StuRa:Server/srs14

Aus Wiki StuRa HTW Dresden
Zur Navigation springen Zur Suche springen

PT und bommel 2018-02-09 bauen nach der Doku Server/Jails/SRS14.

Installation

pkg update
pkg install apache24 postfix maildrop sudo

Mailman muss aus den Ports gebaut werden, weil die Paket sendmail als MTA unterstuetzt, wir aber Postfix benoetigen.

portsnap fetch extract
cd /usr/ports/mail/mailman
ALLOW_UNSUPPORTED_SYSTEM=1 make config
     DOCS=on: Build and/or install documentation
     HTDIG=off: - EXPERIMENTAL - htdig integration patches
     NAMAZU2=off: Make private archives searchable with namazu2
     NLS=on: Native Language Support
 Integrate with which MTA?: you have to select exactly one of them
     COURIER=off: for use with courier
     EXIM4=off: for use with exim4
     OPENSMTPD=off: for use with opensmtpd - EXPERIMENTAL -
     POSTFIX=on: for use with postfix
     SENDMAIL=off: for use with sendmail
ALLOW_UNSUPPORTED_SYSTEM=1 make install

Konfiguration

Dienste

/etc/rc.conf

apache24_enable="YES"
mailman_enable="YES"
postfix_enable="YES"
sendmail_enable="NO"

Konten

Hinzufuegen von System Konten.

Mail - Angestellten

Rossberg

Shell: nologin

remote: cd /home/rossberg && tar -cvf rossberg.tar .mailfilter Mail .mail_aliases .rhosts
cd /home/rossberg && tar -xvf rossberg.tar

Mail - spam

Spam

Shell: nologin

Aliases

/etc/aliases.stura

newaliases

Postfix

/usr/local/etc/postfix/main.cf

/usr/local/etc/postfix/master.cf

/usr/local/etc/postfix/header_checks

/^X-HTW-Spam-Flag:\s+YES/   REDIRECT spam@stura.htw-dresden.de

/usr/local/etc/postfix/rbl_override

<rz mail server als domain und ip-adresse>

/usr/local/etc/postfix/relay_recipients

@stura.htw-dresden.de OK

/usr/local/etc/postfix/transport

kss-sachsen.de smtp:lrs0x018.kss-sachsen.de

erstellen von Datenbank Dateien

postmap rbl_override relay_recipients transport header_checks

starte postfix

$ service postfix restart
postfix: Postfix is running with backwards-compatible default settings
postfix: See http://www.postfix.org/COMPATIBILITY_README.html for details
postfix: To disable backwards compatibility use "postconf compatibility_level=2" and "postfix reload"
postfix/postfix-script: starting the Postfix mail system

Apache

/usr/local/etc/apache24/httpd.conf

...
ServerAdmin webmaster@stura.htw-dresden.de

...
ServerName lists.stura.htw-dresden.de:80
...
# Virtual hosts
Include etc/apache24/extra/httpd-vhosts.conf
...

/usr/local/etc/apache24/extra/httpd-vhosts.conf

<VirtualHost lists.stura.htw-dresden.de:80>
   ServerAdmin webmaster@stura.htw-dresden.de
   DocumentRoot "/usr/local/mailman/lists"
   ServerName lists.stura.htw-dresden.de
   ServerAlias lists.stura.htw-dresden.de
   <Directory /usr/local/mailman/archives/>
       Options FollowSymLinks
       AllowOverride None
   </Directory>
   Alias /pipermail/ /usr/local/mailman/archives/public/
   Alias /images/mailman/ /usr/share/images/mailman/
   ScriptAlias /admin /usr/local/mailman/cgi-bin/admin
   ScriptAlias /admindb /usr/local/mailman/cgi-bin/admindb
   ScriptAlias /confirm /usr/local/mailman/cgi-bin/confirm
   ScriptAlias /create /usr/local/mailman/cgi-bin/create
   ScriptAlias /edithtml /usr/local/mailman/cgi-bin/edithtml
   ScriptAlias /listinfo /usr/local/mailman/cgi-bin/listinfo
   ScriptAlias /options /usr/local/mailman/cgi-bin/options
   ScriptAlias /private /usr/local/mailman/cgi-bin/private
   ScriptAlias /rmlist /usr/local/mailman/cgi-bin/rmlist
   ScriptAlias /roster /usr/local/mailman/cgi-bin/roster
   ScriptAlias /subscribe /usr/local/mailman/cgi-bin/subscribe
   ScriptAlias /mailman/ /usr/local/mailman/cgi-bin/
   ScriptAlias / /usr/local/mailman/cgi-bin/listinfo
   <Directory "/usr/local/mailman">
      AllowOverride All
      Options FollowSymlinks
      Require all granted
   </Directory>
   ErrorLog /var/log/mailman-error.log
#   CustomLog /var/log/mailman-access.log combined
</VirtualHost>

maildrop

MDA: maildrop

maildir in users homeverzeichnis anlegen

 maildrop-maildirmake Mail

im Homeverzeichnis die Datei .mailfilter anlegen:

 MAILBOX="$HOME/Mail"
 DEFAULT="$MAILBOX"
 chmod 600 .mailfilter

maildrop in postfix main.cf einarbeiten

 mailbox_command = /usr/local/bin/maildrop -d ${USER}

Mailman

Mailmanumzug :[[1]]
remote: cd /usr/local/mailman && tar -cvf mailman.tar archives data lists Mailman/mm_cfg.py
cd /usr/local/mailman && tar xvf mailman.tar

Mailman/mm_cfg.py

postfix-to-mailman.py