courier-authlib, courier-imap설치

by ADMINPLAY posted Jun 04, 2009
?

단축키

Prev이전 문서

Next다음 문서

ESC닫기

크게 작게 위로 아래로 댓글로 가기 인쇄

courier-imap install

 

http://www.courier-mta.org/imap/

http://www.courier-mta.org/download.php

 

1. ( courier-authlib )

 

# tar xvf courier-authlib-0.57.20050930.tar
# chown -R root.root courier-authlib-0.57.20050930
# cd courier-authlib-0.57.20050930
# ./configure \
--prefix=/usr/local/courier-authlib \
--without-authpam \
--without-authldap \
--without-authpwd \
--without-authmysql \
--without-authpgsql \
--without-authshadow \
--without-authuserdb \
--without-authcustom \
--without-authcram \
--without-authpipe \
--with-authvchkpw \
--with-redhat

# make
# make install
# make install-configure

 

# vi /usr/local/courier-authlib/etc/authlib/authdaemonrc
authmodulelist="authvchkpw"

 

# cp courier-authlib.sysvinit /etc/rc.d/init.d/courier-authlib
# chmod 755 /etc/rc.d/init.d/courier-authlib


 

2. ( courier-imap-4.0.6 )

 

# tar xvf courier-imap-4.0.6.tar
# chown -R root.root courier-imap-4.0.6
# su test -> 일반유저로 로그인
# cd courier-imap-4.0.6

CFLAGS="-DHAVE_OPEN_SMTP_RELAY"; export CFLAGS \
./configure \
--prefix=/usr/local/courier-imap \
--disable-root-check \
--with-ssl \
--with-redhat

# make
# make check  =>컴파일 이상 없이 되었는지 체크
------- 일반유저 작업완료 ---------------------------

 

# find /* > /root/courier-imap1

# make install-strip  ->실제 설치 시작
# make install-configure  ->설정 파일 설치

# find /* > /root/courier-imap2
# diff /root/courier-imap1 /root/courier-imap2 > courier-imap-install

 

# cp -f courier-imap.sysvinit /etc/rc.d/init.d/courier-imap
# chown root.root /etc/rc.d/init.d/courier-imap
# chmod 700 /etc/rc.d/init.d/courier-imap

 

# vi /etc/rc.d/init.d/courier-imap

--------------------- /etc/rc.d/init.d/courier-imap  start ---------------------------------
#!/bin/sh
#
# This is a sample /etc/init.d file for Courier-IMAP
#
# chkconfig: 2345 80 30
# description: Courier-IMAP - IMAP server
#
#
#

prefix=/usr/local/courier-imap
exec_prefix=/usr/local/courier-imap
bindir=${exec_prefix}/bin
sbindir=${exec_prefix}/sbin

case "$1" in
start)
        cd /
        . ${prefix}/etc/imapd
        touch /var/lock/subsys/courier-imap

        echo -n "Starting Courier-IMAP server:"

        case x$IMAPDSTART in
        x[yY]*)
                # Start daemons.
                /usr/local/courier-imap/libexec/imapd.rc start
                echo -n " imap"
                ;;
        esac

        . ${prefix}/etc/imapd-ssl
        case x$IMAPDSSLSTART in
        x[yY]*)
                if test -x $COURIERTLS
                then

                # First time we start this, generate a dummy SSL certificate.

                        if test ! -f $TLS_CERTFILE
                        then
                                echo -n " generating-SSL-certificate..."
                                ${prefix}/share/mkimapdcert >/dev/null 2>&1
                        fi
                        /usr/local/courier-imap/libexec/imapd-ssl.rc start
                        echo -n " imap-ssl"
                fi
                ;;
        esac

        echo ""
        ;;
stop)
        echo -n "Stopping Courier-IMAP server:"
        . ${prefix}/etc/imapd
        . ${prefix}/etc/imapd-ssl
        /usr/local/courier-imap/libexec/imapd.rc stop
        echo -n " imap"
        if test -x $COURIERTLS
        then
                /usr/local/courier-imap/libexec/imapd-ssl.rc stop
                echo -n " imap-ssl"
        fi

        echo ""
        rm -f /var/lock/subsys/courier-imap
        ;;
restart)
        $0 stop
        $0 start
        ;;
esac
exit 0
-------------------- /etc/rc.d/init.d/courier-imap  end -----------------------------------

 

# chkconfig --add courier-imap
# chkconfig --level 345 courier-imap on

 

# vi /usr/local/courier-imap/etc/imapd
ADDRESS=192.100.10.43
.......................
IMAPDSTART=YES