Gentoo Logo
Gentoo Logo Side

Virtual Mailhosting System with Postfix Guide

Content:

1. Introduction

For most gentoo users, a simple mail client and fetchmail will do. However, if you're hosting a domain with your system, you'll need a full blown MTA (Mail Transfer Agent). And if you're hosting multiple domains, then you'll definitely need something more robust to handle all of the email for your users. This system was designed to be an elegant solution to that problem.

A virtual mail system needs to be able to handle email for numerous domains with multiple users over a variety of interfaces. This presents some issues that must be dealt with. For instance, what if you have two users on different domains that want the same user name? If you are providing imap access and smtp-auth, how do combine the various authentication daemons into a single system? How do you provide security for the numerous components that comprise the system? How do you manage it all?

This howto will show you how to set up with a mail system capable of handling mail for as many domains as your hardware can handle, supports virtual mail users that don't require shell accounts, has domain specific user names, can authenticate web, imap, smtp, and pop3 clients against a single database, utilizes ssl for transport layer security, has a web interface, can handle mailing lists for any domain on the machine, and is controlled by a nice, central and easy mysql database.

There are quite a variety of ways to go about setting up a virtual mailhosting system. With so may options, another may be the best choice for your specific needs. Consider investigating http://www.qmail.org/ and http://www.exim.org/ to explore your options.

The following packages are used in this setup: apache, courier-imap, pam_mysql, postfix, mod_php, phpmyadmin, squirrelmail, cyrus-sasl, mysql, php, and mailman.

Make sure to turn on the following USE variables in /etc/make.conf before compiling the packages: USE="mysql pam-mysql imap libwww maildir sasl ssl". Otherwise you will most likely have to recompile things to get the support you need for all the protocols. Further, it's a good idea to turn off any other mail and network variables, like ipv6.

Important: This howto was written for postfix-2.0.x. If you are using postfix < 2 some of the variables in this document will be different. It is recommended that you upgrade. Some other packages included in this howto are version sensitive as well. You are advised to read the documentation included with packages if you run into issues with this.

Important: This document uses apache-1.3.x. Apache-2 has been marked stable in portage. However there are still a number of issues with php integration. Until php support in apache-2.0.x is marked stable, this guide will continue to use the 1.3.x version.

Important: You need a domain name to run a public mail server, or at least an MX record for a domain. Ideally you would have control of at least two domains to take advantage of your new virtual domain functionality.

Important: Make sure /etc/hostname is set to the right hostname for your mail server. Verify your hostname is set correctly with hostname. Also verify that there are no conflicting entries in /etc/hosts.

Note: It is recommended that you read this entire document and familiarize yourself with all the steps before attempting the install. If you run into problems with any of the steps, check the troubleshooting guide at the end of this document. Also, not all the referenced packages are necessary, this set up is very flexible. For instance, if you do not desire a web interface, feel free to skip the squirrelmail section.

2. Postfix Basics

Code Listing 2.1: Install postfix

# emerge postfix

Warning: Verify that you have not installed any other MTA, such as ssmtp, exim, or qmail, or you will surely have BIG problems.

After postfix is installed, it's time to configure it. Change the following options in /etc/postfix/main.cf:

Code Listing 2.2: /etc/postfix/main.cf

myhostname = $host.domain.name
mydomain = $domain.name
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain $mydomain
mynetworks = my.ip.net.work/24, 127.0.0.0/8
home_mailbox = .maildir/
local_destination_concurrency_limit = 2
default_destination_concurrency_limit = 10 

Next change the following in /etc/postfix/master.cf. This will turn on verbose output for debugging:

Code Listing 2.3: /etc/postfix/master.cf

# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (50)
#
==========================================================================
smtp      inet  n       -       n       -       -       smtpd -v

// Just add the "-v" after the smtpd in the above line

Next, edit /etc/mail/aliases to add your local aliases. There should at least be an alias for root like: root: [email protected].

Code Listing 2.4: Starting postfix for the first time

# /usr/bin/newaliases
// This will install the new aliases. You only need to do this 
// when you update or install aliases.
		
# /etc/init.d/postfix start

Now that postfix is running, fire up your favorite console mail client and send yourself an email. I use mutt for all my console mail. Verify that postfix is delivering mail to local users, once that's done, we're on to the next step.

Note: I strongly recommend that you verify this basic postfix setup is functioning before you progress to the next step of the howto.

3. Courier-imap

Code Listing 3.1: Install courier-imap

# emerge courier-imap

Code Listing 3.2: Courier-imap configuration

# cd /etc/courier-imap
// If you want to use the ssl capabilities of courier-imap or pop3, 
// you'll need to create certs for this purpose.
// This step is recommended. If you do not want to use ssl, skip this step.

# nano -w pop3d.cnf
# nano -w imapd.cnf
// Change the C, ST, L, CN, and email parameters to match your server.

# mkpop3dcert
# mkimapdcert

Code Listing 3.3: Start the courier services you need.

# /etc/init.d/courier-imapd start
# /etc/init.d/courier-imapd-ssl start
# /etc/init.d/courier-pop3d start
# /etc/init.d/courier-pop3d-ssl start

Start up your favorite mail client and verify that all connections you've started work for receiving and sending mail. Now that the basics work, we're going to do a whole bunch of stuff at once to get the rest of the system running. Again, please verify that what we've installed already works before progressing.

4. Cyrus-sasl

Next we're going to install cyrus-sasl. Sasl is going to play the role of actually passing your auth variables to pam, which will in turn pass that information to mysql for authentication of smtp users. For this howto, we'll not even try to verify that sasl is working until mysql is set up and contains a test user. Which is fine since we'll be authenticating against mysql in the end anyway.

Note: Now for some reason, sasl will not play nicely with pam against the shadow file. I banged my head against this problem for, well, a long time. If anyone knows why sasl will not auth against the shadow file in its current gentoo incarnation, please email me as I'd love to hear a solution to this.

Code Listing 4.1: Configuring and installing the cyrus-sasl ebuild

# USE='-ldap -mysql' emerge cyrus-sasl
// We don't have ldap and we're not using sasl's mysql capabilities 
// so we need to turn them off for this build.

Next, edit /etc/sasl2/smtpd.conf.

Code Listing 4.2: Starting sasl

# nano -w /etc/sasl2/smtpd.conf
pwcheck_method: auxprop
auxprop_plugin: sql
sql_engine: mysql
sql_hostnames: localhost
sql_user: mailsql
sql_passwd: <password>
sql_database: mailsql
sql_select: select clear from users where email = '%u@%r'
mech_list: plain login
pwcheck_method: saslauthd
mech_list: LOGIN PLAIN
// It's important to turn off auth methods we are not using.
// They cause problems for some mail clients.
# /etc/init.d/saslauthd start

5. SSL Certs for Postfix and Apache

Next we're going to make a set of ssl certificates for postfix and apache.

Code Listing 5.1

# cd /etc/ssl/
# nano -w openssl.cnf

// Change the following default values for your domain:
countryName_default
stateOrProvinceName_default
localityName_default
0.organizationName_default
commonName_default
emailAddress_default.

// If the variables are not already present, just add them in a sensible place.


# cd misc
# nano -w CA.pl
// We need to add -nodes to the # create a certificate and
// #create a certificate request code in order to let our new ssl
// certs be loaded without a password. Otherwise when you
// reboot your ssl certs will not be available.

# create a certificate
system ("$REQ -new -nodes -x509 -keyout newreq.pem -out newreq.pem $DAYS");

# create a certificate request
system ("$REQ -new -nodes -keyout newreq.pem -out newreq.pem $DAYS");
		
# ./CA.pl -newca
# ./CA.pl -newreq
# ./CA.pl -sign
# cp newcert.pem /etc/postfix
# cp newreq.pem /etc/postfix
# cp demoCA/cacert.pem /etc/postfix
// Now we do the same thing for apache

# openssl req -new > new.cert.csr
# openssl rsa -in privkey.pem -out new.cert.key
# openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey new.cert.key -days 365
// Just leave the resulting certificates here for now.
// We'll install them after Apache is installed.

6. Adding SSL and SASL support to Postfix

Now edit the postfix config's to make it aware of your new sasl and ssl capabilities. Add the following parameters to the end of the file where they will be easy to find.

Code Listing 6.1: /etc/postfix/main.cf

# nano -w /etc/postfix/main.cf

smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =

// The broken_sasl_auth_clients option and the login auth method 
// are for outlook and outlook express only and are undocumented.
// Isn't having to hack software for stupid, broken, M$ BS great?
// smtpd_sasl_local_domain appends a domain name to clients using
// smtp-auth. Make sure it's blank or your user names will get
// mangled by postfix and be unable to auth.

smtpd_recipient_restrictions =
	permit_sasl_authenticated,
	permit_mynetworks,
	reject_unauth_destination
	

smtpd_use_tls = yes
#smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

// smtpd_tls_auth_only is commented out to ease testing the system. 
// You can turn this on later if you desire.

# postfix reload

Now we're going to verify that the config's we added were picked up by postfix.

Code Listing 6.2: Verifying sasl and tls support

# telnet localhost 25

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 mail.domain.com ESMTP Postfix
EHLO domain.com
250-mail.domain.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-XVERP
250 8BITMIME
^]
telnet> quit

Verify that the above AUTH and STARTTLS lines now appear in your postfix install. As I said before, as it stands now AUTH will not work. that's because sasl will try to auth against it's sasldb, instead of the shadow file for some unknown reason, which we have not set up. So we're going to just plow through and set up mysql to hold all of our auth and virtual domain information.

7. MySQL

Next we're going to install and configure MySQL. You'll need the genericmailsql.sql dumpfile for this step.

Code Listing 7.1: Installing and configuring MySQL

# emerge mysql

# /usr/bin/mysql_install_db
// After this command runs follow the onscreen directions
// for adding a root password with mysql,
// not mysqladmin, otherwise your db will be wide open.

# /etc/init.d/mysql start
# mysqladmin -u root -p create mailsql
# mysql -u root -p mailsql < genericmailsql.sql

# mysql -u root -p mysql
mysql> GRANT SELECT,INSERT,UPDATE,DELETE
	->     ON mailsql.*
	->     TO mailsql@localhost
	->     IDENTIFIED BY '$password';

	->     quit
// Verify that the new mailsql user can connect to the mysql server.

# mysql -u mailsql -p mailsql

Your new database has default values and tables set up for two domains. The following tables are included:

  • alias - local email alias and mailman alias information.
  • relocated - relocated user email address maps
  • transport - default mail transport information for all domains you are hosting
  • users - all user account information
  • virtual - virtual domain email alias maps

Code Listing 7.2: alias table sample

id   alias    destination
1    root     [email protected]
2  postmaster [email protected]

Code Listing 7.3: user table sample

// Line wrapped for clarity
id email            clear     name     uid     gid     homedir     \
	maildir                                quota  postfix
10 [email protected] $password realname virtid  virtid  /home/vmail \
	/home/vmail/virt-bar.org/foo/.maildir/        y
13 [email protected]      $password realname localid localid /home/foo   \
	/home/foo/.maildir/                           y

Code Listing 7.4: transport table sample

id   domain       destination
1    bar.com      local:
2    virt-bar.org virtual:

Code Listing 7.5: virtual table sample

id   email            destination
3   [email protected] [email protected]

8. Apache and phpMyAdmin

Next we'll set up apache and add an interface to interact with the database more easily.

Code Listing 8.1: Setting up apache and phpmyadmin

# emerge apache mod_php phpmyadmin

There are plenty of guides out there about how to set up apache with php. Like this one: http://www.linuxguruz.org/z.php?id=31. There are also numerous posts on http://forums.gentoo.org detailing how to solve problems with the installation (search for 'apache php'). So, that said, I'm not going to cover it here. Set up the apache and php installs, then continue with this howto. Now, a word for the wise: .htaccess the directory that you put phpmyadmin in. If you do not do this, search engine spiders will come along and index the page which in turn will mean that anyone will be able to find your phpmyadmin page via google and in turn be able to come change your database however they want which is BAD! There are many howtos on this including: http://www.csoft.net/docs/micro/htaccess.html.en.

Now we're going to install the Apache certificates we made previously. The Apache-SSL directives that you need to use the resulting cert are:

  • SSLCertificateFile /path/to/certs/new.cert.cert
  • SSLCertificateKeyFile /path/to/certs/new.cert.key

Code Listing 8.2: Install Apache SSL certificates

# cp /etc/ssl/misc/new.cert.cert /etc/apache/conf/ssl/
# cp /etc/ssl/misc/new.cert.key /etc/apache/conf/ssl/
# nano -w /etc/apache/conf/vhosts/ssl.default-vhost.conf
// Change the following parameters

ServerName host.domain.name
ServerAdmin [email protected]
SSLCertificateFile /etc/apache/conf/ssl/new.cert.cert
SSLCertificateKeyFile /etc/apache/conf/ssl/new.cert.key

# /etc/init.d/apache restart

Note: If you have an existing apache install, you'll likely have to perform a full server reboot to install your new certificates. Check your logs to verify apache restarted successfully.

Next, configure phpMyAdmin.

Code Listing 8.3: Configuring phpMyAdmin

# nano -w /var/www/localhost/htdocs/phpmyadmin/config.inc.php
// Change the following parameters

$cfg['Servers'][$i]['host'] = 'localhost';          // MySQL hostname
$cfg['Servers'][$i]['controluser'] = 'mailsql';     // MySQL control user settings
                                                    // (this user must have read-only
$cfg['Servers'][$i]['controlpass'] = '$password';   // access to the "mysql/user"
                                                    // and "mysql/db" tables)
$cfg['Servers'][$i]['user'] = 'mailsql';            // MySQL user
$cfg['Servers'][$i]['password'] = '$password';      // MySQL password

Now enter the phpmyadmin page and browse the tables. You'll want to add in your local aliases, edit your user table to add a test user, and change your transport table to add information about your domains. The default values supplied with the dumpfile should be a sufficient guide to what values need to go where. Make sure that if you put information in the database that it is accurate. For instance, make sure the local users home dir exists and that the correct uid/gid values are in place. The maildirs should be created automatically by postfix when the user receives their first email. So, in general, it's a good idea to send a "Welcome" mail to a new user after you setup their account to make sure the .maildir gets created.

9. The vmail user

At this point you may be wondering what user and directory to use for virtual mail users, and rightly so. Let's set that up.

Code Listing 9.1: Adding the vmail user

# adduser -d /home/vmail -s /bin/false vmail
# uid=`cat /etc/passwd | grep vmail | cut -f 3 -d :`
# groupadd -g $uid vmail
# mkdir /home/vmail
# chown vmail: /home/vmail

So now when you're setting up vmail accounts, use the vmail uid, gid, and homedir. When you're setting up local accounts, use that users uid, gid, and homedir. We've been meaning to create a php admin page for this setup but haven't gotten around to it yet, as phpmyadmin generally works fine for us.

10. Configuring MySQL Authentication and vhosts

Next we'll reconfigure our authentication to use the mailsql database in courier-imap and postfix. In all of the following examples, replace $password with the password you set for the mailsql mysql user.

Code Listing 10.1

# emerge pam_mysql
# nano -w /etc/pam.d/imap
// Comment out the existing auth lines and add the following as shown.

#auth       required     pam_nologin.so
#auth       required     pam_stack.so service=system-auth
#account    required     pam_stack.so service=system-auth
#session    required     pam_stack.so service=system-auth

auth     optional       pam_mysql.so host=localhost db=mailsql user=mailsql \
  passwd=$password table=users usercolumn=email passwdcolumn=clear crypt=0
account  required       pam_mysql.so host=localhost db=mailsql user=mailsql \
  passwd=$password table=users usercolumn=email passwdcolumn=clear crypt=0

# nano -w /etc/pam.d/pop3
# nano -w /etc/pam.d/smtp
// Make the same changes to the pop3 and smtp files

Next, we need to edit courier's authentication config's.

Code Listing 10.2

# nano -w /etc/courier-imap/authdaemonrc
authmodulelist="authmysql authpam"

# nano -w /etc/courier-imap/authdaemond.conf
AUTHDAEMOND="authdaemond.mysql"

# nano -w /etc/courier-imap/authmysqlrc
MYSQL_SERVER            localhost
MYSQL_USERNAME       mailsql
MYSQL_PASSWORD      $password
MYSQL_DATABASE          mailsql
MYSQL_USER_TABLE        users
#MYSQL_CRYPT_PWFIELD    crypt (make sure this is commented out since we're storing plaintext)
MYSQL_CLEAR_PWFIELD     clear
MYSQL_UID_FIELD         uid
MYSQL_GID_FIELD         gid
MYSQL_LOGIN_FIELD       email
MYSQL_HOME_FIELD        homedir
MYSQL_NAME_FIELD        name
MYSQL_MAILDIR_FIELD     maildir

# /etc/init.d/authdaemond restart
# /etc/init.d/saslauthd restart

We're almost there I promise! Next, set up the rest of the necessary config's for postfix to interract with the database for all it's other transport needs.

Code Listing 10.3: /etc/postfix/mysql-aliases.cf

# nano -w /etc/postfix/mysql-aliases.cf
# mysql-aliases.cf

user         	= mailsql
password     	= $password
dbname       	= mailsql
table        	= alias
select_field 	= destination
where_field  	= alias
hosts        	= unix:/var/run/mysqld/mysqld.sock

Code Listing 10.4: /etc/postfix/mysql-relocated.cf

# nano -w /etc/postfix/mysql-relocated.cf
# mysql-relocated.cf

user         	= mailsql
password     	= $password
dbname       	= mailsql
table        	= relocated
select_field 	= destination
where_field  	= email
hosts        	= unix:/var/run/mysqld/mysqld.sock

Code Listing 10.5: /etc/postfix/mysql-transport.cf (optional)

# nano -w /etc/postfix/mysql-transport.cf		
# mysql-transport.cf

user         	= mailsql
password     	= $password
dbname       	= mailsql
table        	= transport
select_field 	= destination
where_field  	= domain
hosts        	= unix:/var/run/mysqld/mysqld.sock

Code Listing 10.6: /etc/postfix/mysql-virtual-gid.cf (optional)

# nano -w /etc/postfix/mysql-virtual-gid.cf
#myql-virtual-gid.cf

user          	= mailsql
password        = $password
dbname        	= mailsql
table           = users
select_field    = gid
where_field     = email
additional_conditions = and postfix = 'y'
hosts         	= unix:/var/run/mysqld/mysqld.sock

Code Listing 10.7: /etc/postfix/mysql-virtual-maps.cf

# nano -w /etc/postfix/mysql-virtual-maps.cf
#myql-virtual-maps.cf

user        	= mailsql
password        = $password
dbname          = mailsql
table           = users
select_field    = maildir
where_field   	= email
additional_conditions = and postfix = 'y'
hosts           = unix:/var/run/mysqld/mysqld.sock

Code Listing 10.8: /etc/postfix/mysql-virtual-uid.cf (optional)

# nano -w /etc/postfix/mysql-virtual-uid.cf
# mysql-virtual-uid.cf

user            = mailsql
password        = $password
dbname          = mailsql
table           = users
select_field    = uid
where_field    	= email
additional_conditions = and postfix = 'y'
hosts           = unix:/var/run/mysqld/mysqld.sock

Code Listing 10.9: /etc/postfix/mysql-virtual.cf

# nano -w /etc/postfix/mysql-virtual.cf
# mysql-virtual.cf

user         	= mailsql
password     	= $password
dbname       	= mailsql
table        	= virtual
select_field 	= destination
where_field  	= email
hosts        	= unix:/var/run/mysqld/mysqld.sock

Lastly, edit /etc/postfix/main.cf one more time.

Code Listing 10.10: /etc/postfix/main.cf

# nano -w /etc/postfix/main.cf
alias_maps = mysql:/etc/postfix/mysql-aliases.cf
relocated_maps = mysql:/etc/postfix/mysql-relocated.cf

local_transport = local
local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname

virtual_transport = virtual
virtual_mailbox_domains =
	virt-bar.com,
	$other-virtual-domain.com

virtual_minimum_uid = 1000
virtual_gid_maps = static:$vmail-gid
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual.cf
virtual_uid_maps = static:$vmail-uid
virtual_mailbox_base = /
#virtual_mailbox_limit =

For security reasons you should change the permissions of the various /etc/mail/mysql-*.cf:

Code Listing 10.11: Changing file permission

# chmod 640 /etc/postfix/mysql-*.cf
# chgrp postfix /etc/postfix/mysql-*.cf

As of Postfix 2.0.x, there were a number of significant changes over the 1.1.x release. Notably the transport, virtual-gid, and virtual-uid tables are no longer necessary. The tables are still included if you wish to use them.

Note: It is recommended tha you read VIRTUAL_README included with the postfix doc's for more information.

Code Listing 10.12

# postfix reload

Now, if all went well, you should have a functioning mailhost. Users should be able to authenticate against the sql database, using their full email address, for pop3, imap, and smtp. I would highly suggest that you verify that everything is working at this point. If you run into problems (with as many things as this setup has going on, it's likely that you will) check the troubleshooting section of this howto.

11. Squirrelmail

Code Listing 11.1

# emerge squirrelmail
// I like to add a link to the htdocs space for a shorter url.

# ln -s /var/www/localhost/htdocs/squirrelmail/ /var/www/localhost/htdocs/mail
# cd /var/www/localhost/htdocs/mail/config
# perl ./conf.pl
// Change your Organization, Server, and Folder settings for squirrelmail.
// Now you should be able to login to squirrelmail, again - with your full email address,
// and use your new webmail setup.

12. Mailman

Last step: mailman. The new version of mailman has very nice virtual domain support, which is why I use it, not to mention it's really a great package. To get this package installed and working correctly for virtual domains is going to require a bit of hacking. I really recommend reading all of the mailman documentation, including README.POSTFIX.gz, to understand what's being done here.

One further note, current versions of mailman install to /usr/local/mailman. If you're like me and wish to change the default install location, it can be overridden in the ebuild filoe by changing the INSTALLDIR variable.

Code Listing 12.1: /usr/portage/net-mail/mailman/mailman-$ver.ebuild

# nano -w /usr/portage/net-mail/mailman/mailman-$ver.ebuild
MAILGID="280"
// Set MAILGID to the mailman group instead of nobody
// This is needed for postfix integration

Code Listing 12.2

# emerge mailman
// This package is currently masked as well, so you'll need to unmask it or give 
// emerge an explicit path to the ebuild. Once it's installed, follow the directions
// in the README.gentoo.gz *except* do not add your aliases to /etc/mail/aliases.
// We will instead be linking the entire alias db into postfix.

# zless /usr/share/doc/mailman-$ver/README.gentoo.gz

Code Listing 12.3: Setting defaults: Mailman/Defaults.py

#  nano -w /var/mailman/Mailman/Defaults.py
// Change the values below to reflect your primary domain, virtuals will be set next.
DEFAULT_EMAIL_HOST = 'domain.com'
DEFAULT_URL_HOST = 'www.domain.com'

Code Listing 12.4: mailman config: mm_cfg.py

# nano -w /var/mailman/Mailman/mm_cfg.py
MTA = "Postfix"
POSTFIX_STYLE_VIRTUAL_DOMAINS = ['virt-domain.com', 'virt.domain2.com']	
add_virtualhost('www.virt.domain.com', 'virt.domain.com')
add_virtualhost('www.virt.domain2.com', 'virt.domain2.com')
// This is required for your virtual domains for mailman to function.

Code Listing 12.5

// Once that's finished, add your first list.

# su mailman
# cd ~
# bin/newlist test
Enter the email of the person running the list: [email protected]
Initial test password:
Hit enter to continue with test owner notification...
// Virtual domain lists may be specified with
// [email protected] style list names
# bin/genaliases
// Now that your aliases have been generated,
// verify that they were added successfully.

# nano -w data/aliases
# STANZA START: test
# CREATED:
test:             "|/var/mailman/mail/mailman post test"
test-admin:       "|/var/mailman/mail/mailman admin test"
test-bounces:     "|/var/mailman/mail/mailman bounces test"
test-confirm:     "|/var/mailman/mail/mailman confirm test"
test-join:        "|/var/mailman/mail/mailman join test"
test-leave:       "|/var/mailman/mail/mailman leave test"
test-owner:       "|/var/mailman/mail/mailman owner test"
test-request:     "|/var/mailman/mail/mailman request test"
test-subscribe:   "|/var/mailman/mail/mailman subscribe test"
test-unsubscribe: "|/var/mailman/mail/mailman unsubscribe test"
# STANZA END: test

# /etc/init.d/mailman start
# rc-update add mailman default
// To start mailman at once and on every reboot

Code Listing 12.6: Adding mailman alias support to postfix

# nano -w /etc/postfix/main.cf
owner_request_special = no
recipient_delimiter = +
// Read README.POSTFIX.gz for details on this

alias_maps     =
	hash:/var/mailman/data/aliases,
	mysql:/etc/postfix/mysql-aliases.cf

virtual_alias_maps =
	hash:/var/mailman/data/virtual-mailman,
	mysql:/etc/postfix/mysql-virtual.cf
// This adds mailman alias file support to postfix
// You may of course use the mysql tables for this,
// but I hate doing that by hand. Also, if you are not
// using virtual domains, adding the virtual alias maps
// to postfix may cause problems, be warned.

You should now be able to setup mailing lists for any domain on your box. Last note on this, make sure you run all mailman commands as the user mailman (su mailman) or else the permissions will be wrong and you'll have to fix them. Read the mailman doc's for more information on setting up and managing mailman lists.

13. Content Filtering and Anti-Virus

Coming soon...it would be done already but I need some perl help and testing to make it so. If you'd like to volunteer for that, please email me.

14. Wrap Up

Ok, you're all set, edit /etc/postfix/master.cf and turn off verbose mode for production use. You'll probably also want to add the services to your startup routine to make sure everything comes back up on a reboot. Make sure to add all the services you're using - apache, mysql, saslauthd, postfix, courier-imapd, courier-imapd-ssl, courier-pop3d, and courier-pop3d-ssl are all up to your decision on what access you want to provide. I generally have all the services enabled.

Code Listing 14.1: Wrap up

# postfix reload
# rc-update add $service default

Have fun!

15. Troubleshooting

Introduction 

Troubleshooting: This is a short troubleshooting guide for the set up we've detailed how to install here. It is not exhaustive, but meant as a place to get you started in figuring out problems. With a complicated setup such as this, it's imperative that you narrow down the problem to the particular component that is malfunctioning. In general I do that by following a few steps. Start from the base of the system and work your way up, ruling out components that work along the way until you discover which component is having the problem.

Step 1: Check your config files. 

Typos are killers, especially when dealing with authentication systems. Scan your config's and mailsql database for typo's. You can debug all you want, but if you're not passing the right information back and forth to your mail system, it's not going to work. If you make a change to a config file for a service, make sure you restart that service so that the config change gets picked up.

Code Listing 15.1

# /etc/init.d/service restart

Step 2: Are all the necessary services actually running? 

If it's not running, start it up. It's awful hard to debug a service that isn't running. Sometimes a service will act like it's started but still not function. Sometimes, when a bad config is used, or a bad transmission comes into a mail component, the service will hang and keep the port from being used by another process. Sometimes you can detect this with netstat. Or, if you've been at it awhile, just take a break and reboot your box in the meantime. That will clear out any hung services. Then you can come back fresh and try it again.

Code Listing 15.2

# /etc/init.d/$service status
# netstat -a | grep $service (or $port)

Step 3: Are all the service using the current config's? 

If you've recently made a change to a config file, restart that service to make sure it's using the current version. Some of the components will dump their current config's to you, like postfix.

Code Listing 15.3

# apachectl fullstatus (needs lynx installed)
# apachectl configtest (checks config sanity)
# postconf -n (will tell you exactly what param's postfix is using)
# /etc/init.d/$service restart

Step 4: Check the logs. 

Repeat after me, logs are my friend. My next troubleshooting stop is always the logs. Sometimes it's helpful to try a failed operation again then check the logs so that the error message is right at the bottom (or top depending on your logger) instead of buried in there somewhere. See if there is any information in your log that can help you diagnose the problem, or at the very least, figure out which component is having the problem.

Code Listing 15.4

# kill -USR1 `ps -C metalog -o pid=`(to turn off metalog buffering)
# nano -w /var/log/mail/current
# cat /var/log/mysql/mysql.log
# tail /var/log/apache/error_log

You may also find the debug_peer parameters in main.cf helpful. Setting these will increase log output over just verbose mode.

Code Listing 15.5: adding debug_peer support

# nano -w /etc/postfix/main.cf
debug_peer_level = 5
debug_peer_list = $host.domain.name
// Uncomment one of the suggested debugger
// commands as well.

Step 5: Talk to the service itself. 

SMTP, IMAP, and POP3 all respond to telnet sessions. As we've seen earlier when we verified postfix's config. Sometimes it's helpful to open a telnet session to the service itself and see what's happening.

Code Listing 15.6

# telnet localhost $port
// SMTP is 25, IMAP is 143, POP3 is 110. You should receive at least an OK string,
// letting you know that the service is running and ready to respond to requests.

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK Courier-IMAP ready. Copyright 1998-2002 Double Precision, Inc.

Step 6: Sometimes only the big guns will give you the information you need: strace. 

You should have this installed anyway. This is an invaluable tool for debugging software. You can start commands from the command line with strace and watch all the system calls as they happen. It often dumps a huge amount of information, so you'll either need to watch it realtime as you retry a failed transaction with the mail system, or dump the output to a file for review.

Code Listing 15.7

# emerge strace
# strace $command
# strace -p `ps -C $service -o pid=`

Step 7: Research 

Once you have the information, if you can diagnose and fix the problem, great! If not, you'll probably need to go digging on the net for information that will help you fix it. Here's a list of sites you can check to see if your error has already been resolved. There's also a really good howto on setting up smtp-auth which contains some great debugging ideas.



Print
line
Updated September 30, 2004
line
Ken Nowack
Author

Ezra Gorman
Author

Zack Gilburd
Editor

line
Summary: This document details how to create a virtual mailhosting system based upon postfix, mysql, courier-imap, and cyrus-sasl.
line
The Gentoo Linux Store
line
Copyright 2001-2004 Gentoo Foundation, Inc. Questions, Comments, Corrections? Email [email protected].