Tutorial singkat namun tak jelas "Menginstall Mail Sever di Ubuntu Server"

nb : Artikel ini mengandung bahasa sunda dan bahasa inggris  :

1. Langkah pertama adalah :pastikan bahwa anda mempunyai PC untuk dijadikan Server.
2. Siapkan CD Ubuntu Server (versi yang saya gunakan adalah 10.10)
3. Install seperti biasa, sampai benar benar beroperasi
4. setelah login berhasil , installkan beberapa program berikut : postfix, courier-imapd, apache2, php2, mysql, squirrelmail
5. install postfix :



sudo apt-get install postfix , biasana ubuntu server sudah terinstall paket postfix, berarti tinggal luncat ka step selanjutnya. ketikkan dpkg-reconfigure postfix

konfigurasi menurut kahayang anda :
  • General type of mail configuration: Internet Site
  • NONE doesn't appear to be requested in current config
  • System mail name: server1.example.com
  • Root and postmaster mail recipient: 
  • Other destinations for mail: server1.example.com, example.com, localhost.example.com, localhost
  • Force synchronous updates on mail queue?: No
  • Local networks: 127.0.0.0/8
  • Yes doesn't appear to be requested in current config
  • Mailbox size limit (bytes): 0
  • Local address extension character: +
  • Internet protocols to use: all


6. configurasi postfix tahap lanjut :

  • sudo postconf -e 'home_mailbox = Maildir/'
  • sudo postconf -e 'mailbox_command ='
  • sudo postconf -e 'smtpd_sasl_local_domain ='
  • sudo postconf -e 'smtpd_sasl_auth_enable = yes'
  • sudo postconf -e 'smtpd_sasl_security_options = noanonymous'
  • sudo postconf -e 'broken_sasl_auth_clients = yes'
  • sudo postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'
  • sudo postconf -e 'inet_interfaces = all'

edit file dengan editor kesayangan anda /etc/postfix/sasl/smtpd.conf kalo ga ada bikin dulu kalo saya pake pico /etc/postfix/sasl/smtpd.conf masukan syntak berikut :

pwcheck_method: saslauthd
mech_list: plain login


Bikin sertifikat untuk TLS encription authentication :

  • touch smtpd.key
  • chmod 600 smtpd.key
  • openssl genrsa 1024 > smtpd.key
  • openssl req -new -key smtpd.key -x509 -days 3650 -out smtpd.crt # has prompts
  • openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650 # has prompts
  • sudo mv smtpd.key /etc/ssl/private/
  • sudo mv smtpd.crt /etc/ssl/certs/
  • sudo mv cakey.pem /etc/ssl/private/
  • sudo mv cacert.pem /etc/ssl/certs/

configure TLS cert. Auth dengan perintah berikut :

  • sudo postconf -e 'smtp_tls_security_level = may'
  • sudo postconf -e 'smtpd_tls_security_level = may'
  • sudo postconf -e 'smtpd_tls_auth_only = no'
  • sudo postconf -e 'smtp_tls_note_starttls_offer = yes'
  • sudo postconf -e 'smtpd_tls_key_file = /etc/ssl/private/smtpd.key'
  • sudo postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt'
  • sudo postconf -e 'smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem'
  • sudo postconf -e 'smtpd_tls_loglevel = 1'
  • sudo postconf -e 'smtpd_tls_received_header = yes'
  • sudo postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
  • sudo postconf -e 'tls_random_source = dev:/dev/urandom'
  • sudo postconf -e 'myhostname = server1.example.com' # remember to change this to yours
langkah diatas akan menghasilkan configuration postfix sbb :

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = server1.example.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = server1.example.com, example.com, localhost.example.com, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
#Use these on Postfix 2.2.x only
#smtp_use_tls = yes
#smtpd_use_tls = yes
#For Postfix 2.3 or above use:
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom


restart POSTFIX :

sudo /etc/init.d/postfix restart


bersambung

Please Share it! :)
Categories: Share

Leave a Reply