how to enable "send outgoing copy to" ???

Discussion in 'Installation/Configuration' started by jsilencio82, Jun 1, 2017.

  1. jsilencio82

    jsilencio82 New Member

    hi everyone,

    i setup my server following this tutorial:

    howtoforge.com/tutorial/perfect-server-ubuntu-16.04-with-apache-php-myqsl-pureftpd-bind-postfix-doveot-and-ispconfig/

    but i cant get the option SEND OUTGOING COPY TO in the email accounts to work.

    i also tried configuring postfix itself for sender_bcc_maps as in this tutorial:

    sudosu.in/2013/06/create-bcc-of-incoming-and-outgoing_26.html

    but neither does work!

    i also read somewhere that this function would only work on new accounts, so i setup a new one and nothing...

    any suggestions please? i would be very grateful for any help!

    thank you in advance! regards, Joe
     
  2. florian030

    florian030 Well-Known Member HowtoForge Supporter

    If you want to do this in postfix, i would use sender_bcc_maps and / or recipient_bcc_maps.
    create /etc/postfix/bcc_maps:
    add this file to postfix
    Code:
    postconf -e "sender_bcc_maps = hash:/etc/postfix/bcc_maps"
    postconf -e "recipient_bcc_maps = hash:/etc/postfix/bcc_maps"
    
    and reload postfix
    Code:
    postfix reload
     
  3. jsilencio82

    jsilencio82 New Member

    hi Florian,
    that is exactly what i tried after i saw that it doesn't work in ispconfig and unfortunately it doesn't work either. i don't even get error messages in my logs.
    could there be any directive blocking this function in my main.cf?
    thanks
     
  4. florian030

    florian030 Well-Known Member HowtoForge Supporter

    I use this setup on my servers and this working without any problems. Just make sure, that you did not defined this in other places in postfix. grep -i bcc /etc/postfix/main.cf
     
  5. jsilencio82

    jsilencio82 New Member

    grep -i bcc /etc/postfix/main.cf

    Returns this:

    sender_bcc_maps = hash:/etc/postfix/sender_bcc

    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps

    Is the "$sender_bcc_maps" wrong there?

    Thanks
     
  6. sjau

    sjau Local Meanie Moderator

    If you just want to send a copy of every email passing through postfix to just one user/account, you could simply add

    Code:
    always_bcc = [email protected]
    
    into the main.cf
     
  7. jsilencio82

    jsilencio82 New Member

    Hi,
    No.thats not what i want.
    I read all the docs and it still doesnt work.
    I only want to copy outgoing mails for one specific account.
    I check the ispc db and there are the entries in the sender_cc column.
    It seems like postfix ignores these and the sender_bcc_maps.
    It is a production environment and i cant reinstall it all either :(
    What to do?
    Thx
     
    Last edited: Jun 2, 2017
  8. jsilencio82

    jsilencio82 New Member

    hi again,

    just in case this is my main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 30m

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/ssl/certs/mail.domain.tld.crt
    smtpd_tls_key_file = /etc/ssl/private/mail.domain.tld.key
    #smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination
    myhostname = domain.tld
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = server1.domain.tld, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = hash:/etc/postfix/sender_bcc
    #sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access
    #, reject_invalid_hostname, reject_non_fqdn_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    #, reject
    smtpd_client_restrictions = permit_mynetworks, check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    #, reject
    #smtpd_client_message_rate_limit = 150
    #maildrop_destination_concurrency_limit = 100
    #maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    #smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings


    # DKIM
    milter_default_action = accept
    milter_protocol = 2
    smtpd_milters = inet:localhost:8891
    non_smtpd_milters = inet:localhost:8891


    compatibility_level = 2

    #smtpd_tls_auth_only = no
    smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
    #tls_random_source = dev:/dev/urandom

    #smtpd_delay_reject = yes
    #smtpd_data_restrictions = reject_unauth_pipelining

    #maximal_queue_lifetime = 1h
    #minimal_backoff_time = 2m
    #maximal_backoff_time = 30m
    #queue_run_delay = 5m
    #transport_destination_concurrency_limit = 100
    #smtp_connect_timeout = 360s
    #smtp_helo_timeout = 360s
    #smtpd_recipient_limit = 150
    #smtpd_soft_error_limit = 5
    #smtpd_hard_error_limit = 3
    #default_process_limit = 120
    #default_destination_concurrency_limit = 150
    #in_flow_delay = 1s
    message_size_limit = 0
    #smtp_use_tls = yes
    #smtp_tls_note_starttls_offer = yes
    smtpd_tls_loglevel = 1
    #smtpd_tls_received_header = yes
    #smtpd_tls_session_cache_timeout = 3600s
     
  9. jsilencio82

    jsilencio82 New Member

    i just tested always_bcc = [email protected]
    and sent copy to [email protected] in ispconfig,
    but postfix seems to completely ignore these.
    i am modifying in /etc/postfix/main.cf.
    is there any other config file i have to modify?
    thank you
     
  10. jsilencio82

    jsilencio82 New Member

  11. sjau

    sjau Local Meanie Moderator

    just add it to the main.cf and reload postfix.
     
  12. jsilencio82

    jsilencio82 New Member

    Thx.anyone else?
     
  13. jsilencio82

    jsilencio82 New Member

  14. DylanPedro

    DylanPedro Member

    How did you solve it ?
     

Share This Page