Confixx: Installationsanleitung

finnX

Registered User
Installieren Sie die von Confixx benötigte Software:

Code:
aptitude install apache2 apache2.2-common libapache2-mod-php5 libapache2-mod-python mysql-client mysql-server mysql-common php5 php5-imap php5-mysql perl perl-base perl-modules libdbi-perl libdbd-mysql-perl vsftpd postfix qpopper bind9 webalizer procmail gcc libc6-dev make libmysqlclient15-dev quota libquota-perl libnet-ssleay-perl libio-stringy-perl libdata-showtable-perl libxml-perl openssl libssl-dev libexpat1 libexpat1-dev vim zlib1g zlib1g-dev

Beginnen Sie nun mit der Konfiguration der Pakete:

Apache2 Module aktivieren:

Code:
for mod in cgi php5 rewrite ssl suexec mod_python include; do a2enmod $mod; done
/etc/init.d/apache2 restart

Das MySQL Root Passwort setzen:

Code:
mysqladmin password IHR_PASSWORT

Spamassassin & Postfix konfigurieren:

Code:
aptitude install -y spamassassin
replace 'ENABLED=0' 'ENABLED=1' — /etc/default/spamassassin
replace 'OPTIONS="–create-prefs –max-children 5 –helper-home-dir"' 'OPTIONS="-sql-config -nouser-config -local -daemonize -max-children=5"' -- /etc/default/spamassassin
/etc/init.d/spamassassin start
wget http://spamassassin.apache.org/full/3.0.x/dist/procmailrc.example
mv procmailrc.example /etc/procmailrc
replace 'mailbox_command = procmail -a "$EXTENSION"' 'mailbox_command=/usr/bin/procmail' -- /etc/postfix/main.cf

idnkit installieren und konfigurieren

Code:
wget http://www.nic.ad.jp/ja/idn/idnkit/download/sources/idnkit-1.0-src.tar.gz
tar xvfz idnkit-1.0-src.tar.gz
cd idnkit-1.0-src
./configure
make
make install
cd ..
rm -rf idnkit-1.0-src*

Quota konfigurieren: (usrquota muss auf Ihren Partitionen aktiv sein!)

Code:
update-rc.d -f quotarpc remove
update-rc.d -f quota remove
update-rc.d quota defaults 18
mount -o remount /
quotacheck -ma
quotaon -a

SMTP & Sasl konfigurieren:

Code:
apt-get install postfix-tls sasl2-bin libsasl2 libsasl2-modules
echo "smtpd_sasl_auth_enable = yes" >> /etc/postfix/main.cf
echo "smtpd_sasl_security_options = noanonymous" >> /etc/postfix/main.cf
echo "smtpd_sasl_local_domain =" >> /etc/postfix/main.cf
echo "broken_sasl_auth_clients = yes" >> /etc/postfix/main.cf
echo "smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination" >> /etc/postfix/main.cf
echo "pwcheck_method: saslauthd" >> /etc/postfix/sasl/smtpd.conf
echo "mech_list: PLAIN LOGIN" >> /etc/postfix/sasl/smtpd.conf
echo "saslauthd_path: /var/run/saslauthd/mux" >> /etc/postfix/sasl/smtpd.conf
echo "autotransition:true" >> /etc/postfix/sasl/smtpd.conf
echo "auth required /lib/security/pam_unix_auth.so" >> /etc/pam.d/smtp
echo "account required /lib/security/pam_unix_acct.so" >> /etc/pam.d/smtp
echo "password required /lib/security/pam_unix_passwd.so" >> /etc/pam.d/smtp
echo "session required /lib/security/pam_unix_session.so" >> /etc/pam.d/smtp
mkdir /var/spool/postfix/etc/pam.d
cp /etc/pam.d/smtp /var/spool/postfix/etc/pam.d/
mkdir -p /var/spool/postfix/var/run
cd /var/run
mv saslauthd/ /var/spool/postfix/var/run
ln -s /var/spool/postfix/var/run/saslauthd/ saslauthd
adduser postfix sasl
replace 'START=no' 'START=yes' -- /etc/default/saslauthd

Start der eigentlichen Installation

Laden Sie sich nun die aktuelle Confixx Version auf Ihren Server. Diese finden Sie unter: http://www.parallels.com/de/download/confixx/

Beispiel:

Code:
wget http://download1.swsoft.com/Confixx/...
tar xvfz confixx_pro_3.3.1_install.tgz
cd confixx-install
./configure.pl

Anleitung von http://www.hostlix.de/

Mit freundlichen Grüßen.
 
Back
Top