CentOS6.2 ã§ã¡ã¼ã«ãµã¼ãã¼ãæ§ç¯ãã
ãããã® VPS ã§ã¯ããã©ã«ãã§ postfix ãå
¥ã£ã¦ãã®ã§ããã使ããPOP3ãIMAP ã«ã¯ dovecot ãå©ç¨ãããèªè¨¼ã«ã¯ SSL ãå©ç¨ããããèªåã ããã使ããªãã®ã¨ãéããªãã®ã§èªå·±è¨¼ææ¸ãç¨ããããã¡ãã¨ãããµã¼ãã¹ã§ã¯èªè¨¼å±ããè¨¼ææ¸ãçºè¡ãã¦ããããã¨ã
èªå·±è¨¼ææ¸
ã¾ãã¯èªå·±è¨¼ææ¸ã使ããããã¡ããåèã«ããã
# cd /etc/pki/tls/certs # make server.key # "server" ã¯å¥½ããªæååã§ãã Enter pass phrase:# ãã¹ãã¬ã¼ãºè¨å® Verifying - Enter pass phrase:# åå ¥å
2014/02/19 è¿½è¨ ä¸è¨ã®ã³ãã³ãã¯ãã¹ãã¬ã¼ãºãåé¤ãã¦ãã¾ãã®ã§å®è¡ããªãã§ãã ããã
# openssl rsa -in server.key -out server.key
Enter pass phrase for server.key:# ãã¹ãã¬ã¼ãºå
¥å
# make server.csr # è²ã èãããã®ã§è§£çãã¦ãã Country Name (2 letter code) [XX]:JP# å½ State or Province Name (full name) [e]:Tokyo # å°åï¼çï¼ Locality Name (eg, city) [Default City]:Meguro-Ku # é½å¸ Organization Name (eg, company) [Default Company Ltd]:Individual # çµç¹å Organizational Unit Name (eg, section) []:Individual # çµç¹ã®é¨éå Common Name (eg, your server's hostname) []:www.hoge.com # ãµã¼ãã¼ã®FQDN Email Address []:[email protected] # 管çè ã¢ãã¬ã¹ A challenge password []:# 空Enter An optional company name []:# 空Enter # openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 3650 # æå¹æéã10å¹´ã®èªå·±ç½²åè¨¼ææ¸ã使 # chmod 400 server.*
ããã§
- server.key
- server.csr
- server.crt
ãåºæ¥ã¦ããã¯ãã
SMTPãµã¼ãã¼æ§ç¯
éä¿¡ãµã¼ãã¼ãç«ã¦ããããã VPS ã§ã¯ãã§ã« Postfix ãã¤ã³ã¹ãã¼ã«ãããSendmail ã¯ã¢ã³ã¤ã³ã¹ãã¼ã«ããã¦ããã®ã§ãè¨å®ãã¡ã¤ã«ãããã£ã¦ããã
CentOS6 ã§ã¯ãPostfix ã®è¨å®ãã¡ã¤ã«ã¯ /etc/postfix 以ä¸ã«ãããèµ·ååæ¢ã¯ /etc/init.d/postfix ã«å¯¾ã㦠start ã¨ã stop ã¨ãããã°å¦çã§ããã
Postfix ã®è¨å®
2012/05/05 ç¾å¨ã§ã¯ããã¼ã¸ã§ã³ã¯2.6.6ãå
¥ã£ã¦ããã以ä¸è¨å®ãã¡ã¤ã«ã®å¤æ´ç¹ããã¡ãã¨ããã¡ããåèã«ããã
# vim /etc/postfix/main.cf
# 追å myhostname = mail.hoge.com mydomain = hoge.com myorigin = $mydomain home_mailbox = Maildir/ smtpd_banner = $myhostname ESMTP unknown # 夿´ inet_interfaces = localhost â inet_interfaces = all mydestination = $myhostname, localhost.$mydomain, localhost â mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain # SMTP-Auth ç³»ã®è¨å®è¿½å disable_vrfy_command = yes smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_client_restrictions = permit_mynetworks,reject_unknown_client,permit smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination message_size_limit = 10485760 # TLS ãå©ç¨ããããã®è¨å®ãå ã»ã©ä½ã£ãèªå·±è¨¼ææ¸ãæå®ãã smtpd_tls_cert_file = /etc/pki/tls/certs/server.crt smtpd_tls_key_file = /etc/pki/tls/certs/server.key smtpd_use_tls = yes
TLSãå©ç¨ããããã« /etc/postfix/master.cf ã®ä¸è¨ã®é¨åã®ã³ã¡ã³ãã¢ã¦ããå¤ãã
submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING
SMTP-Auth ã®è¨å®
ãã®ã¾ã¾ã§ã¯èª°ã§ãã¡ã¼ã«ã使ãã¦ãã¾ãã®ã§ãèªè¨¼ããããããã« saslauthd ãå©ç¨ãããPostfix ã®è¨å®ã§ãä¸é¨åºã¦ãã¦ããããããã§ã¯ SASL åä½ã®è¨å®ãè¡ããç¾æç¹ã§ã®ãã¼ã¸ã§ã³ã¯ 2.1.23 ã§ãããã VPS ã§ã¯ãã§ã«ã¤ã³ã¹ãã¼ã«ããã¦ããã
è¨å®ãã¡ã¤ã«ã¯ /etc/sasl2/smtpd.conf ã«ãããè¡æ°ãå°ãªãã®ã§å
¨é¨ä¸è¨ã«è¼ããã
pwcheck_method: auxprop auxprop_plugin: sasldb mech_list: plain login
saslauthd 㯠/etc/init.d/saslauthd ã«èµ·å/忢ã¹ã¯ãªãããããã®ã§ãè¨å®ã夿´ãããå¿ããã«åèµ·åãã¦ãããã¾ããä¸è¨ã®ããã«OSåèµ·åæã«ãèµ·åããããã«è¨å®ãã¦ããã
# chkconfig saslauthd on # chkconfig --list saslauthd #ç¢ºèª saslauthd 0:ãªã 1:ãªã 2:ãªã³ 3:ãªã³ 4:ãªã³ 5:ãªã³ 6:ãªã
POPã»IMAPãµã¼ãã¼æ§ç¯
ä»å㯠dovecot ãã¤ã³ã¹ãã¼ã«ãã¦è¨å®ããããã¡ãã /etc/init.d/dovecot ãããã§èµ·åã»åæ¢å¦çãè¡ããè¨å®ãã¡ã¤ã«ã¯ /etc/dovecot 以ä¸ã«ããã
ã¾ãã¯ã¤ã³ã¹ãã¼ã«ãç¾æç¹ã®ãã¼ã¸ã§ã³ã¯ 2.0.9ã
# yum -y install dovecot
è¨å®ãã¡ã¤ã«ã¯ /etc/dovecot/ 以ä¸ã«ãããã¾ã㯠ssl ãå©ç¨åºæ¥ãããã«ããã
/etc/dovecot/conf.d/10-ssl.conf
#追å ssl = yes ssl_key_password = "ä¸è¨ã§è¨å®ããèªå·±è¨¼ææ¸ã®ãã¹ãã¬ã¼ãº" #夿´ï¼ä¸è¨ã§è¨å®ããèªå·±è¨¼ææ¸ãæå®ãå¤ã®å é ã«"<"ãã¤ãã®ã§æ°ãã¤ãããã¨ï¼ ssl_cert = </etc/pki/tls/certs/server.crt ssl_key = </etc/pki/tls/certs/server.key
åä¿¡ã«èªè¨¼ããããã
/etc/dovecot/conf.d/10-auth.conf
#追å
auth_mechanisms = plain login
ãããããã¼ãã®è¨å®çã
/etc/dovecot/conf.d/10-master.conf
# imap 㨠pop3 ã®ãã¼ãã¨ãsslã®ã³ã¡ã³ãã¢ã¦ããå¤ãã¦ãã
service imap-login {
inet_listener imap {
port = 143
}
inet_listener imaps {
port = 993
ssl = yes
}
}
service pop3-login {
inet_listener pop3 {
port = 110
}
inet_listener pop3s {
port = 995
ssl = yes
}
}
åºæ¬è¨å®ã
/etc/dovecot/conf.d/10-mail.conf
#追å
mail_location = maildir:~/Maildir
valid_chroot_dirs = /home
ãã£ã¡ãåºæ¬è¨å®ï¼
/etc/dovecot/dovecot.conf
#追å
protocols = imap pop3 lmtp
ã¦ã¼ã¶ã¼è¨å®
ssh ãã°ã¤ã³ãªãã®ã¦ã¼ã¶ã¼ã使ããã
# useradd -s /sbin/nologin [ã¦ã¼ã¶ã¼å] # passwd [ã¦ã¼ã¶ã¼å] #ãã¹ã¯ã¼ããè¨å® # saslpasswd2 -u [FQDN] [ã¦ã¼ã¶ã¼å] #ãã¹ã¯ã¼ãè¨å® # sasldblistusers2 #使ããã¦ã¼ã¶ã¼ç¢ºèª # chgrp postfix /etc/sasldb2 #èªè¨¼DBã®æææ¨©å¤æ´
ã¡ã¼ã«ãã£ã¬ã¯ããªã®ã¹ã±ã«ãã³ã使ããã
# mkdir -p /etc/skel/Maildir/{new,cur,tmp} # chmod -R 700 /etc/skel/Maildir
æ¢åã¦ã¼ã¶ã¼ãããå ´åã¯ä¸è¨ã®ããã«ãã£ã¬ã¯ããªã使ããã
# mkdir /home/[ã¦ã¼ã¶ã¼å]/Maildir # chmod 700 /home/[ã¦ã¼ã¶ã¼å]/Maildir # chown [ã¦ã¼ã¶ã¼å]:[ã¦ã¼ã¶ã¼ã°ã«ã¼ã] /home/[ã¦ã¼ã¶ã¼å]/Maildir
ãã¡ã¤ã¢ã¦ã©ã¼ã«ã®è¨å®
ä¸è¨ã®ãã¼ããéãã¦ããã
- 110, 995 (POP3)
- 143, 993 (IMAP)
- 25, 587 (SMTP)
â»25çªãã¼ãã¯è¸ã¿å°ã«ãããããã®ã§éãã¦ãããæ¹ãç¡é£ã
â»åºæ¬çã«ã¯SSLãå©ç¨ããã®ã§ãä¸è¨ã®å·¦å´ã®ãã¼ãã¯éãã¦ãã¦ãè¯ã
â»2012/05/07è¿½è¨ 25çªéããªãã¨å¤é¨ããã®ã¡ã¼ã«åãããã¾ããã§ãã
å
·ä½çã«ã¯ä¸è¨ã®ã³ãã³ããå©ãã
-A INPUT -m state --state NEW -m tcp -p tcp --dport 110 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 995 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 143 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 993 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 25 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 587 -j ACCEPT
ã¯ã©ã¤ã¢ã³ãã®è¨å®
èªåã® Android ã§ã¡ã¼ã«ãåä¿¡ã§ããããã«ããããã®è¨å®ã®ä¸ä¾ã
ã¯ã©ã¤ã¢ã³ãã½ãã㯠K-9 Mail ãå©ç¨ãããhttps://play.google.com/store/apps/details?id=com.fsck.k9
- ã¾ãã¯ä¸è¨ã§è¨å®ããã¢ã«ã¦ã³ããå ¥åãã
- åä¿¡ã¡ã¼ã«ãµã¼ãã¼ã®ç¨®é¡ã鏿ï¼POP3ãµã¼ãã¼ï¼
- åä¿¡ã¡ã¼ã«ãµã¼ãã¼è¨å®
- ã¢ã«ã¦ã³ãåï¼ä¸è¨ã®ã¡ã¼ã«ã¢ãã¬ã¹ã¨åãï¼
- ãã¹ã¯ã¼ãï¼ä¸è¨ã®ãã¹ã¯ã¼ãã¨åãï¼
- POP3ãµã¼ãã¼ï¼ä»åè¨å®ãããã¹ãåï¼
- ä¿è·ãããæ¥ç¶ï¼SSLã使ç¨ããï¼â»ãªããTLSã§ã¯rejectããã¦ãã¾ããSSLã§ã¯ãããã®ã§SSLã«ãã¦ãããã
- èªè¨¼ã¿ã¤ãï¼PLAINï¼
- ãã¼ãï¼995ï¼
- è¨¼ææ¸ãç¡å¹ã§ãã¨è¨ããããã©ã許å¯ãã¦æ¬¡ã¸
- éä¿¡ã¡ã¼ã«ãµã¼ãã¼è¨å®
- SMTPãµã¼ãã¼ï¼ä»åè¨å®ãããã¹ãåï¼
- ä¿è·ãããæ¥ç¶ï¼TLSã使ç¨ããï¼
- ãã¼ãï¼587ï¼
- ãã®ãµã¼ãã¼ã¯èªè¨¼ãå¿ è¦ã«ãã§ãã¯ãå ¥ãã
- ã»ãã¥ãªãã£è¨å®ï¼PLAINï¼
- ã¢ã«ã¦ã³ãåï¼ä¸è¨ã§è¨å®ããã¦ã¼ã¶ã¼åï¼
- ãã¹ã¯ã¼ãï¼ä¸è¨ã§è¨å®ãããã¹ã¯ã¼ãï¼
ããã§éåä¿¡ã§ããã¯ããæ¢åã® Gmail ããªããã¨ããã¨ãã§ããã確èªãã¦ããã
ãããã°æ¹æ³
ãã°
ãã°ã¯åºæ¬çã« /var/log/maillog ã«åºåããããå¥çªã§ tail -f /var/log/maillog ã¨ãã§ç£è¦ããªããã¡ã¼ã«ã®éåä¿¡ãè¡ã£ã¦åä½ç¢ºèªãããã¨è¯ãã
SSL å¨ãã§åããªãã£ãããå¤é¨ããã®ã¡ã¼ã«ã reject ããã¦ããããã¨ãã«ããã®ã¸ãã«åºåããããã¼ã¯ã¼ãããã£ã¦ Google å
çã«æåããã ããã
ã¡ã¼ã«ã®æã¡æ¹
ãµã¼ãã¼ã« ssh ã§å ¥ã£ã¦ã¡ã¼ã«ããã¨ãã«ã¯
# mail [email protected]
ã£ã¦æã¤ã¨ã¿ã¤ãã«ãèãããå¾ã«æ¬æãèããããè¡é ã§ã.ãã®ã¿å
¥åãã¦æ¹è¡ããã¨ãã¡ã¼ã«ãéä¿¡ãããããã "mail" ã³ãã³ãã®ã¿ã ããæã¤ã¨æ°è¦ã¡ã¼ã«ãæ¥ããã確èªã§ãããããã§ããµã¼ãã¼å
é¨ããããã¯å
é¨ãããã¯ã¼ã¯ããã¯ã¡ã¼ã«å¯è½ãªã®ããå¤é¨ããå¼¾ããã¦ããã®ãã確èªã§ããã
2012/11/12 è¿½è¨ Google Apps ãå©ç¨ãã¦ã¡ã¼ã«ãéä¿¡ãã
ã¡ã¼ã«ãµã¼ãã¼ãã°ãã¼ãã«ã«åºã¦ããªãå ´åãã¹ãã ã¨å¤æããã¦æ£å¸¸ã«å±ããªããã¨ãå¤ãããµã¼ãã¼åãããéãªãããªãããèªå® ãµã¼ãã¼ã ãã§ã¹ã¢ã¼ã«ãªæãã§ã¡ã¼ã«ãµã¼ãã¼æ§ç¯ãããã¨ãã« GAppsãªãããå©ç¨ãã¦ã¡ã¼ã«ãéä¿¡ããã
åºæ¬çã«ã¯ä¸è¨ã®è¨å®ãã²ã¨ã¨ããçµããã
ãã§ãä¸è¨ã®ã©ã¤ãã©ãªãã¤ã³ã¹ãã¼ã«ããã
# yum install -y cyrus-sasl-plain
ãã§ãGmail ã®ã¢ã«ã¦ã³ãã®æ
å ±ãæ¸ãã
vim /etc/postfix/sasl_passwd
[smtp.gmail.com]:587 [email protected]:mogera123
ããã§ã[hoge@gmail.com]ã¯èªåã®ã¡ã¼ã«ã¢ã«ã¦ã³ããGApps å©ç¨ãã¦ãããªã gmail.com ãããªãã¦è¨å®ãã¦ãããã¡ã¤ã³ã§ãããã
mogera123 ã¯ãã®ãã¹ã¯ã¼ãã
ããããããªã¬ã¼ãã¹ããç·¨éããã
vim /etc/postfix/main.cf
relayhost = [smtp.gmail.com]:587
ãã®ä¸è¡ã追å ã
ãã㦠postmap ããã
# postmap /etc/postfix/sasl_passwd
ããã§ãããããããã¯ãã»ã»ã»
念ã®ãã postfix 㨠sasl2 ãåèµ·å
# /etc/init.d/postfix restart # /etc/init.d/saslauthd restart