Fritz! Box neu starten
Webinterface -> Einstellungen -> System -> Zurücksetzen -> Neustart
Webinterface -> Einstellungen -> System -> Zurücksetzen -> Neustart
# ls -l /dev/tty*
/dev/tty.XXXXX
# screen /dev/tty.XXXXX ComSpeed
# mkdir /etc/apache2/ssl
# cd /etc/apache2/ssl
# openssl req -new -x509 -days 3650 -nodes -out /etc/apache2/ssl/ServerDienstCert.pem -keyout /etc/apache2/ssl/ServerDienstKey.pem
# a2enmod ssl
# vi apache2.conf
Listen 443 <VirtualHost IPDesServers:443> ServerName FQDN DocumentRoot /Wo/Auch/Immer/ SSLEngine On SSLCertificateFile /etc/apache2/ssl/ServerDienstCert.pem SSLCertificateKeyFile /etc/apache2/ssl/ServerDienstKey.pem </VirtualHost>
# service apache2 restart
Set-Mailbox "Postfach Name" -Type:Regular
Genervt von den Bruteforce Login Versuchen?
# aptitude install fail2ban iptables
# cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
# vi /etc/fail2ban/jail.local
destemail = Webmaster@ ignoreip = 127.0.0.1/8 aaa.bbb.ccc.ddd/32 eee.fff.ggg.hhh/24 [dovecot] enabled = true [postfix] enabled = true [postfix-sasl] enabled = true [proftpd] enabled = true
# /etc/init.d/fail2ban restart
# aptitude install roundcube
# cat /etc/apache2/conf.d/roundcube > /etc/apache2/sites-available/webmail.conf
# vi /etc/apache2/sites-available/webmail.conf
<VirtualHost aaa.bbb.ccc.ddd:80> ServerName webmail.DOMAIN.DOM Alias /program/js/tiny_mce/ /usr/share/tinymce/www/ Alias / /var/lib/roundcube/ ... </VirtualHost>
# vi /etc/roundcube/main.inc.php
$rcmail_config['default_host'] = 'localhost'; $rcmail_config['language'] = 'de_DE'; $rcmail_config['date_format'] = 'd-m-Y'; $rcmail_config['create_default_folders'] = true;
# a2ensite webmail.conf
# service apache2 reload