Hi One of the clients I support is getting a consultant to do some sensitive work for them and so one of the directors wants to get a copy of all the mails sent to this new mail box.
At first, I though I would simply set up the new mailbox (all domains are virtual) and then add an alias to virtual_alias_maps like: newu...@example.org direc...@example.org,newu...@example.org But it occurs to me that this will create a loop - no? Looking at the documentation - http://www.postfix.org/ADDRESS_REWRITING_README.html#auto_bcc - I could use bcc_maps but if I only specify recipient_bcc_maps, then director@ will only get a copy of mail sent to newuser - yes? I'd have to add sender_bcc_maps to get a copy of outgoing mail too - yes? I realise this could be better done from the MDA and sharing the mailbox, but I'd have to upgrade Dovecot and this is kind of urgent, so I want to get something in place before the holidays. Advice welcome. Postfix version is 2.7.1-1+squeeze1 from Debian repos. Postconf is below. thanks. Simon access_map_reject_code = 550 alias_database = hash:/etc/postfix/aliases alias_maps = $alias_database allow_untrusted_routing = no append_dot_mydomain = no biff = no body_checks_size_limit = 51200 bounce_size_limit = 50000 broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/lib/postfix debug_peer_level = 1 default_destination_concurrency_limit = 25 disable_vrfy_command = yes fast_flush_domains = $relay_domains header_checks = regexp:/etc/postfix/header_checks header_size_limit = 102400 home_mailbox = Maildir/ inet_interfaces = all invalid_hostname_reject_code = 501 local_destination_concurrency_limit = 2 local_recipient_maps = proxy:unix:passwd.byname $virtual_alias_maps $alias_maps mail_spool_directory = /var/spool/mail mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 5120000000 message_size_limit = 20480000 mydestination = mydomain = example.net myhostname = mail.example.net mynetworks = 127.0.0.0/8 mynetworks_style = host myorigin = $mydomain recipient_delimiter = - reject_code = 550 relay_domains = /etc/postfix/mxbackups relay_domains_reject_code = 550 relayhost = smtp_tls_CAfile = /etc/ssl/keys/ca.crt smtp_tls_cert_file = /etc/ssl/keys/mail.example.net.crt smtp_tls_key_file = /etc/ssl/private/mail.example.net.key smtp_tls_loglevel = 1 smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_tls_session_cache_timeout = 3600s smtpd_data_restrictions = sleep 1, reject_unauth_pipelining, permit smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_recipient_limit = 250 smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, permit_sasl_authenticated, reject_sender_login_mismatch, reject_authenticated_sender_login_mismatch, check_helo_access hash:/etc/postfix/helo_checks, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, reject_unauth_destination, reject_unlisted_recipient, check_recipient_access mysql:/etc/postfix/Mail-Disabled.cf, check_helo_access hash:/etc/postfix/helo_checks, check_recipient_access hash:/etc/postfix/laxdomains, check_client_access hash:/etc/postfix/ip_whitelist, check_sender_access hash:/etc/postfix/backscatter check_reverse_client_hostname_access pcre:/etc/postfix/fqrdns.pcre, check_policy_service unix:private/policy-spf, check_policy_service inet:127.0.0.1:10031, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client z.mailspike.net, warn_if_reject, reject_unknown_client, warn_if_reject, reject_rbl_client tw.countries.nerd.dk, warn_if_reject, reject_rbl_client kr.countries.nerd.dk, warn_if_reject, reject_rbl_client cn.countries.nerd.dk, warn_if_reject, reject_rbl_client dnsbl.sorbs.net, warn_if_reject, reject_rbl_client dnsbl.njabl.org, warn_if_reject, reject_rbl_client dul.dnsbl.sorbs.net, permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = example.net smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot smtpd_timeout = 300s smtpd_tls_CAfile = /etc/ssl/keys/ca.crt smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/ssl/keys/mail.example.net.crt smtpd_tls_key_file = /etc/ssl/private/mail.example.net.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_tls_session_cache_timeout = 3600s strict_rfc821_envelopes = yes tls_random_source = dev:/dev/urandom unknown_address_reject_code = 554 unknown_client_reject_code = 554 unknown_hostname_reject_code = 554 unknown_local_recipient_reject_code = 554 virtual_alias_maps = proxy:mysql:/etc/postfix/Mail-Alias.cf, hash:/etc/postfix/virtual_user_aliases virtual_gid_maps = static:115 virtual_mailbox_base = /var/spool/mail/virtual virtual_mailbox_domains = proxy:mysql:/etc/postfix/Mail-Domain.cf virtual_mailbox_limit = 5000000000 virtual_mailbox_limit_inbox = no virtual_mailbox_limit_maps = mysql:/etc/postfix/Mail-Quota.cf virtual_mailbox_limit_override = yes virtual_mailbox_maps = mysql:/etc/postfix/Mail-Mailbox.cf virtual_maildir_extended = yes virtual_maildir_limit_message = "User over quota, try again later" virtual_minimum_uid = 108 virtual_overquota_bounce = yes virtual_transport = dovecot virtual_uid_maps = static:108