fetchmail-friends
[Top] [All Lists]

[fetchmail] Multi-drop cannot bounce unknown name

2003-03-19 03:34:25
Thanks for the quick responce, and sorry for the confusing subject line.

Rob MacGregor wrote:
That's a *VERY* old version, make sure you upgrade to something more recent (like 6.2.1).

Now on 6.2.2, compiled with no problem. Although SuSE location for fetchmail is /usr/bin, this version was /usr/local/bin.

Try removing "any":

user "user" password "pass" to * here

Okay.

At this stage, 'sendmail -V' still responds "Fetchmail will forward misaddressed multidrop messages to B(_dot_)Clewett(_at_)roadrunner(_dot_)uk(_dot_)com(_dot_)"

Do you have LUSER_RELAY defined in Sendmail? What do your sendmail.mc and .fetchmailrc look like?

This directive is commented out by me. My sendmail.cf does not include the 'DL' directive, or the 'Kuser user -m -a<>' directive, which I notice are added if I enable this.

Well, first thing to do, as I said above, is upgrade fetchmail. Then check to see if you're still getting the same problem.

Yes, still got problem :).  My configs as follows:


fetchmail -V



This is fetchmail release 6.2.2+NLS
Fallback MDA: (none)
Linux clewett 2.4.19 #43 Thu Mar 6 14:04:19 GMT 2003 i686 unknown
Taking options from command line and /root/.fetchmailrc
Logfile is /var/log/fetchmail
Idfile is /root/.fetchids
Fetchmail will forward misaddressed multidrop messages to ben(_at_)roadrunner(_dot_)uk(_dot_)com(_dot_)
Options for retrieving from ben-test(_at_)pop3(_dot_)road-runner(_dot_)net:
  True name of server is pop3.road-runner.net.
  Protocol is POP3.
  All available authentication methods will be tried.
  Server nonresponse timeout is 300 seconds (default).
  Default mailbox selected.
  Only new messages will be retrieved (--all off).
  Fetched messages will not be kept on the server (--keep off).
  Old messages will not be flushed before message retrieval (--flush off).
  Rewrite of server-local addresses is enabled (--norewrite off).
  Carriage-return stripping is disabled (stripcr off).
  Carriage-return forcing is disabled (forcecr off).
  Interpretation of Content-Transfer-Encoding is enabled (pass8bits off).
  MIME decoding is disabled (mimedecode off).
  Idle after poll is disabled (idle off).
  Nonempty Status lines will be kept (dropstatus off)
  Delivered-To lines will be kept (dropdelivered off)
  Messages will be SMTP-forwarded to: localhost (default)
  Multi-drop mode: 1 local name(s) recognized.
  DNS lookup for multidrop addresses is enabled.
  Server aliases will be compared with multidrop addresses by name.
  Envelope header is assumed to be: X-Envelope-To
  Predeclared mailserver aliases: clewett.org.uk
  Local domains: clewett.org.uk
  Connection must be through interface ppp0/0/0.
  No UIDs saved from this host/



.fetchmailrc



set logfile "/var/log/fetchmail"
set postmaster "ben(_at_)roadrunner(_dot_)uk(_dot_)com"
poll pop3.road-runner.net
proto POP3
aka clewett.org.uk
localdomains clewett.org.uk
interface ppp0/0/0
envelope X-Envelope-To
user "ben-test"
password "ben-test"
to "any" * here


include.mc


define(`_smtp_server',`pop3.road-runner.net')dnl
define(`_domain_name',`clewett.org.uk')dnl
define(`_bind_addr',`0.0.0.0')dnl
define(`_use_upstream_smtp')dnl
define(`_use_smtp_auth')dnl


sendmail.mc


divert(-1)
include(`/usr/share/sendmail/m4/cf.m4')
divert(0)dnl
VERSIONID(`@(#)Setup for Road Tech Linux 2002/07/11')
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Based on the linux.mc provided by SuSE.
dnl
dnl  Built for Road Tech, Ben Clewett, July 2002
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Definition variables, written by Road Tech Admin Menu:
dnl
include(`/etc/mail/include.mc')dnl
dnl
dnl  Standards:
dnl
OSTYPE(`suse-linux')
define(`ALIAS_FILE',`/etc/mail/aliases,/etc/mail/user_aliases,/etc/mail/mailing_list')
undefine(`confUSERDB_SPEC')
define(`confLOG_LEVEL',`14')
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Road Tech Addition:
dnl
dnl  Bind to an IP address, which should be internel network card.
dnl  ** MUST ** be complete to stop Internet spamming though our server.
dnl
dnl  Defined in include.mc, written by main menu.
dnl
DAEMON_OPTIONS(`Addr=_bind_addr')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  By default the MSA (Message Submission Agent) daemon is disabled on
dnl  SuSE Linux.  If you want to use this service enabled the following.
dnl
dnl  Road Tech: No thanks.
dnl
dnl DAEMON_OPTIONS(`Port=587,Name=MSA,M=E')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Official Domain Name.
dnl  Defines as this is a static and fictious IP, easier to tell it
dnl  what it is rather than let it guess wrong.
dnl
dnl  _domian_name Defined in include.mc, built by main menu.
dnl
define(`confDOMAIN_NAME',`_domain_name')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Do not send MIME error messages
dnl
dnl define(`confMIME_FORMAT_ERRORS', `False')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  If you have a modem and you use dial on demand, specify the time
dnl  until you have a working connection. Sendmail will then retry to
dnl  establish a connection.
dnl
dnl  Road Teck: Not applicable for ISDN or ADSL
dnl
dnl  define(`confDIAL_DELAY', `10s')
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Timeout before a warning message is sent to the sender telling them
dnl  that the message has been deferred.  The FEATURE(dialup) will
dnl  overwrite this.
dnl
dnl define(`confTO_QUEUEWARN', `4h')
dnl
dnl  Timeout before a message is returned as undeliverable
dnl
dnl define(`confTO_QUEUERETURN', `5d')
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  If you have lots of users, you might want to add "restrictmailq" and
dnl  "restrictrunq", but normally they can be left out.  "authwarnings"
dnl  warns about all people that e.g. use "sendmail -bs" and adds
dnl `X-Authentication-Warning:' headers. Pine users might want to disable this. dnl "noreceipts" disables DSN (Delivery Status Notification) and ignores all
dnl  `Return-Receipt-To:' headers even if `confRRT_IMPLIES_DSN' is `true'.
dnl  For service provider using ETRN on port 25 the noetrn could be removed.
dnl
dnl define(`confPRIVACY_FLAGS', `authwarnings,needmailhelo,novrfy,noexpn,noetrn,noverb')dnl
dnl
dnl  These users given in `/etc/mail/trusted-users' are allowed to modify
dnl  the email sender address.
dnl
dnl FEATURE(`use_ct_file')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  You can specify a smart host either here or in `/etc/mail/mailertable'
dnl
dnl  Road tech: Set this to customers ISP SMTP.  If wanted.
dnl  Set by scripts please.
dnl
dnl  _smtp_server Defined in include.mc, built by main menu.
dnl  _use_upstream_smtp defined in include.mc, build by main menu.
dnl
ifdef(`_use_upstream_smtp', `define(`SMART_HOST',`_smtp_server')', `undefine(`SMART_HOST')')dnl
dnl
dnl Road Tech, others not to use because:
dnl  uucp, not using.
dnl  Mail_Hub for a shared mail directory, not used.
dnl  Local Relay for mail with no domain to pass to other server,
dnl   not used as process locally.
dnl
dnl define(`SMART_HOST',        `uucp-dom:otheruucphost')dnl
dnl define(`MAIL_HUB',          `smtp:host.your.domain')dnl
dnl define(`LOCAL_RELAY',       `smtp:host.your.domain')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Redirect all email to unknown people to Postmaster.
dnl
dnl  Road Tech:  No thanks, we want bounce back to user.
dnl
dnl define(`LUSER_RELAY', `local:postmaster') dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Enable the following SuSE FEATURE, if you have a expensive
dnl  dialup connection for SMTP and want to queue all email until
dnl  `sendmail -q' is started.
dnl
dnl  Road Tech:  Analoge modem.  NOT ADSL or ISDN.
dnl
dnl  Should be every 15 mins.  Might want to
dnl  discuss this with company, if they want faster email, but more
dnl  expensive comms cost.
dnl
ifdef(`_smtp_when_cron',`
FEATURE(`expensive')
')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  This is used for dial-on-demand connections where we don't want to
dnl  trigger a connection just for a DNS query.
dnl  Sendmail will give all hostnames to your DNS server and replace the
dnl  names with the FQDN ones. As nearly all email-programs use the full
dnl  hostname and you will probably also just use full hostnames as
dnl  destination addresses, you could disable `nocanonify'.  With `nodns'
dnl  you should declare the local, the mail hub, the smart, and the mail
dnl  relay host with their IP addresses and the corresponding Full Qualified
dnl  Domain Names (in short FQDN which means hostname.domain) /etc/hosts.
dnl  Do NOT use this together with anti-spam FEATUREs.
dnl
dnl Road Tech: We are using local cashing DNS name server, so not applicable.
dnl
dnl FEATURE(`nocanonify')dnl
dnl HACK(`nodns')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  The following FEATURE provides the possibility to avoid further
dnl  dialups.  The delivery mode is defer (postpone) therefore this
dnl  FEATURE should NOT be used in combination with anti-spam FEATUREs.
dnl  Note, that this FEATURE needs the FQDN as stored in /etc/HOSTNAME
dnl read into the variable FQHOSTNAME. Therefore replace myhost.newdomain.notused!
dnl
dnl FEATURE(`dialup', `myhost.newdomain.notused')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  This is a NO NO and only suitable in real intranet.  This because
dnl  it `provides' a mail really for spam mails even if your local host
dnl  is connected over a dialup line.  To avoid this miss-FEATURE you
dnl  should enable FEATURE(`use_cw_file') and declare the hosts to accept
dnl  in `/etc/mail/local-host-names'.
dnl  Do NEVER use this together with anti-spam FEATUREs or being connected
dnl  to the Internet.
dnl
dnl  Road Tech:  Yes please.
dnl  SMTP server bound to internal port only by this configuation file,
dnl  therefore this is harmless, and even adventagious.
dnl
FEATURE(`promiscuous_relay')
undefine(`confCR_FILE')
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Sendmail only accepts emails as local that use the FQDN. If you want
dnl  to accept further hostnames as local email, add them here or put
dnl  them into the `/etc/mail/local-host-names' file.
dnl
dnl  Road Tech: No, this only acts as the given domain, and only for
dnl  forwarding, not receiving from Internet.  So not applicable.
dnl
dnl FEATURE(`use_cw_file')dnl
dnl DEFINE(`confCW_FILE',`/etc/mail/local-host-names')dnl
dnl undefine(`confCW_FILE')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  This FEATURE enables (open)ldap and requires some arguments. For
dnl  information see http://www.stanford.edu/~bbense/ldap/.  Note that this
dnl FEATURE define a map `ldap' and expand the AliasFile with `sequence:ldap'.
dnl  We choose an other name for the proposed map name `luser' (see URL) to
dnl  avoid conflicts with LUSER_RELAY.  The necessary change in rule S5 is
dnl  already done and will be enabled by this FEATURE.
dnl
dnl FEATURE(`ldap', `place_here_your_configuration')dnl
dnl
dnl  The ldap_routing FEATURE is part of the official sendmail since 8.10.0.
dnl You'll find a description in /usr/share/sendmail/README at `LDAP ROUTING'. dnl You've to replace example.notused, mailHostdefine, mailRoutingAddressdefine,
dnl  and bounce argument if not `passthru' with your're own configuration.
dnl
dnl define(`confLDAP_DEFAULT_SPEC', `-h mailHost')dnl
dnl LDAPROUTE_DOMAIN(`example.notused')dnl
dnl FEATURE(`ldap_routing', dnl
dnl `ldap -1 -v mailHost -k (&(objectClass=inetLocalMailRecipient) (mailLocalAddress=%0))', dnl dnl `ldap -1 -v mailRoutingAddress -k (&(objectClass=inetLocalMailRecipient) (mailLocalAddress=%0))', dnl
dnl `bounce')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  To stop spamming from known domains and known senders you should
dnl not use the FEATURE(dialup) nor FEATURE(promiscuous_relay) nor HACK(nodns).
dnl  To turn on the ability to refuse or allow incoming mail for certain
dnl  recipient usernames, hostnames, or addresses, you should declare them
dnl  in `/etc/mail/access'.
dnl You can provide a black list for the FEATURE below list which is used to
dnl  block incoming mail for certain recipient usernames, hostnames, or
dnl  addresses.
dnl
dnl  Road Tech: Can't use this option, we are promiscuous and dialup.
dnl
dnl FEATURE(`blacklist_recipients')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  The Realtime Blackhole List is a service of rbl.maps.vix.com
dnl  (see http://maps.vix.com/rbl/). It provides a list of hosts
dnl  of known spammers.  The FEATURES below are some other server
dnl  for rejecting well known spammers
dnl  (see http://maps.vix.com/ and http://www.orbs.org/).
dnl
dnl FEATURE(`dnsbl')dnl
dnl FEATURE(`dnsbl',`dul.maps.vix.com',` Mail from $&{client_addr} rejected - dul; see http://maps.vix.com')dnl dnl FEATURE(`dnsbl',`relays.orbs.org', ` Mail from $&{client_addr} rejected - open relay; see http://www.orbs.org')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Just add the local domain if the email address doesn't have one
dnl
dnl  Road Tech:  Yes.  Good practice and makes email look complete.
dnl  Local domain set is OS.
dnl
FEATURE(`always_add_domain')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Specify the sender email address for all outgoing mail from the local
dnl  machine. Most people also want to use "masquerade_envelope" to also
dnl  change the envelope addresses.
dnl  Use "allmasquerade" to also change the recipient address. Don't use
dnl  this feature, if you don't have the full /etc/aliases and the full
dnl  /etc/passwd on your host.
dnl
dnl  _domain_name Defined in include.mc, built by main menu.
dnl
MASQUERADE_AS(`_domain_name')dnl
FEATURE(`masquerade_envelope')dnl
dnl FEATURE(`allmasquerade')dnl
dnl FEATURE(`no_local_masquerading')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Normally, any hosts decided as locally are masqueraded.  If
dnl  the feature limited_masquerade is used, only the hosts listed in
dnl  MASQUERADE_DOMAIN() are masqueraded.  This is useful if you have
dnl  several domains with disjoint namespaces hosted on the same machine.
dnl
dnl MASQUERADE_DOMAIN(`otherdmain.notused')dnl
dnl FEATURE(`limited_masquerade')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  The list will cause certain addresses originating locally (i.e. that
dnl  are unqualified) or domains to be looked up in a map and turned into
dnl  another ("generic") form, which can change both the domain name and
dnl  the user name.  These domains can additional to the local domains be
dnl  changed in /etc/mail/genericstable
dnl
dnl GENERICS_DOMAIN(`your.domain')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Foreign package amavis needs libmilter interface
dnl
dnl define(`MILTER')dnl
dnl divert(-1)
dnl INPUT_MAIL_FILTER(`milter-amavis', `S=local:/var/run/amavis/amavis-milter.sock, T=S:10m;R:10m;E:10m')
dnl divert(0)dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Enable SMTP-AUTH as client (plain, gssapi, digest-md5, and cram-md5)
dnl  AUTH_DIR is defined in OSTYPE(`suse-linux') as /etc/mail/auth
dnl  Please not that most providers only know about `plain' which means
dnl  that the user data will not be encrypted.
dnl
dnl  Road Tech:  Configurable option from Menu scripts.
dnl  Please note, these humble lines took many DAYS to work out.
dnl  Leave them absolutelly as is.  Note:-  This does cause an error
dnl  in the logs, something like 'authinfo.db hash error'.  LEAVE PLEASE!
dnl
ifdef(`_use_smtp_auth', `
define(`confAUTH_MECHANISMS',`PLAIN')
define(`confDEF_AUTH_INFO', `/etc/mail/default-auth-info')
FEATURE(`authinfo')
')
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Enable SMTP-AUTH as server (gssapi, digest-md5, and cram-md5)
dnl  for an explanation read
dnl /usr/share/sendmail/README, /usr/share/doc/packages/sendmail/op.txt.bz2,
dnl  and http://www.sendmail.org/~ca/email/auth.html.
dnl
dnl define(`confAUTH_OPTIONS',          `Apy')dnl
dnl TRUST_AUTH_MECH(`place_here_your_auth_mechanism')dnl
dnl define(`confAUTH_MECHANISMS',       `place_here_your_auth_mechanism')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Enable STARTTLS Certificates, for an explanation read
dnl  /usr/share/doc/packages/sendmail/op.txt.bz2 and
dnl  http://www.sendmail.org/~ca/email/starttls.html
dnl  The certification and key files are placed at
dnl  /etc/mail/certs/ as CA.cert.pem, MYServer.cert.pem,
dnl  MYServer.key.pem (for STARTTLS server) and
dnl  MYClient.cert.pem, MYClient.key.pem (for STARTTLS client).
dnl  CERT_DIR is defined in OSTYPE(`suse-linux') as /etc/mail/certs
dnl
undefine(`confCACERT_PATH')dnl
dnl define(`confCACERT',                CERT_DIR/`CA.cert.pem')dnl"
dnl define(`confSERVER_CERT',           CERT_DIR/`MYServer.cert.pem')dnl"
dnl define(`confSERVER_KEY',            CERT_DIR/`MYServer.key.pem')dnl"
dnl define(`confCLIENT_CERT',           CERT_DIR/`MYClient.cert.pem')dnl"
dnl define(`confCLIENT_KEY',            CERT_DIR/`MYClient.key.pem')dnl"
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  We use the generic m4 macro definition. This defines
dnl  an extented .forward and redirect mechanism.
dnl
DOMAIN(`generic')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  These mailers are available. per default only smtp is used. You have
dnl  to add entries to /etc/mail/mailertable to enable one of the other
dnl  mailers.
dnl
MAILER(`local')dnl
MAILER(`smtp')dnl
MAILER(`procmail')dnl
dnl  MAILER(`uucp')dnl
dnl  MAILER(`bsmtp')dnl
dnl  MAILER(`fido')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  Just an other (open)ldap feature is the usage of maill500 as mailer
dnl  for a given (open)ldap domain (see manual page mail500).
dnl
dnl MAILER(`mail500', `place_here_your_openldap_domain')dnl
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  This line is required for formating the /etc/sendmail.cf
dnl
LOCAL_CONFIG
dnl
dnl  -------------------------------------------------------------------
dnl
dnl  The alternate names of this host:
dnl
Cw localhost _domain_name
dnl
dnl  -------------------------------------------------------------------
dnl







<Prev in Thread] Current Thread [Next in Thread>