Would You Like To Activate Postfix In /etc/mail/mailer.conf N

  
Would You Like To Activate Postfix In /etc/mail/mailer.conf N Average ratng: 4,0/5 7894votes
Would You Like To Activate Postfix In /etc/mail/mailer.conf N

Vectorworks 2009 Serial Number. Hi, I while back I created a small how-to that I used to setup a mail server at work, I have also used the same how-to on my own server. This how-to will show you in a few quick step how to setup a Postfix mail server using Dovecot for imap and pop3, clamav and spamassassin to combat viruses and spam and maildrop for delivering the mail to your users. I will assume that you have MySQL, Apache and PHP already installed and working and that you have updated your ports tree. First we will install Dovecot. Code: # vim /usr/local/share/dovecot/dovecot-openssl.cnf [ req ] default_bits = 1024 encrypt_key = yes distinguished_name = req_dn x509_extensions = cert_type prompt = no [ req_dn ] ## country (2 letter code) C=DE ## State or Province Name (full name) ST= ## Locality Name (eg. City) L=Berlin ## Organization (eg.

Company) O=Example ## Organizational Unit Name (eg. Section) OU=IMAP server ## Common Name (*.example.com is also possible) ## NOTE: must be a FQDN CN=imap.example.com ## E-mail contact emailAddress=postmaster@example.com [ cert_type ] nsCertType = serverCreate a ssl directory for your cert. Code: # vim /usr/local/etc/dovecot-sql.conf driver = mysql connect = host=localhost dbname=postfix user=postfix password=ch@ngeMe default_pass_scheme = MD5 password_query = SELECT password FROM mailbox WHERE username = '%u' user_query = SELECT maildir, 125 AS uid, 125 AS gid, CONCAT('dirsize:storage=', ROUND( mailbox.quota / 1024 ) ) AS quota FROM mailbox WHERE username = '%u' AND active = '1'NOTE: make sure that all the MySQL queries are on one line Thats all you have to do to get Dovecot up and running Next install Postfix. Code: # ldd /usr/local/libexec/postfix/smtpd /usr/local/libexec/postfix/smtpd: libpcre.so.0 =>/usr/local/lib/libpcre.so.0 (0x280c3000) libssl.so.4 =>/usr/lib/libssl.so.4 (0x280e9000) libcrypto.so.4 =>/lib/libcrypto.so.4 (0x28117000) libdb41.so.1 =>/usr/local/lib/libdb41.so.1 (0x2820a000) libmysqlclient.so.15 =>/usr/local/lib/mysql/libmysqlclient.so.15 (0x282a7000) libz.so.3 =>/lib/libz.so.3 (0x28302000) libcrypt.so.3 =>/lib/libcrypt.so.3 (0x28313000) libm.so.4 =>/lib/libm.so.4 (0x2832b000) libc.so.6 =>/lib/libc.so.6 (0x28341000)Now create the ssl cert for SMTP. Code: # mkdir /usr/local/virtual 'The lay out will be as you 've specified in your Dovecot config file%d/%n' 'This will give you something like '/usr/local/virtual/example.com/you/' # chown -R postfix:postfix /usr/local/virtual # chmod -R 700 /usr/local/virtualThat should be it for configuring Postfix The next step will be to install postfixadmin Here you have two options, one install it from ports or go and download the latest version, I'm using the latest one. Esquire Magazine November 2011 Pdf here.