How to install openwebmail from yum repository
==============================================
Thomas Chung <tchung@openwebmail.org>
2008.05.29
!!! As of 2008.05.29, FTP site is no longer available !!!
!!! Please replace openwebmail.repo as shown below !!!
$ su -
# cd /etc/yum.repos.d
# lftpget http://openwebmail.org/openwebmail/download/redhat/rpm/release/openwebmail.repo
# yum install openwebmail
fedora 100% |=========================| 2.1 kB 00:00
openwebmail 100% |=========================| 951 B 00:00
updates 100% |=========================| 2.3 kB 00:00
Setting up Install Process
Parsing package install arguments
Resolving Dependencies
--> Running transaction check
---> Package openwebmail.i386 0:2.53-1 set to be updated
--> Processing Dependency: openwebmail-data = 2.53-1 for package: openwebmail
--> Processing Dependency: perl-suidperl for package: openwebmail
--> Processing Dependency: perl-Text-Iconv for package: openwebmail
--> Running transaction check
---> Package openwebmail-data.i386 0:2.53-1 set to be updated
---> Package perl-suidperl.i386 4:5.8.8-32.fc8 set to be updated
---> Package perl-Text-Iconv.i386 0:1.5-1.fc8 set to be updated
--> Finished Dependency Resolution
Dependencies Resolved
=============================================================================
Package Arch Version Repository Size
=============================================================================
Installing for dependencies:
openwebmail i386 2.53-1 openwebmail 2.3 M
openwebmail-data i386 2.53-1 openwebmail 7.0 M
perl-Text-Iconv i386 1.5-1.fc8 fedora 20 k
perl-suidperl i386 4:5.8.8-32.fc8 updates 60 k
Transaction Summary
=============================================================================
Install 4 Package(s)
Update 0 Package(s)
Remove 0 Package(s)
Total download size: 9.4 M
Is this ok [y/N]: y
Downloading Packages:
(1/4): perl-Text-Iconv-1. 100% |=========================| 20 kB 00:00
(2/4): openwebmail-2.53-1 100% |=========================| 2.3 MB 00:03
(3/4): perl-suidperl-5.8. 100% |=========================| 60 kB 00:00
(4/4): openwebmail-data-2 100% |=========================| 7.0 MB 00:10
warning: rpmts_HdrFromFdno: Header V3 DSA signature: NOKEY, key ID cfb164d8
Importing GPG key 0xCFB164D8 "Thomas Chung <tchung@openwebmail.org>" from http://openwebmail.org/.../RPM-GPG-KEY-openwebmail
Is this ok [y/N]: y
Running rpm_check_debug
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
Installing: perl-Text-Iconv ######################### [1/4]
Installing: perl-suidperl ######################### [2/4]
Installing: openwebmail ######################### [3/4]
Permission and Ownership for openwebmail files have been fixed!
Please execute following tool first as a root:
/var/www/cgi-bin/openwebmail/openwebmail-tool.pl --init
After restarting httpd service, login with non-root account from
http://localhost.localdomain/cgi-bin/openwebmail/openwebmail.pl
or http://localhost.localdomain/webmail
If SELinux enabled, you may need to set it 'permissive' in
/etc/sysconfig/selinux or system-config-selinux
Installing: openwebmail-data ######################### [4/4]
Dependency Installed: openwebmail.i386 0:2.53-1 openwebmail-data.i386 0:2.53-1 perl-Text-Iconv.i386 0:1.5-1.fc8 perl-suidperl.i386 4:5.8.8-32.fc8
Complete!
Kalau dependency tak jumpa download kt dan install http://openwebmail.org/openwebmail/download/redhat/rpm/packages/centos5/perl-Text-Iconv/
Setup Basic POP3/IMAP Mail Server in Centos/RHEL
–Server Gnome package
Setting up a mail server can be quite initimidating if you
are linux beginner. I am posting here my simple and most basic mail server
experiment which i conducted with my VPS server so that my documentation could
be helpful for those who want to setup a pop3 or imap mail server..
What you Need
- Linux Server with Centos 4/5 (VPS or Dedicated)- Apache 2 with PHP4 or later
- Postfix (SMTP server or MTA)
- Dovecot ( IMAP/POP3 server)
- Squirrelmail (A free Webmail)
We will be setting up the email server for local users where they can use webmail or outlook express to access their email. We will be setting up a simple and most basic mail server for local users.
What you should know?
Before we proceed to setup a mail server, the following 3
are most important for delivering email to destination. If you dont then most
of the email origination from your server will land up on spam folders in major
free email providers like hotmail or aol etc..1. DNS Entry for your mail server with MX record
2. Setup an SPF record (see openspf.org )
3. Setup Domain Name Keys
4 . Reverse IP for your Mail Server
The most important of it setting up reverse IP for your mail server. You have to ask your hosting provider to setup a reverse IP for your mail server. Most email providers will lookup reverse dns for the emails originating from your server to distinguish from spam.
Install Postfix (SMTP Server/MTA)
Postfix is fast and popular SMTP server and widely used.
Its main job is to relay mail locally or to intended destination outside the
network. Some of the most popular SMTP servers are sendmail, postfix and qmail.
By default sendmail comes pre-installed with centos. We will need need to remove it and install postfix.
yum remove sendmail
yum install postfix
myhost= mail.example.com
mydomain = example.com
myorigin = $mydomain
inet_interfaces = all
mydestination = $myhostname, $mydomain
mydomain = example.com
myorigin = $mydomain
inet_interfaces = all
mydestination = $myhostname, $mydomain
NOTE: Make sure you uncomment inet_interfaces = localhost if you are enabling all option. I often made that dreadful mistake leaving both uncommented!
Setting up SASL + TLS
We have to also setup SASL with our postfix to authenticate our users who want to send email outside of the permitted network. We dont want our mail server to be open relay and thereby restricting sending mail only to the local users. Without SASL authentication postfix will give relay access denied error if you attempt to send mail outside of the network.
yum install cyrus-sasl
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
Install Dovecot (POP3/IMAP Server)
Dovecot is a very popular POP3/IMAP server. The main
difference between POP3 and IMAP is while accessing the your email with outlook
if you use POP3 the mail is downloaded to your computer and deleted from the
server. With IMAP the mail is retained in the server. IF any problem occurs
while downloading the emails are lost with POP3. The configuration file is
located at /etc/dovecot.conf
yum install dovecot
protocols = imap imaps pop3 pop3s
auth default {
mechanisms = plain login
passdb pam {
}
userdb passwd {
}
socket listen {
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
}
mechanisms = plain login
passdb pam {
}
userdb passwd {
}
socket listen {
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
}
/etc/init.d/postfix start
/etc/init.d/dovecot start
/etc/init.d/saslauthd start
service httpd restart
/etc/init.d/dovecot start
/etc/init.d/saslauthd start
service httpd restart
Before we login to squirrelmail, you will need to create users.
Create Local Users
Just create a localuser with adduser
adduser john
passwd john
Using Outlook Express
To use outlook express create a mail account and try connecting to the server.
Email: john@domain.com
Incoming POP3 settings: mail.domain.com
Outgoing POP3 settings: mail.domain.com
UserName: john
Password: xxxx
Incoming POP3 settings: mail.domain.com
Outgoing POP3 settings: mail.domain.com
UserName: john
Password: xxxx
FAQs
I am getting DNS error from my mail server? what
entries should be made in DNS zone file?If you are using mail.domain.com then mail should have a CNAME record in your dns zone file along with the MX record for the domain.
domain.com. IN MX 1 domain.com.
mail IN CNAME domain.com.
mail IN CNAME domain.com.
The simplest way to check for your mail server working is enter your domain in pingability.com or dnsstuff.com and check for the errors. You may also want to find if it is not open relay. Check your log file /var/log/maillog for any errors as well.
Another way to test your mail server is using telnet. You will get output like the one below.
> telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 mail.simplegerman.com ESMTP Postfix
ehlo simplegerman.com
250-mail.simplegerman.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 mail.simplegerman.com ESMTP Postfix
ehlo simplegerman.com
250-mail.simplegerman.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
Ulasan
Catat Ulasan