.11)
	for <roadie@localhost> (by default); Mon, 19 Dec 2011 09:52:30 +1000 (EST)

Thank you for taking a look - I will try your procmail line in fetchmailrc.
Another thing - masking all my ISP info makes it harder to help? Should I just paste it all in cleartext (except for the password)? What is the standard procedure this day and age?

I want this just for receiving and sending mail on this one machine, for one local user (me) - I do have years of mailinglist emails and archives (mbox files) and I would like to use gnus to read that and throw regexpressions at it.

... added your line to .fetchmailrc
created .procmailrc by stealing one from the internet and changing it.

Code:
# .procmailrc
# routes incoming mail to appropriate mailboxes
PATH=/usr/bin:/usr/local/bin
DEFAULT=/Users/roadie/Mailbox
SHELL=/bin/sh

stopped the postfix mail system - ran fetchmail and it works Smilie fetched a testmail and procmail appended it to my Mailbox File.
... what about sending mails?

Last edited by butterbaerchen; 12-18-2011 at 08:59 PM.. Reason: add text
# 4  
Old 12-18-2011
since just a simple setup, this is what I would try.

I would make the .fetchmailrc as follows and it should work for the local user

also post the fetchmail log for relevant entries.


There are some changes, notable I have taken out the smtpname "smtpname user@domain". This may trigger postfix to try deliver the email.

Quote:
# Check mail every 90 seconds
set daemon 90
set syslog
set postmaster <yourlocaluser>

#
poll domainmailserver proto pop3
user "user@domain", with password "XXX", is "USER" here options ssl sslcertck sslcertpath '/Users/USER/.certs' keep

# You would use this to by-pass Postfix
mda '/usr/bin/procmail -d %T'
This User Gave Thanks to dude2cool For This Post:
# 5  
Old 12-20-2011
... later

I do get mails into the Mailbox File - and can read them fine - mbox format
fetchmails smtp transaction error with localhost (my machine) is mentioned on the net - some people say it happened when leopard turned
to snow leopard.
The mail.server certificate I downloaded is there but checking it has to be turned off in postfix by changing the value:
Code:
smtp_tls_security_level = secure

to = encrypt, otherwise the tls handshake wont go through - no mail (postfix that is)
and that changes "Trusted TLS Connection established" to "Untrusted TLS Connection ...".
sending mail from the commandline works - as roadie to gmail produces an email sent from 'roadie@roadiemac.bigpond' with my full name
as sender in gmail. I have to figure out how to map 'user@domain.org' to roadie (local user).
I will go and see if there are other mail setups for what I would like to have. Maybe someone here has a suggestion.

get pop3 mail, nokeep on server, put into mbox files for reading on one machine - Dynamic DNS - Sometimes online so need to be able to write
offline and send when going online without using a gui client, that would be nice. Smilie

Ok, now. fetchmaillog - polling 3 mailaddresses on one mailserver


Code:
fetchmail: 6.3.11 querying mail.server.com (protocol POP3) at Mon, 19 Dec 2011 13:56:24 +1000 (EST): poll completed
fetchmail: normal termination, status 0
fetchmail: Server certificate verification error: unable to get local issuer certificate
fetchmail: Server certificate verification error: certificate not trusted
fetchmail: Server certificate verification error: unable to verify the first certificate
fetchmail: 1 message for user@domain.org at mail.server.com (2308 octets).
fetchmail: reading message user@domain.org@mail.server.com:1 of 1 (2308 octets) (log message incomplete)
fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection refused.
fetchmail: connection to localhost:smtp [::1/25] failed: Connection refused.
fetchmail: connection to localhost:smtp [fe80::1%lo0/25] failed: Connection refused.
fetchmail: SMTP connect to localhost failed
fetchmail: SMTP transaction error while fetching from user@domain.org@mail.server.com and delivering to SMTP host localhost
fetchmail: Query status=10 (SMTP)
fetchmail: Server certificate verification error: unable to get local issuer certificate
fetchmail: Server certificate verification error: certificate not trusted
fetchmail: Server certificate verification error: unable to verify the first certificate
fetchmail: 1 message for user2@domain.org at mail.server.com (2304 octets).
fetchmail: reading message user2@domain.org@mail.server.com:1 of 1 (2304 octets) (log message incomplete)
fetchmail: connection to localhost:smtp [127.0.0.1/25] failed: Connection refused.
fetchmail: connection to localhost:smtp [::1/25] failed: Connection refused.
fetchmail: connection to localhost:smtp [fe80::1%lo0/25] failed: Connection refused.
fetchmail: SMTP connect to localhost failed
fetchmail: SMTP transaction error while fetching from user2@domain.org@mail.server.com and delivering to SMTP host localhost
fetchmail: Query status=10 (SMTP)
fetchmail: No mail for user3@domain.org at mail.server.com

And here is the latest .fetchmailrc

Code:
#### .fetchmailrc
set syslog
set postmaster "roadie"
set no spambounce
set properties ""
set logfile /Users/roadie/fetchmail.log
poll mail.server.com proto pop3:
user "user@domain.org", with password "password", is "roadie" here options ssl sslcertck sslcertpath '/Users/roadie/.certs' nokeep
poll mail.server.com proto pop3:
user "user2@domain.org", with password "password2", is "roadie" here options ssl sslcertck sslcertpath '/Users/roadie/.certs' nokeep
poll mail.server.com proto pop3:
user "user3@domain.org", with password "password3", is "roadie" here options ssl sslcertck sslcertpath '/Users/roadie/.certs' nokeep
fetchall
no rewrite
sslfingerprint "17:F7:F2:FF:4A:9D:C3:D3:2B:8A:E9:12:47:C4:A4:28"
mda '/usr/bin/procmail -d %T'

here are the activated 'options' in /etc/postfix/main.cf

entries I changed / created

Code:
myhostname = roadiemac.bigpond
myorigin = domain.org
local_recipient_maps =
home_mailbox = Mailbox
smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated permit
relayhost = [mail.server.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_pass
# Warn on everything
notify_classes = bounce, delay, policy, protocol, resource, software
smtp_sasl_security_options = 
smtp_tls_security_level = encrypt
smtp_tls_CAfile = /etc/postfix/CAcert.pem
smtp_tls_loglevel = 1

default entries - already present as far as I know

Code:
queue_directory = /private/var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
mail_owner = _postfix
unknown_local_recipient_reject_code = 550
debug_peer_level = 2
debugger_command =
	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
	 xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = _postdrop
dovecot_destination_recipient_limit = 1
mailbox_size_limit = 0
smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
mydomain_fallback = localhost
message_size_limit = 10485760
biff = no
mynetworks = 127.0.0.0/8
recipient_delimiter = +
tls_random_source = dev:/dev/urandom

here is a maillog part

Code:
 fetchmail[484]: 1 message for user3@domain.org at mail.server.com (3816 octets).
 fetchmail[484]: reading message user3@domain.org@mail.server.com:1 of 1 (3816 octets) flushed
 postfix/qmgr[462]: 1DE2121859F: from=<n_ausnz_i_bounces@insideapple.apple.com>, size=23055, nrcpt=1 (queue active)
 postfix/qmgr[462]: CEC9021859A: from=<n_ausnz_i_bounces@insideapple.apple.com>, size=23063, nrcpt=1 (queue active)
 postfix/smtp[513]: setting up TLS connection to mail.server.com[mailserverIP]:587
 postfix/smtp[514]: setting up TLS connection to mail.server.com[mailserverIP]:587
 postfix/smtp[513]: Untrusted TLS connection established to mail.server.com[mailserverIP]:587: TLSv1 with cipher ADH-AES256-SHA (256/256 bits)
 postfix/smtp[514]: Untrusted TLS connection established to mail.server.com[mailserverIP]:587: TLSv1 with cipher ADH-AES256-SHA (256/256 bits)
 postfix/smtp[513]: 1DE2121859F: to=<user3@domain.org>, relay=mail.server.com[mailserverIP]:587, delay=1741, delays=1738/0.03/2.5/1.1, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 4B6FA48048)
 postfix/qmgr[462]: 1DE2121859F: removed
 postfix/smtp[514]: CEC9021859A: to=<user@domain.org>, relay=mail.server.com[mailserverIP]:587, delay=1748, delays=1744/0.03/2.5/1.1, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 5893D480AF)
 postfix/qmgr[462]: CEC9021859A: removed
 fetchmail[518]: 1 message for user@domain.org at mail.server.com (24039 octets).
 postfix/smtpd[519]: connect from localhost[127.0.0.1]
 postfix/smtpd[519]: 805E92186AA: client=localhost[127.0.0.1]
 postfix/cleanup[521]: 805E92186AA: message-id=<1889296697.111732202.1324274931483.JavaMail.cboxp@ednabay.apple.com>
 fetchmail[518]: reading message user@domain.org@mail.server.com:1 of 1 (24039 octets) flushed
 postfix/qmgr[462]: 805E92186AA: from=<n_ausnz_i_bounces@insideapple.apple.com>, size=24360, nrcpt=1 (queue active)
 postfix/local[523]: 805E92186AA: to=<roadie@localhost.bigpond>, orig_to=<roadie@localhost>, relay=local, delay=0.57, delays=0.49/0.08/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
 postfix/qmgr[462]: 805E92186AA: removed
 postfix/smtpd[519]: disconnect from localhost[127.0.0.1]
 fetchmail[518]: No mail for user2@domain.org at mail.server.com

---------- Post updated 12-20-11 at 07:58 PM ---------- Previous update was 12-19-11 at 09:30 PM ----------

might as well go slow and pay attention.
so, I learned that the machine has at least 3 names that I can set
Code:
sudo scutil --set ComputerName newName
sudo scutil --set HostName newName
sudo scutil --set LocalHostName newName

what are mine at the moment:
Code:
RoadieMac:~ roadie$ sudo scutil --get HostName
HostName: not set
RoadieMac:~ roadie$ sudo scutil --get LocalHostName
RoadieMac
RoadieMac:~ roadie$ sudo scutil --get ComputerName
RoadieMac

so my hostname got set by the router I guess
Code:
RoadieMac:~ roadie$ hostname
RoadieMac.local

I set them all, only changing the Caps to small, in the logs there are no caps either ... ( I think). maybe someone has a hint for me.

---------- Post updated 12-21-11 at 01:14 AM ---------- Previous update was 12-20-11 at 07:58 PM ----------

I fixed it. remember Tom Hanks dancing around the fire on that island? yes.

Seems I had the old openssl 0.9.8 - so I went and installed the new
one 1.0.0 something (which happens to produce a different hash for my beloved mailserver certificate ... cute)
Quote:
for 0.9.8, you get 17a3f64c.0 -> ndn.ca.pem
for 1.0.0, you get 05e36882.0 -> ndn.ca.pem instead
so: ./configure > make > make test > sudo make install
Code:
ALL TESTS SUCCESSFUL.
OPENSSL_CONF=apps/openssl.cnf util/opensslwrap.sh version -a
OpenSSL 1.0.0e 6 Sep 2011
built on: Tue Dec 20 23:06:23 EST 2011
platform: darwin64-x86_64-cc
options:  bn(64,64) rc4(1x,char) des(idx,cisc,16,int) idea(int) blowfish(idx) 
compiler: cc -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DWHIRLPOOL_ASM
OPENSSLDIR: "/usr/local/ssl"

Cook the certificate, not the crust
Convert .crt to .pem via .der :
Code:
roadiemac:.certs roadie$ openssl x509 -in ndnca.crt -out ndnca.der -outform DER
roadiemac:.certs roadie$ openssl x509 -in ndnca.der -inform DER -out ndnca.pem -outform PEM

good. now do the c_rehash again.
Code:
roadiemac:~ roadie$ /usr/local/ssl/bin/c_rehash /Users/roadie/.certs
Doing /Users/roadie/.certs
ndnca.pem => 05e36882.0

done
now get fetchmail 6.3.21
Code:
./configure --with-ssl --disable-IMAP

now test fetchmail again ..... Y E S
Code:
fetchmail: 6.3.21 querying mail.server.com (protocol POP3) at Wed, 21 Dec 2011 00:26:34 +1000 (EST): poll completed
fetchmail: Merged UID list from mail.server.com: UID000-000000 = UNSEEN
fetchmail: discarding new UID list
fetchmail: 6.3.21 querying mail.server.com (protocol POP3) at Wed, 21 Dec 2011 00:26:34 +1000 (EST): poll started
fetchmail: Trying to connect to 111.111.111.111/995...connected.
fetchmail: Certificate chain, from root to peer, starting at depth 1:
fetchmail: Issuer Organization: New Dream Network, LLC
fetchmail: Issuer CommonName: New Dream Network Certificate Authority
fetchmail: Subject CommonName: New Dream Network Certificate Authority
fetchmail: Server certificate:
fetchmail: Issuer Organization: New Dream Network, LLC
fetchmail: Issuer CommonName: New Dream Network Certificate Authority
fetchmail: Subject CommonName: *.mail.server.com
fetchmail: mail.server.com key fingerprint: 17:F7:F2:FF:4A:9D:C3:D3:2B:8A:E9:12:47:C4:A4:28
fetchmail: mail.server.com fingerprints match.

... one step further towards the thunderbirddelete button, mail.app went overboard when I installed this OS - good night for now.

---------- Post updated at 08:42 AM ---------- Previous update was at 01:14 AM ----------

onto the next issue
Code:
Diagnostic-Code: X-Postfix; mail forwarding loop

# 6  
Old 12-20-2011
found these on postfix.org - changed them from gif to png - I look at them when I read the /etc/postfix/ config files, helps Smilie
fetchmail and postfix mail setup on Snow Leopard - request for guidance-postfix_bigpicturepng fetchmail and postfix mail setup on Snow Leopard - request for guidance-inboundpng

Last edited by butterbaerchen; 12-20-2011 at 07:09 PM..
# 7  
Old 12-21-2011
its happening (kind of)

... meanwhile
I found how to send a mail using the mail command, filled in subject, message text and then terminated with single dot (did not get prompted for CC btw .update. there is a .mailrc file to be created
Quote:
``set askcc'' enables the askcc feature
) and off it went.

here is some header information:
Code:
Received: from roadiemac.local (CPE-124-185-200-30.lns6.cha.bigpond.net.au [000.000.000.00])
    	(using TLSv1 with cipher ADH-AES256-SHA (256/256 bits))
    	(No client certificate requested)
    	(Authenticated sender: relay@domain.org /*I setup this mailbox
    	following a howto from my domain hosting company*/
    	by mail.server.com (Postfix) with ESMTPSA id 68F7512C0A8
    	for <member@linuxusergroupgermany>; Wed, 21 Dec 2011 04:32:50 -0800 (PST)
Received: by roadiemac.local (Postfix, from userid 000)
    	id 5FE40249829; Wed, 21 Dec 2011 22:32:47 +1000 (EST)
To: member@linuxusergroupgermany
Subject: testmail - this is not going to work ... /*need to change my attitude*/
Message-Id: <20111221123247.5FE40249829@roadiemac.local>
Date: Wed, 21 Dec 2011 22:32:47 +1000 (EST)
From: roadie@domain.org (my_name)

replying to roadie at domain.org (which does not exist on mail.server.com gives:

Code:
Reporting-MTA: dns; linuxusergroupgermany
X-Postfix-Queue-ID: 2C7DC44EC1D7
X-Postfix-Sender: rfc822; member@linuxusergroupgermany
Arrival-Date: Wed, 21 Dec 2011 18:47:32 +0100 (CET)

Final-Recipient: rfc822; roadie@domain.org /* this mailbox does not
exist */
Original-Recipient: rfc822;roadie@domain.org
Action: failed
Status: 5.1.1
Remote-MTA: dns; mx2.mail.server.com
Diagnostic-Code: smtp; 550 5.1.1 <roadie@domain.org>: Recipient address
    rejected: User unknown in virtual alias table

Please correct me if I miss something:
the emailaddress is stitched together from <user>lives on this machine <domain>written into postfix's main.cf.
not being online 24/7, can I make this work without setting up the email in my domain? I can setup a unix account at my host - maybe that is the way to go ... I really wish one of the unix.com gurus was here in Cairns - we would have a nice flat white next sunday (31celsius) and set the thing up _bulletproof_. Merry christmas from here. Smilie [goes off to find out about virtual alias tables and the like]
there .... Smilie
Code:
You have new mail in /var/mail/roadie

I did create the mailbox.
Code:
roadiemac:~ roadie$ mail
Mail version 8.1 6/6/93.  Type ? for help.
"/var/mail/roadie": 2 messages 2 new
>N  1 someone@yahoo.co  Thu Dec 22 16:27 176961/10794245 "xmas"
 N  2 me@luggermany.de  Thu Dec 22 16:29  45/2105  "testmail back"
? 2
Message 2:
From roadie  Thu Dec 22 16:29:00 2011
X-Original-To: roadie@domain.org
Delivered-To: x12655303@mail.server.com
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=luggermany.de;
        s=mail200801; t=1324535216;
        bh=wf8dLx1tJiTDtmfkEJVy4ri8JFmPRJywA53WLoXepBM=;
        h=Message-ID:Date:Subject:From:To:MIME-Version:Content-Type:
         Content-Transfer-Encoding;
        b=WX8N1EuXM6JIRjbQc/hoVpHRkLzA9aW2hofKZah1BwvJMnTcvzk0e4rEcOeAOrEFi
         hHSWPWAgKv1EDDcBw7WWHPCnTlhESEG3hzuycyivxVT5DYKnt78I7mGwqO9NyaO/sO
         Y4syHpkyyx4egBAhq4K+yO6c1QkZvV8cS86dZS6c=
X-Virus-Scanned: Debian amavisd-new at luggermany.de
Date: Thu, 22 Dec 2011 07:26:45 +0100 (CET)
Subject: testmail back
From: "My_Name" <me@luggemany.de>
To: roadie@domain.org
User-Agent: SquirrelMail/1.4.9a
MIME-Version: 1.0
Content-Type: text/plain;charset=iso-8859-1
Content-Transfer-Encoding: 8bit

but these 2 mails do not get transferred to the Mailbox mbox file in my Home Directory ... I can do it by hand though
s <message list> Mailbox = append message(s) to Mailbox

Last edited by butterbaerchen; 12-22-2011 at 06:23 AM.. Reason: found out something
Login or Register to Ask a Question

Previous Thread | Next Thread

4 More Discussions You Might Find Interesting

1. OS X (Apple)

Problem with mail attachment in Snow Leopard

Hi, We have few scripts that are run through jobs . It sends us daily reports (using mailx). This was working fine in Leopard. But in Snow Leopard there is problem with the attachments.Neither the attachment name is being displayed correctly(all it displays is "Mail Attachment") nor the format... (1 Reply)
Discussion started by: adash
1 Replies

2. OS X (Apple)

Installing Oracle 10g on Snow Leopard using this tutorial

This tutorial. Which is a lovely tutorial, really, and was working up until this instruction: Now download db.zip installation archive and place it somewhere and unzip it: mkdir Install cd Install # download db.zip to this directory unzip db.zip cd db/Disk1 I didn't know how to... (1 Reply)
Discussion started by: khayraB
1 Replies

3. OS X (Apple)

Alpine 2 on Snow Leopard

I've just installed Alpine on Snow Leopard but can't seem to get a default spell checker configured for it. What happened to spell? I can't find it at all on 10.6, must have been some changes. Does anyone know about the default unix spell checker on SL? Thanks! (0 Replies)
Discussion started by: platz
0 Replies

4. OS X (Apple)

MacPorts on Snow Leopard

Hello everyone. I was previously using MacPorts 1.8 on Mac OS 10.5.8 without any problems and everything was working well. I recently upgraded to Xcode 3.2 and Mac OS 10.6, since then my MacPorts installation has not been working at all. I deleted it and then reinstalled the .dmg from the... (1 Reply)
Discussion started by: HoldenCaulfield
1 Replies
Login or Register to Ask a Question