
ããã§ãKolabãäœã§ãããããããªãå Žåã¯ã
æåã®èšäºããèªã¿ãã ãããçŸããWebãã§ã€ã¹ãåãããã®ããªãæ©èœçã§å®å
šã«ç¡æã®ã¡ãŒã«ãµãŒããŒã®è©³çްãªã¬ãã¥ãŒãè¡ããŸããã
ä»åã¯ãããã€ã³ã¹ããŒã«ããŸãã
Kolab GroupwareïŒããŒã1-æŠèŠïŒKolab GroupwareïŒããŒã2-ã€ã³ã¹ããŒã«ïŒãã®èšäºã§èª¬æãããŠãããã¹ãŠã®ããšãæ°ã«ããããªãå ŽåããŸãã¯åã«Kolabã詊ããŠã¿ããå Žåã¯ãæ¢è£œã®docker imageã䜿çšã§ããŸãã
ããã±ãŒãžã®ã€ã³ã¹ããŒã«
ããã±ãŒãžã¯ãã¹ãŠã®äžè¬çãªãã£ã¹ããªãã¥ãŒã·ã§ã³ã«ååšããŸãïŒ
Red Hat Enterprise Linux ã
CentOS ã
Fedora ã
Debian ã
OpenSUSEããã³
Ubuntuçšã®å®éšçããã±ãŒãžãããã
ArchLinux Kolabã¯
AURããã¢ã»ã³ãã«ã§ããŸãã
entos7ã«ã€ã³ã¹ããŒã«ããŸãããç§ã«éäžããå¿
èŠã¯ãããŸãããä»ã®ãã£ã¹ããªãã¥ãŒã·ã§ã³ã§ã¯ã€ã³ã¹ããŒã«ã«å€§ããªéãã¯ãããŸããã
ããã§ã¯å§ããŸããã
ãªããžããªãã€ã³ã¹ããŒã«ãã
yum -y update yum -y install wget epel-release cd /etc/yum.repos.d wget http://obs.kolabsys.com/repositories/Kolab:/3.4/CentOS_7/Kolab:3.4.repo wget http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/CentOS_7/Kolab:3.4:Updates.repo
ããŒãã€ã³ã¹ããŒã«ãã
gpg --keyserver pgp.mit.edu --recv-key 0x446D5A45 gpg --export --armor devel@lists.kolab.org > devel.asc rpm --import devel.asc rm devel.asc
ä»ãããã±ãŒãžèªäœ
yum -y install kolab
Kolabãã€ã³ã¹ããŒã«ãã
ãŸãæåã«ãå®å
šãªFQDNããã¹ãåãšããŠèšå®ããå¿
èŠããããŸããæ¬¡ã«äŸã瀺ããŸãã
echo "mail.example.org" > /etc/hostname
ããã«ãdirsrvãã€ã³ã¹ããŒã«ããã«ã¯ããã·ã³åãIPã¢ãã¬ã¹ã§è§£æ±ºããå¿
èŠããããããDNSããã³/ãŸãã¯/ etc / hostsãã¡ã€ã«ã«å¯Ÿå¿ãããšã³ããªã远å ããããšãå¿ããªãã§ãã ããã
Kolabãã€ã³ã¹ããŒã«ããæšæºã®389 Directory ServerïŒä»¥édirsrvïŒã®ä»£ããã«
Active Directoryã䜿çšããå Žåãã€ã³ã¹ããŒã«åã«/etc/kolab/kolab.confãã¡ã€ã«ãç·šéãããã©ã¡ãŒã¿ãŒãã€ã³ã¹ããŒã«ããå¿
èŠãããããšã確èªãããšãLDAPãæ
åœããŸãã
ãã®å Žåãã€ã³ã¹ããŒã«ã¯--with-adãã©ã¡ãŒã¿ãŒã§éå§ããå¿
èŠããããŸã
ãŸããcentos-systemsã§ã¯ãã€ã³ã¹ããŒã«ã®åã«ãããã±ãŒãžãã€ã³ã¹ããŒã«ãããšãã«ãŠãŒã¶ãŒdirsrvãäœæããå¿
èŠããããŸããäœããã®çç±ã§äœæãããŸãããdebianã§ã¯ããã§åé¡ãããŸããã
adduser dirsrv
ããŠãããã§ãã¹ãŠã®æºåãæŽããŸãããã€ã³ã¹ããŒã«ãéå§ããŸãã
setup-kolab
ã€ã³ã¹ããŒã«å
šäœã¯ã察話åã¹ã¯ãªãããå°ãã質åã«çããããšã«ãªããŸã
ãªã¹ãã£ã³ã° Please supply a password for the LDAP administrator user 'admin', used to login to the graphical console of 389 Directory server. Administrator password [sQnPqqaKInB2ObB]: Please supply a password for the LDAP Directory Manager user, which is the administrator user you will be using to at least initially log in to the Web Admin, and that Kolab uses to perform administrative tasks. Directory Manager password [ohLY9kxxinHGOGE]: Please choose the system user and group the service should use to run under. These should be existing, unprivileged, local system POSIX accounts with no shell. User [dirsrv]: Group [dirsrv]: This setup procedure plans to set up Kolab Groupware for the following domain name space. This domain name is obtained from the reverse DNS entry on your network interface. Please confirm this is the appropriate domain name space. example.org [Y/n]: y The standard root dn we composed for you follows. Please confirm this is the root dn you wish to use. dc=example,dc=org [Y/n]: y Setup is now going to set up the 389 Directory Server. This may take a little while (during which period there is no output and no progress indication). Shutting down dirsrv: mail... [ OK ] Starting dirsrv: mail... [ OK ] Please supply a Cyrus Administrator password. This password is used by Kolab to execute administrative tasks in Cyrus IMAP. You may also need the password yourself to troubleshoot Cyrus IMAP and/or perform other administrative tasks against Cyrus IMAP directly. Cyrus Administrator password [0DIMW-CLUKmsNEU]: Please supply a Kolab Service account password. This account is used by various services such as Postfix, and Roundcube, as anonymous binds to the LDAP server will not be allowed. Kolab Service password [dDGgUZAue2Y-LTW]: Shutting down postfix: [FAILED] Starting postfix: [ OK ] Shutting down amavisd: The amavisd daemon is apparently not running, no PID file /var/run/amavisd/amavisd.pid [FAILED] Starting amavisd: [ OK ] Stopping clamd.amavisd: [FAILED] Starting clamd.amavisd: LibClamAV Warning: ************************************************** LibClamAV Warning: *** The virus database is older than 7 days! *** LibClamAV Warning: *** Please update it as soon as possible. *** LibClamAV Warning: ************************************************** [ OK ] Stopping wallaced: [FAILED] Starting wallaced: [ OK ] Stopping mysqld: [ OK ] Initializing MySQL database: Installing MySQL system tables... OK Filling help tables... OK To start mysqld at boot time you have to copy support-files/mysql.server to the right place for your system PLEASE REMEMBER TO SET A PASSWORD FOR THE MySQL root USER ! To do so, start the server, then issue the following commands: /usr/bin/mysqladmin -u root password 'new-password' /usr/bin/mysqladmin -u root -h mail.example.org password 'new-password' Alternatively you can run: /usr/bin/mysql_secure_installation which will also give you the option of removing the test databases and anonymous user created by default. This is strongly recommended for production servers. See the manual for more instructions. You can start the MySQL daemon with: cd /usr ; /usr/bin/mysqld_safe & You can test the MySQL daemon with mysql-test-run.pl cd /usr/mysql-test ; perl mysql-test-run.pl Please report any problems with the /usr/bin/mysqlbug script! [ OK ] Starting mysqld: [ OK ] What MySQL server are we setting up? - 1: Existing MySQL server (with root password already set). - 2: New MySQL server (needs to be initialized). Choice: 2 Please supply a root password for MySQL. This password will be the administrative user for this MySQL server, and it should be kept a secret. After this setup process has completed, Kolab is going to discard and forget about this password, but you will need it for administrative tasks in MySQL. MySQL root password [lhBkALCvQpocaiT]: Please supply a password for the MySQL user 'kolab'. This password will be used by Kolab services, such as the Web Administration Panel. MySQL kolab password [47rxdTc-vIk3WJ8]: Please supply the timezone PHP should be using. You have to use a Continent or Country / City locality name like 'Europe/Berlin', but not just 'CEST'. Timezone ID [UTC]: Europe/Moscow Please supply a password for the MySQL user 'roundcube'. This password will be used by the Roundcube webmail interface. MySQL roundcube password [o_yUViK4oRy7SX2]: Stopping httpd: [FAILED] Starting httpd: [ OK ] Stopping httpd: [ OK ] Starting httpd: [ OK ] Stopping kolab-saslauthd: [FAILED] Starting kolab-saslauthd: [ OK ] Shutting down cyrus-imapd: [FAILED] Starting cyrus-imapd: [ OK ] Stopping kolabd: [FAILED] Starting kolabd: [ OK ]
ã€ã³ã¹ããŒã«åŸããã§ã«Kolabã®åäœããã€ã³ã¹ããŒã«ããããŸãããã¹ãå®è¡ã«ã¯ããã§ååã§ãããå®çšŒåç°å¢ã§ã®ãªãªãŒã¹ã«ã¯ãã¡ã€ã«ãããå°ãæäœããå¿
èŠããããŸã:)
æ§æã®ç·šé
æ§æã¯ãã¡ã
/etc/kolab/kolab.confããã«ããããã¹ããã®ããããŸããããã€ãã®äŸ¿å©ãªãªãã·ã§ã³ããããŸãïŒ
ãã±ãŒã«
ãã·ã¢èªã®ããã©ã«ãã®ãã±ãŒã«ã¯ru_RUãæå®ããŸã
default_locale = en_US
uidãšããã¯ã¹åã®çæ
ã¡ã€ã³ã®ã¡ãŒã«ããã¯ã¹ãçæãããã«ãŒã«ã¯æ¬¡ã®ãšããã§ã
primary_mail = %(surname)s@%(domain)s
ãããŠããããã¯è¿œå ã®ã¡ãŒã«ããã¯ã¹ãçæãããã«ãŒã«ã§ããããªããèŠãããšãã§ããããã«ããããã¯ã¡ã€ã³ã®ãã®ãããæè»ã§ããããšãã§ããŸã
secondary_mail = { 0: { "{0}.{1}@{2}": "format('%(givenname)s'[0:1].capitalize(), '%(surname)s', '%(domain)s')" }, 1: { "{0}@{1}": "format('%(uid)s', '%(domain)s')" }, 2: { "{0}@{1}": "format('%(givenname)s.%(surname)s', '%(domain)s')" } }
ããã©ã«ãã§ã¯ã管çã€ã³ã¿ãŒãã§ã€ã¹ã®ãã©ã€ããªã¡ãŒã«ãšuidã䜿çšããŠKolabã倿Žããããšã¯çŠæ¢ãããŠããŸãã ãããã¯åžžã«ãããã®ã«ãŒã«ã«åºã¥ããŠèªåçã«çæãããå¿
èŠããããŸãã
ç§ã¯å人çã«ãã®ã¹ããŒã ã奜ãã§ã¯ãããŸããããŠãŒã¶ãŒåãšã¡ãŒã«ã¢ãã¬ã¹ãæåã§ããŸãããŸãã¯å°ãªããšãç·šéã§ããããã«æå®ããããšã奜ã¿ãŸãã ãããè¡ãæ¹æ³ã説æããŸãã
ãã§ãã¯ããã¯ã¹åãç¡å¹ã«ãã
daemon_rcpt_policy = False
Kolab管çããã«ã«ç§»åãã
èšå®ã«ç§»åãã
uidããã³
mail屿§ã®
KolabãŠãŒã¶ãŒã¿ã€ãã®å€ããGeneratedïŒread-onlyïŒããããGeneratedãã«å€æŽããŸãã
ããã§ããŠãŒã¶ãŒã®uidãšã¡ãŒã«ã¢ãã¬ã¹ãæåã§ç·šéã§ããŸãã
ã¡ãŒã«ã¹ãã¬ãŒãž
åŒãç¶ãæ§æãéã¢ã»ã³ãã«ããŸããããã§ã¯ãæ°ãããŠãŒã¶ãŒã«å¯ŸããŠããã©ã«ãã§äœæããããã©ã«ããŒã瀺ããŠããŸã
autocreate_folders = { 'Archive': { 'quota': 0, }, 'Calendar': { 'annotations': { '/private/vendor/kolab/folder-type': "event.default", '/shared/vendor/kolab/folder-type': "event", }, ...
å¿
èŠã«å¿ããŠãããšãã°ããã¹ãŠã®ãã©ã«ããé«éã¹ãã¬ãŒãžã«ãããã¢ãŒã«ã€ããã©ã«ããäœéã«ãªãããã«ãç°ãªããã©ã«ããç°ãªããªããžããªã«ç§»åã§ããŸãã
ãããè¡ãã«ã¯ãcyrus configã§ãããã®ãªããžããªãæ¢ãå Žæãæå®ããŸãã
echo "partition-default: /var/spool/imap" >> /etc/imapd.conf echo "partition-archive: /var/spool/imap-archive" >> /etc/imapd.conf
ãããŠã以äžã®ãããªã¢ãŒã«ã€ããã©ã¡ãŒã¿ã«ããŒãã£ã·ã§ã³ãã©ã¡ãŒã¿ã远å ããŸãã
... 'Archive': { 'quota': 0, 'partition': 'archive' }, ...
ãã«ããã¡ã€ã³æ§æ
Kolabã¯ãã®ãŸãŸã§ã¯è€æ°ã®ãã¡ã€ã³ããµããŒãããŠããŸããã ãããã管çããã«ã«ã¯ããã«é¢ãããã¹ãŠã®ãã®ããããŸãããpostfixãcyrus-imapãamavisãroundcubeãªã©ã®ä»ã®ãã¹ãŠã®ãµãŒãã¹ã¯ãã¹ãŠãããã©ã«ãã§1ã€ã®ãã¡ã€ã³ã®ã¿ããµããŒãããããã«æ§æãããŠããŸãã
ããã§ãè€æ°ã®ãã¡ã€ã³ãæ§æããå¿
èŠãããå Žåãå
¬åŒwikiã«ã¯ããã®åç©åå
šäœãè€æ°ã®ãã¡ã€ã³ã§åäœããããã«æ§æããæ¹æ³ã«é¢ãã
éåžžã«è©³çްãªã¬ã€ãããããŸãã
説æããæé ã®åŸãã¡ãŒã«ã®ãŠãŒã¶ãŒåãåçŽãªãŠãŒã¶ãŒåããusername@example.orgã«å€æŽãããããšã«æ³šæããŠãã ãã
ãã®æ©èœãå¿
èŠãªãå Žåã¯ããã®é
ç®ãã¹ãããããŠãã ããã
SSLã»ããã¢ãã
ãµãŒããŒãä¿è·ããŸãã以åã«ãã¡ã€ã³ã®
èšŒææžã
åãåã£ãŠããªãå Žåã¯ããã¡ã€ã³ã®
èšŒææžã
åãåããŸãã
èšŒææ©é¢ããã®èšŒææžãå¿
èŠã«ãªããŸãïŒStartSSLã®å Žåã
sub.class1.server.ca.pem ïŒ
Apacheçšã®mod_sslãã€ã³ã¹ããŒã«ãã
yum -y install mod_ssl
æ¬¡ã®æ¹æ³ã§ããŒãã³ããŒããŸãã
/etc/pki/tls/private/mail.example.org.key
/etc/pki/tls/certs/mail.example.org.crt
/etc/pki/tls/certs/sub.class1.server.ca.pem
ããã§ãSSLæ§æã¯å®äºãããšèŠãªãããšãã§ããŸãã
DKIMããã³SPF
Gmailããã®ä»ã®ã¡ãŒã«ãµãŒããŒãé»åã¡ãŒã«ãã¹ãã éä¿¡ããªãããã«ããã«ã¯ããµãŒããŒã§SPFããã³DKIMã¬ã³ãŒããæ§æããããšããå§ãããŸãã
DKIMã®ãµãŒããŒããŒããšããŠãOpenDKIMã䜿çšããããšããå§ãããŸãã
ã¹ãã é
ä¿¡ãæ§æãã
ããã©ã«ãã§ã¯ãamavisã¯åã«ãã¹ãŠã®ã¹ãã ãåé€ããŸãã å人çã«ã¯ãããã¯å®å
šã«æ£ããããã§ã¯ãªããã¹ãã ã¯ãŠãŒã¶ãŒã®å人çšã¹ãã ãã©ã«ãã«é
ä¿¡ãããã¹ãã ãšæããŸã
å®éããããè¡ãæ¹æ³ã«ã¯2ã€ã®ãªãã·ã§ã³ããããŸãã
ã»ãã¬ãŒã¿ãŒãªãã·ã§ã³
Cyrus-imapã䜿çšãããšãéµéå
äœæã®ç¹å¥ãªåºåãèšå·ã䜿çšããŠãç®çã®ãã©ã«ããŒã«çŽæ¥ã¡ãŒã«ãé
ä¿¡ã§ããŸãã
amavisãæ§æãã
ã¡ãŒã«ãããã«ã¹ãã ãã©ã«ããŒã«é
ä¿¡ãããå¯èœæ§ãããå¥ã®ãã€ã³ãããã®ãã©ã«ããŒã§ã¯ãã ãã§ãæš©épãæã£ãŠããå¿
èŠããããŸãïŒã€ãŸãããã®ãã©ã«ããŒã«æåãå
¥ããŸãïŒã
ã¡ãªã¿ã«ãããã¯å
±æãã©ã«ãã«ãé©çšãããŸããå
±æãã©ã«ãã§æçŽãåãåãããå Žåã¯ãå
±æãã©ã«ãã«åãã¢ã¯ã»ã¹èš±å¯ãèšå®ããå¿
èŠããããŸãã
æ®å¿µãªããšã«ãcyrus-imapã«ã¯ãéã¯ã©ã¹ã®æš©å©ã誰ã«å¯ŸããŠãå®çŸ©ããæšæºæ©èœã¯ãããŸããã§ããã
ããããããã«å¯Ÿãã解決çããããŸãããã®è¡ãcrontabã«è¿œå ãããšãkolabã¯4æéããšã«cyrus-imapããã«ãããã¡ã€ã³å
ã®ãã¹ãŠã®ãŠãŒã¶ãŒãã¹ãã ãã©ã«ããŒã«å¯ŸããŠãanyone pããæã€ããã«ããŸãã
0 4 * * * kolab sam user/%/Spam@example.org anyone p
ã°ããŒãã«Sieveã¹ã¯ãªããã䜿çšãããªãã·ã§ã³
amavisãæ§æãã
cyrusã®ã°ããŒãã«ã¹ã¯ãªãããäœæããŸãã
mkdir -p /var/lib/imap/sieve/global/ cat > /var/lib/imap/sieve/global/default.script << EOF require "fileinto"; if header :contains "X-Spam-Flag" "YES" { fileinto "Spam"; } EOF
ã³ã³ãã€ã«ããïŒ
/usr/lib/cyrus-imapd/sievec /var/lib/imap/sieve/global/default.script /var/lib/imap/sieve/global/default.bc
次ã«ããã¹ãŠã®æ°ãããŠãŒã¶ãŒã«æ¥ç¶ããã¹ã¯ãªãããäœæããŸãããã
å®è¡å¯èœã«ããããšãå¿ããªãã§ãã ããïŒ
chmod +x /bin/set_spam_sieve.sh
次ã«ã4æéããšã«set_spam_sieve.shã¹ã¯ãªãããå®è¡ããã¿ã¹ã¯ãcronã«è¿œå ããŸãã
0 4 * * * /bin/set_spam_sieve.sh
Fail2banã«ãããã«ãŒããã©ãŒã¹ä¿è·
Fail2banã¯ãä»ã®ãµãŒãã¹ã®ãã°ãç£èŠããŠã誀ã£ããã°ã€ã³è©Šè¡ãé »ç¹ã«ç¹°ãè¿ããµãŒãã¹ã§ãã
ããšãã°ã1ã€ã®IPããééã£ããã¹ã¯ãŒãã§ãã°ã€ã³ããããšãã詊ã¿ãå€ãããå Žåããã®IPã¯æ°åéçŠæ¢ãããŸãã
å
¬åŒãªããžããªããFail2banãã€ã³ã¹ããŒã«ããŸã
yum -y install fail2ban
Fail2banã®ãã£ã«ã¿ãŒãäœæãã
cat > /etc/fail2ban/filter.d/kolab-cyrus.conf << EOF [Definition] failregex = (imaps|pop3s)\[[0-9]*\]: badlogin: \[<HOST>\] (plain|PLAIN|login|plaintext) .* ignoreregex = EOF cat > /etc/fail2ban/filter.d/kolab-postfix.conf << EOF [Definition] failregex = postfix\/submission\/smtpd\[[0-9]*\]: warning: unknown\[<HOST>\]: SASL (PLAIN|LOGIN) authentication failed: authentication failure ignoreregex = EOF cat > /etc/fail2ban/filter.d/kolab-roundcube.conf << EOF [Definition] failregex = <.*> Failed login for .* from <HOST> in session .* ignoreregex = EOF cat > /etc/fail2ban/filter.d/kolab-irony.conf << EOF [Definition] failregex = <.*> Failed login for .* from <HOST> in session .* ignoreregex = EOF cat > /etc/fail2ban/filter.d/kolab-chwala.conf << EOF [Definition] failregex = <.*> Failed login for .* from <HOST> in session .* ignoreregex = EOF cat > /etc/fail2ban/filter.d/kolab-syncroton.conf << EOF [Definition] failregex = <.*> Failed login for .* from <HOST> in session .* ignoreregex = EOF
次ã«ããããã«Fail2banãèšå®ããŸã
cat >> /etc/fail2ban/jail.conf << EOF [kolab-cyrus] enabled = true filter = kolab-cyrus action = iptables-multiport[name=cyrus-imap,port="143,993,110,995,4190"] logpath = /var/log/maillog maxretry = 5 [kolab-postfix] enabled = true filter = kolab-postfix action = iptables-multiport[name=kolab-postfix,port="25,587"] logpath = /var/log/maillog maxretry = 5 [kolab-roundcube] enabled = true filter = kolab-roundcube action = iptables-multiport[name=kolab-roundcube, port="http,https"] logpath = /var/log/roundcubemail/userlogins maxretry = 5 [kolab-irony] enabled = true filter = kolab-irony action = iptables-multiport[name=kolab-irony,port="http,https"] logpath = /var/log/iRony/userlogins maxretry = 5 [kolab-chwala] enabled = true filter = kolab-chwala action = iptables-multiport[name=kolab-chwala,port="http,https"] logpath = /var/log/chwala/userlogins maxretry = 5 [kolab-syncroton] enabled = true filter = kolab-syncroton action = iptables-multiport[name=kolab-syncroton,port="http,https"] logpath = /var/log/kolab-syncroton/userlogins maxretry = 5 EOF
Roundcubeãæ§æãã
ããã©ã«ãã®ããŒã
åã®èšäºã§æžããããã«ãããã©ã«ãã®ã«ã¡ã¬ãªã³ããŒããæ°ã«å
¥ããªãå Žåã¯ãç°¡åã«ã©ãªãŒã«çœ®ãæããããšãã§ããŸã
sed -i "s/\$config\['skin'\] = '.*';/\$config\['skin'\] = 'larry';/g" /etc/roundcubemail/config.inc.php
Zipdownloadãã©ã°ã€ã³
äžéšã®ãŠãŒã¶ãŒã¯ãã¬ã¿ãŒãžã®ãã¹ãŠã®æ·»ä»ãã¡ã€ã«ãããã«ããŠã³ããŒããããããªæ©äŒããªããšæå¥ãèšããŸãã
ãããã£ãŠããã®æ©èœã¯Roundcubeã®zipdownloadãã©ã°ã€ã³ã«ãããŸã
roundcubeãªããžããªãããŠã³ããŒãããRoundcubeã®pluginsãã©ã«ããŒã«ãã©ã°ã€ã³ãã³ããŒããŸã
git clone https://github.com/roundcube/roundcubemail/ --depth 1 /tmp/roundcube mv /tmp/roundcube/plugins/zipdownload/ /usr/share/roundcubemail/plugins/ rm -rf /tmp/roundcube/
ããšã¯ã/ etc / roundcubemail / config.inc.phpãã¡ã€ã«ã®$ config ['plugins']é
åã«è¿œå ããŠã¢ã¯ãã£ãåããã ãã§ãã
sed -i "/'contextmenu',/a \ 'zipdownload'," /etc/roundcubemail/config.inc.php
å¥ã®ãã€ã³ãïŒãã£ã¹ããªãã¥ãŒã·ã§ã³ã«ä»å±ããããŒãžã§ã³ã®php_zlibã¢ãžã¥ãŒã«ã«ã¯ãã°ããããŸãããã®çµæãæåã«ããªã«æåã®ååã®ãã¡ã€ã«ãå«ãŸããŠããå Žåãzipãã¡ã€ã«ã«ããã±ãŒãžåãããšããããã®ååã¯krakozyabraã«å€ãããŸãã
ããã解決ããã«ã¯ãæ°ããphp_zlibããã«ãããŸãã
yum -y install php-devel zlib-devel pcre-devel gcc pecl install zip
Kolab ActiveSyncãµãŒããŒ
åæã«ã€ããŠããå°ã説æããŸããkolab-synrotonãµãŒãã¹ïŒfork
z-push ïŒã«ã¯ãããã©ã«ãã§2ã€ã®åäœã¢ãŒãããããŸãïŒãã©ã«ããŒã¢ãŒããšãã©ããã¢ãŒãã
ãã©ã«ããŒã¢ãŒãã®å ŽåãRoundcubeã®åæèšå®ã§ããŒã¯ãããã¹ãŠã®ãã©ã«ããŒããã®ãŸãŸè»¢éãããŸãã
ãã©ããã¢ãŒãã®å Žåããããã®ãã©ã«ããŒã¯ãã¹ãŠãã¡ãŒã«çšãé£çµ¡å
çšãã«ã¬ã³ããŒçšã«1ã€ã«ãŸãšããããŸã...
Appleããã³Windowsãã¯ãããžãŒã¯ããã©ã«ãã§ãã©ã«ããŒã¢ãŒãã§åäœããŸãããAndroidã§ã¯ãã©ã«ããŒã¢ãŒãã®ãµããŒãã匱ãããïŒéçºè
ã¯ããèšã£ãŠããŸãïŒããã©ããã¢ãŒãã¯ããã©ã«ãã§æå¹ã«ãªã£ãŠããŸãã
å¿
èŠã«å¿ããŠã詊ããŠã¿ãŠãããã€ã¹ããŸã ãã©ã«ããŒã¢ãŒãããµããŒãããŠããå Žåã¯ã/ usr / share / kolab-syncroton / lib / kolab_sync_data.phpãã¡ã€ã«ã®$ ext_devicesé
åã«ãã®ååã远å ã§ããŸãã
ãããã«
ããã§ãã€ã³ã¹ããŒã«ã¯å®äºãããšèŠãªãããšãã§ããŸããããäžåºŠãã¹ãŠã®ãµãŒãã¹ãåèµ·åããã·ã¹ãã ã®èµ·åæã«èªåçã«éå§ããããã©ããã確èªããŸãã
ã¡ãŒã«ã¯ã©ã€ã¢ã³ãã¯ã
mail.example.org /
webmailã§å
¥æã§ããŸãã
管çè
ïŒ
mail.example.org/kolab-webadminmail.example.orgãã
mail.example.org/webmailãžã®èªåãªãã€ã¬ã¯ããèšå®ããããšãã§ããŸã
sed -i -e 's/<Directory \/>/<Directory \/>\n RedirectMatch \^\/$ \/webmail\//g' /etc/httpd/conf/httpd.conf
UPDïŒæè¿ã
ãµãã©ã€ããããã¬ã¿ãŒãé
ä¿¡ãããã©ã«ããŒã«ããªã«æåã®ååãããå Žåã
Sieveã«ãŒã«ãæ©èœããªããšããåé¡ãçºçããŸããã
ãœãªã¥ãŒã·ã§ã³ã¯éåžžã«ã·ã³ãã«ã§ããããšã倿ããŸããã
echo 'sieve_utf8fileinto: 1' >> /opt/kolab-crosslab.ru/etc/imapd.conf
ããããšãDockerã€ã¡ãŒãž
ããŒãã¹ãšããŠãKoker for Dockerã®ã€ã¡ãŒãžãèšäºã«æ·»ä»ããŸãããã®èšäºã§ã¯ãäžèšã®ãã¹ãŠãšnginxãèªåçã«æ§æãããŸãïŒ
GitHub ã DockerHubãããžã§ã¯ãã®å
¬åŒãµã€ãïŒ kolab.org