app-MAIL-temp/README.md

585 lines
19 KiB
Markdown
Raw Permalink Normal View History

2021-03-08 15:08:41 +01:00
2020-01-01 17:50:19 +01:00
2020-11-14 16:26:15 +01:00
[SimpleLogin](https://simplelogin.io) | Protect your online identity with email alias
2019-12-18 17:10:10 +01:00
---
<p>
2020-08-14 16:23:29 +02:00
<a href="https://chrome.google.com/webstore/detail/dphilobhebphkdjbpfohgikllaljmgbn">
2020-01-01 18:31:06 +01:00
<img src="https://img.shields.io/chrome-web-store/rating/dphilobhebphkdjbpfohgikllaljmgbn?label=Chrome%20Extension">
</a>
2020-08-14 16:23:29 +02:00
<a href="https://addons.mozilla.org/firefox/addon/simplelogin/">
2020-01-01 18:31:06 +01:00
<img src="https://img.shields.io/amo/rating/simplelogin?label=Firefox%20Add-On&logo=SimpleLogin">
</a>
<a href="./LICENSE">
<img src="https://img.shields.io/github/license/simple-login/app">
</a>
<a href="https://twitter.com/simplelogin">
<img src="https://img.shields.io/twitter/follow/simplelogin?style=social">
2020-01-01 18:31:06 +01:00
</a>
2020-01-01 18:37:03 +01:00
2020-01-01 18:31:06 +01:00
</p>
2019-12-18 17:10:10 +01:00
2020-11-14 16:26:15 +01:00
<p align="center">
2021-03-08 15:08:41 +01:00
<a href="https://simplelogin.io">
<img src="./docs/hero.png" height="600px">
</a>
2020-11-14 16:26:15 +01:00
</p>
2021-03-08 15:08:41 +01:00
---
2020-01-01 17:50:19 +01:00
Your email address is your **online identity**. When you use the same email address everywhere, you can be easily tracked.
More information on https://simplelogin.io
2019-12-18 17:10:10 +01:00
2021-03-08 15:08:41 +01:00
This README contains instructions on how to self host SimpleLogin.
2019-12-18 17:10:10 +01:00
Once you have your own SimpleLogin instance running, you can change the `API URL` in SimpleLogin's Chrome/Firefox extension, Android/iOS app to your server.
2019-12-18 17:10:10 +01:00
2021-03-25 19:21:21 +01:00
SimpleLogin roadmap is at https://github.com/simple-login/app/projects/1 and our forum at https://github.com/simple-login/app/discussions, feel free to submit new ideas or vote on features.
2019-12-18 17:10:10 +01:00
### Prerequisites
2019-12-21 12:58:33 +01:00
- a Linux server (either a VM or dedicated server). This doc shows the setup for Ubuntu 18.04 LTS but the steps could be adapted for other popular Linux distributions. As most of components run as Docker container and Docker can be a bit heavy, having at least 2 GB of RAM is recommended. The server needs to have the port 25 (email), 80, 443 (for the webapp), 22 (so you can ssh into it) open.
2019-12-18 17:10:10 +01:00
- a domain that you can config the DNS. It could be a sub-domain. In the rest of the doc, let's say it's `mydomain.com` for the email and `app.mydomain.com` for SimpleLogin webapp. Please make sure to replace these values by your domain name whenever they appear in the doc. A trick we use is to download this README file on your computer and replace all `mydomain.com` occurrences by your domain.
2019-12-18 17:10:10 +01:00
2020-01-01 17:50:19 +01:00
Except for the DNS setup that is usually done on your domain registrar interface, all the below steps are to be done on your server. The commands are to run with `bash` (or any bash-compatible shell like `zsh`) being the shell. If you use other shells like `fish`, please make sure to adapt the commands.
2019-12-18 17:10:10 +01:00
### Some utility packages
These packages are used to verify the setup. Install them by:
```bash
2021-03-05 13:11:47 +01:00
sudo apt update && sudo apt install -y dnsutils
```
2020-03-25 12:03:34 +01:00
Create a directory to store SimpleLogin data:
```bash
2022-01-19 21:35:33 +01:00
mkdir sl
mkdir sl/pgp # to store PGP key
mkdir sl/db # to store database
mkdir sl/upload # to store quarantine emails
2020-03-25 12:03:34 +01:00
```
2019-12-18 17:10:10 +01:00
### DKIM
From Wikipedia https://en.wikipedia.org/wiki/DomainKeys_Identified_Mail
> DomainKeys Identified Mail (DKIM) is an email authentication method designed to detect forged sender addresses in emails (email spoofing), a technique often used in phishing and email spam.
2019-12-21 12:58:33 +01:00
Setting up DKIM is highly recommended to reduce the chance your emails ending up in the recipient's Spam folder.
2019-12-18 17:10:10 +01:00
First you need to generate a private and public key for DKIM:
```bash
openssl genrsa -out dkim.key -traditional 1024
2022-01-19 21:35:33 +01:00
openssl rsa -in dkim.key -pubout -out dkim.pub.key
2019-12-18 17:10:10 +01:00
```
You will need the files `dkim.key` and `dkim.pub.key` for the next steps.
2019-12-21 12:58:33 +01:00
For email gurus, we have chosen 1024 key length instead of 2048 for DNS simplicity as some registrars don't play well with long TXT record.
2019-12-18 17:10:10 +01:00
### DNS
Please note that DNS changes could take up to 24 hours to propagate. In practice, it's a lot faster though (~1 minute or so in our test). In DNS setup, we usually use domain with a trailing dot (`.`) at the end to to force using absolute domain.
2019-12-18 17:10:10 +01:00
#### MX record
Create a **MX record** that points `mydomain.com.` to `app.mydomain.com.` with priority 10.
To verify if the DNS works, the following command
```bash
dig @1.1.1.1 mydomain.com mx
```
2019-12-18 17:10:10 +01:00
should return:
2019-12-18 17:10:10 +01:00
```
mydomain.com. 3600 IN MX 10 app.mydomain.com.
```
#### A record
2021-03-05 13:11:47 +01:00
An **A record** that points `app.mydomain.com.` to your server IP.
If you are using CloudFlare, we recommend to disable the "Proxy" option.
To verify, the following command
```bash
dig @1.1.1.1 app.mydomain.com a
2020-03-11 12:13:38 +01:00
```
should return your server IP.
2019-12-18 17:10:10 +01:00
#### DKIM
Set up DKIM by adding a TXT record for `dkim._domainkey.mydomain.com.` with the following value:
2019-12-18 17:10:10 +01:00
```
2019-12-21 12:58:33 +01:00
v=DKIM1; k=rsa; p=PUBLIC_KEY
2019-12-18 17:10:10 +01:00
```
2019-12-21 12:58:33 +01:00
with `PUBLIC_KEY` being your `dkim.pub.key` but
2019-12-18 17:10:10 +01:00
- remove the `-----BEGIN PUBLIC KEY-----` and `-----END PUBLIC KEY-----`
- join all the lines on a single line.
2020-01-01 17:50:19 +01:00
For example, if your `dkim.pub.key` is
2019-12-18 17:10:10 +01:00
```
-----BEGIN PUBLIC KEY-----
ab
cd
ef
gh
-----END PUBLIC KEY-----
```
2019-12-21 12:58:33 +01:00
then the `PUBLIC_KEY` would be `abcdefgh`.
2019-12-18 17:10:10 +01:00
You can get the `PUBLIC_KEY` by running this command:
```bash
2022-01-19 21:35:33 +01:00
sed "s/-----BEGIN PUBLIC KEY-----/v=DKIM1; k=rsa; p=/g" $(pwd)/dkim.pub.key | sed 's/-----END PUBLIC KEY-----//g' |tr -d '\n' | awk 1
```
To verify, the following command
```bash
dig @1.1.1.1 dkim._domainkey.mydomain.com txt
2020-03-11 12:13:38 +01:00
```
should return the above value.
2019-12-18 17:10:10 +01:00
#### SPF
From Wikipedia https://en.wikipedia.org/wiki/Sender_Policy_Framework
> Sender Policy Framework (SPF) is an email authentication method designed to detect forging sender addresses during the delivery of the email
2020-01-01 17:50:19 +01:00
Similar to DKIM, setting up SPF is highly recommended.
2020-01-28 08:40:36 +01:00
Add a TXT record for `mydomain.com.` with the value:
```
2021-09-23 10:30:59 +02:00
v=spf1 mx ~all
2020-03-11 12:13:38 +01:00
```
2020-03-11 12:13:38 +01:00
What it means is only your server can send email with `@mydomain.com` domain.
To verify, the following command
```bash
dig @1.1.1.1 mydomain.com txt
```
should return the above value.
2020-01-28 08:40:36 +01:00
#### DMARC
From Wikipedia https://en.wikipedia.org/wiki/DMARC
> It (DMARC) is designed to give email domain owners the ability to protect their domain from unauthorized use, commonly known as email spoofing
Setting up DMARC is also recommended.
Add a TXT record for `_dmarc.mydomain.com.` with the following value
```
v=DMARC1; p=quarantine; adkim=r; aspf=r
```
This is a `relaxed` DMARC policy. You can also use a more strict policy with `v=DMARC1; p=reject; adkim=s; aspf=s` value.
To verify, the following command
```bash
dig @1.1.1.1 _dmarc.mydomain.com txt
```
2020-03-11 12:13:38 +01:00
should return the set value.
2020-01-28 08:40:36 +01:00
For more information on DMARC, please consult https://tools.ietf.org/html/rfc7489
2019-12-18 17:10:10 +01:00
### Docker
Now the boring DNS stuffs are done, let's do something more fun!
2020-01-01 17:50:19 +01:00
If you don't already have Docker installed on your server, please follow the steps on [Docker CE for Ubuntu](https://docs.docker.com/v17.12/install/linux/docker-ce/ubuntu/) to install Docker.
2019-12-18 17:10:10 +01:00
2021-03-05 13:11:47 +01:00
You can also install Docker using the [docker-install](https://github.com/docker/docker-install) script which is
2019-12-18 17:10:10 +01:00
```bash
2022-01-17 02:57:56 +01:00
curl -fsSL https://get.docker.com | sh
2019-12-18 17:10:10 +01:00
```
### Prepare the Docker network
This Docker network will be used by the other Docker containers run in the next steps.
Later, we will setup Postfix to authorize this network.
```bash
2020-01-28 08:43:30 +01:00
sudo docker network create -d bridge \
--subnet=10.0.0.0/24 \
--gateway=10.0.0.1 \
2019-12-18 17:10:10 +01:00
sl-network
```
### Postgres
2020-03-11 12:13:38 +01:00
This section creates a Postgres database using Docker.
2019-12-18 17:10:10 +01:00
2020-01-29 04:43:20 +01:00
If you already have a Postgres database in use, you can skip this section and just copy the database configuration (i.e. host, port, username, password, database name) to use in the next sections.
2019-12-18 17:10:10 +01:00
2020-01-29 04:43:20 +01:00
Run a Postgres Docker container as your Postgres database server. Make sure to replace `myuser` and `mypassword` with something more secret.
2019-12-18 17:10:10 +01:00
```bash
docker run -d \
2019-12-18 17:10:10 +01:00
--name sl-db \
-e POSTGRES_PASSWORD=mypassword \
-e POSTGRES_USER=myuser \
-e POSTGRES_DB=simplelogin \
-p 127.0.0.1:5432:5432 \
2022-01-19 21:35:33 +01:00
-v $(pwd)/sl/db:/var/lib/postgresql/data \
--restart always \
2019-12-18 17:10:10 +01:00
--network="sl-network" \
2020-01-28 08:43:30 +01:00
postgres:12.1
2019-12-18 17:10:10 +01:00
```
To test whether the database operates correctly or not, run the following command:
```bash
docker exec -it sl-db psql -U myuser simplelogin
```
you should be logged in the postgres console. Type `exit` to exit postgres console.
2019-12-18 17:10:10 +01:00
### Postfix
Install `postfix` and `postfix-pgsql`. The latter is used to connect Postfix and the Postgres database in the next steps.
2019-12-18 17:10:10 +01:00
```bash
sudo apt-get install -y postfix postfix-pgsql -y
2019-12-18 17:10:10 +01:00
```
2020-01-01 17:50:19 +01:00
Choose "Internet Site" in Postfix installation window then keep using the proposed value as *System mail name* in the next window.
2019-12-18 17:10:10 +01:00
2021-03-05 13:11:47 +01:00
![](./docs/postfix-installation.png)
![](./docs/postfix-installation2.png)
Replace `/etc/postfix/main.cf` with the following content. Make sure to replace `mydomain.com` by your domain.
2019-12-18 17:10:10 +01:00
```
2020-01-28 08:44:35 +01:00
# POSTFIX config file, adapted for SimpleLogin
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
2019-12-18 17:10:10 +01:00
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
2019-12-18 17:10:10 +01:00
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_security_level = may
smtpd_tls_security_level = may
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
alias_maps = hash:/etc/aliases
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 10.0.0.0/24
2020-01-28 08:44:35 +01:00
# Set your domain here
mydestination =
2020-01-28 08:44:35 +01:00
myhostname = app.mydomain.com
mydomain = mydomain.com
myorigin = mydomain.com
2020-01-28 08:44:35 +01:00
relay_domains = pgsql:/etc/postfix/pgsql-relay-domains.cf
transport_maps = pgsql:/etc/postfix/pgsql-transport-maps.cf
2020-01-28 08:44:35 +01:00
# HELO restrictions
smtpd_delay_reject = yes
smtpd_helo_required = yes
2020-01-28 08:44:35 +01:00
smtpd_helo_restrictions =
permit_mynetworks,
reject_non_fqdn_helo_hostname,
reject_invalid_helo_hostname,
permit
# Sender restrictions:
smtpd_sender_restrictions =
permit_mynetworks,
reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit
# Recipient restrictions:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
reject_unauth_destination,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client bl.spamcop.net,
permit
2019-12-18 17:10:10 +01:00
```
Check that the ssl certificates `/etc/ssl/certs/ssl-cert-snakeoil.pem` and `/etc/ssl/private/ssl-cert-snakeoil.key` exist. Depending on the linux distribution you are using they may or may not be present. If they are not, you will need to generate them with this command:
```bash
openssl req -x509 -nodes -days 3650 -newkey rsa:2048 -keyout /etc/ssl/private/ssl-cert-snakeoil.key -out /etc/ssl/certs/ssl-cert-snakeoil.pem
```
2020-03-11 12:13:38 +01:00
Create the `/etc/postfix/pgsql-relay-domains.cf` file with the following content.
2021-01-12 08:07:49 +01:00
Make sure that the database config is correctly set, replace `mydomain.com` with your domain, update 'myuser' and 'mypassword' with your postgres credentials.
2019-12-18 17:10:10 +01:00
```
# postgres config
hosts = localhost
user = myuser
password = mypassword
dbname = simplelogin
2020-03-11 12:13:38 +01:00
query = SELECT domain FROM custom_domain WHERE domain='%s' AND verified=true
2020-01-28 08:44:35 +01:00
UNION SELECT '%s' WHERE '%s' = 'mydomain.com' LIMIT 1;
2019-12-18 17:10:10 +01:00
```
2020-03-11 12:13:38 +01:00
Create the `/etc/postfix/pgsql-transport-maps.cf` file with the following content.
2021-01-12 08:07:49 +01:00
Again, make sure that the database config is correctly set, replace `mydomain.com` with your domain, update 'myuser' and 'mypassword' with your postgres credentials.
2019-12-18 17:10:10 +01:00
```
# postgres config
hosts = localhost
user = myuser
password = mypassword
dbname = simplelogin
# forward to smtp:127.0.0.1:20381 for custom domain AND email domain
2020-03-11 12:13:38 +01:00
query = SELECT 'smtp:127.0.0.1:20381' FROM custom_domain WHERE domain = '%s' AND verified=true
2020-01-28 08:44:35 +01:00
UNION SELECT 'smtp:127.0.0.1:20381' WHERE '%s' = 'mydomain.com' LIMIT 1;
2019-12-18 17:10:10 +01:00
```
Finally, restart Postfix
2019-12-18 17:10:10 +01:00
2020-01-28 08:43:30 +01:00
```bash
sudo systemctl restart postfix
```
2019-12-18 17:10:10 +01:00
### Run SimpleLogin Docker containers
2022-01-19 21:35:33 +01:00
To run SimpleLogin, you need a config file at `$(pwd)/simplelogin.env`. Below is an example that you can use right away, make sure to
2019-12-18 17:10:10 +01:00
2021-03-05 13:11:47 +01:00
- replace `mydomain.com` by your domain,
- set `FLASK_SECRET` to a secret string,
2021-03-05 13:11:47 +01:00
- update 'myuser' and 'mypassword' with your database credentials used in previous step.
2019-12-18 17:10:10 +01:00
All possible parameters can be found in [config example](example.env). Some are optional and are commented out by default.
2021-03-05 13:11:47 +01:00
Some have "dummy" values, fill them up if you want to enable these features (Paddle, AWS, etc).
2019-12-18 17:10:10 +01:00
```.env
# WebApp URL
2019-12-18 17:10:10 +01:00
URL=http://app.mydomain.com
# domain used to create alias
2019-12-18 17:10:10 +01:00
EMAIL_DOMAIN=mydomain.com
# transactional email is sent from this email address
2019-12-18 17:10:10 +01:00
SUPPORT_EMAIL=support@mydomain.com
# custom domain needs to point to these MX servers
2019-12-18 17:10:10 +01:00
EMAIL_SERVERS_WITH_PRIORITY=[(10, "app.mydomain.com.")]
# By default, new aliases must end with ".{random_word}". This is to avoid a person taking all "nice" aliases.
# this option doesn't make sense in self-hosted. Set this variable to disable this option.
DISABLE_ALIAS_SUFFIX=1
2021-04-07 11:56:07 +02:00
# the DKIM private key used to compute DKIM-Signature
2019-12-18 17:10:10 +01:00
DKIM_PRIVATE_KEY_PATH=/dkim.key
# DB Connection
2019-12-27 11:49:33 +01:00
DB_URI=postgresql://myuser:mypassword@sl-db:5432/simplelogin
FLASK_SECRET=put_something_secret_here
2020-03-25 12:03:34 +01:00
GNUPGHOME=/sl/pgp
2020-06-19 20:01:37 +02:00
LOCAL_FILE_UPLOAD=1
POSTFIX_SERVER=10.0.0.1
2019-12-18 17:10:10 +01:00
```
2020-01-28 08:43:30 +01:00
Before running the webapp, you need to prepare the database by running the migration:
2019-12-18 17:10:10 +01:00
```bash
docker run --rm \
2019-12-18 17:10:10 +01:00
--name sl-migration \
2022-01-19 21:35:33 +01:00
-v $(pwd)/sl:/sl \
-v $(pwd)/sl/upload:/code/static/upload \
-v $(pwd)/dkim.key:/dkim.key \
-v $(pwd)/dkim.pub.key:/dkim.pub.key \
-v $(pwd)/simplelogin.env:/code/.env \
2019-12-18 17:10:10 +01:00
--network="sl-network" \
2021-04-07 11:57:48 +02:00
simplelogin/app:3.4.0 flask db upgrade
2019-12-18 17:10:10 +01:00
```
This command could take a while to download the `simplelogin/app` docker image.
2020-07-06 11:05:26 +02:00
Init data
```bash
docker run --rm \
2020-07-06 11:05:26 +02:00
--name sl-init \
2022-01-19 21:35:33 +01:00
-v $(pwd)/sl:/sl \
-v $(pwd)/simplelogin.env:/code/.env \
-v $(pwd)/dkim.key:/dkim.key \
-v $(pwd)/dkim.pub.key:/dkim.pub.key \
2020-07-06 11:05:26 +02:00
--network="sl-network" \
2021-04-07 11:57:48 +02:00
simplelogin/app:3.4.0 python init_app.py
2020-07-06 11:05:26 +02:00
```
Now, it's time to run the `webapp` container!
2019-12-18 17:10:10 +01:00
```bash
docker run -d \
2019-12-18 17:10:10 +01:00
--name sl-app \
2022-01-19 21:35:33 +01:00
-v $(pwd)/sl:/sl \
-v $(pwd)/sl/upload:/code/static/upload \
-v $(pwd)/simplelogin.env:/code/.env \
-v $(pwd)/dkim.key:/dkim.key \
-v $(pwd)/dkim.pub.key:/dkim.pub.key \
-p 127.0.0.1:7777:7777 \
--restart always \
2019-12-18 17:10:10 +01:00
--network="sl-network" \
2021-04-07 11:57:48 +02:00
simplelogin/app:3.4.0
2019-12-18 17:10:10 +01:00
```
Next run the `email handler`
2019-12-18 17:10:10 +01:00
```bash
docker run -d \
2019-12-18 17:10:10 +01:00
--name sl-email \
2022-01-19 21:35:33 +01:00
-v $(pwd)/sl:/sl \
-v $(pwd)/sl/upload:/code/static/upload \
-v $(pwd)/simplelogin.env:/code/.env \
-v $(pwd)/dkim.key:/dkim.key \
-v $(pwd)/dkim.pub.key:/dkim.pub.key \
-p 127.0.0.1:20381:20381 \
--restart always \
2019-12-18 17:10:10 +01:00
--network="sl-network" \
2021-04-07 11:57:48 +02:00
simplelogin/app:3.4.0 python email_handler.py
2019-12-18 17:10:10 +01:00
```
And finally the `job runner`
```bash
docker run -d \
--name sl-job-runner \
2022-01-19 21:35:33 +01:00
-v $(pwd)/sl:/sl \
-v $(pwd)/sl/upload:/code/static/upload \
-v $(pwd)/simplelogin.env:/code/.env \
-v $(pwd)/dkim.key:/dkim.key \
-v $(pwd)/dkim.pub.key:/dkim.pub.key \
--restart always \
--network="sl-network" \
simplelogin/app:3.4.0 python job_runner.py
```
2019-12-18 17:10:10 +01:00
### Nginx
Install Nginx and make sure to replace `mydomain.com` by your domain
2019-12-18 17:10:10 +01:00
```bash
sudo apt-get install -y nginx
```
Then, create `/etc/nginx/sites-enabled/simplelogin` with the following lines:
2019-12-18 17:10:10 +01:00
```nginx
2019-12-18 17:10:10 +01:00
server {
server_name app.mydomain.com;
location / {
proxy_pass http://localhost:7777;
proxy_set_header Host $host;
2019-12-18 17:10:10 +01:00
}
}
```
Note: If `/etc/nginx/sites-enabled/default` exists, delete it or certbot will fail due to the conflict. The `simplelogin` file should be the only file in `sites-enabled`.
Reload Nginx with the command below
2019-12-18 17:10:10 +01:00
```bash
sudo systemctl reload nginx
```
At this step, you should also setup the SSL for Nginx. [Here's our guide how](./docs/ssl.md).
2019-12-18 17:10:10 +01:00
### Enjoy!
2021-01-16 10:45:38 +01:00
If all the above steps are successful, open http://app.mydomain.com/ and create your first account!
2019-12-18 17:10:10 +01:00
By default, new accounts are not premium so don't have unlimited alias. To make your account premium,
please go to the database, table "users" and set "lifetime" column to "1" or "TRUE":
```
docker exec -it sl-db psql -U myuser simplelogin
UPDATE users SET lifetime = TRUE;
exit
```
2022-01-17 02:57:56 +01:00
Once you've created all your desired login accounts, add these lines to `/simplelogin.env` to disable further registrations:
```
DISABLE_REGISTRATION=1
DISABLE_ONBOARDING=true
```
2022-01-17 02:57:56 +01:00
Then restart the web app to apply: `docker restart sl-app`
### Donations Welcome
You don't have to pay anything to SimpleLogin to use all its features.
2022-01-17 16:19:00 +01:00
If you like the project, you can make a donation on our Open Collective page at https://opencollective.com/simplelogin
2020-01-31 17:45:08 +01:00
### Misc
The above self-hosting instructions correspond to a freshly Ubuntu server and doesn't cover all possible server configuration.
Below are pointers to different topics:
2021-07-29 10:43:36 +02:00
- [Troubleshooting](docs/troubleshooting.md)
2020-03-25 11:57:06 +01:00
- [Enable SSL](docs/ssl.md)
2020-03-11 12:13:38 +01:00
- [UFW - uncomplicated firewall](docs/ufw.md)
2020-01-31 17:56:33 +01:00
- [SES - Amazon Simple Email Service](docs/ses.md)
2020-03-13 00:16:22 +01:00
- [Upgrade existing SimpleLogin installation](docs/upgrade.md)
2020-05-09 14:52:04 +02:00
- [Enforce SPF](docs/enforce-spf.md)
- [Postfix TLS](docs/postfix-tls.md)
2020-01-31 17:45:08 +01:00
2020-01-01 18:55:59 +01:00
## ❤️ Contributors
Thanks go to these wonderful people:
<table>
<tr>
<td align="center"><a href="https://www.linkedin.com/in/vandungnguyen/"><img src="https://simplelogin.io/about/dung.jpg" width="100px;" alt="Dung Nguyen Van"/><br /><sub><b>Dung Nguyen Van</b></sub></a><br /></td>
<td align="center"><a href="https://www.linkedin.com/in/giuseppe-f-83449ba4/"><img src="https://simplelogin.io/about/giuseppe.jpeg" width="100px;" alt="Giuseppe Federico"/><br /><sub><b>Giuseppe Federico</b></sub></a><br /></td>
<td align="center"><a href="https://github.com/NinhDinh"><img src="https://avatars2.githubusercontent.com/u/1419742?s=460&v=4" width="100px;" alt="Ninh Dinh"/><br /><sub><b>Ninh Dinh</b></sub></a><br /></td>
<td align="center"><a href="https://github.com/ntung"><img src="https://avatars1.githubusercontent.com/u/663341?s=460&v=4" width="100px;" alt="Tung Nguyen V. N."/><br /><sub><b>Tung Nguyen V. N.</b></sub></a><br /></td>
<td align="center"><a href="https://www.linkedin.com/in/nguyenkims/"><img src="https://simplelogin.io/about/me.jpeg" width="100px;" alt="Son Nguyen Kim"/><br /><sub><b>Son Nguyen Kim</b></sub></a><br /></td>
2020-05-11 23:26:37 +02:00
<td align="center"><a href="https://github.com/developStorm"><img src="https://avatars1.githubusercontent.com/u/59678453?s=460&u=3813d29a125b3edeb44019234672b704f7b9b76a&v=4" width="100px;" alt="Raymond Nook"/><br /><sub><b>Raymond Nook</b></sub></a><br /></td>
2020-05-13 21:52:07 +02:00
<td align="center"><a href="https://github.com/SibrenVasse"><img src="https://avatars1.githubusercontent.com/u/5833571?s=460&u=78aea62ffc215885a0319437fc629a7596ddea31&v=4" width="100px;" alt="Sibren Vasse"/><br /><sub><b>Sibren Vasse</b></sub></a><br /></td>
2021-03-08 14:56:24 +01:00
<td align="center"><a href="https://github.com/TheLastProject"><img src="https://avatars.githubusercontent.com/u/1885159?s=460&u=ebeeb346c4083c0d493a134f4774f925d3437f98&v=4" width="100px;" alt="Sylvia van Os"/><br /><sub><b>Sylvia van Os</b></sub></a><br /></td>
2020-01-01 18:55:59 +01:00
</tr>
</table>