一:安装yum

二:卸载sendmail  yum remove sendmail*

三:构建dns服务器 (查看编译的环境)

Development Libraries 开发的库文件

Legacy Software Development 传统的开发工具

X Software Development

GNOME Software Development

[root@zzu Server]# yum install bind bind-chroot caching-nameserver

[root@zzu ~]# cd /var/named/chroot/etc

[root@zzu etc]# cp -p named.caching-nameserver.conf named.conf

[root@zzu etc]# vim named.conf

options {

listen-on port 53 { any; };

listen-on-v6 port 53 { ::1; };

directory "/var/named";

dump-file "/var/named/data/cache_dump.db";

statistics-file "/var/named/data/named_stats.txt";

memstatistics-file "/var/named/data/named_mem_stats.txt";

// Those options should be used carefully because they disable port

// randomization

// query-source port 53;

// query-source-v6 port 53;

allow-query { any; };

allow-query-cache { any; };

};

logging {

channel default_debug {

file "data/named.run";

severity dynamic;

};

};

view localhost_resolver {

match-clients { any; };

match-destinations { any; };

recursion yes;

include "/etc/named.rfc1912.zones";

}  

[root@zzu etc]# vim named.rfc1912.zones

21 zone "a.org" IN {

22 type master;

23 file "a.org.db";

24 allow-update { none; };

25 };

[root@zzu etc]# cd ../var/named/

[root@zzu named]# ll

total 36

drwxrwx--- 2 named named 4096 Aug 26 2004 data

-rw-r----- 1 root named 198 Jul 30 2009 localdomain.zone

-rw-r----- 1 root named 195 Jul 30 2009 localhost.zone

-rw-r----- 1 root named 427 Jul 30 2009 named.broadcast

-rw-r----- 1 root named 1892 Jul 30 2009 named.ca

-rw-r----- 1 root named 424 Jul 30 2009 named.ip6.local

-rw-r----- 1 root named 426 Jul 30 2009 named.local

-rw-r----- 1 root named 427 Jul 30 2009 named.zero

drwxrwx--- 2 named named 4096 Jul 27 2004 slaves

[root@zzu named]# cp -p localhost.zone a.org.db

[root@zzu named]# vim a.org.db

$TTL 86400

@ IN SOA ns.a.org. root (

42 ; serial (d. adams)

3H ; refresh

15M ; retry

1W ; expiry

1D ) ; minimum

@ IN NS ns.a.org.

ns IN A 192.168.1.100

mail IN A 192.168.1.100

pop3 IN CNAME mail

smtp IN CNAME mail

@ IN MX 10 mail

[root@mail ~]# vim /etc/resolv.conf

search xyh.com

nameserver 192.168.1.100

[root@mail ~]# dig -t mx a.org

; <&lt;>&gt; DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <&lt;>&gt; -t mx a.org

;; global options: printcmd

;; Got answer:

;; -&gt;&gt;HEADER<&lt;- opcode: QUERY, status: NOERROR, id: 37841

;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 2

;; QUESTION SECTION:

;a.org. IN MX

;; ANSWER SECTION:

a.org. 86400 IN MX 10 mail.a.org.

[root@zzu named]# vim /etc/sysconfig/network

NETWORKING=yes

NETWORKING_IPV6=no

HOSTNAME=mail.a.org

[root@zzu named]# init 6

[root@mail ~]# chkconfig --add named

[root@mail ~]# chkconfig namd on

4、启动mysql数据库,并给mysql的root用户设置密码:

[root@mail ~]# service mysqld start

[root@mail ~]# chkconfig mysqld on

[root@mail ~]# netstat -tupln|grep mysql

tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN 3334/mysqld

[root@mail ~]# mysqladmin -u root -p password redhat

---------------------------------授权本地用户  
SET  PASSWORD FOR root@'localhost'=PASSWORD('redhat');    
SET  PASSWORD FOR root@'127.0.0.1'=PASSWORD('redhat');    
FLUSH PRIVILEGES;    
-------------------------------授权远程用户    
GRANT  ALL PRIVILEGES ON *.* TO root@'%' IDENTIFIED BY 'redhat';    
FLUSH PRIVILEGES;

5、启动saslauthd服务,并将其加入到自动启动队列:

[root@mail ~]# service saslauthd start

Starting saslauthd: [ OK ]

[root@mail ~]# chkconfig saslauthd on

四:安装postfix

[root@mail ~]# groupadd -g 2525 postfix

[root@mail ~]# useradd -g postfix -u 2525 -s /sbin/nologin -M postfix

[root@mail ~]# groupadd -g 2526 postdrop

[root@mail ~]# useradd -g postdrop -u 2526 -s /bin/false -M postdrop

[root@mail init.d]# tar -zxvf postfix-2.8.2.tar.gz -C /usr/src/

[root@mail init.d]# cd /usr/src/postfix-2.8.2/

[root@mail postfix-2.8.2]# make makefiles 'CCARGS=-DHAS_MYSQL -I/usr/include/mysql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS ' 'AUXLIBS=-L/usr/lib/mysql -lmysqlclient -lz -lm -L/usr/lib/sasl2 -lsasl2 -lssl -lcrypto'

[root@mail postfix-2.8.2]# make

[root@mail postfix-2.8.2]# make install

[root@mail abc]# cp /mnt/cdrom/Server/postfix-2.3.3-2.1.el5_2.i386.rpm ./

[root@mail abc]# ll

total 3652

-r--r--r-- 1 root root 3734257 Apr 9 16:39 postfix-2.3.3-2.1.el5_2.i386.rpm

[root@mail abc]# rpm2cpio postfix-2.3.3-2.1.el5_2.i386.rpm |cpio -id

16333 blocks

[root@mail abc]# ll

total 3664

drwxr-xr-x 5 root root 4096 Apr 9 16:39 etc

-r--r--r-- 1 root root 3734257 Apr 9 16:39 postfix-2.3.3-2.1.el5_2.i386.rpm

drwxr-xr-x 7 root root 4096 Apr 9 16:39 usr

drwxr-xr-x 3 root root 4096 Apr 9 16:39 var

[root@mail abc]# cd etc/rc.d/init.d/

[root@mail init.d]# ll

-rwxr-xr-x 1 root root 2404 Apr 9 16:39 postfix

[root@mail init.d]# cp postfix /etc/init.d/postfix

[root@mail postfix-2.8.2]# service postfix start

Starting postfix: [ OK ]

2.进行一些基本配置,测试启动postfix并进行发信

#vi /etc/postfix/main.cf

修改以下几项为您需要的配置

myhostname = mail.a.org

myorigin = a.org

mydomain = a.org

inet_interfaces=all

mydestination = $myhostname, localhost.$mydomain, localhost,$mydomain

mynetworks = 192.168.1.0/24, 127.0.0.0/8

[root@mail postfix-2.8.2]# telnet 192.168.1.100 25

Trying 192.168.1.100...

telnet: connect to address 192.168.1.100: Connection refused

telnet: Unable to connect to remote host: Connection refused

[root@mail postfix-2.8.2]# telnet 192.168.1.100 25

Trying 192.168.1.100...

Connected to 192.168.1.100 (192.168.1.100).

Escape character is '^]'.

220 mail.a.org ESMTP Postfix

ehlo mail.a.org

250-mail.a.org

250-PIPELINING

250-SIZE 10240000

250-VRFY

250-ETRN

250-ENHANCEDSTATUSCODES

250-8BITMIME

250 DSN

mail from:aabb@a.org

250 2.1.0 Ok

rcpt to:root@a.org

250 2.1.5 Ok

data

354 End data with &lt;CR><LF>.<CR><LF>

11111111111

.

250 2.0.0 Ok: queued as 7CB5836BCE0

quit

[root@mail postfix-2.8.2]# mail

Mail version 8.1 6/6/93. Type ? for help.

"/var/spool/mail/root": 2 messages 2 new

&gt;N 1 logwatch@zzu.xyh.com Tue Feb 7 20:12 44/1581 "Logwatch for zzu.xyh.com (Linux)"

N 2 aabb@a.org Mon Apr 9 16:58 13/406

五:为postfix开启基于cyrus-sasl的认证功能

使用以下命令验正postfix是否支持cyrus风格的sasl认证,如果您的输出为以下结果,则是支持的:

[root@mail postfix-2.8.2]# postconf -a

cyrus

dovecot

[root@mail postfix-2.8.2]# vim /etc/postfix/main.cf

653 broken_sasl_auth_clients = yes

654 smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_invalid_hostname,reject_non_fqdn_hostn ame,reject_unknown_sender_domain,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reje ct_unauth_pipelining,reject_unauth_destination

655 smtpd_sasl_auth_enable = yes

656 smtpd_sasl_local_domain = $myhostname

657 smtpd_sasl_security_options = noanonymous

658 smtpd_banner = Welcome to our $myhostname ESMTP,Warning: Version not Available!

[root@mail postfix-2.8.2]# vim /usr/lib/sasl2/smtpd.conf

pwcheck_method: saslauthd

mech_list: PLAIN LOGIN

[root@mail postfix-2.8.2]# chkconfig saslauehd on

[root@mail postfix-2.8.2]# service saslauthd restart

Stopping saslauthd: [ OK ]

Starting saslauthd: [ OK ]

让postfix重新加载配置文件

[root@mail postfix-2.8.2]# postfix reload

postfix/postfix-script: refreshing the Postfix mail system

[root@mail postfix-2.8.2]# telnet 192.168.1.100 25

Trying 192.168.1.100...

Connected to 192.168.1.100 (192.168.1.100).

Escape character is '^]'.

220 Welcome to our mail.a.org ESMTP,Warning: Version not Available!

ehlo mail.a.org

250-mail.a.org

250-PIPELINING

250-SIZE 10240000

250-VRFY

250-ETRN

250-AUTH PLAIN LOGIN

250-AUTH=PLAIN LOGIN

250-ENHANCEDSTATUSCODES

250-8BITMIME

250 DSN

六:安装Courier authentication library

[root@mail ~]# tar -jxvf courier-authlib-0.63.1.20111230.tar.bz2

[root@mail ~]# cd courier-authlib-0.63.1.20111230

[root@mail ~]# mv courier-authlib-0.63.1.20111230 courier-authlib-0.63.1

[root@mail ~]# cd courier-authlib-0.63.1

[root@mailcourier-authlib-0.63.1]#./configure --prefix=/usr/local/courier-authlib --sysconfdir=/etc --with-authmysql --with-mysql-libs=/usr/lib/mysql --with-mysql-includes=/usr/include/mysql --with-redhat --with-authmysqlrc=/etc/authmysqlrc --with-authdaemonrc=/etc/authdaemonrc --with-ltdl-lib=/usr/lib --with-ltdl-include=/usr/include

# make

# make install

# chmod 755 /usr/local/courier-authlib/var/spool/authdaemon

# cp /etc/authdaemonrc.dist /etc/authdaemonrcim

# cp /etc/authmysqlrc.dist /etc/authmysqlrc

修改/etc/authdaemonrc 文件

authmodulelist="authmysql"

authmodulelistorig="authmysql"

daemons=10

编辑/etc/authmysqlrc 为以下内容,其中2525,2525 为postfix 用户的UID和GID。

MYSQL_SERVER localhost

MYSQL_PORT 3306 (指定你的mysql监听的端口,这里使用默认的3306)

MYSQL_USERNAME extmail (这时为后文要用的数据库的所有者的用户名)

MYSQL_PASSWORD extmail (密码)

MYSQL_SOCKET /var/lib/mysql/mysql.sock

MYSQL_DATABASE extmail

MYSQL_USER_TABLE mailbox

MYSQL_CRYPT_PWFIELD password

MYSQL_UID_FIELD '2525'

MYSQL_GID_FIELD '2525'

MYSQL_LOGIN_FIELD username

MYSQL_HOME_FIELD concat('/var/mailbox/',homedir)

MYSQL_NAME_FIELD name

MYSQL_MAILDIR_FIELD concat('/var/mailbox/',maildir)

# cp courier-authlib.sysvinit /etc/init.d/courier-authlib

# chmod 755 /etc/init.d/courier-authlib

# chkconfig --add courier-authlib

# chkconfig courier-authlib on

#echo "/usr/local/courier-authlib/lib/courier-authlib" &gt;&gt; /etc/ld.so.conf.d/courier-authlib.conf

# ldconfig -v

# service courier-authlib start (启动服务)

新建虚拟用户邮箱所在的目录,并将其权限赋予postfix用户:

#mkdir –pv /var/mailbox

#chown –R postfix /var/mailbox

接下来重新配置SMTP 认证,编辑 /usr/lib/sasl2/smtpd.conf ,确保其为以下内容:

pwcheck_method: authdaemond

log_level: 3

mech_list:PLAIN LOGIN

authdaemond_path:/usr/local/courier-authlib/var/spool/authdaemon/socket






七:让postfix支持虚拟域和虚拟用户


1、编辑/etc/postfix/main.cf,添加如下内容:

########################Virtual Mailbox Settings########################

virtual_mailbox_base = /var/mailbox

virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf

virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf

virtual_alias_domains =

virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf

virtual_uid_maps = static:2525

virtual_gid_maps = static:2525

virtual_transport = virtual

maildrop_destination_recipient_limit = 1

maildrop_destination_concurrency_limit = 1

##########################QUOTA Settings########################

message_size_limit = 14336000

virtual_mailbox_limit = 20971520

virtual_create_maildirsize = yes

virtual_mailbox_extended = yes

virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf

virtual_mailbox_limit_override = yes

virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please Tidy your mailbox and try again later.

virtual_overquota_bounce = yes

2、使用extman源码目录下docs目录中的extmail.sql和init.sql建立数据库:

# tar zxvf extman-1.1.tar.gz

# cd extman-1.1/docs

----------------------------------------------------------------------------------

# mysql -u root -p <extmail.sql

# mysql -u root -p &lt;init.sql

mysql -u root -p 进行验证

# cp mysql* /etc/postfix/

3、授予用户extmail访问extmail数据库的权限

mysql> GRANT all privileges on extmail.* TO extmail@localhost IDENTIFIED BY 'extmail';

mysql&gt; GRANT all privileges on extmail.* TO extmail@127.0.0.1 IDENTIFIED BY 'extmail';

mysql&gt;FLUSH PRIVILEGES; 让设置的内容生效

service postfix restart



八:配置dovecot

# vi /etc/dovecot.conf

mail_location = maildir:/var/mailbox/%d/%n/Maildir

……

auth default {

mechanisms = plain

passdb sql {

args = /etc/dovecot-mysql.conf

}

userdb sql {

args = /etc/dovecot-mysql.conf

}

把userdb的其他相关禁用

vim /etc/postfix/main.cf

#postfix的配置文件也要该

vim /etc/postfix/main.cf

home_mailbox = Maildir/

# vi /etc/dovecot-mysql.conf

driver = mysql

connect = host=localhost dbname=extmail user=extmail password=extmail

default_pass_scheme = CRYPT

password_query = SELECT username AS user,password AS password FROM mailbox WHERE username = '%u'

user_query = SELECT maildir, uidnumber AS uid, gidnumber AS gid FROM mailbox WHERE username = '%u'

接下来启动dovecot服务:

# service dovecot start

# chkconfig dovecot on









九:安装Extmail-1.2  (先安装httpd)

1、安装            
# tar zxvf extmail-1.2.tar.gz              
# mkdir -pv /var/www/extsuite              
# mv extmail-1.2 /var/www/extsuite/extmail              
# cp /var/www/extsuite/extmail/webmail.cf.default  /var/www/extsuite/extmail/webmail.cf

2、修改主配置文件            
#vi /var/www/extsuite/extmail/webmail.cf

部分修改选项的说明:

SYS_MESSAGE_SIZE_LIMIT = 5242880            
用户可以发送的最大邮件

SYS_USER_LANG = en_US            
语言选项,可改作:              
SYS_USER_LANG = zh_CN

SYS_MAILDIR_BASE = /home/domains            
此处即为您在前文所设置的用户邮件的存放目录,可改作:              
SYS_MAILDIR_BASE = /var/mailbox

SYS_MYSQL_USER = db_user            
SYS_MYSQL_PASS = db_pass              
以上两句句用来设置连接数据库服务器所使用用户名、密码和邮件服务器用到的数据库,这里修改为:              
SYS_MYSQL_USER = extmail              
SYS_MYSQL_PASS = extmail

SYS_MYSQL_HOST = localhost            
指明数据库服务器主机名,这里默认即可

SYS_MYSQL_TABLE = mailbox            
SYS_MYSQL_ATTR_USERNAME = username              
SYS_MYSQL_ATTR_DOMAIN = domain              
SYS_MYSQL_ATTR_PASSWD = password              
以上用来指定验正用户登录里所用到的表,以及用户名、域名和用户密码分别对应的表中列的名称;这里默认即可

SYS_AUTHLIB_SOCKET = /var/spool/authdaemon/socket            
此句用来指明authdaemo socket文件的位置,这里修改为:              
SYS_AUTHLIB_SOCKET = /usr/local/courier-authlib/var/spool/authdaemon/socket

3、apache相关配置

由于extmail要进行本地邮件的投递操作,故必须将运行apache服务器用户的身份修改为您的邮件投递代理的用户;本例中打开了apache服务器的suexec功能,故使用以下方法来实现虚拟主机运行身份的指定。此例中的MDA为postfix自带,因此将指定为postfix用户:            
<VirtualHost *:80>              
ServerName mail.test.com              
DocumentRoot /var/www/extsuite/extmail/html/              
ScriptAlias /extmail/cgi /var/www/extsuite/extmail/cgi              
Alias /extmail /var/www/extsuite/extmail/html              
SuexecUserGroup postfix postfix              
</VirtualHost>

修改 cgi执行文件属主为apache运行身份用户:            
# chown -R postfix.postfix /var/www/extsuite/extmail/cgi/

如果您没有打开apache服务器的suexec功能,也可以使用以下方法解决:            
# vi /etc/httpd/httpd.conf              
User postfix              
Group postfix

<VirtualHost *:80>            
ServerName mail.a.org              
DocumentRoot /var/www/extsuite/extmail/html/              
ScriptAlias /extmail/cgi /var/www/extsuite/extmail/cgi              
Alias /extmail /var/www/extsuite/extmail/html              
</VirtualHost>

4、依赖关系的解决

extmail将会用到perl的Unix::syslogd功能,您可以去http://search.cpan.org搜索下载原码包进行安装。

p_w_picpath
# tar zxvf Unix-Syslog-0.100.tar.gz              
# cd Unix-Syslog-0.100              
# perl Makefile.PL              
# make              
# make install

5、启动apache服务            
# service httpd start              
# chkconfig httpd on






十:安装Extman-1.1


1、安装及基本配置

# tar zxvf  extman-1.1.tar.gz  
# mv extman-1.1 /var/www/extsuite/extman

修改配置文件以符合本例的需要:  
# cp /var/www/extsuite/extman/webman.cf.default  /var/www/extsuite/extman/webman.cf    
# vi /var/www/extsuite/extman/webman.cf

SYS_MAILDIR_BASE = /home/domains  
此处即为您在前文所设置的用户邮件的存放目录,可改作:    
SYS_MAILDIR_BASE = /var/mailbox

修改  
SYS_CAPTCHA_ON = 1    
为    
SYS_CAPTCHA_ON = 0

修改cgi目录的属主:  
# chown -R postfix.postfix /var/www/extsuite/extman/cgi/

在apache的主配置文件中Extmail的虚拟主机部分,添加如下两行:  
ScriptAlias /extman/cgi /var/www/extsuite/extman/cgi    
Alias /extman /var/www/extsuite/extman/html

创建其运行时所需的临时目录,并修改其相应的权限:  
#mkdir  -pv  /tmp/extman    
#chown postfix.postfix  /tmp/extman

好了,到此为止,重新启动apache服务器后,您的Webmail和Extman已经可以使用了,可以在浏览器中输入指定的虚拟主机的名称进行访问,如下:  
http://mail.test.com

选择管理即可登入extman进行后台管理了。默认管理帐号为:root@extmail.org  密码为:extmail*123*







由于我们现在已经支持了虚拟域功能

说明:启用虚拟域以后,需要取消中心域,我们把下面的一行

#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain







十一:验证

clip_p_w_picpath016[4]

clip_p_w_picpath018[4]

clip_p_w_picpath020[4]

clip_p_w_picpath022[4]

clip_p_w_picpath024[4]

clip_p_w_picpath026[4]

clip_p_w_picpath028[4]

使用 usera@a.org 给 userb@b.org发送电子邮件

clip_p_w_picpath030[4]

clip_p_w_picpath032[4]

userb 用户登录查看结果

clip_p_w_picpath034[4]

clip_p_w_picpath036[4]

clip_p_w_picpath038[4]

欢迎加入郑州阳仔的网络工程师自由交流群--132444800(请注明自己的身份,就说是51cto的博友)