[Postfixbuch-users] fetchmail verteilt nur an root-Account

David Geiger info at david-geiger.de
So Mai 29 22:44:21 CEST 2005


Hallo Liste,

ich habe ein kleines Problem mit fetchmail und vermute, dass es in 
Zusammenhang mit der postfix-Konfiguration steht.
Wenn ich per "fetchmail -u user -a -p POP3 www.anotherdomain.de" Mails 
von einem alten Server abhole, sollten diese laut manpage normal vom 
Mailserver verteilt werden - wenn also ein Empfänger drin steht, der dem 
System bekannt ist, an diesen.

Wenn ich das mache, landen aber alle in der root-Mailbox (welche bei mir 
merkwürdigerweise auf den Account 'nobody' umgeleitet wird - vielleicht 
kann mir hier auch jemand einen Tipp geben) und nicht, wie es sein 
sollte, beim eingerichteten User, der auch in der An-Zeile der Mails steht.

Auszug aus dem postfix-log nach fetchmail-Aufruf:
May 29 21:17:46 t148 postfix/qmgr[16857]: AC436D49EB: 
from=<postfixbuch-users-bounces at listi.jpberlin.de>, size=4330, nrcpt=1 
(queue active)
May 29 21:17:46 t148 postfix/smtpd[18380]: B904DD49EA: 
client=localhost[127.0.0.1]
May 29 21:17:46 t148 postfix/local[18394]: AC436D49EB: 
to=<root at localhost>, relay=local, delay=0, status=sent (delivered to 
command: procmail -a "$EXTENSION")
May 29 21:17:46 t148 postfix/qmgr[16857]: AC436D49EB: removed
May 29 21:17:46 t148 postfix/cleanup[16876]: B904DD49EA: 
message-id=<200505251024.21033.p.heinlein at heinlein-support.de>

Evtl. ein Problem mit irgendwelchen postfix-Einstellungen...? 
Postfix-Version ist 2.1.5-9.

Viele Grüße, David


*[main.cf]*
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
setgid_group = postdrop
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no
myhostname = t123.greatnet.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = t123.greatnet.de, localhost.greatnet.de, t123, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +


# SASL
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
#smtpd_sasl_local_domain = t123
broken_sasl_auth_clients = yes


# Anti-UCE
#smtpd_helo_required=yes
#relay_domains =
smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination


## TLS
#  Transport Layer Security
#  TLS-Patch by Lutz Jänicke
#
smtpd_use_tls = yes
#smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom


### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, 
hash:/etc/postfix/confixx_localDomains
#virtual_alias_domains = hash:/etc/postfix/confixx_localDomains
### /CONFIXX POSTFIX ENTRY ###




*[saslfinger -s]*
saslfinger - postfix Cyrus sasl configuration So Mai 29 22:39:03 CEST 2005
version: 0.9.9.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/Linux 3.1 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401a1000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes


-- listing of /usr/lib/sasl --
insgesamt 212
drwxr-xr-x   2 root root  4096 2005-03-09 19:52 .
drwxr-xr-x  49 root root 12288 2005-05-21 20:00 ..
-rw-r--r--   1 root root  4096 2005-03-06 22:27 --help
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so.1
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so.1.0.16
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so.1
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so.1.0.17
-rw-r--r--   1 root root 27276 2004-10-13 16:12 libdigestmd5.so
-rw-r--r--   1 root root 27276 2004-10-13 16:12 libdigestmd5.so.0
-rw-r--r--   1 root root 27276 2004-10-13 16:12 libdigestmd5.so.0.0.19
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so.0
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so.0.0.6
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so.1
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so.1.0.15

-- listing of /usr/lib/sasl2 --
insgesamt 848
drwxr-xr-x   2 root root  4096 2005-03-09 19:33 .
drwxr-xr-x  49 root root 12288 2005-05-21 20:00 ..
-rw-r--r--   1 root root 13488 2004-10-16 23:02 libanonymous.a
-rw-r--r--   1 root root   851 2004-10-16 23:02 libanonymous.la
-rw-r--r--   1 root root 13824 2004-10-16 23:02 libanonymous.so
-rw-r--r--   1 root root 13824 2004-10-16 23:02 libanonymous.so.2
-rw-r--r--   1 root root 13824 2004-10-16 23:02 libanonymous.so.2.0.19
-rw-r--r--   1 root root 16298 2004-10-16 23:02 libcrammd5.a
-rw-r--r--   1 root root   837 2004-10-16 23:02 libcrammd5.la
-rw-r--r--   1 root root 16180 2004-10-16 23:02 libcrammd5.so
-rw-r--r--   1 root root 16180 2004-10-16 23:02 libcrammd5.so.2
-rw-r--r--   1 root root 16180 2004-10-16 23:02 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 47516 2004-10-16 23:02 libdigestmd5.a
-rw-r--r--   1 root root   860 2004-10-16 23:02 libdigestmd5.la
-rw-r--r--   1 root root 43944 2004-10-16 23:02 libdigestmd5.so
-rw-r--r--   1 root root 43944 2004-10-16 23:02 libdigestmd5.so.2
-rw-r--r--   1 root root 43944 2004-10-16 23:02 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 13726 2004-10-16 23:02 liblogin.a
-rw-r--r--   1 root root   831 2004-10-16 23:02 liblogin.la
-rw-r--r--   1 root root 14028 2004-10-16 23:02 liblogin.so
-rw-r--r--   1 root root 14028 2004-10-16 23:02 liblogin.so.2
-rw-r--r--   1 root root 14028 2004-10-16 23:02 liblogin.so.2.0.19
-rw-r--r--   1 root root 31248 2004-10-16 23:02 libntlm.a
-rw-r--r--   1 root root   825 2004-10-16 23:02 libntlm.la
-rw-r--r--   1 root root 30660 2004-10-16 23:02 libntlm.so
-rw-r--r--   1 root root 30660 2004-10-16 23:02 libntlm.so.2
-rw-r--r--   1 root root 30660 2004-10-16 23:02 libntlm.so.2.0.19
-rw-r--r--   1 root root 20142 2004-10-16 23:02 libotp.a
-rw-r--r--   1 root root   825 2004-10-16 23:02 libotp.la
-rw-r--r--   1 root root 43184 2004-10-16 23:02 libotp.so
-rw-r--r--   1 root root 43184 2004-10-16 23:02 libotp.so.2
-rw-r--r--   1 root root 43184 2004-10-16 23:02 libotp.so.2.0.19
-rw-r--r--   1 root root 13886 2004-10-16 23:02 libplain.a
-rw-r--r--   1 root root   831 2004-10-16 23:02 libplain.la
-rw-r--r--   1 root root 14096 2004-10-16 23:02 libplain.so
-rw-r--r--   1 root root 14096 2004-10-16 23:02 libplain.so.2
-rw-r--r--   1 root root 14096 2004-10-16 23:02 libplain.so.2.0.19
-rw-r--r--   1 root root 21798 2004-10-16 23:02 libsasldb.a
-rw-r--r--   1 root root   852 2004-10-16 23:02 libsasldb.la
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2.0.19




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient

-- mechanisms on localhost --
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN

-- end of saslfinger output --

-- 
David Geiger
info at david-geiger.de <mailto:info at david-geiger.de>
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20050529/b970a1f5/attachment.html>


Mehr Informationen über die Mailingliste Postfixbuch-users