]> git.proxmox.com Git - pmg-docs.git/blame - pmgconfig.adoc
pmgconfig: Explain new TLS inbound domains configuration
[pmg-docs.git] / pmgconfig.adoc
CommitLineData
e62ceaf0
DM
1[[chapter_pmgconfig]]
2ifdef::manvolnum[]
3pmgconfig(1)
4============
5:pmg-toplevel:
6
7NAME
8----
9
10pmgconfig - Proxmox Mail Gateway Configuration Management Toolkit
11
12
13SYNOPSIS
14--------
15
16include::pmgconfig.1-synopsis.adoc[]
17
18
19DESCRIPTION
20-----------
21endif::manvolnum[]
22ifndef::manvolnum[]
66e9c719
DM
23Configuration Management
24========================
e62ceaf0
DM
25:pmg-toplevel:
26endif::manvolnum[]
27
a4f14219
TL
28{pmg} is usually configured using the web-based Graphical User Interface (GUI),
29but it is also possible to directly edit the configuration files, using the
30REST API over 'https' or the command line tool `pmgsh`.
685576c2 31
a4f14219
TL
32The command line tool `pmgconfig` is used to simplify some common configuration
33tasks, such as generating certificates and rewriting service configuration
34files.
685576c2 35
a4f14219
TL
36NOTE: We use a Postgres database to store mail filter rules and statistical
37data. See chapter xref:chapter_pmgdb[Database Management] for more information.
66e9c719
DM
38
39
40Configuration files overview
41----------------------------
42
43`/etc/network/interfaces`::
44
3f18659b 45Network setup. We never modify this file directly. Instead, we write
eb269701
DW
46changes to `/etc/network/interfaces.new`. When you reboot, {pmg} renames
47the file to `/etc/network/interfaces`, thus applying the changes.
66e9c719 48
9bfe27f3
DM
49`/etc/resolv.conf`::
50
fa483193
SI
51DNS search domain and nameserver setup. {pmg} uses the search domain setting
52to create the FQDN and domain name used in the postfix configuration.
9bfe27f3
DM
53
54`/etc/hostname`::
55
eb269701 56The system's hostname. {pmg} uses the hostname to create the FQDN used
fa483193 57in the postfix configuration.
9bfe27f3
DM
58
59`/etc/hosts`::
60
61Static table lookup for hostnames.
62
66e9c719
DM
63`/etc/pmg/pmg.conf`::
64
eb269701
DW
65Stores common administration options, such as the spam and mail proxy
66configuration.
66e9c719
DM
67
68`/etc/pmg/cluster.conf`::
69
70The cluster setup.
71
72`/etc/pmg/domains`::
73
74The list of relay domains.
75
5053eecc
SI
76`/etc/pmg/dkim/domains`::
77
78The list of domains for outbound DKIM signing.
79
66e9c719
DM
80`/etc/pmg/fetchmailrc`::
81
82Fetchmail configuration (POP3 and IMAP setup).
83
84`/etc/pmg/ldap.conf`::
85
86LDAP configuration.
87
88`/etc/pmg/mynetworks`::
89
90List of local (trusted) networks.
91
92`/etc/pmg/subscription`::
93
94Stores your subscription key and status.
95
37b2b051
SI
96`/etc/pmg/tls_policy`::
97
98TLS policy for outbound connections.
99
374bcb5f
CH
100`/etc/pmg/tls_inbound_domains`::
101
102Sender domains for which TLS is enforced on inbound connections.
103
66e9c719
DM
104`/etc/pmg/transports`::
105
106Message delivery transport setup.
107
108`/etc/pmg/user.conf`::
109
110GUI user configuration.
111
797db11d
DM
112`/etc/mail/spamassassin/custom.cf`::
113
114Custom {spamassassin} setup.
115
8b4756e5
SI
116`/etc/mail/spamassassin/pmg-scores.cf`::
117
118Custom {spamassassin} rule scores.
66e9c719
DM
119
120Keys and Certificates
121---------------------
122
123`/etc/pmg/pmg-api.pem`::
124
eb269701 125Key and certificate (combined) used by the HTTPS server (API).
66e9c719
DM
126
127`/etc/pmg/pmg-authkey.key`::
128
eb269701 129Private key used to generate authentication tickets.
66e9c719
DM
130
131`/etc/pmg/pmg-authkey.pub`::
132
eb269701 133Public key used to verify authentication tickets.
66e9c719
DM
134
135`/etc/pmg/pmg-csrf.key`::
136
137Internally used to generate CSRF tokens.
138
139`/etc/pmg/pmg-tls.pem`::
140
141Key and certificate (combined) to encrypt mail traffic (TLS).
142
5053eecc
SI
143`/etc/pmg/dkim/<selector>.private`::
144
145Key for DKIM signing mails with selector '<selector>'.
146
66e9c719 147
69a428d9 148[[pmgconfig_template_engine]]
66e9c719
DM
149Service Configuration Templates
150-------------------------------
151
eb269701 152{pmg} uses various services to implement mail filtering, for example,
9c85cc80 153the {postfix} Mail Transport Agent (MTA), the {clamav} antivirus
eb269701
DW
154engine, and the Apache {spamassassin} project. These services use
155separate configuration files, so we need to rewrite those files when the
9c85cc80
DM
156configuration is changed.
157
eb269701 158We use a template-based approach to generate these files. The {tts} is
9c85cc80
DM
159a well known, fast and flexible template processing system. You can
160find the default templates in `/var/lib/pmg/templates/`. Please do not
eb269701 161modify these directly, otherwise your modifications will be lost on the
9dd45bd7
SI
162next update. Instead, copy the template you wish to change to
163`/etc/pmg/templates/`, then apply your changes there.
9c85cc80 164
eb269701 165Templates can access any configuration settings, and you can use the
9c85cc80
DM
166`pmgconfig dump` command to get a list of all variable names:
167
168----
169# pmgconfig dump
170...
171dns.domain = yourdomain.tld
172dns.hostname = pmg
173ipconfig.int_ip = 192.168.2.127
174pmg.admin.advfilter = 1
175...
176----
177
eb269701
DW
178The same tool is used to force the regeneration of all template-based
179configuration files. You need to run the following after modifying a template,
180or when you directly edit configuration files:
9c85cc80
DM
181
182----
183# pmgconfig sync --restart 1
184----
185
9dd45bd7 186The above command also restarts services if the underlying configuration
9c85cc80
DM
187files are changed. Please note that this is automatically done when
188you change the configuration using the GUI or API.
189
190NOTE: Modified templates from `/etc/pmg/templates/` are automatically
191synced from the master node to all cluster members.
66e9c719 192
7e7126d6
ML
193[[pmgconfig_whitelist_overview]]
194White- and Blacklists
195---------------------
196
eb269701
DW
197{pmg} has multiple white- and blacklists. It differentiates between the
198xref:pmgconfig_mailproxy_options[SMTP Whitelist], the rule-based whitelist
7e7126d6 199and the user whitelist.
eb269701 200In addition to the whitelists, there are two separate blacklists: the rule-based
7e7126d6
ML
201blacklist and the user blacklist.
202
203SMTP Whitelist
204~~~~~~~~~~~~~~
205
206The xref:pmgconfig_mailproxy_options[SMTP Whitelist] is responsible for disabling
eb269701 207greylisting, as well as SPF and DNSBL checks. These are done during the SMTP
7e7126d6
ML
208dialogue.
209
210Rule-based White-/Blacklist
211~~~~~~~~~~~~~~~~~~~~~~~~~~~
212
213The xref:chapter_mailfilter[rule-based white- and blacklists] are predefined
eb269701
DW
214rules. They work by checking the attached 'Who' objects, containing, for
215example, a domain or a mail address for a match. If it matches, the assigned
216action is used, which by default is 'Accept' for the whitelist rule and 'Block'
217for the blacklist rule. In the default setup, the blacklist rule has priority
218over the whitelist rule and spam checks.
7e7126d6
ML
219
220User White-/Blacklist
221~~~~~~~~~~~~~~~~~~~~~
222
223The user white- and blacklist are user specific. Every user can add mail addresses
224to their white- and blacklist. When a user adds a mail address to the whitelist,
225the result of the spam analysis will be discarded for that recipient. This can
eb269701
DW
226help in the mail being accepted, but what happens next still depends on the
227other rules. In the default setup, this results in the mail being accepted for
7e7126d6
ML
228this recipient.
229
eb269701
DW
230For mail addresses on a user's blacklist, the spam score will be increased by
231100. What happens when a high spam score is encountered still depends on the
232rule system. In the default setup, it will be recognized as spam and quarantined
7e7126d6 233(spam score of 3 or higher).
66e9c719 234
4a08dffe 235[[pmgconfig_systemconfig]]
685576c2
DM
236System Configuration
237--------------------
238
239Network and Time
240~~~~~~~~~~~~~~~~
241
242ifndef::manvolnum[]
a695a527 243[thumbnail="pmg-gui-network-config.png", big=1]
685576c2
DM
244endif::manvolnum[]
245
eb269701
DW
246As network and time are configured in the installer, these generally do not
247need to be configured again in the GUI.
45de5bf5
DM
248
249The default setup uses a single Ethernet adapter and static IP
250assignment. The configuration is stored at '/etc/network/interfaces',
eb269701 251and the actual network setup is done the standard Debian way, using the
45de5bf5
DM
252package 'ifupdown'.
253
254.Example network setup '/etc/network/interfaces'
255----
256source /etc/network/interfaces.d/*
257
258auto lo
259iface lo inet loopback
260
261auto ens18
262iface ens18 inet static
263 address 192.168.2.127
264 netmask 255.255.240.0
265 gateway 192.168.2.1
266----
267
268.DNS recommendations
269
270Many tests to detect SPAM mails use DNS queries, so it is important to
3f18659b 271have a fast and reliable DNS server. We also query some publicly
45de5bf5
DM
272available DNS Blacklists. Most of them apply rate limits for clients,
273so they simply will not work if you use a public DNS server (because
274they are usually blocked). We recommend to use your own DNS server,
3f18659b 275which needs to be configured in 'recursive' mode.
685576c2
DM
276
277
278Options
279~~~~~~~
280
281ifndef::manvolnum[]
a695a527 282[thumbnail="pmg-gui-system-options.png", big=1]
685576c2
DM
283endif::manvolnum[]
284
e09057ab 285
eb269701 286These settings are saved to the 'admin' subsection in `/etc/pmg/pmg.conf`,
e09057ab
DM
287using the following configuration keys:
288
685576c2
DM
289include::pmg.admin-conf-opts.adoc[]
290
c331641e 291
8c889e95
TL
292include::pmg-ssl-certificate.adoc[]
293
c331641e
DM
294Mail Proxy Configuration
295------------------------
296
4a08dffe 297[[pmgconfig_mailproxy_relaying]]
c331641e
DM
298Relaying
299~~~~~~~~
300
c331641e 301ifndef::manvolnum[]
a695a527 302[thumbnail="pmg-gui-mailproxy-relaying.png", big=1]
c331641e
DM
303endif::manvolnum[]
304
eb269701 305These settings are saved to the 'mail' subsection in `/etc/pmg/pmg.conf`,
e09057ab
DM
306using the following configuration keys:
307
308include::pmg.mail-relaying-conf-opts.adoc[]
c331641e 309
4a08dffe 310[[pmgconfig_mailproxy_relay_domains]]
c331641e
DM
311Relay Domains
312~~~~~~~~~~~~~
313
c331641e 314ifndef::manvolnum[]
a695a527 315[thumbnail="pmg-gui-mailproxy-relaydomains.png", big=1]
c331641e
DM
316endif::manvolnum[]
317
eb269701 318A list of relayed mail domains, that is, what destination domains this
6822b369
DM
319system will relay mail to. The system will reject incoming mails to
320other domains.
c331641e 321
d9c56b22 322
4a08dffe 323[[pmgconfig_mailproxy_ports]]
c331641e
DM
324Ports
325~~~~~
326
c331641e 327ifndef::manvolnum[]
a695a527 328[thumbnail="pmg-gui-mailproxy-ports.png", big=1]
c331641e
DM
329endif::manvolnum[]
330
eb269701 331These settings are saved to the 'mail' subsection in `/etc/pmg/pmg.conf`,
d9c56b22
DM
332using the following configuration keys:
333
334include::pmg.mail-ports-conf-opts.adoc[]
335
c331641e 336
4a08dffe 337[[pmgconfig_mailproxy_options]]
c331641e
DM
338Options
339~~~~~~~
340
c331641e 341ifndef::manvolnum[]
a695a527 342[thumbnail="pmg-gui-mailproxy-options.png", big=1]
c331641e
DM
343endif::manvolnum[]
344
eb269701 345These settings are saved to the 'mail' subsection in `/etc/pmg/pmg.conf`,
e3d778e0
DM
346using the following configuration keys:
347
348include::pmg.mail-options-conf-opts.adoc[]
c331641e
DM
349
350
89028579
SI
351[[pmgconfig_mailproxy_before_after_queue]]
352Before and After Queue scanning
353~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
354
eb269701 355Email scanning can happen at two different stages of mail-processing:
89028579 356
eb269701 357* Before-queue filtering: During the SMTP session, after the complete message
1824eab9 358 has been received (after the 'DATA' command).
89028579 359
1824eab9
SI
360* After-queue filtering: After initially accepting the mail and putting it on
361 a queue for further processing.
89028579 362
1824eab9
SI
363Before-queue filtering has the advantage that the system can reject a mail (by
364sending a permanent reject code '554'), and leave the task of notifying the
eb269701 365original sender to the other mail server. This is of particular advantage if
1824eab9 366the processed mail is a spam message or contains a virus and has a forged
eb269701 367sender address. Sending out a notification in this situation leads to so-called
89028579 368'backscatter' mail, which might cause your server to get listed as spamming on
3f18659b 369RBLs (Real-time Blackhole List).
89028579 370
1824eab9 371After-queue filtering has the advantage of providing faster delivery of
eb269701
DW
372mails for the sending servers, since queuing emails is much faster than
373analyzing them for spam and viruses.
374
375If a mail is addressed to multiple recipients (for example, when multiple
376addresses are subscribed to the same mailing list), the situation is more
377complicated; your mail server can only reject or accept the mail for all
378recipients, after having received the complete message, while your rule setup
379might accept the mail for part of the recipients and reject it for others. This
380can be due to a complicated rule setup, or if your users use the 'User White-
381and Blacklist' feature.
382
383If the resulting action of the rule system is the same for all recipients, {pmg}
384responds accordingly, if configured for before-queue filtering (sending '554'
89028579 385for a blocked mail and '250' for an accepted or quarantined mail). If some
3f18659b 386mailboxes accept the mail and some reject it, the system has to accept the mail.
89028579
SI
387
388Whether {pmg} notifies the sender that delivery failed for some recipients by
389sending a non-delivery report, depends on the 'ndr_on_block' setting in
eb269701 390'/etc/pmg/pmg.conf'. If enabled, an NDR is sent. Keeping this disabled prevents
89028579 391NDRs being sent to the (possibly forged) sender and thus minimizes the chance
eb269701 392of getting your IP listed on an RBL. However in certain environments, it can be
89028579
SI
393unacceptable not to inform the sender about a rejected mail.
394
eb269701 395The setting has the same effect if after-queue filtering is configured, with
89028579
SI
396the exception that an NDR is always sent out, even if all recipients block the
397mail, since the mail already got accepted before being analyzed.
398
399The details of integrating the mail proxy with {postfix} in both setups are
400explained in {postfix_beforequeue} and {postfix_afterqueue} respectively.
401
89028579 402
d41aa039
SI
403[[pmgconfig_mailproxy_greylisting]]
404Greylisting
405~~~~~~~~~~~
406
407Greylisting is a technique for preventing unwanted messages from reaching the
408resource intensive stages of content analysis (virus detection and spam
eb269701
DW
409detection). By initially replying with a temporary failure code ('450') to
410each new email, {pmg} tells the sending server that it should queue the
411mail and retry delivery at a later point. Since certain kinds of spam get
412sent out by software which has no provisioning for queuing, these mails are
d41aa039
SI
413dropped without reaching {pmg} or your mailbox.
414
415The downside of greylisting is the delay introduced by the initial deferral of
416the email, which usually amounts to less than 30 minutes.
417
418In order to prevent unnecessary delays in delivery from known sources, emails
419coming from a source for a recipient, which have passed greylisting in the
420past are directly passed on: For each email the triple '<sender network,
421sender email, recipient email>' is stored in a list, along with the time when
422delivery was attempted. If an email fits an already existing triple, the
eb269701 423timestamp for that triple is updated, and the email is accepted for further
d41aa039
SI
424processing.
425
eb269701 426As long as a sender and recipient communicate frequently, there is no delay
d41aa039 427introduced by enabling greylisting. A triple is removed after a longer period
eb269701 428of time, if no mail fitting that triple has been seen. The timeouts in {pmg}
d41aa039
SI
429are:
430
431* 2 days for the retry of the first delivery
432
eb269701 433* 36 days for a known triple
d41aa039 434
eb269701 435Mails with an empty envelope sender are always delayed.
d41aa039
SI
436
437Some email service providers send out emails for one domain from multiple
eb269701
DW
438servers. To prevent delays due to an email coming in from two separate IPs of
439the same provider, the triples store a network ('cidr') instead of a single IP.
440For certain large providers, the default network size might be too small. You
d41aa039
SI
441can configure the netmask applied to an IP for the greylist lookup in
442'/etc/pmg/pmg.conf' or in the GUI with the settings 'greylistmask' for IPv4
443and 'greylistmask6' for IPv6 respectively.
444
445
4a08dffe 446[[pmgconfig_mailproxy_transports]]
c331641e
DM
447Transports
448~~~~~~~~~~
449
450ifndef::manvolnum[]
a695a527 451[thumbnail="pmg-gui-mailproxy-transports.png", big=1]
c331641e
DM
452endif::manvolnum[]
453
3599cb04 454You can use {pmg} to send emails to different internal email servers. For
eb269701 455example, you can send emails addressed to domain.com to your first email server
3599cb04 456and emails addressed to subdomain.domain.com to a second one.
b335e06b 457
31259590 458You can add the IP addresses, hostname, transport protocol (smtp/lmtp),
3599cb04
TL
459transport ports and mail domains (or just single email addresses) of your
460additional email servers. When transport protocol is set to `lmtp`, the option
eb269701 461'Use MX' is useless and will automatically be set to 'No'.
c331641e
DM
462
463
4a08dffe 464[[pmgconfig_mailproxy_networks]]
c331641e
DM
465Networks
466~~~~~~~~
467
468ifndef::manvolnum[]
a695a527 469[thumbnail="pmg-gui-mailproxy-networks.png", big=1]
c331641e
DM
470endif::manvolnum[]
471
3599cb04
TL
472You can add additional internal (trusted) IP networks or hosts. All hosts in
473this list are allowed to relay.
20e879ad 474
eb269701
DW
475NOTE: Hosts in the same subnet as {pmg} can relay by default and don't need to
476be added to this list.
c331641e
DM
477
478
4a08dffe 479[[pmgconfig_mailproxy_tls]]
c331641e
DM
480TLS
481~~~
482
483ifndef::manvolnum[]
a695a527 484[thumbnail="pmg-gui-mailproxy-tls.png", big=1]
c331641e
DM
485endif::manvolnum[]
486
3599cb04
TL
487Transport Layer Security (TLS) provides certificate-based authentication and
488encrypted sessions. An encrypted session protects the information that is
489transmitted with SMTP mail. When you activate TLS, {pmg} automatically
490generates a new self signed certificate for you (`/etc/pmg/pmg-tls.pem`).
20e879ad 491
37b2b051 492{pmg} uses opportunistic TLS encryption by default. The SMTP transaction is
20e879ad 493encrypted if the 'STARTTLS' ESMTP feature is supported by the remote
eb269701 494server. Otherwise, messages are sent unencrypted.
91d501f6
SI
495
496You can set a different TLS policy per destination. A destination is either a
eb269701 497remote domain or a next-hop destination, as specified in `/etc/pmg/transport`.
3f18659b 498This can be used if you need to prevent email delivery without
91d501f6
SI
499encryption, or to work around a broken 'STARTTLS' ESMTP implementation. See
500{postfix_tls_readme} for details on the supported policies.
20e879ad 501
374bcb5f
CH
502Additionally, TLS can also be enforced on incoming connections on the external
503port for specific sender domains by creating a TLS inbound domains entry. Mails
504with matching domains must use a encrypted SMTP session, otherwise they are
505rejected. All domains on this list have and entry of
506https://www.postfix.org/postconf.5.html#reject_plaintext_session[`reject_plaintext_session`]
507in a `check_sender_access` table.
508
20e879ad
DM
509Enable TLS logging::
510
eb269701
DW
511To get additional information about SMTP TLS activity, you can enable
512TLS logging. In this case, information about TLS sessions and used
3f18659b 513certificates is logged via syslog.
20e879ad
DM
514
515Add TLS received header::
516
517Set this option to include information about the protocol and cipher
eb269701 518used, as well as the client and issuer CommonName into the "Received:"
20e879ad
DM
519message header.
520
a649b38f
DM
521Those settings are saved to subsection 'mail' in `/etc/pmg/pmg.conf`,
522using the following configuration keys:
523
524include::pmg.mail-tls-conf-opts.adoc[]
525
c331641e 526
20522d96
SI
527[[pmgconfig_mailproxy_dkim]]
528DKIM Signing
529~~~~~~~~~~~~
530
f5fddbff 531ifndef::manvolnum[]
a695a527 532[thumbnail="pmg-gui-mailproxy-dkim.png", big=1]
f5fddbff
SI
533endif::manvolnum[]
534
20522d96
SI
535DomainKeys Identified Mail (DKIM) Signatures (see {dkim_rfc}) is a method to
536cryptographically authenticate a mail as originating from a particular domain.
eb269701 537Before sending the mail, a hash over certain header fields and the body is
20522d96
SI
538computed, signed with a private key and added in the `DKIM-Signature` header of
539the mail. The 'selector' (a short identifier chosen by you, used to identify
540which system and private key were used for signing) is also included in the
541`DKIM-Signature` header.
542
eb269701 543The verification is done by the receiver. The public key is fetched
20522d96
SI
544via DNS TXT lookup for `yourselector._domainkey.yourdomain.example` and used
545for verifying the hash. You can publish multiple selectors for your domain,
3f18659b 546each used by a system which sends email from your domain, without the need to
20522d96
SI
547share the private key.
548
549{pmg} verifies DKIM Signatures for inbound mail in the Spam Filter by default.
550
eb269701
DW
551Additionally, it supports conditionally signing outbound mail, if configured.
552It uses one private key and selector per {pmg} deployment (all nodes in a
553cluster use the same key). The key has a minimal size of 1024 bits and
554rsa-sha256 is used as the signing algorithm.
20522d96
SI
555
556The headers included in the signature are taken from the list of
557`Mail::DKIM::Signer`. Additionally `Content-Type` (if present), `From`, `To`,
558`CC`, `Reply-To` and `Subject` get oversigned.
559
560You can either sign all mails received on the internal port using the domain of
3f18659b 561the envelope sender address or create a list of domains, for which emails
20522d96
SI
562should be signed, defaulting to the list of relay domains.
563
564
565Enable DKIM Signing::
566
567Controls whether outbound mail should get DKIM signed.
568
569Selector::
570
571The selector used for signing the mail. The private key used for signing is
3fe91910 572saved under `/etc/pmg/dkim/yourselector.private`. You can display the DNS TXT
20522d96
SI
573record which you need to add to all domains signed by {pmg} by clicking on the
574'View DNS Record' Button.
575
576Sign all Outgoing Mail::
577
578Controls whether all outbound mail should get signed or only mails from domains
eb269701
DW
579listed in `/etc/pmg/dkim/domains`, if it exists and `/etc/pmg/domains`
580otherwise.
20522d96 581
eb269701 582These settings are saved to the 'admin' subsection in `/etc/pmg/pmg.conf`,
20522d96
SI
583using the following configuration keys:
584
585include::pmg.admin-dkim-conf-opts.adoc[]
586
587
c331641e
DM
588Whitelist
589~~~~~~~~~
590
591ifndef::manvolnum[]
a695a527 592[thumbnail="pmg-gui-mailproxy-whitelist.png", big=1]
c331641e
DM
593endif::manvolnum[]
594
3f18659b 595All SMTP checks are disabled for those entries (e.g. Greylisting,
74ec1f38
ML
596SPF, DNSBL, ...)
597
eb269701 598DNSBL checks are done by `postscreen`, which works on IP addresses and networks.
74ec1f38 599This means it can only make use of the `IP Address` and `IP Network` entries.
6822b369 600
eb269701 601NOTE: If you use a backup MX server (for example, your ISP offers this service
6822b369 602for you) you should always add those servers here.
c331641e 603
74ec1f38
ML
604NOTE: To disable DNSBL checks entirely, remove any `DNSBL Sites` entries in
605xref:pmgconfig_mailproxy_options[Mail Proxy Options].
c331641e 606
4a08dffe 607[[pmgconfig_spamdetector]]
c331641e
DM
608Spam Detector Configuration
609---------------------------
610
2d672352
DM
611Options
612~~~~~~~
613
74bfe8ba 614ifndef::manvolnum[]
a695a527 615[thumbnail="pmg-gui-spam-options.png", big=1]
74bfe8ba
DM
616endif::manvolnum[]
617
3371c521
DM
618{pmg} uses a wide variety of local and network tests to identify spam
619signatures. This makes it harder for spammers to identify one aspect
620which they can craft their messages to work around the spam filter.
621
eb269701 622Every single email will be analyzed and have a spam score
3371c521
DM
623assigned. The system attempts to optimize the efficiency of the rules
624that are run in terms of minimizing the number of false positives and
625false negatives.
626
627include::pmg.spam-conf-opts.adoc[]
628
629
4a08dffe 630[[pmgconfig_spamdetector_quarantine]]
2d672352
DM
631Quarantine
632~~~~~~~~~~
3371c521 633
74bfe8ba 634ifndef::manvolnum[]
a695a527 635[thumbnail="pmg-gui-spamquar-options.png", big=1]
74bfe8ba
DM
636endif::manvolnum[]
637
3f18659b
OB
638{pmg} analyses all incoming email messages and decides for each
639email if it is ham or spam (or virus). Good emails are delivered to
640the inbox and spam messages are moved into the spam quarantine.
3371c521
DM
641
642The system can be configured to send daily reports to inform users
eb269701 643about personal spam messages received in the last day. The report is
3371c521
DM
644only sent if there are new messages in the quarantine.
645
ee34edb0 646Some options are only available in the config file `/etc/pmg/pmg.conf`,
3f18659b 647and not in the web interface.
ee34edb0 648
3371c521 649include::pmg.spamquar-conf-opts.adoc[]
c331641e
DM
650
651
36b169e6
SI
652[[pmgconfig_spamdetector_customscores]]
653Customization of Rulescores
654~~~~~~~~~~~~~~~~~~~~~~~~~~~
655
f5fddbff 656ifndef::manvolnum[]
a695a527 657[thumbnail="pmg-gui-spam-custom-scores.png", big=1]
f5fddbff
SI
658endif::manvolnum[]
659
36b169e6
SI
660While the default scoring of {spamassassin}'s ruleset provides very good
661detection rates, sometimes your particular environment can benefit from
662slightly adjusting the score of a particular rule. Two examples:
663
664* Your system receives spam mails which are scored at 4.9 and you have
665 a rule which puts all mails above 5 in the quarantine. The one thing the
666 spam mails have in common is that they all hit 'URIBL_BLACK'. By increasing
667 the score of this rule by 0.2 points the spam mails would all be quarantined
668 instead of being sent to your users
669
670* Your system tags many legitimate mails from a partner organization as spam,
671 because the organization has a policy that each mail has to start with
672 'Dear madam or sir' (generating 1.9 points through the rule
eb269701 673 'DEAR_SOMETHING'). By setting the score of this rule to 0, you can disable
36b169e6
SI
674 it completely.
675
3f18659b 676The system logs all the rules which a particular mail hits. Analyzing the logs can
36b169e6
SI
677lead to finding such a pattern in your environment.
678
679You can adjust the score of a rule by creating a new 'Custom Rule Score' entry
e1f6d6d0 680in the GUI and entering a {spamassassin} rule as the name.
36b169e6 681
eb269701 682NOTE: In general, it is strongly recommended not to make large changes to the
36b169e6
SI
683default scores.
684
685
4a08dffe 686[[pmgconfig_clamav]]
c331641e
DM
687Virus Detector Configuration
688----------------------------
689
4a08dffe 690[[pmgconfig_clamav_options]]
2d672352
DM
691Options
692~~~~~~~
693
e7c18c7c 694ifndef::manvolnum[]
a695a527 695[thumbnail="pmg-gui-virus-options.png", big=1]
e7c18c7c
DM
696endif::manvolnum[]
697
0bfbbf88 698All mails are automatically passed to the included virus detector
3f18659b 699({clamav}). The default settings are considered safe, so it is usually
0bfbbf88
DM
700not required to change them.
701
702{clamav} related settings are saved to subsection 'clamav' in `/etc/pmg/pmg.conf`,
703using the following configuration keys:
704
705include::pmg.clamav-conf-opts.adoc[]
706
e7c18c7c 707ifndef::manvolnum[]
a695a527 708[thumbnail="pmg-gui-clamav-database.png", big=1]
e7c18c7c
DM
709endif::manvolnum[]
710
3f18659b
OB
711Please note that the virus signature database is automatically
712updated. You can see the database status in the GUI, and also
eb269701 713trigger manual updates from there.
e7c18c7c 714
0bfbbf88 715
4a08dffe 716[[pmgconfig_clamav_quarantine]]
2d672352
DM
717Quarantine
718~~~~~~~~~~
0bfbbf88 719
e7c18c7c 720ifndef::manvolnum[]
a695a527 721[thumbnail="pmg-gui-virusquar-options.png", big=1]
e7c18c7c
DM
722endif::manvolnum[]
723
eb269701
DW
724Identified virus mails are automatically moved to the virus
725quarantine. The administrator can view these mails from the GUI, and
726choose to deliver them, in case of false positives. {pmg} does not notify
0bfbbf88
DM
727individual users about received virus mails.
728
729Virus quarantine related settings are saved to subsection 'virusquar'
730in `/etc/pmg/pmg.conf`, using the following configuration keys:
731
732include::pmg.virusquar-conf-opts.adoc[]
c331641e
DM
733
734
7eff8815
DM
735Custom SpamAssassin configuration
736---------------------------------
737
833e1edc
SI
738This is only for advanced users. {spamassassin}'s rules and their associated
739scores get updated regularly and are trained on a huge corpus, which gets
eb269701 740classified by experts. In most cases, adding a rule for matching a particular
833e1edc
SI
741keyword is the wrong approach, leading to many false positives. Usually bad
742detection rates are better addressed by properly setting up DNS than by adding
743a custom rule - watch out for matches to 'URIBL_BLOCKED' in the logs or
744spam-headers - see the {spamassassin_dnsbl}.
745
eb269701
DW
746To add or change the Proxmox {spamassassin} configuration, log in to the
747console via SSH and change to the `/etc/mail/spamassassin/` directory. In this
d2f49775 748directory there are several files (`init.pre`, `local.cf`, ...) - do not change
69a428d9
SI
749them, as `init.pre`, `v310.pre`, `v320.pre`, `local.cf` will be overwritten by
750the xref:pmgconfig_template_engine[template engine], while the others can
751get updated by any {spamassassin} package upgrade.
833e1edc 752
e1f6d6d0
DW
753To add your custom configuration, you have to create a new file named
754`custom.cf` (in `/etc/mail/spamassassin/`), then add your configuration there.
755Make sure to use the correct {spamassassin_rule_syntax} and test it with:
7eff8815
DM
756
757----
758# spamassassin -D --lint
759----
760
761If you run a cluster, the `custom.cf` file is synchronized from the
d2f49775 762master node to all cluster members automatically.
7eff8815 763
eb269701 764To adjust the score assigned to a particular rule, you
36b169e6
SI
765can also use the xref:pmgconfig_spamdetector_customscores[Custom Rule Score]
766settings in the GUI.
767
7eff8815 768
ed7970d8
SI
769[[pmgconfig_custom_check]]
770Custom Check Interface
771----------------------
772
3f18659b 773For use-cases which are not handled by the {pmg} Virus Detector and
ed7970d8
SI
774{spamassassin} configuration, advanced users can create a custom check
775executable which, if enabled will be called before the Virus Detector and before
3f18659b 776passing an email through the Rule System. The custom check API is kept as
ed7970d8 777simple as possible, while still providing a great deal of control over the
3f18659b 778treatment of an email. Its input is passed via two CLI arguments:
ed7970d8
SI
779
780* the 'api-version' (currently `v1`) - for potential future change of the
781 invocation
782
3f18659b 783* the 'queue-file-name' - a filename, which contains the complete email as
ed7970d8
SI
784 rfc822/eml file
785
eb269701 786The expected output needs to be printed to STDOUT and consists of two lines:
ed7970d8
SI
787
788* the 'api-version' (currently 'v1') - see above
789
790* one of the following 3 results:
eb269701 791** 'OK' - email is OK
3f18659b
OB
792** 'VIRUS: <virusdescription>' - email is treated as if it contained a virus
793 (the virus description is logged and added to the email's headers)
ed7970d8 794** 'SCORE: <number>' - <number> is added (negative numbers are also possible)
3f18659b 795 to the email's spamscore
ed7970d8 796
eb269701 797The check is run with a 5 minute timeout - if this is exceeded, the check
3f18659b 798executable is killed and the email is treated as OK.
ed7970d8
SI
799
800All output written to STDERR by the check is written with priority 'err' to the
801journal/mail.log.
802
eb269701
DW
803Below is a simple sample script following the API (and yielding a random result)
804for reference:
ed7970d8
SI
805
806----
807#!/bin/sh
808
809echo "called with $*" 1>&2
810
811if [ "$#" -ne 2 ]; then
812 echo "usage: $0 APIVERSION QUEUEFILENAME" 1>&2
813 exit 1
814fi
815
816apiver="$1"
817shift
818
819if [ "$apiver" != "v1" ]; then
820 echo "wrong APIVERSION: $apiver" 1>&2
821 exit 2
822fi
823
824queue_file="$1"
825
826echo "v1"
827
828choice=$(shuf -i 0-3 -n1)
829
830case "$choice" in
831 0)
832 echo OK
833 ;;
834 1)
835 echo SCORE: 4
836 ;;
837 2)
838 echo VIRUS: Random Virus
839 ;;
840 3) #timeout-test
841 for i in $(seq 1 7); do
842 echo "custom checking mail: $queue_file - minute $i" 1>&2
843 sleep 60
844 done
845 ;;
846esac
847
848exit 0
849----
850
851The custom check needs to be enabled in the admin section of `/etc/pmg/pmg.conf`
852
853----
854section: admin
855 custom_check 1
856----
857
858The location of the custom check executable can also be set there with the key
859`custom_check_path` and defaults to `/usr/local/bin/pmg-custom-check`.
860
861
c331641e
DM
862User Management
863---------------
864
05336835
DC
865User management in {pmg} consists of three types of users/accounts:
866
867
4a08dffe 868[[pmgconfig_localuser]]
05336835
DC
869Local Users
870~~~~~~~~~~~
871
a695a527 872[thumbnail="pmg-gui-local-user-config.png", big=1]
f02d2b90 873
4885bff7
TL
874Local users can manage and audit {pmg}. They can login on the management web
875interface.
05336835 876
a8ac4ab3 877There are four roles:
05336835 878
4885bff7
TL
879Administrator::
880
eb269701 881Is allowed to manage settings of {pmg}, excluding some tasks like network
4885bff7
TL
882configuration and upgrading.
883
884Quarantine manager::
05336835 885
05336835
DC
886Is allowed to manage quarantines, blacklists and whitelists, but not other
887settings. Has no right to view any other data.
888
4885bff7
TL
889Auditor::
890
05336835
DC
891With this role, the user is only allowed to view data and configuration, but
892not to edit it.
893
a8ac4ab3
TL
894Helpdesk::
895
896Combines permissions of the 'Auditor' and the 'Quarantine Manager' role.
897
eb269701 898In addition, there is always the 'root' user, which is used to perform special
4885bff7
TL
899system administrator tasks, such as upgrading a host or changing the network
900configuration.
05336835 901
eb269701
DW
902NOTE: Only PAM users are able to log in via the web interface and ssh, while the
903users created through the web interface are not. Those users are created for
904{pmg} administration only.
05336835
DC
905
906Local user related settings are saved in `/etc/pmg/user.conf`.
907
eb269701 908For details on the fields, see xref:pmg_user_configuration_file[user.conf]
05336835 909
4a08dffe 910[[pmgconfig_ldap]]
05336835
DC
911LDAP/Active Directory
912~~~~~~~~~~~~~~~~~~~~~
913
a695a527 914[thumbnail="pmg-gui-ldap-user-config.png", big=1]
f02d2b90 915
fc11986a
DW
916With {pmg}, users can use LDAP and Active directory as authentication methods to
917access their individual xref:pmgadministration_spam_quarantine[Spam Quarantine].
918Additionally, if users have extra email aliases defined in the LDAP directory,
919they will have a single spam quarantine for all of these.
920
921NOTE: Authentication via LDAP must first be enabled using the `Authentication
922mode` (`authmode`) parameter in the
923xref:pmgconfig_spamdetector_quarantine[Spam Detector's Quarantine configuration settings].
924
05336835 925You can specify multiple LDAP/Active Directory profiles, so that you can
fc11986a 926create rules matching particular users and groups.
05336835
DC
927
928Creating a profile requires (at least) the following:
929
fc11986a
DW
930* `Profile Name`: The name assigned to the LDAP profile.
931* `Protocol`: LDAP, LDAPS, or LDAP+STARTTLS (LDAP+STARTTLS is recommended).
932* `Server`: The domain name/IP address of the LDAP server. A fallback can also
933 be configured using the second field.
934* `User name`: The Bind DN for authentication on the LDAP server.
935 This is required if your server does not support anonymous binds.
936* `Password`: Password for the Bind DN user.
937* `Base DN`: The directory which users are searched under.
05336835
DC
938
939All other fields should work with the defaults for most setups, but can be
940used to customize the queries.
941
fc11986a 942The settings are saved to `/etc/pmg/ldap.conf`. Details about the options
05336835
DC
943can be found here: xref:pmg_ldap_configuration_file[ldap.conf]
944
945Bind user
946^^^^^^^^^
947
948It is highly recommended that the user which you use for connecting to the
eb269701 949LDAP server only has permission to query the server. For LDAP servers
05336835 950(for example OpenLDAP or FreeIPA), the username has to be of a format like
eb269701
DW
951'uid=username,cn=users,cn=accounts,dc=domain', where the specific fields
952depend on your setup. For Active Directory servers, the format should be
fc11986a 953'username@domain' or 'domain\username'.
05336835
DC
954
955Sync
956^^^^
957
eb269701
DW
958{pmg} synchronizes the relevant user and group information periodically, so that
959the information is quickly available, even when the LDAP/AD server is
960temporarily inaccessible.
05336835 961
3f18659b 962After a successful sync, the groups and users should be visible on the web
eb269701 963interface. Following this, you can create rules targeting LDAP users and groups.
c331641e
DM
964
965
4a08dffe 966[[pmgconfig_fetchmail]]
8538d9a2 967Fetchmail
05336835
DC
968~~~~~~~~~
969
a695a527 970[thumbnail="pmg-gui-fetchmail-config.png", big=1]
f02d2b90 971
eb269701 972Fetchmail is a utility for polling and forwarding emails. You can define
3f18659b 973email accounts, which will then be fetched and forwarded to the email
05336835
DC
974address you defined.
975
976You have to add an entry for each account/target combination you want to
eb269701 977fetch and forward. These will then be regularly polled and forwarded,
05336835
DC
978according to your configuration.
979
eb269701 980The API and web interface offer the following configuration options:
8538d9a2
DM
981
982include::fetchmail.conf.5-opts.adoc[]
983
a4f14219
TL
984[[user_tfa_auth]]
985Two-Factor Authentication
986-------------------------
987
988Users of the admin interface can configure two-factor authentication to
989increase protection of their accounts.
990
1a4f8407
TL
991NOTE: Joining a cluster with two-factor authentication enabled for the `root`
992user is not supported. Remove the second factor when joining the cluster.
f8dc6aec 993
a4f14219
TL
994Available Second Factors
995~~~~~~~~~~~~~~~~~~~~~~~~
996
997You can set up multiple second factors, in order to avoid a situation in which
998losing your smartphone or security key locks you out of your account
999permanently.
1000
c4f5ee14 1001The following two-factor authentication methods are available:
a4f14219
TL
1002
1003* User configured TOTP
1004 (https://en.wikipedia.org/wiki/Time-based_One-Time_Password[Time-based One-Time Password]).
1005 A short code derived from a shared secret and the current time, it changes
1006 every 30 seconds.
1007* WebAuthn (https://en.wikipedia.org/wiki/WebAuthn[Web Authentication]).
1008 A general standard for authentication. It is implemented by various security
1009 devices, like hardware keys or trusted platform modules (TPM) from a computer
1010 or smart phone.
1011* Single use Recovery Keys. A list of keys which should either be
1012 printed out and locked in a secure place or saved digitally in an electronic
1013 vault. Each key can be used only once. These are perfect for ensuring that
1014 you are not locked out, even if all of your other second factors are lost or
1015 corrupt.
1016
1017Configuration of Two-Factor
1018~~~~~~~~~~~~~~~~~~~~~~~~~~~
1019
1020Users can choose to enable 'TOTP' or 'WebAuthn' as a second factor on login,
c4f5ee14 1021via the 'TFA' button in the user list.
a4f14219
TL
1022
1023Users can always add and use one time 'Recovery Keys'.
1024
1025//[thumbnail="screenshot/gui-datacenter-two-factor.png"]//TODO
1026
1027[[user_tfa_setup_totp]]
1028=== TOTP
1029
1030//[thumbnail="screenshot/pve-gui-tfa-add-totp.png"]//TODO
1031
1032There is no server setup required. Simply install a TOTP app on your
1033smartphone (for example, https://github.com/andOTP/andOTP#downloads[andOTP])
1034and use the Proxmox Backup Server web-interface to add a TOTP factor.
1035
1036After opening the 'TOTP' window, the user is presented with a dialog to set up
1037'TOTP' authentication. The 'Secret' field contains the key, which can be
1038randomly generated via the 'Randomize' button. An optional 'Issuer Name' can be
1039added to provide information to the 'TOTP' app about what the key belongs to.
1040Most 'TOTP' apps will show the issuer name together with the corresponding
1041'OTP' values. The username is also included in the QR code for the 'TOTP' app.
1042
1043After generating a key, a QR code will be displayed, which can be used with most
1044OTP apps such as FreeOTP. The user then needs to verify the current user
1045password (unless logged in as 'root'), as well as the ability to correctly use
1046the 'TOTP' key, by typing the current 'OTP' value into the 'Verification Code'
1047field and pressing the 'Apply' button.
1048
1049
1050[[user_tfa_setup_webauthn]]
1051=== WebAuthn
1052
1053For WebAuthn to work, you need to have two things:
1054
1055* A trusted HTTPS certificate (for example, by using
c4f5ee14 1056 xref:sysadmin_certs_get_trusted_acme_cert[Let's Encrypt]).
a4f14219
TL
1057 While it probably works with an untrusted certificate, some browsers may
1058 warn or refuse WebAuthn operations if it is not trusted.
1059* Setup the WebAuthn configuration (see *User Management -> Two Factor ->
1060 WebAuthn* in the {pmg} web interface). This can be
1061 auto-filled in most setups.
1062
1063Once you have fulfilled both of these requirements, you can add a WebAuthn
1064configuration in the *Two Factor* panel under *Datacenter -> Permissions -> Two
1065Factor*.
1066
1067[[user_tfa_setup_recovery_keys]]
1068=== Recovery Keys
1069
1070//[thumbnail="screenshot/pve-gui-tfa-add-recovery-keys.png"]//TODO
1071
1072Recovery key codes do not need any preparation; you can simply create a
1073set of recovery keys in the *Two Factor* panel under *Datacenter -> Permissions
1074-> Two Factor*.
1075
1076NOTE: There can only be one set of single-use recovery keys per user at any
1077time.
1078
1079WebAuthn Configuration
1080~~~~~~~~~~~~~~~~~~~~~~
1081
1082//[thumbnail="screenshot/gui-datacenter-webauthn-edit.png"]//TODO
1083
1084To allow users to use 'WebAuthn' authentication, it is necessaary to use a valid
1085domain with a valid SSL certificate, otherwise some browsers may warn or refuse
1086to authenticate altogether.
1087
1088NOTE: Changing the 'WebAuthn' configuration may render all existing 'WebAuthn'
1089registrations unusable!
1090
1091You can configure WebAuthn directly in the 'Two Factor' panel, there's an
1092auto-fill button that will set the correct values for most setups.
8538d9a2 1093
e62ceaf0
DM
1094ifdef::manvolnum[]
1095include::pmg-copyright.adoc[]
1096endif::manvolnum[]