]> git.proxmox.com Git - pmg-docs.git/blob - pmgconfig.adoc
add a section on greylisting to pmgconfig.adoc
[pmg-docs.git] / pmgconfig.adoc
1 [[chapter_pmgconfig]]
2 ifdef::manvolnum[]
3 pmgconfig(1)
4 ============
5 :pmg-toplevel:
6
7 NAME
8 ----
9
10 pmgconfig - Proxmox Mail Gateway Configuration Management Toolkit
11
12
13 SYNOPSIS
14 --------
15
16 include::pmgconfig.1-synopsis.adoc[]
17
18
19 DESCRIPTION
20 -----------
21 endif::manvolnum[]
22 ifndef::manvolnum[]
23 Configuration Management
24 ========================
25 :pmg-toplevel:
26 endif::manvolnum[]
27
28 {pmg} is usually configured using the web-based Graphical User
29 Interface (GUI), but it is also possible to directly edit the
30 configuration files, use the REST API over 'https'
31 or the command line tool `pmgsh`.
32
33 The command line tool `pmgconfig` is used to simplify some common
34 configuration tasks, i.e. to generate cerificates and to rewrite
35 service configuration files.
36
37 NOTE: We use a Postgres database to store mail filter rules and
38 statistic data. See chapter xref:chapter_pmgdb[Database Management]
39 for more information.
40
41
42 Configuration files overview
43 ----------------------------
44
45 `/etc/network/interfaces`::
46
47 Network setup. We never modify this files directly. Instead, we write
48 changes to `/etc/network/interfaces.new`. When you reboot, we rename
49 the file to `/etc/network/interfaces`, so any changes gets activated
50 on the next reboot.
51
52 `/etc/resolv.conf`::
53
54 DNS search domain and nameserver setup.
55
56 `/etc/hostname`::
57
58 The system's host name.
59
60 `/etc/hosts`::
61
62 Static table lookup for hostnames.
63
64 `/etc/pmg/pmg.conf`::
65
66 Stores common administration options, i.e. the spam and mail proxy setup.
67
68 `/etc/pmg/cluster.conf`::
69
70 The cluster setup.
71
72 `/etc/pmg/domains`::
73
74 The list of relay domains.
75
76 `/etc/pmg/dkim/domains`::
77
78 The list of domains for outbound DKIM signing.
79
80 `/etc/pmg/fetchmailrc`::
81
82 Fetchmail configuration (POP3 and IMAP setup).
83
84 `/etc/pmg/ldap.conf`::
85
86 LDAP configuration.
87
88 `/etc/pmg/mynetworks`::
89
90 List of local (trusted) networks.
91
92 `/etc/pmg/subscription`::
93
94 Stores your subscription key and status.
95
96 `/etc/pmg/tls_policy`::
97
98 TLS policy for outbound connections.
99
100 `/etc/pmg/transports`::
101
102 Message delivery transport setup.
103
104 `/etc/pmg/user.conf`::
105
106 GUI user configuration.
107
108 `/etc/mail/spamassassin/custom.cf`::
109
110 Custom {spamassassin} setup.
111
112 `/etc/mail/spamassassin/pmg-scores.cf`::
113
114 Custom {spamassassin} rule scores.
115
116 Keys and Certificates
117 ---------------------
118
119 `/etc/pmg/pmg-api.pem`::
120
121 Key and certificate (combined) used be the HTTPs server (API).
122
123 `/etc/pmg/pmg-authkey.key`::
124
125 Privat key use to generate authentication tickets.
126
127 `/etc/pmg/pmg-authkey.pub`::
128
129 Public key use to verify authentication tickets.
130
131 `/etc/pmg/pmg-csrf.key`::
132
133 Internally used to generate CSRF tokens.
134
135 `/etc/pmg/pmg-tls.pem`::
136
137 Key and certificate (combined) to encrypt mail traffic (TLS).
138
139 `/etc/pmg/dkim/<selector>.private`::
140
141 Key for DKIM signing mails with selector '<selector>'.
142
143
144 [[pmgconfig_template_engine]]
145 Service Configuration Templates
146 -------------------------------
147
148 {pmg} uses various services to implement mail filtering, for example
149 the {postfix} Mail Transport Agent (MTA), the {clamav} antivirus
150 engine and the Apache {spamassassin} project. Those services use
151 separate configuration files, so we need to rewrite those files when
152 configuration is changed.
153
154 We use a template based approach to generate those files. The {tts} is
155 a well known, fast and flexible template processing system. You can
156 find the default templates in `/var/lib/pmg/templates/`. Please do not
157 modify them directly, because your modification would get lost on the
158 next update. Instead, copy the template you wish to change to
159 `/etc/pmg/templates/`, then apply your changes there.
160
161 Templates can access any configuration setting, and you can use the
162 `pmgconfig dump` command to get a list of all variable names:
163
164 ----
165 # pmgconfig dump
166 ...
167 dns.domain = yourdomain.tld
168 dns.hostname = pmg
169 ipconfig.int_ip = 192.168.2.127
170 pmg.admin.advfilter = 1
171 ...
172 ----
173
174 The same tool is used to force regeneration of all template based
175 configuration files. You need to run that after modifying a template,
176 or when you directly edit configuration files
177
178 ----
179 # pmgconfig sync --restart 1
180 ----
181
182 The above command also restarts services if the underlying configuration
183 files are changed. Please note that this is automatically done when
184 you change the configuration using the GUI or API.
185
186 NOTE: Modified templates from `/etc/pmg/templates/` are automatically
187 synced from the master node to all cluster members.
188
189
190 [[pmgconfig_systemconfig]]
191 System Configuration
192 --------------------
193
194 Network and Time
195 ~~~~~~~~~~~~~~~~
196
197 ifndef::manvolnum[]
198 [thumbnail="pmg-gui-network-config.png", big=1]
199 endif::manvolnum[]
200
201 Normally the network and time is already configured when you visit the
202 GUI. The installer asks for those settings and sets up the correct
203 values.
204
205 The default setup uses a single Ethernet adapter and static IP
206 assignment. The configuration is stored at '/etc/network/interfaces',
207 and the actual network setup is done the standard Debian way using
208 package 'ifupdown'.
209
210 .Example network setup '/etc/network/interfaces'
211 ----
212 source /etc/network/interfaces.d/*
213
214 auto lo
215 iface lo inet loopback
216
217 auto ens18
218 iface ens18 inet static
219 address 192.168.2.127
220 netmask 255.255.240.0
221 gateway 192.168.2.1
222 ----
223
224 .DNS recommendations
225
226 Many tests to detect SPAM mails use DNS queries, so it is important to
227 have a fast and reliable DNS server. We also query some public
228 available DNS Blacklists. Most of them apply rate limits for clients,
229 so they simply will not work if you use a public DNS server (because
230 they are usually blocked). We recommend to use your own DNS server,
231 which need to be configured in 'recursive' mode.
232
233
234 Options
235 ~~~~~~~
236
237 ifndef::manvolnum[]
238 [thumbnail="pmg-gui-system-options.png", big=1]
239 endif::manvolnum[]
240
241
242 Those settings are saved to subsection 'admin' in `/etc/pmg/pmg.conf`,
243 using the following configuration keys:
244
245 include::pmg.admin-conf-opts.adoc[]
246
247
248 Mail Proxy Configuration
249 ------------------------
250
251 [[pmgconfig_mailproxy_relaying]]
252 Relaying
253 ~~~~~~~~
254
255 ifndef::manvolnum[]
256 [thumbnail="pmg-gui-mailproxy-relaying.png", big=1]
257 endif::manvolnum[]
258
259 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
260 using the following configuration keys:
261
262 include::pmg.mail-relaying-conf-opts.adoc[]
263
264 [[pmgconfig_mailproxy_relay_domains]]
265 Relay Domains
266 ~~~~~~~~~~~~~
267
268 ifndef::manvolnum[]
269 [thumbnail="pmg-gui-mailproxy-relaydomains.png", big=1]
270 endif::manvolnum[]
271
272 List of relayed mail domains, i.e. what destination domains this
273 system will relay mail to. The system will reject incoming mails to
274 other domains.
275
276
277 [[pmgconfig_mailproxy_ports]]
278 Ports
279 ~~~~~
280
281 ifndef::manvolnum[]
282 [thumbnail="pmg-gui-mailproxy-ports.png", big=1]
283 endif::manvolnum[]
284
285 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
286 using the following configuration keys:
287
288 include::pmg.mail-ports-conf-opts.adoc[]
289
290
291 [[pmgconfig_mailproxy_options]]
292 Options
293 ~~~~~~~
294
295 ifndef::manvolnum[]
296 [thumbnail="pmg-gui-mailproxy-options.png", big=1]
297 endif::manvolnum[]
298
299 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
300 using the following configuration keys:
301
302 include::pmg.mail-options-conf-opts.adoc[]
303
304
305 [[pmgconfig_mailproxy_before_after_queue]]
306 Before and After Queue scanning
307 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
308
309 Scanning email can happen at two different stages of mail-processing:
310
311 * Before-queue filtering: During the SMTP Session, after the complete message
312 has been received (after the 'DATA' command).
313
314 * After-queue filtering: After initially accepting the mail and putting it on
315 a queue for further processing.
316
317 Before-queue filtering has the advantage that the system can reject a mail (by
318 sending a permanent reject code '554'), and leave the task of notifying the
319 original sender to the other mailserver. This is of particular advantage if
320 the processed mail is a spam message or contains a virus and has a forged
321 sender-address. Sending out a notification in this situation leads so-called
322 'backscatter' mail, which might cause your server to get listed as spamming on
323 RBLs.
324
325 After-queue filtering has the advantage of providing faster delivery of
326 mails for the sending servers, since queueing mails is much faster than
327 analyzing it for spam and viruses.
328
329 If a mail is addressed to multiple recipients (e.g. when multiple addresses are
330 subscribed to the same mailinglist) the situation is more complicated: Your
331 mailserver can only reject or accept the mail for all recipients, after having
332 received the complete message, while your rule setup might accept the mail for
333 part of the recipients and reject it for others. This can be due to a
334 complicated rule setup, or if your users use the 'User White- and Blacklist'
335 feature.
336
337 If the resulting action of the rule system is the same for all recipients {pmg}
338 responds accordingly if configured for before queue filtering (sending '554'
339 for a blocked mail and '250' for an accepted or quarantined mail). If some
340 mailboxes accept the mail and some reject it the system has to accept the mail.
341
342 Whether {pmg} notifies the sender that delivery failed for some recipients by
343 sending a non-delivery report, depends on the 'ndr_on_block' setting in
344 '/etc/pmg/pmg.conf'. If enabled an NDR is sent. Keeping it disabled prevents
345 NDRs being sent to the (possibly forged) sender and thus minimizes the chance
346 of getting your IP listed on a RBL. However in certain environments it can be
347 unacceptable not to inform the sender about a rejected mail.
348
349 The setting has the same effect if after queue filtering is configured, with
350 the exception that an NDR is always sent out, even if all recipients block the
351 mail, since the mail already got accepted before being analyzed.
352
353 The details of integrating the mail proxy with {postfix} in both setups are
354 explained in {postfix_beforequeue} and {postfix_afterqueue} respectively.
355
356 NOTE: Since before queue filtering is currently incompatible with the
357 'Tracking Center' you need to enable it by manually
358 editing '/etc/pmg/pmg.conf'.
359
360
361 [[pmgconfig_mailproxy_greylisting]]
362 Greylisting
363 ~~~~~~~~~~~
364
365 Greylisting is a technique for preventing unwanted messages from reaching the
366 resource intensive stages of content analysis (virus detection and spam
367 detection): By initially replying with a temporary failure code ('450') to
368 each new email, the {pmg} tells the sending server that it should queue the
369 mail and retry delivery at a later moment. Since certain kinds of spam get
370 sent out by software, which has no provisioning for queueing, these mails are
371 dropped without reaching {pmg} or your mailbox.
372
373 The downside of greylisting is the delay introduced by the initial deferral of
374 the email, which usually amounts to less than 30 minutes.
375
376 In order to prevent unnecessary delays in delivery from known sources, emails
377 coming from a source for a recipient, which have passed greylisting in the
378 past are directly passed on: For each email the triple '<sender network,
379 sender email, recipient email>' is stored in a list, along with the time when
380 delivery was attempted. If an email fits an already existing triple, the
381 timestamp for that triple is updated and the email is accepted for further
382 processing.
383
384 As long as a sender and recipient do communicate frequently there is no delay
385 introduced by enabling greylisting. A triple is removed after a longer period
386 of time, when no mail fitting that triple has been seen. The timeouts in {pmg}
387 are:
388
389 * 2 days for the retry of the first delivery
390
391 * 36 days for known triples
392
393 Mails with an empty envelope-sender are always delayed.
394
395 Some email service providers send out emails for one domain from multiple
396 servers. To prevent delays due to an email coming in from 2 separate IPs of
397 the same provider the triples store a network ('cidr') instead of a single IP.
398 For certain large providers the default network size might be too small. You
399 can configure the netmask applied to an IP for the greylist lookup in
400 '/etc/pmg/pmg.conf' or in the GUI with the settings 'greylistmask' for IPv4
401 and 'greylistmask6' for IPv6 respectively.
402
403
404 [[pmgconfig_mailproxy_transports]]
405 Transports
406 ~~~~~~~~~~
407
408 ifndef::manvolnum[]
409 [thumbnail="pmg-gui-mailproxy-transports.png", big=1]
410 endif::manvolnum[]
411
412 You can use {pmg} to send e-mails to different internal
413 e-mail servers. For example you can send e-mails addressed to
414 domain.com to your first e-mail server, and e-mails addressed to
415 subdomain.domain.com to a second one.
416
417 You can add the IP addresses, hostname, transport protocol (smtp/lmtp),
418 transport ports and mail domains (or just single email addresses)
419 of your additional e-mail servers. When transport protocol is set to `lmtp`,
420 the option 'Use MX' is useless and will be automatically set to 'No'.
421
422
423 [[pmgconfig_mailproxy_networks]]
424 Networks
425 ~~~~~~~~
426
427 ifndef::manvolnum[]
428 [thumbnail="pmg-gui-mailproxy-networks.png", big=1]
429 endif::manvolnum[]
430
431 You can add additional internal (trusted) IP networks or hosts.
432 All hosts in this list are allowed to relay.
433
434 NOTE: Hosts in the same subnet with Proxmox can relay by default and
435 it’s not needed to add them in this list.
436
437
438 [[pmgconfig_mailproxy_tls]]
439 TLS
440 ~~~
441
442 ifndef::manvolnum[]
443 [thumbnail="pmg-gui-mailproxy-tls.png", big=1]
444 endif::manvolnum[]
445
446 Transport Layer Security (TLS) provides certificate-based
447 authentication and encrypted sessions. An encrypted session protects
448 the information that is transmitted with SMTP mail. When you activate
449 TLS, {pmg} automatically generates a new self signed
450 certificate for you (`/etc/pmg/pmg-tls.pem`).
451
452 {pmg} uses opportunistic TLS encryption by default. The SMTP transaction is
453 encrypted if the 'STARTTLS' ESMTP feature is supported by the remote
454 server. Otherwise, messages are sent in the clear.
455
456 You can set a different TLS policy per destination. A destination is either a
457 remote domain or a next-hop destination as specified in `/etc/pmg/transport`.
458 This can be used, should you need to prevent e-mail delivery without
459 encryption, or to work around a broken 'STARTTLS' ESMTP implementation. See
460 {postfix_tls_readme} for details on the supported policies.
461
462 Enable TLS logging::
463
464 To get additional information about SMTP TLS activity you can enable
465 TLS logging. That way information about TLS sessions and used
466 certificate’s is logged via syslog.
467
468 Add TLS received header::
469
470 Set this option to include information about the protocol and cipher
471 used as well as the client and issuer CommonName into the "Received:"
472 message header.
473
474 Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
475 using the following configuration keys:
476
477 include::pmg.mail-tls-conf-opts.adoc[]
478
479
480 [[pmgconfig_mailproxy_dkim]]
481 DKIM Signing
482 ~~~~~~~~~~~~
483
484 ifndef::manvolnum[]
485 [thumbnail="pmg-gui-mailproxy-dkim.png", big=1]
486 endif::manvolnum[]
487
488 DomainKeys Identified Mail (DKIM) Signatures (see {dkim_rfc}) is a method to
489 cryptographically authenticate a mail as originating from a particular domain.
490 Before sending the mail a hash over certain header fields and the body is
491 computed, signed with a private key and added in the `DKIM-Signature` header of
492 the mail. The 'selector' (a short identifier chosen by you, used to identify
493 which system and private key were used for signing) is also included in the
494 `DKIM-Signature` header.
495
496 The verification is done by the receiver: The public key is fetched
497 via DNS TXT lookup for `yourselector._domainkey.yourdomain.example` and used
498 for verifying the hash. You can publish multiple selectors for your domain,
499 each use by a system which sends e-mail from your domain, without the need to
500 share the private key.
501
502 {pmg} verifies DKIM Signatures for inbound mail in the Spam Filter by default.
503
504 Additionally it supports conditionally signing outbound mail if configured.
505 It uses one private key and selector per PMG deployment (all nodes in a cluster
506 use the same key). The key has a minimal size of 1024 bits and rsa-sha256 is
507 used as signing algorithm.
508
509 The headers included in the signature are taken from the list of
510 `Mail::DKIM::Signer`. Additionally `Content-Type` (if present), `From`, `To`,
511 `CC`, `Reply-To` and `Subject` get oversigned.
512
513 You can either sign all mails received on the internal port using the domain of
514 the envelope sender address or create a list of domains, for which e-mails
515 should be signed, defaulting to the list of relay domains.
516
517
518 Enable DKIM Signing::
519
520 Controls whether outbound mail should get DKIM signed.
521
522 Selector::
523
524 The selector used for signing the mail. The private key used for signing is
525 saved under `/etc/pmg/dkim/yourselector.private`. You can display the DNS TXT
526 record which you need to add to all domains signed by {pmg} by clicking on the
527 'View DNS Record' Button.
528
529 Sign all Outgoing Mail::
530
531 Controls whether all outbound mail should get signed or only mails from domains
532 listed in `/etc/pmg/dkim/domains` if it exists and `/etc/pmg/domains` otherwise.
533
534 Those settings are saved to subsection 'admin' in `/etc/pmg/pmg.conf`,
535 using the following configuration keys:
536
537 include::pmg.admin-dkim-conf-opts.adoc[]
538
539
540 Whitelist
541 ~~~~~~~~~
542
543 ifndef::manvolnum[]
544 [thumbnail="pmg-gui-mailproxy-whitelist.png", big=1]
545 endif::manvolnum[]
546
547 All SMTP checks are disabled for those entries (e. g. Greylisting,
548 SPF, RBL, ...)
549
550 NOTE: If you use a backup MX server (e.g. your ISP offers this service
551 for you) you should always add those servers here.
552
553
554 [[pmgconfig_spamdetector]]
555 Spam Detector Configuration
556 ---------------------------
557
558 Options
559 ~~~~~~~
560
561 ifndef::manvolnum[]
562 [thumbnail="pmg-gui-spam-options.png", big=1]
563 endif::manvolnum[]
564
565 {pmg} uses a wide variety of local and network tests to identify spam
566 signatures. This makes it harder for spammers to identify one aspect
567 which they can craft their messages to work around the spam filter.
568
569 Every single e-mail will be analyzed and gets a spam score
570 assigned. The system attempts to optimize the efficiency of the rules
571 that are run in terms of minimizing the number of false positives and
572 false negatives.
573
574 include::pmg.spam-conf-opts.adoc[]
575
576
577 [[pmgconfig_spamdetector_quarantine]]
578 Quarantine
579 ~~~~~~~~~~
580
581 ifndef::manvolnum[]
582 [thumbnail="pmg-gui-spamquar-options.png", big=1]
583 endif::manvolnum[]
584
585 Proxmox analyses all incoming e-mail messages and decides for each
586 e-mail if its ham or spam (or virus). Good e-mails are delivered to
587 the inbox and spam messages can be moved into the spam quarantine.
588
589 The system can be configured to send daily reports to inform users
590 about the personal spam messages received the last day. That report is
591 only sent if there are new messages in the quarantine.
592
593 Some options are only available in the config file `/etc/pmg/pmg.conf`,
594 and not in the webinterface.
595
596 include::pmg.spamquar-conf-opts.adoc[]
597
598
599 [[pmgconfig_spamdetector_customscores]]
600 Customization of Rulescores
601 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
602
603 ifndef::manvolnum[]
604 [thumbnail="pmg-gui-spam-custom-scores.png", big=1]
605 endif::manvolnum[]
606
607 While the default scoring of {spamassassin}'s ruleset provides very good
608 detection rates, sometimes your particular environment can benefit from
609 slightly adjusting the score of a particular rule. Two examples:
610
611 * Your system receives spam mails which are scored at 4.9 and you have
612 a rule which puts all mails above 5 in the quarantine. The one thing the
613 spam mails have in common is that they all hit 'URIBL_BLACK'. By increasing
614 the score of this rule by 0.2 points the spam mails would all be quarantined
615 instead of being sent to your users
616
617 * Your system tags many legitimate mails from a partner organization as spam,
618 because the organization has a policy that each mail has to start with
619 'Dear madam or sir' (generating 1.9 points through the rule
620 'DEAR_SOMETHING'). By setting the score of this rule to 0 you can disable
621 it completely.
622
623 The system logs all rules which particular mail hits. Analyzing the logs can
624 lead to finding such a pattern in your environment.
625
626 You can adjust the score of a rule by creating a new 'Custom Rule Score' entry
627 in the GUI.
628
629 NOTE: In general it is strongly recommended to not make large changes to the
630 default scores.
631
632
633 [[pmgconfig_clamav]]
634 Virus Detector Configuration
635 ----------------------------
636
637 [[pmgconfig_clamav_options]]
638 Options
639 ~~~~~~~
640
641 ifndef::manvolnum[]
642 [thumbnail="pmg-gui-virus-options.png", big=1]
643 endif::manvolnum[]
644
645 All mails are automatically passed to the included virus detector
646 ({clamav}). The default setting are considered safe, so it is usually
647 not required to change them.
648
649 {clamav} related settings are saved to subsection 'clamav' in `/etc/pmg/pmg.conf`,
650 using the following configuration keys:
651
652 include::pmg.clamav-conf-opts.adoc[]
653
654 ifndef::manvolnum[]
655 [thumbnail="pmg-gui-clamav-database.png", big=1]
656 endif::manvolnum[]
657
658 Please note that the virus signature database it automatically
659 updated. But you can see the database status on the GUI, and you can
660 trigger manual updates there.
661
662
663 [[pmgconfig_clamav_quarantine]]
664 Quarantine
665 ~~~~~~~~~~
666
667 ifndef::manvolnum[]
668 [thumbnail="pmg-gui-virusquar-options.png", big=1]
669 endif::manvolnum[]
670
671 Indentified virus mails are automatically moved to the virus
672 quarantine. The administartor can view those mails using the GUI, or
673 deliver them in case of false positives. {pmg} does not notify
674 individual users about received virus mails.
675
676 Virus quarantine related settings are saved to subsection 'virusquar'
677 in `/etc/pmg/pmg.conf`, using the following configuration keys:
678
679 include::pmg.virusquar-conf-opts.adoc[]
680
681
682 Custom SpamAssassin configuration
683 ---------------------------------
684
685 This is only for advanced users. {spamassassin}'s rules and their associated
686 scores get updated regularly and are trained on a huge corpus, which gets
687 classified by experts. In most cases adding a rule for matching a particular
688 keyword is the wrong approach, leading to many false positives. Usually bad
689 detection rates are better addressed by properly setting up DNS than by adding
690 a custom rule - watch out for matches to 'URIBL_BLOCKED' in the logs or
691 spam-headers - see the {spamassassin_dnsbl}.
692
693 To add or change the Proxmox {spamassassin} configuration please login to the
694 console via SSH. Change to the `/etc/mail/spamassassin/` directory. In this
695 directory there are several files (`init.pre`, `local.cf`, ...) - do not change
696 them, as `init.pre`, `v310.pre`, `v320.pre`, `local.cf` will be overwritten by
697 the xref:pmgconfig_template_engine[template engine], while the others can
698 get updated by any {spamassassin} package upgrade.
699
700 To add your special configuration, you have to create a new file and name it
701 `custom.cf` (in this directory), then add your configuration there. Make sure
702 to use the correct {spamassassin} syntax, and test with
703
704 ----
705 # spamassassin -D --lint
706 ----
707
708 If you run a cluster, the `custom.cf` file is synchronized from the
709 master node to all cluster members automatically.
710
711 Should you only wish to adjust the score assigned to a particular rule you
712 can also use the xref:pmgconfig_spamdetector_customscores[Custom Rule Score]
713 settings in the GUI.
714
715
716 [[pmgconfig_custom_check]]
717 Custom Check Interface
718 ----------------------
719
720 For use cases which are not handled by the {pmg} Virus Detector and
721 {spamassassin} configuration, advanced users can create a custom check
722 executable which, if enabled will be called before the Virus Detector and before
723 passing an e-mail through the Rule System. The custom check API is kept as
724 simple as possible, while still providing a great deal of control over the
725 treatment of an e-mail. Its input is passed via two CLI arguments:
726
727 * the 'api-version' (currently `v1`) - for potential future change of the
728 invocation
729
730 * the 'queue-file-name' - a filename, which contains the complete e-mail as
731 rfc822/eml file
732
733 The expected output need to be printed on STDOUT and consists of two lines:
734
735 * the 'api-version' (currently 'v1') - see above
736
737 * one of the following 3 results:
738 ** 'OK' - e-mail is ok
739 ** 'VIRUS: <virusdescription>' - e-mail is treated as if it contained a virus
740 (the virusdescription is logged and added to the e-mail's headers)
741 ** 'SCORE: <number>' - <number> is added (negative numbers are also possible)
742 to the e-mail's spamscore
743
744 The check is run with a 5 minute timeout - if it is exceeded the check
745 executable is killed and the e-mail is treated as OK.
746
747 All output written to STDERR by the check is written with priority 'err' to the
748 journal/mail.log.
749
750 A simple sample script following the API (and yielding a random result) for
751 reference:
752
753 ----
754 #!/bin/sh
755
756 echo "called with $*" 1>&2
757
758 if [ "$#" -ne 2 ]; then
759 echo "usage: $0 APIVERSION QUEUEFILENAME" 1>&2
760 exit 1
761 fi
762
763 apiver="$1"
764 shift
765
766 if [ "$apiver" != "v1" ]; then
767 echo "wrong APIVERSION: $apiver" 1>&2
768 exit 2
769 fi
770
771 queue_file="$1"
772
773 echo "v1"
774
775 choice=$(shuf -i 0-3 -n1)
776
777 case "$choice" in
778 0)
779 echo OK
780 ;;
781 1)
782 echo SCORE: 4
783 ;;
784 2)
785 echo VIRUS: Random Virus
786 ;;
787 3) #timeout-test
788 for i in $(seq 1 7); do
789 echo "custom checking mail: $queue_file - minute $i" 1>&2
790 sleep 60
791 done
792 ;;
793 esac
794
795 exit 0
796 ----
797
798 The custom check needs to be enabled in the admin section of `/etc/pmg/pmg.conf`
799
800 ----
801 section: admin
802 custom_check 1
803 ----
804
805 The location of the custom check executable can also be set there with the key
806 `custom_check_path` and defaults to `/usr/local/bin/pmg-custom-check`.
807
808
809 User Management
810 ---------------
811
812 User management in {pmg} consists of three types of users/accounts:
813
814
815 [[pmgconfig_localuser]]
816 Local Users
817 ~~~~~~~~~~~
818
819 [thumbnail="pmg-gui-local-user-config.png", big=1]
820
821 Local users are used to manage and audit {pmg}. Those users can login on the
822 management web interface.
823
824 There are three roles:
825
826 * Administrator
827 +
828 Is allowed to manage settings of {pmg}, except some tasks like
829 network configuration and upgrading.
830
831 * Quarantine manager
832 +
833 Is allowed to manage quarantines, blacklists and whitelists, but not other
834 settings. Has no right to view any other data.
835
836 * Auditor
837 +
838 With this role, the user is only allowed to view data and configuration, but
839 not to edit it.
840
841 In addition there is always the 'root' user, which is used to perform special
842 system administrator tasks, such as updgrading a host or changing the
843 network configuration.
844
845 NOTE: Only pam users are able to login via the webconsole and ssh, which the
846 users created with the web interface are not. Those users are created for
847 {pmg} administration only.
848
849 Local user related settings are saved in `/etc/pmg/user.conf`.
850
851 For details of the fields see xref:pmg_user_configuration_file[user.conf]
852
853 [[pmgconfig_ldap]]
854 LDAP/Active Directory
855 ~~~~~~~~~~~~~~~~~~~~~
856
857 [thumbnail="pmg-gui-ldap-user-config.png", big=1]
858
859 You can specify multiple LDAP/Active Directory profiles, so that you can
860 create rules matching those users and groups.
861
862 Creating a profile requires (at least) the following:
863
864 * profile name
865 * protocol (LDAP or LDAPS; LDAPS is recommended)
866 * at least one server
867 * a user and password (if your server does not support anonymous binds)
868
869 All other fields should work with the defaults for most setups, but can be
870 used to customize the queries.
871
872 The settings are saved to `/etc/pmg/ldap.conf`. Details for the options
873 can be found here: xref:pmg_ldap_configuration_file[ldap.conf]
874
875 Bind user
876 ^^^^^^^^^
877
878 It is highly recommended that the user which you use for connecting to the
879 LDAP server only has the permission to query the server. For LDAP servers
880 (for example OpenLDAP or FreeIPA), the username has to be of a format like
881 'uid=username,cn=users,cn=accounts,dc=domain' , where the specific fields are
882 depending on your setup. For Active Directory servers, the format should be
883 like 'username@domain' or 'domain\username'.
884
885 Sync
886 ^^^^
887
888 {pmg} synchronizes the relevant user and group info periodically, so that
889 that information is available in a fast manner, even when the LDAP/AD server
890 is temporarily not accessible.
891
892 After a successfull sync, the groups and users should be visible on the web
893 interface. After that, you can create rules targeting LDAP users and groups.
894
895
896 [[pmgconfig_fetchmail]]
897 Fetchmail
898 ~~~~~~~~~
899
900 [thumbnail="pmg-gui-fetchmail-config.png", big=1]
901
902 Fetchmail is utility for polling and forwarding e-mails. You can define
903 e-mail accounts, which will then be fetched and forwarded to the e-mail
904 address you defined.
905
906 You have to add an entry for each account/target combination you want to
907 fetch and forward. Those will then be regularly polled and forwarded,
908 according to your configuration.
909
910 The API and web interface offer following configuration options:
911
912 include::fetchmail.conf.5-opts.adoc[]
913
914
915 ifdef::manvolnum[]
916 include::pmg-copyright.adoc[]
917 endif::manvolnum[]
918