]> git.proxmox.com Git - pmg-docs.git/blob - pmgconfig.adoc
close #2449: clarify DNSBL check in SMTP Whitelist
[pmg-docs.git] / pmgconfig.adoc
1 [[chapter_pmgconfig]]
2 ifdef::manvolnum[]
3 pmgconfig(1)
4 ============
5 :pmg-toplevel:
6
7 NAME
8 ----
9
10 pmgconfig - Proxmox Mail Gateway Configuration Management Toolkit
11
12
13 SYNOPSIS
14 --------
15
16 include::pmgconfig.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 Configuration Management
24 ========================
25 :pmg-toplevel:
26 endif::manvolnum[]
27
28 {pmg} is usually configured using the web-based Graphical User
29 Interface (GUI), but it is also possible to directly edit the
30 configuration files, use the REST API over 'https'
31 or the command line tool `pmgsh`.
32
33 The command line tool `pmgconfig` is used to simplify some common
34 configuration tasks, i.e. to generate cerificates and to rewrite
35 service configuration files.
36
37 NOTE: We use a Postgres database to store mail filter rules and
38 statistic data. See chapter xref:chapter_pmgdb[Database Management]
39 for more information.
40
41
42 Configuration files overview
43 ----------------------------
44
45 `/etc/network/interfaces`::
46
47 Network setup. We never modify this file directly. Instead, we write
48 changes to `/etc/network/interfaces.new`. When you reboot, we rename
49 the file to `/etc/network/interfaces`, so the changes are applied
50 on the next reboot.
51
52 `/etc/resolv.conf`::
53
54 DNS search domain and nameserver setup.
55
56 `/etc/hostname`::
57
58 The system's host name.
59
60 `/etc/hosts`::
61
62 Static table lookup for hostnames.
63
64 `/etc/pmg/pmg.conf`::
65
66 Stores common administration options, i.e. the spam and mail proxy setup.
67
68 `/etc/pmg/cluster.conf`::
69
70 The cluster setup.
71
72 `/etc/pmg/domains`::
73
74 The list of relay domains.
75
76 `/etc/pmg/dkim/domains`::
77
78 The list of domains for outbound DKIM signing.
79
80 `/etc/pmg/fetchmailrc`::
81
82 Fetchmail configuration (POP3 and IMAP setup).
83
84 `/etc/pmg/ldap.conf`::
85
86 LDAP configuration.
87
88 `/etc/pmg/mynetworks`::
89
90 List of local (trusted) networks.
91
92 `/etc/pmg/subscription`::
93
94 Stores your subscription key and status.
95
96 `/etc/pmg/tls_policy`::
97
98 TLS policy for outbound connections.
99
100 `/etc/pmg/transports`::
101
102 Message delivery transport setup.
103
104 `/etc/pmg/user.conf`::
105
106 GUI user configuration.
107
108 `/etc/mail/spamassassin/custom.cf`::
109
110 Custom {spamassassin} setup.
111
112 `/etc/mail/spamassassin/pmg-scores.cf`::
113
114 Custom {spamassassin} rule scores.
115
116 Keys and Certificates
117 ---------------------
118
119 `/etc/pmg/pmg-api.pem`::
120
121 Key and certificate (combined) used be the HTTPs server (API).
122
123 `/etc/pmg/pmg-authkey.key`::
124
125 Privat key use to generate authentication tickets.
126
127 `/etc/pmg/pmg-authkey.pub`::
128
129 Public key use to verify authentication tickets.
130
131 `/etc/pmg/pmg-csrf.key`::
132
133 Internally used to generate CSRF tokens.
134
135 `/etc/pmg/pmg-tls.pem`::
136
137 Key and certificate (combined) to encrypt mail traffic (TLS).
138
139 `/etc/pmg/dkim/<selector>.private`::
140
141 Key for DKIM signing mails with selector '<selector>'.
142
143
144 [[pmgconfig_template_engine]]
145 Service Configuration Templates
146 -------------------------------
147
148 {pmg} uses various services to implement mail filtering, for example
149 the {postfix} Mail Transport Agent (MTA), the {clamav} antivirus
150 engine and the Apache {spamassassin} project. These services use
151 separate configuration files, so we need to rewrite those files when
152 configuration is changed.
153
154 We use a template based approach to generate those files. The {tts} is
155 a well known, fast and flexible template processing system. You can
156 find the default templates in `/var/lib/pmg/templates/`. Please do not
157 modify them directly, because your modification would get lost on the
158 next update. Instead, copy the template you wish to change to
159 `/etc/pmg/templates/`, then apply your changes there.
160
161 Templates can access any configuration setting, and you can use the
162 `pmgconfig dump` command to get a list of all variable names:
163
164 ----
165 # pmgconfig dump
166 ...
167 dns.domain = yourdomain.tld
168 dns.hostname = pmg
169 ipconfig.int_ip = 192.168.2.127
170 pmg.admin.advfilter = 1
171 ...
172 ----
173
174 The same tool is used to force regeneration of all template based
175 configuration files. You need to run that after modifying a template,
176 or when you directly edit configuration files
177
178 ----
179 # pmgconfig sync --restart 1
180 ----
181
182 The above command also restarts services if the underlying configuration
183 files are changed. Please note that this is automatically done when
184 you change the configuration using the GUI or API.
185
186 NOTE: Modified templates from `/etc/pmg/templates/` are automatically
187 synced from the master node to all cluster members.
188
189 [[pmgconfig_whitelist_overview]]
190 White- and Blacklists
191 ---------------------
192
193 {pmg} has multiple white- and blacklists. It differentiates between the
194 xref:pmgconfig_mailproxy_options[SMTP Whitelist]. The rule-based whitelist
195 and the user whitelist.
196 In addition to the whitelists there are 2 separate blacklists. The rule-based
197 blacklist and the user blacklist.
198
199 SMTP Whitelist
200 ~~~~~~~~~~~~~~
201
202 The xref:pmgconfig_mailproxy_options[SMTP Whitelist] is responsible for disabling
203 greylisting as well as SPF and DNSBL checks. These are done during the SMTP
204 dialogue.
205
206 Rule-based White-/Blacklist
207 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
208
209 The xref:chapter_mailfilter[rule-based white- and blacklists] are predefined
210 rules. They work by checking the attached 'Who' objects, containing e.g. a
211 domain or a mail address, for a match. If it matches, the assigned action is
212 used which by default is 'Accept' for the whitelist rule and 'Block' for the
213 blacklist rule. In the default setup the blacklist rule has priority over the
214 whitelist rule and spam checks.
215
216 User White-/Blacklist
217 ~~~~~~~~~~~~~~~~~~~~~
218
219 The user white- and blacklist are user specific. Every user can add mail addresses
220 to their white- and blacklist. When a user adds a mail address to the whitelist,
221 the result of the spam analysis will be discarded for that recipient. This can
222 help the mail being accepted, but it still depends on the other rules what
223 happens next. In the default setup this results in the mail being accepted for
224 this recipient.
225
226 For mail addresses on a user's blacklist the spam score will be increased by 100.
227 It still depends on the rule system what happens when a spam score that high is
228 encountered. In the default setup it will be recognized as spam and quarantined
229 (spam score of 3 or higher).
230
231 [[pmgconfig_systemconfig]]
232 System Configuration
233 --------------------
234
235 Network and Time
236 ~~~~~~~~~~~~~~~~
237
238 ifndef::manvolnum[]
239 [thumbnail="pmg-gui-network-config.png", big=1]
240 endif::manvolnum[]
241
242 Normally the network and time is already configured when you visit the
243 GUI. The installer asks for those settings and sets up the correct
244 values.
245
246 The default setup uses a single Ethernet adapter and static IP
247 assignment. The configuration is stored at '/etc/network/interfaces',
248 and the actual network setup is done the standard Debian way using
249 package 'ifupdown'.
250
251 .Example network setup '/etc/network/interfaces'
252 ----
253 source /etc/network/interfaces.d/*
254
255 auto lo
256 iface lo inet loopback
257
258 auto ens18
259 iface ens18 inet static
260 address 192.168.2.127
261 netmask 255.255.240.0
262 gateway 192.168.2.1
263 ----
264
265 .DNS recommendations
266
267 Many tests to detect SPAM mails use DNS queries, so it is important to
268 have a fast and reliable DNS server. We also query some publicly
269 available DNS Blacklists. Most of them apply rate limits for clients,
270 so they simply will not work if you use a public DNS server (because
271 they are usually blocked). We recommend to use your own DNS server,
272 which needs to be configured in 'recursive' mode.
273
274
275 Options
276 ~~~~~~~
277
278 ifndef::manvolnum[]
279 [thumbnail="pmg-gui-system-options.png", big=1]
280 endif::manvolnum[]
281
282
283 Those settings are saved to subsection 'admin' in `/etc/pmg/pmg.conf`,
284 using the following configuration keys:
285
286 include::pmg.admin-conf-opts.adoc[]
287
288
289 Mail Proxy Configuration
290 ------------------------
291
292 [[pmgconfig_mailproxy_relaying]]
293 Relaying
294 ~~~~~~~~
295
296 ifndef::manvolnum[]
297 [thumbnail="pmg-gui-mailproxy-relaying.png", big=1]
298 endif::manvolnum[]
299
300 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
301 using the following configuration keys:
302
303 include::pmg.mail-relaying-conf-opts.adoc[]
304
305 [[pmgconfig_mailproxy_relay_domains]]
306 Relay Domains
307 ~~~~~~~~~~~~~
308
309 ifndef::manvolnum[]
310 [thumbnail="pmg-gui-mailproxy-relaydomains.png", big=1]
311 endif::manvolnum[]
312
313 List of relayed mail domains, i.e. what destination domains this
314 system will relay mail to. The system will reject incoming mails to
315 other domains.
316
317
318 [[pmgconfig_mailproxy_ports]]
319 Ports
320 ~~~~~
321
322 ifndef::manvolnum[]
323 [thumbnail="pmg-gui-mailproxy-ports.png", big=1]
324 endif::manvolnum[]
325
326 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
327 using the following configuration keys:
328
329 include::pmg.mail-ports-conf-opts.adoc[]
330
331
332 [[pmgconfig_mailproxy_options]]
333 Options
334 ~~~~~~~
335
336 ifndef::manvolnum[]
337 [thumbnail="pmg-gui-mailproxy-options.png", big=1]
338 endif::manvolnum[]
339
340 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
341 using the following configuration keys:
342
343 include::pmg.mail-options-conf-opts.adoc[]
344
345
346 [[pmgconfig_mailproxy_before_after_queue]]
347 Before and After Queue scanning
348 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
349
350 Scanning email can happen at two different stages of mail-processing:
351
352 * Before-queue filtering: During the SMTP Session, after the complete message
353 has been received (after the 'DATA' command).
354
355 * After-queue filtering: After initially accepting the mail and putting it on
356 a queue for further processing.
357
358 Before-queue filtering has the advantage that the system can reject a mail (by
359 sending a permanent reject code '554'), and leave the task of notifying the
360 original sender to the other mailserver. This is of particular advantage if
361 the processed mail is a spam message or contains a virus and has a forged
362 sender-address. Sending out a notification in this situation leads so-called
363 'backscatter' mail, which might cause your server to get listed as spamming on
364 RBLs (Real-time Blackhole List).
365
366 After-queue filtering has the advantage of providing faster delivery of
367 mails for the sending servers, since queueing mails is much faster than
368 analyzing it for spam and viruses.
369
370 If a mail is addressed to multiple recipients (e.g. when multiple addresses are
371 subscribed to the same mailing list) the situation is more complicated: Your
372 mailserver can only reject or accept the mail for all recipients, after having
373 received the complete message, while your rule setup might accept the mail for
374 part of the recipients and reject it for others. This can be due to a
375 complicated rule setup, or if your users use the 'User White- and Blacklist'
376 feature.
377
378 If the resulting action of the rule system is the same for all recipients {pmg}
379 responds accordingly if configured for before queue filtering (sending '554'
380 for a blocked mail and '250' for an accepted or quarantined mail). If some
381 mailboxes accept the mail and some reject it, the system has to accept the mail.
382
383 Whether {pmg} notifies the sender that delivery failed for some recipients by
384 sending a non-delivery report, depends on the 'ndr_on_block' setting in
385 '/etc/pmg/pmg.conf'. If enabled an NDR is sent. Keeping it disabled prevents
386 NDRs being sent to the (possibly forged) sender and thus minimizes the chance
387 of getting your IP listed on a RBL. However in certain environments it can be
388 unacceptable not to inform the sender about a rejected mail.
389
390 The setting has the same effect if after queue filtering is configured, with
391 the exception that an NDR is always sent out, even if all recipients block the
392 mail, since the mail already got accepted before being analyzed.
393
394 The details of integrating the mail proxy with {postfix} in both setups are
395 explained in {postfix_beforequeue} and {postfix_afterqueue} respectively.
396
397
398 [[pmgconfig_mailproxy_greylisting]]
399 Greylisting
400 ~~~~~~~~~~~
401
402 Greylisting is a technique for preventing unwanted messages from reaching the
403 resource intensive stages of content analysis (virus detection and spam
404 detection): By initially replying with a temporary failure code ('450') to
405 each new email, the {pmg} tells the sending server that it should queue the
406 mail and retry delivery at a later moment. Since certain kinds of spam get
407 sent out by software, which has no provisioning for queueing, these mails are
408 dropped without reaching {pmg} or your mailbox.
409
410 The downside of greylisting is the delay introduced by the initial deferral of
411 the email, which usually amounts to less than 30 minutes.
412
413 In order to prevent unnecessary delays in delivery from known sources, emails
414 coming from a source for a recipient, which have passed greylisting in the
415 past are directly passed on: For each email the triple '<sender network,
416 sender email, recipient email>' is stored in a list, along with the time when
417 delivery was attempted. If an email fits an already existing triple, the
418 timestamp for that triple is updated and the email is accepted for further
419 processing.
420
421 As long as a sender and recipient do communicate frequently there is no delay
422 introduced by enabling greylisting. A triple is removed after a longer period
423 of time, when no mail fitting that triple has been seen. The timeouts in {pmg}
424 are:
425
426 * 2 days for the retry of the first delivery
427
428 * 36 days for known triples
429
430 Mails with an empty envelope-sender are always delayed.
431
432 Some email service providers send out emails for one domain from multiple
433 servers. To prevent delays due to an email coming in from 2 separate IPs of
434 the same provider the triples store a network ('cidr') instead of a single IP.
435 For certain large providers the default network size might be too small. You
436 can configure the netmask applied to an IP for the greylist lookup in
437 '/etc/pmg/pmg.conf' or in the GUI with the settings 'greylistmask' for IPv4
438 and 'greylistmask6' for IPv6 respectively.
439
440
441 [[pmgconfig_mailproxy_transports]]
442 Transports
443 ~~~~~~~~~~
444
445 ifndef::manvolnum[]
446 [thumbnail="pmg-gui-mailproxy-transports.png", big=1]
447 endif::manvolnum[]
448
449 You can use {pmg} to send emails to different internal
450 email servers. For example you can send emails addressed to
451 domain.com to your first email server, and emails addressed to
452 subdomain.domain.com to a second one.
453
454 You can add the IP addresses, hostname, transport protocol (smtp/lmtp),
455 transport ports and mail domains (or just single email addresses)
456 of your additional email servers. When transport protocol is set to `lmtp`,
457 the option 'Use MX' is useless and will be automatically set to 'No'.
458
459
460 [[pmgconfig_mailproxy_networks]]
461 Networks
462 ~~~~~~~~
463
464 ifndef::manvolnum[]
465 [thumbnail="pmg-gui-mailproxy-networks.png", big=1]
466 endif::manvolnum[]
467
468 You can add additional internal (trusted) IP networks or hosts.
469 All hosts in this list are allowed to relay.
470
471 NOTE: Hosts in the same subnet with Proxmox can relay by default and
472 it’s not needed to add them in this list.
473
474
475 [[pmgconfig_mailproxy_tls]]
476 TLS
477 ~~~
478
479 ifndef::manvolnum[]
480 [thumbnail="pmg-gui-mailproxy-tls.png", big=1]
481 endif::manvolnum[]
482
483 Transport Layer Security (TLS) provides certificate-based
484 authentication and encrypted sessions. An encrypted session protects
485 the information that is transmitted with SMTP mail. When you activate
486 TLS, {pmg} automatically generates a new self signed
487 certificate for you (`/etc/pmg/pmg-tls.pem`).
488
489 {pmg} uses opportunistic TLS encryption by default. The SMTP transaction is
490 encrypted if the 'STARTTLS' ESMTP feature is supported by the remote
491 server. Otherwise, messages are sent in the clear.
492
493 You can set a different TLS policy per destination. A destination is either a
494 remote domain or a next-hop destination as specified in `/etc/pmg/transport`.
495 This can be used if you need to prevent email delivery without
496 encryption, or to work around a broken 'STARTTLS' ESMTP implementation. See
497 {postfix_tls_readme} for details on the supported policies.
498
499 Enable TLS logging::
500
501 To get additional information about SMTP TLS activity you can enable
502 TLS logging. That way information about TLS sessions and used
503 certificates is logged via syslog.
504
505 Add TLS received header::
506
507 Set this option to include information about the protocol and cipher
508 used as well as the client and issuer CommonName into the "Received:"
509 message header.
510
511 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
512 using the following configuration keys:
513
514 include::pmg.mail-tls-conf-opts.adoc[]
515
516
517 [[pmgconfig_mailproxy_dkim]]
518 DKIM Signing
519 ~~~~~~~~~~~~
520
521 ifndef::manvolnum[]
522 [thumbnail="pmg-gui-mailproxy-dkim.png", big=1]
523 endif::manvolnum[]
524
525 DomainKeys Identified Mail (DKIM) Signatures (see {dkim_rfc}) is a method to
526 cryptographically authenticate a mail as originating from a particular domain.
527 Before sending the mail a hash over certain header fields and the body is
528 computed, signed with a private key and added in the `DKIM-Signature` header of
529 the mail. The 'selector' (a short identifier chosen by you, used to identify
530 which system and private key were used for signing) is also included in the
531 `DKIM-Signature` header.
532
533 The verification is done by the receiver: The public key is fetched
534 via DNS TXT lookup for `yourselector._domainkey.yourdomain.example` and used
535 for verifying the hash. You can publish multiple selectors for your domain,
536 each used by a system which sends email from your domain, without the need to
537 share the private key.
538
539 {pmg} verifies DKIM Signatures for inbound mail in the Spam Filter by default.
540
541 Additionally it supports conditionally signing outbound mail if configured.
542 It uses one private key and selector per PMG deployment (all nodes in a cluster
543 use the same key). The key has a minimal size of 1024 bits and rsa-sha256 is
544 used as signing algorithm.
545
546 The headers included in the signature are taken from the list of
547 `Mail::DKIM::Signer`. Additionally `Content-Type` (if present), `From`, `To`,
548 `CC`, `Reply-To` and `Subject` get oversigned.
549
550 You can either sign all mails received on the internal port using the domain of
551 the envelope sender address or create a list of domains, for which emails
552 should be signed, defaulting to the list of relay domains.
553
554
555 Enable DKIM Signing::
556
557 Controls whether outbound mail should get DKIM signed.
558
559 Selector::
560
561 The selector used for signing the mail. The private key used for signing is
562 saved under `/etc/pmg/dkim/yourselector.private`. You can display the DNS TXT
563 record which you need to add to all domains signed by {pmg} by clicking on the
564 'View DNS Record' Button.
565
566 Sign all Outgoing Mail::
567
568 Controls whether all outbound mail should get signed or only mails from domains
569 listed in `/etc/pmg/dkim/domains` if it exists and `/etc/pmg/domains` otherwise.
570
571 Those settings are saved to subsection 'admin' in `/etc/pmg/pmg.conf`,
572 using the following configuration keys:
573
574 include::pmg.admin-dkim-conf-opts.adoc[]
575
576
577 Whitelist
578 ~~~~~~~~~
579
580 ifndef::manvolnum[]
581 [thumbnail="pmg-gui-mailproxy-whitelist.png", big=1]
582 endif::manvolnum[]
583
584 All SMTP checks are disabled for those entries (e.g. Greylisting,
585 SPF, DNSBL, ...)
586
587 DNSBL checks are done by `postscreen` which works on IP addresses and networks.
588 This means it can only make use of the `IP Address` and `IP Network` entries.
589
590 NOTE: If you use a backup MX server (e.g. your ISP offers this service
591 for you) you should always add those servers here.
592
593 NOTE: To disable DNSBL checks entirely, remove any `DNSBL Sites` entries in
594 xref:pmgconfig_mailproxy_options[Mail Proxy Options].
595
596 [[pmgconfig_spamdetector]]
597 Spam Detector Configuration
598 ---------------------------
599
600 Options
601 ~~~~~~~
602
603 ifndef::manvolnum[]
604 [thumbnail="pmg-gui-spam-options.png", big=1]
605 endif::manvolnum[]
606
607 {pmg} uses a wide variety of local and network tests to identify spam
608 signatures. This makes it harder for spammers to identify one aspect
609 which they can craft their messages to work around the spam filter.
610
611 Every single email will be analyzed and gets a spam score
612 assigned. The system attempts to optimize the efficiency of the rules
613 that are run in terms of minimizing the number of false positives and
614 false negatives.
615
616 include::pmg.spam-conf-opts.adoc[]
617
618
619 [[pmgconfig_spamdetector_quarantine]]
620 Quarantine
621 ~~~~~~~~~~
622
623 ifndef::manvolnum[]
624 [thumbnail="pmg-gui-spamquar-options.png", big=1]
625 endif::manvolnum[]
626
627 {pmg} analyses all incoming email messages and decides for each
628 email if it is ham or spam (or virus). Good emails are delivered to
629 the inbox and spam messages are moved into the spam quarantine.
630
631 The system can be configured to send daily reports to inform users
632 about the personal spam messages received the last day. The report is
633 only sent if there are new messages in the quarantine.
634
635 Some options are only available in the config file `/etc/pmg/pmg.conf`,
636 and not in the web interface.
637
638 include::pmg.spamquar-conf-opts.adoc[]
639
640
641 [[pmgconfig_spamdetector_customscores]]
642 Customization of Rulescores
643 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
644
645 ifndef::manvolnum[]
646 [thumbnail="pmg-gui-spam-custom-scores.png", big=1]
647 endif::manvolnum[]
648
649 While the default scoring of {spamassassin}'s ruleset provides very good
650 detection rates, sometimes your particular environment can benefit from
651 slightly adjusting the score of a particular rule. Two examples:
652
653 * Your system receives spam mails which are scored at 4.9 and you have
654 a rule which puts all mails above 5 in the quarantine. The one thing the
655 spam mails have in common is that they all hit 'URIBL_BLACK'. By increasing
656 the score of this rule by 0.2 points the spam mails would all be quarantined
657 instead of being sent to your users
658
659 * Your system tags many legitimate mails from a partner organization as spam,
660 because the organization has a policy that each mail has to start with
661 'Dear madam or sir' (generating 1.9 points through the rule
662 'DEAR_SOMETHING'). By setting the score of this rule to 0 you can disable
663 it completely.
664
665 The system logs all the rules which a particular mail hits. Analyzing the logs can
666 lead to finding such a pattern in your environment.
667
668 You can adjust the score of a rule by creating a new 'Custom Rule Score' entry
669 in the GUI.
670
671 NOTE: In general it is strongly recommended to not make large changes to the
672 default scores.
673
674
675 [[pmgconfig_clamav]]
676 Virus Detector Configuration
677 ----------------------------
678
679 [[pmgconfig_clamav_options]]
680 Options
681 ~~~~~~~
682
683 ifndef::manvolnum[]
684 [thumbnail="pmg-gui-virus-options.png", big=1]
685 endif::manvolnum[]
686
687 All mails are automatically passed to the included virus detector
688 ({clamav}). The default settings are considered safe, so it is usually
689 not required to change them.
690
691 {clamav} related settings are saved to subsection 'clamav' in `/etc/pmg/pmg.conf`,
692 using the following configuration keys:
693
694 include::pmg.clamav-conf-opts.adoc[]
695
696 ifndef::manvolnum[]
697 [thumbnail="pmg-gui-clamav-database.png", big=1]
698 endif::manvolnum[]
699
700 Please note that the virus signature database is automatically
701 updated. You can see the database status in the GUI, and also
702 trigger manual updates there.
703
704
705 [[pmgconfig_clamav_quarantine]]
706 Quarantine
707 ~~~~~~~~~~
708
709 ifndef::manvolnum[]
710 [thumbnail="pmg-gui-virusquar-options.png", big=1]
711 endif::manvolnum[]
712
713 Indentified virus mails are automatically moved to the virus
714 quarantine. The administrator can view these mails using the GUI, and
715 choose to deliver them in case of false positives. {pmg} does not notify
716 individual users about received virus mails.
717
718 Virus quarantine related settings are saved to subsection 'virusquar'
719 in `/etc/pmg/pmg.conf`, using the following configuration keys:
720
721 include::pmg.virusquar-conf-opts.adoc[]
722
723
724 Custom SpamAssassin configuration
725 ---------------------------------
726
727 This is only for advanced users. {spamassassin}'s rules and their associated
728 scores get updated regularly and are trained on a huge corpus, which gets
729 classified by experts. In most cases adding a rule for matching a particular
730 keyword is the wrong approach, leading to many false positives. Usually bad
731 detection rates are better addressed by properly setting up DNS than by adding
732 a custom rule - watch out for matches to 'URIBL_BLOCKED' in the logs or
733 spam-headers - see the {spamassassin_dnsbl}.
734
735 To add or change the Proxmox {spamassassin} configuration please login to the
736 console via SSH. Change to the `/etc/mail/spamassassin/` directory. In this
737 directory there are several files (`init.pre`, `local.cf`, ...) - do not change
738 them, as `init.pre`, `v310.pre`, `v320.pre`, `local.cf` will be overwritten by
739 the xref:pmgconfig_template_engine[template engine], while the others can
740 get updated by any {spamassassin} package upgrade.
741
742 To add your custom configuration, you have to create a new file and name it
743 `custom.cf` (in this directory), then add your configuration there. Make sure
744 to use the correct {spamassassin} syntax, and test it with:
745
746 ----
747 # spamassassin -D --lint
748 ----
749
750 If you run a cluster, the `custom.cf` file is synchronized from the
751 master node to all cluster members automatically.
752
753 To adjust the score assigned to a particular rule you
754 can also use the xref:pmgconfig_spamdetector_customscores[Custom Rule Score]
755 settings in the GUI.
756
757
758 [[pmgconfig_custom_check]]
759 Custom Check Interface
760 ----------------------
761
762 For use-cases which are not handled by the {pmg} Virus Detector and
763 {spamassassin} configuration, advanced users can create a custom check
764 executable which, if enabled will be called before the Virus Detector and before
765 passing an email through the Rule System. The custom check API is kept as
766 simple as possible, while still providing a great deal of control over the
767 treatment of an email. Its input is passed via two CLI arguments:
768
769 * the 'api-version' (currently `v1`) - for potential future change of the
770 invocation
771
772 * the 'queue-file-name' - a filename, which contains the complete email as
773 rfc822/eml file
774
775 The expected output need to be printed on STDOUT and consists of two lines:
776
777 * the 'api-version' (currently 'v1') - see above
778
779 * one of the following 3 results:
780 ** 'OK' - email is ok
781 ** 'VIRUS: <virusdescription>' - email is treated as if it contained a virus
782 (the virus description is logged and added to the email's headers)
783 ** 'SCORE: <number>' - <number> is added (negative numbers are also possible)
784 to the email's spamscore
785
786 The check is run with a 5 minute timeout - if it is exceeded the check
787 executable is killed and the email is treated as OK.
788
789 All output written to STDERR by the check is written with priority 'err' to the
790 journal/mail.log.
791
792 A simple sample script following the API (and yielding a random result) for
793 reference:
794
795 ----
796 #!/bin/sh
797
798 echo "called with $*" 1>&2
799
800 if [ "$#" -ne 2 ]; then
801 echo "usage: $0 APIVERSION QUEUEFILENAME" 1>&2
802 exit 1
803 fi
804
805 apiver="$1"
806 shift
807
808 if [ "$apiver" != "v1" ]; then
809 echo "wrong APIVERSION: $apiver" 1>&2
810 exit 2
811 fi
812
813 queue_file="$1"
814
815 echo "v1"
816
817 choice=$(shuf -i 0-3 -n1)
818
819 case "$choice" in
820 0)
821 echo OK
822 ;;
823 1)
824 echo SCORE: 4
825 ;;
826 2)
827 echo VIRUS: Random Virus
828 ;;
829 3) #timeout-test
830 for i in $(seq 1 7); do
831 echo "custom checking mail: $queue_file - minute $i" 1>&2
832 sleep 60
833 done
834 ;;
835 esac
836
837 exit 0
838 ----
839
840 The custom check needs to be enabled in the admin section of `/etc/pmg/pmg.conf`
841
842 ----
843 section: admin
844 custom_check 1
845 ----
846
847 The location of the custom check executable can also be set there with the key
848 `custom_check_path` and defaults to `/usr/local/bin/pmg-custom-check`.
849
850
851 User Management
852 ---------------
853
854 User management in {pmg} consists of three types of users/accounts:
855
856
857 [[pmgconfig_localuser]]
858 Local Users
859 ~~~~~~~~~~~
860
861 [thumbnail="pmg-gui-local-user-config.png", big=1]
862
863 Local users can manage and audit {pmg}. They can login on the
864 management web interface.
865
866 There are three roles:
867
868 * Administrator
869 +
870 Is allowed to manage settings of {pmg}, except some tasks like
871 network configuration and upgrading.
872
873 * Quarantine manager
874 +
875 Is allowed to manage quarantines, blacklists and whitelists, but not other
876 settings. Has no right to view any other data.
877
878 * Auditor
879 +
880 With this role, the user is only allowed to view data and configuration, but
881 not to edit it.
882
883 In addition there is always the 'root' user, which is used to perform special
884 system administrator tasks, such as upgrading a host or changing the
885 network configuration.
886
887 NOTE: Only pam users are able to login via the webconsole and ssh, which the
888 users created with the web interface are not. Those users are created for
889 {pmg} administration only.
890
891 Local user related settings are saved in `/etc/pmg/user.conf`.
892
893 For details of the fields see xref:pmg_user_configuration_file[user.conf]
894
895 [[pmgconfig_ldap]]
896 LDAP/Active Directory
897 ~~~~~~~~~~~~~~~~~~~~~
898
899 [thumbnail="pmg-gui-ldap-user-config.png", big=1]
900
901 You can specify multiple LDAP/Active Directory profiles, so that you can
902 create rules matching those users and groups.
903
904 Creating a profile requires (at least) the following:
905
906 * profile name
907 * protocol (LDAP or LDAPS; LDAPS is recommended)
908 * at least one server
909 * a user and password (if your server does not support anonymous binds)
910
911 All other fields should work with the defaults for most setups, but can be
912 used to customize the queries.
913
914 The settings are saved to `/etc/pmg/ldap.conf`. Details for the options
915 can be found here: xref:pmg_ldap_configuration_file[ldap.conf]
916
917 Bind user
918 ^^^^^^^^^
919
920 It is highly recommended that the user which you use for connecting to the
921 LDAP server only has the permission to query the server. For LDAP servers
922 (for example OpenLDAP or FreeIPA), the username has to be of a format like
923 'uid=username,cn=users,cn=accounts,dc=domain' , where the specific fields are
924 depending on your setup. For Active Directory servers, the format should be
925 like 'username@domain' or 'domain\username'.
926
927 Sync
928 ^^^^
929
930 {pmg} synchronizes the relevant user and group info periodically, so that
931 the information is available in a fast manner, even when the LDAP/AD server
932 is temporarily not accessible.
933
934 After a successful sync, the groups and users should be visible on the web
935 interface. After that, you can create rules targeting LDAP users and groups.
936
937
938 [[pmgconfig_fetchmail]]
939 Fetchmail
940 ~~~~~~~~~
941
942 [thumbnail="pmg-gui-fetchmail-config.png", big=1]
943
944 Fetchmail is utility for polling and forwarding emails. You can define
945 email accounts, which will then be fetched and forwarded to the email
946 address you defined.
947
948 You have to add an entry for each account/target combination you want to
949 fetch and forward. Those will then be regularly polled and forwarded,
950 according to your configuration.
951
952 The API and web interface offer following configuration options:
953
954 include::fetchmail.conf.5-opts.adoc[]
955
956
957 ifdef::manvolnum[]
958 include::pmg-copyright.adoc[]
959 endif::manvolnum[]
960