PPoossttffiixx IInnssttaallllaattiioonn FFrroomm SSoouurrccee CCooddee ------------------------------------------------------------------------------- 11 -- PPuurrppoossee ooff tthhiiss ddooccuummeenntt If you are using a pre-compiled version of Postfix, you should start with BASIC_CONFIGURATION_README and the general documentation referenced by it. INSTALL is only a bootstrap document to get Postfix up and running from scratch with the minimal number of steps; it should not be considered part of the general documentation. This document describes how to build, install and configure a Postfix system so that it can do one of the following: * Send mail only, without changing an existing Sendmail installation. * Send and receive mail via a virtual host interface, still without any change to an existing Sendmail installation. * Run Postfix instead of Sendmail. Topics covered in this document: 1. Purpose of this document 2. Typographical conventions 3. Documentation 4. Building on a supported system 5. Porting Postfix to an unsupported system 6. Installing the software after successful compilation 7. Configuring Postfix to send mail only 8. Configuring Postfix to send and receive mail via virtual interface 9. Running Postfix instead of Sendmail 10. Mandatory configuration file edits 11. To chroot or not to chroot 12. Care and feeding of the Postfix system 22 -- TTyyppooggrraapphhiiccaall ccoonnvveennttiioonnss In the instructions below, a command written as # command should be executed as the superuser. A command written as % command should be executed as an unprivileged user. 33 -- DDooccuummeennttaattiioonn Documentation is available as README files (start with the file README_FILES/ AAAREADME), as HTML web pages (point your browser to "html/index.html") and as UNIX-style manual pages. You should view the README files with a pager such as more(1) or less(1), because the files use backspace characters in order to produce bboolldd font. To print a README file without backspace characters, use the col(1) command. For example: % col -bx directly (which is not allowed) and overriding the __FD_SETSIZE macro. Beware, undocumented interfaces can change at any time and without warning. But wait, there is more: none of this will work unless the operating system is configured to handle thousands of connections. See the TUNING_README guide for examples of how to increase the number of open sockets or files. 44..66 -- CCoommppiilliinngg PPoossttffiixx,, aatt llaasstt If the command % make is successful, then you can proceed to install Postfix (section 6). If the command produces compiler error messages, it may be time to search the web or to ask the postfix-users@postfix.org mailing list, but be sure to search the mailing list archives first. Some mailing list archives are linked from http://www.postfix.org/. 55 -- PPoorrttiinngg PPoossttffiixx ttoo aann uunnssuuppppoorrtteedd ssyysstteemm Each system type that Postfix knows is identified by a unique name. Examples: SUNOS5, FREEBSD4, and so on. When porting Postfix to a new system, the first step is to choose a SYSTEMTYPE name for the new system. You must use a name that includes at least the major version of the operating system (such as SUNOS4 or LINUX2), so that different releases of the same system can be supported without confusion. Add a case statement to the "makedefs" shell script in the source code top- level directory that recognizes the new system reliably, and that emits the right system-specific information. Be sure to make the code robust against user PATH settings; if the system offers multiple UNIX flavors (e.g. BSD and SYSV) be sure to build for the native flavor, instead of the emulated one. Add an "#ifdef SYSTEMTYPE" section to the central util/sys_defs.h include file. You may have to invent new feature macro names. Please choose sensible feature macro names such as HAS_DBM or FIONREAD_IN_SYS_FILIO_H. I strongly recommend against using "#ifdef SYSTEMTYPE" in individual source files. While this may look like the quickest solution, it will create a mess when newer versions of the same SYSTEMTYPE need to be supported. You're likely to end up placing "#ifdef" sections all over the source code again. 66 -- IInnssttaalllliinngg tthhee ssooffttwwaarree aafftteerr ssuucccceessssffuull ccoommppiillaattiioonn This text describes how to install Postfix from source code. See the PACKAGE_README file if you are building a package for distribution to other systems. 66..11 -- SSaavvee eexxiissttiinngg SSeennddmmaaiill bbiinnaarriieess IMPORTANT: if you are REPLACING an existing Sendmail installation with Postfix, you may need to keep the old sendmail program running for some time in order to flush the mail queue. * Some systems implement a mail switch mechanism where different MTAs (Postfix, Sendmail, etc.) can be installed at the same time, while only one of them is actually being used. Examples of such switching mechanisms are the FreeBSD mailwrapper(8) or the Linux mail switch. In this case you should try to "flip" the switch to "Postfix" before installing Postfix. * If your system has no mail switch mechanism, execute the following commands (your sendmail, newaliases and mailq programs may be in a different place): # mv /usr/sbin/sendmail /usr/sbin/sendmail.OFF # mv /usr/bin/newaliases /usr/bin/newaliases.OFF # mv /usr/bin/mailq /usr/bin/mailq.OFF # chmod 755 /usr/sbin/sendmail.OFF /usr/bin/newaliases.OFF \ /usr/bin/mailq.OFF 66..22 -- CCrreeaattee aaccccoouunntt aanndd ggrroouuppss Before you install Postfix for the first time you need to create an account and a group: * Create a user account "postfix" with a user id and group id that are not used by any other user account. Preferably, this is an account that no-one can log into. The account does not need an executable login shell, and needs no existing home directory. My password and group file entries look like this: /etc/passwd: postfix:*:12345:12345:postfix:/no/where:/no/shell /etc/group: postfix:*:12345: Note: there should be no whitespace before "postfix:". * Create a group "postdrop" with a group id that is not used by any other user account. Not even by the postfix user account. My group file entry looks like: /etc/group: postdrop:*:54321: Note: there should be no whitespace before "postdrop:". 66..33 -- IInnssttaallll PPoossttffiixx To install or upgrade Postfix from compiled source code, run one of the following commands as the super-user: # make install (interactive version, first time install) # make upgrade (non-interactive version, for upgrades) * The interactive version ("make install") asks for pathnames for Postfix data and program files, and stores your preferences in the main.cf file. IIff yyoouu ddoonn''tt wwaanntt PPoossttffiixx ttoo oovveerrwwrriittee nnoonn--PPoossttffiixx ""sseennddmmaaiill"",, ""mmaaiillqq"" aanndd ""nneewwaalliiaasseess"" ffiilleess,, ssppeecciiffyy ppaatthhnnaammeess tthhaatt eenndd iinn ""..ppoossttffiixx"". * The non-interactive version ("make upgrade") needs the /etc/postfix/main.cf file from a previous installation. If the file does not exist, use interactive installation ("make install") instead. 66..44 -- CCoonnffiigguurree PPoossttffiixx Proceed to the section on how you wish to run Postfix on your particular machine: * Send mail only, without changing an existing Sendmail installation (section 7). * Send and receive mail via a virtual host interface, still without any change to an existing Sendmail installation (section 8). * Run Postfix instead of Sendmail (section 9). 77 -- CCoonnffiigguurriinngg PPoossttffiixx ttoo sseenndd mmaaiill oonnllyy If you are going to use Postfix to send mail only, there is no need to change your existing sendmail setup. Instead, set up your mail user agent so that it calls the Postfix sendmail program directly. Follow the instructions in the "Mandatory configuration file edits" in section 10, and review the "To chroot or not to chroot" text in section 11. You MUST comment out the "smtp inet" entry in /etc/postfix/master.cf, in order to avoid conflicts with the real sendmail. Put a "#" character in front of the line that defines the smtpd service: /etc/postfix/master.cf: #smtp inet n - n - - smtpd Start the Postfix system: # postfix start or, if you feel nostalgic, use the Postfix sendmail command: # sendmail -bd -qwhatever and watch your maillog file for any error messages. The pathname is /var/log/ maillog, /var/log/mail, /var/log/syslog, or something else. Typically, the pathname is defined in the /etc/syslog.conf file. % egrep '(reject|warning|error|fatal|panic):' /some/log/file Note: the most important error message is logged first. Later messages are not as useful. In order to inspect the mail queue, use one of the following commands: % mailq % sendmail -bp % postqueue -p See also the "Care and feeding" section 12 below. 88 -- CCoonnffiigguurriinngg PPoossttffiixx ttoo sseenndd aanndd rreecceeiivvee mmaaiill vviiaa vviirrttuuaall iinntteerrffaaccee Alternatively, you can use the Postfix system to send AND receive mail while leaving your Sendmail setup intact, by running Postfix on a virtual interface address. Simply configure your mail user agent to directly invoke the Postfix sendmail program. To create a virtual network interface address, study your system ifconfig manual page. The command syntax could be any of: # iiffccoonnffiigg llee00::11 <> nneettmmaasskk <> uupp # iiffccoonnffiigg eenn00 aalliiaass <> nneettmmaasskk 225555..225555..225555..225555 In the /etc/postfix/main.cf file, I would specify /etc/postfix/main.cf: myhostname = virtual.host.tld inet_interfaces = $myhostname mydestination = $myhostname Follow the instructions in the "Mandatory configuration file edits" in section 10, and review the "To chroot or not to chroot" text in section 11. Start the Postfix system: # postfix start or, if you feel nostalgic, use the Postfix sendmail command: # sendmail -bd -qwhatever and watch your maillog file for any error messages. The pathname is /var/log/ maillog, /var/log/mail, /var/log/syslog, or something else. Typically, the pathname is defined in the /etc/syslog.conf file. % egrep '(reject|warning|error|fatal|panic):' /some/log/file Note: the most important error message is logged first. Later messages are not as useful. In order to inspect the mail queue, use one of the following commands: % mailq % sendmail -bp % postqueue -p See also the "Care and feeding" section 12 below. 99 -- RRuunnnniinngg PPoossttffiixx iinnsstteeaadd ooff SSeennddmmaaiill Prior to installing Postfix you should save any existing sendmail program files as described in section 6. Be sure to keep the old sendmail running for at least a couple days to flush any unsent mail. To do so, stop the sendmail daemon and restart it as: # /usr/sbin/sendmail.OFF -q Note: this is old sendmail syntax. Newer versions use separate processes for mail submission and for running the queue. After you have visited the "Mandatory configuration file edits" section below, you can start the Postfix system with: # postfix start or, if you feel nostalgic, use the Postfix sendmail command: # sendmail -bd -qwhatever and watch your maillog file for any error messages. The pathname is /var/log/ maillog, /var/log/mail, /var/log/syslog, or someting else. Typically, the pathname is defined in the /etc/syslog.conf file. % egrep '(reject|warning|error|fatal|panic):' /some/log/file Note: the most important error message is logged first. Later messages are not as useful. In order to inspect the mail queue, use one of the following commands: % mailq % sendmail -bp % postqueue -p See also the "Care and feeding" section 12 below. 1100 -- MMaannddaattoorryy ccoonnffiigguurraattiioonn ffiillee eeddiittss Note: the material covered in this section is covered in more detail in the BASIC_CONFIGURATION_README document. The information presented below is targeted at experienced system administrators. 1100..11 -- PPoossttffiixx ccoonnffiigguurraattiioonn ffiilleess By default, Postfix configuration files are in /etc/postfix. The two most important files are main.cf and master.cf; these files must be owned by root. Giving someone else write permission to main.cf or master.cf (or to their parent directories) means giving root privileges to that person. In /etc/postfix/main.cf, you will have to set up a minimal number of configuration parameters. Postfix configuration parameters resemble shell variables, with two important differences: the first one is that Postfix does not know about quotes like the UNIX shell does. You specify a configuration parameter as: /etc/postfix/main.cf: parameter = value and you use it by putting a "$" character in front of its name: /etc/postfix/main.cf: other_parameter = $parameter You can use $parameter before it is given a value (that is the second main difference with UNIX shell variables). The Postfix configuration language uses lazy evaluation, and does not look at a parameter value until it is needed at runtime. Whenever you make a change to the main.cf or master.cf file, execute the following command in order to refresh a running mail system: # postfix reload 1100..22 -- DDeeffaauulltt ddoommaaiinn ffoorr uunnqquuaalliiffiieedd aaddddrreesssseess First of all, you must specify what domain will be appended to an unqualified address (i.e. an address without @domain.tld). The "myorigin" parameter defaults to the local hostname, but that is probably OK only for very small sites. Some examples (use only one): /etc/postfix/main.cf: myorigin = $myhostname (send mail as "user@$myhostname") myorigin = $mydomain (send mail as "user@$mydomain") 1100..33 -- WWhhaatt ddoommaaiinnss ttoo rreecceeiivvee llooccaallllyy Next you need to specify what mail addresses Postfix should deliver locally. Some examples (use only one): /etc/postfix/main.cf: mydestination = $myhostname, localhost.$mydomain, localhost mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydestination = $myhostname The first example is appropriate for a workstation, the second is appropriate for the mailserver for an entire domain. The third example should be used when running on a virtual host interface. 1100..44 -- PPrrooxxyy//NNAATT iinntteerrffaaccee aaddddrreesssseess The proxy_interfaces parameter specifies all network addresses that Postfix receives mail on by way of a proxy or network address translation unit. You may specify symbolic hostnames instead of network addresses. IMPORTANT: You must specify your proxy/NAT external addresses when your system is a backup MX host for other domains, otherwise mail delivery loops will happen when the primary MX host is down. Example: host behind NAT box running a backup MX host. /etc/postfix/main.cf: proxy_interfaces = 1.2.3.4 (the proxy/NAT external network address) 1100..55 -- WWhhaatt llooccaall cclliieennttss ttoo rreellaayy mmaaiill ffrroomm If your machine is on an open network then you must specify what client IP addresses are authorized to relay their mail through your machine into the Internet. The default setting includes all subnetworks that the machine is attached to. This may give relay permission to too many clients. My own settings are: /etc/postfix/main.cf: mynetworks = 168.100.189.0/28, 127.0.0.0/8 1100..66 -- WWhhaatt rreellaayy ddeessttiinnaattiioonnss ttoo aacccceepptt ffrroomm ssttrraannggeerrss If your machine is on an open network then you must also specify whether Postfix will forward mail from strangers. The default setting will forward mail to all domains (and subdomains of) what is listed in $mydestination. This may give relay permission for too many destinations. Recommended settings (use only one): /etc/postfix/main.cf: relay_domains = (do not forward mail from strangers) relay_domains = $mydomain (my domain and subdomains) relay_domains = $mydomain, other.domain.tld, ... 1100..77 -- OOppttiioonnaall:: ccoonnffiigguurree aa ssmmaarrtt hhoosstt ffoorr rreemmoottee ddeelliivveerryy If you're behind a firewall, you should set up a relayhost. If you can, specify the organizational domain name so that Postfix can use DNS lookups, and so that it can fall back to a secondary MX host when the primary MX host is down. Otherwise just specify a hard-coded hostname. Some examples (use only one): /etc/postfix/main.cf: relayhost = $mydomain relayhost = [mail.$mydomain] The form enclosed with [] eliminates DNS MX lookups. By default, the SMTP client will do DNS lookups even when you specify a relay host. If your machine has no access to a DNS server, turn off SMTP client DNS lookups like this: /etc/postfix/main.cf: disable_dns_lookups = yes The STANDARD_CONFIGURATION_README file has more hints and tips for firewalled and/or dial-up networks. 1100..88 -- CCrreeaattee tthhee aalliiaasseess ddaattaabbaassee Postfix uses a Sendmail-compatible aliases(5) table to redirect mail for local (8) recipients. Typically, this information is kept in two files: in a text file /etc/aliases and in an indexed file /etc/aliases.db. The command "postconf alias_maps" will tell you the exact location of the text file. First, be sure to update the text file with aliases for root, postmaster and "postfix" that forward mail to a real person. Postfix has a sample aliases file /etc/postfix/aliases that you can adapt to local conditions. /etc/aliases: root: you postmaster: root postfix: root bin: root etcetera... Note: there should be no whitespace before the ":". Finally, build the indexed aliases file with one of the following commands: # newaliases # sendmail -bi 1111 -- TToo cchhrroooott oorr nnoott ttoo cchhrroooott Postfix daemon processes can be configured (via master.cf) to run in a chroot jail. The processes run at a fixed low privilege and with access only to the Postfix queue directories (/var/spool/postfix). This provides a significant barrier against intrusion. The barrier is not impenetrable, but every little bit helps. With the exception of Postfix daemons that deliver mail locally and/or that execute non-Postfix commands, every Postfix daemon can run chrooted. Sites with high security requirements should consider to chroot all daemons that talk to the network: the smtp(8) and smtpd(8) processes, and perhaps also the lmtp(8) client. The author's own porcupine.org mail server runs all daemons chrooted that can be chrooted. The default /etc/postfix/master.cf file specifies that no Postfix daemon runs chrooted. In order to enable chroot operation, edit the file /etc/postfix/ master.cf. Instructions are in the file. Note that a chrooted daemon resolves all filenames relative to the Postfix queue directory (/var/spool/postfix). For successful use of a chroot jail, most UNIX systems require you to bring in some files or device nodes. The examples/ chroot-setup directory in the source code distribution has a collection of scripts that help you set up Postfix chroot environments on different operating systems. Additionally, you almost certainly need to configure syslogd so that it listens on a socket inside the Postfix queue directory. Examples for specific systems: FreeBSD: # mkdir -p /var/spool/postfix/var/run # syslogd -l /var/spool/postfix/var/run/log Linux, OpenBSD: # mkdir -p /var/spool/postfix/dev # syslogd -a /var/spool/postfix/dev/log 1122 -- CCaarree aanndd ffeeeeddiinngg ooff tthhee PPoossttffiixx ssyysstteemm Postfix daemon processes run in the background, and log problems and normal activity to the syslog daemon. The names of logfiles are specified in /etc/ syslog.conf. At the very least you need something like: /etc/syslog.conf: mail.err /dev/console mail.debug /var/log/maillog IMPORTANT: the syslogd will not create files. You must create them before (re)starting syslogd. IMPORTANT: on Linux you need to put a "-" character before the pathname, e.g., -/var/log/maillog, otherwise the syslogd will use more system resources than Postfix does. Hopefully, the number of problems will be small, but it is a good idea to run every night before the syslog files are rotated: # postfix check # egrep '(reject|warning|error|fatal|panic):' /some/log/file * The first line (postfix check) causes Postfix to report file permission/ ownership discrepancies. * The second line looks for problem reports from the mail software, and reports how effective the relay and junk mail access blocks are. This may produce a lot of output. You will want to apply some postprocessing to eliminate uninteresting information. The DEBUG_README document describes the meaning of the "warning" etc. labels in Postfix logging.