Hispanitat nº 7 Local C

08225, Terrassa (Barcelona)

+34 600 676 872

Soporte Técnico

Lunes-Viernes: 9:30 a 13:30 - 16:30 a 20:00

Sábados a convenir

Por favor, o Regístrate para crear mensajes y debates.

deletemail , fetchmail

Instalar fetchmail 

dnf install fetchmail

Instalar deletemail

dnf install make

dnf install gcc

wget ftp://ftp.jhweiss.de/pub/users/weiss/deletemail/deletemail-0.5.tar.gz

tar -xvf deletemail-0.5.tar.gz

./configure

make

make install

 

 

ejemplo .fetchmailrc

poll ssl0.ovh.net protocol pop3:
username "sebas@herputrans.es" password "firewallgnu3#" is "herputrans" here; (keep)

 

 

ejemplo delete mail

systemd demonio servicio.

[Unit]
Description=fetchmail service
After=network.target

[Service]
Type=simple
User=root
ExecStart=/usr/bin/fetchmail -d 180
Restart=on-abort

[Install]
WantedBy=multi-user.target

 

*/5 * * * * /scripts/test.sh

crontab -e

test.sh

#!/bin/bash

/sbin/shutdown -h now

 

configuración postfix , dovecot

 

[root@mail ~]#

dnf -y install dovecot
[2]This example shows to configure to provide SASL function to Postfix.
[root@mail ~]#

vi /etc/dovecot/dovecot.conf
# line 30: uncomment (if not use IPv6, remove [::])

listen = *, ::

[root@mail ~]#

vi /etc/dovecot/conf.d/10-auth.conf
# line 10: uncomment and change (allow plain text auth)

disable_plaintext_auth =

no
# line 100: add

auth_mechanisms = plain

login
[root@mail ~]#

vi /etc/dovecot/conf.d/10-mail.conf
# line 30: uncomment and add

mail_location =

maildir:~/Maildir
[root@mail ~]#

vi /etc/dovecot/conf.d/10-master.conf
# line 96-98: uncomment and add like follows
  # Postfix smtp-auth
  unix_listener /var/spool/postfix/private/auth {
    mode = 0666
    user = postfix
    group = postfix
  }

[root@mail ~]#

vi /etc/dovecot/conf.d/10-ssl.conf
# line 8: change (not require SSL)

ssl =

yes

[root@mail ~]#

systemctl enable --now dovecot
[3]If Firewalld is running, allow POP/IMAP service. POP uses [110/TCP], IMAP uses [143/TCP].
[root@mail ~]#

firewall-cmd --add-service={pop3,imap} --permanent

success
[root@mail ~]#

firewall-cmd --reload

success

[root@mail ~]#

vi /etc/postfix/main.cf
# line 95: uncomment and specify hostname

myhostname =

mail.srv.world
# line 102: uncomment and specify domain name

mydomain =

srv.world
# line 118: uncomment

myorigin = $mydomain

# line 135: change

inet_interfaces =

all
# line 138: change it if use only IPv4

inet_protocols =

ipv4
# line 183: add

mydestination = $myhostname, localhost.$mydomain, localhost

, $mydomain
# line 283: uncomment and specify your local network

mynetworks = 127.0.0.0/8,

10.0.0.0/24
# line 438: uncomment (use Maildir)

home_mailbox = Maildir/

# line 593: add
smtpd_banner = $myhostname ESMTP
# add follows to the end
# for example, limit an email size for 10M
message_size_limit = 10485760
# for example, limit a mailbox for 1G
mailbox_size_limit = 1073741824

# SMTP-Auth setting
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks, permit_auth_destination, permit_sasl_authenticated, reject

[root@mail ~]#

systemctl enable --now postfix
[3]If Firewalld is running, allow SMTP service. SMTP uses [25/TCP].
[root@mail ~]#

firewall-cmd --add-service=smtp --permanent

success
[root@mail ~]#

firewall-cmd --reload

success

WhatsApp chat