aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorarf20 <aruizfernandez05@gmail.com>2023-12-30 01:02:17 +0100
committerarf20 <aruizfernandez05@gmail.com>2023-12-30 01:02:17 +0100
commitcaedd7c4d010b0ec1af94f874b837034bf35ebd8 (patch)
treebdce497de455a11330dbe0c609c72831ec8a1ea9
parentd7f8c76bab696ce88aba60841d523a3a719843e9 (diff)
downloadmail-conf-caedd7c4d010b0ec1af94f874b837034bf35ebd8.tar.gz
mail-conf-caedd7c4d010b0ec1af94f874b837034bf35ebd8.zip
Add script
-rw-r--r--README.md1
-rwxr-xr-xpostfix/update_aliases.sh7
2 files changed, 8 insertions, 0 deletions
diff --git a/README.md b/README.md
index 75b4d3a..adb4860 100644
--- a/README.md
+++ b/README.md
@@ -24,6 +24,7 @@ postfix
|- aliases address aliases
|- protected_destinations destionations only reachable by insiders
|- insiders insider addresses
+|- update_aliases.sh script to compile aliases, insiders and protected_destinations, load them and reload postfix
dovecot
|- dovecot.conf dovecot config
gnu-mailutils
diff --git a/postfix/update_aliases.sh b/postfix/update_aliases.sh
new file mode 100755
index 0000000..35b9ace
--- /dev/null
+++ b/postfix/update_aliases.sh
@@ -0,0 +1,7 @@
+#!/bin/sh
+postmap /etc/postfix/insiders
+postmap /etc/postfix/protected_destinations
+postalias /etc/aliases
+newaliases
+postfix reload
+