Domain

  1. type in the domain name (e.g. mydomain.com)

Delivery

  1. type in the destination mail server. This is typically where the mailboxes are stored (e.g. POP3/IMAP server, Exchange Lotus, etc..),or you next MTA gateway.
    You can enter here either the full host name or the ip address. Enter the port number after the ”:” (typically 25)
  2. don't select use MX unless you need mailcleaner to resolv destination server throug MX lookup. This is useable only if you have an internal dns server that don't have same mx records for you domain than public DNS, or if addresse are being rewritten before mailcleaner. If unsure, do not select this !
  3. select what action must be taken on detected spam for this domain.
    • tag: will only mark the subject of the messag as being detected as spam (tag can be configured on a per domain basis or on a per user basis)
    • quarantine: message detected as spam will be stopped here and stored in the user quarantine. Users will then be able to consult them through theweb interface in real time or be warned on a periodic basis through email summaries.
    • drop: messages detected as spam will be stopped and deleted here. No copy will be stored anywhere in the system, but you may still find traces on the log files. use this option with caution as it can lead to messages loss.
  4. select the Enable SMTP callout if no address validation is being made before Mailcleaner and if you destination server actually reject invalid address as SMTP time.
    This is not dangerous, even if activated in either of these case and will only cause some useless overhead. When selected, this will cause Mailcleaner to test a delivery on the destination on every unknown address of the domain before accepting the message.
    This is usefull to prevent a message for an invalid address to be filtered, e.g in the case of dictionnary attacks. (Typically, on server that does not correctly reject mail at SMTP time in its default configuration is Microsoft Exchange server. But this can be corrected easily : URL).
    If unsure, select his option.
  5. Do not select Enable LDAP/AD callout unless you cannot do SMTP callout as described before AND that you exactly know your LDAP/AD configuration. DO NOT forget to configure LDAP settings in the SMTP section. This option will cause Mailcleaner to do an LDAP callout in order to validate the destintation address.
    If unsure, do not select it.

Filtering

  1. let the Antivirus/Content protection option selected if you want Mailcleaner to detect dangerous email contents such as Viruses or other possible exploits.
  2. set the subject marks that will appears on every mail detected as dangerous for this domain. The virus tag is for known virus detected and Dangerous content tag is for other potentially dangerous contents (such as executable files, malicious HTML contents, etc…)
  3. let the antispam option selected if you want Mailcleaner to check if the message is a spam or not.
  4. set the subject tag that will appears on messages detected as spam for this domain. Please note that this will only be seen in the case the domain or the use has been configured with a tag delivery option. This tag can also be changed by the user.

Preferences

  1. choose the language apropriate for the domain. User interface, quarantine summaries and dangerous content/virus eports will be translated in this language for the users of this domain.
  2. choose the default frequencies of the spam quarantine summaries. Note that you can here select more than one option. Only administrator can do that. user will only be able to choose one of them. Selecting more than one choice will produce duplicate report as spam reported in the daily summary will also be reported on weekly and monthly summaries. This may be used for detailed statistic purposes. Selecting weekly or daily here will be a good “approche”.
  3. enter, if different thant the global system support email, the specific support email repsonsible for this domain. Summaries, analysis requests and other mail sent by Mailcleaner will be sent from this address.

User authentication

this part is surely the more tricky to configure. Here you will be able to tell Mailcleaner how it can authenticate your users to see their quarantine and access their settings. Mailcleaner can have a local database containing your user credentials, but can also be configured to forward authentication to another server through different protocols. This is very handy for both administrators, that do not need to manage more accesses, but also for end users that can log in the system using their standard accesses and don't have to remember “another password”.

  1. choose the connector you wish to use for the domain.
    • local: authentication takes place directly on the Mailcleaner database. You'll have to manually create and manage acccounts through the “manage by user” menu.
    • IMAP4/POP3: authenticate users against a POP3/IMAP4 server. Since almost every mail server offers this protocols, this may be on good solution. The drawback with this, is that Mailcleaner will not be able to fetch the addresses and aliases that may be bound to the use account (but it can be “build” from the login. See “Address Format” option for more information on that).
    • LDAP/Active Directory: authenticate users using LDAP protocol. Use this one if your users database is stored in a LDAP directory, a Microsoft Exchange server or an Active Directory, a Lotus Notes server or any LDAP compliant service. This connector can do user authentication, but also fetch different email addresses and aliases that may be bound to the user.
    • Radius: authenticate users using a Radius accounting server.
    • SQL database: authenticate users against an external SQL Server. This connector can also fetch user emails and aliases.
    • Tequila: authenticate users against a Tequila accounting service.
  2. depending of the connector chosen, you will be prompted for one or more fields. Please refer to the connectors documentation for further information on these fields.
  3. select the username format that will be used to query your authentication server. Depending on the configuration of your accounting server, it may ask you different format of username to correctly identify your users. Some require a domain name added to the login name, like a full email address, other will only require username, without any addings. In a multi-domain configuration, users will add their domain name in the username fields so that MailCleaner can detect which connector to use, but only username should be passed for authentication. This field let you choose the method needed. See more on that on the connectors documentation.
  4. select the address format or “address fetcher” required in order to either “build” or fetch address(es) bound to the user. See more on that in the connectors documentation.
  5. enter here the pre-shared key you would use if you need to set direct link on the user quarantine from another host (e.g. webmail). This is rarely used, and only if you need your users to be directly logged on the quarantine from another web interface. Use this with caution as it is not secure ! See here for more informations.

Templates

  1. choose the user web interface theme. This will affect the look of the user quarantine and settings pages.
  2. choose the summaries templates. These are the periodical mail recieved by the users when spams have been stored in the quarantine.
  3. choose the reports templates. These are the reports sent to users when a dangerous content has been blocked.
documentation/configuration/domain.txt · Last modified: 2009/03/04 10:04 (external edit)1
 
 
 
Recent changes RSS feed Valid XHTML 1.0 Valid CSS