inet_protocols = ipv4, ipv6
mailbox_size_limit = 0
broken_sasl_auth_clients = yes
cyrus_sasl_config_path = /var/packages/MailServer/target/etc
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /usr/syno/etc/ssl/ssl.crt/server.crt
smtpd_tls_key_file = /usr/syno/etc/ssl/ssl.key/server.key
smtpd_tls_security_level = may
myhostname = server.local
smtpd_sasl_auth_enable = yes
mydestination = $myhostname, localhost.$mydomain, localhost
message_size_limit = 26214400
#relayhost = mail.gmx.net:25
smtp_use_tls = yes
smtp_sasl_tls_security_options = noanonymous
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/var/packages/MailServer/target/etc/sasl_passwd
sender_dependent_relayhost_maps = hash:/var/packages/MailServer/target/etc/sender_relay
smtp_sasl_security_options = noanonymous
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
USER@gmx.net user@gmx.net:PASSWORT
USER@gmx.net mail.gmx.net:25
inet_protocols = ipv4, ipv6
mailbox_size_limit = 0
broken_sasl_auth_clients = yes
cyrus_sasl_config_path = /var/packages/MailServer/target/etc
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /usr/syno/etc/ssl/ssl.crt/server.crt
smtpd_tls_key_file = /usr/syno/etc/ssl/ssl.key/server.key
smtpd_tls_security_level = may
myhostname = server.local
smtpd_sasl_auth_enable = yes
mydestination = $myhostname, localhost.$mydomain, localhost
message_size_limit = 26214400
relayhost = mail.gmx.net:25
smtp_use_tls = yes
smtp_sasl_tls_security_options = noanonymous
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/var/packages/MailServer/target/etc/sasl_passwd
#sender_dependent_relayhost_maps = hash:/var/packages/MailServer/target/etc/sender_relay
smtp_sasl_security_options = noanonymous
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
mail.gmx.net user@gmx.net:PASSWORT
Wenn ich dann selbst Hand anlege, die sasl_passwd.db lösche, über POSTMAP neu erstelle, dann geht's, wenn in der sasl Datei "mail.gmx.net user@gmx.netASSWORT" steht.
smtp_sender_dependent_authentication = yes
ls /usr/local/etc/rc.d
ls /usr/syno/etc/rc.d
S01iptables.sh S13synorelayd.sh S78iscsitrg.sh S97apache-user.sh
S01tc.sh S20pgsql.sh S79RCPower.sh S97apache-webdav.sh
S02bootup.sh S21mysql.sh S80samba.sh S98findhostd.sh
S03hotplugd.sh S22syslogng.sh S80synomount.sh S99EAUpgrade.sh
S03inetd.sh S23ntpd.sh S81atalk.sh S99WDidle3Dis.sh
S04crond.sh S23synologd.sh S83nfsd.sh S99avahi.sh
S08snmpd.sh S55cupsd.sh S84rsyncd.sh S99ftpd.sh
S09DDNS.sh S56gcpd.sh S85synonetbkpd.sh S99sftpd.sh
S10NatpmpPortmap.sh S66S2S.sh S88synomkflvd.sh S99synovpnclient.sh
S10UPnPportmap.sh S66fileindexd.sh S90usbip.sh S99zbootok.sh
S10slapd.sh S66synoindexd.sh S95sshd.sh
S11nslcd.sh S77synomkthumbd.sh S96synosnmpcd.sh
S12upsmon.sh S78JumboFrame.sh S97apache-sys.sh
ls /usr/syno/etc.defaults/rc.d
S01iptables.sh S13synorelayd.sh S78iscsitrg.sh S97apache-user.sh
S01tc.sh S20pgsql.sh S79RCPower.sh S97apache-webdav.sh
S02bootup.sh S21mysql.sh S80samba.sh S98findhostd.sh
S03hotplugd.sh S22syslogng.sh S80synomount.sh S99EAUpgrade.sh
S03inetd.sh S23ntpd.sh S81atalk.sh S99WDidle3Dis.sh
S04crond.sh S23synologd.sh S83nfsd.sh S99avahi.sh
S08snmpd.sh S55cupsd.sh S84rsyncd.sh S99ftpd.sh
S09DDNS.sh S56gcpd.sh S85synonetbkpd.sh S99sftpd.sh
S10NatpmpPortmap.sh S66S2S.sh S88synomkflvd.sh S99synovpnclient.sh
S10UPnPportmap.sh S66fileindexd.sh S90usbip.sh S99zbootok.sh
S10slapd.sh S66synoindexd.sh S95sshd.sh
S11nslcd.sh S77synomkthumbd.sh S96synosnmpcd.sh
S12upsmon.sh S78JumboFrame.sh S97apache-sys.sh
find -name main.cf
./volume1/@appstore/MailServer/libexec/main.cf
./volume1/@appstore/MailServer/etc/main.cf
zarafa-admin -c USER -P -e USER@PROVIDER.DOMAIN -f "USER NAME"
vi /var/packages/MailServer/target/etc/template/main.template
#home_mailbox = .Maildir/
disable_dns_lookups = yes
mailbox_transport = zarafa:
local_recipient_maps =
zarafa_destination_recipient_limit = 1
smtpd_sasl_auth_enable = yes
mydestination = $myhostname, localhost.$mydomain, localhost
message_size_limit = 26214400
smtp_use_tls = yes
smtp_sasl_tls_security_options = noanonymous
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/var/packages/MailServer/target/etc/sasl_passwd
smtp_sender_dependent_authentication = yes
sender_dependent_relayhost_maps = hash:/var/packages/MailServer/target/etc/sender_relay
smtp_sasl_security_options = noanonymous
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
vi /var/packages/MailServer/target/etc/template/master.template
zarafa unix - n n - 10 pipe
flags= user=vmail argv=/usr/local/zarafa/bin/zarafa-dagent $(user)
vi /var/packages/MailServer/target/etc/sasl_passwd
#sasl_passwd
USER@PROVIDER.DOMAIN USER@PROVIDER.DOMAIN:PASSWORD
vi /var/packages/MailServer/target/etc/sender_relay
#sender_relay
USER@PROVIDER.DOMAIN SMTP.PROVIDER.DOMAIN (oder) MAIL.PROVIDER.DOMAIN (oder was für's versenden benötigt wird)
vi /etc/fetchmailrc
# every 60 seconds fetchmail tries to download new mail
set daemon 60
poll POP.PROVIDER.DOMAIN protocol pop3 port 995 user USER@PROVIDER.DOMAIN
password PASSWORD ssl
smtpaddress localhost
flush forcecr mda "/usr/local/zarafa/bin/zarafa-dagent ZARAFA_USER"
/var/packages/MailServer/target/sbin/postmap /var/packages/MailServer/target/etc/sasl_passwd
/var/packages/MailServer/target/sbin/postmap /var/packages/MailServer/target/etc/sender_relay
/var/packages/MailServer/target/sbin/postfix reload
reboot
local_recipient_maps = hash:/var/packages/MailServer/target/etc/recipient
vi /var/packages/MailServer/target/etc/recipient
#recipient maps
USER@PROVIDER.DOMAIN allow
/var/packages/MailServer/target/sbin/postmap /var/packages/MailServer/target/etc/recipient
/var/packages/MailServer/target/sbin/postsuper -d ALL
Wenn du das Forum hilfreich findest oder uns unterstützen möchtest, dann gib uns doch einfach einen Kaffee aus.
Als Dankeschön schalten wir deinen Account werbefrei.