StuRa:Server/SRS14/2018: Unterschied zwischen den Versionen
Zur Navigation springen
Zur Suche springen
Keine Bearbeitungszusammenfassung |
|||
Zeile 106: | Zeile 106: | ||
=== ohne config === | === ohne config === | ||
* mail/maildrop | |||
== Konfiguration der Programme == | == Konfiguration der Programme == |
Version vom 30. September 2011, 19:57 Uhr
- emails
Ports
cyrus-sasl 2.x
[ ] BDB Use Berkeley DB
[X] MYSQL Use MySQL
[ ] PGSQL Use PostgreSQL
[ ] SQLITE Use SQLite
[ ] SQLITE3 Use SQLite3
[ ] DEV_URANDOM Use /dev/urandom
[ ] ALWAYSTRUE Enable the alwaystrue password verifier
[ ] KEEP_DB_OPEN Keep handle to Berkeley DB open
[X] OBSOLETE_CRAM_ATTR Enable cmusaslsecretCRAM-MD5 property
[X] AUTHDAEMOND Enable use of authdaemon
[X] LOGIN Enable LOGIN authentication
[X] PLAIN Enable PLAIN authentication
[X] CRAM Enable CRAM-MD5 authentication
[X] DIGEST Enable DIGEST-MD5 authentication
[X] NTLM Enable NTLM authentication
[X] OTP Enable OTP authentication
[X] SCRAM Enable SCRAM authentication
dovecot2
[X] KQUEUE kqueue(2) support
[X] SSL SSL support
[ ] GSSAPI GSSAPI support
[ ] VPOPMAIL vpopmail support
[ ] LDAP OpenLDAP support
[ ] PGSQL PostgreSQL support
[X] MYSQL MySQL support
[ ] SQLITE SQLite support
mailman
[ ] SENDMAIL for use with sendmail
[ ] EXIM3 for use with exim3
[ ] EXIM4 for use with exim4
[X] POSTFIX for use with postfix
[ ] COURIER for use with courier
[ ] CHINESE support for Chinese mailing lists
[ ] HTDIG htdig integration patches
[ ] NAMAZU2 make private archives searchable with namazu2
mysql5.5-client
[X] OPENSSL Enable SSL support
[ ] FASTMTX Replace mutexes with spinlocks
mysql5.5-server
[X] OPENSSL Enable SSL support
[ ] FASTMTX Replace mutexes with spinlocks
Postfix
[X] PCRE Perl Compatible Regular Expressions
[X] SASL2 Cyrus SASLv2 (Simple Auth. and Sec. Layer)
[ ] DOVECOT Dovecot 1.x SASL authentication method
[X] DOVECOT2 Dovecot 2.x SASL authentication method
[ ] SASLKRB5 If your SASL req. Kerberos5 select this option
[ ] SASLKMIT If your SASL req. MIT Kerberos5 select this optio
[X] TLS Enable SSL and TLS support
[ ] BDB Berkeley DB (choose version with WITH_BDB_VER)
[X] MYSQL MySQL maps (choose version with WITH_MYSQL_VER)
[ ] PGSQL PostgreSQL maps (pick ver. with DEFAULT_PGSQL_VER
[ ] SQLITE SQLite maps
[ ] OPENLDAP OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER
[X] LDAP_SASL Enable OpenLDAP client-to-server auth via SASL
[ ] CDB CDB maps lookups
[ ] NIS NIS maps lookups
[ ] VDA VDA (Virtual Delivery Agent 32Bit)
[ ] TEST SMTP/LMTP test server and generator
[ ] SPF SPF support (via libspf2 1.2.x)
[ ] INST_BASE Install into /usr and /etc/postfix
- postfix added to group mail -> y
- Would you like to activate Postfix in /etc/mail/mailer.conf -> y
python27
[X] THREADS Enable thread support
[ ] HUGE_STACK_SIZE Use a larger thread stack
[ ] SEM Use POSIX semaphores (experimental)
[ ] PTH Use GNU Pth for threading/multiprocessing
[X] UCS4 Use UCS4 for unicode support
[X] PYMALLOC Use python's internal malloc
[X] IPV6 Enable IPv6 support
[ ] FPECTL Enable floating point exception handling
ohne config
- mail/maildrop
Konfiguration der Programme
Dovecot2
# cp /usr/local/share/doc/dovecot/example-config/dovecot.conf /usr/local/etc/dovecot/dovecot.conf
# cp /usr/local/share/doc/dovecot/example-config/dovecot-sql.conf /usr/local/etc/dovecot/dovecot-sql.conf
- in /usr/local/etc/dovecot.conf: (vorerst zum testen)
protocols = imap pop3
disable_plaintext_auth = no
ssl = no
mail_location = mbox:~/mail/:INBOX=/var/mail/%u
mail_privileged_group = mail
protocol imap {
imap_client_workarounds = delay-newmail outlook-idle netscape-eoh tb-extra-mailbox-sep
}
Postfix
- main.cf
local_recipient_maps = $alias_maps
unknown_local_recipient_reject_code = 550
mynetworks = 127.0.0.0/8
myhostname = mail.stura.htw-dresden.de
mydomain = stura.htw-dresden.de
myorigin = $mydomain
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
inet_interfaces = all
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
home_mailbox = Maildir/
mail_spool_directory = /var/spool/mail
relay_domains = stura.htw-dresden.de
smtpd_recipient_restrictions = reject_invalid_hostname,
reject_unknown_recipient_domain,
reject_unauth_destination,
reject_rbl_client sbl.spamhaus.org,
permit
smtpd_helo_restrictions = reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname,
reject_unknown_helo_hostname
smtpd_client_restrictions = reject_rbl_client dnsbl.sorbs.net