Networking - SEND MAIL

Concept of Send-Mail

When we are going to send any mail from one system to other user, then the SEND-MAIL server will work three states. These states are given below,

I. MUA - Mail User Agent

II. MTA - Mail Transfer Agent

III. MDA - Mail Delivery Agent

There are some important protocols, which are used for sending or receiving mail,

a. SMTP - Simple Mail Transfer Protocol is used for sending mail and the port number is 25.

b. IMAP - Internet Mail Access Protocol is used for receiving mail from other, and the port number is 143.

c. POP - Post Office Protocol is also used for receiving the mail and the port number is 110.

We need to install three rpm for SEND-MAIL server,

To install Sendmail

[root@www root]# rpm -q sendmail

sendmail-8.12.11-4.6

ð This package is need for server side to send mail or e-mail.

[root@www root]# rpm -q sendmail-cf

sendmail-cf-8.12.11-4.6

ð To configure send-mail server we need this package. After installation the rpm, it creates two configuration files named sendmail-cf and sendmail-mc in /etc/mail/ directory. The original configuration file’s name of send-mail is sendmail-cf but it is not editable by user. For this reason we need another package to configure the server.

[root@www root]# rpm -q m4

m4-1.4.1-15

ð m4 package is a compiler which converts sendmail-mc file to sendmail-cf. That means while we shall edit the sendmail-mc file to configure new configuration of sendmail we must use m4 command.

To configure sendmail

1). The configuration file of the SEND-MAIL server is "sendmail.cf"

[root@www root]# vi /etc/mail/sendmail.cf

ð But, don't edit this file. To change this file we have to go to other file called "sendmail.mc".

[root@www root]# vi /etc/mail/sendmail.mc

divert(-1)dnl

dnl #

dnl # This is the sendmail macro config file for m4. If you make changes to

dnl # /etc/mail/sendmail.mc, you will need to regenerate the

dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is

dnl # installed and then performing a

dnl #

dnl # make -C /etc/mail

dnl #

include(`/usr/share/sendmail-cf/m4/cf.m4')dnl

VERSIONID(`setup for Red Hat Linux')dnl

OSTYPE(`linux')dnl

dnl #

dnl # default logging level is 9, you might want to set it higher to

dnl # debug the configuration

dnl #

dnl define(`confLOG_LEVEL', `9')dnl

dnl #

dnl # Uncomment and edit the following line if your outgoing mail needs to

dnl # be sent out through an external mail server:

dnl #

dnl define(`SMART_HOST',`smtp.your.provider')

dnl #

define(`confDEF_USER_ID',``8:12'')dnl

dnl define(`confAUTO_REBUILD')dnl

define(`confTO_CONNECT', `1m')dnl

define(`confTRY_NULL_MX_LIST',true)dnl

define(`confDONT_PROBE_INTERFACES',true)dnl

define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl

define(`ALIAS_FILE', `/etc/aliases')dnl

define(`STATUS_FILE', `/var/log/mail/statistics')dnl

define(`UUCP_MAILER_MAX', `2000000')dnl

define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl

define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl

define(`confAUTH_OPTIONS', `A')dnl

dnl #

dnl # The following allows relaying if the user authenticates, and disallows

dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links

dnl #

dnl define(`confAUTH_OPTIONS', `A p')dnl

dnl #

dnl # PLAIN is the preferred plaintext authentication method and used by

dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do

dnl # use LOGIN. Other mechanisms should be used if the connection is not

dnl # guaranteed secure.

dnl # Please remember that saslauthd needs to be running for AUTH.

dnl #

dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

dnl #

dnl # Rudimentary information on creating certificates for sendmail TLS:

dnl # make -C /usr/share/ssl/certs usage

dnl # or use the included makecert.sh script

dnl #

define(`CERT_DIR',`/etc/mail/certs')

define(`confCACERT_PATH',`CERT_DIR')

define(`confCACERT',`CERT_DIR/cacert.pem')

define(`confSERVER_CERT',`CERT_DIR/cert.pem')

define(`confSERVER_KEY',`CERT_DIR/key.pem')

define(`confCLIENT_CERT',`CERT_DIR/cert.pem')

define(`confCLIENT_KEY',`CERT_DIR/key.pem')

dnl #

dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's

dnl # slapd, which requires the file to be readble by group ldap

dnl #

dnl define(`confDONT_BLAME_SENDMAIL',`groupreadablekeyfile')dnl

dnl #

dnl define(`confTO_QUEUEWARN', `4h')dnl

dnl define(`confTO_QUEUERETURN', `5d')dnl

dnl define(`confQUEUE_LA', `12')dnl

dnl define(`confREFUSE_LA', `18')dnl

define(`confTO_IDENT', `0')dnl

dnl FEATURE(delay_checks)dnl

FEATURE(`no_default_msa',`dnl')dnl

FEATURE(`smrsh',`/usr/sbin/smrsh')dnl

FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl

FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl

FEATURE(redirect)dnl

FEATURE(always_add_domain)dnl

FEATURE(use_cw_file)dnl

FEATURE(use_ct_file)dnl

dnl #

dnl # The -t option will retry delivery if e.g. the user runs over his quota.

dnl #

FEATURE(local_procmail,`',`procmail -t -Y -a $h -d $u')dnl

FEATURE(`access_db',`hash -T -o /etc/mail/access.db')dnl

FEATURE(`blacklist_recipients')dnl

EXPOSED_USER(`root')dnl

dnl #

dnl # The following causes sendmail to only listen on the IPv4 loopback address

dnl # 127.0.0.1 and not on any other network devices. Remove the loopback

dnl # address restriction to accept email from the internet or intranet.

dnl #

DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl

dnl #

dnl # The following causes sendmail to additionally listen to port 587 for

dnl # mail from MUAs that authenticate. Roaming users who can't reach their

dnl # preferred sendmail daemon due to port 25 being blocked or redirected find

dnl # this useful.

dnl #

dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl

dnl #

dnl # The following causes sendmail to additionally listen to port 465, but

dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed

dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't

dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS

dnl # and doesn't support the deprecated smtps; Evolution <1.1.1>

dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.

dnl #

dnl # For this to work your OpenSSL certificates must be configured.

dnl #

dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl

dnl #

dnl # The following causes sendmail to additionally listen on the IPv6 loopback

dnl # device. Remove the loopback address restriction listen to the network.

dnl #

dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl

dnl #

dnl # enable both ipv6 and ipv4 in sendmail:

dnl #

dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6')

dnl #

dnl # We strongly recommend not accepting unresolvable domains if you want to

dnl # protect yourself from spam. However, the laptop and users on computers

dnl # that do not have 24x7 DNS do need this.

dnl #

FEATURE(`accept_unresolvable_domains')dnl

dnl #

dnl FEATURE(`relay_based_on_MX')dnl

dnl #

dnl # Also accept email sent to "localhost.localdomain" as local email.

dnl #

LOCAL_DOMAIN(`localhost.localdomain')dnl

dnl #

dnl # The following example makes mail from this host and any additional

dnl # specified domains appear to be sent from mydomain.com

dnl #

dnl MASQUERADE_AS(`mydomain.com')dnl

dnl #

dnl # masquerade not just the headers, but the envelope as well

dnl #

dnl FEATURE(masquerade_envelope)dnl

dnl #

dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well

dnl #

dnl FEATURE(masquerade_entire_domain)dnl

dnl #

dnl MASQUERADE_DOMAIN(localhost)dnl

dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl

dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl

dnl MASQUERADE_DOMAIN(mydomain.lan)dnl

MAILER(smtp)dnl

MAILER(procmail)dnl

ð Some lines of the file is started by dnl, it means that lines are not being read by the sendmail. We get a line in this file which starts with the option as DAEMON_OPTION (Boldly given in above). Comment that line by adding "dnl" before the line. Example,

dnl # DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl

2). Now we shall compile the sendmail.mc file by using the below command.

[root@www root]# m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf

ð m4 is nothing but a compiler. It will convert the "sendmail.mc" file to "sendmail.cf" file.

3).

[root@localhost root]# service sendmail start

ð To start the send-mail server.

[root@www root]# sendmail -d0 -v

Version 8.12.11

Compiled with: DNSMAP HESIOD HES_GETMAILHOST LDAPMAP LOG MAP_REGEX

MATCHGECOS MILTER MIME7TO8 MIME8TO7 NAMED_BIND NETINET NETINET6

NETUNIX NEWDB NIS PIPELINING SASLv2 SCANF STARTTLS TCPWRAPPERS

USERDB USE_LDAP_INIT

============ SYSTEM IDENTITY (after readcf) ================

(short domain name) $w = www

(canonical domain name) $j = www.home.com

(subdomain name) $m = home.com

(node name) $k = www.home.com

========================================================

Recipient names must be specified

ð It will show the host name, domain name, FQDN etc.

4). To receive the mail, we need another rpm called "imap.rpm"

[root@localhost RPMS]# rpm -ivh imap.rpm

ð The post office protocol( pop ) also includes the "imap.rpm". The configuration file of pop is "ipop3",

[root@localhost root]# vi /etc/xinetd.d/ipop3

ð In the file, we should change the option "Disable" equal "no". Such that

Disable = no

Now start the xinetd service,

[root@localhost root]# service xinetd start

The

All the mails are stored in the directory called "/var/spool/mail",

[root@localhost root]# cd /var/spool/mail

ð Show all the mails.

In the user's home directory there is a file "mbox". All the mail is stored in this file.

[root@localhost root]# vi mbox

To give an alias name to individual or a group

[root@localhost root]# vi /etc/aliases

ð Some important lines of the file are given below,

#mailbox aliases

linux : Root

#person who should get root's mail

#sumon is a normal user

root : sumon

#Basic system aliases - There must be present

mygroup : sumon,azgar,root

ð When we send a mail to mygroup then this mail automatically send to sumon, azgar, and root user. After editing the "aliases" file we must be give the command as,

[root@localhost root]# newaliases

ð Now the aliases file will active.

[root@localhost root]# mail root@mail.iiht.com

[root@localhost root]# mail mygroup@mail.iiht.com

[root@localhost root]# mail mail.iiht.com

ð Those are the example for sending mail to users.

Note: For send-mail server, you must create first a Name Server (NS).