Pasul 1
Instalam si configuram Postfixul
Code:
# apt-get install postfix postfix-tls libsasl2 sasl2-bin libsasl2-modules popa3d
# nano /etc/postfix/main.cf
main.cf
Code:
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
append_dot_mydomain = no
readme_directory = no
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
myhostname = slashlinux.info
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = slashlinux.info
mydestination = slashlinux.info,localhost, localhost.localdomain
relayhost =
relay_domains = slashlinux.info
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = slashlinux.info
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,
reject_unauth_destination
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
Pasul 2
Testam postfixul
Code:
# telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 slashlinux.info ESMTP Postfix (Ubuntu)
ehlo localhost
250-slashlinux.info
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
quit
221 2.0.0 Bye
Connection closed by foreign host.
Pasul 3
Instalam si configuram Dovecotul
Code:
# apt-get install dovecot-imapd dovecot-pop3d dovecot-common
# nano /etc/dovecot/dovecot.conf
dovecot.conf
Code:
base_dir = /var/run/dovecot
protocols = pop3 imap
listen = *
disable_plaintext_auth = no
info_log_path = /var/log/dovecot-info.log
log_timestamp = "%Y-%m-%d %H:%M:%S "
ssl = no
login_chroot = yes
login_user = dovecot
mail_location = maildir:~/Maildir
mail_location = mbox:~/mail:INBOX=/var/mail/%u
protocol imap {
login_executable = /usr/lib/dovecot/imap-login
pop3_uidl_format = %08Xu%08Xv
auth_verbose = yes
auth default {
mechanisms = plain login
passdb pam {
}
userdb passwd {
}
socket listen {
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
}
plugin {
}
Pasul 4
Testam dovecotul
Code:
# telnet localhost 143
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE
AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
Pasul 5
Instalam si configuram Squirrelmail
Code:
# apt-get install install libapache2-mod-php5 php5-cli php5-common php5-cgi
# apt-get install install squirrelmail
# /usr/sbin/squirrelmail-configure
squirrelmail-configure
Code:
#IMPORTANT!! - Aici va trebui sa faceti voi setarile, la 'Server Settings'
puneti domeniul vostru 'domeniu.com'
SquirrelMail Configuration : Read: config.php (1.4.0)
---------------------------------------------------------
Main Menu --
1. Organization Preferences
2. Server Settings
3. Folder Defaults
4. General Options
5. Themes
6. Address Books
7. Message of the Day (MOTD)
8. Plugins
9. Database
10. Languages
D. Set pre-defined settings for specific IMAP servers
C Turn color on
S Save data
Q Quit
Command >>
Pasul 6
Vom include o linie cod in /etc/apache2/apache.conf.
Code:
# echo Include /etc/squirrelmail/apache.conf >/etc/apache2/apache2.conf
# /etc/init.d/apache2 restart
NOTA!
Pentru a accesa interfata web mail Squirrelmail scrieti in browserul dvs www.domeniul.com/squirrelmail.
Pasul 7
Cream user si parola pentru contul de mail.
Code:
# useradd peter -s /bin/false
# passwd peter
Vom modifica linia /home/peter:/bin/sh in /home/peter:/bin/false
Code:
joe:x:5006:5008::/home/directorftp/:/bin/false
ftp:x:118:65534::/home/ftp:/bin/false
peter:x:5007:5009::/home/peter:/bin/false
Pasul 8
Ne vom conecta pe interfata de squirrelmail

[INFO] Cum sa facem un server mail
Started By
famouz/
, Aug 01 2012 09:37 PM
0 useri citesc topicul
0 membri, 0 vizitatori, 0 utilizatori anonimi