一、安装前准备

    1.设置静态IP      

        http://love11forever.blog.51cto.com/11313259/1850732

    2.关闭iptables

        http://love11forever.blog.51cto.com/11313259/1846935

    3.关闭selinux

        http://love11forever.blog.51cto.com/11313259/1846943


二、安装、配置DNS服务

    1.安装DNS服务

        yum install -y bind bind-devel bind-chroot bind-utils

    2.配置DNS服务

        1)编辑named配置文件

            黑色字体为文件中原有的内容,红色字体为需要手动添加的内容。

            版本不同配置文件中的内容可能存在差异,只需在文件中加入“红色字体”的内容即可。

            [root@mail ~]# vi /etc/named.conf

            // named.conf

            //

            //Provided by Red Hat bind package to configure the ISC BIND named(8) DNS

            // server as a caching onlynameserver (as a localhost DNS resolver only).

            //

            // See /usr/share/doc/bind*/sample/for example named configuration files.

            //

            options {

                    listen-on port 53 { 127.0.0.1; };

                    listen-on-v6 port 53 { ::1; };

                    directory       "/var/named";

                    dump-file      "/var/named/data/cache_dump.db";

                    statistics-file"/var/named/data/named_stats.txt";

                    memstatistics-file"/var/named/data/named_mem_stats.txt";

                    allow-query     { localhost; };

                    recursion yes;

             

                    dnssec-enable yes;

                    dnssec-validation yes;

             

                    /* Path to ISC DLV key */

                    bindkeys-file"/etc/named.iscdlv.key";

             

                    managed-keys-directory"/var/named/dynamic";

            };

            logging {

                    channel default_debug {

                            file "data/named.run";

                            severity dynamic;

                    };

            };

            zone "." IN {

                    type hint;

                    file "named.ca";

            };

            zone"test.net" IN {

                    type master;

                    file "test.net";

            };

            zone"30.168.192.in-addr.arpa" IN {

                    type master;

                    file "db.30.168.192";

            };

            zone"0.0.127.in-addr.arpa" IN {

                    type master;

                    file "named.local";

            };

            include"/etc/named.rfc1912.zones";

            include"/etc/named.root.key";

        2)配置正向文件区域数据库文件

            [root@mail~]# vi /var/named/chroot/var/named/test.net

            $TTL 86400

            @       IN     SOA     rhel.test.net   root.rhel.test.net.     (

                         2008032601      ;      serial

                         3600            ;       refresh

                         1800            ;      retry

                         36000           ;       expiry

                         3600)           ;       minmum

            IN      NS     rhel.test.net.

            IN      MX     10      test.net.

            rhel    IN     A       192.168.30.245

            mail    IN     A       192.168.30.245

        3)配置反向文件区域数据库文件

            [root@mail~]# vi /var/named/chroot/var/named/db.30.168.192

            $TTL 86400

            @       IN     SOA     rhel.test.net   root.rhel.test.net.     (

                         2008032601      ;      serial

                         3600            ;       refresh

                         1800            ;       retry

                         36000           ;       expiry

                         3600)           ;       minmum

            IN      NS     rhel.test.net.

            245     IN     PTR     rhel.test.net.

            245     IN     PTR     mail.test.net.

            245     IN     PTR     test.net.

        4)配置本机反向区域数据库文件

            [root@mail~]# vi /var/named/chroot/var/named/named.local

            $TTL 86400

            @       IN     SOA     rhel.test.net   root.rhel.test.net.     (

                         2008032601      ;      serial

                         3600            ;       refresh

                         1800            ;       retry

                         36000           ;       expiry

                         3600)           ;       minmum

            IN      NS     rhel.test.net.

            1       IN     PTR     localhost.

        5)复制其他配置文件模板至/var/named/chroot/var/named/目录。    

        cp named.ca named.empty named.localhost named.loopback /var/named/chroot/var/named/

        6)重启named

            service named restart

        7)设置named开机自启动

            chkconfig named on

    3.测试DNS

        1)执行vi /etc/resolv.conf

        将nameserver 192.168.30.245加入到第一个nameserver的上面。(192.168.30.245为本机ip)

        wKiom1fWavrjY6rPAAATwj-u1eY569.png

        2)nslookup

        wKioL1fWavqDj7oRAAATwj-u1eY333.png


三、安装、配置sendmail

    1.安装sendmail

        yum install -y sendmail-cf sendmail-devel sendmail-doc dovecot m4 cyrus-sasl

    2.配置sendmail

        1)编辑sendmail的主配置文件

            执行vi /etc/mail/sendmail.mc

            找到DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1,Name=MTA')dnl

            将其改为DAEMON_OPTIONS(`Port=smtp,Addr=0.0.0.0,Name=MTA')dnl。

            保存并退出后执行m4/etc/mail/sendmail.mc>/etc/mail/sendmail.cf

            重新生成sendmail.cf文件。

        2)编辑sendmail的数据库文件

            执行vi/etc/mail/local-host-names将rhel.test.net和test.net写入到文件中。

            wKioL1fWcISyZUiVAAASTp_vdCI768.png

        3)编辑sendmail的/etc/mail/access文件

            执行vi /etc/mail/access将test.net        PEALY写入到文件中。

            wKioL1fWc0-BsUzuAABKv5rlXEA438.png

            保存并退出后执行makemap hash/etc/mail/access.db</etc/mail/access

            生成新的access.db数据库文件。

        4)重启sendmail

            service sendmail restart

        5)设置sendmail开机自启动

            chkconfig sendmail on

        6)配置dovecot,使其支持POP3服务

            a)执行vi /etc/dovecot/dovecot.conf

               将# protocols = imap pop3 lmtp前的#去掉。

               wKiom1fWdCnwKp-DAAADyh2yOAw647.png

            b)执行vi /etc/dovecot/conf.d/10-auth.conf

    将#disable_plaintext_auth = yes改为disable_plaintext_auth = no

    wKiom1fWdTGAlk0tAAAFWhnE2Hg105.png

            c)执行vi /etc/dovecot/conf.d/10-ssl.conf

    将ssl = yes前的#去掉

    wKioL1fWdTGTfAOqAAACmFRRyLs714.png

            d)执行vi /etc/dovecot/conf.d/10-mail.conf

               去掉mail_location = mbox:~/mail:INBOX=/var/mail/%u前面的#

               wKiom1fWdTKww9DhAAAYnnzP5PI385.png

        7)重启dovecot

            service dovecot restart

        8)设置dovecot开机自启动

            chkconfig dovecot on

    3.测试

        1)创建邮箱账户

            执行下列语句创建两个测试账户

            groupadd mail_user

            useradd -s /sbin/nologin -g mail_user zhang3

            echo 123123 | passwd --stdin zhang3

            useradd -s /sbin/nologin -g mail_user li4

            echo 123123 | passwd --stdin li4


        2)执行init 6重启服务器

            wKiom1fXVgDDFQZFAAADw6Pe3Zw369.png


        3)配置邮件客户端

            wKioL1fXVgDA_HB1AABcU539ss4492.png

四、安装、配置openwebmail

    1.安装httpd

        1)安装httpd

            yum install -y httpd

        2)启动httpd

            service httpd start

        3)设置httpd开机自启动

            chkconfig httpd on

    2.安装openwebmail

        yum install -y lftp

        cd/etc/yum.repos.d/

        lftpget http://openwebmail.org/openwebmail/download/redhat/rpm/release/openwebmail.repo

        yum install -y openwebmail

    3.配置openwebmail

        1)初始化openwebmail

            /var/www/cgi-bin/openwebmail/openwebmail-tool.pl –init

        2)编辑openwebmail配置文件

            执行vi /var/www/cgi-bin/openwebmail/etc/openwebmail.conf

            domainnames     test.net           #改为自己定义的域名

            default_language zh_CN.GB2312            #改为中文字幕

            default_iconset  Cool3D.Chinese.Simplified #改为中文图标

            执行vi /var/www/cgi-bin/openwebmail/etc/defaults/openwebmail.conf

            smtpserver 192.168.30.245           #更改smtp服务器的地址#

            authpop3_server 192.168.30.245   #更改pop3服务器的地址#

        3)再次执行/var/www/cgi-bin/openwebmail/openwebmail-tool.pl --init

    4.测试

        执行下列语句创建两个测试账户

        groupadd mail_user

        useradd -s /sbin/nologin -g mail_user wang5

        echo 123123 | passwd --stdin wang5

        useradd -s /sbin/nologin -g mail_user zhao6

        echo 123123 | passwd --stdin zhao6

        新用户创建完成即可登陆网页进行收发邮件的测试。

        登陆地址:http://192.168.30.245/cgi-bin/openwebmail/openwebmail.pl

        这里需要注意的是,所有对配置文件的修改只针对更改配置后创建的用户才有效,更改配置之前创建的用户则是按照默认配置。比如之前修改的图标显示中文,用网页分别登陆zhang3wang5的账号不难发现zhang3的图标是英文,而wang5的图标是中文。