歡迎您光臨本站 註冊首頁

Qmail的smtp驗證問題

←手機掃碼閱讀     火星人 @ 2014-03-04 , reply:0

Qmail的smtp驗證問題

我架了一個Qmail郵件伺服器,不知道怎麼回事smtp無法驗證,用戶無法登陸。用網頁登陸也是一樣,提示無法驗證,但用
# netstat -an |grep -w 25
tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN
埠已經起來了,但用telnet 無法登陸25埠。

# telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
Connection closed by foreign host.

有誰配製過Qmail伺服器沒有,有沒有人遇到這樣的情況,我的iptables與selinux都是關閉的。但110埠起來了,也能telnet。
《解決方案》

我的配製文檔為,高手看一下,這篇文檔是否有問題,我配製了幾次都有點問題,有一次是smtp可以驗證,但pop3無法收取。

此安裝指南中所使用的軟體包有:

autorespond-2.0.5.tar.gz
clamav-0.83.tar.gz
courier-authlib-0.55.tar.bz2
courier-imap-4.0.2.tar.bz2
daemontools-0.76.errno.patch
daemontools-0.76.tar.gz
ezmlm-0.53.tar.gz
ezmlm-idx-0.42.tar.gz
igenus_2.0.2_20040901_release.tgz
igenus_admin_0.1.tgz
isoqlog-2.1.1.tar.gz
maildrop-1.8.0.tar.bz2
mrtg-2.10.15-1.i386.rpm
netqmail-1.05.tar.gz
perl-Razor-Agent-2.40-2.i386.rpm
perl-suidperl-5.8.5-12.1.1.i386.rpm
qlogtools_errno.patch


qlogtools-3.1.tar.gz
qmailadmin-1.2.3.tar.gz
qmailanalog-0.70.errno.patch
qmailanalog-0.70.tar.gz
qmailmrtg7-4.0.tar.gz
qmail-scanner-1.25.tgz
qmail-toaster-0.7.2.patch.bz2
qms-analog-0.4.2.tar.gz
spamassassin-3.0.2-2.1.el3.rf.i386.rpm
squirrelmail-1.4.4.tar.gz
sqwebmail-5.0.1.tar.bz2
tnef-1.2.3.1.tar.gz
toaster-scripts-0.7.tar.gz
ucspi-tcp-0.88.errno.patch
ucspi-tcp-0.88.tar.gz
vpopmail-5.4.10.tar.gz
vqadmin-2.3.6.tar.gz
vqregister-2.6.tar.gz


#解壓縮netqmail-1.05.tar.gz
 
chmod 755 -R pkg
cd pkg
tar -xzf netqmail-1.05.tar.gz
cd netqmail-1.05
./collate.sh

注意:./collate.sh這一步不要忘
安裝qmail

cd /home/pkg
tar -zxvf daemontools-0.76.tar.gz
cd admin/daemontools-0.76
patch -p1 < /home/pkg/netqmail-1.05/other-patches/daemontools-0.76.errno.patch
package/install

# 驗證daemontools已經正常運行:
sleep 5
ps ax | grep svscan

安裝ucspi-tcp

cd /home/pkg
tar zxvf ucspi-tcp-0.88.tar.gz
cd ucspi-tcp-0.88
patch -p1 < ../ucspi-tcp-0.88.errno.patch
make
make setup check

安裝qmail

#創建所需要的用戶
mkdir /var/qmail
groupadd nofiles
useradd alias -g nofiles -d /var/qmail/alias -s /sbin/nologin
useradd qmaild -g nofiles -d /var/qmail -s /sbin/nologin
useradd qmaill -g nofiles -d /var/qmail -s /sbin/nologin
useradd qmailp -g nofiles -d /var/qmail -s /sbin/nologin
groupadd qmail
useradd qmailq -g qmail -d /var/qmail -s /sbin/nologin
useradd qmailr -g qmail -d /var/qmail -s /sbin/nologin
useradd qmails -g qmail -d /var/qmail -s /sbin/nologin

#順便添加vpopmail用戶
groupadd vchkpw -g 89
useradd vpopmail -u 89 -g vchkpw

#準備安裝qmail
cd /home/pkg
tar -xzf toaster-scripts-0.7.tar.gz
cd netqmail-1.05/netqmail-1.05/

# 搜索函數straynewline中的451改為553
vi qmail-smtpd.c
# 當你的伺服器收到無效格式的郵件時,會發送:"I am not going to accept that message at the moment,you can try again later",對方伺服器收到后,幾秒鐘后又會發送同樣的郵件給你,造成多次的重複。
# 改為553后,你的伺服器將直接發送:"I am not going to accept that message,don't try sending it again.",告訴對方的伺服器不要再發這封無效的信件。
# RedHat/Fedora用戶可能需要為TLS補丁鏈接一個include文件
# 輸入如下命令:
ln -s /usr/kerberos/include/com_err.h /usr/include/

# 刪除sendmail的鏈接
rm -rf /usr/sbin/sendmail

#qmail編譯安裝
make
make setup check
#註:qmail的補丁在vpopmail安裝之後再打。

# 用你自己的主機名代替下面的mail.domain.com
./config-fast mail.domain.com

#設置管理員的郵箱地址。
#發往root/postmaster/mailer-daemon地址的郵件將會由定義的管理員郵箱接收。
#將如下的「admin@domain.com"替換成你的管理員郵箱。
cd /var/qmail/alias
echo "admin@domain.com" > .qmail-postmaster
echo "admin@domain.com" > .qmail-mailer-daemon
echo "admin@domain.com" > .qmail-root
chmod 644 /var/qmail/alias/.qmail*

#開啟SPF設置
echo ./Maildir/ >/var/qmail/control/defaultdelivery
echo 3 > /var/qmail/control/spfbehavior

#添加qmail的幫助手冊
echo MANPATH /var/qmail/man >> /etc/man.config

#為qmail服務建立監控目錄和日誌文件:
mkdir -p /var/qmail/supervise/qmail-send/log
mkdir -p /var/qmail/supervise/qmail-smtpd/log
mkdir -p /var/qmail/supervise/qmail-pop3d/log
mkdir -p /var/qmail/supervise/qmail-pop3ds/log
cp /home/pkg/toaster-scripts-0.7/send.run /var/qmail/supervise/qmail-send/run
cp /home/pkg/toaster-scripts-0.7/send.log.run /var/qmail/supervise/qmail-send/log/run
cp /home/pkg/toaster-scripts-0.7/smtpd.run /var/qmail/supervise/qmail-smtpd/run
cp /home/pkg/toaster-scripts-0.7/smtpd.log.run /var/qmail/supervise/qmail-smtpd/log/run
cp /home/pkg/toaster-scripts-0.7/pop3d.run /var/qmail/supervise/qmail-pop3d/run
cp /home/pkg/toaster-scripts-0.7/pop3d.log.run /var/qmail/supervise/qmail-pop3d/log/run
cp /home/pkg/toaster-scripts-0.7/pop3ds.run /var/qmail/supervise/qmail-pop3ds/run
cp /home/pkg/toaster-scripts-0.7/pop3ds.log.run /var/qmail/supervise/qmail-pop3ds/log/run
echo 20 > /var/qmail/control/concurrencyincoming
chmod 644 /var/qmail/control/concurrencyincoming
chmod 755 /var/qmail/supervise/qmail-send/run
chmod 755 /var/qmail/supervise/qmail-send/log/run
chmod 755 /var/qmail/supervise/qmail-smtpd/run
chmod 755 /var/qmail/supervise/qmail-smtpd/log/run
chmod 755 /var/qmail/supervise/qmail-pop3d/run
chmod 755 /var/qmail/supervise/qmail-pop3d/log/run
chmod 755 /var/qmail/supervise/qmail-pop3ds/run
chmod 755 /var/qmail/supervise/qmail-pop3ds/log/run
mkdir -p /var/log/qmail/smtpd
mkdir -p /var/log/qmail/pop3d
mkdir -p /var/log/qmail/pop3ds
chown -R qmaill /var/log/qmail

#啟動腳本:
cd /home/pkg
cp toaster-scripts-0.7/rc /var/qmail/rc
chmod 755 /var/qmail/rc
cp toaster-scripts-0.7/qmailctl /var/qmail/bin/
chmod 755 /var/qmail/bin/qmailctl
ln -s /var/qmail/bin/qmailctl /usr/bin
ln -s /var/qmail/bin/sendmail /usr/sbin/sendmail
rm -rf /usr/lib/sendmail
ln -s /var/qmail/bin/sendmail /usr/lib/sendmail

# 用daemontools來啟動qmail-send和qmail-smtpd
ln -s /var/qmail/supervise/qmail-send /var/qmail/supervise/qmail-smtpd /service

#命令:
# 啟動,停止,重啟,查看隊列等
qmailctl start|stop|restart|doqueue|flush|reload|stat|pause|cont|cdb|queue|help

# 檢查服務
netstat -an | grep 25
ps -ef | grep qmail
ps -efl | grep "service errors" | grep -v grep
 




#日誌:
/var/log/maillog
/var/log/qmail/current
/var/log/qmail/pop3d/current
/var/log/qmail/pop3ds/current
/var/log/qmail/smtpd/current

我建議重新回顧一下剛才我們所做的步驟以熟悉對qmail的安裝. 下面我們將開始vpopmail的安裝.


第五節:安裝vpopmail
TOP

 
vpopmail是一個以qmail為基礎的虛擬域管理包;其允許在一個IP地址添加多個虛擬域;並且可以不需要使用系統帳號做郵件帳號。
參考:

http://vpopmail.sf.net



#創建目錄:
mkdir -p /home/vpopmail/etc

# 設置默認域,紅色部份改成你要設置的域。
echo "domain.com" > /home/vpopmail/etc/defaultdomain

# 設置smtp規則,關閉open relays
echo '127.0.0.1:allow,RELAYCLIENT=""' > /home/vpopmail/etc/tcp.smtp
cd /home/vpopmail/etc ; tcprules tcp.smtp.cdb tcp.smtp.tmp < tcp.smtp

# 設置MySQL信息,第一個vpopmail是帳號,xukixu為密碼,第二個vpopmail是資料庫
echo "localhost|0|vpopmail|xukixu|vpopmail" > /home/vpopmail/etc/vpopmail.mysql
chmod 640 /home/vpopmail/etc/vpopmail.mysql
chown -R vpopmail.vchkpw /home/vpopmail/etc

# 在MySQL里添加vpopmail的帳號
mysql -uroot -pxukixu

CREATE DATABASE vpopmail;
GRANT select,insert,update,delete,create,drop ON vpopmail.*
TO vpopmail@localhost IDENTIFIED BY 'xukixu';
FLUSH PRIVILEGES;
QUIT

#安裝:
cd /home/pkg/
tar zxvf vpopmail-5.4.10.tar.gz
cd vpopmail-5.4.10

# 帶資料庫支持

./configure --enable-incdir=/usr/include/mysql --enable-libdir=/usr/lib/mysql --disable-roaming-users --enable-logging=p --disable-passwd --enable-clear-passwd --disable-domain-quotas --enable-auth-module=mysql --enable-auth-logging --enable-sql-logging --disable-valias --disable-mysql-limits --enable-learn-passwords

make
make install-strip

#管理:
echo 'export PATH=$PATH:/home/vpopmail/bin' >> /etc/profile
source /etc/profile

# 添加域,紅色部份前面是域名,後面是管理員(postmaster)密碼
vadddomain domain.com xukixu

# 添加用戶,紅色部份為註解,不用輸入
vadduser -q 10485760S(郵箱大小) xukixu@domain.com(郵箱帳號) 1234(密碼)
vmoduser -c 許靖(郵箱描述) xukixu@domain.com

# 設置郵箱容量達到90%的警告信息
vi /home/vpopmail/domains/.quotawarn.msg

From: 郵箱管理員
Reply-To: postmaster@domain.com
To: 郵箱用戶
Subject: 郵箱空間警告
Mime-Version: 1.0
Content-Type: text/html; charset=gb2312
Content-Transfer-Encoding: base64

您的郵箱空間已經達到90%.如果想繼續使用,請刪除一些信件.
如果需要幫助,請聯繫郵箱管理員:
Email : postmaster@domain.com


# 設置郵箱已滿的警告信息
echo "
郵件被拒絕,用戶的郵箱空間已滿

.
" > /home/vpopmail/domains/.over-quota.msg

#啟動腳本:
cp /home/pkg/toaster-scripts-0.7/vpopmailctl /var/qmail/bin
ln -s /var/qmail/bin/vpopmailctl /usr/bin
chmod 755 /var/qmail/bin/vpopmailctl

#現在打上qmail的補丁:
cd /home/pkg/netqmail-1.05/netqmail-1.05
bunzip2 -c /home/pkg/qmail-toaster-0.7.2.patch.bz2 | patch -p0
make clean
make
qmailctl stop
make setup check
chown -R vpopmail:vchkpw /var/qmail/spam

#創建SSL Key

make cert
#按提示輸入公司信息
# make cert
Generating a 1024 bit RSA private key
.............++++++
...............++++++
writing new private key to '/var/qmail/control/servercert.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----

Country Name (2 letter code) :
CN

State or Province Name (full name) :
GD

Locality Name (eg, city) :
SZ

Organization Name (eg, company) :
Domain

Organizational Unit Name (eg, section) []:
Domain

Common Name (eg, your name or your server's hostname) []:
domain.com

Email Address []:
xukixu@domain.com

make tmprsadh
#注:這裡可能要多等一會

chown -R vpopmail:qmail /var/qmail/control/clientcert.pem /var/qmail/control/servercert.pem

# 用"crontab -e"在crontab里增加下面這條,每天晚上更新temp keys
01 01 * * * /var/qmail/bin/update_tmprsadh > /dev/null 2>&1

#起動qmail
qmailctl start

# 用daemontools來啟動qmail-pop3d和qmail-pop3ds
ln -s /var/qmail/supervise/qmail-pop3d /service
ln -s /var/qmail/supervise/qmail-pop3ds /service

#命令:

# 啟動,停止,重啟,查看隊列等
vpopmailctl start|stop|restart|stat|pause|cont|help

# 檢查服務
netstat -an | grep 110
ps -ef | grep qmail
ps -efl | grep "service errors" | grep -v grep
 




安裝選項參考:
vpopmail 5.4.10
Current settings
---------------------------------------


vpopmail directory = /home/vpopmail
uid = 89
gid = 89
roaming users = OFF --disable-roaming-users (default)
password learning = ON --disable-learn-passwords (default)
md5 passwords = ON --enable-md5-passwords (default)
file locking = ON --enable-file-locking (default)
vdelivermail fsync = OFF --disable-file-sync (default)
make seekable = ON --enable-make-seekable (default)
clear passwd = ON --enable-clear-passwd (default)
user dir hashing = ON --enable-users-big-dir (default)
address extensions = OFF --disable-qmail-ext (default)
ip alias = OFF --disable-ip-alias-domains (default)
domain quotas = OFF --disable-domainquotas (default)
auth module = mysql --enable-auth-module=mysql
mysql replication = OFF --disable-mysql-replication (default)
sql logging = ON --enable-sql-logging
mysql limits = OFF --disable-mysql-limits (default)
MySQL valias = OFF --disable-valias (default)
auth inc = -I/usr/include/mysql
auth lib = -L/usr/lib/mysql -lmysqlclient -lz -lm
system passwords = OFF --disable-passwd (default)
pop syslog = show failed attempts with clear text password
--enable-logging=p
auth logging = ON --enable-auth-logging (default)
all domains in one SQL table = --enable-many-domains (default)

#POP3和SMTP測試
用outlook測試qmail的smtp和pop3是否正常,注意由於vpopmail支持虛擬域名,所以在outlook中設置郵件帳號時,用戶名后要加上域名,如demo@demo.com。smtp是帶認證的,在outlook中也要作相應設置。建議先測試正常后再進行下一步安裝。如果qmail出現問題,可查看mysql中的vpopmail資料庫,/var/log下的mysqld和maillog日誌記錄,這樣容易很快找出問題。



第六節:安裝iGenus(可選)
TOP

 
iGENUS 不是一套獨立的郵件系統,只是一個 Webmail 介面,需要配合 qmail+vpopmail+Mysql 使用。iGENUS 是由 PHP 寫成,採用直接對 qmail 的 Maildir 進行讀寫操作,因而比 IMAP/POP 方式更快一點。
參考:

http://www.igenus.org



#安裝:
cd /home/pkg
tar zxvf igenus_2.0.2_20040901_release.tgz -C /var/www/
cd /var/www/
rm -rf html/
mv igenus html

#建temp文件夾
mkdir /tmp/temp
chmod -R 0755 /tmp/temp
chown -R vpopmail:vchkpw /tmp/temp

mkdir /home/netdisk
chmod -R 0755 /home/netdisk
chown -R vpopmail:vchkpw /home/netdisk

chmod -R 0755 /var/www/html/
chown -R vpopmail:vchkpw /var/www/html/


#修改httpd.conf
vi /etc/httpd/conf/httpd.conf

User vpopmail
Group vchkpw
DocumentRoot "/var/www/html/"

AddDefaultCharset GB2312 //使默認頁面為中文

/etc/rc.d/init.d/httpd restart //重啟apache,使修改生效

#修改config_inc.php文件
cd /var/www/html/config
vi config_inc.php

$CFG_BASEPATH = "/var/www/html/";
\\改成你安裝的目錄


$CFG_MYSQL_HOST = 'localhost';
$CFG_MYSQL_USER = 'vpopmail'; \\vpopmail訪問mysql的帳號
$CFG_MYSQL_PASS = 'xukixu'; \\vpopmail訪問mysql的密碼
$CFG_MYSQL_DB = 'vpopmail';
\\資料庫


$CFG_TEMP = "/tmp/temp"; \\刪除$CFG_BASEPATH,並修改路徑


#重新編製Mysql資料庫表格

#刪除之前創建的域名
vdeldomain domain.com

#編輯資料庫:
mysql -uroot -pxukixu

use vpopmail;
drop table lastauth;
drop table vpopmail;
quit;

#編輯/var/www/html/docs/iGENUS.sql

vi /var/www/html/docs/iGENUS.sql

# phpMyAdmin SQL Dump
# version 2.5.3
# http://www.phpmyadmin.net
#
# Host: localhost
# Generation Time: Jun 04, 2004 at 11:26 AM
# Server version: 3.23.55
# PHP Version: 4.3.0
#
# Database : `vpopmail`
#

# --------------------------------------------------------

#
# Table structure for table `address`
#

use vpopmail; //加入這一行
CREATE TABLE `address` (
`id` int(11) unsigned NOT NULL auto_increment,
`pw_id` int(5) NOT NULL default '0',
`name` varchar(64) NOT NULL default '',
`email` varchar(128) NOT NULL default '',
UNIQUE KEY `id` (`id`),
KEY `pw_id` (`pw_id`)
) TYPE=MyISAM PACK_KEYS=1 ;

# --------------------------------------------------------
。。。。。。。。。
。。。。。。。。。。


CREATE TABLE `vpopmail` (
`pw_id` int(5) unsigned NOT NULL auto_increment,
`pw_name` varchar(32) NOT NULL default '',
`pw_domain` varchar(64) NOT NULL default '',
`pw_passwd` varchar(40) NOT NULL default '',
`pw_uid` int(11) default NULL,
`pw_gid` int(11) default NULL,
`pw_gecos` varchar(48) default NULL,
`pw_dir` varchar(255) default NULL,
`pw_shell` varchar(20) default NULL,
`pw_clear_passwd` varchar(16) default NULL, \\加入這一行
`createtime` timestamp(14) NOT NULL,
PRIMARY KEY (`pw_id`),
KEY `pw_name` (`pw_name`,`pw_domain`)
) TYPE=MyISAM PACK_KEYS=1 ;

#運行如下命令導入數據表
mysql -uroot -pxukixu </var/www/html/docs/iGENUS.sql

#設置igenus 定義允許上傳下載的郵件的大小
#編輯/etc/php.ini
vi /etc/php.ini

max_execution_time=60
memory_limit=20M
post_max_size = 10M
file_uploads=on
upload_max_filesize=10M
register_globals=On
session.bug_compat_42=0
session.bug_compat_warn=0
sendmail_path = /var/qmail/bin/qmail-inject

#編輯/etc/http/conf/httpd.conf
vi /etc/httpd/conf/httpd.conf

AddType application/x-httpd-php .php
AddType application/x-httpd-php-source .phps
DirectoryIndex index.php index.html
NameVirtualHost *:80
<VirtualHost *:80>
ServerName mail.domain.com
DocumentRoot /var/www/html
</VirtualHost>

chmod 777 /var/lib/php/session/ -R

#重啟apache:
service httpd restart

#如果需要,用vadddomain和vadduser添加新域名和新用戶。

最後打開瀏覽器,輸入http://domain.com/,就可以訪問網站了。


第七節:安裝iGenus_Admin(可選)
TOP

 
一個基於Web的vpopmail域和帳號管理工具。
參考:

http://www.igenus.org
#安裝
cd /home/pkg
tar -xzvf igenus_admin_0.1.tgz -C /var/www/html/

#設置

vi /var/www/html/admin/includes/config_inc.php

<?php
/*-
* iGENUS webmail
*
* Copyright (c) 1999-2002 by iGENUS Org.
* All rights reserved.
* Author: Wu Qiong <wuqiong@sczg.com>
*
* $Id: config_inc.php,v 1.11 2004/03/23 13:59:12 wuqiong Exp $
*/

if(!defined("INCLUDE_CONFIG_OK")) {
define("INCLUDE_CONFIG_OK","TRUE");

/* gid flags defind by vpopmail.h */

// define('NO_PASSWD_CHNG',0x01);
define('NO_POP', 0x02);
define('NO_WEBMAIL', 0x04);
// define('NO_IMAP', 0x08);
// define('BOUNCE_MAIL', 0x10);
// define('NO_RELAY', 0x20);
// define('NO_DIALUP', 0x40);
// define('V_USER0', 0x080);
// define('V_USER1', 0x100);
// define('V_USER2', 0x200);
// define('V_USER3', 0x400);
define('NO_SMTP', 0x800);
// define('QA_ADMIN', 0x1000);

$CFG_VPOPMAIL_HOST = "localhost";
$CFG_VPOPMAIL_USER = "vpopmail"; \\改為你的帳號
$CFG_VPOPMAIL_PASS = "xukixu"; \\改為你的密碼
$CFG_VPOPMAIL_DB = "vpopmail";
$CFG_VPOPMAIL_TABLE = "vpopmail";
$CFG_ADMIN_TABLE = "admin";
$CFG_LAGESITE = true;
$CFG_NUMOFPAGE = 20;

$CFG_MAILBOX['inbox'] = ".";
$CFG_MAILBOX['outbox'] = ".Outbox";
$CFG_MAILBOX['draft'] = ".Draft";
$CFG_MAILBOX['trash'] = ".Trash";

$CFG_VPOPMAIL_PATH = "/home/vpopmail"; \\改為你的vpopmail安裝目錄 
// $CFG_VPOPMAIL_PATH = "/home2/vpopmail";

$CFG_SYSADMIN_NAME = "Admin";
$CFG_SYSADMIN_PASSWD= '$1$GvmONIco$0SwBB.mEoP3KJ5Zda7ioV0';

$CFG_SYSADMIN_PASSWD_FILE = $CFG_VPOPMAIL_PATH . "/etc/syspasswd.dat";
$CFG_TIMEOUT = 600;

$CFG_IGENUS_ADM = "iGENUS郵件系統管理";

$CFG_TEMPLATE_PATH = "template/";
}
?>

#保存退出
touch /etc/syspasswd.dat
chown -R vpopmail.vchkpw /var/www/html
chmod -R 755 /var/www/html

#登錄設置頁面
http://domain.com/admin/sys/用戶:Admin密碼Admin來登錄.注意A要大寫..這個管理帳號密碼登錄后可以改的

登錄后,首先點"更新資料庫"你就會看見你的域名.然後點"編輯"把"登錄許可權 該域管理員(Postmaster)有權登錄進行用戶管理"這一項打勾,確認后,就可以用


http://domain.com/admin/


來登錄管理了。
《解決方案》

up
courier-imap 從 4版本開始,把 courier-authlib 獨立出來了,需要先安裝 courier-authlib. 具體步驟:
cd /home/pkg
tar -xjvf courier-authlib-0.55.tar.bz2
cd courier-authlib-0.55
./configure --prefix=/usr/local --exec-prefix=/usr/local --with-authvchkpw --without-authldap --without-authmysql --disable-root-check --with-ssl --with-authchange pwdir=/usr/local/libexec/authlib --with-redhat
make
make install
make install-configure

#修改設置文件:/usr/local/etc/authlib/authdaemonrc,去掉不需要的認證模式,只留vchkpw方式,然後認證進程改成2個

#完成後啟動它:
/usr/local/sbin/authdaemond start
#需要把這個腳本放到/etc/init.d, 然後在/etc/rc3.d 或/etc/rc5.d做一個符號連接,以便系統啟動時自動運行。

#啟動后,在內存中可以看到2個authlib進程:
ps -aef |grep authlib
root 20108 20107 0 Jan28 ? 00:00:00 /usr/local/libexec/courier-authlib/authdaemond
root 20109 20108 0 Jan28 ? 00:00:00 /usr/local/libexec/courier-authlib/authdaemond
運行/usr/local/sbin/authtest:(紅字為輸入內容,後面的1121221應該是pop3密碼,後面部分應該是命令結果)
authtest xukixu@domain.com 1121221
Authenticated: xukixu@domain.com (uid 509, gid 509)
Home Directory: /var/vpopmail/domains/domain.com/xukixu
Maildir: (none)
Quota: (none)
Encrypted Password: $1$LJjMeeeeqqeqF9VWUywtLV/O5ciqeg.
Cleartext Password: xukixu
Options: disablewebmail=0,disablepop3=0,disableimap=0
#出現上面的提示就是說authlib運行正常

#下面來安裝courier-imap
cd /home/pkg
tar -xjf courier-imap-4.0.2.tar.bz2
cd courier-imap-4.0.2
# 作為vpopmail用戶進行安裝
chown -R vpopmail:vchkpw ../courier-imap-4.0.2
su vpopmail
./configure --with-redhat
# 注:Redhat用戶需要使用"--with-redhat"選項
make
exit
make install-strip
make install-configure
cp courier-imap.sysvinit /etc/rc.d/init.d/courier-imap
chmod 755 /etc/rc.d/init.d/courier-imap
chkconfig --add courier-imap
#配置:
# 修改文件/usr/lib/courier-imap/etc/authdaemonrc,如果沒有,則鏈接/usr/local/etc/authlib/authdaemonrc

authmodulelist="
authvchkpw
"

# 修改文件/usr/lib/courier-imap/etc/imapd

IMAPDSTART=
YES
# 修改文件/usr/lib/courier-imap/etc/imapd-ssl

IMAPDSSLSTART=
YES
# 修改文件/usr/lib/courier-imap/etc/imapd.cnf

CN=
domain.com

emailAddress=
postmaster@domain.com
# 修改文件/usr/lib/courier-imap/etc/pop3d.cnf

CN=
domain.com

emailAddress=
postmaster@domain.com
#啟動:
/etc/rc.d/init.d/courier-imap start
#使用outlook測試一下IMAP是否正常
 
《解決方案》

有誰知道幫忙解決一下!!!
《解決方案》

root      7498  4334  0 Jul27 ?        00:00:00 supervise qmail-smtpd
root      7501  4334  0 Jul27 ?        00:00:00 supervise qmail-send
root     22872  4334  0 Jul27 ?        00:00:00 supervise qmail-pop3d
vpopmail 22875 22872  0 Jul27 ?        00:00:00 /usr/local/bin/tcpserver -l 0 -R -H -v -u89 -g89 0 110 /var/qmail/bin/qmail-popup mail.msft.com /home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
root     22924  4334  0 Jul27 ?        00:00:00 supervise qmail-pop3ds
vpopmail 22925 22924  0 Jul27 ?        00:00:00 /usr/local/bin/tcpserver -l 0 -R -H -v -u89 -g89 0 995 /usr/sbin/stunnel -f -p /var/qmail/control/servercert.pem -l /var/qmail/bin/qmail-popup -- qmail-popup mail.msft.com /home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
vpopmail 19070     1  0 11:17 ?        00:00:00 /usr/local/bin/tcpserver -v -H -R -l 0 -x /home/vpopmail/etc/tcp.smtp.cdb -c 20 -u 89 -g 89 0 smtp /var/qmail/bin/qmail-smtpd /home/vpopmail/bin/vchkpw /bin/true
qmails   28295  7501  0 14:13 ?        00:00:00 qmail-send
vpopmail 28298  7498  0 14:13 ?        00:00:00 /usr/local/bin/tcpserver -v -H -R -l 0 -x /home/vpopmail/etc/tcp.smtp.cdb -c 20 -u 89 -g 89 0 smtp /var/qmail/bin/qmail-smtpd /home/vpopmail/bin/vchkpw /bin/true
root     28302 28295  0 14:13 ?        00:00:00 qmail-lspawn ./Maildir/
qmailr   28303 28295  0 14:13 ?        00:00:00 qmail-rspawn
qmailq   28307 28295  0 14:13 ?        00:00:00 qmail-clean
qmaill   31160 22873  5 14:25 ?        00:00:00 <defunct>
qmaill   31161  7503  4 14:25 ?        00:00:00 <defunct>
qmaill   31162  7499  0 14:25 ?        00:00:00 <defunct>
root     31165 29797  0 14:25 pts/2    00:00:00 grep qmail
《解決方案》

用netstat -an |grep -w 25
# netstat -an |grep -w 25
tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN
tcp       60      0 127.0.0.1:25                127.0.0.1:32808             CLOSE_WAIT
《解決方案》

最關鍵的日誌沒有:shock:
《解決方案》

在/var/log/qmail/下沒有記錄任何日誌。
《解決方案》

maillog貼出來
《解決方案》

Jul 24 04:02:16 localhost sendmail: NOQUEUE: SYSERR(root): can not chdir(/var/spool/clientmqueue/): Permission denied
Jul 24 04:02:16 localhost sendmail: NOQUEUE: SYSERR(root): can not chdir(/var/spool/clientmqueue/): Permission denied
Jul 24 07:53:33 localhost sendmail: alias database /etc/aliases rebuilt by root
Jul 24 07:53:33 localhost sendmail: /etc/aliases: 78 aliases, longest 10 bytes, 802 bytes total
Jul 24 07:53:36 localhost sendmail: starting daemon (8.13.1): SMTP+queueing@01:00:00
Jul 24 07:53:36 localhost sm-msp-queue: NOQUEUE: SYSERR(root): can not chdir(/var/spool/clientmqueue/): Permission denied
Jul 24 20:40:44 localhost authdaemond: modules="authvchkpw", daemons=5
Jul 24 20:40:44 localhost authdaemond: Installing libauthvchkpw
Jul 24 20:40:45 localhost authdaemond: Installation complete: authvchkpw
Jul 24 20:41:42 localhost authdaemond: stopping authdaemond children
Jul 24 20:42:04 localhost authdaemond: modules="authvchkpw", daemons=2
Jul 24 20:42:04 localhost authdaemond: Installing libauthvchkpw
Jul 24 20:42:04 localhost authdaemond: Installation complete: authvchkpw
Jul 24 20:42:19 localhost authdaemond: stopping authdaemond children
Jul 24 20:42:27 localhost authdaemond: modules="authvchkpw", daemons=2
Jul 24 20:42:27 localhost authdaemond: Installing libauthvchkpw
Jul 24 20:42:27 localhost authdaemond: Installation complete: authvchkpw
Jul 24 20:43:34 localhost authdaemond: stopping authdaemond children
Jul 24 20:43:37 localhost authdaemond: modules="authvchkpw", daemons=5
Jul 24 20:43:37 localhost authdaemond: Installing libauthvchkpw
Jul 24 20:43:37 localhost authdaemond: Installation complete: authvchkpw

[火星人 ] Qmail的smtp驗證問題已經有477次圍觀

http://coctec.com/docs/service/show-post-28712.html