Re: [exim] Still getting errors using -oem -oi

Top Page
Delete this message
Reply to this message
Author: The Doctor, 3328-138 Ave Edmonton AB T5Y 1M4, 669-2000, 473-4587
Date:  
To: Ian Eiloart
CC: exim-users
Subject: Re: [exim] Still getting errors using -oem -oi
>
>
> On 30 Apr 2014, at 22:04, The Doctor, 3328-138 Ave Edmonton AB T5Y 1M4, 669=
> -2000,    473-4587 <doctor@???> wrote:

>
> > I get this screen capture
>
> Hi,
>
> Did you just type "exim -bV", or "exim --version"? This looks like the outp=
> ut for one of those commands.
>
> It=92s just giving you information about the version of Exim, and all its l=
> ibraries. What were you expecting to happen?


I ran

set sendmail="/usr/sbin/sendmail -oem -oi -d+all -X \"/var/log/sendmaildebug.log\" "            '


>From Muttrc hoping to see why there is a hangup.


>
> >=20
> > 5:02:08 29967 Exim version 4.82 uid=3D0 gid=3D0 pid=3D29967 D=3Dfffdffff
> > Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
> > Support for: crypteq iconv() use_setclassresources Expand_dlfunc OpenSSL
> > +Content_Scanning DKIM Experimental_SPF Experimental_SRS Experimental_DMA=
> RC
> > +Experimental_PRDR Experimental_TPDA
> > Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm db=
> mjz
> > +dbmnz dnsdb dsearch passwd
> > Authenticators: cram_md5 cyrus_sasl dovecot plaintext spa
> > Routers: accept dnslookup ipliteral manualroute queryprogram redirect
> > Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
> > Fixed never_users: 0
> > Size of off_t: 8
> > Compiler: GCC [3.2.2]
> > Library version: OpenSSL: Compile: OpenSSL 1.0.2-beta2-dev xx XXX xxxx
> >                          Runtime: OpenSSL 1.0.2-beta2-dev xx XXX xxxx
> > Library version: Cyrus SASL: Compile: 2.1.26
> >                             Runtime: 2.1.23 [Cyrus SASL]
> > Library version: PCRE: Compile: 8.33
> >                       Runtime: 8.32 2012-11-30
> > 15:02:08 29967 Total 12 lookups
> > WHITELIST_D_MACROS: "TLS:SPOOL"
> > TRUSTED_CONFIG_LIST: "/usr/exim/trusted_configs"
> > 15:02:08 29967 changed uid/gid: forcing real =3D effective
> > 15:02:08 29967   uid=3D0 gid=3D0 pid=3D29967
> > 15:02:08 29967   auxiliary group list: 0
> > 15:02:08 29967 seeking password data for user "exim": cache not available
> > 15:02:08 29967 getpwnam() succeeded uid=3D42 gid=3D42
> > 15:02:08 29967 seeking password data for user "majordomo": cache not avai=
> lable
> > 15:02:08 29967 getpwnam() succeeded uid=3D60 gid=3D1
> > 15:02:08 29967 seeking password data for user "root": cache not available
> > 15:02:08 29967 getpwnam() succeeded uid=3D0 gid=3D0
> > 15:02:08 29968 changed uid/gid: calling tls_validate_require_cipher
> > 15:02:08 29968   uid=3D42 gid=3D42 pid=3D29968
> > 15:02:08 29968   auxiliary group list: 42
> > 15:02:08 29968 tls_require_ciphers expands to "ALL : !SSLv2 : !LOW : !aNU=
> LL :
> > +!eNULL : !3DES : @STRENGTH"
> >=20
> >=20
> > Why this sudden stop?
> >=20
> > --=20
> > ## List details at https://lists.exim.org/mailman/listinfo/exim-users
> > ## Exim details at http://www.exim.org/
> > ## Please use the Wiki with this list - http://wiki.exim.org/

>
> --=20
> Ian Eiloart
> Postmaster, University of Sussex
> +44 (0) 1273 87-3148
>
>