Hi Mike

I have'nt tried out your advice yet. But I am going to. Presently, the
mails downloaded using  fetchmail is being delivered to all the users in
dbmail. So any user connecting to dbmail-pop3d on 110 port gets the
e-mails to any user. But this doesnt occur while sending 'local' mails.

So, it has to be that fetchmail hands over the mail to postfix - on
'[EMAIL PROTECTED]' as follows:-

fetchmail: SMTP< 250 2.1.0 Ok
fetchmail: SMTP> RCPT TO:<[EMAIL PROTECTED]>
fetchmail: SMTP< 250 2.1.5 Ok
fetchmail: SMTP> DATA
fetchmail: SMTP< 354 End data with <CR><LF>.<CR><LF>
#*********************************************************************************fetchmail:
SMTP>. (EOM)
fetchmail: SMTP< 250 2.0.0 Ok: queued as CFA54D3F3D
not flushed
fetchmail: POP3> LIST 4
fetchmail: POP3< +OK 4 3406
fetchmail: POP3> RETR 4
fetchmail: POP3< +OK 3406 octets


From here posfix hands over to dbmail-lmtp. But why does it deliver to
all the  dbmail-users?

regards

Nataraj

M. J. [Mike] OBrien wrote:

This is a Postfix configuration issue but a detailed explanation is set out in the INSTALL files which are in the DBMail tarball. Nevertheless, you need to tell Postfix to look in the aliases or users table (local_recipient_maps) of your dbmail database to verify that the user exists.

You can do this in many ways but I will show you one:
Using MySQL/PgSQL (Postfix must be compiled to use xxSQL), in main.cf, one of the following lines should be used:

#--> For PostGreSQL:
local_recipient_maps = pgsql:/etc/postfix/mailbox.cf

#--> For MySQL:
local_recipient_maps = mysql:/etc/postfix/mailbox.cf

where mailbox.cf looks like:

#/etc/postfix/mailbox.cf change user/passwd/dbname/hosts to suit your system
user = dbmail
password = dbmail
dbname = dbmail
hosts = 127.0.0.1 192.168.1.1
query = SELECT alias FROM dbmail_aliases WHERE alias = '%s'

Hope this helps.

best...
Mike




----- Original Message ----- From: "Nataraj S Narayan" <[EMAIL PROTECTED]>
To: <dbmail@dbmail.org>
Sent: Thursday, December 01, 2005 10:27 AM
Subject: [Dbmail] fetchmail and dbmail


Hi

I sent a mail from my [EMAIL PROTECTED] to my [EMAIL PROTECTED]

This is the mail i get at gmail.

--------------------------------------------------------------------------------------------------------------
This is the Postfix program at host ghost.mycompany.com

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to <postmaster>

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

 The Postfix program

<[EMAIL PROTECTED](expanded from <[EMAIL PROTECTED]>): host
localhost[127.0.0.1] said: 550 Recipient
<[EMAIL PROTECTED]>
FAIL (in reply to RCPT TO command)


Final-Recipient: rfc822; [EMAIL PROTECTED]
Original-Recipient: rfc822; [EMAIL PROTECTED]
Action: failed
Status: 5.0.0
Diagnostic-Code: X-Postfix; host localhost[127.0.0.1] said: 550 Recipient
<[EMAIL PROTECTED] (in reply to RCPT TO command)

----------------------------------------------------------------------------------------------------------------------------

Where did [EMAIL PROTECTED] come from? Does fetchmail do this?

So postfix does'nt know what is localhost.mycompany.com. So it sends
back through the relay server to the sender?

Is it enough that i add
localhost.mycompany.com dbmail-lmtp:localhost:24 in
/etc/postfix/transport ?


pls help

regards

Nataraj




_______________________________________________
Dbmail mailing list
Dbmail@dbmail.org
https://mailman.fastxs.nl/mailman/listinfo/dbmail






Reply via email to