LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   postfix local mailbox and mail forwarding (https://www.linuxquestions.org/questions/linux-server-73/postfix-local-mailbox-and-mail-forwarding-4175503726/)

darghon 05-02-2014 01:23 PM

postfix local mailbox and mail forwarding
 
Hello all,

I've installed a postfix server several months ago, but the need has come up to read the emails that are send to the server in a php application.

In order to do that I need to be able to access the incoming emails on the server, but I have the feeling that all emails are only forwarded to some email addresses that I've added in the aliases file.

I've added my configuration files , so is there anyone that can help me with this issue?

What I want is to "save" a local copy of each received email AND forward that email to several other email adresses.

main.cf:
Code:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.domain1.be
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mail.domain1.be, domain1.be, localhost, domain2.be, mail.domain2.be
relayhost =
mynetworks = 127.0.0.0/8 xxx.xxx.xxx.xxx/32 xxx.xxx.xxx.xxx/32 xxx.xxx.xxx.xxx/32
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
mailbox_command =
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
virtual_alias_maps = hash:/etc/postfix/virtual

virtual
Code:

support@domain2.be support
support@domain1.be support
support@mail.domain2.be support
support@mail.domain1.be support

info@domain2.be info
info@domain1.be info
info@mail.domain2.be info
info@mail.domain1.be info

@domain2.be support
@domain1.be support
@mail.domain2.be support
@mail.domain1.be support

aliases
Code:

# See man 5 aliases for format
postmaster:    root

support: xxxx1@gmail.com, xxxx2@gmail.com
info: xxxx1@gmail.com, xxxx2@gmail.com
darghon: xxxx1@gmail.com


darghon 05-06-2014 12:41 AM

solution
 
I managed to solve this myself, for anyone who's looking for the solution as well.
Simply adding the user in the aliases file again will make it register the emails on the server as well

so in the /etc/aliases file =>
support: support, email1@domain.com, email2@domain.com

Don't forget to run newaliases afterwards to apply the changed.


All times are GMT -5. The time now is 03:57 AM.