1 |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"> |
2 |
<html xmlns="http://www.w3.org/1999/xhtml"> |
3 |
<head> |
4 |
<title>Sendmail + TLS + Cyrus IMAP/SASL + LDAP + Kerberos V HowTo</title> |
5 |
<link rel="stylesheet" href="http://netfrag.org/horde/css.php?app=chora" type="text/css" /> |
6 |
<link rev="made" href="mailto:root@localhost" /> |
7 |
</head> |
8 |
|
9 |
<body> |
10 |
<table border="0" width="100%" cellspacing="0" cellpadding="3"> |
11 |
<tr><td class="block" valign="middle"> |
12 |
<big><strong><span class="block"> Sendmail + TLS + Cyrus IMAP/SASL + LDAP + Kerberos V HowTo</span></strong></big> |
13 |
</td></tr> |
14 |
</table> |
15 |
|
16 |
<p><a name="__index__"></a></p> |
17 |
<!-- INDEX BEGIN --> |
18 |
|
19 |
<ul> |
20 |
|
21 |
<ul> |
22 |
|
23 |
<li><a href="#sendmail_tls_+_cyrus_imap/sasl_+_ldap_+_amavis_+_kerberos_v_howto">Sendmail TLS + Cyrus IMAP/SASL + LDAP + AMaViS + Kerberos V HowTo</a></li> |
24 |
<ul> |
25 |
|
26 |
<li><a href="#description">Description</a></li> |
27 |
<li><a href="#prerequisites">Prerequisites</a></li> |
28 |
<li><a href="#amavis">AMaViS</a></li> |
29 |
<ul> |
30 |
|
31 |
<li><a href="#install">install</a></li> |
32 |
<li><a href="#configure_&_start_amavisd">configure & start amavisd</a></li> |
33 |
</ul> |
34 |
|
35 |
<li><a href="#install_sendmail">Install Sendmail</a></li> |
36 |
<ul> |
37 |
|
38 |
<li><a href="#debian">debian</a></li> |
39 |
<li><a href="#other_systems">other systems</a></li> |
40 |
</ul> |
41 |
|
42 |
<li><a href="#configure_sendmail">Configure Sendmail</a></li> |
43 |
<ul> |
44 |
|
45 |
<li><a href="#general_sendmail.mc_configurations:">general sendmail.mc configurations:</a></li> |
46 |
</ul> |
47 |
|
48 |
<li><a href="#configure_sendmail_+_sasl_v1">Configure Sendmail + SASL v1</a></li> |
49 |
<ul> |
50 |
|
51 |
<li><a href="#debian">debian</a></li> |
52 |
<li><a href="#sendmail.mc_configurations(not_needed_at_debian)">sendmail.mc configurations(not needed at debian)</a></li> |
53 |
</ul> |
54 |
|
55 |
<li><a href="#configure_sendmail_+_cyrus_imap_v1">Configure Sendmail + Cyrus IMAP v1</a></li> |
56 |
<ul> |
57 |
|
58 |
<li><a href="#sendmail.mc_configurations">sendmail.mc configurations</a></li> |
59 |
</ul> |
60 |
|
61 |
<li><a href="#configure_sendmail_+_tls">Configure Sendmail + TLS</a></li> |
62 |
<ul> |
63 |
|
64 |
<li><a href="#debian">debian</a></li> |
65 |
<li><a href="#other_systems">other systems</a></li> |
66 |
<li><a href="#sendmail.mc_configurations(not_needed_at_debian)">sendmail.mc configurations(not needed at debian)</a></li> |
67 |
</ul> |
68 |
|
69 |
<li><a href="#pam_+_ldap_+_mit_kerberos_v">PAM + LDAP + MIT Kerberos V</a></li> |
70 |
<ul> |
71 |
|
72 |
<li><a href="#authentication/authorizisation_via_pam_ldap">Authentication/Authorizisation via pam_ldap</a></li> |
73 |
<li><a href="#authentication_via_mit_kerberos_v__gssapi_and_pam_krb5">Authentication via MIT Kerberos V - gssapi and pam_krb5</a></li> |
74 |
<ul> |
75 |
|
76 |
<li><a href="#some_note_on_mit_kerberos_v">Some note on MIT Kerberos V</a></li> |
77 |
<li><a href="#pam_krb5">pam_krb5</a></li> |
78 |
</ul> |
79 |
|
80 |
<li><a href="#sendmail.mc_configurations">sendmail.mc configurations</a></li> |
81 |
<li><a href="#query_'aliases'_against_ldap">query 'aliases' against ldap</a></li> |
82 |
<li><a href="#query_map_definitions_(e.g._virtusertable,_mailertable,_access_db,_etc.)_against_ldap">query map definitions (e.g. virtusertable, mailertable, access_db, etc.) against ldap</a></li> |
83 |
</ul> |
84 |
|
85 |
<li><a href="#configure_sendmail_milter_+_amavis">Configure Sendmail Milter + AMaViS</a></li> |
86 |
<ul> |
87 |
|
88 |
<li><a href="#sendmail.mc_configurations">sendmail.mc configurations</a></li> |
89 |
</ul> |
90 |
|
91 |
<li><a href="#resources">Resources</a></li> |
92 |
<li><a href="#todo">ToDo</a></li> |
93 |
</ul> |
94 |
|
95 |
</ul> |
96 |
|
97 |
</ul> |
98 |
<!-- INDEX END --> |
99 |
|
100 |
<hr /> |
101 |
<p> |
102 |
</p> |
103 |
<h2><a name="sendmail_tls_+_cyrus_imap/sasl_+_ldap_+_amavis_+_kerberos_v_howto">Sendmail TLS + Cyrus IMAP/SASL + LDAP + AMaViS + Kerberos V HowTo</a></h2> |
104 |
<p>Sebastian Utz <a href="mailto:seut@netfrag.org">seut@netfrag.org</a></p> |
105 |
<p><strong>last changes</strong></p> |
106 |
<pre> |
107 |
Revision 1.1 2003/01/27 09:11:05 jonen |
108 |
+ create new</pre> |
109 |
<p> |
110 |
</p> |
111 |
<h3><a name="description">Description</a></h3> |
112 |
<p>Install and configure Sendmail with TLS, Cyrus IMAP/SASL, LDAP, and Kerberos V support</p> |
113 |
<p>The installation instructions described here are mainly debian only. |
114 |
For detailed installation instructions take a look at <a href="#resources">Resources</a>, |
115 |
e.g. the ``OpenLDAP, OpenSSL, SASL and KerberosV HOWTO'' from Turbo Fredriksson explains a lot (great stuff!)...</p> |
116 |
<p> |
117 |
</p> |
118 |
<h3><a name="prerequisites">Prerequisites</a></h3> |
119 |
<pre> |
120 |
To use all described features to sendmail the following have to be installed: |
121 |
|
122 |
- Cyrus SASL v1 <a href="http://asg.web.cmu.edu/cyrus/sasl/">http://asg.web.cmu.edu/cyrus/sasl/</a> |
123 |
- Cyrus IMAP v1 <a href="http://asg.web.cmu.edu/cyrus/sasl/">http://asg.web.cmu.edu/cyrus/sasl/</a> |
124 |
- OpenLDAP 2 <a href="http://www.openldap.org/">http://www.openldap.org/</a> |
125 |
- AMaViS (Milter) <a href="http://www.amavis.org/">http://www.amavis.org/</a> |
126 |
- MIT Kerberos V <a href="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</a> |
127 |
- OpenSSL <a href="http://www.openssl.org/">http://www.openssl.org/</a></pre> |
128 |
<p> |
129 |
</p> |
130 |
<h3><a name="amavis">AMaViS</a></h3> |
131 |
<p> |
132 |
</p> |
133 |
<h4><a name="install">install</a></h4> |
134 |
<pre> |
135 |
debian testing/unstable: |
136 |
|
137 |
- apt-get install amavis-milter</pre> |
138 |
<pre> |
139 |
debian woody/stable:</pre> |
140 |
<pre> |
141 |
- dowload latest amavis-milter_*.deb which could found at |
142 |
<a href="http://packages.debian.org/testing/mail/amavis-milter.html">http://packages.debian.org/testing/mail/amavis-milter.html</a></pre> |
143 |
<pre> |
144 |
- dpkg -i amavis-milter_*.deb</pre> |
145 |
<pre> |
146 |
other systems</pre> |
147 |
<pre> |
148 |
sorry but I'm using Debian, for install instructions on other distributions look at 'Resource' section and always google. |
149 |
|
150 |
will try write some docu here soon, too....</pre> |
151 |
<p> |
152 |
</p> |
153 |
<h4><a name="configure_&_start_amavisd">configure & start amavisd</a></h4> |
154 |
<pre> |
155 |
- edit /etc/amavid.conf to configure your local settings e.g. your used anti-virus scanner</pre> |
156 |
<pre> |
157 |
- start amavid with: /etc/init.d/amavid start |
158 |
|
159 |
note: you should always start amavid *before* sendmail as the amavis docu explained...</pre> |
160 |
<p> |
161 |
</p> |
162 |
<h3><a name="install_sendmail">Install Sendmail</a></h3> |
163 |
<p> |
164 |
</p> |
165 |
<h4><a name="debian">debian</a></h4> |
166 |
<pre> |
167 |
|
168 |
- apt-get install sendmail</pre> |
169 |
<p>if software described at <a href="#prerequisites">Prerequisites</a> isn't installed yet, look at |
170 |
</p> |
171 |
<pre> |
172 |
|
173 |
- <a href="http://www.netfrag.org/~jonen/computing/install_cyrus_sasl_v1.html">http://www.netfrag.org/~jonen/computing/install_cyrus_sasl_v1.html</a> |
174 |
- <a href="http://www.netfrag.org/~jonen/computing/mini-howto-cyrus_imapd_v1-pam-kerberosV.html">http://www.netfrag.org/~jonen/computing/mini-howto-cyrus_imapd_v1-pam-kerberosV.html</a> |
175 |
- others comming soon.....</pre> |
176 |
<pre> |
177 |
after installing required packages, run |
178 |
|
179 |
- sendmail config |
180 |
|
181 |
or some more specifing scripts under '/usr/share/sendmail/' (e.g. /usr/share/update_auth to update SASL support) |
182 |
and follow the instructions printed, e.g. for updating TLS support: |
183 |
|
184 |
- run: /usr/share/sendmail/update_tls |
185 |
- insert at sendmail.mc |
186 |
- debian stable/testing: include(`/etc/mail/starttls.m4')dnl |
187 |
- debian unstable: include(`/etc/mail/tls/starttls.m4')dnl |
188 |
- cd /etc/mail |
189 |
- run: make |
190 |
- restart sendmail: /etc/init.d/sendmail restart</pre> |
191 |
<pre> |
192 |
- test supported features: |
193 |
- telnet localhost 25 |
194 |
- enter: ehlo <servername> |
195 |
- should do some output like: |
196 |
|
197 |
250-mail.netfrag.org Hello localhost [127.0.0.1], pleased to meet you |
198 |
250-ENHANCEDSTATUSCODES |
199 |
250-PIPELINING |
200 |
250-EXPN |
201 |
250-VERB |
202 |
250-8BITMIME |
203 |
250-SIZE |
204 |
250-DSN |
205 |
250-ETRN |
206 |
250-AUTH GSSAPI CRAM-MD5 PLAIN LOGIN |
207 |
250-STARTTLS |
208 |
250-DELIVERBY |
209 |
250 HELP</pre> |
210 |
<pre> |
211 |
the 'AUTH GSSAPI CRAM-MD5 PLAIN LOGIN' and 'STARTTLS' is most important to us cause this means, |
212 |
gssapi, digestmd5 and plain authentication is supported and also TLS is enabled.</pre> |
213 |
<p></p> |
214 |
<p> |
215 |
</p> |
216 |
<h4><a name="other_systems">other systems</a></h4> |
217 |
<pre> |
218 |
sorry but I'm using Debian, for install instructions on other distributions look at 'Resource' section and always google. |
219 |
|
220 |
will try write some docu here soon, too....</pre> |
221 |
<p> |
222 |
</p> |
223 |
<h3><a name="configure_sendmail">Configure Sendmail</a></h3> |
224 |
<p> |
225 |
</p> |
226 |
<h4><a name="general_sendmail.mc_configurations:">general sendmail.mc configurations:</a></h4> |
227 |
<pre> |
228 |
comming soon....</pre> |
229 |
<p> |
230 |
</p> |
231 |
<h3><a name="configure_sendmail_+_sasl_v1">Configure Sendmail + SASL v1</a></h3> |
232 |
<p> |
233 |
</p> |
234 |
<h4><a name="debian">debian</a></h4> |
235 |
<pre> |
236 |
- run /usr/share/sendmail/update_auth</pre> |
237 |
<p> |
238 |
</p> |
239 |
<h4><a name="sendmail.mc_configurations(not_needed_at_debian)">sendmail.mc configurations(not needed at debian)</a></h4> |
240 |
<pre> |
241 |
TRUST_AUTH_MECH(`GSSAPI PLAIN LOGIN')dnl |
242 |
define(`confAUTH_MECHANISMS', `GSSAPI PLAIN LOGIN')dnl</pre> |
243 |
<p> |
244 |
</p> |
245 |
<h3><a name="configure_sendmail_+_cyrus_imap_v1">Configure Sendmail + Cyrus IMAP v1</a></h3> |
246 |
<p> |
247 |
</p> |
248 |
<h4><a name="sendmail.mc_configurations">sendmail.mc configurations</a></h4> |
249 |
<pre> |
250 |
dnl # Cyrus Imap |
251 |
dnl # |
252 |
define(`confLOCAL_MAILER', `cyrus') |
253 |
define(`CYRUS_MAILER_FLAGS', `A5@/:|')dnl |
254 |
define(`CYRUS_MAILER_PATH', `/usr/sbin/cyrdeliver')dnl |
255 |
define(`CYRUS_MAILER_ARGS', `cyrdeliver -e -q -m $h -- $u ')dnl |
256 |
define(`CYRUS_MAILER_USER', `cyrus:mail')dnl |
257 |
define(`CYRUS_BB_MAILER_FLAGS', `')dnl |
258 |
define(`CYRUS_BB_MAILER_ARGS', `cyrdeliver -e -q -m $u ')dnl |
259 |
dnl # |
260 |
MAILER(cyrus)dnl</pre> |
261 |
<pre> |
262 |
LOCAL_CONFIG |
263 |
## Custom configurations below (will be preserved) |
264 |
LOCAL_RULE_0 |
265 |
R$=I $: $#cyrus $: $1 |
266 |
R$=I < @ $=w . > $: $#cyrus $: $1 |
267 |
R$=I < @ $=R . > $: $#cyrus $: $1 |
268 |
Rbb + $+ < @ $=w . > $#cyrusbb $: $1</pre> |
269 |
<p> |
270 |
</p> |
271 |
<h3><a name="configure_sendmail_+_tls">Configure Sendmail + TLS</a></h3> |
272 |
<p> |
273 |
</p> |
274 |
<h4><a name="debian">debian</a></h4> |
275 |
<pre> |
276 |
- run /usr/share/sendmail/update_tls & place 'include(`/etc/mail/starttls.m4')dnl' at sendmail.mc |
277 |
- make & restart sendmail |
278 |
- see "Install Sendmail" for details...</pre> |
279 |
<p> |
280 |
</p> |
281 |
<h4><a name="other_systems">other systems</a></h4> |
282 |
<pre> |
283 |
comming soon......</pre> |
284 |
<p></p> |
285 |
<p> |
286 |
</p> |
287 |
<h4><a name="sendmail.mc_configurations(not_needed_at_debian)">sendmail.mc configurations(not needed at debian)</a></h4> |
288 |
<pre> |
289 |
TRUST_AUTH_MECH(`GSSAPI PLAIN LOGIN')dnl |
290 |
define(`confAUTH_MECHANISMS', `GSSAPI PLAIN LOGIN')dnl</pre> |
291 |
<p> |
292 |
</p> |
293 |
<h3><a name="pam_+_ldap_+_mit_kerberos_v">PAM + LDAP + MIT Kerberos V</a></h3> |
294 |
<p> |
295 |
</p> |
296 |
<h4><a name="authentication/authorizisation_via_pam_ldap">Authentication/Authorizisation via pam_ldap</a></h4> |
297 |
<pre> |
298 |
- edit /etc/pam.d/smtp as follow:</pre> |
299 |
<pre> |
300 |
auth reqired pam_ldap.so |
301 |
account required pam_ldap.so</pre> |
302 |
<p> |
303 |
</p> |
304 |
<h4><a name="authentication_via_mit_kerberos_v__gssapi_and_pam_krb5">Authentication via MIT Kerberos V - gssapi and pam_krb5</a></h4> |
305 |
<p> |
306 |
</p> |
307 |
<h5><a name="some_note_on_mit_kerberos_v">Some note on MIT Kerberos V</a></h5> |
308 |
<pre> |
309 |
If SASL is compiled with 'gssapi' support, sendmail would support KerberosV/gssapi Authentication, |
310 |
but as I can't found any documentation about kerberosV support at up-to-date mail-clients (Evolution does kerberos4, but no gssapi... ;-( ), |
311 |
i'm using pam_krb5 with a lots of drawbacks against real gssapi!</pre> |
312 |
<pre> |
313 |
Short quote from Kerberos V5 Installation Guide (<a href="http://web.mit.edu/kerberos/www/krb5-1.2/krb5-1.2.7/doc/install.html#SEC3">http://web.mit.edu/kerberos/www/krb5-1.2/krb5-1.2.7/doc/install.html#SEC3</a>): |
314 |
|
315 |
"Under Kerberos, a client (generally either a user or a service) sends a request for a ticket to the Key Distribution Center (KDC). |
316 |
The KDC creates a ticket-granting ticket (TGT) for the client, encrypts it using the client's password as the key, |
317 |
and sends the encrypted TGT back to the client. The client then attempts to decrypt the TGT, using its password. |
318 |
If the client successfully decrypts the TGT (i.e., if the client gave the correct password), it keeps the decrypted TGT, |
319 |
which indicates proof of the client's identity."</pre> |
320 |
<pre> |
321 |
As you read, no passwords would go over the network, so security would be much improved!</pre> |
322 |
<p> |
323 |
</p> |
324 |
<h5><a name="pam_krb5">pam_krb5</a></h5> |
325 |
<pre> |
326 |
If pam_krb5 is used, PAM will request a 'faked' ticket for the deamons which you want authenticate on. |
327 |
Also only PLAIN passwords are supported, which means, PLAIN passwords will go over your network |
328 |
what would be very unsecure! |
329 |
But if we are using TLS (which is always a good idea), passwords will go through a Secure Transport Layer |
330 |
which encrypts the whole connection, so pam_krb5 over TLS would be ok for now.... |
331 |
|
332 |
- edit /etc/pam.d/smtp as follow:</pre> |
333 |
<pre> |
334 |
auth required pam_krb5.so |
335 |
account required pam_ldap.so</pre> |
336 |
<p> |
337 |
</p> |
338 |
<h4><a name="sendmail.mc_configurations">sendmail.mc configurations</a></h4> |
339 |
<pre> |
340 |
- read <a href="http://www.sendmail.org/m4/ldap_routing.html">http://www.sendmail.org/m4/ldap_routing.html</a> !! |
341 |
- i added an 'sendmail' user to ldap like followed which allows sendmail to query request:</pre> |
342 |
<pre> |
343 |
uid=sendmail,ou=People,dc=netfrag,c=org |
344 |
objectClass: top |
345 |
objectClass: account |
346 |
objectClass: possixAccount |
347 |
uid: sendmail |
348 |
cn: sendmail account |
349 |
uidNumber: 25 |
350 |
gidNumber: 25 |
351 |
homeDirectory: /etc/mail |
352 |
userPassword:: |
353 |
|
354 |
|
355 |
- set default bind DN after ' -b' |
356 |
- set sendmail user, used for query requests after '-d' |
357 |
- other option, but still not tested/needed (kerberos5/gssapi supported ?) |
358 |
|
359 |
-m <authentication mechanism> (none | simple | krb4) |
360 |
-P <passinfo> (/path/to/passwd_containing_file | /path/to/krb4_ticket)</pre> |
361 |
<pre> |
362 |
|
363 |
dnl # define LDAP server used for routing |
364 |
define(`confLDAP_DEFAULT_SPEC',`-h ldap.netfrag.org -b ou=Mail,dc=netfrag,dc=org -d uid=sendmail,ou=People,dc=netfrag,dc=org')dnl |
365 |
|
366 |
dnl # define path to file which includes routeabled domains |
367 |
LDAPROUTE_DOMAIN_FILE(`/etc/mail/ldapdomains')dnl |
368 |
|
369 |
dnl # switch ldap routing on |
370 |
FEATURE(ldap_routing)dnl</pre> |
371 |
<pre> |
372 |
- example '/etc/mail/ldapdomains': |
373 |
|
374 |
netfrag.org |
375 |
example.com |
376 |
your-domain.com</pre> |
377 |
<p> |
378 |
</p> |
379 |
<h4><a name="query_'aliases'_against_ldap">query 'aliases' against ldap</a></h4> |
380 |
<pre> |
381 |
- To use the default schema, simply use(at sendmail.mc):</pre> |
382 |
<pre> |
383 |
define(`ALIAS_FILE', `ldap:')</pre> |
384 |
<pre> |
385 |
- By doing so, you will use the default schema which expands to a map declared as follows:</pre> |
386 |
<pre> |
387 |
ldap -k (&(objectClass=sendmailMTAAliasObject) |
388 |
(sendmailMTAAliasGrouping=aliases) |
389 |
(|(sendmailMTACluster=${sendmailMTACluster}) |
390 |
(sendmailMTAHost=$j)) |
391 |
(sendmailMTAKey=%0)) |
392 |
-v sendmailMTAAliasValue |
393 |
|
394 |
- Example LDAP LDIF entries might be:</pre> |
395 |
<pre> |
396 |
dn: sendmailMTAKey=test-aliases, ou=Mail, dc=netfrag, dc=org |
397 |
objectClass: top |
398 |
objectClass: sendmailMTA |
399 |
objectClass: sendmailMTAAlias |
400 |
objectClass: sendmailMTAAliasObject |
401 |
sendmailMTAAliasGrouping: aliases |
402 |
sendmailMTAHost: mail.netfrag.org |
403 |
sendmailMTAKey: test-aliases |
404 |
sendmailMTAAliasValue: jonen</pre> |
405 |
<pre> |
406 |
dn: sendmailMTAKey=postmaster, ou=Mail, dc=netfrag, dc=org |
407 |
objectClass: top |
408 |
objectClass: sendmailMTA |
409 |
objectClass: sendmailMTAAlias |
410 |
objectClass: sendmailMTAAliasObject |
411 |
sendmailMTAAliasGrouping: aliases |
412 |
sendmailMTACluster: Servers |
413 |
sendmailMTAKey: postmaster |
414 |
sendmailMTAAliasValue: jonen</pre> |
415 |
<p></p> |
416 |
<p> |
417 |
</p> |
418 |
<h4><a name="query_map_definitions_(e.g._virtusertable,_mailertable,_access_db,_etc.)_against_ldap">query map definitions (e.g. virtusertable, mailertable, access_db, etc.) against ldap</a></h4> |
419 |
<pre> |
420 |
- read <a href="http://www.sendmail.org/m4/ldap.html">http://www.sendmail.org/m4/ldap.html</a> !! |
421 |
- example for 'virtusertable' (other map definitions goes near the same way..): |
422 |
|
423 |
- sendmail.mc: |
424 |
|
425 |
FEATURE(`virtusertable', `LDAP')</pre> |
426 |
<pre> |
427 |
- add sendmailMTAMapName (have to be created for each map definition!!)</pre> |
428 |
<pre> |
429 |
dn: sendmailMTAMapName=virtuser, ou=Mail, dc=netfrag, dc=org |
430 |
objectClass: top |
431 |
objectClass: sendmailMTA |
432 |
objectClass: sendmailMTAMap |
433 |
sendmailMTAHost: mail.netfrag.org |
434 |
sendmailMTAMapName: virtuser |
435 |
|
436 |
- example virtuser entries:</pre> |
437 |
<pre> |
438 |
dn: sendmailMTAKey=test-virtuser@netfrag.com, ou=Mail, dc=netfrag, dc=org |
439 |
objectClass: sendmailMTA |
440 |
objectClass: sendmailMTAMap |
441 |
objectClass: sendmailMTAMapObject |
442 |
sendmailMTAMapName: virtuser |
443 |
sendmailMTAHost: mail.netfrag.org |
444 |
sendmailMTAKey: test-virtuser@netfrag.org |
445 |
sendmailMTAMapValue: jonen</pre> |
446 |
<pre> |
447 |
dn: sendmailMTAKey=no-user@example.com, ou=Mail, dc=netfrag, dc=org |
448 |
objectClass: sendmailMTA |
449 |
objectClass: sendmailMTAMap |
450 |
objectClass: sendmailMTAMapObject |
451 |
sendmailMTAMapName: virtuser |
452 |
sendmailMTAHost: mail.netfrag.org |
453 |
sendmailMTAKey: no-user@example.com |
454 |
sendmailMTAMapValue: error: no-user@example.com doesn't exits here</pre> |
455 |
<p></p> |
456 |
<p> |
457 |
</p> |
458 |
<h3><a name="configure_sendmail_milter_+_amavis">Configure Sendmail Milter + AMaViS</a></h3> |
459 |
<p> |
460 |
</p> |
461 |
<h4><a name="sendmail.mc_configurations">sendmail.mc configurations</a></h4> |
462 |
<pre> |
463 |
define(`MILTER', 1) |
464 |
INPUT_MAIL_FILTER(`milter-amavis',`S=local:/var/run/amavis/amavis-milter.sock, F=T, T=S:10m;R:10m;E:10m')</pre> |
465 |
<p> |
466 |
</p> |
467 |
<h3><a name="resources">Resources</a></h3> |
468 |
<dl> |
469 |
<dt><strong><a name="item_sendmail">Sendmail</a></strong><br /> |
470 |
</dt> |
471 |
<dd> |
472 |
<pre> |
473 |
<a href="http://www.sendmail.org/">http://www.sendmail.org/</a></pre> |
474 |
</dd> |
475 |
<dt><strong><a name="item_ldap_implementation_howto">LDAP Implementation HOWTO</a></strong><br /> |
476 |
</dt> |
477 |
<dd> |
478 |
<pre> |
479 |
<a href="http://www.tldp.org/HOWTO/LDAP-Implementation-HOWTO/">http://www.tldp.org/HOWTO/LDAP-Implementation-HOWTO/</a></pre> |
480 |
</dd> |
481 |
<dt><strong><a name="item_openldap">OpenLDAP</a></strong><br /> |
482 |
</dt> |
483 |
<dd> |
484 |
<pre> |
485 |
<a href="http://www.openldap.org/">http://www.openldap.org/</a></pre> |
486 |
</dd> |
487 |
<dt><strong><a name="item_mit_kerberos_v5">MIT Kerberos V5</a></strong><br /> |
488 |
</dt> |
489 |
<dd> |
490 |
<pre> |
491 |
<a href="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</a></pre> |
492 |
</dd> |
493 |
<dt><strong><a name="item_kerberos_authenticated_smtp_service_installation_i">Kerberos Authenticated SMTP Service Installation Instructions</a></strong><br /> |
494 |
</dt> |
495 |
<dd> |
496 |
<pre> |
497 |
<a href="http://www.upenn.edu/computing/pennkey/sysadmin/d_install_unix/smtp.html">http://www.upenn.edu/computing/pennkey/sysadmin/d_install_unix/smtp.html</a></pre> |
498 |
</dd> |
499 |
<dt><strong><a name="item_sendmail_with_ldap%2c_tls_and_auth">sendmail with LDAP, TLS and AUTH</a></strong><br /> |
500 |
</dt> |
501 |
<dd> |
502 |
<pre> |
503 |
<a href="http://logout.sh/computers/sendmail/">http://logout.sh/computers/sendmail/</a></pre> |
504 |
</dd> |
505 |
<dt><strong><a name="item_sendmail_%2b_ldap_howto">Sendmail + LDAP HOWTO</a></strong><br /> |
506 |
</dt> |
507 |
<dd> |
508 |
<pre> |
509 |
<a href="http://www.iconimaging.net/~jradford/sendmail/sendmail-ldap.html">http://www.iconimaging.net/~jradford/sendmail/sendmail-ldap.html</a></pre> |
510 |
</dd> |
511 |
<dt><strong><a name="item_sendmail_mit_milter%2c_amavis%2c_cyrus_imap_%2b_ss">Sendmail mit Milter, AMaViS, Cyrus IMAP + SSL, Anti Spam</a></strong><br /> |
512 |
</dt> |
513 |
<dd> |
514 |
<pre> |
515 |
<a href="http://wwwhomes.uni-bielefeld.de/schoppa/saia-howto.html">http://wwwhomes.uni-bielefeld.de/schoppa/saia-howto.html</a></pre> |
516 |
</dd> |
517 |
<dt><strong><a name="item_sendmail_mit_milter%2c_amavis%2c_anti_spam%2c_cyru">Sendmail mit Milter, AMaViS, Anti Spam, Cyrus IMAP auf Debian woody Basis</a></strong><br /> |
518 |
</dt> |
519 |
<dd> |
520 |
<pre> |
521 |
<a href="http://wwwhomes.uni-bielefeld.de/schoppa/saia-woody-howto.html">http://wwwhomes.uni-bielefeld.de/schoppa/saia-woody-howto.html</a></pre> |
522 |
</dd> |
523 |
<dt><strong><a name="item_amavis">AMaViS</a></strong><br /> |
524 |
</dt> |
525 |
<dd> |
526 |
<pre> |
527 |
<a href="http://www.amavis.org/">http://www.amavis.org/</a></pre> |
528 |
</dd> |
529 |
</dl> |
530 |
<p> |
531 |
</p> |
532 |
<h3><a name="todo">ToDo</a></h3> |
533 |
<pre> |
534 |
o seems NO mail-client currently supports kerberos V tickets, DO MORE RESEARCH! |
535 |
x so use pam_krb5 |
536 |
o if so, seems only PLAIN password authentication works (no Digest-MD5 or others!) |
537 |
x so usage of TLS/SSL for secure trasport layer is recommend |
538 |
o docu installation for other distribution than Debian |
539 |
o check out Cyrus Imapd v2 and SASL v2 more and write howto |
540 |
o MORE docu !! |
541 |
|
542 |
|
543 |
</pre> |
544 |
<p><a href="#__index__"><small>back to top</small></a></p> |
545 |
<table border="0" width="100%" cellspacing="0" cellpadding="3"> |
546 |
<tr><td class="block" valign="middle"> |
547 |
<big><strong><span class="block"> Sendmail + TLS + Cyrus IMAP/SASL + LDAP + Kerberos V HowTo</span></strong></big> |
548 |
</td></tr> |
549 |
</table> |
550 |
|
551 |
</body> |
552 |
|
553 |
</html> |