LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Debian (https://www.linuxquestions.org/questions/debian-26/)
-   -   trying to get popmail/webmail working (https://www.linuxquestions.org/questions/debian-26/trying-to-get-popmail-webmail-working-96736/)

ocularbob 09-25-2003 09:56 AM

trying to get popmail/webmail working
 
so im building a new server using debian3. i want to get smtp/pop3/webmail servers running for multiple domains.
on my old server(slackware9) i was able to get POSTFIX working for one domain and i think it can do multiples.
what should i use? i've messed with courier a bit and hate the config style but if it can be made to work...
If there is a pop3d that will be compatible with POSTFIX? that would save me having figure out another mta.
if anyone has these types of services running on deb i'd love to know how.
thanks

pnh73 09-25-2003 12:16 PM

As far as i am aware pop3d is a standard linux server that deals with any e-mail on a per user basis, so if there is mail in the users mailbox and they login via pop3 they can retrieve there mail.

Also I run a webmail service and I use squirrelmail (i think it is noarch) which is really good and easy to configure. It needs a imap server though, but the same applies to imap as pop3 servers. Squirrelmail just needs installing and a webserver (i use apache) Get squirrel mail from www.squirrelmail.org

A nice way to configure services like postfix is by using webmin. It runs its own server and support lots of configuration options for loads of servers and there are plenty more modules that can be installed for it. See www.webmin.com

HTH

ocularbob 09-26-2003 01:31 PM

that sounds good to me. but now I cant get postfix to work.
looking for obvious problems....

thanks

LSD 09-26-2003 01:45 PM

If you're still looking for a POP3 daemon I suggest looking into Teapop. I used it a bit back when my router box still ran Slackware. It's supports the qmail Maildir mailbox format (which was primarily why I used it, it was one of only two POP3 daemons I could find that did) and is reasonably easy to configure, the most basic configuration involves merely telling it how to locate users Maildirs and that's it. It'll probably take a bit more to configure it properly but I haven't really looked into that.

pnh73 09-26-2003 02:09 PM

is there anything in the logs? Does it start? Is it listening for connections? do
Code:

netstat -ln | grep :25

ocularbob 09-27-2003 01:08 PM

ok i got it all going!!

i spent a day and half installing and configuring MTA's before i realized i had screwed up the zone file on my bind server. ho hum.

but now i have postfix running w/ uw-imapd-ssl and squirrelmail.
it works great.
i still need to figure out how to get outgoing mail to appear to have come from a virtual domain.
postfix recieves for all my virtual domains. but any mail sent by postfix is from user@local.domain.
thanks guys

ocularbob 09-27-2003 01:12 PM

looks like i will be able to make that work from within squirrel mail. I just have to count on my users to change their Replyto: on any imap clients.

any way thanks again.

pnh73 09-27-2003 03:00 PM

Glad you got it all working.

Yes, the address in the "From:" box is dependant on the client as it is set when the do the sequence of SMTP commands. Glad it all worked out.

ocularbob 09-28-2003 09:14 AM

so i would need to use seperate "smarthosts" for sending from each domain?

is there a way to mangle(maybe not the right term) the addresses on the way out with some other program?

pnh73 09-29-2003 01:35 AM

Thats a question i asked when i was setting up my hosting system. I got the answer from Experts Exchange and here it is:

Quote:

If the admin of siteb sends out an e-mail, how do I make sure that one is sent as admin@siteb.com as opposed to admin@sitea.com?

This really isn't an issue for you to be concerned about. Pass this on to the user.

If you supports webmaster@sitea.com and webmaster@siteb.com as different users, then it's up to those users to configure their mail client
(even within SquirrelMail) with the proper information. If user1 (webmaster@sitea.com) leaves their address as user1@machine.domain,
and user1@machine.domain is not in the whitelist, they get no inbound mail. If user2 (webmaster@siteb.com) tries to put their address as
webmaster@sitea.com, they won't get any mail because that will be sent to user1.
HTH

ocularbob 09-29-2003 01:05 PM

hey cool thanks

ocularbob 09-29-2003 02:04 PM

I'm not too sure but i think that postfix is not recieving mail from the internet only from local networks. the output from 'postconf' is:

2bounce_notice_recipient = postmaster
access_map_reject_code = 554
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_mail_to_commands = alias,forward
allow_mail_to_files = alias,forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
alternate_config_directories =
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = no
best_mx_transport =
biff = yes
body_checks =
bounce_notice_recipient = postmaster
bounce_size_limit = 50000
broken_sasl_auth_clients = no
canonical_maps =
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000s
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/lib/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 50
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_verp_bounces = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG
extract_recipient_limit = 10240
fallback_relay =
fallback_transport =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward
hash_queue_depth = 2
hash_queue_names = incoming,active,deferred,bounce,defer,flush
header_checks =
header_size_limit = 102400
home_mailbox =
hopcount_limit = 50
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY
in_flow_delay = 1s
inet_interfaces = all
initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
line_length_limit = 2048
lmtp_cache_connection = yes
lmtp_connect_timeout = 0s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_lhlo_timeout = 300s
lmtp_mail_timeout = 300s
lmtp_quit_timeout = 300s
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 300s
lmtp_sasl_auth_enable = no
lmtp_sasl_password_maps =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_recipient_maps =
local_transport = local
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_release_date = 20020528
mail_spool_directory = /var/mail
mail_version = 1.1.11
mailbox_command =
mailbox_command_maps =
mailbox_delivery_lock = flock, dotlock
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
maps_rbl_domains =
maps_rbl_reject_code = 554
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
message_size_limit = 10240000
minimal_backoff_time = 1000s
mydestination = $myhostname, localhost.$mydomain, $mydomain, mail.$mydomain, www.$mydomain
mydomain = iornwill.net
myhostname = mail.iornwill.net
mynetworks = 127.0.0.0/8 68.166.141.56/29 192.168.1.0/24
mynetworks_style = subnet
myorigin = /etc/postfix/mailname
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 504
notify_classes = resource,software
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,rel ay_domains,smtpd_access_maps
permit_mx_backup_networks =
prepend_delivered_header = command, file, forward
process_id_directory = pid
program_directory = /usr/lib/postfix
propagate_unmatched_extensions = canonical, virtual
qmgr_fudge_factor = 100
qmgr_message_active_limit = 10000
qmgr_message_recipient_limit = 10000
qmgr_message_recipient_minimum = 10
qmgr_site_hog_factor = 100
qmqpd_authorized_clients =
qmqpd_error_delay = 5s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_minfree = 0
queue_run_delay = 1000s
readme_directory = no
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_domains = $mydestination
relay_domains_reject_code = 554
relayhost =
relocated_maps =
require_home_directory = no
resolve_dequoted_address = yes
sample_directory = /etc/postfix
sender_canonical_maps =
sendmail_path = /usr/sbin/sendmail
service_throttle_time = 60s
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtp_bind_address =
smtp_connect_timeout = 0s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_helo_timeout = 300s
smtp_line_length_limit = 990
smtp_mail_timeout = 300s
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300s
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300s
smtp_sasl_auth_enable = no
smtp_sasl_password_maps =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_skip_4xx_greeting = yes
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions =
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5s
smtpd_etrn_restrictions =
smtpd_hard_error_limit = 100
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_noop_commands =
smtpd_null_access_lookup_key = <>
smtpd_recipient_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains
smtpd_restriction_classes =
smtpd_sasl_auth_enable = no
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps =
smtpd_sender_restrictions =
smtpd_soft_error_limit = 10
smtpd_timeout = 300s
soft_bounce = no
stale_lock_time = 500s
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
transport_maps =
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
verp_delimiter_filter = -=+
virtual_gid_maps =
virtual_mailbox_base =
virtual_mailbox_limit = 51200000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps =
virtual_maps = hash:/etc/postfix/virtual
virtual_minimum_uid = 100
virtual_uid_maps =

anything look wierd?
thanks

pnh73 09-29-2003 02:11 PM

you need to change:

mydestination = $myhostname, localhost.$mydomain, $mydomain, mail.$mydomain, www.$mydomain

take domainA.com to be your primary domain, and domainB.com, domainC.com to be the one you are hosting for [$myhostname = machines hostname (domainA.com in this case), should be set automatically]:

mydestination = $myhostname, localhost.$mydomain, domainB.com, domainC.com

then you need to setup virtual host alias files to direct mail to @domainB.com and @domainC.com to the appropriate user accounts.

ocularbob 09-29-2003 03:43 PM

i have "postfix" virtual hosts setup as per the postfix docs.
it said to leave the virt.domains out of mydestination for postfix style virtual hosts but not for sendmail type.

in any event everything works great going back and forth between my two smtp servers, both on my lan and on public IP's. but any mail i send from my isp webmail never shows up.
am i blocking requests from nonlocal ip's in my config somewhere?

pnh73 09-29-2003 04:05 PM

i know what you mean about leaving virt. domains out, but I had the very same problem and putting virt. domains in the my_destination property did solve the problem, dont know why...


All times are GMT -5. The time now is 12:57 AM.