LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 07-25-2010, 06:56 PM   #1
lolmaker
LQ Newbie
 
Registered: Nov 2006
Posts: 12

Rep: Reputation: 0
Question Configuring server to saving outgoing emails in Sent folder


Howto Configuring server to saving outgoing emails?

my sys is debian with postfix+dovecot imap
mbox for now

yes, thats the job of the mailclient by default. Thunderbird does this fine. But sending through php too from different scripts using smtp. Would like save sent emails (all systemwide) in sent folder.

How this possible? Only using one catchall adress So there is only one Sentfolder

Last edited by lolmaker; 07-25-2010 at 07:03 PM.
 
Old 07-26-2010, 12:55 PM   #2
Berhanie
Senior Member
 
Registered: Dec 2003
Location: phnom penh
Distribution: Fedora
Posts: 1,625

Rep: Reputation: 165Reputation: 165
On the postfix side, you can use always_bcc or one of the *_bcc_maps. Alternatively, through php you can put the message in the Sent box using the imap APPEND command.
 
Old 07-26-2010, 02:54 PM   #3
lolmaker
LQ Newbie
 
Registered: Nov 2006
Posts: 12

Original Poster
Rep: Reputation: 0
Smile

Than

/etc/postfix/sender_bcc

@domain.tld support+sent@domain.tld

bcc all outgoing mails from @domain.tld to my email (inbox at the moment) is there a way to sort them serverside into dovecots user sentfolder automatically?


or is it easier to make thisworkaround bcc
@domain.tld outbox@domain.tld
to store them in a virtual user mailbox

and couldn't this "inbox" of the user „outbox“ than syslinked as my current sent folder?
 
Old 07-26-2010, 03:47 PM   #4
Berhanie
Senior Member
 
Registered: Dec 2003
Location: phnom penh
Distribution: Fedora
Posts: 1,625

Rep: Reputation: 165Reputation: 165
Quote:
bcc all outgoing mails from @domain.tld to my email (inbox at the moment) is there a way to sort them serverside into dovecots user sentfolder automatically?
yes, but that depends on the delivery agent. see here for using recipient_delimiter with the dovecot LDA.
 
Old 07-26-2010, 06:39 PM   #5
lolmaker
LQ Newbie
 
Registered: Nov 2006
Posts: 12

Original Poster
Rep: Reputation: 0
Post

The link seems to be pointing howto do what i was asking for
" An example using address extensions (ie user+extension@domain.com (don't forget to define the proper recipient_delimiter in Postfix's main.cf)) to deliver to the folder 'extension' in your maildir"



mail for support+Junk@domain.tld still goes to inbox instead of Junk folder

by the way upgraded both to postfix 2.8 dovecot 2.0.rc3 now because this namespace folders thing which didn't seem to work for me yet either

would like use postfix always_bcc support+Sent@domain.tld
than php messages through smtp have the same bcc by default

here my conf:

Code:
root@mail:~# cat /etc/postfix/master.cf 
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
submission inet n       -       -       -       -       smtpd
  -o smtpd_enforce_tls=no
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  #-o smtpd_tls_wrappermode=yes
  -o smtpd_enforce_tls=no
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
dovecot unix    -       n       n       -       -      pipe
  flags=DRhu user=support argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop} -n -m ${extension}

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

Code:
oot@mail:~# cat /etc/dovecot/dovecot.conf
protocols = imaps
log_path = /var/log/dovecot.log
log_timestamp = "%Y-%m-%d %H:%M:%S "
ssl_cert_file = /etc/ssl/certs/mail.domain.tld.crt
ssl_key_file = /etc/ssl/private/mail.domain.tld.key
ssl_ca_file = /etc/ssl/certs/ca.crt
ssl_verify_client_cert = yes
mail_location = mbox:~/mail:INBOX=/var/mail/%u
login_user = dovecot
login_greeting = Ready.
ssl_cipher_list = ALL:!aNULL:!eNULL:!ADH!LOW:!MEDIUM:!EXP:!SSLv2:HIGH
mail_privileged_group = mail
protocol imap {
  login_executable = /usr/lib/dovecot/imap-login
  mail_executable = /usr/lib/dovecot/imap
  ssl_listen = *:9993
}
protocol managesieve {
  login_executable = /usr/lib/dovecot/managesieve-login
  mail_executable = /usr/lib/dovecot/managesieve
#  sieve=~/.dovecot.sieve
#  sieve_storage=~/sieve
}
auth_executable = /usr/lib/dovecot/auth
auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
auth default {

#ssl_require_client_cert = yes

  mechanisms = plain
 # passdb ldap {
  #  args = /etc/dovecot/dovecot-ldap-passdb.conf
  #}
#  userdb ldap {
 #   args = /etc/dovecot/dovecot-ldap-userdb.conf
  #}
  passdb pam {
          }
userdb passwd {
        }
  user = root
  socket listen {
    master {
      path = /var/run/dovecot/auth-master
      mode = 0660
      group = secmail
    }
  }
}
dict {
}
plugin {
}

Code:
root@mail:~# cat /etc/postfix/main.cf 
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
dovecot_destination_recipient_limit = 1
virtual_mailbox_domains = domain.tld
virtual_transport = dovecot 

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = domain.tld
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = domain.tld, mail.domain.tld, localhost.domain.tld, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4

smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous



local_recipient_maps =
luser_relay = support

Last edited by lolmaker; 07-26-2010 at 06:47 PM.
 
Old 07-27-2010, 01:21 PM   #6
Berhanie
Senior Member
 
Registered: Dec 2003
Location: phnom penh
Distribution: Fedora
Posts: 1,625

Rep: Reputation: 165Reputation: 165
For dovecot v2.0, you should read this. You should understand what the different flags of deliver do by reading this(e.g. the -n that you used means do not create the mailbox). Also pay attention to the statement about preserving the case of the extension (Junk instead of junk). You have domain.tld listed in both mydestination and virtual_mailbox_domains. If this is not a typo, you should learn a little about postfix and dovecot before continuing with this project. Finally, check your logs to make sure that dovecot is really making the deliveries, and if so, why it's not delivering to the correct mailbox.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Count outgoing emails GuitsBoy Linux - Server 3 11-27-2007 04:40 PM
saving outgoing emails in sendmail sqn Linux - Software 1 07-26-2006 07:26 AM
get a copy of outgoing and incoming emails cksoo Linux - Enterprise 0 02-12-2006 12:56 AM
Add text to outgoing emails Jobbie Linux - Software 4 11-28-2005 05:22 PM
sendmail delay with outgoing emails Stefanie71 Linux - Newbie 1 06-30-2004 03:26 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 10:54 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration