Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
Exim4 + MySQL + ClamAV + SpamAssassin + IMAP + SSL/TLS Howto
View unanswered posts
View posts from last 24 hours
View posts from last 7 days

Goto page Previous  1, 2, 3  
Reply to topic    Gentoo Forums Forum Index Deutsches Forum (German) Deutsche Dokumentation
View previous topic :: View next topic  
Author Message
equinox0r
l33t
l33t


Joined: 18 Feb 2004
Posts: 614

PostPosted: Thu Apr 12, 2007 9:31 am    Post subject: Reply with quote

Code:
--------------------------------------
freshclam daemon 0.90 (OS: linux-gnu, ARCH: i386, CPU: i686)
ClamAV update process started at Thu Apr 12 08:42:32 2007
WARNING: Your ClamAV installation is OUTDATED!
WARNING: Local version: 0.90 Recommended version: 0.90.1
DON'T PANIC! Read http://www.clamav.net/support/faq
main.inc is up to date (version: 43, sigs: 104500, f-level: 14, builder: sven)
daily.inc is up to date (version: 3079, sigs: 3583, f-level: 14, builder: ccordes)
--------------------------------------
Received signal: wake up
ClamAV update process started at Thu Apr 12 10:42:33 2007
WARNING: Your ClamAV installation is OUTDATED!
WARNING: Local version: 0.90 Recommended version: 0.90.1
DON'T PANIC! Read http://www.clamav.net/support/faq
main.inc is up to date (version: 43, sigs: 104500, f-level: 14, builder: sven)
daily.inc is up to date (version: 3079, sigs: 3583, f-level: 14, builder: ccordes)
--------------------------------------

laut portage hab ich die aktuellste stable version (0.90) vom clamav, allerdings steht in den logs nichts davon dass der da die rechte ändert oder eine änderung der rechte für sinnvoll halten würde .. *gna*

ich lass jetzt mal ein verbose logging machen und schau wanns wieder kracht ...
_________________
AMD 2400+ XP | 1024 MB RAM | ATI Radeon 9600Pro
Gentoo Base System version 1.4.16 | Portage 2.0.51.19 | 2.6.11-gentoo-r9 Kernel
Back to top
View user's profile Send private message
b3cks
Veteran
Veteran


Joined: 23 Mar 2004
Posts: 1481
Location: Bremen (GER)

PostPosted: Thu Apr 12, 2007 10:42 am    Post subject: Reply with quote

Irgendwie verstehe ich nicht, was du meinst.
ClamAV meckert rum, er sei veraltet, weil die aktuellste Version 0.90.1 ist. Im Portage hingegen ist diese Version aber noch nicht stable, sondern nur die 0.90, was logischer Weise eben zu dieser Meldung führt (außer man setzt unstable ein). Das ist normal, auch nicht weiter schlimm und steht auch alles in dem angegebenen Link. Was das nun mit irgendwelchen Rechten zu tun hat, verstehe ich nicht.
_________________
I am /root and if you see me laughing you better have a backup.
Back to top
View user's profile Send private message
equinox0r
l33t
l33t


Joined: 18 Feb 2004
Posts: 614

PostPosted: Thu Apr 12, 2007 10:44 am    Post subject: Reply with quote

ich auch nicht .. die rechte des verzeichnisses main.inc und daily.inc müssen 755 sein, ändern sich aber alle paar tage/wochen auf 700.
_________________
AMD 2400+ XP | 1024 MB RAM | ATI Radeon 9600Pro
Gentoo Base System version 1.4.16 | Portage 2.0.51.19 | 2.6.11-gentoo-r9 Kernel
Back to top
View user's profile Send private message
xces
Guru
Guru


Joined: 11 Oct 2002
Posts: 515

PostPosted: Thu Apr 12, 2007 3:53 pm    Post subject: Reply with quote

Wenn freshclam die Signaturen aktualisiert, werden die Besitzer der Dateien/des Verzeichnisses auf "DatabaseOwner" aus /etc/freshclam.conf geändert.
Back to top
View user's profile Send private message
equinox0r
l33t
l33t


Joined: 18 Feb 2004
Posts: 614

PostPosted: Fri Aug 31, 2007 11:34 am    Post subject: Reply with quote

mir ist noch was zur passwortverschlüsselung in der datenbank aufgefallen...

als verschlüsselungsmethode hat OLD_PASSWORD bei mir nicht funktioniert, weiss nicht wie das bei anderen so ist, aber ich musste ENCRYPT nehmen.

nur so als hinweis :)
_________________
AMD 2400+ XP | 1024 MB RAM | ATI Radeon 9600Pro
Gentoo Base System version 1.4.16 | Portage 2.0.51.19 | 2.6.11-gentoo-r9 Kernel
Back to top
View user's profile Send private message
gernot1310
n00b
n00b


Joined: 19 Feb 2011
Posts: 4

PostPosted: Sat Feb 19, 2011 4:49 pm    Post subject: Reply with quote

hi hi,

ich bin mal so frei und grabe den Beitrag nochmal aus.

Erst mal ein danke für das HowTo. wirklich gut gemacht.

nach Stunden suchen im Netz bin ich auf diesen Beitrag gestoßen und nach weiteren Stunden hin und her lesen und configuriren habe ich nun den MTA so grob am laufen.

Allerdings habe ich das ganze nicht mit courier gemacht sonden für IMAP den CYRUS2.2 genommen.


Was noch nicht geht ist die smtp auth mit verschlüßeltem Password.
Leider bin nich mit Linux noch nicht so sehr vertraut und es macht schon Probleme,
wshalb ic auch noch nicht 100% durchgestiegen bin was, was ist in der config.

Die Configs stelle ich mal ein wenn alles soweit am laufen ist.
Back to top
View user's profile Send private message
gernot1310
n00b
n00b


Joined: 19 Feb 2011
Posts: 4

PostPosted: Sat Feb 19, 2011 10:11 pm    Post subject: Reply with quote

so ich nochmal,

habe jetzt soweit die combi Cyrus, Exim4, spamassassin, amavis fetchmail am laufen über mysql. bei cyrus habe ich die verschlüßelung des PW bereits am laufen. dazu nutze ich gleich die tabelle boxauth. bei fetchmail ist es wichtig den empfänger mit der kompletten mailadresse einzutragen und zusätzlich habe ich noch am ende smtphost localhost eingetragen. damit sage ich ihm das er IPv4 nutzen soll.

wenn ich smtp auth verschlüßelt habe dann werde ich nochmal posten was ich geändert habe.

Die imapd.conf schaut bei mir so aus

Code:

hashimapspool: 1
idlemethod: poll
lmtpsocket: /var/spool/postfix/public/lmtp

sievedir: /var/spool/sieve
configdirectory: /var/lib/cyrus
defaultdomain:domainname

notifysocket: /var/run/cyrus/socket/notify

partition-default: /var/spool/cyrus/mail
sasl_sql_usessl: 0                                                               
popminpoll: 1
allowplaintext: no
#virtdomains: userid
loginrealms: DOMAINNAME
newsspool: /var/spool/news
admins: cyrus
sasl_sql_engine: mysql
idlesocket: /var/run/cyrus/socket/idle
autocreatequota_units: 1
sasl_sql_verbose: yes       
syslog_prefix: cyrus

sasl_auto_transition: no
lmtp_downcase_rcpt: yes
sieveusehomedir: false
   
umask: 077


sasl_mech_list: PLAIN CRAM-MD5 DIGEST-MD5
sasl_pwcheck_method: auxprop
sasl_auxprop_plugin: sql sasldb
sasl_sql_hostnames: localhost
sasl_sql_database: datenbankname
sasl_sql_user: datenbankuser
sasl_sql_passwd: passwort
sasl_sql_select: SELECT boxpwd FROM boxauth WHERE boxname='%u'


und die exim4 config schaut so aus habe ein paar sachen mit ###### wo ich geändert habe

ziemlich weit unten habe ich das cram_md5 noch reingemacht für die veschlüßelung des SMTP pw aber das funzt noch net

Code:

######################################################################
#                    MAIN CONFIGURATION SETTINGS                     #
######################################################################

# MySQL defines
MYSQL_SERVER=localhost
#mysql user anpassen
MYSQL_USER=DB USER
#mysql passwort anpassen
MYSQL_PASSWORD=DB PASS
#mysql db anpassen
MYSQL_DB=DB NAME
#wenn ihr an den tables nix gebaut habt müsste das so bleiben
MYSQL_EMAILTABLE=emailtable
MYSQL_DOMAINTABLE=domaintable
MYSQL_DOMAINRTABLE=relaytable
MYSQL_ALIASTABLE=aliases
MYSQL_WHITETABLE=whitelist
MYSQL_BLACKTABLE=blacklist
MYSQL_AUTHTABLE=boxauth

MYSQL_Q_ALIASES=SELECT destination FROM MYSQL_ALIASTABLE WHERE alias='${quote_mysql:$local_part}'
MYSQL_Q_ISAWAY=SELECT domain FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}' AND is_away='yes'
MYSQL_Q_AWAYTEXT=SELECT away_text FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}'
MYSQL_Q_FORWARD=SELECT forward FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}' AND forward != ''
MYSQL_Q_CC=SELECT cc FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}'
MYSQL_Q_LOCAL=SELECT domain FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}' AND box != ''
MYSQL_Q_WCLOCAL=SELECT domain FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='*' AND forward != ''
MYSQL_Q_WCLOCFW=SELECT forward FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='*' AND forward != ''
MYSQL_Q_LDOMAIN=SELECT DISTINCT domain FROM MYSQL_DOMAINTABLE WHERE domain='$domain'
MYSQL_Q_RDOMAIN=SELECT DISTINCT domain FROM MYSQL_DOMAINRTABLE WHERE domain='$domain'
MYSQL_Q_BOXNAME=SELECT box FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}'

MYSQL_Q_SPAMC=SELECT domain FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}' AND opt_spamscan='yes'
MYSQL_Q_VSCAN=SELECT domain FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}' AND opt_virscan='yes'
MYSQL_Q_SPAMPURGE=SELECT domain FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}' AND opt_spampurge='yes'
MYSQL_Q_DISABLED=SELECT domain FROM MYSQL_EMAILTABLE WHERE domain='${quote_mysql:$domain}' AND local_part='${quote_mysql:$local_part}' AND is_enabled='no'
MYSQL_Q_WHITELIST=SELECT DISTINCT MYSQL_WHITETABLE.domain FROM MYSQL_WHITETABLE WHERE '${quote_mysql:$sender_address}' LIKE whitelist.domain
MYSQL_Q_BLACKLIST=SELECT DISTINCT MYSQL_BLACKTABLE.domain FROM MYSQL_BLACKTABLE WHERE '${quote_mysql:$sender_address}' LIKE blacklist.domain

#MYSQL_Q_AUTHPWD1=SELECT email FROM MYSQL_AUTHTABLE WHERE email='$2' AND boxpwd=ENCRYPT('$3',boxpwd)
#MYSQL_Q_AUTHPWD2=SELECT email FROM MYSQL_AUTHTABLE WHERE email='$1' AND boxpwd=ENCRYPT('$2',boxpwd)
#MYSQL_Q_AUTHPWD1=SELECT email FROM MYSQL_AUTHTABLE WHERE email='$2' AND boxpwd=('$3')
#MYSQL_Q_AUTHPWD2=SELECT email FROM MYSQL_AUTHTABLE WHERE email='$1' AND boxpwd=('$2')

######hier mußte ich etwas die abfrage ändern

MYSQL_Q_AUTHPWD1=SELECT boxpwd=ENCRYPT('$3') FROM MYSQL_AUTHTABLE WHERE boxname='$2'
MYSQL_Q_AUTHPWD2=SELECT boxpwd=ENCRYPT('$2') FROM MYSQL_AUTHTABLE WHERE boxname='$1'


hide mysql_servers = "MYSQL_SERVER/MYSQL_DB/MYSQL_USER/MYSQL_PASSWORD"

#hier entweder: hostname.domain.de oder einfach nur domain.de rein
primary_hostname = DOMAINNAME

domainlist local_domains = mysql;MYSQL_Q_LDOMAIN
domainlist relay_to_domains = mysql;MYSQL_Q_RDOMAIN
hostlist   relay_from_hosts =192.168.1.0/24 : 127.0.0.1 : ::::1


acl_smtp_rcpt = acl_check_rcpt
#hier auch nochmal die domain.de rein, das braucht man für mailx und cron...
qualify_domain = DOMAINNAME

never_users = root
trusted_users =

# ich habe hier den rfc1413 timeout auf 0 sec gestellt, sonst dauert mails versneden ewig und 3 tage...
host_lookup = *
rfc1413_hosts = *
rfc1413_query_timeout = 0s

check_spool_space = 50M
check_log_space = 20M
return_size_limit = 20k
#naja, bei mir halt 20mb... wer mehr will anpassen.
message_size_limit = 20M

ignore_bounce_errors_after = 2d
timeout_frozen_after = 7d

deliver_queue_load_max = 8
queue_only_load = 10
remote_max_parallel = 15

# wer TLS für smtp haben möchte, das folgende bitte einkommentieren und mit korrekten zertifikaten versehen
#tls_certificate = /var/ssl/tolleszertifikat.cert
#tls_privatekey = /var/ssl/tolleszertifikat.key
#tls_advertise_hosts = *

# das hier ist wichtig für den amavisd. Wenn dem howto gefolgt wird kanns so bleiben

local_interfaces =  0.0.0.0.25 : 127.0.0.1.10025

######################################################################
#                       ACL CONFIGURATION                            #
#         Specifies access control lists for incoming SMTP mail      #
######################################################################

begin acl

acl_check_rcpt:
  accept  hosts = :
  deny    domains       = +local_domains
          local_parts   = ^[.] : ^.*[@%!/|]
  deny    domains       = !+local_domains
          local_parts   = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
  accept  local_parts   = postmaster
          domains       = +local_domains
  require verify        = sender
  accept  domains       = +local_domains
          endpass
          verify        = recipient
  accept  domains       = +relay_to_domains
          endpass
          verify        = recipient
  accept  hosts         = +relay_from_hosts
  accept  authenticated = *
  deny    message       = relay not permitted


######################################################################
#                      ROUTERS CONFIGURATION                         #
#               Specifies how addresses are handled                  #
######################################################################
#     THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT!       #
# An address is passed to each router in turn until it is accepted.  #
######################################################################

begin routers

fail_router:
  driver = redirect
  domains = ${lookup mysql {MYSQL_Q_DISABLED}{$value}}
  data = ":fail:"
  allow_fail

amavis_director:
        driver = manualroute
       condition = "${if eq {$interface_port}{25} {1}{0}}"
       domains = ${lookup mysql {MYSQL_Q_VSCAN}{$value}}
        transport = amavis
       route_list = "* localhost byname"
        self = send

dnslookup:
  driver = dnslookup
  domains = ! +local_domains
  transport = remote_smtp
  ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
  no_more

blacklist_router:
  driver = manualroute
  senders = ${lookup mysql {MYSQL_Q_BLACKLIST}{$value}}
  condition = "${if !def:h_X-Spam-Flag: {1}{0}}"
  headers_add = X-Spam-Flag: YES
  route_list = * localhost
  self = pass

system_aliases:
  driver = redirect
  allow_fail
  allow_defer
  data = ${lookup mysql {MYSQL_Q_ALIASES}{$value}}
  file_transport = address_file
  pipe_transport = address_pipe

spamcheck_director:
  driver = manualroute
  domains = ${lookup mysql {MYSQL_Q_SPAMC}{$value}}
  senders = ! ${lookup mysql {MYSQL_Q_WHITELIST}{$value}}
  condition = ${if and { \
    {!eq {$received_protocol}{spam-scanned}} \
    {!eq {$received_protocol}{local}} \
    } {1}{0}}
  headers_remove = X-Spam-Flag
  route_list = "* localhost byname"
  transport = spamcheck
  verify = false

spampurge_director:
  driver = manualroute
  domains = ${lookup mysql {MYSQL_Q_SPAMPURGE}{$value}}
  condition = "${if eq{$h_X-Spam-Flag:}{YES} {1}{0}}"
  route_list = "* localhost byname"
  transport = devnull_transport
  verify = false

vacation_director:
  driver = accept
  domains = ${lookup mysql {MYSQL_Q_ISAWAY}{$value}}
  transport = vacation_autoreply
  unseen

virtual_cc_director:
  driver = redirect
  data = ${lookup mysql {MYSQL_Q_CC}{$value}}
  unseen

virtual_forward_director:
  driver = redirect
  data = ${lookup mysql {MYSQL_Q_FORWARD}{$value}}



virtual_local_mailbox:
  driver = accept
  domains = ${lookup mysql {MYSQL_Q_LOCAL}{$value}}
####### Transport geändert
  transport = local_delivery_cyrus

virtual_wclocal_redirect:
  driver = redirect
  domains = ${lookup mysql {MYSQL_Q_WCLOCAL}{$value}}
  data = ${lookup mysql {MYSQL_Q_WCLOCFW}{$value}}

########neu dazu für cyrus

local_user:
  debug_print = "R: local_user for $local_part@$domain"
  driver = accept
  domains = ${lookup mysql {MYSQL_Q_LOCAL}{$value}}
  check_local_user
  local_parts = ! root
  transport = local_delivery_cyrus #########
  cannot_route_message = Unknown user

mail4root:
  debug_print = "R: mail4root for $local_part@$domain"
  driver = redirect
  domains = +local_domains
  data = /var/mail/mail
  file_transport = address_file
  local_parts = root
  user = mail ##oder was immer
  group = mail

     
######################################################################
#                      TRANSPORTS CONFIGURATION                      #
######################################################################
#                       ORDER DOES NOT MATTER                        #
#     Only one appropriate transport is called for each delivery.    #
######################################################################

begin transports

remote_smtp:
  driver = smtp


devnull_delivery:
  driver = appendfile
  file = /dev/null
  group = mail

address_pipe:
  driver = pipe
  return_output

address_file:
  driver = appendfile
  delivery_date_add
  envelope_to_add
  return_path_add

address_reply:
  driver = autoreply

amavis:
  driver = smtp
  port = 10024
  allow_localhost

spamcheck:
  driver = pipe
  command = /usr/sbin/exim -oMr spam-scanned -bS
  use_bsmtp = true
  transport_filter = "/usr/bin/spamc"
  home_directory = "/tmp"
  current_directory = "/tmp"
  #user = mail
  group = mail
  log_output = true
  return_fail_output = true
  return_path_add = false
  message_prefix =
  message_suffix =

virtual_local_md_delivery:
  driver = appendfile
  #ich stopfe alle meine mail user nach /home/vmail wenn ihr das gerne nach /var/ oder sonstwohin wollt dann muss das hier angepasst werden.
  #directory = /var/spool/cyrus/mail/${lookup mysql {MYSQL_Q_BOXNAME}{$value}}
  directory = /var/spool/cyrus/mail ###########
  maildir_format
# ich verwende mail:mail für user und gruppe. Wenn ihr hier was anderes bevorzugt, muss das auch geändert werden.
  user = Debian-exim
  group = mail
  mode = 0660
  directory_mode = 0770
######### das ist auch dazu gekommen für cyrus
local_delivery_cyrus:
    transport_filter = /usr/bin/tr -d '\000'
    driver = lmtp
    socket =/var/run/cyrus/socket/lmtp
    batch_max = 100
   
group = mail
    user = Debian-exim
    #command = "/usr/sbin/cyrdeliver -a -m $local_part"


vacation_autoreply:
  driver = autoreply
  to = ${sender_address}
  from = "vacation@${domain}"
  subject = "Ihre Nachricht an ${local_part}@${domain}"
  text = ${lookup mysql {MYSQL_Q_AWAYTEXT}{$value}}

devnull_transport:
  driver = appendfile
  file = /dev/null
  user = mail

######################################################################
#                      RETRY CONFIGURATION                           #
######################################################################

begin retry

# This single retry rule applies to all domains and all errors. It specifies
# retries every 15 minutes for 2 hours, then increasing retry intervals,
# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
# hours, then retries every 6 hours until 4 days have passed since the first
# failed delivery.

# Domain               Error       Retries
# ------               -----       -------

*                      *           F,2h,15m; G,16h,1h,1.5; F,4d,6h



######################################################################
#                      REWRITE CONFIGURATION                         #
######################################################################

# There are no rewriting specifications in this default configuration file.
begin rewrite

######################################################################
#                   AUTHENTICATION CONFIGURATION                     #
######################################################################

# There are no authenticator specifications in this default configuration file.

begin authenticators

fixed_plain:
  driver = plaintext
  public_name = PLAIN
  server_condition = ${lookup mysql {MYSQL_Q_AUTHPWD1}{1}fail}
  server_set_id = $2

fixed_login:
  driver = plaintext
  public_name = LOGIN
  server_prompts = "Username:: : Password::"
  server_condition = ${lookup mysql {MYSQL_Q_AUTHPWD2}{1}fail}
  server_set_id = $1

cram_md5:                                                             
     driver = cram_md5                                                   
     public_name = CRAM-MD5                                               
     client_name = "${lookup mysql{MYSQL_Q_BOXNAME}{$value}}"                                           
     client_secret = "${lookup mysql{MYSQL_Q_AUTHPWD1}{1}fail}"


######################################################################
#                   CONFIGURATION FOR local_scan()                   #
######################################################################

# If you have built Exim to include a local_scan() function that contains
# tables for private options, you can define those options here. Remember to
# uncomment the "begin" line. It is commented by default because it provokes
# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
# set in the Local/Makefile.

# begin local_scan


# End of Exim configuration file

Back to top
View user's profile Send private message
gernot1310
n00b
n00b


Joined: 19 Feb 2011
Posts: 4

PostPosted: Sun Feb 20, 2011 2:06 pm    Post subject: Reply with quote

so ich nochmal,


nach ein wenig hin und herbasteln habe ich es nun geschaft das auch ds SMTP passwort verschlüßelt übertragen wird. das ganze habe ich mit Thunderbird getestet.

in der Exim4.conf habe ich noch folgendes geändert

Code:

MYSQL_Q_AUTHPWD2=SELECT boxpwd FROM boxauth WHERE boxname='$1' AND  boxpwd='$2'


und unten habe ich noch

Code:


auth_cram:
  driver = cram_md5
  public_name = CRAM-MD5
  client_name =  $1
  client_secret = ${lookup mysql {MYSQL_Q_AUTHPWD2}{1}fail}



eingebaut.

da einige mailclienten verschlüßelt vielleicht net könen habe ich auch PLAIN gelassen.

das wäre dann oben

Code:
MYSQL_Q_AUTHPWD1=SELECT boxpwd=ENCRYPT('$3') FROM MYSQL_AUTHTABLE WHERE boxname='$2'


und unten

Code:

fixed_plain:
  driver = plaintext
  public_name = PLAIN
  server_condition = ${lookup mysql {MYSQL_Q_AUTHPWD1}{1}fail}
  server_set_id = $2

fixed_login:
  driver = plaintext
  public_name = LOGIN
  server_prompts = "Username:: : Password::"
  server_condition = ${lookup mysql {MYSQL_Q_AUTHPWD1}{1}fail}
  server_set_id = $2



jetzt könnte man noch TLS einbauen :)

gruß gernot
Back to top
View user's profile Send private message
gernot1310
n00b
n00b


Joined: 19 Feb 2011
Posts: 4

PostPosted: Sun Feb 20, 2011 9:24 pm    Post subject: Reply with quote

und nochmal kurz. eine sache ist mir gerade noch aufgefallen. verschlüßeltes pw geht nur wenn plain auskommentiert ist. dasran werde ich die tage mal arbeiten warum das so ist.
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Deutsches Forum (German) Deutsche Dokumentation All times are GMT
Goto page Previous  1, 2, 3
Page 3 of 3

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum