re:perfect setup ubuntu 6.06 - email setup when not using ispconfig

Discussion in 'HOWTO-Related Questions' started by caffine_fizz, Aug 18, 2006.

  1. caffine_fizz

    caffine_fizz New Member

    hey,

    Thanxs for another excellent guide, it really helps beginners like myself.

    just a couple of things though:

    I descided not to use ispconfig (find doing configuration manually helps me learn linux better) , how do i set up email accounts? are they just system accounts, if yes how do i make them?

    Also, in the guide you specify server1.example.com in the postfix configuration, in my situation should it just be example.com (what i'm trying to get at will addresses be in the format [email protected] or [email protected] when using the format in question)?

    What ports need to be forwarded? (80, 993, 995, 443)

    caffine_fizz
     
    Last edited: Aug 18, 2006
  2. caffine_fizz

    caffine_fizz New Member

    help me - please!

    really anyone will do?:confused:
     
  3. threeten

    threeten New Member

    I can't find the original thread now, but here is what I did (thanks, Falko):

    First you have to tell Postfix to deliver emails to a user's Maildir:

    postconf -e 'home_mailbox = Maildir/'
    postconf -e 'mailbox_command =' /etc/init.d/postfix restart


    Then run

    postconf -e 'virtual_maps = hash:/etc/postfix/virtusertable'
    postconf -e 'mydestination = /etc/postfix/local-host-names'


    /etc/postfix/local-host-names should contain all domains that you want to accept emails for, e.g.:


    localhost
    your.server.name
    localhost.your.server.name
    example.com
    yourdomain.com


    /etc/postfix/virtusertable looks like this:


    [email protected] sample_user
    [email protected] sample_user
    [email protected] sample_user


    Emails for [email protected], [email protected] and [email protected] will now arrive in the mailbox of sample_user.

    Everytime you change /etc/postfix/virtusertable you have to run the following command:


    postmap /etc/postfix/virtusertable


    Now restart Postfix:


    /etc/init.d/postfix restart



    You should specify server1.example.com as the instructions state, then configure your mail client to send out mail with the shorter address if this is what you want ([email protected])

     
  4. caffine_fizz

    caffine_fizz New Member

    thx

    thanks man i'll give it a go
     
  5. falko

    falko Super Moderator Howtoforge Staff

  6. caffine_fizz

    caffine_fizz New Member

    it's working - cool

    thanks falko, that sorted it out for me:D

    buy that man a New!!
    caffine_fizz
     

Share This Page