postfix+extmail_for_linux_邮件系统
时间:2006-02-13 来源:olylinux
#hostname mail.olylinux.com
#vi /etc/sysconfig/network
HostName=mail.olylinux.com
----------安装icc8.1的RPM-------------------------
#rpm -ivh compat-libstdc++-33-3.2.3-47.3.i386.rpm
#rpm -ivh intel-icc8-libs-8.1-0.i386.rpm
----------安装MySQL-------------------------------
#groupadd mysql
#useradd mysql -g mysql -c "MySQL user" -d /nonexistent -s /sbin/nologin
#tar zvxf mysql-max-4.1.14-pc-linux-gnu-i686-icc-glibc23.tar.gz
#mv mysql-max-4.1.14-pc-linux-gnu-i686-icc-glibc23 /usr/local/mysql
#cd /usr/local/mysql
#scripts/mysql_install_db --user=mysql
#chown -R root .
#chown -R mysql data
#chgrp -R mysql .
#cp support-files/my-medium.cnf /etc/my.cnf
#vi /etc/my.cnf
将mysqld与client默认socket修改为"/var/lib/mysql/mysql.sock"
#mkdir /var/lib/mysql
#chown mysql /var/lib/mysql
#ln -s /usr/local/mysql/bin/mysql /usr/local/bin/
#ln -s /usr/local/mysql/bin/mysqladmin /usr/local/bin/
#cp support-files/mysql.server /etc/rc.d/init.d/mysql
#chmod +x /etc/rc.d/init.d/mysql
#chkconfig --add mysql
设置MySQL的默认字符集为GB2312,并且只绑定在127.0.0.1这个IP地址上,增强其安全性:
修改/etc/rc.d/init.d/mysql文件,将第199行
从"$bindir/mysqld_safe --datadir=$datadir --pid-file=$pid_file >/dev/null 2>&1 &"
修改为"$bindir/mysqld_safe --datadir=$datadir --default-character-set=gb2312 --bind-address=127.0.0.1 --pid-file=$pid_file >/dev/null 2>&1 &"
#reboot
#mysqladmin -u root password 'olylinux'
----------安装apache----------------------------
#groupadd httpd
#useradd httpd -g httpd -c "Apache user" -d /nonexistent -s /sbin/nologin
#./configure --prefix=/usr/local/httpd
--enable-so
--enable-ssl
--with-mpm=worker
--enable-rewrite
--enable-suexec
--with-suexec-caller=httpd
#make
#make install
#vi /usr/local/httpd/conf/httpd.conf
DefaultLanguage zh_CN
ServerName mail.olylinux.com:80
User httpd
Group httpd
<IfModule worker.c>
StartServers 10
MaxClients 1024
MinSpareThreads 100
MaxSpareThreads 800
ThreadsPerChild 64
MaxRequestsPerChild 0
</IfModule>
#echo "/usr/local/httpd/bin/apachectl start" >> /etc/rc.local
--------安装php---------------------------------
#rpm -ivh MySQL-devel-standard-4.1.14-0.rhel4.i386.rpm
#rpm -ivh MySQL-shared-standard-4.1.14-0.rhel4.i386.rpm
#./configure --prefix=/usr/local/php
--with-apxs2=/usr/local/httpd/bin/apxs
--enable-track-vars
--with-config-file-path=/usr/local/php/etc
--with-mysql=/usr
--enable-force-cgi-redirect (这一步必须,extmail需要
--enable-ftp
--with-openssl
--with-gettext
--with-zlib
#make
#make install
#cp php.ini-dist /usr/local/php/etc/php.ini
#vi /usr/local/php/etc/php.ini
;default_charset = "iso-8859-1"
在这行下面加一行
default_charset = "gbk"
#vi /usr/local/httpd/conf/httpd.conf
找到#AddType application/x-tar .tgz 这行,在下面加两行.
AddType application/x-httpd-php .php
AddType application/x-httpd-php-source .phps
找到下面一行在后面加上index.php,这表示网站的默认页也能够为index.php
DirectoryIndex index.html index.html.var index.php index.cgi
注意:改变了http.conf后,要重启apache服务器,否则不会生效.
#vi /usr/local/php/etc/php.ini
max_execution_time = 30 ; // 改为600 (增加处理脚本的时间限制)
max_input_time = 600 ; //最大输出时间600秒
memory_limit = 8M ; //改为40M (这样才能发10M的附件)
register_global =On
post_max_size = 2M ; //php可接受的 post 方法大小 2M
file_uploads = On ; //允许上载文件
upload_max_filesize = 2M ; //最大上载文件2M
session.auto_start = 1 ; //session自动启动
#echo '<? phpinfo(); ?>' >/usr/local/httpd/htdocs/info.php
--------安装Postfix------------------------------[以下确保不要出错,否则从这里新开始为好]
#chkconfig --level 2345 sendmail off
增加Postfix运行所需要的用户和组,并建立“/home/mail”目录作为存储邮件的地方:
#groupadd postfix
#groupadd postdrop
#useradd postfix -g postfix -c "Postfix user" -d /nonexistent -s /sbin/nologin
#mkdir /home/mail
#chown postfix:postfix /home/mail
安装Postfix:
#gzip -d postfix-2.2.5-vda.patch.gz
#tar zvxf postfix-2.2.5.tar.gz
#cd postfix-2.2.5
#patch -p1 < ../postfix-2.2.5-vda.patch
#make -f Makefile.init makefiles \
'CCARGS=-DHAS_MYSQL -I/usr/include/mysql -DUSE_SASL_AUTH -I/usr/include/sasl -DUSE_TLS' \
'AUXLIBS=-L/usr/lib -lmysqlclient -lz -lm -L/usr/local/lib -lsasl2 -lssl -lcrypto'
#make
#make install
注:“make install”命令后的所有问题都直接敲回车键即可。
#mv /etc/aliases /etc/aliases.old
#ln -s /etc/postfix/aliases /etc/aliases
#echo 'root: [email protected]'>>/etc/postfix/aliases
#/usr/bin/newaliases
注:因为Postfix不允许直接发邮件给root用户,所以你需要为root用户建立一个别名。
建立smtpd用户认证的配置文件:
#vi /usr/lib/sasl2/smtpd.conf
pwcheck_method: authdaemond
log_level: 3
mech_list: plain login
authdaemond_path:/var/spool/authdaemon/socket
使用postconf -n简化main.cf,这样的好处是main.cf比较短小,不容易造成同一个配置出现两次的问题:
#cd /etc/postfix
#postconf -n > main2.cf
#mv main.cf main.cf.old
#mv main2.cf main.cf
#vi /etc/postfix/main.cf
myhostname = mail.olylinux.com # mail.example.com是安装Postfix软件的主机名
mydomain = olylinux.com # example.com是安装Postfix软件的主机名中的域名部分
myorigin = $mydomain
mydestination =
alias_maps = hash:/etc/aliases
home_mailbox = Maildir/ # 使用Maildir作为邮件的存储格式
# Add following line in file's finality
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_mailbox_base = /home/mail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 102400000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 502
virtual_uid_maps = static:502
virtual_gid_maps = static:502
virtual_transport = virtual
# Additional for quota support
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes
virtual_trash_count=yes
virtual_trash_name=.Trash
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unauth_destination,
reject_unauth_pipelining,
reject_invalid_hostname,
reject_rbl_client opm.blitzed.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
注:①“virtual_gid_maps”和“virtual_uid_maps”是postfix用户的gid和uid,“virtual_minimum_uid”应当≤“virtual_uid_maps”,“virtual_mailbox_limit”是每个邮箱的大小。
②opm.blitzed.org、list.dsbl.org、bl.spamcop.net、sbl-xbl.spamhaus.org是经常使用的几个反垃圾邮件列表,如果你使用上面的设置可能无法收到sina、sohu、163等几个国内主要ISP的邮件。你也可以使用中国反垃圾邮件联盟的反垃圾邮件列表,这样你就能收到国内几个主要ISP的邮件,同时一些垃圾邮件也可能光临你的邮件服务器^_^。
③Postfix使用MySQL存储用户信息的配置文件已经包含在extman的发行包中,等安装extman的时候copy到/etc/postfix目录下即可。
设置Postfix开机自动运行,在/etc/rc.local中增加“/usr/sbin/postfix start&”。
注:①系统已经打开了Postfix的TLS支持,如果你需要这项功能可以参考Postfix发行包中的TLS_README文档进行配置。
②你可以使用一个叫pflogsumm.pl的perl脚本对postfix的日志进行分析,详细的情况见:
--------------------安装Courier authentication library-----------------------
#tar jvxf courier-authlib-0.58.tar.bz2
#cd courier-authlib-0.58
#./configure --prefix=/usr/local/courier-authlib
--without-authpam
--without-authldap
--without-authpwd
--without-authshadow
--without-authvchkpw
--without-authpgsql
--with-authdaemonvar=/var/spool/authdaemon
--with-authmysql
--with-mysql-libs=/usr/lib
--with-mysql-includes=/usr/include/mysql
--with-redhat
--with-authmysqlrc=/usr/local/courier-authlib/etc/authmysqlrc --with-authdaemonrc=/usr/local/courier-authlib/etc/authdaemonrc
#make
#make install
#chmod 755 /var/spool/authdaemon
配置Courier authentication library:
#cp /usr/local/courier-authlib/etc/authdaemonrc.dist /usr/local/courier-authlib/etc/authdaemonrc
#vi /usr/local/courier-authlib/etc/authdaemonrc
authmodulelist="authmysql"
authmodulelistorig="authmysql"
daemons=10
# cp /usr/local/courier-authlib/etc/authmysqlrc.dist /usr/local/courier-authlib/etc/authmysqlrc
#vi /usr/local/courier-authlib/etc/authmysqlrc
MYSQL_SERVER localhost
MYSQL_USERNAME extmail
MYSQL_PASSWORD extmail
MYSQL_SOCKET /var/lib/mysql/mysql.sock
MYSQL_DATABASE extmail
MYSQL_USER_TABLE mailbox
MYSQL_CRYPT_PWFIELD password
MYSQL_UID_FIELD '502'
MYSQL_GID_FIELD '502'
MYSQL_LOGIN_FIELD username
MYSQL_HOME_FIELD concat('/home/mail/',homedir)
MYSQL_MAILDIR_FIELD concat('/home/mail/',maildir)
MYSQL_NAME_FIELD name
注:①配置文件中的“MYSQL_USERNAME”和“MYSQL_PASSWORD”是Courier authentication library访问MySQL的用户名和密码,你可以使用与Postfix访问MySQL相同的用户。
②“MYSQL_UID_FIELD”和“MYSQL_GID_FIELD”是postfix用户的gid和uid。
设置Courier authentication library开机自动运行,在/etc/rc.local中增加“/usr/local/courier-authlib/sbin/authdaemond start&”。
增加“/usr/local/courier-authlib/lib/courier-authlib”到你的“/etc/ld.so.conf”,并执行ldconfig命令。
---------------------安装Courier-IMAP------------------------------
增加Courier-IMAP运行所需的用户和组:
#roupadd vmail
#seradd vmail -g vmail -c "Courier imap user" -d /nonexistent -s /sbin/nologin
安装Courier-IMAP,Courier-IMAP将被安装在“/usr/local/courier-imap”目录:
#ar jvxf courier-imap-4.0.6.20051004.tar.bz2
#d courier-imap-4.0.6.20051004
#/configure --prefix=/usr/local/courier-imap
--with-trashquota
--without-ipv6
--with-redhat
--enable-unicode=utf-8,iso-8859-1,gb2312,big5
--disable-root-check
CPPFLAGS='-I/usr/include/openssl -I/usr/local/courier-authlib/include'
LDFLAGS='-L/usr/local/courier-authlib/lib/courier-authlib -L/usr/lib'
COURIERAUTHCONFIG='/usr/local/courier-authlib/bin/courierauthconfig'
#make
#make install
#make install-configure
配置Courier-IMAP,为用户提供pop3服务:
vi /usr/local/courier-imap/etc/pop3d
POP3DSTART=yes
设置Courier-IMAP开机自动运行:
cp courier-imap.sysvinit /etc/rc.d/init.d/imap
chmod +x /etc/rc.d/init.d/imap
chkconfig --add imap
注:如果你想为用户提供IMAP服务,可以在“/usr/local/courier-imap/etc/imapd”文件中设置“IMAPDSTART=yes”。
---------------------安装maildrop--------------------------------//提供extmail垃圾邮件过滤环境
#tar jxvf pcre-6.3.tar.bz2
#cd pcre-6.3
#./configure
#make
#make check
#make install
#tar jxvf maildrop-2.0.1.tar.bz2
#cd maildrop-2.0.1
#./configure
#make
#make install-strip
#make install-man
--------------------安装Clam AntiVirus---------------------------
安装zlib
#tar jvxf zlib-1.2.3.tar.bz2
#cd zlib-1.2.3
#./configure --prefix=/usr --shared
#make
#make test
#make install
增加Clam AntiVirus运行所需的用户和组:
groupadd clamav
useradd clamav -g clamav -c "Clam AntiVirus" -d /dev/null
安装Clam AntiVirus:
#tar zvxf clamav-0.87.1.tar.gz
#cd clamav-0.87.1
#./configure --prefix=/usr/local/clamav --with-dbdir=/usr/local/clamav/share
#make
#make check
#make install
配置Clam AntiVirus:
#vi /usr/local/clamav/etc/clamd.conf
# Example
LogFile /var/log/clamd.log
DatabaseDirectory /usr/local/clamav/share
LocalSocket /var/run/clamav/clamd
#vi /usr/local/clamav/etc/freshclam.conf
# Example
DatabaseDirectory /usr/local/clamav/share
UpdateLogFile /var/log/freshclam.log
注:你需要注释clamd.conf和freshclam.conf文件开头部分的“Example”。
建立clamd和freshclam的log文件,并让它们属于clamav用户:
#touch /var/log/clamd.log /var/log/freshclam.log
#chown clamav:clamav /var/log/clamd.log
#chown clamav:clamav /var/log/freshclam.log
#mkdir -p /var/run/clamav
配置crontab,让Clam AntiVirus每小时检测一次新的病毒库:
#crontab -e
13 * * * * /usr/local/clamav/bin/freshclam
#echo “/usr/local/clamav/lib” >>/etc/ls.so.conf
#ldconfig
#echo “/usr/local/clamav/sbin/clamd&” >>/etc/rc.local
增加“/usr/local/clamav/lib”到你的“/etc/ld.so.conf”,并执行ldconfig命令。
设置Clam AntiVirus开机自动运行,在/etc/rc.local中增加“/usr/local/clamav/sbin/clamd&”
注:①你可以使用clamav发行包中contrib目录下面的clamdwatch.pl脚本监测clamd进程是否正常运行,详细情况参考clamdwatch的README文档。
②你也可以使用chkconf命令管理clamd的启动和停止,详细情况见clamav发行包中contrib\init\RedHat目录下面脚本文件。
--------安装Mail-SpamAssassin和amavisd-new所需要的基本类库和perl模块-------
安装RAR for linux:
#tar zvxf rarlinux-3.5.1.tar.gz
#cd rar
#make install
下载下列perl模块并按照顺序安装他们,具体的安装方法看发行包中的README文档:
DB_File-1.814.tar.gz
Digest-SHA1-2.10.tar.gz
HTML-Parser-3.48.tar.gz
Digest-HMAC-1.01.tar.gz
Net-IP-1.24.tar.gz
Net-DNS-0.54.tar.gz
Net-CIDR-Lite-0.18.tar.gz
Sys-Hostname-Long-1.4.tar.gz
Mail-SPF-Query-1.997.tar.gz
IP-Country-2.20.tar.gz
Time-HiRes-1.83.tar.gz
razor-agents-2.77.tar.bz2
Net-Ident-1.20.tar.gz
DBI-1.50.tar.gz
URI-1.35.tar.gz
Compress-Zlib-1.41.tar.gz
libwww-perl-5.805.tar.gz
IO-Zlib-1.04.tar.gz
Archive-Tar-1.26.tar.gz
Archive-Zip-1.16.tar.gz
IO-stringy-2.110.tar.gz
MailTools-1.67.tar.gz
MIME-Base64-3.07.tar.gz
MIME-tools-5.418.tar.gz
Convert-TNEF-0.17.tar.gz
Convert-UUlib-1.06.tar.gz
Net-Server-0.90.tar.gz
libnet-1.19.tar.gz
Digest-MD5-2.36.tar.gz
BerkeleyDB-0.27.tar.gz
DBD-mysql-3.0002.tar.gz
Syslog-0.97.tar.gz
安装方法:
#perl Makefile.PL
#make
#make test
#make install
-------------------------------安装Mail-SpamAssassin-------------------------------
安装Mail-SpamAssassin,Mail-SpamAssassin的配置文件在“/etc”目录下:
#tar jvxf Mail-SpamAssassin-3.1.0.tar.bz2
#cd Mail-SpamAssassin-3.1.0
#perl Makefile.PL
#make
#make test
#make install
注:①perl Makefile.PL命令时,系统会报IO::Socket::INET6和IO::Socket::SSL找不到,因为我们不使用这个两个功能,所以不需要安装。
②关于spam的配置我也没有很多经验,如果大家有什么好的经验不妨分享一下^_^。你可以使用CCERT的中文垃圾邮件过滤规则集,详情见:http://www.ccert.edu.cn/spam/sa/Chinese_rules.htm。
-
-------------------------------安装amavisd-new--------------------------------------
增加amavisd-new运行所需要的用户:
#groupadd amavis
#useradd amavis -g amavis -c "Amavisd-new" -d /var/amavis
安装amavisd-new:
#tar zvxf amavisd-new-2.3.3.tar.gz
#cd amavisd-new-2.3.3
#mkdir /var/amavis/tmp /var/amavis/var /var/amavis/db /var/amavis/home
#chown -R amavis:amavis /var/amavis
#chmod -R 750 /var/amavis
#cp amavisd /usr/local/sbin/
#chown root /usr/local/sbin/amavisd
#chmod 755 /usr/local/sbin/amavisd
#cp amavisd.conf /etc/
#chown root /etc/amavisd.conf
#chmod 644 /etc/amavisd.conf
#mkdir /var/virusmails
#chown amavis:amavis /var/virusmails
#chmod 750 /var/virusmails
配置amavisd-new,使用Clam AntiVirus作为病毒过滤程序,你需要去掉第288、289、290、291前面的注释,#号之后是注释文本:
#vi /etc/amavisd.conf
# @lookup_sql_dsn =('DBI:mysql:database=postfix;host=localhost', 'postfix', 'PosSDt$iTYx');
# @local_domains_maps = (sql:'SELECT description FROM domain');
$LOGFILE = "$MYHOME/amavis.log";
$mydomain = 'example.com';
$final_virus_destiny = D_BOUNCE;
$final_banned_destiny = D_BOUNCE;
$final_spam_destiny = D_BOUNCE;
$final_bad_header_destiny = D_BOUNCE;
$QUARANTINEDIR = '/var/virusmails';
$undecipherable_subject_tag = '***UNCHECKED*** ';
$sa_tag2_level_deflt = 5;
$sa_kill_level_deflt = 5;
$max_servers = 10 ;
$daemon_user = 'amavis' ;
$daemon_group = 'amavis';
['Clam Antivirus-clamd', #288
\&ask_daemon, ["CONTSCAN {}\n", "/var/run/clamav/clamd"],
qr/\bOK$/, qr/\bFOUND$/,
qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
修改Postfix的配置,让它使用amavisd-new作内容过滤:
在master.cf的最后增加下面的内容:
vi /etc/postfix/master.cf
smtp-amavis unix - - n - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20
127.0.0.1:10025 inet n - n - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks_style=host
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
在main.cf文件的最后增加下面的内容:
vi /etc/postfix/main.cf
content_filter=smtp-amavis:[127.0.0.1]:10024
设置amavisd-new开机自动运行,在/etc/rc.local中增加“/usr/local/sbin/amavisd -u amavis&”。
注:①你也可以使用chkconf命令管理amavis的启动和停止,详细情况见amavis发行包中的amavisd_init.sh文件。
②你可以自定义amavisd通知邮件的模板,具体参考amavis发行包中的amavisd.conf-sample文件。
-------------------------安装Extmail-----------------------------
tar zxvf extmail-0.23.tar.gz
mv extmail-0.23 /usr/local/httpd/htdocs/extmail
cd /usr/local/httpd/htdocs/extmail
chown -R postfix:postfix cgi
配置Extmail,因为Extmail的Config.pm模块还不是很完善,在参数的后边一定不要有多余的空格:
cp webmail.cf.default webmail.cf
vi webmail.cf
SYS_CONFIG = /usr/local/httpd/htdocs/extmail/
SYS_LANGDIR = /usr/local/httpd/htdocs/extmail/lang
SYS_TEMPLDIR = /usr/local/httpd/htdocs/extmail/html
SYS_MFILTER_ON = 1 //设置过滤功能,默认为 0 ,为不显示过滤功能,提示:需要安装maildrop
SYS_USER_LANG = zh_CN
SYS_USER_CHARSET = gb2312
SYS_MAILDIR_BASE = /home/mail
SYS_CRYPT_TYPE = crypt
SYS_MYSQL_USER = extmail
SYS_MYSQL_PASS = extmail
SYS_MYSQL_DB = extmail
Sys_mysql_socket = /tmp/mysql.socket //bsd下利用ports安装的MYSQL
配置Apache://BSD下一样,
AddHandler cgi-script .cgi
NameVirtualHost *:80
<VirtualHost *:80>
ServerAdmin [email protected]
DocumentRoot /usr/local/httpd/htdocs
Alias /extmail/cgi/ /usr/local/httpd/htdocs/extmail/cgi/
Alias /extmail/ /usr/local/httpd/htdocs/extmail/html/
Alias /extman/cgi/ /usr/local/httpd/htdocs/extman/cgi/
Alias /extman/ /usr/local/httpd/htdocs/extman/html/
SuexecUserGroup postfix postfix
ServerName mail.olylinux.com
ErrorLog logs/mail.olylinux.com-error_log
CustomLog logs/mail.olylinux.com-access_log common
</VirtualHost>
<Directory /usr/local/httpd/htdocs/extmail/cgi>
Options +ExecCGI
</Directory>
<Directory /usr/local/httpd/htdocs/extman/cgi>
Options +ExecCGI
</Directory>
14、安装Extman
从下面的URL下载extman 0.12:http://www.extmail.org/cgi-bin/download.cgi
安装extman:
tar zvxf extman-0.12.tar.gz
mv extman-0.12 /usr/local/httpd/htdocs/extman
cd /usr/local/httpd/htdocs/extmail/libs/Ext
cp CGI.pm Config.pm Lang.pm Utils.pm Session.pm FCGI.pm /usr/local/httpd/htdocs/extman/libs/Ext
(如果CP后不行,加执行权限chmod +x CGI.pm)
chown -R postfix:postfix /usr/local/httpd/htdocs/extman/cgi
mkdir /tmp/extman
chown postfix:postfix /tmp/extman
使用extman源码目录下docs目录中的extmail.sql和init.sql建立数据库:
cd /usr/local/httpd/htdocs/extman/docs
//注意:如果遇到提示错误提示Duplicate entry…key ..
表示以前在mysql中有其记录未清理完全,可以在报错的行前加
ee webman.cf
delete from user where User in (‘extmail’,’webman’);
delete from db where User in (‘extmail’,’webman’);]
第一次会很顺利:
mysql -u root -p <extmail.sql
mysql -u root -p <init.sql
cp mysql_virtual_* /etc/postfix/
注:将有四个文件被copy到/etc/postfix目录下面。
配置extman:
vi ../webman.cf
SYS_CONFIG = /usr/local/httpd/htdocs/extman/
SYS_LANGDIR = /usr/local/httpd/htdocs/extman/lang
SYS_TEMPLDIR = /usr/local/httpd/htdocs/extman/html
SYS_MAILDIR_BASE = /home/mail
SYS_QUOTA_TYPE = vda //BSD下不需要修改
访问 http://mail.olylinux.com/extmail/
http://mail.olylinux.com/extman/
注:①extman默认的管理员:[email protected],密码:extmail
其他:
1. 怎么去掉EXTMAN登陆页面上[email protected]?
答: 编辑index.html, username的input,将value="root@xxxx“改了