iredmail-doc/html_bk/ldap.user.mail.forwarding.html

69 lines
3.4 KiB
HTML

<!DOCTYPE html>
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<title>LDAP: User mail forwarding</title>
<link rel="stylesheet" type="text/css" href="./css/markdown.css" />
</head>
<body>
<div id="navigation">
<a href="https://www.iredmail.org" target="_blank">
<img alt="iRedMail web site"
src="./images/logo-iredmail.png"
style="vertical-align: middle; height: 30px;"
/>&nbsp;
<span>iRedMail</span>
</a>
&nbsp;&nbsp;//&nbsp;&nbsp;<a href="./index.html">Document Index</a></div><h1 id="ldap-user-mail-forwarding">LDAP: User mail forwarding</h1>
<div class="toc">
<ul>
<li><a href="#ldap-user-mail-forwarding">LDAP: User mail forwarding</a><ul>
<li><a href="#set-mail-forwarding-with-iredadmin-pro">Set mail forwarding with iRedAdmin-Pro</a></li>
<li><a href="#set-mail-forwarding-with-phpldapadmin">Set mail forwarding with phpLDAPadmin</a></li>
<li><a href="#related-tutorial">Related tutorial</a></li>
</ul>
</li>
</ul>
</div>
<h2 id="set-mail-forwarding-with-iredadmin-pro">Set mail forwarding with iRedAdmin-Pro</h2>
<p>With iRedAdmin-Pro, you can simply add mail forwarding addresses in user
profile page, under tab <code>Forwarding</code>.</p>
<p>Screenshot:</p>
<p><img alt="" src="./images/iredadmin/user_profile_mail_forwarding.png" width="1000px" /></p>
<h2 id="set-mail-forwarding-with-phpldapadmin">Set mail forwarding with phpLDAPadmin</h2>
<p>To forward emails to other email addresses, you can add value in LDAP attribute
<code>mailForwardingAddress</code> of user object.</p>
<p>For example, if you want to forward all emails sent to <code>user@domain.ltd</code> to
two addresses: <code>forward@domain.ltd</code>, <code>user@gmail.com</code>. Steps:</p>
<ol>
<li>
<p>Login to phpLDAPadmin (https://[your_server]/phpldapadmin ) as LDAP root dn
<code>cn=Manager,dc=xx,dc=xx</code> or 'cn=vmailadmin,dc=xx,dc=xx'.</p>
</li>
<li>
<p>Find the LDAP object of email account which you want to forward emails in
left panel of phpLDAPadmin, click the ldap object, phpLDAPadmin will show you
detailed LDAP attributes/values in right panel.</p>
</li>
<li>
<p>Add a new LDAP attribute <code>mailForwardingAddress</code> to this mail account, set
value to first forwarding address <code>forward@domain.ltd</code>.</p>
</li>
<li>
<p>Repeat step #3, add another email address: <code>user@gmail.com</code>.</p>
</li>
<li>
<p>Save your changes.</p>
</li>
</ol>
<p>Now all emails sent to <code>user@domain.ltd</code> will be forwarded to both
<code>forward@domain.ltd</code> and <code>user@gmail.com</code>.</p>
<p>If you want to save a copy of forwarded email, please add <code>user@domain.ltd</code> as
additional value of LDAP attribute <code>mailForwardingAddress</code>.</p>
<h2 id="related-tutorial">Related tutorial</h2>
<ul>
<li><a href="./sql.user.mail.forwarding.html">SQL: user mail forwarding</a></li>
</ul><div class="footer">
<p style="text-align: center; color: grey;">All documents are available in <a href="https://github.com/iredmail/docs/">GitHub repository</a>, and published under <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">Creative Commons</a> license. You can <a href="https://github.com/iredmail/docs/archive/master.zip">download the latest version</a> for offline reading. If you found something wrong, please do <a href="https://www.iredmail.org/contact.html">contact us</a> to fix it.</p>
</div></body></html>