在CentOS上搭建邮件服务器是一个涉及多个步骤的过程,以下是详细的步骤指南:
sudo yum update -y
sudo yum install postfix dovecot mariadb-server opendkim php-fpm php-mbstring php-mysql php-xml roundcube webmail -y
sudo systemctl start mariadb
sudo mysql_secure_installation
登录到MySQL并创建数据库和用户:
CREATE DATABASE mail;
CREATE USER 'mail_admin'@'localhost' IDENTIFIED BY 'yourpassword';
GRANT ALL PRIVILEGES ON mail.* TO 'mail_admin'@'localhost';
FLUSH PRIVILEGES;
编辑Postfix的主配置文件 /etc/postfix/main.cf
:
myhostname = mail.example.com
mydomain = example.com
myorigin = $mydomain
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
home_mailbox = Maildir/
smtpd_banner = $myhostname ESMTP
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous,noplaintext
mynetworks = 127.0.0.0/8
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
编辑Dovecot的主配置文件 /etc/dovecot/dovecot.conf
:
protocols = imap pop3 lmtp
disable_plaintext_auth = no
auth_mechanisms = plain login
mail_location = maildir:/Maildir
wget https://github.com/roundcube/roundcube/releases/download/v1.3.0/roundcube-1.3.0-install.sh
bash roundcube-1.3.0-install.sh
sudo firewall-cmd --permanent --add-services=smtp
sudo firewall-cmd --permanent --add-service=imap
sudo firewall-cmd --permanent --add-service=pop3
sudo firewall-cmd --reload
useradd -m mailuser
echo "mailuser:password" | chpasswd
usermod -aG mailusers mailuser
使用邮件客户端或命令行工具连接到服务器进行测试。
sudo certbot certonly --preferred-challenge dns -d mail.example.com
通过以上步骤,你可以在CentOS上成功搭建一个基本的邮件服务器。请根据实际需求进行进一步的配置和优化。
辰迅云「云服务器」,即开即用、新一代英特尔至强铂金CPU、三副本存储NVMe SSD云盘,价格低至29元/月。点击查看>>
推荐阅读: CentOS Node.js如何进行错误排查