Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Postfix configuration

Status
Not open for further replies.

robyone

IS-IT--Management
May 15, 2013
2
0
0
IT
I state that are impractical to Ubuntu and Linux.
I need to configure a mail server on Ubuntu with Webmin and Postfix, but I can not figure out how to do the following very simple things.
My requirement is to create a mail server with one or more domains, and one or more e-mail accounts for each domain: I need to activate the authentication of outgoing mail via username and password (the same as input) and be able to send email from other host on the web, using the mail server's host name
Therefore:
1. How do I can create a domain? (eg. pippo.com)
2. How do I can create a mailbox on a domain, with its password? (eg. info@pippo.com)
3. How do I set up the server so that it accepts the use SMTP from any PC on the web?
4. How do I set the outgoing mail authentication with the same credentials of the incoming? (address as username and password)
Can someone explain how to do? Preferably via the webmin interface for postfix, but that's okay also manually editing the configuration file.
 
Welcome to tek-tips. Running a mail server is one of the more challenging, as well as most rewarding, things that you can do with your own server. There are plenty of how-to documents about that can assist you, but it is one of those things that you should be prepared to spend a long time getting up and running. I will also say that while the how to documents may help you, this really is one of those areas where you do need to understand how things work and what the configuration files do.

With that preamble out of the way, here is one of my favorite how to documents on configuring postfix: Here is a second one that is also quite popular: I would also recommend the book, Postfix The Definitive Guide.

Unfortunately, no how to document is likely to give you a cookbook answer to the perfect setup.
 
Thanks for the reply, first of all. The point is that the questions that I made are the basis for setting a mail server: they are the ABC. I did not make strange and super-technical requests. With Windows and MailEnable I'll do it in 5 minutes ...
And then consider that I am a programmer and a computer technician, although specializing in windows.
So, there is no one who can give a tip on this basis?
 
So, there is no one who can give a tip on this basis?
Well, if you want to be like that....
How do I can create a domain? (eg. pippo.com)
This is done with a domain registrar. There are plenty of them to choose from. As part of the domain registration, you will tell them what IP to point the domain to.
How do I can create a mailbox on a domain, with its password? (eg. info@pippo.com)
When a remote system wants to send mail to your domain, it will perform a DNS lookup for an MX record. If one does not exist, mail will default to the primary host of the domain. So for example, if you have the server pippo.com at A.B.C.D, mail for @pippo.com will automatically be sent to that server. In order to receive mail at that domain, you need an SMTP server to receive it. This is where Postfix comes into play. Since you asked about configuration, this is where things get a little hairy and why I suggested the how to links and the guide book. By default, Postfix will try to receive mail for mydestination (a combination of myhostname and localhost) - See:
How do I set up the server so that it accepts the use SMTP from any PC on the web?
You need to better define what you want here. I assume you mean so that remote users can authenticate to send mail. This falls under the SMTPD recipient and relay restrictions, depending upon version. See You need to add permit_sasl_authenticated. You will also need a mechanism for SASL authentication, which Postfix does not inherently have, but will make use of either Dovecot or Cyrus.
How do I set the outgoing mail authentication with the same credentials of the incoming? (address as username and password)
Again this will depend upon how you set up the configuration. By default, Postfix will be set up to accept mail from "my_networks", though you can require SASL authentication only if you so choose.
Can someone explain how to do? Preferably via the webmin interface for postfix
Can't help you there. I don't believe in using GUI interfaces for servers because they are a path to being compromised. As one has has run my own mail server for >5 years, using Postfix, I can tell you that it is not a 5 minute setup job, at least if you want a configuration that is both secure and functional. The closest thing that anyone is going to be able to give you in regards to your request for a simple configuration is the how to documents I previously posted.

Good Luck.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top