Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x

Transcription

Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
26.12.2016 22:28.
1/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
Installation eines sicheren Mailservers mit
Postfix unter CentOS 6.x
Für die eMailkommunikation in unserem SOHO1)-LAN bedienen wir uns des SMTPServer Postfix. Dies nicht zuletzt, da dieser, im Gegensatz zum Dinosaurier
verschrieenen Sendmail wesentlich einfacher zu konfigurieren ist und auch
sicherheitstechnische Vorteile bietet.
Die nachfolgende Beschreibung zeigt, wie man unter CentOS 6.x einen Postfix-Mailserver MTA2)
aufsetzen und sicher betreiben kann.
Grundvoraussetzung eines jeden Postmasters ist der Besitz und das eingehende, auch
mehrmalige Studium des Postfix-Bibel Das Postfix-Buch (ISBN 978-3-937514-50-5) von Peer
Heinlein.
Noch besser ist natürlich der Besuch eines Postfix Kurses in der Heinlein Akademie.
Viele der Design und Konfigurationsvorschläge stammen aus Peers Buch. Bei der genaueren
Betrachtung der hier gezeigten Konfigurationsdokumentation, werden wir noch über den ein
oder anderen Querverweis auf einzelne Seiten und Kapiteln des Buches stoßen.
Anforderungen an unseren Mailserver
Die wesentlichen Anforderungen an unsere eigene Mailinfrastruktur sind:
1. Es werden nur noch eMails angenommen, die auch zugestellt werden können; d.h.
unerwünschte bzw. unerlaubte Nachrichten werden geblockt (mit einem Returncode von 5xx
abgewiesen).
2. der Transportweg zwischen den MTAs3) wird SSL-verschlüsselt, soweit möglich.
3. eMails die unser Netzwerk nach extern verlassen unterliegen der gleichen Qualitäts- (SPAM) und
Sicherheitsüberprüfung (Viren und Schadcode) wie ankommende elektronische Post.
4. abgehende eMails werden mit einer DKIM-Signatur versehen, mit der der Empfänger (MTA)
prüfen kann, ob die eMail auch von unserem Mailserver versandt wurde. Somit wird zB. die
Reputation gegenüber AOL gesteigert, da dieser ISP eine valide DKIM-Signatur positiv bewertet
5. Der erste Grob-Virenschutz erfolgt mit Hilfe von postgrey.
6. Die zweite Prüfung erfolgt mit Unterstützung des Policy-Daemon policyd-weight, der die Mail bei
der Einlieferung anhand des Envelope Sender, des Envelope To und der HELO-Daten, die
während des SMTP-Handshakes übertragen werden, überprüft.
4)
7. Eine weitere Prüfung auf erfolgt mit Hilfe von RBHL von SPAMHAUS.
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
8. Die SPAM-Bewertung der Nachrichten selbst erfolgt mit Hilfe von Spamassassin
9. Den dritten Teil unserer mehrstufigen Antivirenschutzmaßnahmen (1. Stufe: postgrey. 2. Stufe:
policyd-weight) übernimmt der freie Virenscanner ClamAV.
Installation
Seit CentOS 6.0 wird nun als MTA Postfix installiert und nicht mehr, wie es unter CentOS 5.x üblich
war sendmail. Ein Wechsel des MTAs, wie er unter CentOS 5.x noch notwendig war, bleibt uns nun
erspart.
Falls noch nicht bei der Grundinstalltion unseres Hosts erfolgt, installieren wir nun postfix mit Hilfe
von yum.
# yum install postfix -y
Was uns das RPM-Paket alles mitgebracht hat, erkunden wir bei Bedarf mit Hilfe des Befehls rpm -qil.
# rpm -qil
Name
: postfix
Relocations: (not relocatable)
Version
: 2.6.6
Vendor: CentOS
Release
: 2.2.el6_1
Build Date: Sat 03 Dec 2011
06:01:00 AM CET
Install Date: Wed 21 Dec 2011 09:09:19 AM CET
Build Host:
c6b18n3.bsys.dev.centos.org
Group
: System Environment/Daemons
Source RPM:
postfix-2.6.6-2.2.el6_1.src.rpm
Size
: 10144904
License: IBM
Signature
: RSA/SHA1, Wed 07 Dec 2011 07:15:02 PM CET, Key ID
0946fca2c105b9de
Packager
: CentOS BuildSystem <http://bugs.centos.org>
URL
: http://www.postfix.org
Summary
: Postfix Mail Transport Agent
Description :
Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL),
TLS
/etc/pam.d/smtp.postfix
/etc/postfix
/etc/postfix/access
/etc/postfix/canonical
/etc/postfix/generic
/etc/postfix/header_checks
/etc/postfix/main.cf
/etc/postfix/master.cf
/etc/postfix/relocated
/etc/postfix/transport
/etc/postfix/virtual
/etc/rc.d/init.d/postfix
/etc/sasl2/smtpd.conf
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
3/38
/usr/bin/mailq.postfix
/usr/bin/newaliases.postfix
/usr/bin/rmail.postfix
/usr/lib/sendmail.postfix
/usr/libexec/postfix
/usr/libexec/postfix/anvil
/usr/libexec/postfix/bounce
/usr/libexec/postfix/cleanup
/usr/libexec/postfix/discard
/usr/libexec/postfix/error
/usr/libexec/postfix/flush
/usr/libexec/postfix/lmtp
/usr/libexec/postfix/local
/usr/libexec/postfix/main.cf
/usr/libexec/postfix/master
/usr/libexec/postfix/master.cf
/usr/libexec/postfix/nqmgr
/usr/libexec/postfix/oqmgr
/usr/libexec/postfix/pickup
/usr/libexec/postfix/pipe
/usr/libexec/postfix/post-install
/usr/libexec/postfix/postfix-files
/usr/libexec/postfix/postfix-script
/usr/libexec/postfix/postfix-wrapper
/usr/libexec/postfix/postmulti-script
/usr/libexec/postfix/proxymap
/usr/libexec/postfix/qmgr
/usr/libexec/postfix/qmqpd
/usr/libexec/postfix/scache
/usr/libexec/postfix/showq
/usr/libexec/postfix/smtp
/usr/libexec/postfix/smtpd
/usr/libexec/postfix/spawn
/usr/libexec/postfix/tlsmgr
/usr/libexec/postfix/trivial-rewrite
/usr/libexec/postfix/verify
/usr/libexec/postfix/virtual
/usr/sbin/postalias
/usr/sbin/postcat
/usr/sbin/postconf
/usr/sbin/postdrop
/usr/sbin/postfix
/usr/sbin/postkick
/usr/sbin/postlock
/usr/sbin/postlog
/usr/sbin/postmap
/usr/sbin/postmulti
/usr/sbin/postqueue
/usr/sbin/postsuper
/usr/sbin/sendmail.postfix
/usr/sbin/smtp-sink
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
/usr/sbin/smtp-source
/usr/share/doc/postfix-2.6.6
/usr/share/doc/postfix-2.6.6/COMPATIBILITY
/usr/share/doc/postfix-2.6.6/LICENSE
/usr/share/doc/postfix-2.6.6/README-Postfix-SASL-RedHat.txt
/usr/share/doc/postfix-2.6.6/README_FILES
/usr/share/doc/postfix-2.6.6/README_FILES/AAAREADME
/usr/share/doc/postfix-2.6.6/README_FILES/ADDRESS_CLASS_README
/usr/share/doc/postfix-2.6.6/README_FILES/ADDRESS_REWRITING_README
/usr/share/doc/postfix-2.6.6/README_FILES/ADDRESS_VERIFICATION_README
/usr/share/doc/postfix-2.6.6/README_FILES/BACKSCATTER_README
/usr/share/doc/postfix-2.6.6/README_FILES/BASIC_CONFIGURATION_README
/usr/share/doc/postfix-2.6.6/README_FILES/BUILTIN_FILTER_README
/usr/share/doc/postfix-2.6.6/README_FILES/CDB_README
/usr/share/doc/postfix-2.6.6/README_FILES/CONNECTION_CACHE_README
/usr/share/doc/postfix-2.6.6/README_FILES/CONTENT_INSPECTION_README
/usr/share/doc/postfix-2.6.6/README_FILES/DATABASE_README
/usr/share/doc/postfix-2.6.6/README_FILES/DB_README
/usr/share/doc/postfix-2.6.6/README_FILES/DEBUG_README
/usr/share/doc/postfix-2.6.6/README_FILES/DSN_README
/usr/share/doc/postfix-2.6.6/README_FILES/ETRN_README
/usr/share/doc/postfix-2.6.6/README_FILES/FILTER_README
/usr/share/doc/postfix-2.6.6/README_FILES/INSTALL
/usr/share/doc/postfix-2.6.6/README_FILES/IPV6_README
/usr/share/doc/postfix-2.6.6/README_FILES/LDAP_README
/usr/share/doc/postfix-2.6.6/README_FILES/LINUX_README
/usr/share/doc/postfix-2.6.6/README_FILES/LOCAL_RECIPIENT_README
/usr/share/doc/postfix-2.6.6/README_FILES/MAILDROP_README
/usr/share/doc/postfix-2.6.6/README_FILES/MILTER_README
/usr/share/doc/postfix-2.6.6/README_FILES/MULTI_INSTANCE_README
/usr/share/doc/postfix-2.6.6/README_FILES/MYSQL_README
/usr/share/doc/postfix-2.6.6/README_FILES/NFS_README
/usr/share/doc/postfix-2.6.6/README_FILES/OVERVIEW
/usr/share/doc/postfix-2.6.6/README_FILES/PACKAGE_README
/usr/share/doc/postfix-2.6.6/README_FILES/PCRE_README
/usr/share/doc/postfix-2.6.6/README_FILES/PGSQL_README
/usr/share/doc/postfix-2.6.6/README_FILES/QSHAPE_README
/usr/share/doc/postfix-2.6.6/README_FILES/RELEASE_NOTES
/usr/share/doc/postfix-2.6.6/README_FILES/RESTRICTION_CLASS_README
/usr/share/doc/postfix-2.6.6/README_FILES/SASL_README
/usr/share/doc/postfix-2.6.6/README_FILES/SCHEDULER_README
/usr/share/doc/postfix-2.6.6/README_FILES/SMTPD_ACCESS_README
/usr/share/doc/postfix-2.6.6/README_FILES/SMTPD_POLICY_README
/usr/share/doc/postfix-2.6.6/README_FILES/SMTPD_PROXY_README
/usr/share/doc/postfix-2.6.6/README_FILES/STANDARD_CONFIGURATION_README
/usr/share/doc/postfix-2.6.6/README_FILES/STRESS_README
/usr/share/doc/postfix-2.6.6/README_FILES/TLS_LEGACY_README
/usr/share/doc/postfix-2.6.6/README_FILES/TLS_README
/usr/share/doc/postfix-2.6.6/README_FILES/TUNING_README
/usr/share/doc/postfix-2.6.6/README_FILES/ULTRIX_README
/usr/share/doc/postfix-2.6.6/README_FILES/UUCP_README
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
5/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
/usr/share/doc/postfix-2.6.6/README_FILES/VERP_README
/usr/share/doc/postfix-2.6.6/README_FILES/VIRTUAL_README
/usr/share/doc/postfix-2.6.6/README_FILES/XCLIENT_README
/usr/share/doc/postfix-2.6.6/README_FILES/XFORWARD_README
/usr/share/doc/postfix-2.6.6/TLS_ACKNOWLEDGEMENTS
/usr/share/doc/postfix-2.6.6/TLS_LICENSE
/usr/share/doc/postfix-2.6.6/bounce.cf.default
/usr/share/doc/postfix-2.6.6/examples
/usr/share/doc/postfix-2.6.6/examples/chroot-setup
/usr/share/doc/postfix-2.6.6/examples/chroot-setup/LINUX2
/usr/share/doc/postfix-2.6.6/examples/qmail-local
/usr/share/doc/postfix-2.6.6/examples/qmail-local/qmail-local.txt
/usr/share/doc/postfix-2.6.6/examples/smtpd-policy
/usr/share/doc/postfix-2.6.6/examples/smtpd-policy/README.SPF
/usr/share/doc/postfix-2.6.6/examples/smtpd-policy/greylist.pl
/usr/share/doc/postfix-2.6.6/main.cf.default
/usr/share/man/man1/mailq.postfix.1.gz
/usr/share/man/man1/newaliases.postfix.1.gz
/usr/share/man/man1/postalias.1.gz
/usr/share/man/man1/postcat.1.gz
/usr/share/man/man1/postconf.1.gz
/usr/share/man/man1/postdrop.1.gz
/usr/share/man/man1/postfix.1.gz
/usr/share/man/man1/postkick.1.gz
/usr/share/man/man1/postlock.1.gz
/usr/share/man/man1/postlog.1.gz
/usr/share/man/man1/postmap.1.gz
/usr/share/man/man1/postmulti.1.gz
/usr/share/man/man1/postqueue.1.gz
/usr/share/man/man1/postsuper.1.gz
/usr/share/man/man1/sendmail.postfix.1.gz
/usr/share/man/man1/smtp-sink.1.gz
/usr/share/man/man1/smtp-source.1.gz
/usr/share/man/man5/access.5.gz
/usr/share/man/man5/aliases.postfix.5.gz
/usr/share/man/man5/body_checks.5.gz
/usr/share/man/man5/bounce.5.gz
/usr/share/man/man5/canonical.5.gz
/usr/share/man/man5/cidr_table.5.gz
/usr/share/man/man5/generic.5.gz
/usr/share/man/man5/header_checks.5.gz
/usr/share/man/man5/ldap_table.5.gz
/usr/share/man/man5/master.5.gz
/usr/share/man/man5/mysql_table.5.gz
/usr/share/man/man5/nisplus_table.5.gz
/usr/share/man/man5/pcre_table.5.gz
/usr/share/man/man5/pgsql_table.5.gz
/usr/share/man/man5/postconf.5.gz
/usr/share/man/man5/postfix-wrapper.5.gz
/usr/share/man/man5/regexp_table.5.gz
/usr/share/man/man5/relocated.5.gz
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
/usr/share/man/man5/tcp_table.5.gz
/usr/share/man/man5/transport.5.gz
/usr/share/man/man5/virtual.5.gz
/usr/share/man/man8/anvil.8.gz
/usr/share/man/man8/bounce.8.gz
/usr/share/man/man8/cleanup.8.gz
/usr/share/man/man8/defer.8.gz
/usr/share/man/man8/discard.8.gz
/usr/share/man/man8/error.8.gz
/usr/share/man/man8/flush.8.gz
/usr/share/man/man8/lmtp.8.gz
/usr/share/man/man8/local.8.gz
/usr/share/man/man8/master.8.gz
/usr/share/man/man8/oqmgr.8.gz
/usr/share/man/man8/pickup.8.gz
/usr/share/man/man8/pipe.8.gz
/usr/share/man/man8/proxymap.8.gz
/usr/share/man/man8/qmgr.8.gz
/usr/share/man/man8/qmqpd.8.gz
/usr/share/man/man8/scache.8.gz
/usr/share/man/man8/showq.8.gz
/usr/share/man/man8/smtp.8.gz
/usr/share/man/man8/smtpd.8.gz
/usr/share/man/man8/spawn.8.gz
/usr/share/man/man8/tlsmgr.8.gz
/usr/share/man/man8/trace.8.gz
/usr/share/man/man8/trivial-rewrite.8.gz
/usr/share/man/man8/verify.8.gz
/usr/share/man/man8/virtual.8.gz
/var/lib/misc/postfix.aliasesdb-stamp
/var/lib/postfix
/var/spool/postfix
/var/spool/postfix/active
/var/spool/postfix/bounce
/var/spool/postfix/corrupt
/var/spool/postfix/defer
/var/spool/postfix/deferred
/var/spool/postfix/flush
/var/spool/postfix/hold
/var/spool/postfix/incoming
/var/spool/postfix/maildrop
/var/spool/postfix/pid
/var/spool/postfix/private
/var/spool/postfix/public
/var/spool/postfix/saved
/var/spool/postfix/trace
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
7/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
Konfiguration
Zum besseren Verständnis der einzelnen Module und Parameter werfen einfach mal einen Blick unter
die Motorhaube unseres 12-Zylinders. ;)
Im weiteren werden wir nun die einzelnen Module und Tabellen genauer betrachten. Zuvor widmen
wir aber den beiden Hauptkonfigurationsdateien main.cf und master.cf unsere Aufmerksamkeit.
Der Großteil der Konfiguration von Postfix erfolgt über /etc/postfix/main.cf. Desweiteren spielt die
/etc/postfix/master.cf und weitere Dateien eine entscheidende Rolle.
All diese Dateien befinden sich im Konfigurationsverzeichnis /etc/postfix
# ll /etc/postfix/
total 140
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
-rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--
1
1
1
1
1
1
1
1
1
root
root
root
root
root
root
root
root
root
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
root
root
root
root
root
root
root
root
root
19579
11681
9904
18287
27381
5113
6816
12500
12494
Dec 3 06:00 access
Dec 3 06:00 canonical
Dec 3 06:00 generic
Dec 3 06:00 header_checks
Feb 18 14:17 main.cf
Dec 3 06:00 master.cf
Dec 3 06:00 relocated
Dec 3 06:00 transport
Dec 3 06:00 virtual
Als erstes sehen wir uns die Hauptkonfigurationsdatei /etc/postfix/master.cf etwas genauer an.
Die Steuerung der in der obigen Übersichtskizze dargestellten Module erfolgt mit Hilfe der
Konfigurationsdatei master.cf, welches den Postfix-Main-Prozess definiert. Dieser Master-Prozess
steuert und überwacht zum einen die einzelnen Postfix-Module, definiert wie viele Instanzen den
einzelnen Modulen zugewiesen werden sollen. Zum anderen werden durch den Master-Prozess in
regelmäßigen Abständen die Module zum Verwalten und Steuern der Queues gestartet.
master.cf
# less /etc/postfix/master.cf
/etc/postfix/master.cf
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
#
=======================================================================
===
# service type private unpriv chroot wakeup maxproc command + args
#
(yes)
(yes)
(yes)
(never) (100)
#
=======================================================================
===
smtp
inet n
n
smtpd
#submission inet n
n
smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps
inet n
n
smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
9/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
#628
inet n
n
qmqpd
pickup
fifo n
n
60
1
pickup
cleanup
unix n
n
cleanup
qmgr
fifo n
n
300
1
qmgr
#qmgr
fifo n
n
300
1
oqmgr
tlsmgr
unix n
1000?
1
tlsmgr
rewrite
unix n
trivial-rewrite
bounce
unix n
bounce
defer
unix n
bounce
trace
unix n
bounce
verify
unix n
1
verify
flush
unix n
n
1000?
flush
proxymap unix n
proxymap
proxywrite unix n
1
proxymap
smtp
unix n
smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX
loops
relay
unix n
smtp
-o smtp_fallback_relay=
#
-o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq
unix n
n
showq
error
unix n
error
retry
unix n
error
discard
unix n
discard
local
unix n
n
local
virtual
unix n
n
virtual
lmtp
unix n
lmtp
anvil
unix n
1
anvil
scache
unix n
1
scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
#maildrop unix n
n
pipe
# flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
#old-cyrus unix n
n
pipe
# flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
${extension} ${user}
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus
unix n
n
pipe
# user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m
${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
#uucp
unix n
n
pipe
# flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# ====================================================================
#
# Other external delivery methods.
#
#ifmail
unix n
n
pipe
# flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop
($recipient)
#
#bsmtp
unix n
n
pipe
# flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient
#
#scalemail-backend unix n
n
2
pipe
# flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
# ${nexthop} ${user} ${extension}
#
#mailman
unix n
n
pipe
# flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
# ${nexthop} ${user}
main.cf
Die eigentliche Konfiguration unseres Postfix MTAs erfolgt mit Hilfe der Hauptkonfigurationsdatei
main.cf. Diese Konfigurationsdatei ist durch die vielen sehr guten Dokumentationshinweise doch sehr
angewachsen, aber im Grunde beschränkt sich diese auf ein paar wenige „aktive“ Zeilen. Die
eigentliche Konfigurationsarbeit beschränkt sich auf wenige Zeilen; nicht alle der über 630 Parameter
müssen angefasst werden.
# postconf -d | wc -l
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
11/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
631
Werfen wir einfach einen Blick in diese Hauptkonfigurationmsdatei /etc/postfix/main.cf.
# less /etc/postfix/main.cf
/etc/postfix.main.cf
#
#
#
#
#
#
#
#
#
#
#
Global Postfix configuration file. This file lists only a subset
of all parameters. For the syntax, and for a complete parameter
list, see the postconf(5) manual page (command: "man 5 postconf").
For common configuration examples, see BASIC_CONFIGURATION_README
and STANDARD_CONFIGURATION_README. To find these documents, use
the command "postconf html_directory readme_directory", or go to
http://www.postfix.org/.
For best results, change no more than 2-3 parameters at a time,
and test if Postfix still works after every change.
# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no
# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix
# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/libexec/postfix
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
# The data_directory parameter specifies the location of Postfixwritable
# data files (caches, random numbers). This directory must be owned
# by the mail_owner account (see below).
#
data_directory = /var/lib/postfix
# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix
# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody
# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld
# Django : 2011-12-08 Hostname gesetzt
myhostname = mx1.nausch.org
# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld
#
#
#
#
#
#
SENDING MAIL
The myorigin parameter specifies the domain that locally-posted
mail appears to come from. The default is to append $myhostname,
which is fine for small sites. If you run a domain with multiple
machines, you should (1) change this to $mydomain and (2) set up
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
13/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
# a domain-wide alias database that aliases each user to
# [email protected].
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain
# Django : 2011-12-08 Origin gesetzt
myorigin = $mydomain
# RECEIVING MAIL
# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost
inet_interfaces = localhost
# Enable IPv4, and IPv6 if supported
# Django : 2012-02-18 IPv6-Support deaktiviert
# default : inet_protocols = all
inet_protocols = ipv4
# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4
#
#
#
#
#
The mydestination parameter specifies the list of domains that this
machine considers itself the final destination for.
These domains are routed to the delivery agent specified with the
local_transport parameter setting. By default, that is the UNIX
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
# mydestination = $myhostname, localhost.$mydomain, localhost
# mydestination = $myhostname, localhost.$mydomain, localhost,
$mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost,
$mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain
mydestination = $myhostname, $mydomain, localhost, localhost.$mydomain
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
REJECTING MAIL FOR UNKNOWN LOCAL USERS
The local_recipient_maps parameter specifies optional lookup tables
with all names or addresses of users that are local with respect
to $mydestination, $inet_interfaces or $proxy_interfaces.
If this parameter is defined, then the SMTP server will reject
mail for unknown local users. This parameter is defined by default.
To turn off local recipient checking in the SMTP server, specify
local_recipient_maps = (i.e. empty).
The default setting assumes that you use the default Postfix local
delivery agent for local delivery. You need to update the
local_recipient_maps setting if:
- You define $mydestination domain recipients in files other than
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
15/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
#
/etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#
For example, you define $mydestination domain recipients in
#
the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or
"fallback_transport"
#
feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a [email protected] address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =
# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550
# TRUST AND RELAY CONTROL
#
#
#
#
#
#
#
#
#
#
#
The mynetworks parameter specifies the list of "trusted" SMTP
clients that have more privileges than "strangers".
In particular, "trusted" SMTP clients are allowed to relay mail
through Postfix. See the smtpd_recipient_restrictions parameter
in postconf(5).
You can specify the list of "trusted" network addresses by hand
or you can let Postfix do it for you (which is the default).
By default (mynetworks_style = subnet), Postfix "trusts" SMTP
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based
lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table
# The relay_domains parameter restricts what destinations this system
will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any
destination,
# - from "untrusted" clients to destinations that match $relay_domains
or
#
subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts
mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
17/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination
# INTERNET OR INTRANET
# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport
parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]
# Django : 2011-12-08 Relayhost auf mx1.nausch.org gesetzt
relayhost = nss.nausch.org
#
#
#
#
#
#
#
#
#
#
#
REJECTING UNKNOWN RELAY USERS
The relay_recipient_maps parameter specifies optional lookup tables
with all addresses in the domains that match $relay_domains.
If this parameter is defined, then the SMTP server will reject
mail for unknown relay users. This feature is off by default.
The right-hand side of the lookup tables is conveniently ignored.
In the left-hand side, specify an @domain.tld wild-card, or specify
a [email protected] address.
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients
# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s
#
#
#
#
#
ADDRESS REWRITING
The ADDRESS_REWRITING_README document gives information about
address masquerading or other forms of address rewriting including
username->Firstname.Lastname mapping.
# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.
# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.
# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.
#
#
#
#
#
#
#
#
#
#
#
#
ALIAS DATABASE
The alias_maps parameter specifies the list of alias databases used
by the local delivery agent. The default list is system dependent.
On systems with NIS, the default is to search the local alias
database, then the NIS alias database. See aliases(5) for syntax
details.
If you change the alias database, run "postalias /etc/aliases" (or
wherever your system stores the mail alias file), or simply run
"newaliases" to build the necessary DBM or DB file.
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
19/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
#
# It will take a minute or so before changes become visible.
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases
Use
# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +
# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail
# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment
settings.
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"
# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
If using the cyrus-imapd IMAP server deliver local mail to the IMAP
server using LMTP (Local Mail Transport Protocol), this is prefered
over the older cyrus deliver program by setting the
mailbox_transport as below:
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
these settings.
local_destination_recipient_limit = 300
local_destination_concurrency_limit = 5
Of course you should adjust these settings as appropriate for the
capacity of the hardware you are using. The recipient limit setting
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
21/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
# can be used to take advantage of the single instance message store
# capability of Cyrus. The concurrency limit can be used to control
# how many simultaneous LMTP sessions will be permitted to the Cyrus
# message store.
#
# To use the old cyrus deliver program you have to set:
#mailbox_transport = cyrus
# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#fallback_transport =
# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home
directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = [email protected]
#luser_relay = [email protected]
#luser_relay = admin+$local
# JUNK MAIL CONTROLS
#
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.
# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains
# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
Django : 2012-03-30
smtpd_banner = $myhostname ESMTP
#
#
#
#
#
#
#
#
#
PARALLEL DELIVERY TO THE SAME DESTINATION
How many parallel deliveries to the same user or domain? With local
delivery, it does not make sense to do massively parallel delivery
to the same user, because mailbox updates must happen sequentially,
and expensive pipelines in .forward files can cause disasters when
too many are run at the same time. With SMTP deliveries, 10
simultaneous connections to the same domain could be sufficient to
raise eyebrows.
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
23/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
#
# Each message delivery transport has its
XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is
2.
#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20
# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2
# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain
# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5
#
#
#
#
#
#
#
#
#
#
#
#
#
If you can't use X, use this to capture the call stack when a
daemon crashes. The result is in a file in the configuration
directory, and is named after the process name and the process ID.
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
>$config_directory/$process_name.$process_id.log & sleep 5
Another possibility is to run gdb under a detached screen session.
To attach to the screen sesssion, su root and run "screen -r
<id_string>" where <id_string> uniquely matches one of the detached
sessions (from "screen -list").
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
#
#
#
#
#
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
debugger_command =
PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
-dmS $process_name gdb $daemon_directory/$process_name
$process_id & sleep 1
# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix
version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail.postfix
# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases.postfix
# mailq_path: The full pathname of the Postfix mailq command.
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq.postfix
This
# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop
# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no
# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man
# sample_directory: The location of the Postfix sample configuration
files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/postfix-2.6.6/samples
# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
25/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
Mit Hilfe des Programms postconf können wir während des laufenden Betriebes einzelnen
Parameter, abfragen und auch ändern. Wollen wir uns alle Definitionen ansehen, die von den
Standardvorgaben abweichen, verwenden wir den folgenden Aufruf:
# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = localhost
inet_protocols = ipv4
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, $mydomain, localhost, localhost.$mydomain
myhostname = mx1.nausch.org
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
relayhost = nss.nausch.org
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP
unknown_local_recipient_reject_code = 550
Möchten wir nun einen einzelne Variable abfragen, die nicht den Defaultvorgaben entspricht benutzen
wir im Fall von myorigin den folgenden Aufruf.
# postconf -d myorigin
myorigin = $myhostname
Wollen wir einen Parameter ändern, so benutzen wir die Option -e. Als erstes fragen wir den wert
einer Variable, im folgenden Beispiel von smtpd_client_connection_count_limit.
# postconf -d smtpd_client_connection_count_limit
smtpd_client_connection_count_limit = 50
Den Defaulwert von 50 ändern wir nun ab auf den Wert 10.
# postconf -e "smtpd_client_connection_count_limit = 25"
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
Anschließend muss via service postfix reload der laufende Daemon noch von der Änderung an der
main.cf informiert werden.
Auf die wichtigsten Konfigurationsparameter für den Betrieb unseres Mailservers gehen wir nun kurz
ein:
myhostname
Definition des Hostnames, über den der Mailserver später erreichbar sein wird. Die IP-Adresse
des Mailservers muss später auch reverse auf gelöst werden könnne und dem hier definiertem
Hostnamen entsprechen.
mydomain
Definition der eigenen Domäne. Normalerweise, wird man diesen Wert nie setzen müssen, da
der Wert automatisch vom Parameter myhostname abgeleitet wird, in dem der Host-Teil
abgetrennt wird. Aus myhostname = mx1.nausch.org wird so nausch.org, ohne dasss wir
extra Hand anlegen müssen. Den Parameter mydomain wird man also nur setzen müssen,
wenn der Wert vom Domain-Teil des Parameters myhostname abweicht!
mydestination Über diesen Parameter wird definiert, für welche Domains sich unser Postfix als
final destination fühlt; der MTA also eigentlich eMails annehmen soll. Normalerweise wird dies
neben dem Wert localhost der Domain und Hostname des Servers sein.
Der Parameter mydestination beschreibt nur den realen Hostnamen sowie der realen
Domäne des Mailservers. Möchte man virtuelle Domänen verwenden, definiert man diese mit
Hilfe der virtual-table und nicht bei mydestination!
myorigin Werden eMails lokal auf dem Mailserverhost generiert, erzeugt Postfix „richtige
eMAiladressen“, in dem der Mailserver den User-Namen bzw. die User-ID mit dem Wert aus
$myorigin ergänzt. Der Defaultwert myorigin = $mydomain bewirkt also, dass eine eMail
von root auf unserem Host mx1.nausch.org die eMailadresse [email protected] erhält.
Möchte man z.B. für DMZ-interne eMails in der eMailadresse direkt den Hostnamen mit
angeben, so wird man hier statt $mydomain $myhostname angeben; somit würde dann die
Adresse [email protected] statt [email protected] generiert.
mynetworks
Muss man mehrere verschiedene Netzbereiche, oder einzelne Hosts zum sicheren Relayen
freischalten, dann müssen die einzelnen Netzbereiche, bzw. Hosts über den Parameter
mynetworks definiert werden. 10.10.10.0/24 beschreibt so ein ganzes Netz, 10.0.0.10/32
hingegen nur einen einzelnen Host.
mynetworks_style
Festlegung des Netzes oder des Netzbereiches, die unser Postfix als vertrauenswürdig
betrachten soll. Host aus diesem Netzbereichen ist es gestattet, eMails an externe Empfänger
einzuliefern, die unser MTA dann wiederum ausliefern wird. class, host und subnet
(Defaulteinstellung) können hier ausgewählt werden.
inet_interfaces
Festlegung der Netzwerk-Adresse, von denen der Mailserver Verbindungen annehmen soll. Bei
einfachen Workstations wird man hier den Vorgabewert localhost belassen. Wollen wir einen
richtigen Mailserver betreiben, so definieren wir hier entweder direkt sine IP-Adresse, oder
geben das Schlüsselwort all für alle Netzwerkschnittstellen an.
inet_protocols
Festlegung des verwendeten Internetprotokolles, abhängig von der Serverkonfiguration selbst.
Wurde der IPv6-Support deaktiviert, so definiert man hier entsprechend die Option
inet_protocols = ipv4.
smtp_banner
Definition des Begrüßungstextes, den der Mailserver nach dem Aufbau eingehender
Verbindungenvon externen Mailservern ausgibt. Hier wird man i.d.R. aus Sicherheitsgründen
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
27/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
lediglich den Hostnamen und den Namen des Mailservers preis geben, nicht aber
Versionsangaben oder weiteres.
Lockup-Tables
Neben den beiden vorgenannten Hauptkonfigurationsdateien main.cf und master.cf finden wir im
Konfigurationsverzeichnis /etc/postfix noch ein paar Lockup-Tabellen.
# ll /etc/postfix/
total 140
-rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--rw-r--r--
1
1
1
1
1
1
1
1
1
root
root
root
root
root
root
root
root
root
root
root
root
root
root
root
root
root
root
19579
11681
9904
18287
27381
5113
6816
12500
12494
Dec 3 06:00 access
Dec 3 06:00 canonical
Dec 3 06:00 generic
Dec 3 06:00 header_checks
Feb 18 14:17 main.cf
Dec 3 06:00 master.cf
Dec 3 06:00 relocated
Dec 3 06:00 transport
Dec 3 06:00 virtual
access
canonical
generic
relocated
transport
virtual
Den Umgang mit diesen access- und lookup-Tabellen ist im Kapitel Grundabsicherung von Postfix
detailliert beschrieben.
Header-Checks
Möchte man Informationen im Mailheader zum Bewerten verwenden, um so z.B. eine Nachricht zu
blocken, kann man dies mit Hilfe der Konfigurationsdatei header_checks realisieren.
/etc/postfix/header_checks
# HEADER_CHECKS(5)
HEADER_CHECKS(5)
#
# NAME
#
header_checks - Postfix built-in content inspection
#
# SYNOPSIS
#
header_checks = pcre:/etc/postfix/header_checks
#
mime_header_checks = pcre:/etc/postfix/mime_header_checks
#
nested_header_checks = pcre:/etc/postfix/nested_header_checks
#
body_checks = pcre:/etc/postfix/body_checks
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
#
#
postmap -q "string" pcre:/etc/postfix/filename
#
postmap -q - pcre:/etc/postfix/filename <inputfile
#
# DESCRIPTION
#
This document describes access control on the content of
#
message headers and message body lines; it is implemented
#
by the Postfix cleanup(8) server before mail is queued.
#
See access(5) for access control on remote SMTP client
#
information.
#
#
Each message header or message body line is compared
#
against a list of patterns. When a match is found the
#
corresponding action is executed, and the matching process
#
is repeated for the next message header or message body
#
line.
#
#
For examples, see the EXAMPLES section at the end of this
#
manual page.
#
#
Postfix header or body_checks are designed to stop a flood
#
of mail from worms or viruses; they do not decode attach#
ments, and they do not unzip archives. See the documents
#
referenced below in the README FILES section if you need
#
more sophisticated content analysis.
#
#
Postfix supports four built-in content inspection classes:
#
#
header_checks
#
These
are applied to initial message headers
#
(except for the headers that are processed with
#
mime_header_checks).
#
#
mime_header_checks (default: $header_checks)
#
These are applied to MIME related message headers
#
only.
#
#
This feature is available in Postfix 2.0 and later.
#
#
nested_header_checks (default: $header_checks)
#
These are applied to message headers of attached
#
email messages (except for the headers that are
#
processed with mime_header_checks).
#
#
This feature is available in Postfix 2.0 and later.
#
#
body_checks
#
These are applied to all other content, including
#
multi-part message boundaries.
#
#
With Postfix versions before 2.0, all content after
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
29/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
#
the initial message headers is treated as body con#
tent.
#
#
Note: message headers are examined one logical header at a
#
time, even when a message header spans multiple lines.
#
Body lines are always examined one line at a time.
#
# COMPATIBILITY
#
With Postfix version 2.2 and earlier specify "postmap -fq"
#
to query a table that contains case sensitive patterns. By
#
default, regexp: and pcre: patterns are case insensitive.
#
# TABLE FORMAT
#
This document assumes that header and body_checks rules
#
are specified in the form of Postfix regular expression
#
lookup tables. Usually the best performance is obtained
#
with pcre (Perl Compatible Regular Expression) tables, but
#
the slower regexp (POSIX regular expressions) support is
#
more widely available. Use the command "postconf -m" to
#
find out what lookup table types your Postfix system sup#
ports.
#
#
The general format of Postfix regular expression tables is
#
given below. For a discussion of specific pattern or
#
flags
syntax,
see pcre_table(5) or regexp_table(5),
#
respectively.
#
#
/pattern/flags action
#
When /pattern/ matches the input string, execute
#
the corresponding action. See below for a list of
#
possible actions.
#
#
!/pattern/flags action
#
When /pattern/ does not match the input string,
#
execute the corresponding action.
#
#
if /pattern/flags
#
#
endif Match the input string against the patterns between
#
if and endif, if and only if the same input string
#
also matches /pattern/. The if..endif can nest.
#
#
Note: do not prepend whitespace to patterns inside
#
if..endif.
#
#
if !/pattern/flags
#
#
endif Match the input string against the patterns between
#
if and endif, if and only if the same input string
#
does not match /pattern/. The if..endif can nest.
#
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
#
blank lines and comments
#
Empty lines and whitespace-only lines are ignored,
#
as are lines whose first non-whitespace character
#
is a `#'.
#
#
multi-line text
#
A pattern/action line starts with non-whitespace
#
text. A line that starts with whitespace continues
#
a logical line.
#
# TABLE SEARCH ORDER
#
For each line of message input, the patterns are applied
#
in the order as specified in the table. When a pattern is
#
found that matches the input line, the corresponding
#
action is executed and then the next input line is
#
inspected.
#
# TEXT SUBSTITUTION
#
Substitution of substrings from the matched expression
#
into the action string is possible using the conventional
#
Perl syntax ($1, $2, etc.).
The macros in the result
#
string may need to be written as ${n} or $(n) if they
#
aren't followed by whitespace.
#
#
Note: since negated patterns (those preceded by !) return
#
a result when the expression does not match, substitutions
#
are not available for negated patterns.
#
# ACTIONS
#
Action names are case insensitive. They are shown in upper
#
case for consistency with other Postfix documentation.
#
#
DISCARD optional text...
#
Claim successful delivery and silently discard the
#
message. Log the optional text if specified, oth#
erwise log a generic message.
#
#
Note:
this action disables further header or
#
body_checks inspection of the current message and
#
affects all recipients. To discard only one recip#
ient without discarding the entire message, use the
#
transport(5) table to direct mail to the discard(8)
#
service.
#
#
This feature is available in Postfix 2.0 and later.
#
#
DUNNO Pretend that the input line did not match any pat#
tern, and inspect the next input line. This action
#
can be used to shorten the table search.
#
#
For backwards compatibility reasons, Postfix also
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
31/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
accepts OK but it is (and always has been)
as DUNNO.
treated
This feature is available in Postfix 2.1 and later.
FILTER transport:destination
Write a content filter request to the queue file,
and inspect the next input line. After the complete message is received it will be sent through
the specified external content filter. More information about external content filters is in the
Postfix FILTER_README file.
Note: this action overrides the content_filter setting, and affects all recipients of the message. In
the case that multiple FILTER actions fire, only
the last one is executed.
This feature is available in Postfix 2.0 and later.
HOLD optional text...
Arrange for the message to be placed on the hold
queue, and inspect the next input line.
The message remains on hold until someone either deletes
it or releases it for delivery. Log the optional
text if specified, otherwise log a generic message.
Mail that is placed on hold can be examined with
the postcat(1) command, and can be destroyed or
released with the postsuper(1) command.
Note: use "postsuper -r" to release mail that was
kept on hold for a significant fraction of $maximal_queue_lifetime or $bounce_queue_lifetime, or
longer. Use "postsuper -H" only for mail that will
not expire within a few delivery attempts.
Note: this action affects
message.
all
recipients
of
the
This feature is available in Postfix 2.0 and later.
IGNORE Delete the current line from the input, and inspect
the next input line.
PREPEND text...
Prepend one line with the
inspect the next input line.
Notes:
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
specified
text, and
Last update: 11.10.2014 18:33.
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
o
The prepended text is output on
line, immediately before the
triggered the PREPEND action.
a separate
input that
o
The prepended text is not considered part of
the input stream: it is not subject to
header/body checks or address rewriting, and
it does not affect the way that Postfix adds
missing message headers.
o
When prepending text before a message header
line, the prepended text must begin with a
valid message header label.
o
This action cannot be used to prepend multiline text.
This feature is available in Postfix 2.1 and later.
REDIRECT user@domain
Write a message redirection request to the queue
file, and inspect the next input line. After the
message is queued, it will be sent to the specified
address instead of the intended recipient(s).
Note: this action overrides the FILTER action, and
affects all recipients of the message. If multiple
REDIRECT actions fire, only the last one is executed.
This feature is available in Postfix 2.1 and later.
REPLACE text...
Replace the current line with the specified text,
and inspect the next input line.
https://dokuwiki.nausch.org/
This feature is available in Postfix 2.2 and later.
The description below applies to Postfix 2.2.2 and
later.
Notes:
o
When replacing a message header line, the
replacement text must begin with a valid
header label.
o
The replaced text remains part of the input
stream. Unlike the result from the PREPEND
action, a replaced message header may be
subject to address rewriting and may affect
the way that Postfix adds missing message
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
# BUGS
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
#
33/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
headers.
REJECT optional text...
Reject the entire message. Reply with optional
text... when the optional text is specified, otherwise reply with a generic error message.
Note:
this action disables further header or
body_checks inspection of the current message and
affects all recipients.
Postfix version 2.3 and later support enhanced status codes. When no code is specified at the beginning of optional text..., Postfix inserts a default
enhanced status code of "5.7.1".
WARN optional text...
Log a warning with the optional text... (or log a
generic message), and inspect the next input line.
This action is useful for debugging and for testing
a pattern before applying more drastic actions.
Empty lines never match, because some map types mis-behave
when given a zero-length search string.
This limitation
may be removed for regular expression tables in a future
release.
Many people overlook the main limitations
body_checks rules.
of
header
and
o
These rules operate on one logical message header
or one body line at a time. A decision made for one
line is not carried over to the next line.
o
If text in the message body is encoded (RFC 2045)
then the rules need to be specified for the encoded
form.
o
Likewise, when message headers are encoded (RFC
2047) then the rules need to be specified for the
encoded form.
Message headers added by the cleanup(8) daemon itself are
excluded from inspection. Examples of such message headers
are From:, To:, Message-ID:, Date:.
Message headers deleted by the cleanup(8) daemon will be
examined before they are deleted. Examples are: Bcc:, Content-Length:, Return-Path:.
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
# CONFIGURATION PARAMETERS
#
body_checks
#
Lookup tables with content filter rules for message
#
body lines. These filters see one physical line at
#
a time, in chunks of at most $line_length_limit
#
bytes.
#
#
body_checks_size_limit
#
The amount of content per message body segment
#
(attachment) that is subjected to $body_checks fil#
tering.
#
#
header_checks
#
#
mime_header_checks (default: $header_checks)
#
#
nested_header_checks (default: $header_checks)
#
Lookup tables with content filter rules for message
#
header lines: respectively, these are applied to
#
the initial message headers (not including MIME
#
headers), to the MIME headers anywhere in the mes#
sage, and to the initial headers of attached mes#
sages.
#
#
Note: these filters see one logical message header
#
at a time, even when a message header spans multi#
ple lines. Message headers that are longer than
#
$header_size_limit characters are truncated.
#
#
disable_mime_input_processing
#
While receiving mail, give no special treatment to
#
MIME related message headers; all text after the
#
initial message headers is considered to be part of
#
the message body. This means that header_checks is
#
applied to all the initial message headers, and
#
that body_checks is applied to the remainder of the
#
message.
#
#
Note: when used in this manner, body_checks will
#
process a multi-line message header one line at a
#
time.
#
# EXAMPLES
#
Header pattern to block attachments with bad file name
#
extensions.
For convenience, the PCRE /x flag is speci#
fied, so that there is no need to collapse the pattern
#
into
a
single line of text.
The purpose of the
#
[[:xdigit:]] sub-expressions is to recognize Windows CLSID
#
strings.
#
#
/etc/postfix/main.cf:
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
35/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
#
header_checks = pcre:/etc/postfix/header_checks.pcre
#
#
/etc/postfix/header_checks.pcre:
#
/^Content-(Disposition|Type).*name\s*=\s*"?(.*(\.|=2E)(
#
ade|adp|asp|bas|bat|chm|cmd|com|cpl|crt|dll|exe|
#
hlp|ht[at]|
#
inf|ins|isp|jse?|lnk|md[betw]|ms[cipt]|nws|
#
\{[[:xdigit:]]{8}(?:-[[:xdigit:]]{4}){3}[[:xdigit:]]{12}\}|
#
ops|pcd|pif|prf|reg|sc[frt]|sh[bsm]|swf|
#
vb[esx]?|vxd|ws[cfh]))(\?=)?"?\s*(;|$)/x
#
REJECT Attachment name "$2" may not end with ".$4"
#
#
Body pattern to stop a specific HTML browser vulnerability
#
exploit.
#
#
/etc/postfix/main.cf:
#
body_checks = regexp:/etc/postfix/body_checks
#
#
/etc/postfix/body_checks:
#
/^<iframe src=(3D)?cid:.* height=(3D)?0 width=(3D)?0>$/
#
REJECT IFRAME vulnerability exploit
#
# SEE ALSO
#
cleanup(8), canonicalize and enqueue Postfix message
#
pcre_table(5), format of PCRE lookup tables
#
regexp_table(5), format of POSIX regular expression tables
#
postconf(1), Postfix configuration utility
#
postmap(1), Postfix lookup table management
#
postsuper(1), Postfix janitor
#
postcat(1), show Postfix queue file contents
#
RFC 2045, base64 and quoted-printable encoding rules
#
RFC 2047, message header encoding for non-ASCII text
#
# README FILES
#
Use "postconf readme_directory" or "postconf html_direc#
tory" to locate this information.
#
DATABASE_README, Postfix lookup table overview
#
CONTENT_INSPECTION_README, Postfix content inspection overview
#
BUILTIN_FILTER_README, Postfix built-in content inspection
#
BACKSCATTER_README, blocking returned forged mail
#
# LICENSE
#
The Secure Mailer license must be distributed with this
#
software.
#
# AUTHOR(S)
#
Wietse Venema
#
IBM T.J. Watson Research
#
P.O. Box 704
#
Yorktown Heights, NY 10598, USA
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
#
#
HEADER_CHECKS(5)
Wie dies im Detail von Statten geht werden wir uns in einem separaten Schritt Grundabsicherung von
Postfix noch genauer ansehen.
iptables-Paketfilterregeln
In der Regel wird unser SMTP-Server hinter einer Firewall stehen und mit Hilfe von iptables
abgesichert sein. Damit nun unser SMTP-Mailserver Anfragen auf dem Port 25 auch annehmen kann,
tragen wir in der zentralen Konfigurationsdatei /etc/sysconfig/iptables von iptables am Ende der
INPUT-Regeln nachfolgende Zeilen ein.
vim /etc/sysconfig/iptables
# Django : 2011-12-08 Port 25 (SMTP) freigeschaltet
-A INPUT -m state --state NEW -m tcp -p tcp --dport 25 -j ACCEPT
# end
Anschließend aktivieren wir die Änderungen an unserem Paketfilter, indem wir den Daemon
durchstarten.
# service iptables restart
iptables:
iptables:
iptables:
iptables:
Flushing firewall rules:
Setting chains to policy ACCEPT: filter
Unloading modules:
Applying firewall rules:
[
[
[
[
OK
OK
OK
OK
]
]
]
]
Programmstart
erster manueller Start
In RPM wird uns ein Startupscript mitgeliefert - über dieses starten wir unseren SMTP-Server.
# service postfix start
Starting postfix:
[
OK
]
Ob der Server läuft können wir einfach überprüfen.
# netstat -tulpen | grep 25
tcp
0
https://dokuwiki.nausch.org/
0 127.0.0.1:25
0.0.0.0:*
Printed on 26.12.2016 22:28.
26.12.2016 22:28.
LISTEN
37/38
Installation eines sicheren Mailservers mit Postfix unter CentOS 6.x
0
11417
1893/master
Oder:
# lsof -i tcp:smtp
COMMAND PID USER
master 1893 root
FD
12u
TYPE DEVICE SIZE/OFF NODE NAME
IPv4 11417
0t0 TCP localhost:smtp (LISTEN)
Als weiteren Test verbinden wir uns einfach mit Hilfe des Befehles telnet auf Port 25. Anschließend
verlassen wir mit dem Befehl quit einfach wieder den SMTP-Server.
# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
quit
221 2.0.0 Bye
Connection closed by foreign host.
automatisches Starten des Dienste beim Systemstart
Damit nun unser SMTP-Mailserver beim Booten automatisch gestartet wird, nehmen wir noch folgende
Konfigurationsschritte vor.
# chkconfig postfix on
Anschließend überprüfen wir noch unsere Änderung:
# chkconfig --list | grep postfix
postfix
0:off
1:off
2:on
3:on
4:on
5:on
Test
Unsere erste Testmail verschicken wir dann von Hand und Verfolgen das Ergebnis im
/var/log/maillog.
# telnet localhost 25
HELO localhost
MAIL FROM: root@localhost
RCPT TO: django@localhost
DATA
From: root@localhost
Linux - Wissensdatenbank - https://dokuwiki.nausch.org/
6:off
Last update: 11.10.2014 18:33.
centos:mail_c6:mta_1 https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
To: django@localhost
Subject: erste Testmail
Dies ist unsere erste Testmail
.
quit
Aug 9 12:23:17 nss postfix/smtpd[30340]: connect from
localhost.localdomain[127.0.0.1]
Aug 9 12:23:39 nss postfix/smtpd[30340]: 1780F76020C:
client=localhost.localdomain[127.0.0.1]
Aug 9 12:23:53 nss postfix/cleanup[30354]: 1780F76020C: messageid=<[email protected]>
Aug 9 12:23:53 nss postfix/qmgr[30337]: 1780F76020C:
from=<[email protected]>, size=400, nrcpt=1 (queue active)
Aug 9 12:23:53 nss postfix/local[30373]: 1780F76020C:
to=<[email protected]>, orig_to=<bigchief@localhost>,
relay=local, delay=21, delays=21/0/0
/0.04, dsn=2.0.0, status=sent (delivered to mailbox)
Aug 9 12:23:53 nss postfix/qmgr[30337]: 1780F76020C: removed
Aug 9 12:23:56 nss postfix/smtpd[30340]: disconnect from
localhost.localdomain[127.0.0.1]
Links
Zurück zum Kapitel >>Mailserverinstallation unter CentOS 6<<
Zurück zu >>Projekte und Themenkapitel<<
Zurück zur Startseite
1)
Small Office Home Office
Mail Transport Agent
3)
Mail Transport Agent: z.B. Postfix, Exim oder Sendmail
4)
RealtimeBlackHoleLists
2)
From:
https://dokuwiki.nausch.org/ - Linux - Wissensdatenbank
Permanent link:
https://dokuwiki.nausch.org/doku.php/centos:mail_c6:mta_1
Last update: 11.10.2014 18:33.
https://dokuwiki.nausch.org/
Printed on 26.12.2016 22:28.