1
2
3
4
5
6
|
AddType application/x-httpd-php .php .htm .html AddDefaultCharset UTF- 8
ServerName 127.0 . 0.1
<IfModule dir_module> DirectoryIndex index.htm index.html index.php </IfModule> |
1
2
3
4
5
6
7
8
9
10
11
|
SYS_USER_LANG = zh_CN SYS_USER_CHARSET = gb2312 SYS_MYSQL_USER = root SYS_MYSQL_PASS = 123
SYS_MYSQL_DB = extmail SYS_MYSQL_HOST = 127.0 . 0.1
SYS_MYSQL_SOCKET = / var /run/mysqld/mysqld.sock
SYS_AUTHLIB_SOCKET = / var /run/courier/authdaemon/socket
SYS_G_ABOOK_FILE_CHARSET = gb2312 SYS_MAILDIR_BASE = /home/vmail SYS_MESSAGE_SIZE_LIMIT = 102400000 //注:这个选项为修改附件的大小,默认为5M,你可以自行修改,这里面改了是不行的,还要去postfix里面修改,我在下面会讲到。
|
1
2
3
4
5
6
7
8
9
10
11
|
SYS_CAPTCHA_ON = 0 //用于关闭后台登录时的验证码
SYS_MAILDIR_BASE = /home/vmail SYS_DEFAULT_UID = 1001
SYS_DEFAULT_GID = 1001
SYS_MYSQL_USER = root SYS_MYSQL_PASS = 123
SYS_MYSQL_DB = extmail SYS_MYSQL_HOST = 127.0 . 0.1
SYS_MYSQL_SOCKET = / var /run/mysqld/mysqld.sock
SYS_LANG = zh_CN SYS_GROUPMAIL_SENDER = postmaster@extmail.org //注: 这个选项是,你在后台群发后,用户收到邮件的发件人地址,你可以自行修改。
|
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
|
# TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
mydomain = extmail.org myhostname = mail.$mydomain myorigin = $mydomain mydestination = mail.$mydomain, localhost.$mydomain, localhost alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases relayhost = mynetworks = 127.0 . 0.1
message_size_limit = 102400000
mailbox_size_limit = 0
recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html ######### virtual config############ virtual_alias_domains = virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_limit_maps.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static : 1001
virtual_gid_maps = static : 1001
virtual_create_maildirsize = yes virtual_mailbox_extended = yes virtual_overquota_bounce = yes virtual_mailbox_limit_override = yes virtual_maildir_limit_message = Sorry, the your Maildir has overdrawn your diskspace quota, please free up some of spaces of your mailbox try again.
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps |
1
2
3
4
5
6
7
8
9
10
11
12
|
<VirtualHost *: 80 >
ServerAdmin wqk@test.com ServerName mail.test.com DocumentRoot / var /www/extsuite/extmail/html/
ScriptAlias /extmail/cgi/ / var /www/extsuite/extmail/cgi/
Alias /extmail / var /www/extsuite/extmail/html/
ScriptAlias /extman/cgi/ / var /www/extsuite/extman/cgi/
Alias /extman/ / var /www/extsuite/extman/html/
Alias /phpmyadmin / var /www/extsuite/phpmyadmin/
ErrorLog / var /log/apache2/extmail-error.log
CustomLog / var /log/apache2/extmail-access.log combined
</VirtualHost> |
1
2
|
START=yes 设置开机自动启动 OPTIONS= "-c -m /var/spool/postfix/var/run/saslauthd -r"
|
1
2
|
auth required pam_mysql.so user=root passwd= 123456 host= 127.0 . 0.1 db=extmail table=mailbox usercolumn=username passwdcolumn=password crypt= 1
account sufficient pam_mysql.so user=root passwd= 123456 host= 127.0 . 0.1 db=extmail table=mailbox usercolumn=username passwdcolumn=password crypt= 1
|
1
2
3
4
5
6
7
8
9
10
|
pwcheck_method:saslauthd mech_list:plain login allow_plaintext: true
auxprop_plugin: mysql sql_hostnames: 127.0 . 0.1
sql_user: root //数据库用户名
sql_password: 123456 //数据库密码
sql_database: extmail log_level: 7
sql_select: SELECT password FROM mailbox WHERE username= '%u@%r' and domain= '%r'
|
1
2
3
4
5
6
7
|
###########SMTP AUTH config############### broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous ###########smtpd related config############ smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_sender_login_mismatch, reject_unknown_sender_domain, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, check_recipient_maps |
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
|
MYSQL_SERVER 127.0 . 0.1
MYSQL_USERNAME root MYSQL_PASSWORD 123456
MYSQL_SOCKET / var /run/mysqld/mysqld.sock
MYSQL_PORT 3306
MYSQL_OPT 0
MYSQL_DATABASE extmail MYSQL_USER_TABLE mailbox MYSQL_CRYPT_PWFIELD password MYSQL_UID_FIELD uidnumber MYSQL_GID_FIELD gidnumber MYSQL_LOGIN_FIELD username MYSQL_HOME_FIELD homedir MYSQL_NAME_FIELD name MYSQL_MAILDIR_FIELD maildir MYSQL_QUOTA_FIELD quota MYSQL_SELECT_CLAUSE SELECT username,password, "" ,uidnumber,gidnumber,\
CONCAT( '/home/vmail/' ,homedir), \
CONCAT( '/home/vmail/' ,maildir), \
quota, \
name, \
CONCAT( "disablesmtpd=" ,disablesmtpd, \
",disablesmtp=" ,disablesmtp, \
",disablewebmail=" ,disablewebmail, \
",disablenetdisk=" ,disablenetdisk, \
",disableimap=" ,disableimap, \
",disablepop3=" ,disablepop3, \
",netdiskquota=" ,netdiskquota) \
FROM mailbox \
WHERE username = '$(local_part)@$(domain)'
|
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
|
hostname 127.0 . 0.1
port 3306
database extmail dbuser root dbpw 123456
dbtable mailbox default_uidnumber 1000
default_gidnumber 1000
uidnumber_field uidnumber gidnumber_field gidnumber uid_field username homedirectory_field concat( '/home/vmail/' ,homedir, '/' )
maildir_field concat( '/home/vmail/' ,maildir)
quota_field quota mailstatus_field active |
1
2
3
4
5
6
7
8
9
|
/ var /log/maildrop.log {
daily notifempty missingok rotate 5
compress create 766 vmail vmail
sharedscripts } |
1
2
|
maildrop unix - n n - - pipe flags=DRhu user=vmail argv=maildrop -w 90 -d ${user}@${nexthop} ${recipient} ${user} ${extension} {nexthop}
|
1
2
3
4
|
###### Maildrop config ######## maildrop_destination_recipient_limit = 1
maildrop_destination_concurrency_limit = 2
virtual_transport = maildrop: |
1
2
3
4
5
6
7
8
9
10
11
|
X-Comment: Rename/Copy this file to quotawarnmsg, and make appropriate changes
X-Comment: See deliverquota man page for more information
From: Mail Delivery System <Mailer-Daemon@example.com> Reply-To: support@example.com To: Valued Customer:; Subject: Mail quota warning Mime-Version: 1.0
Content-Type: text/plain; charset=iso- 8859 - 1
Content-Transfer-Encoding: 7bit Your mailbox on the server is now more than 90 % full. So that you can continue
to receive mail you need to remove some messages from your mailbox. |
相关推荐
postfix+extmail邮件系统安装postfix+extmail邮件系统安装
本文将详细解析如何在CentOS 5.3操作系统上安装配置Postfix与Extmail邮件系统,以实现高效、安全的企业邮件服务。 ### 一、理解Postfix与Extmail **Postfix**是一款由IBM开发的邮件传输代理(MTA),它设计用于...
安装Postfix+ExtMail邮件系统: 1. 安装RedHat Enterprise 5.x操作系统,选择Web Server、MYSQL数据库、VIM编辑器等组件。 2. 安装完成后,禁止root直接登录,增加一个非root账户,例如sysadmin。 3. 配置SSH,禁止...
配置Extmail的`/usr/local/extmail/conf`目录下的`extmail.conf`文件,设置数据库连接信息以及SMTP服务器(Postfix)地址。确保`mail_server`指向你的Postfix服务器。 安装完成后,启动Apache或Nginx等Web服务器,...
在本文中,我们将深入探讨如何在CentOS 5.3操作系统上配置一套完整的邮件系统,包括Nginx作为Web服务器,Postfix处理SMTP服务,以及Extmail作为邮件系统前端。这个配置还包括其他关键组件,如MySQL数据库存储用户...
在邮件服务器的构建中,`Postfix`、`Dovecot` 和 `Extmail` 是三个关键组件。这里,我们详细探讨一下这三个组件及其配置文件的相关知识点。 **Postfix** Postfix 是一个开源的 MTA(邮件传输代理),用于接收、转发...
访问官方网站或使用提供的51CTO下载-Centos52+postfix+extmail.pdf文件获取源代码。 2. 解压并进入目录: `tar -zxvf extmail.tar.gz`,然后`cd extmail`. 3. 配置环境: 根据你的环境修改`setup.sh`脚本中的...
### 基于CentOS 5的Postfix+Extmail 安装与配置指南 #### 概述 本文档旨在详细介绍如何在CentOS 5操作系统上安装和配置Postfix与Extmail来搭建邮件服务器。Postfix是一款开源的MTA(邮件传输代理),以其高效稳定...
本教程将深入探讨如何在Gentoo系统中通过源码编译安装Postfix邮件服务器、Courier-IMAP IMAP/POP3服务器以及Extmail webmail系统,这些都是构建一个完整邮件服务基础设施的关键组件。 **Postfix** Postfix是一款高...
WebMail 邮件服务器搭建:postfix+dovecot+roundcube 邮件服务器是Internet应用中一个非常重要的组件,它们负责将电子邮件从发送者传递到接收者。邮件服务器可以分为三个部分:Mail User Agent(MUA)、Mail ...
### Linux+Postfix+Extmail+Dovecot打造基于Web页面的邮件系统 #### 概述 本篇文章主要介绍如何在Linux环境下搭建一套基于Web页面的邮件系统,该系统包括了Postfix作为MTA(Mail Transfer Agent)、Extmail作为整体...
### 利用Postfix+ExtMail搭建Web邮件系统的关键知识点 #### 一、Postfix与ExtMail概述 - **Postfix**: 是一款广泛使用的邮件传输代理(MTA),它以其高效性和安全性著称。Postfix的设计目标是提供一个简单且易于管理...
RedHat 5.4+ Postfix +Extmail实现基于虚拟用户的邮件系统的全套软件都有,extmail-1.2.tar.gz,extman-1.1.tar.gz,File-Tail-0.99.3.tar.gz,courier-authlib-0.62.4.tar.bz2,postfix-2.8.20.tar.gz,rrdtool-...
在本教程中,我们将探讨如何在Fedora 7操作系统上构建一个基于Postfix的Extmail邮件服务器。Fedora 7自带了Apache、PHP和MySQL,这些是构建邮件服务器所必需的基础组件。不过,为了实现邮件服务功能,我们需要手动...
在CenotOS 5.2操作系统环境下搭建Ldap+postfix邮件服务器是一个涉及多个步骤和技术集成的过程。首先,Ldap(轻量级目录访问协议)用于存储和管理用户信息,而postfix是一款流行的SMTP服务器,负责邮件的发送和接收。...
在Linux环境下搭建一个功能完善的电子邮件系统,通常会涉及多个组件的集成,如Postfix作为邮件传输代理,Dovecot作为IMAP/POP3服务器,以及Extmail这样的Web管理界面。本文将深入讲解如何在Linux环境中配置Postfix、...