PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Fetchmail -> Sendmail -> Return-Path falsch



wolfgang.knabl
22.11.07, 00:53
Hallo Zusammen,

Eingehende Mails, die ich mit fetchmail abrufe haben im Header
Return-Path: <cyrus@localhost>
statt des richtigen Absenders der Mail.

Das ist unpraktisch, wenn User eine Abwesenheitsnotiz anschalten wird die mail an cyrus@localhost retourniert, anstatt dem Absender.

Wie kann ich das ändern?

Danke für eure Hilfe!



Zur Info: RHEL 4.0 / fetchmail / sendmail / procmail / cyrus

Hier meine sendmail.mc



[root@abc mail]# cat sendmail.mc
divert(-1)dnl
dnl #
dnl # This is the sendmail macro config file for m4. If you make changes to
dnl # /etc/mail/sendmail.mc, you will need to regenerate the
dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is
dnl # installed and then performing a
dnl #
dnl # make -C /etc/mail
dnl #
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for Red Hat Linux')dnl
OSTYPE(`linux')dnl
dnl #
dnl # default logging level is 9, you might want to set it higher to
dnl # debug the configuration
dnl #
dnl define(`confLOG_LEVEL', `9')dnl
dnl #
dnl # Uncomment and edit the following line if your outgoing mail needs to
dnl # be sent out through an external mail server:
dnl #
define(`SMART_HOST',`mail.gmx.net')dnl
dnl #
define(`confDEF_USER_ID',``8:12'')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST',true)dnl
define(`confDONT_PROBE_INTERFACES',true)dnl
define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
define(`STATUS_FILE', `/var/log/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A y')dnl
define(`confSERVICE_SWITCH_FILE', `/etc/mail/service.switch')dnl
define(`confHOSTS_FILE', `/etc/hosts')dnl
dnl #
dnl # The following allows relaying if the user authenticates, and disallows
dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
dnl #
dnl define(`confAUTH_OPTIONS', `A p')dnl
dnl #
dnl # PLAIN is the preferred plaintext authentication method and used by
dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
dnl # use LOGIN. Other mechanisms should be used if the connection is not
dnl # guaranteed secure.
dnl # Please remember that saslauthd needs to be running for AUTH.
dnl #
TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confDEF_AUTH_INFO', `/etc/mail/gmx-auth-info')dnl
FEATURE(`authinfo', `hash -o /etc/mail/gmx-auth-info')dnl
dnl #
dnl # Rudimentary information on creating certificates for sendmail TLS:
dnl # cd /usr/share/ssl/certs; make sendmail.pem
dnl # Complete usage:
dnl # make -C /usr/share/ssl/certs usage
dnl #
dnl define(`confCACERT_PATH',`/usr/share/ssl/certs')
dnl define(`confCACERT',`/usr/share/ssl/certs/ca-bundle.crt')
dnl define(`confSERVER_CERT',`/usr/share/ssl/certs/sendmail.pem')
dnl define(`confSERVER_KEY',`/usr/share/ssl/certs/sendmail.pem')
dnl #
dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
dnl # slapd, which requires the file to be readble by group ldap
dnl #
dnl define(`confDONT_BLAME_SENDMAIL',`groupreadablekey file')dnl
dnl #
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`no_default_msa',`dnl')dnl
FEATURE(`smrsh',`/usr/sbin/smrsh')dnl
FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
dnl #
dnl # The following limits the number of processes sendmail can fork to accept
dnl # incoming messages or process its message queues to 12.) sendmail refuses
dnl # to accept connections once it has reached its quota of child processes.
dnl #
dnl define(`confMAX_DAEMON_CHILDREN', 12)dnl
dnl #
dnl # Limits the number of new connections per second. This caps the overhead
dnl # incurred due to forking new sendmail processes. May be useful against
dnl # DoS attacks or barrages of spam. (As mentioned below, a per-IP address
dnl # limit would be useful but is not available as an option at this writing.)
dnl #
dnl define(`confCONNECTION_RATE_THROTTLE', 3)dnl
dnl #
dnl # The -t option will retry delivery if e.g. the user runs over his quota.
dnl #
FEATURE(local_procmail,`',`procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db',`hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
FEATURE(`nocanonify')dnl
EXPOSED_USER(`root')dnl
dnl #
dnl # The following causes sendmail to only listen on the IPv4 loopback address
dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
dnl # address restriction to accept email from the internet or intranet.
dnl #
dnl DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 587 for
dnl # mail from MUAs that authenticate. Roaming users who can't reach their
dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
dnl # this useful.
dnl #
dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl # The following causes sendmail to additionally listen on the IPv6 loopback
dnl # device. Remove the loopback address restriction listen to the network.
dnl #
dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
dnl #
dnl # enable both ipv6 and ipv4 in sendmail:
dnl #
dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6')
dnl #
dnl # We strongly recommend not accepting unresolvable domains if you want to
dnl # protect yourself from spam. However, the laptop and users on computers
dnl # that do not have 24x7 DNS do need this.
dnl #
FEATURE(accept_unresolvable_domains)dnl
FEATURE(accept_unqualified_senders)dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl #
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl #
LOCAL_DOMAIN(`localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
MASQUERADE_AS(`meinedomain.com')dnl
dnl #
dnl # masquerade not just the headers, but the envelope as well
dnl #
FEATURE(masquerade_envelope)dnl
dnl #
dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well
dnl #
dnl FEATURE(masquerade_entire_domain)dnl
dnl #
MASQUERADE_DOMAIN(localhost)dnl
MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
MAILER(smtp)dnl
dnl MAILER(procmail)dnl
define(`confLOCAL_MAILER', `cyrus')
MAILER(`cyrus')

rasi
23.11.07, 11:32
du hast da unten lauter masquerade eintraege .... die wuerde ich mal mir dnl deaktivieren und es mit :

MASQUERADE_AS(`deinerdomain.de')dnl
probieren



=>


dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
MASQUERADE_AS(`deine_domain.de')dnl

hilft das?

gruessla
rb

wolfgang.knabl
28.11.07, 19:35
Hallo Rasi,

hat eine Weile gedauert, bis ich hier vorbei geschaut habe; das Problem besteht weiterhin, auch nachdem ich die masquerades rausgenommen habe; jedoch steht nun im return-path nicht mehr cyrus@meinedomain sondern cyrus@localhost.localdomain...

...bin so klug als wie zuvor...

lg

Wolfgang

EDIT:
-> Problem ist hier auch beschrieben: http://www.linuxforen.de/forums/showthread.php?t=240946&highlight=cyrus+return-path
-> Auf einem zweiten Server (Ubuntu mit postfix -> cyrus) funktioniert das bei mir auch.
-> Aber nicht auf dieser Redhat-Maschine mit sendmail -> cyrus)

rasi
29.11.07, 07:59
hallo wolfgang


was passiert denn wenn du in der sendmail.cf
nach DM suchst und dann -falls noch nicht vorhanden- den eintrag nach

DMdeinedomain.de

abaenderst?

gruessla
rasi

wolfgang.knabl
29.11.07, 09:21
Hallo Rasi,

in der sendmail.cf steht bei DM meine Domain drin. Bei ausgehenden mails werden die lokalen Adressen auch korrekt umgeschrieben. Ich habe das Problem nur mit eingehenden mails, welche bei der Übergabe von fetchmail an sendmail (Zustellung an den User) im return-path den cyrus@localhost eingetragen bekommen - statt der Absenderadresse (von Außen).

lg

Wolfgang

rasi
29.11.07, 09:45
ohhh ... ja verstehe...
man sollte die frage richtig lesen - sorry!
und noch schlimmer: auf anhieb hab ich keine idee...

ich haeng dir mal meine .mc mit dran vielleicht hilft das bisschen



divert(-1)
# Copyright (c) 1997-1999,2000 SuSE GmbH Nuernberg, Germany.
# Author: Florian La Roche
# Werner Fink <feedback@suse.de>
#
# After the `divert(0)' all lines starting with `dnl' are
# comments until the next newline character.
# Putting words into `'-pairs disables macro expansion
#
include(`/usr/share/sendmail/m4/cf.m4')
divert(0)dnl
VERSIONID(`@(#)Setup for SuSE Linux 8.12.10-0.5 (SuSE Linux) 2004/04/02')dnl
dnl
dnl This is the default configuration for SuSE Linux.
dnl See `/usr/share/sendmail/ostype/suse-linux.m4' and take a look
dnl into `/usr/share/sendmail/README' for more information.
dnl
dnl The suse-linux.m4 enables the FEATUREs mailertable, genericstable,
dnl virtusertable, and access_db. Just look to those file for some
dnl examples. They are stored in `/etc/mail/'. If you have changed
dnl one or more files you should run SuSEconfig or generate the
dnl `.db' files by hand (see /sbin/conf.d/SuSEconfig.sendmail).
dnl
dnl NOTE: YOU HAVE TO CHANGE THE CONFIGURATION TO FIT YOUR NEEDS
dnl BEFORE ACTIVTING SOME OF THESE EXAMPLES!
dnl
OSTYPE(`suse-linux')dnl
dnl
dnl For alias directory extension /etc/aliases.d/ we have to
dnl add them into a list or known alias files.
dnl
dnl ifdef(`ALIAS_FILE', define(`ALIAS_FILE', ALIAS_FILE`,/etc/aliases.d/myaliases'))dnl
dnl
dnl By default the MSA (Message Submission Agent) daemon is disabled on
dnl SuSE Linux. If you want to use this service enabled the following.
dnl
dnl rasi
dnl DAEMON_OPTIONS(`Port=587,Name=MSA,M=E')dnl
DAEMON_OPTIONS(`Name=MTA')dnl
dnl
dnl Do not send MIME error messages
dnl
dnl define(`confMIME_FORMAT_ERRORS', `False')dnl
dnl
dnl If you have a modem and you use dial on demand, specify the time
dnl until you have a working connection. Sendmail will then retry to
dnl establish a connection.
dnl
dnl define(`confDIAL_DELAY', `10s')dnl
dnl
dnl Timeout before a warning message is sent to the sender telling them
that the message has been deferred. The FEATURE(dialup) will
dnl overwrite this.
dnl
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl
dnl Timeout before a message is returned as undeliverable
dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl
dnl If you have lots of users, you might want to add "restrictmailq" and
dnl "restrictrunq", but normally they can be left out. "authwarnings"
dnl warns about all people that e.g. use "sendmail -bs" and adds
dnl `X-Authentication-Warning:' headers. Pine users might want to disable this.
dnl "noreceipts" disables DSN (Delivery Status Notification) and ignores all
dnl `Return-Receipt-To:' headers even if `confRRT_IMPLIES_DSN' is `true'.
dnl For service provider using ETRN on port 25 the noetrn could be removed.
dnl
dnl define(`confPRIVACY_FLAGS', `authwarnings,needmailhelo,novrfy,noexpn,noetrn,no verb')dnl
dnl
dnl These users given in `/etc/mail/trusted-users' are allowed to modify
dnl the email sender address.
dnl
dnl FEATURE(`use_ct_file')dnl
dnl
dnl You can specify a smart host either here or in `/etc/mail/mailertable'
dnl and if you're using a smart host you may disable confHOST_STATUS_DIRECTORY
dnl and set a MX fallback
dnl
dnl define(`SMART_HOST', `smtp:mail.smarthost.other.domain')dnl
dnl define(`SMART_HOST', `uucp-dom:otheruucphost')dnl
dnl
dnl
dnl rasi
define(`SMART_HOST', `smtp:mail.-----.de')dnl
dnl undefine(`confHOST_STATUS_DIRECTORY')dnl
dnl define(`confFALLBACK_MX', `[your.smarthost.here]')dnl
dnl
dnl For a relay host you nay use the following two lines.
dnl Do not deliver any email locally, but send all email
dnl to another host.
dnl
dnl define(`MAIL_HUB', `smtp:host.your.domain')dnl
dnl define(`LOCAL_RELAY', `smtp:host.your.domain')dnl
dnl
dnl Redirect all email to unknown people to Postmaster.
dnl
dnl
dnl rasi
dnl define(`LUSER_RELAY', `local:postmaster')dnl
dnl
dnl Enable the following SuSE FEATURE, if you have a expensive
dnl dialup connection for SMTP and want to queue all email until
dnl `sendmail -q' is started.
dnl
dnl rasi
dnl FEATURE(`expensive')dnl
FEATURE(`expensive')dnl
dnl
dnl This is used for dial-on-demand connections where we don't want to
dnl trigger a connection just for a DNS query.
dnl Sendmail will give all hostnames to your DNS server and replace the
dnl names with the FQDN ones. As nearly all email-programs use the full
dnl hostname and you will probably also just use full hostnames as
dnl destination addresses, you could disable `nocanonify'. With `nodns'
dnl you should declare the local, the mail hub, the smart, and the mail
dnl relay host with their IP addresses and the corresponding Full Qualified
dnl Domain Names (in short FQDN which means hostname.domain) /etc/hosts.
dnl Do NOT use this together with anti-spam FEATUREs.
dnl
dnl rasi
dnl FEATURE(`nocanonify')dnl
FEATURE(`nocanonify')dnl
dnl HACK(`nodns')dnl
dnl
dnl The following FEATURE provides the possibility to avoid further
dnl dialups. The delivery mode is defer (postpone) therefore this
dnl FEATURE should NOT be used in combination with anti-spam FEATUREs.
dnl Note, that this FEATURE needs the FQDN as stored in /etc/HOSTNAME
dnl read into the variable FQHOSTNAME. Therefore replace myhost.newdomain.notused!
dnl
dnl FEATURE(`dialup', `myhost.newdomain.notused')dnl
dnl
dnl This is a NO NO and only suitable in real intranet. This because
dnl it `provides' a mail really for spam mails even if your local host
dnl is connected over a dialup line. To avoid this miss-FEATURE you
dnl should enable FEATURE(`use_cw_file') and declare the hosts to accept
dnl in `/etc/mail/local-host-names'.
dnl Do NEVER use this together with anti-spam FEATUREs or being connected
dnl to the Internet.
dnl
dnl FEATURE(`promiscuous_relay')dnl
dnl
dnl Sendmail only accepts emails as local that use the FQDN. If you want
dnl to accept further hostnames as local email, add them here or put
dnl them into the `/etc/mail/local-host-names' file.
dnl
dnl FEATURE(`use_cw_file')dnl
dnl
dnl This FEATURE enables (open)ldap and requires some arguments. For
dnl information see http://www.stanford.edu/~bbense/ldap/. Note that this
dnl FEATURE define a map `ldap' and expand the AliasFile with `sequence:ldap'.
dnl We choose an other name for the proposed map name `luser' (see URL) to
dnl avoid conflicts with LUSER_RELAY. The necessary change in rule S5 is
dnl already done and will be enabled by this FEATURE.
dnl
dnl FEATURE(`ldap', `place_here_your_configuration')dnl
dnl
dnl The ldap_routing FEATURE is part of the official sendmail since 8.10.0.
dnl You'll find a description in /usr/share/sendmail/README at `LDAP ROUTING'.
dnl You've to replace example.notused, mailHostdefine, mailRoutingAddressdefine,
dnl and bounce argument if not `passthru' with your own configuration.
dnl
dnl define(`confLDAP_DEFAULT_SPEC', `-h mailHost')dnl
dnl LDAPROUTE_DOMAIN(`example.notused')dnl
dnl FEATURE(`ldap_routing', dnl
dnl `ldap -1 -v mailHost -k (&(objectClass=inetLocalMailRecipient) (mailLocalAddress=%0))', dnl
dnl `ldap -1 -v mailRoutingAddress -k (&(objectClass=inetLocalMailRecipient) (mailLocalAddress=%0))', dnl
dnl `bounce')dnl
dnl
dnl To stop spamming from known domains and known senders you should
dnl not use the FEATURE(dialup) nor FEATURE(promiscuous_relay) nor HACK(nodns).
dnl To turn on the ability to refuse or allow incoming mail for certain
dnl recipient usernames, hostnames, or addresses, you should declare them
dnl in `/etc/mail/access'.
dnl You can provide a black list for the FEATURE below list which is used to
dnl block incoming mail for certain recipient usernames, hostnames, or
dnl addresses.
dnl
dnl FEATURE(`blacklist_recipients')dnl
dnl
dnl The Realtime Blackhole List is a service of rbl.maps.vix.com
dnl (see http://maps.vix.com/rbl/). It provides a list of hosts
dnl of known spammers. The FEATURES below are some other server
dnl for rejecting well known spammers
dnl (see http://maps.vix.com/ and http://www.orbs.org/).
dnl
dnl FEATURE(`dnsbl')dnl
dnl FEATURE(`dnsbl',`dul.maps.vix.com',` Mail from $&{client_addr} rejected - dul; see http://maps.vix.com')dnl
dnl
dnl
dnl Just add the local domain if the email address doesn't have one
dnl
FEATURE(`always_add_domain')dnl
dnl
dnl Specify the sender email address for all outgoing mail from the local
dnl machine. Most people also want to use "masquerade_envelope" to also
dnl change the envelope addresses.
dnl Use "allmasquerade" to also change the recipient address. Don't use
dnl this feature, if you don't have the full /etc/aliases and the full
dnl /etc/passwd on your host.
dnl
dnl
dnl rasi
MASQUERADE_AS(`-------.de')dnl
FEATURE(`masquerade_envelope')dnl
dnl FEATURE(`allmasquerade')dnl
dnl FEATURE(`no_local_masquerading')dnl
dnl
dnl Normally, any hosts decided as locally are masqueraded. If
dnl the feature limited_masquerade is used, only the hosts listed in
dnl MASQUERADE_DOMAIN() are masqueraded. This is useful if you have
dnl several domains with disjoint namespaces hosted on the same machine.
dnl
dnl MASQUERADE_DOMAIN(`otherdmain.notused')dnl
dnl FEATURE(`limited_masquerade')dnl
dnl
dnl The list will cause certain addresses originating locally (i.e. that
dnl are unqualified) or domains to be looked up in a map and turned into
dnl another ("generic") form, which can change both the domain name and
dnl the user name. These domains can additional to the local domains be
dnl changed in /etc/mail/genericstable
dnl
dnl Normally we want use genericstable, if not comment it out.
dnl
FEATURE(`generics_entire_domain')dnl
dnl
dnl GENERICS_DOMAIN(`your.domain')dnl
dnl rasi
GENERICS_DOMAIN(`--------.de')dnl
dnl
dnl This is for the possible aliases of the local host here.
dnl
GENERICS_DOMAIN_FILE(`/etc/mail/local-host-names')dnl
dnl
dnl Foreign package amavis needs libmilter interface
dnl
dnl define(`MILTER')dnl
dnl divert(-1)
dnl INPUT_MAIL_FILTER(`milter-amavis', `S=local:/var/run/amavis/amavis-milter.sock, T=S:10m;R:10m;E:10m')
dnl divert(0)dnl
dnl
dnl
dnl rasi
dnl define(`MILTER')dnl
INPUT_MAIL_FILTER(`avmilter',`S=inet:3333@localhos t, F=R, T=S:2m;R:2m;E:10m')
dnl
dnl Enable SMTP-AUTH as client (plain, gssapi, digest-md5, and cram-md5)
dnl AUTH_DIR is defined in OSTYPE(`suse-linux') as /etc/mail/auth
dnl To use the choosen authentication the appropiate cyrus-sasl package
dnl has to be installed: cyrus-sasl-(gssapi|otp|digestmd5|crammd5|plain)
dnl Please not that most providers only know about `plain' which means
dnl that the user data will not be encrypted.
dnl
dnl rasi
dnl define(`confAUTH_MECHANISMS', `place_here_your_auth_mechanism')dnl
dnl FEATURE(`authinfo', `hash -o 'AUTH_DIR`/auth-info')dnl
define(`confAUTH_MECHANISMS', `plain')dnl
FEATURE(`authinfo', `hash -o 'AUTH_DIR`/auth-info')dnl
dnl
dnl Enable SMTP-AUTH as server (gssapi, digest-md5, and cram-md5)
dnl for an explanation read
dnl To use the choosen authentication the appropiate cyrus-sasl package
dnl has to be installed: cyrus-sasl-(gssapi|otp|digestmd5|crammd5|plain)
dnl /usr/share/sendmail/README, /usr/share/doc/packages/sendmail/op.txt.bz2,
dnl and http://www.sendmail.org/~ca/email/auth.html.
dnl
dnl define(`confAUTH_OPTIONS', `Apy')dnl
dnl TRUST_AUTH_MECH(`place_here_your_auth_mechanism')d nl
dnl define(`confAUTH_MECHANISMS', `place_here_your_auth_mechanism')dnl
dnl
dnl Enable STARTTLS Certificates, for an explanation read
dnl /usr/share/doc/packages/sendmail/op.txt.bz2 and
dnl http://www.sendmail.org/~ca/email/starttls.html
dnl The certification and key files are placed at
dnl /etc/mail/certs/ as CA.cert.pem, MYServer.cert.pem,
dnl MYServer.key.pem (for STARTTLS server) and
dnl MYClient.cert.pem, MYClient.key.pem (for STARTTLS client).
dnl CERT_DIR is defined in OSTYPE(`suse-linux') as /etc/mail/certs
dnl
dnl define(`confCACERT', CERT_DIR/`CA.cert.pem')dnl"
dnl define(`confSERVER_CERT', CERT_DIR/`MYServer.cert.pem')dnl"
dnl define(`confSERVER_KEY', CERT_DIR/`MYServer.key.pem')dnl"
dnl define(`confCLIENT_CERT', CERT_DIR/`MYClient.cert.pem')dnl"
dnl define(`confCLIENT_KEY', CERT_DIR/`MYClient.key.pem')dnl"
dnl
dnl We use the generic m4 macro definition. This defines
dnl an extented .forward and redirect mechanism.
dnl
DOMAIN(`generic')dnl
dnl
dnl These mailers are available. per default only smtp is used. You have
dnl to add entries to /etc/mail/mailertable to enable one of the other
dnl mailers.
dnl
MAILER(`local')dnl
MAILER(`smtp')dnl
MAILER(`procmail')dnl
MAILER(`uucp')dnl
MAILER(`bsmtp')dnl
MAILER(`fido')dnl
dnl
dnl Just an other (open)ldap feature is the usage of maill500 as mailer
dnl for a given (open)ldap domain (see manual page mail500).
dnl
dnl MAILER(`mail500', `place_here_your_openldap_domain')dnl
dnl
dnl This line is required for formating the /etc/sendmail.cf
dnl
LOCAL_CONFIG
dnl
dnl The alternate names of this host:
dnl
Cw localhost linux.site
dnl

wolfgang.knabl
27.03.08, 00:59
In sendmail.mc fehlte noch folgender Eintrag, damit der CYRUS die Weiterleitung richtig macht, wenn er per lmtp (local) zustellt:

ifdef(`CYRUS_MAILER_ARGS',,`define(`CYRUS_MAILER_A RGS', `deliver -e -f $f -m $h -- $u')')

muell200
10.12.08, 16:41
#8 als spam gemeldet

barofix
04.01.09, 11:33
Beitrag #9 als Spam gemeldet.