New install....brings questions!

3 posts / 0 new
Last post
#1 Tue, 01/01/2008 - 15:55
cypsteel

New install....brings questions!

I did a migration this last weekend from a reseller account running cpanel to my own VPS running webmin/virtualmin on Ubuntu 7.10. I ran into a problem with the postfix complication with username@domain.com. I seemed to have resolved it and everything appears to be working now. I will organize these by numbers for ease of referencing. I believe I have searched most of these without specific results to my application. I believe the username@domain workaround done by virtualmin complicates things a bit. In addition to making this post, I will continue working on these issues. I will update this post as I find solutions to these issues.

  1. The old cpanel had squirrelmail/roundcube/hoarde for webmail at www.domain.com/webmail. I haven't given up on Usermin, and I am gonna use it until I find any major issues. To make it easy on my clients, I have did a .htaccess with "Redirect 301 /webmail https://www.clientdomain.com:20000/" for a couple of the domains I know use webmail. Is this the best way to do this? Can I do this globally somehow?

  2. Using the above solution, my clients get a certificate error because I am not using an SSL certificate. If I understand the concept of an SSL certificate, it binds an IP to a DOMAIN and legitimizes it. If this is the case, do I have to install a certificate for each of my clients domains to run the above webmail secure?

  3. When I was having problems with my configuration of dovecot/procmail/postfix, most of the posts on here refer to a procmail-wrapper that should have been installed by virtualmin. My system doesn't have it. My main.cf currently is:

[code:1] smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no

append_dot_mydomain = no

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = (mydomain).net, localhost.(mydomain).net mynetworks = 127.0.0.0/8 mailbox_command = /usr/bin/procmail -f- -a "$USER" mailbox_size_limit = 0 recipient_delimiter = + virtual_alias_maps = hash:/etc/postfix/virtual home_mailbox = Maildir/ smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination [/code:1]

If you notice, it isn't using the procmail-wrapper. Everything seems to be working wonderfully. Should I be concerned?

  1. In conjunction with item 3 regarding mail. When I was looking for help with my problem of setting the mail up, several walkthroughs suggest using mysql for mailboxes instead of flat config files as I am doing. I currently only have about 20-30 email accounts across 6 domains, but with the VPS, I expect that to grow. Would it be wise to make this change now? What repercussions will I have due to the fact I am using username@domain.com format for my mail usernames? What procedure should I follow for minimal impact to the current domain mail users?

  2. I have spam assassin installed and working. It is currently dumping all spam triggered items into a file called spam before the maildir folder. For example:

Spam goes to: /home/(domainuser)/homes/(mailboxuser)/Spam Their mailbox: /home/(domainuser)/homes/(mailboxuser)/Maildir/

My current procmailrc: [code:1]

:0fw | /usr/bin/spamc :0 * ^X-Spam-Status: Yes $HOME/spam/ DEFAULT=$HOME/Maildir/ ORGMAIL=$HOME/Maildir/

[/code:1]

Is there a way to put this into a folder that Usermin sees? Thus they can go through their spam mail from usermin. I plan on running a script every couple weeks to purge all spam files. In addition, if we put it into file/folder that usermin sees, will that pop3 to their mail client? I would rather it not.

  1. Last question.....(whew). The memory display in virtualmin doesn't match what top is showing. Why? Which is correct?

Virtual Min System Screen: Real memory 497.93 MB total, 251.23 MB used

[code:1] Mem: 509876k total, 440428k used, 69448k free, 19064k buffers Swap: 0k total, 0k used, 0k free, 182472k cached [/code:1]

Thanks in advance and for a wonderful product!

Mon, 01/28/2008 - 06:55
Mon, 01/28/2008 - 12:25
Joe
Joe's picture

<div class='quote'>1. The old cpanel had squirrelmail/roundcube/hoarde for webmail at www.domain.com/webmail. I haven't given up on Usermin, and I am gonna use it until I find any major issues. To make it easy on my clients, I have did a .htaccess with &quot;Redirect 301 /webmail https://www.clientdomain.com:20000/&quot; for a couple of the domains I know use webmail. Is this the best way to do this? Can I do this globally somehow?</div>

Yes, this is one good option for this. You could add such an .htaccess to the skel that you use for new virtual server creation. That'd add it to each virtual server and allow users to change it, if they prefer some other webmail and install their own (using Install Scripts, you can install Round Cube, Horde IMP, and SquirrelMail). When I get the new theme finished, I suspect no one will choose any other webmail over Usermin...but until then, RoundCube is flashy.

It is also possible to have redirects configured in apache that apply to all VirtualHosts--but that probably takes away the ability for your users to do their own thing on the webmail path (I'm not sure, though...it might be override-able).

<div class='quote'>2. Using the above solution, my clients get a certificate error because I am not using an SSL certificate. If I understand the concept of an SSL certificate, it binds an IP to a DOMAIN and legitimizes it. If this is the case, do I have to install a certificate for each of my clients domains to run the above webmail secure?</div>

Yes and no. If you use the redirect to send them to your &quot;main&quot; domain, and you get a cert for just that domain (even a cheap one from GoDaddy will do the trick), you only need one.

Or, you could choose to run Usermin without SSL. That would put it into the same class of webmail as RoundCube, Squirrel, etc. as most people run them. I don't recommend it (and I don't recommend those other mail clients without putting them under HTTPS either), but millions of people send their mail passwords in plain text every day, and nothing terrible usually happens. ;-)

<div class='quote'>3. When I was having problems with my configuration of dovecot/procmail/postfix, most of the posts on here refer to a procmail-wrapper that should have been installed by virtualmin. My system doesn't have it.</div>

procmail-wrapper is needed for the Virtualmin Professional spam/AV filtering configuration. I don't think it's needed for non-Professional configurations. (It allows users and server owners to determine their own spam/AV policies, plus auto-replies and other such per-user/per-domain stuff, in combination with Pro-only features in the UI.)

<div class='quote'>Is there a way to put this into a folder that Usermin sees? Thus they can go through their spam mail from usermin. I plan on running a script every couple weeks to purge all spam files. In addition, if we put it into file/folder that usermin sees, will that pop3 to their mail client? I would rather it not. </div>

You'd want to drop it into a Maildir folder within ~/Maildir. That's how Virtualmin configures it, I think. Procmail can deliver to folders with a folder name that ends in /

But you can add arbitrary foldersin Usermin, as well. It'll happily use mbox and Maildir folders and IMAP folders all at once (at least, I seem to recall I've done that in the past).

--

Check out the forum guidelines!

Topic locked