Debian ± Install and Configure Postfix, Dovecot IMAP/POP3 Server

Total Page:16

File Type:pdf, Size:1020Kb

Debian ± Install and Configure Postfix, Dovecot IMAP/POP3 Server Debian ± Install and Configure Postfix, Dovecot IMAP/POP3 Server, Fetchmail Mail Retrieval, Procmail Mail Filter, Amavis, Spamassassin Mail Filter, Clam Anti Virus, Freepops, SquirrelMail 2010.01.09 Note : - Change IP Address with Your IP - Change debian with Your Hostname - Change linux.vmw with Your Domain - Change debian.linux.vmw with Your FQDN Hostname - Change /bkup with Your Directory - Change **** with Your Password 1. Backup and Edit IP Address Configuration File cp /etc/network/interfaces /bkup/interfaces.ori sudo vim /etc/network/interfaces allow-hotplug eth0au to eth0iface eth0 inet staticaddress 192.168.44.9net staticaddress 18.18.18.9netmask 255.255.255.0gateway 192.168.44.2network 18.18.18.0broadcast 18.18.18.255allow -hotplug eth2auto eth2iface eth2 inet staticaddress 88.88.88.9netmask 255.255.255.0gateway 192.168.44.2network 88.88.88.0broadcast 88.88.88.255 2. Backup and Edit Hostname File Configuration cp /etc/hostname /bkup/hostname.ori sudo vim /etc/hostname debian.linux.vmw 3. Backup and Edit Host Addresses Configuration cp /etc/hosts /bkup/hosts.ori sudo vim /etc/hosts 127.0.0.1 localhost127.0.1.1 debian.linux.vmw debian192.168.44.9 debian.linux.vmw debian18.18.18.9 debian.linux.vm 4. Backup and Edit Host Resolve Addresses Configuration cp /etc/resolv.conf /bkup/resolv.conf.ori sudo vim /etc/resolv.conf domain linux.vmwsearch linux.vmwnameserver 192.168.44.2 5. Reboot the Machine sudo reboot 6. Update and Install Packages sudo apt-get update sudo apt-get install postfix postfix-tls dovecot-imapd dovecot-pop3d dovecot- common fetchmail procmail amavisd-new spamassassin clamav clamav-base clamav- freshclam clamav-daemon freepops squirrelmail apache2 php5 php5-cgi php5-cli php5-common libapache2-mod-php5 libnet-dns-perl libmail-spf-query-perl pyzor razor arj bzip2 cabextract cpio file gzip nomarch pax unzip zip zoo sasl2-bin libsasl2- modules 7. Postfix Initialize Configuration OK Internet Site System mail name : linux.vmw 8. Backup and Activate Spam Assassin cp /etc/default/spamassassin /bkup/spamassassin.ori sudo vim /etc/default/spamassassin ENABLED=1 9. Backup and Edit Spam Assassin cp /etc/spamassassin/local.cf /bkup/local.cf.ori sudo vim /etc/spamassassin/local.cf rewrite_header Subject [SPAM]report_safe 2 10. Add clamav user to the amavis group and vice versa sudo adduser clamav amavis sudo adduser amavis clamav 11. Backup and Activate Spam and Anti Virus Detection cp /etc/amavis/conf.d/15-content_filter_mode /bkup/15-content_filter_mode.ori sudo vim /etc/amavis/conf.d/15-content_filter_mode @bypass_virus_checks_maps = ( \%bypass_virus_checks, \@bypass_virus_checks_acl, \$bypass_virus_checks_re);@bypass_spam_checks_maps = ( \%bypass_spam_checks, \@bypass_spam_checks_acl, \$bypass_spam_checks_re); 12. Backup and Edit Spam Mail Configuration cp /etc/amavis/conf.d/20-debian_defaults /bkup/20-debian_defaults.ori sudo vim /etc/amavis/conf.d/20-debian_defaults $final_spam_destiny = D_DISCARD; 13. Backup and Edit User Domain Configuration cp /etc/amavis/conf.d/50-user /bkup/50-user.ori sudo vim /etc/amavis/conf.d/50-user @local_domains_acl = ( ".$mydomain" ); 14. Backup and Edit Main Postfix Configuration cp /etc/postfix/main.cf /bkup/main.cf.ori sudo vim /etc/postfix/main.cf 1. Add mydomain = linux.vmwvirtual_alias_maps =content_filter = smtp - amavis:[127.0.0.1]:10024home_mailbox = Maildir/inet_protocols = allsmtpd_sasl_path = private/auth -clientsmtpd_sasl_local_domain = $mydomainsmtpd_sasl_security_options = noanonymoussmtpd_sasl_auth_enable = yesbroken_sasl_auth_clients = yessmtpd_sasl_password_maps = hash:/etc/postfix/saslpasswdsmtpd_always_send_ehlo = yessmtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_desti nation,check_policy_service inet:127.0.0.1:10023smtpd_sasl_authenticated_header = yessmtpd_tls_auth_only = nosmtpd_tls_note_starttls_offer = yessmtp_tls_note_starttls_offer = yessmtpd_tls_CAfile = /etc/postfix/ssl/cacert.pemsmtpd_tls_loglevel = 1smtpd_tls_received_ header = yessmtpd_tls_session_cache_timeout = 3600stls_random_source = dev:/dev/urandom 2. Edit smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crtsmtpd_tls_key_file = /etc/postfix/ssl/smtpd.keyrelayhost = [smtp.gmail.com]:587mynetworks = 127.0.0.0/8 [::ffff:12 7.0.0.0]/104 [::1]/128 192.168.44.0/24 18.18.18.0/24 88.88.88.0/24 15. Backup and Edit Master Postfix Configuration cp /etc/postfix/master.cf /bkup/master.cf.ori sudo vim /etc/postfix/master.cf pickup fifo n - - 60 1 pickup -o content_filter= -o receive_override_options=no_header_body_checkssmtp -amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_look ups=yes -o max_use=20127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_delay_reject=no -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connecti on_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_c hecks 16. Add SMTP Credential sudo vim /etc/postfix/saslpasswd [smtp.gmail.com]:587 [email protected]:*** ** 17. Hash /etc/postfix/saslpasswd sudo postmap /etc/postfix/saslpasswd 18. Edit Postfix SASL sudo vim /etc/postfix/sasl/smtpd.conf pwcheck_method: saslauthdmech_list: plain login 19. Create Certificate for TLS Postfix 1. Create STMP TLS Key sudo mkdir /etc/postfix/ssl cd /etc/postfix/ssl/ sudo openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024 Enter pass phrase for smtpd.key: ***** Verifying ± Enter pass phrase for smtpd.key: ***** 2. Create SMTP CSR sudo chmod 600 smtpd.key sudo openssl req -new -key smtpd.key -out smtpd.csr Enter pass phrase for smtpd.key: ***** Country Name (2 letter code) [AU]:ID State or Province Name (full name) [Some-State]:Jakarta Locality Name (eg, city) []:Jakarta Organization Name (eg, company) [Internet Widgits Pty Ltd]:debian Organizational Unit Name (eg, section) []:debian Common Name (eg, YOUR name) []:debian.linux.vmw Email Address []:[email protected] A challenge password []:***** An optional company name []:debian 3. Create Sign Key Expiration Date sudo openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt Enter pass phrase for smtpd.key: ***** 4. Create Open SSL RSA sudo openssl rsa -in smtpd.key -out smtpd.key.unencrypted Enter pass phrase for smtpd.key: ***** 5. Create SSL to PEM CA Certificate sudo mv -f smtpd.key.unencrypted smtpd.key sudo openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem - days 3650 Enter PEM pass phrase: ***** Verifying ± Enter PEM pass phrase: ***** Country Name (2 letter code) [AU]:ID State or Province Name (full name) [Some-State]:Jakarta Locality Name (eg, city) []:Jakarta Organization Name (eg, company) [Internet Widgits Pty Ltd]:debian Organizational Unit Name (eg, section) []:debian Common Name (eg, YOUR name) []:debian.linux.vmw Email Address []:[email protected] 20. Edit Procmail sudo vim /etc/procmailrc DROPPRIVS=yes:0fw| /usr/bin/spamc:0* ^X -Spam-Status: Yes$HOME/spam 21. Backup and Edit Dovecot Configuration cp /etc/dovecot/dovecot.conf /bkup/dovecot.conf.ori sudo vim /etc/dovecot/dovecot.conf protocols = imap imaps pop3 pop3sdisable_plaintext_auth = nossl_disable = nomail_debug = yesauth_debug = yesauth_debug_passwords = yesauth default {mechanisms = plain loginpassdb pam {}userdb passwd {}socket listen {client {path = /var/spool/postfix/private/authmode = 0660user = postfixgroup = postfix}}} 22. Backup and Edit SASL Authentification Configuration cp /etc/default/saslauthd /bkup/saslauthd.ori sudo vim /etc/default/saslauthd START=yes 23. Add Postfix User to SASL Group sudo adduser postfix sasl 24. Backup and Enable SquirrelMail on Apache Configuration cp /etc/apache2/apache2.conf /bkup/apache2.conf.ori sudo vim /etc/apache2/apache2.conf Include /etc/squirrelmail/apache.conf 25. Create User Fetchmail sudo vim /home/sugizo/.fetchmailrc poll pop.gmail.com proto pop3 port 995 user "steve.van.christie" pass "*****" is sugizo fetchall sslpoll pop3.live.com proto pop3 port 995 user "steve [email protected]" pass "*****" is sugizo fetchall sslpoll pop.mail.yahoo.com proto pop3 port 110 user "steve_van_christie" pass "*****" is sugizo fetchallpoll pop.aol.com proto pop3 port 110 user "[email protected]" pass "*****" is sugizo fetchallpoll pop.mail.yahoo.co.jp proto pop3 user "stevevanchristie" pass "*****" is sugizo fetchallpoll pop.ao l.com proto pop3 user "[email protected]" pass "*****" is sugizo fetchallpoll pop.icqmail.com proto pop3 user "[email protected]" pass "*****" is sugizo fetchallpoll imap.mai l.ovi.com proto imap port 993 user "[email protected]" pass "*****" is sugizo fetchall sslpoll localhost proto pop3 port 2000 user "[email protected]" pass "*****" is sugizo fetchall 26. Backup and Edit PHP Configuration File cp /etc/php5/apache2/php.ini /bkup/php.ini.ori sudo vim /etc/php5/apache2/php.ini post_max_size = 32Mupload_max_filesize = 32Mextension=msql.so 27. Backup and Edit Apache Configuration cp /etc/apache2/apache2.conf /bkup/apache2.conf.ori sudo vim /etc/apache2/apache2.conf ServerAdmin
Recommended publications
  • CYRUS: BUILD YOUR TUTORIAL OWN EMAIL SERVER Don’T Trust Google? We’Ll Help You Navigate the Sea of JOHN LANE Acronyms to Build Your Own Mailserver
    TUTORIAL MAILSERVER CYRUS: BUILD YOUR TUTORIAL OWN EMAIL SERVER Don’t trust Google? We’ll help you navigate the sea of JOHN LANE acronyms to build your own mailserver. ou can’t beat the convenience and ease of use access their mail by connecting to the server using WHY DO THIS? offered by Gmail. But unfortunately, all that any IMAP-capable email client application. • Take control of your Yfree storage comes at a price: your privacy. You will need a, preferably new, server for this email provision. Spam, intrusive adverts and snooping from unnamed project and you’ll need root access to it. Our examples • Stop outside agencies government agencies are the inevitable downside of use Arch Linux, and we created a new virtual server. from scanning the using someone else’s service for free. So why not Begin by installing Cyrus (build the Arch User content of your emails. build your own email server including anti-spam, Repository package first – see the boxout below-right): • Get webmail without advertising. anti-virus and webmail? $ pacman -U ~build/cyrus-imapd/cyrus-imapd-2.4.17-5-x86_64. You can use your own server to retrieve messages pkg.tar.xz from other mailservers, such as those provided by The default configuration writes data to /var/imap internet service providers, or other services like those and user mailboxes to /var/spool/imap. You can from Google and Yahoo. But you don’t need to rely on change this if you prefer another location; we’ll others if you have your own server. If you have a configure our server to use /srv/mail/cyrus to domain name that you control, and if you can give your illustrate this.
    [Show full text]
  • Oldschool E-Mail Setup Eine Freakshow
    Oldschool E-mail Setup Eine Freakshow [email protected] Chemnitzer Linuxtage, 2016 (Screenshot GMX vor >15 Jahren: Waybackmachine zu www.gmx.net) (Screenshot GMX heute) (Screenshot Gmail heute) Lösungen? ● Claws ● Mutt ● Eudora ● Netscape Navigator ● Evolution ● Opera M2 ● GMX ● Outlook ● Gnus ● SquirrelMail ● Hotmail ● The Bat! ● Hushmail ● Thunderbird ● KMail ● … Flußgrafik Email Netz MTA MRA MDA MUA MSA MTA Netz Hipster! ● KISS ● YAGNI ● DRY ● NIH ● Divide And Conquer ● Everything is a file ● No vendor lock-in ● Mißtraue Autoritäten – fördere Dezentralisierung Netz Netz Emails Client, den ich Remote verwenden kann Leicht erweiterbar Emails lokal Filter Offenes Format Adressen Netz Netz Abholen Transportformat? Pull Subject 1 Email = 1 File Keine Spuren X-List-ID Mit Hierarchien am Server Beliebige Einfaches Suchen Header Verlässliches Suchen Verarbeitung mit Unix Tools Client, den ich Remote verwenden kann Leicht erweiterbar Emails lokal Filter Offenes Format Adressen Netz Netz Abholen Transportformat? Pull Subject 1 Email = 1 File Keine Spuren X-List-ID Mit Hierarchien am Server Beliebige Einfaches Suchen Header Verlässliches Suchen Verarbeitung mit Unix Tools mbox Maildir mh Client, den ich Remote verwenden kann Leicht erweiterbar Emails lokal Filter Offenes Format Adressen Netz Netz Abholen Transportformat? Pull Subject 1 Email = 1 File Keine Spuren X-List-ID Mit Hierarchien am Server Beliebige Einfaches Suchen Header Verlässliches Suchen Verarbeitung mit Unix Tools mbox Maildir mh tmp 1439306571.1269_0.elvis ~/Post/Technik/Wikitech new 1448267819.5940_0.spencer ... 1457079728.2000_0.spencer:2, cur 1456839383.9873_0.nepomuk:2,SR 1457166567.23654_0.spencer:2,S ... Client, den ich Remote verwenden kann Leicht erweiterbar Filter Adressen Netz Netz Abholen Pull Subject Maildir Keine Spuren X-List-ID am Server Beliebige Header Client, den ich Remote verwenden kann Leicht erweiterbar Filter Adressen Netz Netz Abholen Pull Subject Maildir Keine Spuren X-List-ID am Server Beliebige Header fetchmail getmail mpop ..
    [Show full text]
  • Resurrect Your Old PC
    Resurrect your old PCs Resurrect your old PC Nostalgic for your old beige boxes? Don’t let them gather dust! Proprietary OSes force users to upgrade hardware much sooner than necessary: Neil Bothwick highlights some great ways to make your pensioned-off PCs earn their keep. ardware performance is constantly improving, and it is only natural to want the best, so we upgrade our H system from time to time and leave the old ones behind, considering them obsolete. But you don’t usually need the latest and greatest, it was only a few years ago that people were running perfectly usable systems on 500MHz CPUs and drooling over the prospect that a 1GHz CPU might actually be available quite soon. I can imagine someone writing a similar article, ten years from now, about what to do with that slow, old 4GHz eight-core system that is now gathering dust. That’s what we aim to do here, show you how you can put that old hardware to good use instead of consigning it to the scrapheap. So what are we talking about when we say older computers? The sort of spec that was popular around the turn of the century. OK, while that may be true, it does make it seem like we are talking about really old hardware. A typical entry-level machine from six or seven years ago would have had something like an 800MHz processor, Pentium 3 or similar, 128MB of RAM and a 20- 30GB hard disk. The test rig used for testing most of the software we will discuss is actually slightly lower spec, it has a 700MHz Celeron processor, because that’s what I found in the pile of computer gear I never throw away in my loft, right next to my faithful old – but non-functioning – Amiga 4000.
    [Show full text]
  • Design Document
    SPEC OSG Mailserver Subcommittee SPECmail2009 Benchmark Architecture White Paper Revision: v1.0 Date: 22 December 2008 Copyright © 2001-2009 Standard Performance Evaluation Corporation. All Rights Reserved. 1. Introduction 1.1 Overview SPECmail2009 is a software benchmark designed to measure a system's ability to act as an enterprise mail server servicing email requests, based on the Internet standard protocols SMTP and IMAP4. The benchmark concentrates on the workload encountered by corporate mail servers, with an overall user count in the range of 150 to 10,000 (or more) users. It models IMAP business users accessing IMAP servers over fast local area networks (LAN) instead of broadband, WAN or dialup access speeds. Two separate metrics measure e-mail servers with and without secure network connections (SSL). SPECmail2009 has been developed by the Standard Performance Evaluation Corporation (SPEC), a non-profit group of computer vendors, system integrators, universities, research organizations, publishers, and consultants. This paper discusses the benchmark principles and architecture, and the rationale behind the key design decisions. It also outlines the workload used in the benchmark, and the general steps needed to run a benchmark. However those aspects are covered in more detail in other documents. 1.2 Organization of this Paper Chapter 2 discusses the basic goals and non-goals of the benchmark. Chapter 3 introduces the two performance metrics for SPECmail2009 – IMAP sessions per hour - and how it relates to the transaction mix imposed on the system under test.. Chapter 4 explains the benchmark workload - how it was derived, how it translates into configuration parameters for the benchmark tool and size calculations for planning a benchmark, and how it relates to the benchmark metric.
    [Show full text]
  • Cyrus Mail Server 2 Table of Contents
    Univention Corporate Server Cyrus mail server 2 Table of Contents 1. Introduction ........................................................................................................................ 4 2. Installation ......................................................................................................................... 5 3. Management of the mail server data ....................................................................................... 6 3.1. Management of mail domains ..................................................................................... 6 3.2. Assignment of e-mail addresses to users ........................................................................ 6 3.3. Management of mailing lists ....................................................................................... 7 3.4. Management of mail groups ........................................................................................ 7 3.5. Management of shared IMAP folders ........................................................................... 8 3.6. Mail quota ............................................................................................................... 9 4. Spam detection and filtering ................................................................................................ 10 5. Identification of viruses and malware .................................................................................... 11 6. Identification of Spam sources with DNS-based Blackhole Lists (DNSBL) ...................................
    [Show full text]
  • Automated IT Service Fault Diagnosis Based on Event Correlation Techniques
    Automated IT Service Fault Diagnosis Based on Event Correlation Techniques Dissertation an der Fakultat¨ fur¨ Mathematik, Informatik und Statistik der Ludwig-Maximilians-Universitat¨ Munchen¨ vorgelegt von Andreas Hanemann Tag der Einreichung: 22. Mai 2007 1. Berichterstatter: Professor Dr. Heinz-Gerd Hegering, Ludwig-Maximilians-Universit¨at M¨unchen 2. Berichterstatterin: Professor Dr. Gabrijela Dreo Rodosek, Universit¨at der Bundeswehr M¨unchen Automated IT Service Fault Diagnosis Based on Event Correlation Techniques Dissertation an der Fakultat¨ fur¨ Mathematik, Informatik und Statistik der Ludwig-Maximilians-Universitat¨ Munchen¨ vorgelegt von Andreas Hanemann Tag der Einreichung: 22. Mai 2007 Tag der m¨undlichen Pr¨ufung: 19. Juli 2007 1. Berichterstatter: Professor Dr. Heinz-Gerd Hegering, Ludwig-Maximilians-Universit¨at M¨unchen 2. Berichterstatterin: Professor Dr. Gabrijela Dreo Rodosek, Universit¨at der Bundeswehr M¨unchen Acknowledgments This thesis has been written as part of my work as a researcher at the Leib- niz Supercomputing Center (Leibniz-Rechenzentrum, LRZ) of the Bavarian Academy of Sciences and Humanities which was funded by the German Re- search Network (DFN-Verein) as well as in cooperation with the research group of Prof. Dr. Heinz-Gerd Hegering. Apart from the LRZ, this research group called MNM-Team (Munich Network Management Team) is located at the University of Munich (LMU), the Munich University of Technology (TUM) and the University of Federal Armed Forces in Munich. At first, I would like to thank my doctoral advisor Prof. Dr. Heinz-Gerd Hegering for his constant support and helpful advice during the whole prepa- ration time of this thesis. I would also like to express my special gratefulness to my second advisor, Prof.
    [Show full text]
  • Curriculum Vitae
    Curriculum Vitae Enrico Tassi July 18, 2018 1 Personal data Name Enrico Tassi Affiliation INRIA - Sophia-Antipolis Work address 2004 route des Lucioles BP 93, 06902 Sophia Antipolis Cedex, France Work Phone +33 1 69 35 69 83 Birthdate 10/06/1980 E-Mail [email protected], [email protected] Homepage http://www.msr-inria.inria.fr/~gares/ GPG Public Key(s) fingerprint(s): 60D0 4388 E385 3643 807B 9507 EE49 1C3E 0123 F2F2 C11A 5053 569A 7C8C 1758 E311 2505 33CC A29B 764F 2 Education Apr 28, 2008 Ph.D. in Computer Science at the Department of Computer Science, Uni- versity of Bologna. Oct 20, 2004 Master Degree in computer science with a rating of 110/110 cum laude at the Department of Computer Science, University of Bologna. Dec 12, 2002 Degree in computer science with a rating of 110/110 at the Department of Computer Science, University of Bologna. 3 Research interests Interactive Theorem Provers I've focused my research on the development of type- theory based interactive theorem provers, in particular on their type inference subsys- tem, their integration with automatic proof searching procedures and the languages they adopt to interact with the user. Formal Proofs I devoted a considerable part of my research to the formalization of (mainly constructive) mathematics using the Matita and Coq systems. In particular I formal- ized results in abstract integration theory, formal topology and finite group theory. 4 Personal interests Free Software and Open Source in particular the Debian GNU/Linux operating sys- tem. Software writing I'm interested in all aspects, from design to low level implementation and management.
    [Show full text]
  • Linux Administrators Security Guide LASG - 0.1.1
    Linux Administrators Security Guide LASG - 0.1.1 By Kurt Seifried ([email protected]) copyright 1999, All rights reserved. Available at: https://www.seifried.org/lasg/. This document is free for most non commercial uses, the license follows the table of contents, please read it if you have any concerns. If you have any questions email [email protected]. A mailing list is available, send an email to [email protected], with "subscribe lasg-announce" in the body (no quotes) and you will be automatically added. 1 Table of contents License Preface Forward by the author Contributing What this guide is and isn't How to determine what to secure and how to secure it Safe installation of Linux Choosing your install media It ain't over 'til... General concepts, server verses workstations, etc Physical / Boot security Physical access The computer BIOS LILO The Linux kernel Upgrading and compiling the kernel Kernel versions Administrative tools Access Telnet SSH LSH REXEC NSH Slush SSL Telnet Fsh secsh Local YaST sudo Super Remote Webmin Linuxconf COAS 2 System Files /etc/passwd /etc/shadow /etc/groups /etc/gshadow /etc/login.defs /etc/shells /etc/securetty Log files and other forms of monitoring General log security sysklogd / klogd secure-syslog next generation syslog Log monitoring logcheck colorlogs WOTS swatch Kernel logging auditd Shell logging bash Shadow passwords Cracking passwords John the ripper Crack Saltine cracker VCU PAM Software Management RPM dpkg tarballs / tgz Checking file integrity RPM dpkg PGP MD5 Automatic
    [Show full text]
  • Toward an Automated Vulnerability Comparison of Open Source IMAP Servers Chaos Golubitsky – Carnegie Mellon University
    Toward an Automated Vulnerability Comparison of Open Source IMAP Servers Chaos Golubitsky – Carnegie Mellon University ABSTRACT The attack surface concept provides a means of discussing the susceptibility of software to as-yet-unknown attacks. A system’s attack surface encompasses the methods the system makes available to an attacker, and the system resources which can be used to further an attack. A measurement of the size of the attack surface could be used to compare the security of multiple systems which perform the same function. The Internet Message Access Protocol (IMAP) has been in existence for over a decade. Relative to HTTP or SMTP, IMAP is a niche protocol, but IMAP servers are widely deployed nonetheless. There are three popular open source UNIX IMAP servers – UW-IMAP, Cyrus, and Courier-IMAP – and there has not been a formal security comparison between them. In this paper, I use attack surfaces to compare the relative security risks posed by these three products. I undertake this evaluation in service of two complementary goals: to provide an honest examination of the security postures and risks of the three servers, and to advance the study of attack surfaces by performing an automated attack surface measurement using a methodology based on counting entry and exit points in the code. Introduction Contributions and Roadmap System administrators frequently confront the The paper makes two major contributions. First, problem of selecting a software package to perform a I undertake an in-depth discussion of the relative secu- desired function. Many considerations affect this deci- rity postures of the three major open source IMAP sion, including functionality, ease of installation, soft- servers in use today.
    [Show full text]
  • Sysinfotools Maildir Converter
    SysInfoTools MailDir Converter SysInfoTools MailDir Converter Table of Contents 1. SysInfotools MailDir Converter .................................................................................. 2 2. Overview ................................................................................................................... 2 3. Getting Started .......................................................................................................... 3 Installation procedure ............................................................................................... 4 4. Order and Activation .................................................................................................. 4 How to Order ............................................................................................................ 4 How to Activate ......................................................................................................... 4 5. Using SysInfoTools MailDir Converter ....................................................................... 5 Understanding the User Interface .............................................................................. 6 Button Used .............................................................................................................. 6 How to use MailDir Converter Tool ............................................................................ 7 6. Uninstall the Software .............................................................................................. 13 7. Legal Notice ...........................................................................................................
    [Show full text]
  • Symantec White Paper
    QUARTERLY REPORT: SYMANTEC ENTERPRISE SECURITY SYMANTEC REPORT: QUARTERLY Symantec Intelligence Quarterly July - September, 2009 Published October 2009 Technical Brief: Symantec Enterprise Security Symantec Intelligence Quarterly July - September, 2009 Contents Introduction . 1 Highlights . 2 Metrics. 2 Meeting the Challenge of Sophisticated Attacks . 8 Timeline of a zero-day event . 8 How secure are security protocols?. 11 Why attackers use packers. 14 Protection and Mitigation . 16 Appendix A—Best Practices . 18 Appendix B—Methodologies. 20 Credits . 24 Symantec Intelligence Quarterly July - September, 2009 Introduction Symantec has established some of the most comprehensive sources of Internet threat data in the world through the Symantec™ Global Intelligence Network. More than 240,000 sensors in over 200 countries monitor attack activity through a combination of Symantec products and services such as Symantec DeepSight™ Threat Management System, Symantec™ Managed Security Services and Norton™ consumer products, as well as additional third-party data sources. Symantec also gathers malicious code intelligence from more than 130 million client, server, and gateway systems that have deployed its antivirus products. Additionally, the Symantec distributed honeypot network collects data from around the globe, capturing previously unseen threats and attacks and providing valuable insight into attacker methods. Spam data is captured through the Symantec probe network, a system of more than 2.5 million decoy email accounts, Symantec MessageLabs™ Intelligence, and other Symantec technologies in more than 86 countries from around the globe. Over 8 billion email messages, as well as over 1 billion Web requests, are scanned per day across 16 data centers. Symantec also gathers phishing information through an extensive antifraud community of enterprises, security vendors, and more than 50 million consumers.
    [Show full text]
  • Ispmail Tutorial for Debian Lenny
    6.10.2015 ISPmail tutorial for Debian Lenny ISPmail tutorial for Debian Lenny Add new comment 223533 reads This tutorial is for the former stable version "Debian Lenny". If you are using "Debian Squeeze" then please follow the new tutorial. A spanish translation of this tutorial is also available ­ courtesy of José Ramón Magán Iglesias. What this tutorial is about You surely know the internet service providers that allow you to rent a domain and use it to receive emails. If you have a computer running Debian which is connected to the internet permanently you can do that yourself. You do not even need to have a fixed IP address thanks to dynamic DNS services like dyndns.org. All you need is this document, a cup of tea and a little time. When you are done your server will be able to... receive and store emails for your users from other mail servers let your users retrieve the email through IMAP and POP3 ­ even with SSL to encrypt to connection receive and forward ("relay") email for your users if they are authenticated offer a webmail interface to read emails in a web browser detect most spam emails and filter them out or tag them License/Copyright This tutorial book is copyrighted 2009 Christoph Haas (email@christoph­haas.de). It can be used freely under the terms of the GNU General Public License. Don't forget to refer to this URL when using it. Thank you. Changelog 17.6.09: Lenny tutorial gets published. 19.6.09: The page on SPF checks is temporarily offline.
    [Show full text]