[Mailman-Users] How to config sendmail on FC5

Daniel.Li lida_mail at 163.com
Mon Feb 16 17:02:00 CET 2009


Dear Hand,
Thanks in advance.
But i'm afraid that I still have some questions about this. Well, I
don't have much experience on this, any help on this is really
appreciated. :)

On Mon, 2009-02-16 at 08:28 -0700, Hank van Cleef wrote:
> I run Mailman on Solaris 10 with sendmail 8.13.4, so will comment as a
> Mailman-sendmail admin.
> 
> The setup is quite simple.  Make sure that your sendmail will work
> properly with a simple MUA (such as elm or mutt) installed on the same
> box as Mailman.  

Yes, It works with a simple MUA.

> 
> The one major difference between a simple MUA and Mailman is the need
> to set up the aliases to pipe incoming mail to Mailman.  These look
> like:
> 
> mailman:              "|/usr/local/mailman/mail/mailman post mailman"
> mailman-admin:        "|/usr/local/mailman/mail/mailman admin mailman"
> mailman-bounces:      "|/usr/local/mailman/mail/mailman bounces mailman"
> mailman-confirm:      "|/usr/local/mailman/mail/mailman confirm mailman"
> mailman-join:         "|/usr/local/mailman/mail/mailman join mailman"
> mailman-leave:        "|/usr/local/mailman/mail/mailman leave mailman"
> mailman-owner:        "|/usr/local/mailman/mail/mailman owner mailman"
> mailman-request:      "|/usr/local/mailman/mail/mailman request mailman"
> mailman-subscribe:    "|/usr/local/mailman/mail/mailman subscribe mailman"
> mailman-unsubscribe:  "|/usr/local/mailman/mail/mailman unsubscribe mailman"
> 
> I believe Mark has already covered this.  You'll need a set of these
> for each list you create.  

Yes. I understand this part. And I have added.
> 
> If you running your Mailman as a virtual host for another domain,
> you'll need to add that domain name into local-host-names.
> 
> Also set up sendmail to masquerade sender headers properly.  The only
> lines in my sendmail .mc files to handle Mailman for a virtual host
> are:
> 
> MASQUERADE_AS(`mainname.net')dnl
> FEATURE(`masquerade_entire_domain')dnl
> FEATURE(`limited_masquerade')dnl
> LOCAL_DOMAIN(`mainname.net virtualname.com')dnl
> MASQUERADE_DOMAIN(`mainname.net')dnl

Well, I didn't know much about this. Maybe it's difficult for me to
understand right away. But my case is as below:
a) I have set up server in local network (192.168.58.*). 
b) My router will dial (PPPoE) to the internet, and get a internet IP. 
c) All ports is pointed to my server on the router. 
d) So palfocus.oicp.net is diverted from Peanut server and jump to my
router's IP address, which is loging though DDNS method. 

> 
> If you want to use smrsh (recommended), follow the instructions in the
> Mailman installation guide.  You'll have to enable smrsh in sendmail
> with a line in main.mc.
> 
> FEATURE(smrsh, /usr/lib/smrsh)dnl
> 

I have found this line in configuration.
But it can't work, see bleow.
$ cat /etc/mail/sendmail.mc 
divert(-1)dnl
dnl #
dnl # This is the sendmail macro config file for m4. If you make changes
to
dnl # /etc/mail/sendmail.mc, you will need to regenerate the
dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf
package is
dnl # installed and then performing a
dnl #
dnl #     make -C /etc/mail
dnl #
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for Red Hat Linux')dnl
OSTYPE(`linux')dnl
dnl #
dnl # default logging level is 9, you might want to set it higher to
dnl # debug the configuration
dnl #
dnl define(`confLOG_LEVEL', `9')dnl
dnl #
dnl # Uncomment and edit the following line if your outgoing mail needs
to
dnl # be sent out through an external mail server:
dnl #
dnl define(`SMART_HOST',`smtp.your.provider')
dnl #
define(`confDEF_USER_ID',``8:12'')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST',true)dnl
define(`confDONT_PROBE_INTERFACES',true)dnl
define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
define(`STATUS_FILE', `/var/log/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS',
`authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A')dnl
dnl #
dnl # The following allows relaying if the user authenticates, and
disallows
dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
dnl #
dnl define(`confAUTH_OPTIONS', `A p')dnl
dnl # 
dnl # PLAIN is the preferred plaintext authentication method and used by
dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs
do
dnl # use LOGIN. Other mechanisms should be used if the connection is
not
dnl # guaranteed secure.
dnl # Please remember that saslauthd needs to be running for AUTH. 
dnl #
dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5
LOGIN PLAIN')dnl
dnl #
dnl # Rudimentary information on creating certificates for sendmail TLS:
dnl #     cd /usr/share/ssl/certs; make sendmail.pem
dnl # Complete usage:
dnl #     make -C /usr/share/ssl/certs usage
dnl #
dnl define(`confCACERT_PATH',`/etc/pki/tls/certs')dnl
dnl define(`confCACERT',`/etc/pki/tls/certs/ca-bundle.crt')dnl
dnl define(`confSERVER_CERT',`/etc/pki/tls/certs/sendmail.pem')dnl
dnl define(`confSERVER_KEY',`/etc/pki/tls/certs/sendmail.pem')dnl
dnl #
dnl # This allows sendmail to use a keyfile that is shared with
OpenLDAP's
dnl # slapd, which requires the file to be readble by group ldap
dnl #
dnl define(`confDONT_BLAME_SENDMAIL',`groupreadablekeyfile')dnl
dnl #
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`no_default_msa',`dnl')dnl
FEATURE(`smrsh',`/usr/sbin/smrsh')dnl
FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
dnl #
dnl # The following limits the number of processes sendmail can fork to
accept 
dnl # incoming messages or process its message queues to 12.) sendmail
refuses 
dnl # to accept connections once it has reached its quota of child
processes.
dnl #
dnl define(`confMAX_DAEMON_CHILDREN', 12)dnl
dnl #
dnl # Limits the number of new connections per second. This caps the
overhead 
dnl # incurred due to forking new sendmail processes. May be useful
against 
dnl # DoS attacks or barrages of spam. (As mentioned below, a per-IP
address 
dnl # limit would be useful but is not available as an option at this
writing.)
dnl #
dnl define(`confCONNECTION_RATE_THROTTLE', 3)dnl
dnl #
dnl # The -t option will retry delivery if e.g. the user runs over his
quota.
dnl #
FEATURE(local_procmail,`',`procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db',`hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
dnl #
dnl # For using Cyrus-IMAPd as POP3/IMAP server through LMTP delivery
uncomment
dnl # the following 2 definitions and activate below in the MAILER
section the
dnl # cyrusv2 mailer.
dnl #
dnl define(`confLOCAL_MAILER', `cyrusv2')dnl
dnl define(`CYRUSV2_MAILER_ARGS', `FILE /var/lib/imap/socket/lmtp')dnl
dnl #
dnl # The following causes sendmail to only listen on the IPv4 loopback
address
dnl # 127.0.0.1 and not on any other network devices. Remove the
loopback
dnl # address restriction to accept email from the internet or intranet.
dnl #
dnl #
dnl # The following causes sendmail to additionally listen to port 587
for
dnl # mail from MUAs that authenticate. Roaming users who can't reach
their
dnl # preferred sendmail daemon due to port 25 being blocked or
redirected find
dnl # this useful.
dnl #
dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 465,
but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587
followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook
Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use
STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses
smtps
dnl # when SSL is enabled-- STARTTLS support is available in version
1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl # The following causes sendmail to additionally listen on the IPv6
loopback
dnl # device. Remove the loopback address restriction listen to the
network.
dnl #
dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
dnl #
dnl # enable both ipv6 and ipv4 in sendmail:
dnl #
dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6,
Family=inet6')
dnl #
dnl # We strongly recommend not accepting unresolvable domains if you
want to
dnl # protect yourself from spam. However, the laptop and users on
computers
dnl # that do not have 24x7 DNS do need this.
dnl #
FEATURE(`accept_unresolvable_domains')dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl # 
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl # 
LOCAL_DOMAIN(`localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl MASQUERADE_AS(`mydomain.com')dnl
dnl #
dnl # masquerade not just the headers, but the envelope as well
dnl #
dnl FEATURE(masquerade_envelope)dnl
dnl #
dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com
as well
dnl #
dnl FEATURE(masquerade_entire_domain)dnl
dnl #
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl MAILER(cyrusv2)dnl



> Except for the need for the alias pipes, Mailman looks like "just
> another MUA" to sendmail.  I've included the above sendmail items for
> your convenience, but all of them are covered in the sendmail
> documentation and/or the O'Reilly "Sendmail" book, often called the
> "Bat Book."  
> 
> I'll reiterate that, for the most part, if your sendmail installation
> works properly with a simple user MUA installed on the same machine,
> Mailman should work properly.  Use the simple MUA to debug any
> sendmail problems.  
> 
> Hank



Thanks for all your help in advance.
-- 
Daniel.Li <lida_mail at 163.com>
PALFocus (http://palfocus.oicp.net)




More information about the Mailman-Users mailing list