luthien:mailing
Differences
This shows you the differences between two versions of the page.
| Both sides previous revisionPrevious revision | |||
| luthien:mailing [2024/05/04 21:47] – lordjaxom | luthien:mailing [2025/07/07 08:54] (current) – lordjaxom | ||
|---|---|---|---|
| Line 1: | Line 1: | ||
| + | ====== Mailing ====== | ||
| + | ^ Hostname | luthien.akv-soft.de | | ||
| + | |||
| + | ===== OpenDKIM ===== | ||
| + | |||
| + | Da OpenDKIM von Froxlor (noch) nicht direkt unterstützt wird, muss zunächst eine View in der Datenbank angelegt werden aus welchem OpenDKIM die DKIM-Domains beziehen kann. Dafür in der MySQL-Konsole als **root** folgendes ausführen. | ||
| + | |||
| + | <code mysql> | ||
| + | USE froxlor; | ||
| + | CREATE VIEW panel_dkim_domains AS SELECT id, domain FROM panel_domains WHERE dkim=1; | ||
| + | EXIT; | ||
| + | </ | ||
| + | |||
| + | Danach muss in **[[luthien: | ||
| + | |||
| + | < | ||
| + | Socket | ||
| + | |||
| + | SigningTable dsn: | ||
| + | KeyTable dsn: | ||
| + | </ | ||
| + | |||
| + | Da OpenDKIM nun MySQL/ | ||
| + | |||
| + | < | ||
| + | After=network.target nss-lookup.target mariadb.service | ||
| + | </ | ||
| + | |||
| + | Rechte für Konfigurationsdateien anpassen. | ||
| + | |||
| + | <code bash> | ||
| + | chmod 600 / | ||
| + | </ | ||
| + | |||
| + | ===== Zertifikate ===== | ||
| + | |||
| + | Mit folgendem Aufruf kann ein LetsEncrypt-Zertifikat für SMTP und IMAP erstellt werden. | ||
| + | |||
| + | <code bash> | ||
| + | certbot certonly --apache -d mail.akv-soft.de | ||
| + | </ | ||
| + | |||
| + | ===== Postfix ===== | ||
| + | |||
| + | In der Datei **[[luthien: | ||
| + | |||
| + | < | ||
| + | myhostname = luthien.$mydomain | ||
| + | |||
| + | mydomain = akv-soft.de | ||
| + | |||
| + | mydestination = $myhostname, | ||
| + | |||
| + | mynetworks = 127.0.0.0/8 89.238.65.250/ | ||
| + | |||
| + | smtpd_sender_restrictions = permit_mynetworks, | ||
| + | permit_sasl_authenticated, | ||
| + | reject_non_fqdn_sender, | ||
| + | reject_unknown_recipient_domain, | ||
| + | reject_unknown_sender_domain, | ||
| + | permit | ||
| + | smtpd_recipient_restrictions = permit_mynetworks, | ||
| + | permit_sasl_authenticated, | ||
| + | reject_sender_login_mismatch, | ||
| + | reject_invalid_hostname, | ||
| + | reject_non_fqdn_hostname, | ||
| + | reject_non_fqdn_sender, | ||
| + | reject_non_fqdn_recipient, | ||
| + | reject_unknown_sender_domain, | ||
| + | reject_unknown_recipient_domain, | ||
| + | reject_unauth_pipelining, | ||
| + | reject_unauth_destination, | ||
| + | reject_unlisted_recipient, | ||
| + | reject_rbl_client sbl-xbl.spamhaus.org, | ||
| + | permit | ||
| + | smtpd_helo_restrictions = permit_sasl_authenticated, | ||
| + | permit_mynetworks, | ||
| + | reject_unauth_destination, | ||
| + | reject_non_fqdn_sender, | ||
| + | reject_non_fqdn_recipient, | ||
| + | reject_unknown_recipient_domain, | ||
| + | reject_invalid_hostname, | ||
| + | reject_non_fqdn_hostname, | ||
| + | reject_unauth_pipelining, | ||
| + | permit | ||
| + | smtpd_client_restrictions = permit_mynetworks, | ||
| + | permit_sasl_authenticated, | ||
| + | reject_unknown_client_hostname | ||
| + | |||
| + | message_size_limit = 268435456 | ||
| + | |||
| + | smtpd_tls_cert_file = / | ||
| + | smtpd_tls_key_file = / | ||
| + | |||
| + | ### OpenDKIM settings | ||
| + | milter_protocol = 6 | ||
| + | milter_default_action = accept | ||
| + | smtpd_milters = inet: | ||
| + | non_smtpd_milters = ${smtpd_milters} | ||
| + | </ | ||
| + | |||
| + | ===== Dovecot ===== | ||
| + | |||
| + | In **[[luthien: | ||
| + | |||
| + | < | ||
| + | service stats { | ||
| + | unix_listener stats-reader { | ||
| + | user = dovecot | ||
| + | group = vmail | ||
| + | mode = 0660 | ||
| + | } | ||
| + | unix_listener stats-writer { | ||
| + | user = dovecot | ||
| + | group = vmail | ||
| + | mode = 0660 | ||
| + | } | ||
| + | } | ||
| + | </ | ||
| + | |||
| + | Das SSL-Zertifikat für Dovecot wird in der Datei **[[luthien: | ||
| + | |||
| + | < | ||
| + | ssl_cert = </ | ||
| + | ssl_key = </ | ||
| + | </ | ||
| + | |||
| + | Dienste neu starten. | ||
| + | |||
| + | <code bash> | ||
| + | systemctl daemon-reload | ||
| + | systemctl restart opendkim | ||
| + | systemctl restart postfix | ||
| + | systemctl restart dovecot | ||
| + | </ | ||
luthien/mailing.txt · Last modified: 2025/07/07 08:54 by lordjaxom
