mails mit fetchmail in lokalen ordner ablegen

P

pagesim

zur zeit hole ich mails mit fetchmail für einen lokalen nutzer, mit folgendem eintrag.
Code:
poll mailserver.de auth password proto pop3 
user 'server-nutzer' there with password 'sever-passwort' is lokaler-nutzer here

ich möchte aber daß die mails in einem bstimmten lokalen ordner abgelegt werden.

für eure hilfe im voraus vielen dank
 
Hi.
Erstell dir eine procmail-Regel im Homeordner:

:0c:
* ^TO.*deineadresse@
{
/lokaler Ordner
}

so aehnlich sollte es gehen.
Ansonsten man procmail oder Google... die Richtung stimmt.

Gruss

Niels
 
ich habe in die /etc/procmailrc folgendes eingertagen
Code:
:0
* ^TO*lokaler-nutzer*
.user.lokaler-nutzer.ordner

die mails landen aber immer noch im posteingang des nutzers und nicht in dem ordner
 
LOGFILE="${PROCMAILDIR}/log" # where messages are logged
LOGABSTRACT="yes" # all,no
VERBOSE="yes" # yes/on,no/off

Schreib das mal mit rein, dann schreibt er ein Logfile.
Ausserdem glaube ich das hinter 0 noch ein : fehlt...

Gruss

Niels
 
habe
Code:
LOGFILE="/var/tmp/procmail"
eingefügt.

die datei wird aber nicht erzeugt, wenn ich fetchmail neu lade
 
Aehm... hast du ueberhaupt procmail installiert?

Gruss

Niels
 
procmail ist instaliert.
meine main.cf sieht folgendermaßen aus.
Code:
queue_directory= /var/spool/postfix
command_directory= /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner= postfix
local_recipient_maps=
header_checks= regexp:/etc/postfix/header_checks
debug_peer_level= 6
debugger_command= PATH=/usr/bin:/usr/X11R6/bin
     xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = maildrop
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/packages/postfix/samples
readme_directory= /usr/share/doc/packages/postfix/README_FILES
mail_spool_directory= /var/mail
canonical_maps= hash:/etc/postfix/canonical
virtual_maps= ldap:ldapvuser,hash:/etc/postfix/virtual
relocated_maps= hash:/etc/postfix/relocated
transport_maps= hash:/etc/postfix/transport,ldap:ldaptransport
sender_canonical_maps= regexp:/etc/postfix/sender_canonical
masquerade_exceptions= root
masquerade_classes= envelope_sender, header_sender, header_recipient
myhostname = host.dis.local
inet_interfaces = all
masquerade_domains= $mydomain
mydestination= $myhostname, localhost.$mydomain, ldap:ldapvdom
disable_dns_lookups= no
relayhost = 
content_filter=
mailbox_command=/usr/bin/procmail -t -a $EXTENSION
mailbox_transport = lmtp:unix:public/lmtp
strict_rfc821_envelopes= no
alias_maps= hash:/etc/aliases,ldap:ldapaliases
alias_database= hash:/etc/aliases
local_destination_concurrency_limit= 10
mailbox_size_limit= 0
message_size_limit= 30000000
myorigin= $mydomain
recipient_delimiter= +
smtpd_tls_CAfile=/etc/ssl/ca.crt
smtpd_use_tls=yes
smtpd_tls_cert_file=/etc/ssl/server.crt
smtpd_tls_key_file=/etc/ssl/private/server.key
smtpd_sasl_auth_enable= yes
smtpd_sender_restrictions= hash:/etc/postfix/access
smtpd_client_restrictions= permit_sasl_authenticated
smtpd_helo_required= no
smtpd_recipient_restrictions= ldap:ldapmailenab,permit_sasl_authenticated,permit_tls_clientcerts,permit_mynetworks,reject_unauth_destination
smtpd_tls_ask_ccert= yes
smtpd_tls_received_header= yes
smtpd_sasl_security_options= noanonymous
smtp_sasl_security_options= noanonymous
smtp_sasl_password_maps= hash:/etc/postfix/saslpasswd
tls_daemon_random_source= dev:/dev/urandom
tls_random_source= dev:/dev/urandom
# alias database for email server
ldapaliases_server_host= localhost
ldapaliases_server_port= 389
ldapaliases_bind= no
ldapaliases_timeout= 20
ldapaliases_search_base = dc=dis,dc=local
ldapaliases_query_filter= (|(alias=%s)(&(fn=%s)(objectclass=IMAPFolderObject)))
ldapaliases_result_attribute= uid,mailDeliveryProgram,deliverToUID
ldapaliases_scope= one

ldapmailenab_server_host= localhost
ldapmailenab_server_port= 389
ldapmailenab_bind= no
ldapmailenab_timeout= 20
ldapmailenab_search_base = dc=dis,dc=local
ldapmailenab_query_filter= (reject=%s)
ldapmailenab_result_attribute= mailenabled
ldapmailenab_scope= one

# virtual user database for email server
ldapvuser_server_host= localhost
ldapvuser_server_port= 389
ldapvuser_bind= no
ldapvuser_timeout= 20
ldapvuser_search_base = dc=dis,dc=local
ldapvuser_query_filter= (|(&(objectclass=VirtUserObject)(vaddress=%s))(&(objectclass=dNSZone)(relativeDomainName=@)(zoneName=%s)(MTALocaldomain=%s)))
ldapvuser_result_attribute= uid,MTALocaldomain
ldapvuser_scope= sub

# this is used to enable/disable mail reception
ldapmailenab_server_host= localhost
ldapmailenab_server_port= 389
ldapmailenab_bind= no
ldapmailenab_timeout= 20
ldapmailenab_search_base = dc=dis,dc=local
ldapmailenab_query_filter= (reject=%s)
ldapmailenab_result_attribute= mailenabled
#
# this is used for client certificate based relaying
ldaprelcert_server_host= localhost
ldaprelcert_server_port= 389
ldaprelcert_bind= no
ldaprelcert_timeout= 20
ldaprelcert_search_base = dc=dis,dc=local
ldaprelcert_query_filter= (relayClientcert=%s)
ldaprelcert_result_attribute= uid
ldaprelcert_scope= one

# this is used for mail transport maps
ldaptransport_server_host= localhost
ldaptransport_server_port= 389
ldaptransport_bind= no
ldaptransport_timeout= 20
ldaptransport_search_base = ou=MailTransports,dc=dis,dc=local
ldaptransport_query_filter= (&(objectclass=MailTransportObject)(smtpDomain=%s))
ldaptransport_result_attribute= smtpDomainTransportNexthop
ldaptransport_scope= one

# this is used for mydestination map
ldapvdom_server_host= localhost
ldapvdom_server_port= 389
ldapvdom_bind= no
ldapvdom_timeout= 20
ldapvdom_search_base = o=DNS,dc=dis,dc=local
ldapvdom_query_filter= (&(objectclass=dNSZone)(relativeDomainName=@)(zoneName=%s)(MTALocaldomain=true))
ldapvdom_result_attribute= zoneName
ldapvdom_scope= sub

/var/log/mail:
Code:
Nov 16 09:49:19 linux postfix/smtpd[12635]: connect from localhost[127.0.0.1]
Nov 16 09:49:26 linux postfix/smtpd[12635]: C191911D4: client=localhost[127.0.0.1]
Nov 16 09:49:29 linux postfix/cleanup[12638]: C191911D4: hold: header Received: from localhost (localhost [127.0.0.1])??by host.dis.local (Postfix) with ESMTP id C191911D4??for <admin@localhost>; Wed, 16 Nov 2005 09:49:21 +0100 (CET) from localhost[127.0.0.1]; from=<pagesim@gmx.de> to=<admin@localhost.dis.local> proto=ESMTP helo=<localhost>
Nov 16 09:49:29 linux postfix/cleanup[12638]: C191911D4: hold: header Received: from pop.gmx.net [213.165.64.22]??by localhost with POP3 (fetchmail-6.2.5)??for admin@localhost (single-drop); Wed, 16 Nov 2005 09:49:26 +0100 (CET) from localhost[127.0.0.1]; from=<pagesim@gmx.de> to=<admin@localhost.dis.local> proto=ESMTP helo=<localhost>
Nov 16 09:49:29 linux postfix/cleanup[12638]: C191911D4: hold: header Received: (qmail 32359 invoked by uid 0); 16 Nov 2005 08:48:10 -0000 from localhost[127.0.0.1]; from=<pagesim@gmx.de> to=<admin@localhost.dis.local> proto=ESMTP helo=<localhost>
Nov 16 09:49:29 linux postfix/cleanup[12638]: C191911D4: hold: header Received: from 212.202.121.84 by www75.gmx.net with HTTP;??Wed, 16 Nov 2005 09:48:10 +0100 (MET) from localhost[127.0.0.1]; from=<pagesim@gmx.de> to=<admin@localhost.dis.local> proto=ESMTP helo=<localhost>
Nov 16 09:49:30 linux postfix/cleanup[12638]: C191911D4: message-id=<8457.1132130890@www75.gmx.net>
Nov 16 09:49:30 linux postfix/smtpd[12635]: disconnect from localhost[127.0.0.1]
Nov 16 09:49:31 linux MailScanner[10792]: New Batch: Scanning 1 messages, 1547 bytes 
Nov 16 09:49:34 linux MailScanner[10792]: Virus and Content Scanning: Starting 
Nov 16 09:49:36 linux MailScanner[10792]: Requeue: C191911D4.1F269 to 675ED1228 
Nov 16 09:49:36 linux MailScanner[10792]: Uninfected: Delivered 1 messages 
Nov 16 09:49:36 linux postfix/qmgr[12618]: 675ED1228: from=<pagesim@gmx.de>, size=1365, nrcpt=1 (queue active)
Nov 16 09:49:37 linux postfix/local[12646]: warning: database /etc/aliases.db is older than source file /etc/aliases
Nov 16 09:49:38 linux postfix/lmtp[12647]: 675ED1228: to=<admin@localhost.dis.local>, orig_to=<admin@localhost>, relay=public/lmtp[public/lmtp], delay=17, status=sent (250 2.1.5 Ok)
Nov 16 09:49:38 linux postfix/qmgr[12618]: 675ED1228: removed
 
man muss mailbox_transport auskommentieren damit procmail läuft.
wie kann man procmail aber dazu bringen das es als nutzer cyrus läuft.
 

Ähnliche Themen

Generate E-Mails with content on different files

Weiterleiten mit Mailx

Samba 4 Gast Zugang unter Ubuntu funktioniert nicht

Squid als RPCoHTTPS Proxy für Outlook Anywhere

debian lenny: fetchmail

Zurück
Oben