CentOS6.4 Postfix全功能服务器

CentOS6.4 x86 mini安装
yum -y remove selinux*
yum -y remove postfix
yum -y remove openssl*
yum -y remove cyrus-sasl
rpm -e cyrus-sasl-lib --nodeps
rpm -e mysql-libs --nodeps
yum groupinstall "Development Libraries"
yum -y install gcc* gcc-c++ gcc ncurses* zlib* libpng* libjpeg* gd* libxml2-devel perl* net-snmp telnet nc vsftpd ntpdate pcre pcre-devel openssl* wget make dos2unix lrzsz
userdel -rf postfix
groupdel postdrop


注意:[root@mailserver ~]# vi /etc/postfix/main.cf

     注释掉如下一行:
      # mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain

     解决了网页服务可发不可收的问题
      [root@mailserver ~]# vi /etc/authdaemonrc

      DEBUG_LOGIN=2 原来默认是0
      在outlook里的账户名处输入全名:[email protected]
      解决了outlook收发邮件的问题

一、安装mysql-5.1.58
[root@mailserver src]# groupadd mysql
[root@mailserver src]# useradd -g mysql -s /bin/false -M mysql
[root@mailserver src]# tar zxvf mysql-5.1.58.tar.gz
[root@mailserver src]# cd mysql-5.1.58
[[email protected]]# ./configure --prefix=/usr/local/mysql --enable-thread-safe-client --enable-local-infile --with-charset=gbk --with-extra-charset=all --with-low-memory
[[email protected]]# make && make install
[[email protected]]# yum -y remove mysql-libs
[[email protected]]# cp support-files/my-medium.cnf /etc/my.cnf
[[email protected]]# cd /usr/local/mysql
[root@mailserver mysql]# chown -R mysql .
[root@mailserver mysql]# chgrp -R mysql .
[root@mailserver mysql]# ./bin/mysql_install_db --user=mysql
[root@mailserver mysql]# chown -R root .
[root@mailserver mysql]# chown -R mysql var
[root@mailserver mysql]# ./bin/mysqld_safe --user=mysql &
[root@mailserver mysql]# cd /usr/local/src/mysql-5.1.58
[[email protected]]# cp ./support-files/mysql.server /etc/rc.d/init.d/mysqld
[[email protected]]# chmod 700 /etc/rc.d/init.d/mysqld
[[email protected]]# chkconfig --add mysqld
[[email protected]]# chkconfig --level 345 mysqld on
[[email protected]]# /usr/local/mysql/bin/mysqladmin ping
mysqld is alive
[[email protected]]# /usr/local/mysql/bin/mysqladmin version
/usr/local/mysql/bin/mysqladmin  Ver 8.42 Distrib 5.1.58, for pc-linux-gnu on i686
Copyright 2000-2008 MySQL AB, 2008 Sun Microsystems, Inc.
This software comes with ABSOLUTELY NO WARRANTY. This is free software,
and you are welcome to modify and redistribute it under the GPL license

Server version 5.1.58-log
Protocol version 10
Connection Localhost via UNIX socket
UNIX socket /tmp/mysql.sock
Uptime: 3 min 39 sec

Threads: 1  Questions: 2  Slow queries: 0  Opens: 15  Flush tables: 1  Open tables: 8  Queries per second avg: 0.9
[[email protected]]# /usr/local/mysql/bin/mysql -u root -p
Enter password:
Welcome to the MySQL monitor. Commands end with ; or \g.
Your MySQL connection id is 3
Server version: 5.0.56-log Source distribution

Type 'help;' or '\h' for help. Type '\c' to clear the buffer.

mysql> grant all privileges on *.* to root@"%" identified by '12qwaszx' with grant option;
mysql> flush privileges;
mysql> quit
Bye
[[email protected]]# echo "/usr/local/mysql/lib/mysql" >> /etc/ld.so.conf
[[email protected]]# ldconfig -v
[[email protected]]# echo "PATH=$PATH:/usr/local/mysql/bin" >> /etc/profile
[[email protected]]# echo "export PATH" >> /etc/profile
[[email protected]]# source /etc/profile
[[email protected]]# service mysqld restart

二:安装openssl
[root@mailserver src]# cd ..
[root@mailserver src]# rpm -e openssl-devel --nodeps
[root@mailserver src]# rpm -e openssl-perl --nodeps
[root@mailserver src]# rpm -e openssl-static --nodeps
[root@mailserver src]# rpm -e openssl098e --nodeps
[root@mailserver src]# tar zxvf openssl-0.9.8r.tar.gz
[root@mailserver src]# cd openssl-0.9.8r
[root@mailserver openssl-0.9.8r]# ./config shared zlib
[root@mailserver openssl-0.9.8r]# make
[root@mailserver openssl-0.9.8r]# make test
[root@mailserver openssl-0.9.8r]# make install
[root@mailserver openssl-0.9.8r]# mv /usr/bin/openssl /usr/bin/openssl.OFF
[root@mailserver openssl-0.9.8r]# mv /usr/include/openssl /usr/include/openssl.OFF
[root@mailserver openssl-0.9.8r]# rm /usr/lib/libssl.so
rm: remove symbolic link `/usr/lib/libssl.so'? y
[root@mailserver openssl-0.9.8r]# ln -sv /usr/local/ssl/bin/openssl /usr/bin/openssl
[root@mailserver openssl-0.9.8r]# ln -sv /usr/local/ssl/include/openssl /usr/include/openssl
[root@mailserver openssl-0.9.8r]# ln -sv /usr/local/ssl/lib/libssl.so.0.9.8 /usr/lib/libssl.so
[root@mailserver openssl-0.9.8r]# echo "/usr/local/ssl/lib" >> /etc/ld.so.conf
[root@mailserver openssl-0.9.8r]# ldconfig
[root@mailserver openssl-0.9.8r]# ldconfig -v
[root@mailserver openssl-0.9.8r]# openssl version
OpenSSL 0.9.8r 8 Feb 2011

三:安装sasl
[root@mailserver src]# tar zxvf cyrus-sasl-2.1.22.tar.gz
[root@mailserver src]# rpm -e cyrus-sasl --nodeps
[root@mailserver src]# rpm -e cyrus-sasl-lib --nodeps
[root@mailserver src]# rpm -e cyrus-sasl-md5 --nodeps
[root@mailserver src]# ln -sv /usr/local/ssl/lib/libssl.so.0.9.8 /usr/lib/libssl.so.10
[root@mailserver src]# ln -sv /usr/local/ssl/lib/libcrypto.so.0.9.8 /usr/lib/libcrypto.so.10
[root@mailserver src]# cd cyrus-sasl-2.1.22
[root@mailserver cyrus-sasl-2.1.22]# ./configure --prefix=/usr/local/sasl2 --disable-gssapi --disable-anon --disable-sample --disable-digest --enable-plain --enable-login --enable-sql --with-mysql=/usr/local/mysql --with-mysql-includes=/usr/local/mysql/include/mysql --with-mysql-libs=/usr/local/mysql/lib/mysql --with-authdaemond=/usr/local/courier-authlib/var/spool/authdaemon/socket
[root@mailserver cyrus-sasl-2.1.22]# cp /usr/local/ssl/include/openssl/des.h ./
[root@mailserver cyrus-sasl-2.1.22]# make
[root@mailserver cyrus-sasl-2.1.22]# make install
[root@mailserver cyrus-sasl-2.1.22]# mv /usr/lib/libsasl2.a /usr/lib/libsasl2.a.OFF
[root@mailserver cyrus-sasl-2.1.22]# mv /usr/lib/libsasl2.so.2.0.22 /usr/lib/libsasl2.so.2.0.22.OFF
[root@mailserver cyrus-sasl-2.1.22]# mv /usr/lib/sasl2 /usr/lib/sasl2.OFF
[root@mailserver cyrus-sasl-2.1.22]# rm /usr/lib/libsasl2.so
rm: remove symbolic link `/usr/lib/libsasl2.so'? y
[root@mailserver cyrus-sasl-2.1.22]# rm /usr/lib/libsasl2.so.2
rm: remove symbolic link `/usr/lib/libsasl2.so.2'? y
[root@mailserver cyrus-sasl-2.1.22]# rm -rf /usr/sbin/pluginviewer
[root@mailserver cyrus-sasl-2.1.22]# rm -rf /usr/sbin/saslauthd
[root@mailserver cyrus-sasl-2.1.22]# rm -rf /usr/sbin/sasldblistusers2
[root@mailserver cyrus-sasl-2.1.22]# rm -rf /usr/sbin/saslpasswd2
[root@mailserver cyrus-sasl-2.1.22]# rm -rf /usr/sbin/testsaslauthd
[root@mailserver cyrus-sasl-2.1.22]# ln -sv /usr/local/sasl2/lib/* /usr/lib
[root@mailserver cyrus-sasl-2.1.22]# ln -sv /usr/local/sasl2/lib/* /usr/local/lib
[root@mailserver cyrus-sasl-2.1.22]# ln -sv /usr/local/sasl2/include/sasl/* /usr/local/include
[root@mailserver cyrus-sasl-2.1.22]# ln -sv /usr/local/sasl2/sbin/* /usr/sbin
[root@mailserver cyrus-sasl-2.1.22]# ln -sv /usr/local/sasl2/sbin/* /usr/local/sbin/
[root@mailserver cyrus-sasl-2.1.22]# mkdir -pv /var/state/saslauthd
[root@mailserver cyrus-sasl-2.1.22]# /usr/local/sbin/saslauthd -a shadow pam
[root@mailserver cyrus-sasl-2.1.22]# /usr/local/sbin/testsaslauthd -u root -p 12qwaszx
0: OK "Success."
[root@mailserver cyrus-sasl-2.1.22]# echo "/usr/local/sasl2/lib" >> /etc/ld.so.conf
[root@mailserver cyrus-sasl-2.1.22]# echo "/usr/local/sasl2/lib/sasl2" >> /etc/ld.so.conf
[root@mailserver cyrus-sasl-2.1.22]# ldconfig
[root@mailserver cyrus-sasl-2.1.22]# ldconfig -v
[root@mailserver cyrus-sasl-2.1.22]# echo "/usr/local/sbin/saslauthd -a shadow pam" >>/etc/rc.local

四:安装BerkeleyDB库
[root@mailserver cyrus-sasl-2.1.22]# cd ..
[root@mailserver src]# tar zxvf db-4.7.25.tar.gz
[root@mailserver src]# cd db-4.7.25/build_unix
[root@mailserver build_unix]# ../dist/configure --prefix=/usr/local/BerkeleyDB
[root@mailserver build_unix]# make
[root@mailserver build_unix]# make install
[root@mailserver build_unix]# mv /usr/include/db4/ /usr/include/db4.OFF
[root@mailserver build_unix]# rm /usr/include/db_cxx.h
[root@mailserver build_unix]# rm /usr/include/db.h
[root@mailserver build_unix]# rm /usr/include/db_185.h
[root@mailserver build_unix]# ln -sv /usr/local/BerkeleyDB/include /usr/include/db4
[root@mailserver build_unix]# ln -sv /usr/local/BerkeleyDB/include/db.h /usr/include/db.h
[root@mailserver build_unix]# ln -sv /usr/local/BerkeleyDB/include/db_cxx.h /usr/include/db_cxx.h
[root@mailserver build_unix]# echo "/usr/local/BerkeleyDB/lib" >> /etc/ld.so.conf
[root@mailserver build_unix]# ldconfig
[root@mailserver build_unix]# ldconfig -v

五:安装httpd
[root@mailserver build_unix]# cd ../..
[root@mailserver src]# tar -jxvf httpd-2.2.21.tar.bz2
[root@mailserver src]# cd httpd-2.2.21
[root@mailserver httpd-2.2.21]# ./configure --prefix=/usr/local/apache --sysconfdir=/etc/httpd --enable-cgi --enable-so --enable-ssl --with-ssl=/usr/local/ssl --enable-track-vars --enable-rewrite --with-zlib --enable-mods-shared=most --enable-suexec --with-suexec-caller=daemon --with-suexec-docroot=/var/www/extsuite/
[root@mailserver httpd-2.2.21]# make
[root@mailserver httpd-2.2.21]# make install
[root@mailserver httpd-2.2.21]# echo "/usr/local/apache/bin/apachectl start" >> /etc/rc.local

六:安装php
[root@mailserver src]# tar -jxvf php-5.2.10.tar.bz2
[root@mailserver src]# cd php-5.2.10
[root@mailserver php-5.2.10]# ./configure --prefix=/usr/local/php --with-apxs2=/usr/local/apache/bin/apxs --with-mysql=/usr/local/mysql --with-mysqli=/usr/local/mysql/bin/mysql_config --with-libxml-dir --with-png-dir --with-jpeg-dir --with-zlib --with-freetype-dir --with-gd --enable-mbstring=all
[root@mailserver php-5.2.10]# make
[root@mailserver php-5.2.10]# make test
[root@mailserver php-5.2.10]# make install
[root@mailserver php-5.2.10]# cp php.ini-dist /usr/local/php/lib/php.ini
[root@mailserver php-5.2.10]# vi /etc/httpd/httpd.conf
1、添加如下二行
        AddType application/x-httpd-php .php
        AddType application/x-httpd-php-source .phps

2、定位至DirectoryIndex index.html
        修改为:
         DirectoryIndex index.php index.html

3、按照使用习惯,这里将网站根目录指定到/var/www:
         找到DocumentRoot “/usr/local/apache/htdocs”
         修改为:DocumentRoot "/var/www"(后文中我们还会注释掉此行,以启用虚拟主机)

         找到<Directory “/usr/local/apache/htdocs”>
         修改为:<Directory "/var/www">

         说明:这个对本文来说并非是不可少的
[root@mailserver php-5.2.10]# mkdir /var/www
[root@mailserver php-5.2.10]# vi /var/www/index.php
<?php phpinfo(); ?>
[root@mailserver php-5.2.10]# chmod 755 /var/www/index.php
[root@mailserver php-5.2.10]# /usr/local/apache/bin/apachectl start

七:安装postfix
[root@mailserver php-5.2.10]# cd ..
[root@mailserver src]# groupadd -g 2525 postfix
[root@mailserver src]# useradd -g postfix -u 2525 -s /sbin/nologin -M postfix
[root@mailserver src]# groupadd -g 2526 postdrop
[root@mailserver src]# useradd -g postdrop -u 2526 -s /bin/false -M postdrop
[root@mailserver src]# tar zxvf postfix-2.6.5.tar.gz
[root@mailserver src]# cd postfix-2.6.5
[root@mailserver postfix-2.6.5]# make makefiles 'CCARGS=-DHAS_MYSQL -I/usr/local/mysql/include/mysql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/local/sasl2/include/sasl -I/usr/local/BerkeleyDB/include -DUSE_TLS -I/usr/local/ssl/include/openssl ' 'AUXLIBS=-L/usr/local/mysql/lib/mysql -lmysqlclient -lz -lm -L/usr/local/sasl2/lib -lsasl2 -L/usr/local/BerkeleyDB/lib -L/usr/local/ssl/lib -lssl -lcrypto'
[root@mailserver postfix-2.6.5]# make
[root@mailserver postfix-2.6.5]# make install
按照以下的提示输入相关的路径([]号中的是缺省值,”]”后的是输入值)
install_root: [/] /
tempdir: [/usr/local/src/postfix-2.6.5] /tmp
config_directory: [/etc/postfix] /etc/postfix
command_directory: [/usr/sbin] /usr/local/postfix/sbin
daemon_directory: [/usr/libexec/postfix] /usr/local/postfix/libexec
data_directory: [/var/lib/postfix]
html_directory: [no] /var/www/postfix_html
mail_owner: [postfix]
mailq_path: [/usr/bin/mailq]
manpage_directory: [/usr/local/man] /usr/local/postfix/man
newaliases_path: [/usr/bin/newaliases]
queue_directory: [/var/spool/postfix]
readme_directory: [no]
sendmail_path: [/usr/sbin/sendmail]
setgid_group: [postdrop]
[root@mailserver postfix-2.6.5]# mv /etc/aliases /etc/aliases.OFF
[root@mailserver postfix-2.6.5]# ln -sv /etc/postfix/aliases /etc/aliases
[root@mailserver postfix-2.6.5]# newaliases
[root@mailserver postfix-2.6.5]# /usr/local/postfix/sbin/postconf -n > /etc/postfix/main.cf2
[root@mailserver postfix-2.6.5]# mv /etc/postfix/main.cf /etc/postfix/main.cf.old
[root@mailserver postfix-2.6.5]# mv /etc/postfix/main.cf2 /etc/postfix/main.cf
[root@mailserver postfix-2.6.5]# vi /etc/postfix/main.cf
myhostname = mail.good.cn
myorigin = good.cn
mydomain = good.cn
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mynetworks = 192.168.16.0/24, 127.0.0.0/8
[root@mailserver postfix-2.6.5]# chown -R postfix:postfix /var/lib/postfix
[root@postfix postfix-2.7.15]# chown -R postfix:postfix /var/spool/postfix/private
[root@postfix postfix-2.7.15]# chown -R postfix:postdrop /var/spool/postfix/public
[root@mailserver postfix-2.6.5]# /usr/local/postfix/sbin/postfix start
[root@mailserver postfix-2.6.5]# echo "/usr/local/postfix/sbin/postfix start" >> /etc/rc.local
[root@mailserver postfix-2.6.5]# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 mail.good.cn ESMTP Postfix
ehlo mail.good.cn
250-mail.good.cn
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from:[email protected]
250 2.1.0 Ok
rcpt to:[email protected]
250 2.1.5 Ok
data
502 5.5.2 Error: command not recognized
data
354 End data with <CR><LF>.<CR><LF>
subject:Mail test!
mail test!!!
.
250 2.0.0 Ok: queued as 11A5FBE802A
quit
221 2.0.0 Bye
Connection closed by foreign host.

八:为postfix开启基于cyrus-sasl的认证功能
[root@mailserver postfix-2.6.5]# cd ..
[root@mailserver src]# /usr/local/postfix/sbin/postconf -a
cyrus
dovecot
[root@mailserver src]# vi /etc/postfix/main.cf
############################CYRUS-SASL############################
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_invalid_hostname,reject_non_fqdn_hostname,reject_unknown_sender_domain,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reject_unauth_pipelining,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
#smtpd_sasl_application_name = smtpd
smtpd_sasl_path = smtpd
smtpd_banner = Welcome to our $myhostname ESMTP,Warning: Version not Available!

[root@mailserver src]# vi /usr/local/lib/sasl2/smtpd.conf
添加如下内容:
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
让postfix重新加载配置文件
[root@mailserver src]# /usr/local/postfix/sbin/postfix reload
[root@mailserver src]# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 Welcome to our mail.good.cn ESMTP,Warning: Version not Available!
ehlo mail.good.cn
250-mail.good.cn
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
(请确保你的输出有以上两行)
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
Connection closed by foreign host.

九:让postfix支持虚拟域和虚拟用户
[root@mailserver src]# vi /etc/postfix/main.cf
########################Virtual Mailbox Settings########################
virtual_mailbox_base = /var/mailbox
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_uid_maps = static:2525
virtual_gid_maps = static:2525
virtual_transport = virtual
maildrop_destination_recipient_limit = 1
maildrop_destination_concurrency_limit = 1
##########################QUOTA Settings########################
message_size_limit = 14336000
virtual_mailbox_limit = 20971520
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please Tidy your mailbox and try again later.
virtual_overquota_bounce = yes

[root@mailserver src]# vi /etc/postfix/mysql_virtual_alias_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = alias
select_field = goto
where_field = address

[root@mailserver src]# vi /etc/postfix/mysql_virtual_domains_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = domain
select_field = description
where_field = domain

[root@mailserver src]# vi /etc/postfix/mysql_virtual_mailbox_limit_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = mailbox
select_field = quota
where_field = username

[root@mailserver src]# vi /etc/postfix/mysql_virtual_mailbox_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = mailbox
select_field = maildir
where_field = username

十、安装Courier authentication library
[root@mailserver src]# yum -y install libtool-ltdl-devel gdbm-devel
[root@mailserver src]# tar -jxvf courier-authlib-0.63.1.20110619.tar.bz2
[root@mailserver src]# cd courier-authlib-0.63.1.20110619
[root@mailserver courier-authlib-0.63.1.20110619]# ./configure --prefix=/usr/local/courier-authlib --sysconfdir=/etc --without-authpam --without-authldap --without-authpwd --without-authshadow --without-authvchkpw --without-authpgsql --with-authmysql --with-mysql-libs=/usr/local/mysql/lib/mysql --with-mysql-includes=/usr/local/mysql/include/mysql --with-redhat --with-authmysqlrc=/etc/authmysqlrc --with-authdaemonrc=/etc/authdaemonrc CFLAGS="-march=i686 -O2 -fexpensive-optimizations" CXXFLAGS="-march=i686 -O2 -fexpensive-optimizations"
[root@mailserver courier-authlib-0.63.1.20110619]# make
[root@mailserver courier-authlib-0.63.1.20110619]# make install
[root@mailserver courier-authlib-0.63.1.20110619]# make install-migrate
[root@mailserver courier-authlib-0.63.1.20110619]# make install-configure
[root@mailserver courier-authlib-0.63.1.20110619]# chmod 755 /usr/local/courier-authlib/var/spool/authdaemon
[root@mailserver courier-authlib-0.63.1.20110619]# cp /etc/authdaemonrc.dist /etc/authdaemonrc
[root@mailserver courier-authlib-0.63.1.20110619]# cp /etc/authmysqlrc.dist /etc/authmysqlrc
[root@mailserver courier-authlib-0.63.1.20110619]# vi /etc/authdaemonrc
authmodulelist="authmysql"
authmodulelistorig="authmysql"
daemons=10
[root@mailserver courier-authlib-0.63.1.20110619]# > /etc/authmysqlrc
[root@mailserver courier-authlib-0.63.1.20110619]# vi /etc/authmysqlrc
MYSQL_SERVER localhost
MYSQL_PORT 3306
MYSQL_USERNAME extmail
MYSQL_PASSWORD extmail
MYSQL_SOCKET /tmp/mysql.sock
MYSQL_DATABASE extmail
MYSQL_USER_TABLE mailbox
MYSQL_CRYPT_PWFIELD password
MYSQL_UID_FIELD '2525'
MYSQL_GID_FIELD '2525'
MYSQL_LOGIN_FIELD username
MYSQL_HOME_FIELD concat('/var/mailbox/',homedir)
MYSQL_NAME_FIELD name
MYSQL_MAILDIR_FIELD concat('/var/mailbox/',maildir)
[root@mailserver courier-authlib-0.63.1.20110619]# cp courier-authlib.sysvinit /etc/init.d/courier-authlib
[root@mailserver courier-authlib-0.63.1.20110619]# chmod 755 /etc/init.d/courier-authlib
[root@mailserver courier-authlib-0.63.1.20110619]# chkconfig --add courier-authlib
[root@mailserver courier-authlib-0.63.1.20110619]# chkconfig --level 2345 courier-authlib on
[root@mailserver courier-authlib-0.63.1.20110619]# echo "/usr/local/courier-authlib/lib/courier-authlib" >> /etc/ld.so.conf
[root@mailserver courier-authlib-0.63.1.20110619]# ldconfig -v
[root@mailserver courier-authlib-0.63.1.20110619]# service courier-authlib start

十一、安装Courier-IMAP
[root@mailserver courier-authlib-0.63.1.20110619]# cd ..
[root@mailserver src]# tar jxvf courier-imap-4.5.0.tar.bz2
[root@mailserver src]# cd courier-imap-4.5.0
[root@mailserver courier-imap-4.5.0]# ./configure --prefix=/usr/local/courier-imap --with-redhat --enable-unicode --disable-root-check --with-trashquota --without-ipv6 CPPFLAGS='-I/usr/local/ssl/include/openssl -I/usr/local/courier-authlib/include' LDFLAGS='-L/usr/local/courier-authlib/lib/courier-authlib' COURIERAUTHCONFIG='/usr/local/courier-authlib/bin/courierauthconfig'
[root@mailserver courier-imap-4.5.0]# make
[root@mailserver courier-imap-4.5.0]# make install
[root@mailserver courier-imap-4.5.0]# cp /usr/local/courier-imap/etc/imapd.dist /usr/local/courier-imap/etc/imapd
[root@mailserver courier-imap-4.5.0]# cp /usr/local/courier-imap/etc/imapd-ssl.dist /usr/local/courier-imap/etc/imapd-ssl
[root@mailserver courier-imap-4.5.0]# cp /usr/local/courier-imap/etc/pop3d.dist /usr/local/courier-imap/etc/pop3d
[root@mailserver courier-imap-4.5.0]# cp /usr/local/courier-imap/etc/pop3d-ssl.dist /usr/local/courier-imap/etc/pop3d-ssl
[root@mailserver courier-imap-4.5.0]# vi /usr/local/courier-imap/etc/pop3d
POP3DSTART=YES
[root@mailserver courier-imap-4.5.0]# vi /usr/local/courier-imap/etc/imapd
IMAPDSTART=YES
[root@mailserver courier-imap-4.5.0]# mkdir -pv /var/mailbox
[root@mailserver courier-imap-4.5.0]# chown -R postfix /var/mailbox
[root@mailserver courier-imap-4.5.0]# chown -R postfix.postfix /var/mailbox
[root@mailserver courier-imap-4.5.0]# cp courier-imap.sysvinit /etc/rc.d/init.d/courier-imapd
[root@mailserver courier-imap-4.5.0]# chmod 755 /etc/rc.d/init.d/courier-imapd
[root@mailserver courier-imap-4.5.0]# chkconfig --add courier-imapd
[root@mailserver courier-imap-4.5.0]# chkconfig --level 2345 courier-imapd on
[root@mailserver courier-imap-4.5.0]# service courier-imapd start
[root@mailserver courier-imap-4.5.0]# vi /usr/local/lib/sasl2/smtpd.conf
pwcheck_method: authdaemond
log_level: 3
mech_list:PLAIN LOGIN
authdaemond_path:/usr/local/courier-authlib/var/spool/authdaemon/socket

十二、安装extmail-1.2
[root@mailserver courier-imap-4.5.0]# cd ..
[root@mailserver src]# tar zxvf extmail-1.2.tar.gz
[root@mailserver src]# mkdir -pv /var/www/extsuite
mkdir: created directory `/var/www/extsuite'
[root@mailserver src]# mv extmail-1.2 /var/www/extsuite/extmail
[root@mailserver src]# cp /var/www/extsuite/extmail/webmail.cf.default /var/www/extsuite/extmail/webmail.cf
[root@mailserver src]# vi /var/www/extsuite/extmail/webmail.cf
部分修改选项的说明:
SYS_MESSAGE_SIZE_LIMIT = 5242880
用户可以发送的最大邮件

SYS_USER_LANG = en_US
语言选项,可改作:
SYS_USER_LANG = zh_CN

SYS_MAILDIR_BASE = /home/domains
此处即为您在前文所设置的用户邮件的存放目录,可改作:
SYS_MAILDIR_BASE = /var/mailbox

SYS_MYSQL_USER = db_user
SYS_MYSQL_PASS = db_pass
以上两句句用来设置连接数据库服务器所使用用户名、密码和邮件服务器用到的数据库,这里修改为:
SYS_MYSQL_USER = extmail
SYS_MYSQL_PASS = extmail


SYS_MYSQL_HOST = localhost
指明数据库服务器主机名,这里默认即可

SYS_MYSQL_SOCKET = /var/lib/mysql/mysql.sock
连接数据库的sock文件位置,这里修改为:
SYS_MYSQL_SOCKET = /tmp/mysql.sock


SYS_MYSQL_TABLE = mailbox
SYS_MYSQL_ATTR_USERNAME = username
SYS_MYSQL_ATTR_DOMAIN = domain
SYS_MYSQL_ATTR_PASSWD = password
以上用来指定验正用户登录里所用到的表,以及用户名、域名和用户密码分别对应的表中列的名称;这里默认即可

SYS_AUTHLIB_SOCKET = /var/spool/authdaemon/socket
此句用来指明authdaemo socket文件的位置,这里修改为:
SYS_AUTHLIB_SOCKET = /usr/local/courier-authlib/var/spool/authdaemon/socket

apache相关设定
[root@mailserver src]# vi /etc/httpd/httpd.conf
<VirtualHost *:80>
ServerName mail.good.cn
DocumentRoot /var/www/extsuite/extmail/html/
ScriptAlias /extmail/cgi /var/www/extsuite/extmail/cgi
Alias /extmail /var/www/extsuite/extmail/html
SuexecUserGroup postfix postfix
</VirtualHost>

[root@mailserver src]# chown -R postfix.postfix /var/www/extsuite/extmail/cgi/
[root@mailserver src]# yum install -y perl-devel
[root@mailserver src]# tar zxvf Unix-Syslog-1.1.tar.gz
[root@mailserver src]# cd Unix-Syslog-1.1
[root@mailserver Unix-Syslog-1.1]# perl Makefile.PL
[root@mailserver Unix-Syslog-1.1]# make
[root@mailserver Unix-Syslog-1.1]# make install
[root@mailserver Unix-Syslog-1.1]# cd ..
[root@mailserver src]# tar zxvf DBI-1.622_901.tar.gz
[root@mailserver src]# cd DBI-1.622_901
[root@mailserver DBI-1.622_901]# perl Makefile.PL
[root@mailserver DBI-1.622_901]# make
[root@mailserver DBI-1.622_901]# make install
[root@mailserver DBI-1.622_901]# cd ..
[root@mailserver src]# tar zxvf DBD-mysql-4.019.tar.gz
[root@mailserver src]# cd DBD-mysql-4.019
[root@mailserver DBD-mysql-4.019]# perl Makefile.PL
[root@mailserver DBD-mysql-4.019]# make
[root@mailserver DBD-mysql-4.019]# make install

十三、安装extman-1.1
[root@mailserver DBD-mysql-4.019]# cd ..
[root@mailserver src]# tar zxvf extman-1.1.tar.gz
[root@mailserver src]# mv extman-1.1 /var/www/extsuite/extman
[root@mailserver src]# cp /var/www/extsuite/extman/webman.cf.default /var/www/extsuite/extman/webman.cf
[root@mailserver src]# vi /var/www/extsuite/extman/webman.cf
SYS_MAILDIR_BASE = /home/domains
此处即为您在前文所设置的用户邮件的存放目录,可改作:
SYS_MAILDIR_BASE = /var/mailbox

SYS_MYSQL_SOCKET = /var/lib/mysql/mysql.sock
此处修改为:
SYS_MYSQL_SOCKET = /tmp/mysql.sock

[root@mailserver src]# cd /var/www/extsuite/extman/docs
[root@mailserver docs]# mysql -u root -p < extmail.sql
[root@mailserver docs]# mysql -u root -p < init.sql
[root@mailserver docs]# chown -R postfix.postfix /var/www/extsuite/extman/cgi/
[root@mailserver docs]# mysql -u root -p1@mismysql@dmin
mysql> GRANT all privileges on extmail.* TO webman@localhost IDENTIFIED BY 'webman';
mysql> GRANT all privileges on extmail.* TO [email protected] IDENTIFIED BY 'webman';
mysql> flush privileges;
mysql> quit
Bye
[root@mailserver docs]# vi /etc/httpd/httpd.conf
在apache的主配置文件中Extmail的虚拟主机部分,添加如下两行:
ScriptAlias /extman/cgi /var/www/extsuite/extman/cgi
Alias /extman /var/www/extsuite/extman/html
[root@mailserver docs]# mkdir -pv /tmp/extman
[root@mailserver docs]# chown postfix.postfix /tmp/extman
[root@mailserver docs]# cd /usr/local/src/
[root@mailserver docs]# yum -y install perl-CGI perl-GD perl-rrdtool
好了,到此为止,重新启动apache服务器后,您的Webmail和Extman已经可以使用了,可以在浏览器中输入指定的虚拟主机的名称进行访问,如下:
http://192.168.16.250
选择管理即可登入extman进行后台管理了。默认管理帐号为:[email protected] 密码为:extmail*123*

通用名乱码问题
vi /var/www/extsuite/extman/libs/Ext/Mgr/MySQL.pm

my $dbh = DBI->connect(
        $connect,$opt{dbuser}, $opt{dbpw}, {'RaiseError' => 1}
    );
的后面,加入$dbh->do("SET NAMES 'utf8'");

extman 系统信息 No such file or directory
/var/www/extsuite/extman/daemon/cmdserver -d

验证码错误
vi /var/www/extsuite/extmail/libs/Encode/IMAPUTF7.pm
将“no warnings 'redefine';^M”那一行修改成“no warnings;”或“no warnings qw(prototype redefine);”

说明:
(1) 如果您安装后无法正常显示校验码,安装perl-GD模块会解决这个问题。如果想简单,您可以到以下地址下载适合您的平台的rpm包,安装即可:
  http://dries.ulyssis.org/rpm/packages/perl-GD/info.html
(2) extman-0.2.2自带了图形化显示日志的功能;此功能需要rrdtool的支持,您需要安装此些模块才可能正常显示图形日志
配置Mailgraph_ext,使用Extman的图形日志:
[root@mailserver src]# tar zxvf Time-HiRes-1.9721.tar.gz
[root@mailserver src]# cd Time-HiRes-1.9721
[root@mailserver Time-HiRes-1.9721]# perl Makefile.PL
[root@mailserver Time-HiRes-1.9721]# make
[root@mailserver Time-HiRes-1.9721]# make test
[root@mailserver Time-HiRes-1.9721]# make install
[root@mailserver Time-HiRes-1.9721]# cd ..
[root@mailserver src]# tar zxvf File-Tail-0.99.3.tar.gz
[root@mailserver src]# cd File-Tail-0.99.3
[root@mailserver File-Tail-0.99.3]# perl Makefile.PL
[root@mailserver File-Tail-0.99.3]# make
[root@mailserver File-Tail-0.99.3]# make test
[root@mailserver File-Tail-0.99.3]# make install
[root@mailserver File-Tail-0.99.3]# cd ..
[root@mailserver File-Tail-0.99.3]# rpm -ivh rrdtool-1.2.23-3.el5.i386.rpm
[root@mailserver File-Tail-0.99.3]# rpm -ivh rrdtool-perl-1.2.23-3.el5.i386.rpm
[root@mailserver File-Tail-0.99.3]# cp -r /var/www/extsuite/extman/addon/mailgraph_ext /usr/local/
[root@mailserver File-Tail-0.99.3]# /usr/local/mailgraph_ext/mailgraph-init start
Starting mail statistics grapher: mailgraph_ext
Starting queue statistics grapher: qmonitor
[root@mailserver src]# echo "/usr/local/mailgraph_ext/mailgraph-init start" >> /etc/rc.local

十四、安装maildrop-2.0.2
1、    安装
将courier-authlib的头文件及库文件链接至/usr目录(编译maildrop时会到此目录下找此些相关的文件):
[root@mailserver src]# ln -sv /usr/local/courier-authlib/bin/courierauthconfig /usr/bin
[root@mailserver src]# ln -sv /usr/local/courier-authlib/include/* /usr/include
[root@mailserver src]# yum -y install pcre
[root@mailserver src]# tar jxvf pcre-7.3.tar.bz2
[root@mailserver src]# cd pcre-7.3
[root@mailserver pcre-7.3]# ./configure
[root@mailserver pcre-7.3]# make
[root@mailserver pcre-7.3]# make check
[root@mailserver pcre-7.3]# make install
[root@mailserver pcre-7.3]# groupadd -g 1001 vmail
[root@mailserver pcre-7.3]# useradd -g vmail -u 1001 -M -s /sbin/nologin vmail
[root@mailserver src]# tar jxvf maildrop-2.0.2.tar.bz2
[root@mailserver src]# cd maildrop-2.0.2
[root@mailserver maildrop-2.0.2]# ./configure --enable-sendmail=/usr/sbin/sendmail --enable-trusted-users='root vmail' --enable-syslog=1 --enable-maildirquota --enable-maildrop-uid=1001 --enable-maildrop-gid=1001 --with-trashquota --with-dirsync
[root@mailserver maildrop-2.0.2]# make
[root@mailserver maildrop-2.0.2]# make install
[root@mailserver maildrop-2.0.2]# maildrop -v
检查安装结果,请确保有"Courier Authentication Library extension enabled."一句出现:
maildrop 2.0.4 Copyright 1998-2005 Double Precision, Inc.
GDBM extensions enabled.
Courier Authentication Library extension enabled.
Maildir quota extension enabled.
This program is distributed under the terms of the GNU General Public
License. See COPYING for additional information.
2、新建其配置文件/etc/maildroprc文件,首先指定maildrop的日志记录位置:
[root@mailserver maildrop-2.0.2]# vi /etc/maildroprc
添加:
logfile "/var/log/maildrop.log"
[root@mailserver maildrop-2.0.2]# touch /var/log/maildrop.log
[root@mailserver maildrop-2.0.2]# chown vmail.vmail /var/log/maildrop.log
3、配置Postfix
[root@mailserver maildrop-2.0.2]# vi /etc/postfix/master.cf
启用如下两行
maildrop unix - n n - - pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
注意:定义transport的时候,即如上两行中的第二行,其参数行必须以空格开头,否则会出错
[root@mailserver maildrop-2.0.2]# vi /etc/postfix/main.cf
virtual_transport = virtual
修改为:
virtual_transport = maildrop
将下面两项指定的UID和GID作相应的修改:
virtual_uid_maps = static:2525
virtual_gid_maps = static:2525
修改为:
virtual_uid_maps = static:1001
virtual_gid_maps = static:1001
4、编辑/etc/authmysqlrc
[root@mailserver maildrop-2.0.2]# vi /etc/authmysqlrc
MYSQL_UID_FIELD '2525'
MYSQL_GID_FIELD '2525'
更改为:
MYSQL_UID_FIELD '1001'
MYSQL_GID_FIELD '1001'
5、编辑/etc/httpd/httpd.conf,修改运行用户:
[root@mailserver maildrop-2.0.2]# vi /etc/httpd/httpd.conf
如果启用了suexec的功能,则将虚拟主机中指定的
SuexecUserGroup postfix postfix
修改为:
SuexecUserGroup vmail vmail
6、将用户邮件所在的目录/var/mailbox和extman的临时目录/tmp/extman的属主和属组指定vmail
[root@mailserver maildrop-2.0.2]# chown -R vmail.vmail /var/mailbox
[root@mailserver maildrop-2.0.2]# chown -R vmail.vmail /tmp/extman
[root@mailserver www]# chown -R vmail.vmail /var/www/extsuite/extmail/cgi/
[root@mailserver www]# chown -R vmail.vmail /var/www/extsuite/extman/cgi/
[root@mailserver www]# chown -R vmail.vmail /tmp/viewlog
[root@mailserver www]# /etc/init.d/courier-authlib restart
[root@mailserver www]# /usr/local/apache/bin/apachectl restart
[root@mailserver www]# /usr/local/postfix/sbin/postfix reload

十五、安装clamav-0.91.2
1、安装zlib-1.2.3
clamav-0.91.2需要zlib-1.2.2以上的版本的支持,而RHEL4上的版本为zlib-1.2.1,因此您需要先升级zlib,我的是RHEL5update2
# rpm -qa zlib
zlib-1.2.3-3
所以省略了安装zlib
2、安装clamav-0.91.2
添加ClamAV运行所需的组和用户:
[root@mail src]# groupadd clamav
[root@mail src]# useradd -g clamav -s /sbin/nologin -M clamav
添加配合amavisd-new使用的用户amavis
[root@mail src]# groupadd amavis
[root@mail src]# useradd -g amavis -s /sbin/nologin -M amavis
安装
[root@mail src]# tar zxvf clamav-0.91.2.tar.gz
[root@mail src]# cd clamav-0.91.2
[root@mail clamav-0.91.2]# ./configure --prefix=/usr/local/clamav --with-dbdir=/usr/local/clamav/share --sysconfdir=/etc/clamav
[root@mail clamav-0.91.2]# make
[root@mail clamav-0.91.2]# make check
[root@mail clamav-0.91.2]# make install
3、配置Clam AntiVirus:
编辑主配置文件:
[root@mail clamav-0.91.2]# vi /etc/clamav/clamd.conf
注释掉第八行的Example,如下:
# Example
找到如下行
#LogFile /tmp/clamd.log
#PidFile /var/run/clamd.pid
LocalSocket /tmp/clamd.socket
#DatabaseDirectory /var/lib/clamav
#User clamav
修改为:
LogFile /var/log/clamav/clamd.log
PidFile /var/run/clamav/clamd.pid
LocalSocket /var/run/clamav/clamd.socket
DatabaseDirectory /usr/local/clamav/share
User amavis
启用以下选项
LogSyslog yes
LogFacility LOG_MAIL
LogVerbose yes
StreamMaxLength 20M  (后面的数值应该与邮件服务器允许的最大附件值相一致)
[root@mail clamav-0.91.2]# vi /etc/clamav/freshclam.conf
注释掉Example,如下:
# Example
找到如下行
#DatabaseDirectory /var/lib/clamav
#UpdateLogFile /var/log/freshclam.log
PidFile /var/run/freshclam.pid
分别修改为:
DatabaseDirectory /usr/local/clamav/share
UpdateLogFile /var/log/clamav/freshclam.log
PidFile /var/run/clamav/freshclam.pid
启用以下选项:
DatabaseMirror db.XY.clamav.net  (这里也可以把XY改成您的国家代码来实现,比如,我们用cn来代替)
LogSyslog yes
LogFacility LOG_MAIL
LogVerbose yes
4、建立日志所在的目录、进程与socket所在的目录,并让它属于clamav用户:
[root@mail clamav-0.91.2]# mkdir -v /var/log/clamav
mkdir: created directory `/var/log/clamav'
[root@mail clamav-0.91.2]# chown -R amavis.amavis /var/log/clamav
[root@mail clamav-0.91.2]# mkdir -v /var/run/clamav
mkdir: created directory `/var/run/clamav'
[root@mail clamav-0.91.2]# chmod 700 /var/run/clamav
[root@mail clamav-0.91.2]# chown -R amavis.amavis /var/run/clamav
建立freshlog的日志文件
[root@mail clamav-0.91.2]# touch  /var/log/clamav/freshclam.log
[root@mail clamav-0.91.2]# chown  clamav.clamav  /var/log/clamav/freshclam.log
5、配置crontab,让Clam AntiVirus每小时检测一次新的病毒库:
[root@mail clamav-0.91.2]# crontab -e
37      *       *       *       *       /usr/local/clamav/bin/freshclam
6、配置库文件搜索路径:
[root@mail clamav-0.91.2]# echo "/usr/local/clamav/lib" >> /etc/ld.so.conf
[root@mail clamav-0.91.2]# ldconfig -v
7、配置clamav开机自动启动
[root@mail clamav-0.91.2]# cp contrib/init/RedHat/clamd  /etc/rc.d/init.d/clamd
[root@mail clamav-0.91.2]# cp contrib/init/RedHat/clamav-milter /etc/rc.d/init.d/clamav-milter
[root@mail clamav-0.91.2]# chkconfig --add clamd
[root@mail clamav-0.91.2]# chkconfig --add clamav-milter
[root@mail clamav-0.91.2]# chkconfig --level 2345 clamd on
[root@mail clamav-0.91.2]# chkconfig --level 2345 clamav-milter on
编辑/etc/rc.d/init.d/clamd,将服务进程的路径指向刚才的安装目录
[root@mail clamav-0.91.2]# vi /etc/rc.d/init.d/clamd
找到如下行
progdir="/usr/local/sbin"
修改为:
progdir="/usr/local/clamav/sbin"
启动clamd
[root@mail clamav-0.91.2]# /etc/rc.d/init.d/clamd start
Starting clamd:                                            [  OK  ]
[root@mail clamav-0.91.2]# cd ..

十六、安装Spamassassin
1、依赖关系的解决,安装Spamassassin需要很多perl模块的支持,以下是所需模块列表及安装方法;
必须的软件包:
Digest::SHA1
HTML::Parser
Net::DNS
LWP (aka libwww-perl)
HTTP::Date
IO::Zlib
Archive::Tar
可选的软件包,其中有些后面的amavisd也有可能会用到:
MIME::Base64
DB_File
Net::SMTP
Mail::SPF
IP::Country::Fast
Net::Ident
IO::Socket::INET6
IO::Socket::SSL
Compress::Zlib
Time::HiRes
Mail::DKIM
Mail::DomainKeys
DBI *and* DBD driver/modules
Encode::Detect
Apache::Test
Razor2
推荐使用CPAN自动安装(你的主机要能连上Internet),它能够自动下载安装,并能解决安装过程中的依赖关系。您可以使用类同的以下的命令来进行安装:
#perl -MCPAN -e shell
cpan> install Digest::SHA1
………………
如果您的主机无法直接连接到Internet,您也可以到http://search.cpan.org上搜索下载所需要的软件包,而后使用类同的下列命令安装:
#tar zxvf 软件包.tar.gz
#cd 软件包
#perl Makefile.PL
#make
#make test
#make install
说明:某些软件包安装的过程中可能需要已经列出的其它软件包的支持(可以先尝试安装Spamassassin,然后按提示补充所需软件包),请安照提示自行调整安装顺
序。另外,其中有个软件包安装过程中可能要求声明环境变量LC_ALL,此时,可输入如下命令,并重新进行软件包的编译安装即可。
#export LC_ALL=C
2、安装Spamassassin
[root@mail src]# tar jxvf Mail-SpamAssassin-3.2.5.tar.bz2
[root@mail src]# cd Mail-SpamAssassin-3.2.5
[root@mail Mail-SpamAssassin-3.2.5]# perl Makefile.PL
[root@mail Mail-SpamAssassin-3.2.5]# make
[root@mail Mail-SpamAssassin-3.2.5]# make install
3、编辑主配置文件/etc/mail/spamassassin/local.cf
[root@mail Mail-SpamAssassin-3.2.5]# vi /etc/mail/spamassassin/local.cf
required_hits 10.0
rewrite_subject 1
required_score 5.0
rewrite_header Subject *****SPAM*****
report_safe     1
use_bayes       1
bayes_auto_learn        1
skip_rbl_checks         1
use_razor2      0
use_pyzor       0
ok_locales      all
4、测试spamassassin
[root@mail Mail-SpamAssassin-3.2.5]#spamassassin -t < sample-nonspam.txt > nonspam.out
[root@mail Mail-SpamAssassin-3.2.5]#spamassassin -t < sample-spam.txt > spam.out
查看测试结果:
[root@mail Mail-SpamAssassin-3.2.5]#less nonspam.out
[root@mail Mail-SpamAssassin-3.2.5]#less spam.out
5、检查配置文件
[root@mail Mail-SpamAssassin-3.2.5]# spamassassin -d
6、启动进程,并将其加入到自动启动队列
[root@mail Mail-SpamAssassin-3.2.5]# /usr/bin/spamd -d
[root@mail Mail-SpamAssassin-3.2.5]# echo "/usr/bin/spamd -d" >> /etc/rc.local
十七、安装amavisd-new-2.5.2
1、依赖关系的解决
以下为官方声明所必须的软件包列表,你可以采用类同安装Spamassassin一节中的perl模块的安装方法进行安装
Archive::Zip   (Archive-Zip-x.xx) (1.14 or later should be used!)
Compress::Zlib (Compress-Zlib-x.xx) (1.35 or later)
Convert::TNEF  (Convert-TNEF-x.xx)
Convert::UUlib (Convert-UUlib-x.xxx) (1.08 or later, stick to new versions!)
MIME::Base64   (MIME-Base64-x.xx)
MIME::Parser   (MIME-Tools-x.xxxx) (latest version from CPAN - currently 5.420)
Mail::Internet (MailTools-1.58 or later have workarounds for Perl 5.8.0 bugs)
Net::Server    (Net-Server-x.xx) (version 0.88 finally does setuid right)
Digest::MD5    (Digest-MD5-x.xx) (2.22 or later)
IO::Stringy    (IO-stringy-x.xxx)
Time::HiRes    (Time-HiRes-x.xx) (use 1.49 or later, older can cause problems)
Unix::Syslog   (Unix-Syslog-x.xxx)
BerkeleyDB     with bdb library 3.2 or later (4.2 or later preferred)
2、安装amavisd-new
创建运行时目录,并赋予amavis用户(前文中所建)
[root@mail Mail-SpamAssassin-3.2.5]# cd ..
[root@mail src]# mkdir -pv /var/amavis/{tmp,var,db,home}
mkdir: created directory `/var/amavis'
mkdir: created directory `/var/amavis/tmp'
mkdir: created directory `/var/amavis/var'
mkdir: created directory `/var/amavis/db'
mkdir: created directory `/var/amavis/home'
[root@mail src]# chown -R amavis:amavis /var/amavis
[root@mail src]# chmod -R 750 /var/amavis
[root@mail src]# tar zxvf amavisd-new-2.6.4.tar.gz
[root@mail src]# cd amavisd-new-2.6.4
拷贝服务端至$PATH中指定的目录,推荐拷贝至/usr/local/sbin:
[root@mail amavisd-new-2.6.4]# cp amavisd /usr/local/sbin/
[root@mail amavisd-new-2.6.4]# chown root /usr/local/sbin/amavisd
[root@mail amavisd-new-2.6.4]# chmod 755 /usr/local/sbin/amavisd
拷贝主配置文件至/etc,并修改相应的权限:
[root@mail amavisd-new-2.6.4]# cp amavisd.conf /etc
[root@mail amavisd-new-2.6.4]# chown root:amavis /etc/amavisd.conf
[root@mail amavisd-new-2.6.4]# chmod 640 /etc/amavisd.conf
创建amavisd运行中所需要的隔离区域:
[root@mail amavisd-new-2.6.4]# mkdir -v /var/virusmails
mkdir: created directory `/var/virusmails'
[root@mail amavisd-new-2.6.4]# chown amavis:amavis /var/virusmails/
[root@mail amavisd-new-2.6.4]# chmod 750 /var/virusmails/
3、编辑主配置文件
[root@mail amavisd-new-2.6.4]# vi /etc/amavisd.conf
确保您的如下选项的值如下文所示:
$daemon_user  = 'amavis';
$daemon_group = 'amavis';
$mydomain = 'benet.org'; (此处可更改为您集体的域)
$virus_admin               = "postmaster\@$mydomain"; 
$mailfrom_notify_admin     = "postmaster\@$mydomain"; 
$mailfrom_notify_recip     = "postmaster\@$mydomain"; 
$mailfrom_notify_spamadmin = "postmaster\@$mydomain";
$mailfrom_to_quarantine = '';
virus_admin_maps => ["postmaster\@$mydomain"]    (指定报告病毒和垃圾邮件时发送系统邮件的用户身份)
spam_admin_maps  => ["postmaster\@$mydomain"]
启用ClamAV,(大概在第355行)去掉如下行前的注释符:
#['ClamAV-clamd',
#     \&ask_daemon, ["CONTSCAN {}\n", "/var/run/clamav/clamd"],
#    qr/\bOK$/, qr/\bFOUND$/,
#      qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
#     ['Mail::ClamAV', \&ask_clamav, "*", [0], [1], qr/^INFECTED: (.+)/],
并将如上行中的/var/run/clamav/clamd修改为:/var/run/clamav/clamd.socket
4、测试启动
[root@mail amavisd-new-2.6.4]# /usr/local/sbin/amavisd
您也可以按如下命令调试启动
[root@mail amavisd-new-2.6.4]# /usr/local/sbin/amavisd debug
5、修改postfix的配置,让它能调用amavisd,以实现病毒及垃圾邮件的过滤
[root@mail amavisd-new-2.6.4]# vi /etc/postfix/master.cf
在文末添加如下内容:
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
#
amavisfeed unix    -       -       n       -       2     smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20
#
127.0.0.1:10025 inet n    -       n       -       -     smtpd
    -o content_filter=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o smtpd_restriction_classes=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=
说明:注意每行“-o”前的空格;
[root@mail amavisd-new-2.6.4]# vi /etc/postfix/main.cf
在文末添加如下行:
content_filter=amavisfeed:[127.0.0.1]:10024
4、让postfix重新加载主配置文件,并查看启动情况
[root@mail amavisd-new-2.6.4]# /usr/local/postfix/sbin/postfix reload && tail -f /var/log/maillog
5、查看amavisd是否在监听10024端口,并测试服务启动情况:
[root@mail ~]# telnet localhost 10024
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 [127.0.0.1] ESMTP amavisd-new service ready
ehlo localhost
250-[127.0.0.1]
250-VRFY
250-PIPELINING
250-SIZE
250-ENHANCEDSTATUSCODES
250-8BITMIME
250-DSN
250 XFORWARD NAME ADDR PORT PROTO HELO SOURCE
quit
221 2.0.0 [127.0.0.1] amavisd-new closing transmission channel
Connection closed by foreign host.
6、postfix重新加载配置文件后将授权并激活"127.0.0.1:10025"端口,一个正常的服务连接应该类同下面所示:
[root@mail ~]# telnet localhost 10025
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 Welcome to our mail.igowei.com ESMTP,Warning: Version not Available!
ehlo localhost
250-mail.igowei.com
250-PIPELINING
250-SIZE 14336000
250-VRFY
250-ETRN
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
Connection closed by foreign host.
7、通过amavisd测试发信
[root@mail amavisd-new-2.6.4]# telnet localhost 10024
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 [127.0.0.1] ESMTP amavisd-new service ready
HELO localhost
250 [127.0.0.1]
MAIL FROM:<>
250 2.1.0 Sender <> OK
RCPT TO:<postmaster>
250 2.1.5 Recipient <postmaster> OK
DATA
354 End data with <CR><LF>.<CR><LF>
From:Anti-Virus tester
To: MailServer Admin
Subject:amavisd test!
amavisd test!!
.
250 2.0.0 Ok: queued as 263FC1A609
quit
221 2.0.0 [127.0.0.1] amavisd-new closing transmission channel
Connection closed by foreign host.
接下来使用root用户测试收信
[root@mail amavisd-new-2.6.4]# mail
Mail version 8.1 6/6/93.  Type ? for help.
"/var/spool/mail/root": 1 message 1 new
>N  1 Anti-Virus tester     Wed Sep 19 01:19  23/798   "amavisd test!"
& 1
Message 1:
From MAILER-DAEMON  Wed Sep 19 01:19:16 2007
X-Original-To: postmaster
Delivered-To: [email protected]
X-Quarantine-ID: <3gmvpc8RxPtn>
X-Virus-Scanned: amavisd-new at benet.org
X-Amavis-Alert: BAD HEADER, MIME error: error: unexpected end of header
From:Anti-Virus tester
To: MailServer Admin
Subject:amavisd test!
Date: Wed, 19 Sep 2007 01:19:15 +0800 (CST)
amavisd test!!
&
十八、测试使用反病毒及反垃圾模块
1、病毒邮件发送测试
登录extmail,发送带有病毒附件的邮件(病毒样本文件后文附有),查看发送情况:
# tail  -3  /var/log/clamav/clamd.log
[Copy to clipboard] [ - ]CODE:
Reading databases from /usr/local/clamav/share
Database correctly reloaded (148100 signatures)
/var/amavis/tmp/amavis-20070918T225935-28502/parts/p002: Trojan.Downloader.Delf-747 FOUN
#tail -15 /var/log/maillog
[Copy to clipboard] [ - ]CODE:
Sep 18 23:36:40 mail postfix/pickup[28925]: 8C1681A609: uid=1001 from=<[email][email protected][/email]>
Sep 18 23:36:40 mail postfix/cleanup[29002]: 8C1681A609: message-id=<[email][email protected][/email]>
Sep 18 23:36:40 mail postfix/qmgr[28924]: 8C1681A609: from=<[email][email protected][/email]>, size=83658, nrcpt=1 (queue active)
Sep 18 23:36:43 mail clamd[28473]: /var/amavis/tmp/amavis-20070918T225935-28502/parts/p002: Trojan.Downloader.Delf-747 FOUND
Sep 18 23:36:44 mail postfix/smtpd[29011]: connect from mail[127.0.0.1]
Sep 18 23:36:44 mail postfix/smtpd[29011]: CDF9B1A602: client=mail[127.0.0.1]
Sep 18 23:36:44 mail postfix/cleanup[29002]: CDF9B1A602: message-id=<[email][email protected][/email]>
Sep 18 23:36:44 mail postfix/smtpd[29011]: disconnect from mail[127.0.0.1]
Sep 18 23:36:44 mail postfix/qmgr[28924]: CDF9B1A602: from=<[email][email protected][/email]>, size=2230, nrcpt=1 (queue active)
Sep 18 23:36:44 mail amavis[28502]: (28502-05) Blocked INFECTED (Trojan.Downloader.Delf-747), <[email][email protected][/email]> -> <[email]
[email protected][/email]>, quarantine: virus-7mnx1DHavOWC, Message-ID: <[email][email protected][/email]>, mail_id:
7mnx1DHavOWC, Hits: -, size: 83658, 4203 ms
Sep 18 23:36:45 mail postfix/smtp[29006]: 8C1681A609: to=<[email][email protected][/email]>, relay=127.0.0.1[127.0.0.1]:10024, delay=4.7,
delays=0.42/0.05/0.12/4.1, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=28502-05 - VIRUS: Trojan.Downloader.Delf-747)
Sep 18 23:36:45 mail postfix/qmgr[28924]: 8C1681A609: removed
Sep 18 23:36:45 mail postfix/local[29014]: CDF9B1A602: to=<[email][email protected][/email]>, orig_to=<[email][email protected][/email]>,
relay=local, delay=0.28, delays=0.12/0.09/0/0.07, dsn=2.0.0, status=sent (delivered to mailbox)
Sep 18 23:36:45 mail postfix/qmgr[28924]: CDF9B1A602: removed
说明:此附件中带有特洛伊病毒,请不要作为危害别人之用,而对于您的操作不慎而给您带来的后果,作者不负任何责任;病毒样本如下:


文件: soe.rar
大小: 58KB
下载: 下载
2、垃圾邮件测试
登录extmail,新建一封邮件,拷贝以下内容作为邮件正文,并查看发送情况:
This is the GTUBE, the
        Generic
        Test for
        Unsolicited
        Bulk
        Email
If your spam filter supports it, the GTUBE provides a test by which you
can verify that the filter is installed correctly and is detecting incoming
spam. You can send yourself a test mail containing the following string of
characters (in upper case and with no white spaces and line breaks):
XJS*C4JDBQADN1.NSBN3*2IDNEN*GTUBE-STANDARD-ANTI-UBE-TEST-EMAIL*C.34X
查看发送结果:
#tail -15 /var/log/maillog
[Copy to clipboard] [ - ]CODE:
Sep 19 00:04:07 mail spamd[29060]: logger: removing stderr method
Sep 19 00:04:11 mail spamd[29062]: rules: meta test FM_DDDD_TIMES_2 has dependency 'FH_HOST_EQ_D_D_D_D' with a zero score
Sep 19 00:04:11 mail spamd[29062]: rules: meta test FM_SEX_HOSTDDDD has dependency 'FH_HOST_EQ_D_D_D_D' with a zero score
Sep 19 00:04:11 mail spamd[29062]: rules: meta test HS_PHARMA_1 has dependency 'HS_SUBJ_ONLINE_PHARMACEUTICAL' with a zero score
Sep 19 00:04:11 mail spamd[29062]: spamd: server started on port 783/tcp (running version 3.2.3)
Sep 19 00:04:12 mail spamd[29062]: spamd: server pid: 29062
Sep 19 00:04:12 mail spamd[29062]: spamd: server successfully spawned child process, pid 29064
Sep 19 00:04:12 mail spamd[29062]: spamd: server successfully spawned child process, pid 29065
Sep 19 00:04:12 mail spamd[29062]: prefork: child states: II
Sep 19 00:06:44 mail postfix/pickup[28925]: E37651A60E: uid=1001 from=<[email][email protected][/email]>
Sep 19 00:06:44 mail postfix/cleanup[29073]: E37651A60E: message-id=<[email][email protected][/email]>
Sep 19 00:06:45 mail postfix/qmgr[28924]: E37651A60E: from=<[email][email protected][/email]>, size=1041, nrcpt=1 (queue active)
Sep 19 00:07:01 mail amavis[28502]: (28502-06) Blocked SPAM, <[email][email protected][/email]> -> <[email][email protected][/email]>, quarantine:
spam-7ui+Zpn7-M00.gz, Message-ID: <[email][email protected][/email]>, mail_id: 7ui+Zpn7-M00, Hits: 1004.576, size: 1040,
12805 ms
Sep 19 00:07:01 mail postfix/smtp[29079]: E37651A60E: to=<[email][email protected][/email]>, relay=127.0.0.1[127.0.0.1]:10024, delay=18,
delays=1.8/1.5/4.9/9.9, dsn=2.5.0, status=sent (250 2.5.0 Ok, id=28502-06, DISCARD(bounce.suppressed))
Sep 19 00:07:01 mail postfix/qmgr[28924]: E37651A60E: removed

猜你喜欢

转载自leovlys.iteye.com/blog/1965936