Postfix/POP3/IMAP

Discussion in 'Installation/Configuration' started by dranieri, Sep 12, 2005.

  1. dranieri

    dranieri New Member

    According to the perfect setup for debian tutorial:
    In order to install Postfix with SMTP-AUTH and TLS as well as a POP3 server that also does POP3s (port 995) and an IMAP server that is also capable of IMAPs (port 993) do the following steps:

    apt-get install postfix postfix-tls libsasl2 sasl2-bin libsasl2-modules ipopd-ssl uw-imapd-ssl (1 line!) this took more than 1 line...is that a problem?

    <- pop3 and pop3s
    <- No
    <- Internet Site
    <- NONE
    <- server1.example.com
    <- server1.example.com, localhost.example.com, localhost
    <- No
    when i got to this point, i only got prompts for the 1st four lines.

    postconf -e 'smtpd_sasl_local_domain ='
    postconf -e 'smtpd_sasl_auth_enable = yes'
    postconf -e 'smtpd_sasl_security_options = noanonymous'
    postconf -e 'broken_sasl_auth_clients = yes'
    postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'
    postconf -e 'inet_interfaces = all'
    echo 'pwcheck_method: saslauthd' >> /etc/postfix/sasl/smtpd.conf
    echo 'mech_list: plain login' >> /etc/postfix/sasl/smtpd.conf

    I don't know where to put the above information...

    mkdir /etc/postfix/ssl
    cd /etc/postfix/ssl/
    openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024
    chmod 600 smtpd.key
    openssl req -new -key smtpd.key -out smtpd.csr
    openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt
    openssl rsa -in smtpd.key -out smtpd.key.unencrypted
    mv -f smtpd.key.unencrypted smtpd.key
    openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650

    i'm assuming these are shell command....

    postconf -e 'smtpd_tls_auth_only = no'
    postconf -e 'smtp_use_tls = yes'
    postconf -e 'smtpd_use_tls = yes'
    postconf -e 'smtp_tls_note_starttls_offer = yes'
    postconf -e 'smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key'
    postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt'
    postconf -e 'smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem'
    postconf -e 'smtpd_tls_loglevel = 1'
    postconf -e 'smtpd_tls_received_header = yes'
    postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
    postconf -e 'tls_random_source = dev:/dev/urandom'

    again, i'm not sure where to put this information.

    after this section, it shows what the /etc/postfix/main.cf file should look like....i'm not sure where to find the file to view it.....again, i'm assuming I would use the easy editor.....

    sorry for the long post, but i'm really new at this and confused.....
     
  2. linutzy

    linutzy New Member

    Yes shell commands

    You can add the one at a time to the shell.

    The you can use vi /etc/postfix/main.cf to see the output.

    NOTE: pay attention to this line though:

    smtpd_sasl_local_domain = $myhostname

    I'm not sure why but I had to add $myhostname manually. To be quite frank I don't even know if it makes a difference.
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    The lines above are all shell commands. Execute them by typing or better copying them line by line to your shell window / ssh client and hit return.
     

Share This Page