StuRa:Server/SRS14/2018: Unterschied zwischen den Versionen

Aus Wiki StuRa HTW Dresden
Zur Navigation springen Zur Suche springen
K (Matthias Jakobi verschob Seite Jail/SRS21 nach Server/Jails/SRS21: mal korregiert)
Zeile 1: Zeile 1:
* emails
{{Anpassungsmerker}}
{{Anpassungsmerker}}
Die Inhalte [[Jail/SRS21 | dieses Artikels]] sind aktuell nicht relevant. Bitte schaut unter [[Server/Dokumentation#Email]] um Näheres zur Administration von [[Mail-Adressen]] zu erfahren.
 
: Die nachfolgende Inhalt zielen auf die Verwendung von [http://de.wikipedia.org/wiki/GNU_Mailman mailman] ab, was aktuell wegen fehlender Kenntnisse zum Ingangsetzung nicht in Betrieb ist.
Verwendungszweck: [[mailman]] für [http://lists.htw.stura-dresden.de lists.htw.stura-dresden.de]


== Ports ==
== Ports ==


=== installierte Ports ===
=== installierte Ports ===
* [[#apache | apache]]
* [[#apr | apr]]
* autoconf
* autoconf-wrapper
* automake
* automake-wrapper
* db41
* db42
* expat
* [[#gdbm | gdbm]]
* gettext
* gmake
* [[Server/Jails#help2man | help2man]]
* [[Server/Jails#libiconv | libiconv]]
* [[Server/Jails#m4 |m4]]
* [[#mailman |mailman]]
* p5-Locale-gettext
* [[Server/Jails#pcre |pcre]]
* [[Server/Jails#perl |perl-threaded]]
* portaudit
* [[Server/Jails#portupgrade |portupgrade]]
* [[#postfix |postfix]]
* [[#python27 |python27]]
* [[Server/Jails#ruby |ruby]]
* ruby18-bdb
* [[Server/Jails#zsh |zsh]]


=== konfigurierte Ports ===
=== konfigurierte Ports ===


==== cyrus-sasl 2.x ====
==== apache ====


  <code>
  <code>
  [ ] BDB                Use Berkeley DB
  OPTIONS_FILE_SET+=THREADS
  [X] MYSQL               Use MySQL
  OPTIONS_FILE_UNSET+=MYSQL
  [ ] PGSQL               Use PostgreSQL
  OPTIONS_FILE_UNSET+=PGSQL
  [ ] SQLITE             Use SQLite
  OPTIONS_FILE_UNSET+=SQLITE
  [ ] SQLITE3            Use SQLite3
  OPTIONS_FILE_SET+=IPV6
  [ ] DEV_URANDOM        Use /dev/urandom
OPTIONS_FILE_UNSET+=BDB
  [ ] ALWAYSTRUE          Enable the alwaystrue password verifier
OPTIONS_FILE_SET+=AUTH_BASIC
  [ ] KEEP_DB_OPEN        Keep handle to Berkeley DB open
OPTIONS_FILE_SET+=AUTH_DIGEST
  [X] OBSOLETE_CRAM_ATTR Enable cmusaslsecretCRAM-MD5 property
OPTIONS_FILE_SET+=AUTHN_FILE
  [X] AUTHDAEMOND        Enable use of authdaemon
OPTIONS_FILE_UNSET+=AUTHN_DBD
  [X] LOGIN              Enable LOGIN authentication
OPTIONS_FILE_SET+=AUTHN_DBM
  [X] PLAIN              Enable PLAIN authentication
OPTIONS_FILE_SET+=AUTHN_ANON
  [X] CRAM                Enable CRAM-MD5 authentication
OPTIONS_FILE_SET+=AUTHN_DEFAULT
  [X] DIGEST              Enable DIGEST-MD5 authentication
OPTIONS_FILE_SET+=AUTHN_ALIAS
  [X] NTLM                Enable NTLM authentication
OPTIONS_FILE_SET+=AUTHZ_HOST
  [X] OTP                Enable OTP authentication
OPTIONS_FILE_SET+=AUTHZ_GROUPFILE
  [X] SCRAM              Enable SCRAM authentication
OPTIONS_FILE_SET+=AUTHZ_USER
OPTIONS_FILE_SET+=AUTHZ_DBM
OPTIONS_FILE_SET+=AUTHZ_OWNER
OPTIONS_FILE_SET+=AUTHZ_DEFAULT
OPTIONS_FILE_UNSET+=CACHE
  OPTIONS_FILE_UNSET+=DISK_CACHE
  OPTIONS_FILE_UNSET+=FILE_CACHE
  OPTIONS_FILE_UNSET+=MEM_CACHE
  OPTIONS_FILE_UNSET+=DAV
OPTIONS_FILE_UNSET+=DAV_FS
OPTIONS_FILE_UNSET+=BUCKETEER
OPTIONS_FILE_UNSET+=CASE_FILTER
OPTIONS_FILE_UNSET+=CASE_FILTER_IN
OPTIONS_FILE_UNSET+=EXT_FILTER
OPTIONS_FILE_UNSET+=LOG_FORENSIC
OPTIONS_FILE_UNSET+=OPTIONAL_HOOK_EXPORT
OPTIONS_FILE_UNSET+=OPTIONAL_HOOK_IMPORT
OPTIONS_FILE_UNSET+=OPTIONAL_FN_IMPORT
OPTIONS_FILE_UNSET+=OPTIONAL_FN_EXPORT
OPTIONS_FILE_UNSET+=LDAP
OPTIONS_FILE_UNSET+=AUTHNZ_LDAP
OPTIONS_FILE_SET+=ACTIONS
OPTIONS_FILE_SET+=ALIAS
OPTIONS_FILE_SET+=ASIS
OPTIONS_FILE_SET+=AUTOINDEX
OPTIONS_FILE_SET+=CERN_META
OPTIONS_FILE_SET+=CGI
OPTIONS_FILE_SET+=CHARSET_LITE
OPTIONS_FILE_UNSET+=DBD
OPTIONS_FILE_SET+=DEFLATE
OPTIONS_FILE_SET+=DIR
OPTIONS_FILE_SET+=DUMPIO
OPTIONS_FILE_SET+=ENV
OPTIONS_FILE_SET+=EXPIRES
OPTIONS_FILE_SET+=HEADERS
OPTIONS_FILE_SET+=IMAGEMAP
OPTIONS_FILE_SET+=INCLUDE
OPTIONS_FILE_SET+=INFO
OPTIONS_FILE_SET+=LOG_CONFIG
OPTIONS_FILE_SET+=LOGIO
OPTIONS_FILE_SET+=MIME
OPTIONS_FILE_SET+=MIME_MAGIC
OPTIONS_FILE_SET+=NEGOTIATION
OPTIONS_FILE_SET+=REWRITE
OPTIONS_FILE_SET+=SETENVIF
OPTIONS_FILE_SET+=SPELING
OPTIONS_FILE_SET+=STATUS
OPTIONS_FILE_SET+=UNIQUE_ID
OPTIONS_FILE_SET+=USERDIR
OPTIONS_FILE_SET+=USERTRACK
OPTIONS_FILE_SET+=VHOST_ALIAS
OPTIONS_FILE_SET+=FILTER
OPTIONS_FILE_UNSET+=SUBSTITUTE
OPTIONS_FILE_SET+=VERSION
OPTIONS_FILE_UNSET+=PROXY
OPTIONS_FILE_UNSET+=PROXY_CONNECT
OPTIONS_FILE_UNSET+=PROXY_FTP
  OPTIONS_FILE_UNSET+=PROXY_HTTP
  OPTIONS_FILE_UNSET+=PROXY_AJP
  OPTIONS_FILE_UNSET+=PROXY_BALANCER
  OPTIONS_FILE_UNSET+=PROXY_SCGI
  OPTIONS_FILE_SET+=SSL
  OPTIONS_FILE_UNSET+=SUEXEC
  OPTIONS_FILE_UNSET+=SUEXEC_RSRCLIMIT
  OPTIONS_FILE_SET+=REQTIMEOUT
  OPTIONS_FILE_UNSET+=CGID
  </code>
  </code>


==== dovecot2 ====
==== apr ====


  <code>
  <code>
  [X] KQUEUE    kqueue(2) support
  OPTIONS_FILE_SET+=THREADS
  [X] SSL      SSL support
  OPTIONS_FILE_SET+=IPV6
  [ ] GSSAPI    GSSAPI support
  OPTIONS_FILE_SET+=DEVRANDOM
  [ ] VPOPMAIL vpopmail support
  OPTIONS_FILE_SET+=BDB
  [ ] LDAP     OpenLDAP support
  OPTIONS_FILE_SET+=GDBM
  [ ] PGSQL    PostgreSQL support
  OPTIONS_FILE_UNSET+=LDAP
  [X] MYSQL    MySQL support
  OPTIONS_FILE_UNSET+=MYSQL
  [ ] SQLITE   SQLite support
OPTIONS_FILE_UNSET+=NDBM
  OPTIONS_FILE_UNSET+=PGSQL
  OPTIONS_FILE_UNSET+=SQLITE
  </code>
  </code>
==== gdbm ====
<code>
OPTIONS_FILE_UNSET+=COMPAT
</code>
==== [[Server/Jails#help2man |help2man]] ====
==== [[Server/Jails#libiconv |libiconv]] ====
==== [[Server/Jails#m4 |m4]] ====


==== mailman ====
==== mailman ====


  <code>
  <code>
  [ ] SENDMAIL  for use with sendmail
  OPTIONS_FILE_SET+=DOCS
  [ ] EXIM3    for use with exim3
OPTIONS_FILE_UNSET+=HTDIG
[ ] EXIM4    for use with exim4
OPTIONS_FILE_UNSET+=INTEGRATION
[X] POSTFIX  for use with postfix
OPTIONS_FILE_UNSET+=MTA
  [ ] COURIER  for use with courier
OPTIONS_FILE_UNSET+=NAMAZU2
  [ ] CHINESE  support for Chinese mailing lists
OPTIONS_FILE_SET+=NLS
[ ] HTDIG     htdig integration patches
OPTIONS_FILE_UNSET+=SENDMAIL
  [ ] NAMAZU2  make private archives searchable with namazu2
OPTIONS_FILE_UNSET+=EXIM3
OPTIONS_FILE_UNSET+=EXIM4
OPTIONS_FILE_SET+=POSTFIX
  OPTIONS_FILE_UNSET+=COURIER
  </code>
 
==== [[Server/Jails#pcre |pcre]] ====
 
==== [[Server/Jails#perl |perl-threaded]] ====
 
==== [[Server/Jails#portupgrade |portupgrade]] ====
 
==== postfix ====
 
  <code>
OPTIONS_FILE_SET+=PCRE
OPTIONS_FILE_UNSET+=SASL2
OPTIONS_FILE_UNSET+=DOVECOT
OPTIONS_FILE_UNSET+=DOVECOT2
OPTIONS_FILE_UNSET+=SASLKRB5
OPTIONS_FILE_UNSET+=SASLKMIT
OPTIONS_FILE_UNSET+=TLS
OPTIONS_FILE_UNSET+=BDB
OPTIONS_FILE_UNSET+=MYSQL
OPTIONS_FILE_UNSET+=PGSQL
OPTIONS_FILE_UNSET+=SQLITE
OPTIONS_FILE_UNSET+=OPENLDAP
OPTIONS_FILE_UNSET+=LDAP_SASL
OPTIONS_FILE_UNSET+=CDB
OPTIONS_FILE_UNSET+=NIS
OPTIONS_FILE_UNSET+=VDA
OPTIONS_FILE_UNSET+=TEST
OPTIONS_FILE_UNSET+=SPF
OPTIONS_FILE_UNSET+=INST_BASE
</code>
<code>
Would you like to activate Postfix in /etc/mail/mailer.conf [n]? y
</code>
 
==== python27 ====
 
<code>
OPTIONS_FILE_SET+=EXAMPLES
OPTIONS_FILE_UNSET+=FPECTL
OPTIONS_FILE_SET+=IPV6
OPTIONS_FILE_SET+=NLS
OPTIONS_FILE_UNSET+=PTH
OPTIONS_FILE_SET+=PYMALLOC
OPTIONS_FILE_UNSET+=SEM
OPTIONS_FILE_SET+=THREADS
OPTIONS_FILE_UNSET+=UCS2
OPTIONS_FILE_SET+=UCS4
  </code>
 
==== [[Server/Jails#ruby |ruby]] ====
 
==== [[Server/Jails#zsh |zsh]] ====
 
=== zusätzliche Konfigurationsdateien ===
 
==== Jail ====
 
===== /etc/rc.conf =====
 
<code>
apache22_enable="YES"
mailman_enable="YES"
</code>
 
==== apache ====
 
===== httpd.conf =====
 
<code>
ServrerAdmin '''you@example.com'''
ServerName '''www.example.com''':80
# Virtual hosts
Include etc/apache22/extra/httpd-vhosts.conf
</code>
 
===== httpd-vhost.conf =====
 
<code><b>
# Default domain on this server
#
<Virtualhost *:80>
    ServerAdmin webmaster@domain.tld
    DocumentRoot "/usr/local/www/apache22/data"
    ServerName www.domain.tld
    ServerAlias domain.tld www.domain.tld
    <Directory "/usr/local/www/apache22/data">
      AllowOverride None
      Options None
      Order allow,deny
      Allow from all
    </Directory>
    ErrorLog /var/log/httpd-error.log
     CustomLog /var/log/httpd-access.log combined
  </Virtualhost>
# Mailman mailing list domain.
#
<Virtualhost *:80>
    ServerAdmin webmaster@domain.tld
    DocumentRoot "/usr/local/mailman"
    ServerName lists.domain.tld
    ServerAlias lists.domain.tld
    ScriptAlias /cgi-bin/ "/usr/local/mailman/cgi-bin/"
    ScriptAlias /mailman/ "/usr/local/mailman/cgi-bin/"
    Alias /pipermail "/usr/local/mailman/archives/public"
    Alias /icons "/usr/local/mailman/icons"
    <Directory "/usr/local/mailman">
      AllowOverride All
      Options FollowSymlinks
      Order allow,deny
      Allow from all
    </Directory>
    ErrorLog /var/log/httpd-error.log
    CustomLog /var/log/httpd-access.log combined
</Virtualhost>
...</b>
  </code>
  </code>


==== mysql5.5-client ====
NOTE:
 
Notice the addition of the default HTTP directory. The reason for this is due to the fact that once virtual hosting is enabled, the default directory used by Apache is the first VirtualHost listed in the httpd-vhosts.conf file. So, make sure that what ever site you plan on using as the default site for that machine comes first in the list of virtual hosts in the httpd-vhosts.conf file.
 
After adding the above VirtualHost directive, you can delete or comment out the remaining lines in the httpd-vhosts.conf file being as they’re just the default examples and pretty much useless.
 
==== mailman ====


  <code>
  <code>
  [X] OPENSSL Enable SSL support
  # cd /usr/local/mailman
  [ ] FASTMTX Replace mutexes with spinlocks
# fetch http://www.gurulabs.com/downloads/postfix-to-mailman-2.1.py
  # mv postfix-to-mailman-2.1.py postfix-to-mailman.py
  # chmod 750 postfix-to-mailman.py
  # chown mailman:nobody postfix-to-mailman.py
  </code>
  </code>


==== mysql5.5-server ====
===== /usr/local/mailman/postfix-to-mailman.py =====


  <code>
  <code>
  [X] OPENSSL Enable SSL support
  '''#! /usr/local/bin/python'''
  [ ] FASTMTX Replace mutexes with spinlocks
# Configuration variables – Change these for your site if necessary.
  MailmanHome = “'''/usr/local/mailman'''“; # Mailman home directory.
  MailmanOwner = “'''postmaster@domain.tld'''“; # Postmaster and abuse mail recipient.
 
  </code>
  </code>


==== Postfix ====
===== Set Site Password =====


  <code>
  <code>
  [X] PCRE      Perl Compatible Regular Expressions
  # cd /usr/local/mailman
  [X] SASL2      Cyrus SASLv2 (Simple Auth. and Sec. Layer)
  # bin/mmsitepass
[ ] DOVECOT    Dovecot 1.x SASL authentication method
  New site password: '''mailman_password'''
[X] DOVECOT2  Dovecot 2.x SASL authentication method
  Again to confirm password: '''mailman_password'''
[ ] SASLKRB5  If your SASL req. Kerberos5 select this option
[ ] SASLKMIT  If your SASL req. MIT Kerberos5 select this optio
[X] TLS        Enable SSL and TLS support
[ ] BDB        Berkeley DB (choose version with WITH_BDB_VER)
[X] MYSQL      MySQL maps (choose version with WITH_MYSQL_VER)
[ ] PGSQL      PostgreSQL maps (pick ver. with DEFAULT_PGSQL_VER
[ ] SQLITE    SQLite maps
  [ ] OPENLDAP  OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER
  [X] LDAP_SASL  Enable OpenLDAP client-to-server auth via SASL
[ ] CDB        CDB maps lookups
[ ] NIS        NIS maps lookups
[ ] VDA        VDA (Virtual Delivery Agent 32Bit)
[ ] TEST      SMTP/LMTP test server and generator
[ ] SPF        SPF support (via libspf2 1.2.x)
[ ] INST_BASE  Install into /usr and /etc/postfix
  </code>
  </code>


* postfix added to group mail -> y
===== Create Mailman list =====
* Would you like to activate Postfix in /etc/mail/mailer.conf -> y
 
<code>
# bin/newlist
Enter the name of the list: '''mailman'''
Enter the email of the person running the list: '''you@domain.tld'''
Initial mailman password: '''list_password'''
You’ll then see instructions to add aliases for the mailing list. We need not worry about that because everything
is virtual. So, proceeding… Hit enter to notify mailman owner… ENTER
</code>


==== python27 ====
===== Add list to Mailman configuration file /usr/local/mailman/Mailman/mm_cfg.py =====


  <code>
  <code>
  [X] THREADS          Enable thread support
  MTA = 'Postfix'
  [ ] HUGE_STACK_SIZE  Use a larger thread stack
  # The default language for this server.
  [ ] SEM              Use POSIX semaphores (experimental)
  DEFAULT_SERVER_LANGUAGE = 'de'
  [ ] PTH              Use GNU Pth for threading/multiprocessing
  # Put YOUR site-specific settings below this line.
  [X] UCS4            Use UCS4 for unicode support
  add_virtualhost('lists.domain.tld','lists.domain.tld')
  [X] PYMALLOC        Use python's internal malloc
  add_virtualhost('domain.tld','domain.tld')
[X] IPV6            Enable IPv6 support
  OWNERS_CAN_DELETE_THEIR_OWN_LISTS=YES
  [ ] FPECTL          Enable floating point exception handling
  </code>
  </code>


==== ohne config ====
==== postfix ====


* mail/maildrop
===== /usr/local/etc/postfix/main.cf =====


== Konfiguration der Programme ==
<code>
<!--- …
mydomain = domain.tld--->
relay_domains = '''lists.domain.tld domain.tld'''
relay_recipient_maps = '''hash:/usr/local/etc/postfix/relay_recipients'''
# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.
'''transport_maps = hash:/usr/local/etc/postfix/transport'''
'''mailman_destination_recipient_limit = 1'''
</code>


=== Dovecot2 ===
===== /usr/local/etc/postfix/transport =====


  <code>
  <code>
  # cp /usr/local/share/doc/dovecot/example-config/dovecot.conf /usr/local/etc/dovecot/dovecot.conf
  # echo ''''lists.domain.tld''' mailman:' >> /usr/local/etc/postfix/transport
  # cp /usr/local/share/doc/dovecot/example-config/dovecot-sql.conf /usr/local/etc/dovecot/dovecot-sql.conf
# echo ''''domain.tld''' mailman:' >> /usr/local/etc/postfix/transport
  # postmap /usr/local/etc/postfix/transport
  </code>
  </code>


* in /usr/local/etc/dovecot.conf: (vorerst zum testen)
===== /usr/local/etc/postfix/master.cf =====
  <code>  
 
  protocols = imap pop3
  <code>
disable_plaintext_auth = no
  '''mailman unix - n n - - pipe'''
ssl = no
  '''flags=FR user=mailman:nobody'''
mail_location = mbox:~/mail/:INBOX=/var/mail/%u
  '''argv=/usr/local/mailman/postfix-to-mailman.py ${nexthop} ${user}'''
mail_privileged_group = mail
  </code>
protocol imap {
  imap_client_workarounds = delay-newmail outlook-idle netscape-eoh tb-extra-mailbox-sep
  }</code>


=== Postfix ===
===== /usr/local/etc/postfix/relay_recipients =====
Create and edit.


*main.cf
Lässt alle User durch auf lists.domain.tld.


  <code>
  <code>
  local_recipient_maps = $alias_maps
  ''@lists.domain.tld OK''
unknown_local_recipient_reject_code = 550
mynetworks = 127.0.0.0/8
myhostname = mail.stura.htw-dresden.de
mydomain = stura.htw-dresden.de
myorigin = $mydomain
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
inet_interfaces = all
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
home_mailbox = Maildir/
mail_spool_directory = /var/spool/mail
relay_domains = stura.htw-dresden.de
smtpd_recipient_restrictions = reject_invalid_hostname,
        reject_unknown_recipient_domain,
        reject_unauth_destination,
        reject_rbl_client sbl.spamhaus.org,
        permit
smtpd_helo_restrictions = reject_invalid_helo_hostname,
        reject_non_fqdn_helo_hostname,
        reject_unknown_helo_hostname
smtpd_client_restrictions = reject_rbl_client dnsbl.sorbs.net
  </code>
  </code>


* neue virtuelle aliase: (entsprechend Eintrag in main.cf)
===== Create map for Postfix =====
** entsprechende datein anlegen/editieren
 
*** parameter in main.cf ([http://www.postfix.org/postconf.5.html#virtual_alias_domains virtual_alias_domains] und [http://www.postfix.org/postconf.5.html#virtual_alias_maps virtual_alias_maps])
<code>
** datenbank aktualisieren: <code>postmap /PFAD/ZUR/ALIASDATEI</code>
# postmap /usr/local/etc/postfix/relay_recipients
** postfix neustarten: <code>/usr/local/etc/rc.d/postfix restart</code>
</code>


== Siehe auch ==
== Siehe auch ==
* [[mailman]]
== Weblinks ==
* [http://www.freebsddiary.org/postfix.php Manual: Postfix on FreeBSD]
* [http://www.freebsddiary.org/mailman.php Manual: Mailman on FreeBSD]
* [http://www.purplehat.org/?page_id=18 Manual: Mailman on FreeBSD with Postfix]
* [https://www.gnu.org/software/mailman/index.html GNU Mailman] (offical website)


[[Kategorie:Rechentechnik]]
[[Kategorie:Software]]
[[Kategorie:Jail]]
[[Kategorie:Jail]]

Version vom 28. Oktober 2012, 21:11 Uhr

In diesem Abschnitt befinden sich Inhalte, welche noch angepasst werden müssen, da Sie auf noch nicht verfassten Inhalten basieren.

Verwendungszweck: mailman für lists.htw.stura-dresden.de

Ports

installierte Ports

konfigurierte Ports

apache


OPTIONS_FILE_SET+=THREADS
OPTIONS_FILE_UNSET+=MYSQL
OPTIONS_FILE_UNSET+=PGSQL
OPTIONS_FILE_UNSET+=SQLITE
OPTIONS_FILE_SET+=IPV6
OPTIONS_FILE_UNSET+=BDB
OPTIONS_FILE_SET+=AUTH_BASIC
OPTIONS_FILE_SET+=AUTH_DIGEST
OPTIONS_FILE_SET+=AUTHN_FILE
OPTIONS_FILE_UNSET+=AUTHN_DBD
OPTIONS_FILE_SET+=AUTHN_DBM
OPTIONS_FILE_SET+=AUTHN_ANON
OPTIONS_FILE_SET+=AUTHN_DEFAULT
OPTIONS_FILE_SET+=AUTHN_ALIAS
OPTIONS_FILE_SET+=AUTHZ_HOST
OPTIONS_FILE_SET+=AUTHZ_GROUPFILE
OPTIONS_FILE_SET+=AUTHZ_USER
OPTIONS_FILE_SET+=AUTHZ_DBM
OPTIONS_FILE_SET+=AUTHZ_OWNER
OPTIONS_FILE_SET+=AUTHZ_DEFAULT
OPTIONS_FILE_UNSET+=CACHE
OPTIONS_FILE_UNSET+=DISK_CACHE
OPTIONS_FILE_UNSET+=FILE_CACHE
OPTIONS_FILE_UNSET+=MEM_CACHE
OPTIONS_FILE_UNSET+=DAV
OPTIONS_FILE_UNSET+=DAV_FS
OPTIONS_FILE_UNSET+=BUCKETEER
OPTIONS_FILE_UNSET+=CASE_FILTER
OPTIONS_FILE_UNSET+=CASE_FILTER_IN
OPTIONS_FILE_UNSET+=EXT_FILTER
OPTIONS_FILE_UNSET+=LOG_FORENSIC
OPTIONS_FILE_UNSET+=OPTIONAL_HOOK_EXPORT
OPTIONS_FILE_UNSET+=OPTIONAL_HOOK_IMPORT
OPTIONS_FILE_UNSET+=OPTIONAL_FN_IMPORT
OPTIONS_FILE_UNSET+=OPTIONAL_FN_EXPORT
OPTIONS_FILE_UNSET+=LDAP
OPTIONS_FILE_UNSET+=AUTHNZ_LDAP
OPTIONS_FILE_SET+=ACTIONS
OPTIONS_FILE_SET+=ALIAS
OPTIONS_FILE_SET+=ASIS
OPTIONS_FILE_SET+=AUTOINDEX
OPTIONS_FILE_SET+=CERN_META
OPTIONS_FILE_SET+=CGI
OPTIONS_FILE_SET+=CHARSET_LITE
OPTIONS_FILE_UNSET+=DBD
OPTIONS_FILE_SET+=DEFLATE
OPTIONS_FILE_SET+=DIR
OPTIONS_FILE_SET+=DUMPIO
OPTIONS_FILE_SET+=ENV
OPTIONS_FILE_SET+=EXPIRES
OPTIONS_FILE_SET+=HEADERS
OPTIONS_FILE_SET+=IMAGEMAP
OPTIONS_FILE_SET+=INCLUDE
OPTIONS_FILE_SET+=INFO
OPTIONS_FILE_SET+=LOG_CONFIG
OPTIONS_FILE_SET+=LOGIO
OPTIONS_FILE_SET+=MIME
OPTIONS_FILE_SET+=MIME_MAGIC
OPTIONS_FILE_SET+=NEGOTIATION
OPTIONS_FILE_SET+=REWRITE
OPTIONS_FILE_SET+=SETENVIF
OPTIONS_FILE_SET+=SPELING
OPTIONS_FILE_SET+=STATUS
OPTIONS_FILE_SET+=UNIQUE_ID
OPTIONS_FILE_SET+=USERDIR
OPTIONS_FILE_SET+=USERTRACK
OPTIONS_FILE_SET+=VHOST_ALIAS
OPTIONS_FILE_SET+=FILTER
OPTIONS_FILE_UNSET+=SUBSTITUTE
OPTIONS_FILE_SET+=VERSION
OPTIONS_FILE_UNSET+=PROXY
OPTIONS_FILE_UNSET+=PROXY_CONNECT
OPTIONS_FILE_UNSET+=PROXY_FTP
OPTIONS_FILE_UNSET+=PROXY_HTTP
OPTIONS_FILE_UNSET+=PROXY_AJP
OPTIONS_FILE_UNSET+=PROXY_BALANCER
OPTIONS_FILE_UNSET+=PROXY_SCGI
OPTIONS_FILE_SET+=SSL
OPTIONS_FILE_UNSET+=SUEXEC
OPTIONS_FILE_UNSET+=SUEXEC_RSRCLIMIT
OPTIONS_FILE_SET+=REQTIMEOUT
OPTIONS_FILE_UNSET+=CGID

apr


OPTIONS_FILE_SET+=THREADS
OPTIONS_FILE_SET+=IPV6
OPTIONS_FILE_SET+=DEVRANDOM
OPTIONS_FILE_SET+=BDB
OPTIONS_FILE_SET+=GDBM
OPTIONS_FILE_UNSET+=LDAP
OPTIONS_FILE_UNSET+=MYSQL
OPTIONS_FILE_UNSET+=NDBM
OPTIONS_FILE_UNSET+=PGSQL
OPTIONS_FILE_UNSET+=SQLITE

gdbm


OPTIONS_FILE_UNSET+=COMPAT

help2man

libiconv

m4

mailman


OPTIONS_FILE_SET+=DOCS
OPTIONS_FILE_UNSET+=HTDIG
OPTIONS_FILE_UNSET+=INTEGRATION
OPTIONS_FILE_UNSET+=MTA
OPTIONS_FILE_UNSET+=NAMAZU2
OPTIONS_FILE_SET+=NLS
OPTIONS_FILE_UNSET+=SENDMAIL
OPTIONS_FILE_UNSET+=EXIM3
OPTIONS_FILE_UNSET+=EXIM4
OPTIONS_FILE_SET+=POSTFIX
OPTIONS_FILE_UNSET+=COURIER

pcre

perl-threaded

portupgrade

postfix


OPTIONS_FILE_SET+=PCRE
OPTIONS_FILE_UNSET+=SASL2
OPTIONS_FILE_UNSET+=DOVECOT
OPTIONS_FILE_UNSET+=DOVECOT2
OPTIONS_FILE_UNSET+=SASLKRB5
OPTIONS_FILE_UNSET+=SASLKMIT
OPTIONS_FILE_UNSET+=TLS
OPTIONS_FILE_UNSET+=BDB
OPTIONS_FILE_UNSET+=MYSQL
OPTIONS_FILE_UNSET+=PGSQL
OPTIONS_FILE_UNSET+=SQLITE
OPTIONS_FILE_UNSET+=OPENLDAP
OPTIONS_FILE_UNSET+=LDAP_SASL
OPTIONS_FILE_UNSET+=CDB
OPTIONS_FILE_UNSET+=NIS
OPTIONS_FILE_UNSET+=VDA
OPTIONS_FILE_UNSET+=TEST
OPTIONS_FILE_UNSET+=SPF
OPTIONS_FILE_UNSET+=INST_BASE



Would you like to activate Postfix in /etc/mail/mailer.conf [n]? y

python27


OPTIONS_FILE_SET+=EXAMPLES
OPTIONS_FILE_UNSET+=FPECTL
OPTIONS_FILE_SET+=IPV6
OPTIONS_FILE_SET+=NLS
OPTIONS_FILE_UNSET+=PTH
OPTIONS_FILE_SET+=PYMALLOC
OPTIONS_FILE_UNSET+=SEM
OPTIONS_FILE_SET+=THREADS
OPTIONS_FILE_UNSET+=UCS2
OPTIONS_FILE_SET+=UCS4

ruby

zsh

zusätzliche Konfigurationsdateien

Jail

/etc/rc.conf

apache22_enable="YES"
mailman_enable="YES"

apache

httpd.conf

…
ServrerAdmin you@example.com
…

ServerName www.example.com:80
…
# Virtual hosts
Include etc/apache22/extra/httpd-vhosts.conf
…

httpd-vhost.conf

# Default domain on this server
#
<Virtualhost *:80>
   ServerAdmin webmaster@domain.tld
   DocumentRoot "/usr/local/www/apache22/data"
   ServerName www.domain.tld
   ServerAlias domain.tld www.domain.tld
   <Directory "/usr/local/www/apache22/data">
     AllowOverride None
     Options None
     Order allow,deny
     Allow from all
   </Directory>
   ErrorLog /var/log/httpd-error.log
   CustomLog /var/log/httpd-access.log combined
</Virtualhost>

# Mailman mailing list domain.
#
<Virtualhost *:80>
   ServerAdmin webmaster@domain.tld
   DocumentRoot "/usr/local/mailman"
   ServerName lists.domain.tld
   ServerAlias lists.domain.tld
   ScriptAlias /cgi-bin/ "/usr/local/mailman/cgi-bin/"
   ScriptAlias /mailman/ "/usr/local/mailman/cgi-bin/"
   Alias /pipermail "/usr/local/mailman/archives/public"
   Alias /icons "/usr/local/mailman/icons"
   <Directory "/usr/local/mailman">
      AllowOverride All
      Options FollowSymlinks
      Order allow,deny
      Allow from all
   </Directory>
   ErrorLog /var/log/httpd-error.log
   CustomLog /var/log/httpd-access.log combined
</Virtualhost>
...

NOTE:

Notice the addition of the default HTTP directory. The reason for this is due to the fact that once virtual hosting is enabled, the default directory used by Apache is the first VirtualHost listed in the httpd-vhosts.conf file. So, make sure that what ever site you plan on using as the default site for that machine comes first in the list of virtual hosts in the httpd-vhosts.conf file.

After adding the above VirtualHost directive, you can delete or comment out the remaining lines in the httpd-vhosts.conf file being as they’re just the default examples and pretty much useless.

mailman


# cd /usr/local/mailman
# fetch http://www.gurulabs.com/downloads/postfix-to-mailman-2.1.py
# mv postfix-to-mailman-2.1.py postfix-to-mailman.py
# chmod 750 postfix-to-mailman.py
# chown mailman:nobody postfix-to-mailman.py

/usr/local/mailman/postfix-to-mailman.py

#! /usr/local/bin/python
…
# Configuration variables – Change these for your site if necessary.
MailmanHome = “/usr/local/mailman“; # Mailman home directory.
MailmanOwner = “postmaster@domain.tld“; # Postmaster and abuse mail recipient.
…

Set Site Password

# cd /usr/local/mailman
# bin/mmsitepass
New site password: mailman_password
Again to confirm password: mailman_password

Create Mailman list

# bin/newlist
Enter the name of the list: mailman
Enter the email of the person running the list: you@domain.tld
Initial mailman password: list_password

You’ll then see instructions to add aliases for the mailing list. We need not worry about that because everything
is virtual. So, proceeding… Hit enter to notify mailman owner… ENTER

Add list to Mailman configuration file /usr/local/mailman/Mailman/mm_cfg.py

MTA = 'Postfix'
# The default language for this server.
DEFAULT_SERVER_LANGUAGE = 'de'
# Put YOUR site-specific settings below this line.
add_virtualhost('lists.domain.tld','lists.domain.tld')
add_virtualhost('domain.tld','domain.tld')
OWNERS_CAN_DELETE_THEIR_OWN_LISTS=YES

postfix

/usr/local/etc/postfix/main.cf

…
relay_domains = lists.domain.tld domain.tld
…
relay_recipient_maps = hash:/usr/local/etc/postfix/relay_recipients
…
# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.
transport_maps = hash:/usr/local/etc/postfix/transport
mailman_destination_recipient_limit = 1
/usr/local/etc/postfix/transport

# echo 'lists.domain.tld mailman:' >> /usr/local/etc/postfix/transport
# echo 'domain.tld mailman:' >> /usr/local/etc/postfix/transport
# postmap /usr/local/etc/postfix/transport

/usr/local/etc/postfix/master.cf

mailman unix - n n - - pipe 
 flags=FR user=mailman:nobody
 argv=/usr/local/mailman/postfix-to-mailman.py ${nexthop} ${user}

/usr/local/etc/postfix/relay_recipients

Create and edit.

Lässt alle User durch auf lists.domain.tld.


@lists.domain.tld OK

Create map for Postfix

# postmap /usr/local/etc/postfix/relay_recipients

Siehe auch

Weblinks