linux:grommunio-linux
Différences
Ci-dessous, les différences entre deux révisions de la page.
| Les deux révisions précédentesRévision précédenteProchaine révision | Révision précédente | ||
| linux:grommunio-linux [2022/08/03 12:05] – root | linux:grommunio-linux [2023/07/14 19:01] (Version actuelle) – [Autoriser le relay pour les users authentifiés] root | ||
|---|---|---|---|
| Ligne 167: | Ligne 167: | ||
| - Quelques commandes pour configurer postfix: <code bash> | - Quelques commandes pour configurer postfix: <code bash> | ||
| postconf -e virtual_mailbox_domains=mysql:/ | postconf -e virtual_mailbox_domains=mysql:/ | ||
| - | postconf -e virtual_transport=" | + | postconf -e virtual_transport=" |
| postconf -e mynetworks=" | postconf -e mynetworks=" | ||
| postconf -e smtpd_banner=' | postconf -e smtpd_banner=' | ||
| Ligne 252: | Ligne 252: | ||
| prefilter = " | prefilter = " | ||
| map = "/ | map = "/ | ||
| - | action = " | + | |
| + | score = -10.0 | ||
| } | } | ||
| Ligne 272: | Ligne 273: | ||
| - Créer un répertoire pour les signatures dkim:< | - Créer un répertoire pour les signatures dkim:< | ||
| chown -R _rspamd: | chown -R _rspamd: | ||
| + | |||
| + | === Signer DKIM === | ||
| + | - Créer un répertoire pour stocker les clés: <code bash> | ||
| + | - Créer un fichier dkim_signing< | ||
| + | # If false, messages with empty envelope from are not signed | ||
| + | allow_envfrom_empty = true; | ||
| + | |||
| + | # If true, envelope/ | ||
| + | allow_hdrfrom_mismatch = false; | ||
| + | |||
| + | # If true, multiple from headers are allowed (but only first is used) | ||
| + | allow_hdrfrom_multiple = false; | ||
| + | |||
| + | # If true, username does not need to contain matching domain | ||
| + | allow_username_mismatch = false; | ||
| + | |||
| + | # Default path to key, can include ' | ||
| + | path = "/ | ||
| + | |||
| + | # Default selector to use | ||
| + | selector = " | ||
| + | |||
| + | # If false, messages from authenticated users are not selected for signing | ||
| + | sign_authenticated = true; | ||
| + | |||
| + | # If false, messages from local networks are not selected for signing | ||
| + | sign_local = true; | ||
| + | |||
| + | # Map file of IP addresses/ | ||
| + | # sign_networks = "/ | ||
| + | |||
| + | # Symbol to add when message is signed | ||
| + | symbol = " | ||
| + | |||
| + | # Whether to fallback to global config | ||
| + | try_fallback = true; | ||
| + | |||
| + | # Domain to use for DKIM signing: can be " | ||
| + | use_domain = " | ||
| + | |||
| + | # Domain to use for DKIM signing when sender is in sign_networks (" | ||
| + | # | ||
| + | |||
| + | # Domain to use for DKIM signing when sender is a local IP (" | ||
| + | # | ||
| + | |||
| + | # Whether to normalise domains to eSLD | ||
| + | use_esld = true; | ||
| + | |||
| + | # Whether to get keys from Redis | ||
| + | use_redis = true; | ||
| + | |||
| + | # Hash for DKIM keys in Redis | ||
| + | key_prefix = " | ||
| + | |||
| + | # If `true` get pubkey from DNS record and check if it matches private key | ||
| + | check_pubkey = false; | ||
| + | # Set to `false` if you want to skip signing if public and private keys mismatch | ||
| + | allow_pubkey_mismatch = true; | ||
| + | </ | ||
| + | |||
| + | === Signer ARC === | ||
| + | - Créer un fichier arc.conf< | ||
| + | allow_envfrom_empty = true; | ||
| + | # If true, envelope/ | ||
| + | allow_hdrfrom_mismatch = false; | ||
| + | # If true, multiple from headers are allowed (but only first is used) | ||
| + | allow_hdrfrom_multiple = false; | ||
| + | # If true, username does not need to contain matching domain | ||
| + | allow_username_mismatch = false; | ||
| + | # Default path to key, can include ' | ||
| + | path = " | ||
| + | # Default selector to use | ||
| + | selector = " | ||
| + | # If false, messages from authenticated users are not selected for signing | ||
| + | sign_authenticated = true; | ||
| + | # If false, messages from local networks are not selected for signing | ||
| + | sign_local = true; | ||
| + | # Symbol to add when message is signed | ||
| + | symbol_signed = " | ||
| + | # Whether to fallback to global config | ||
| + | try_fallback = true; | ||
| + | # Domain to use for ARC signing: can be " | ||
| + | use_domain = " | ||
| + | # Whether to normalise domains to eSLD | ||
| + | use_esld = true; | ||
| + | # Whether to get keys from Redis | ||
| + | use_redis = false; | ||
| + | # Hash for ARC keys in Redis | ||
| + | key_prefix = " | ||
| + | # map of domains -> names of selectors (since rspamd 1.5.3) | ||
| + | # | ||
| + | # map of domains -> paths to keys (since rspamd 1.5.3) | ||
| + | #path_map = "/ | ||
| + | # map of trusted domains. Symbol ARC_ALLOW_TRUSTED is added to messages | ||
| + | # with valid ARC chains from these domains. A failed DMARC result is removed/ | ||
| + | # whitelisted_signers_map = [" | ||
| + | |||
| + | # From version 1.8.4, Rspamd uses a different set of sign_headers for ARC: | ||
| + | sign_headers = " | ||
| + | </ | ||
| ==== Grommunio-dav (WIP) ==== | ==== Grommunio-dav (WIP) ==== | ||
| <code bash>apt install grommunio-dav | <code bash>apt install grommunio-dav | ||
| - | ln -s / | + | ln -s / |
| + | chown root:grodav / | ||
| + | chmod 770 / | ||
| + | |||
| + | |||
| + | Modifs du 31/ | ||
| + | <code bash> | ||
| + | |||
| + | ln -s / | ||
| + | ln -s / | ||
| + | chmod 770 / | ||
| + | |||
| + | </ | ||
| ===== Tips & tricks ===== | ===== Tips & tricks ===== | ||
| ==== Activer le port submission ==== | ==== Activer le port submission ==== | ||
| Ligne 299: | Ligne 413: | ||
| ==== Autoriser le relay pour les users authentifiés ==== | ==== Autoriser le relay pour les users authentifiés ==== | ||
| - | nano /etc/postfix/ | + | Work in progress |
| - | -o smtpd_recipient_restrictions=reject_non_fqdn_recipient, | + | https://community.grommunio.com/ |
| - | Remplacer reject par reject_unauth_destination | + | - Installer le paquet <code bash>apt install sasl2-bin</ |
| + | - Modifier le fichier de config: <code bash> | ||
| + | START=yes | ||
| + | NAME=" | ||
| + | MECHANISMS=" | ||
| + | MECH_OPTIONS=" | ||
| + | THREADS=5 | ||
| + | OPTIONS=" | ||
| + | </ | ||
| + | - Créer les répertoires nécessaires: | ||
| + | mkdir -p / | ||
| + | chown root:sasl / | ||
| + | usermod -a -G sasl postfix | ||
| + | service postfix restart | ||
| + | service saslauthd restart | ||
| + | </ | ||
| + | - Editer le fichier pam: <code bash> | ||
| + | auth required pam_gromox.so service=smtp | ||
| + | account required pam_permit.so</ | ||
| + | - Ajouter un fichier de configuration postfix: <code bash> | ||
| + | nano / | ||
| + | mech_list: PLAIN LOGIN | ||
| + | saslauthd_path: | ||
| + | - Modifier le fichier de config postfix: <code bash> | ||
| + | cyrus_sasl_config_path = / | ||
| + | smtpd_sasl_auth_enable = yes | ||
| + | smtpd_sasl_service = smtpd | ||
| + | broken_sasl_auth_clients = yes | ||
| + | smtpd_sasl_security_options = noanonymous | ||
| + | smtpd_sasl_local_domain = | ||
| + | </ | ||
| ==== Backup / Transfert ==== | ==== Backup / Transfert ==== | ||
| <code bash> | <code bash> | ||
| Ligne 338: | Ligne 482: | ||
| - <code bash> | - <code bash> | ||
| - <code bash> nano / | - <code bash> nano / | ||
| - | - <code bash> | + | - <code bash> |
| + | service postfix restart</ | ||
| + | |||
| + | ==== Workaround pour le " | ||
| + | |||
| + | <code bash> | ||
| + | <file - grommunio-web.conf> | ||
| + | fastcgi_buffer_size 32k;</ | ||
| + | |||
| + | ==== Debug ==== | ||
| + | * dans / | ||
| + | * dans / | ||
| + | |||
| + | ==== Droits en console ==== | ||
| + | <code bash># Voir les dossiers | ||
| + | grommunio-admin exmdb shared-user@mail.com folder list | ||
| + | |||
| + | |||
| + | # Voir les permissions sur le dossier principal | ||
| + | grommunio-admin exmdb shared-user@mail.com folder permissions 0x9 user@mail.com | ||
| + | |||
| + | # Voir les permissions sur le dossier calendar | ||
| + | grommunio-admin exmdb shared-user@mail.com folder permissions 0xf user@mail.com | ||
| + | |||
| + | # Donner la permission foldervisible à user pour le compte shared-user | ||
| + | grommunio-admin exmdb shared-user@mail.com folder grant 0xf user@mail.com | ||
| + | |||
| + | </ | ||
| + | |||
| + | ==== Autodiscover issue ==== | ||
| + | https:// | ||
| + | |||
| + | |||
| + | https:// | ||
| + | |||
| + | <code registry> | ||
| + | [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\AutoDiscover] | ||
| + | " | ||
| + | " | ||
| + | " | ||
| + | “ExcludeHttpsAutoDiscoverDomain" | ||
| + | “ExcludeHttpRedirect" | ||
| + | “ExcludeScpLookup" | ||
| + | “ExcludeSrvRecord" | ||
| + | “EnableOffice365ConfigService" | ||
| + | |||
linux/grommunio-linux.1659528309.txt.gz · Dernière modification : de root
