I-Zimbra ne-Mail Bombing Protection

Ukuqhunyiswa kwamabhomu nge-imeyili kungenye yezinhlobo ezindala kakhulu zokuhlaselwa ku-inthanethi. Emgogodleni wayo, ifana nokuhlaselwa kwe-DoS evamile, kodwa esikhundleni segagasi lezicelo ezivela kumakheli e-IP ahlukene, igagasi lama-imeyili lithunyelwa kuseva, elifika ngobuningi obukhulu kwelinye lamakheli e-imeyili, ngenxa yalokho umthwalo kuyo kukhula kakhulu. Ukuhlasela okunjalo kungaholela ekungakwazini ukusebenzisa ibhokisi leposi, futhi ngezinye izikhathi kuholele nasekuhlulekeni kweseva yonke. Umlando omude walolu hlobo lokuhlaselwa ku-inthanethi uholele emiphumeleni eminingi emihle nemibi kubaphathi bohlelo. Izici ezinhle zihlanganisa ulwazi oluhle lokuqhunyiswa kwamabhomu kanye nokuba khona kwezindlela ezilula zokuzivikela ekuhlaselweni okunjalo. Izinto ezingezinhle zifaka phakathi inani elikhulu lezixazululo zesofthiwe ezitholakalayo esidlangalaleni zokwenza izinhlobo ezinjalo zokuhlasela kanye nekhono lomhlaseli ukuthi azivikele ngokuthembekile ekubonweni.

I-Zimbra ne-Mail Bombing Protection

Isici esibalulekile salokhu kuhlasela kwe-cyberattack ukuthi cishe akunakwenzeka ukuyisebenzisela inzuzo. Hhayi-ke, umhlaseli uthumele igagasi lama-imeyili kwelinye lamabhokisi eposi, akavumelanga ukuthi umuntu asebenzise i-imeyili ngokujwayelekile, kahle-hle, umhlaseli ugebenge i-imeyili yenkampani yothile futhi waqala ukuthumela izinkulungwane zezinhlamvu kulo lonke elase-GAL, ngenxa lapho iseva iphahlazekile noma iqale ukwehlisa ijubane ukuze kube nzima ukuyisebenzisa, bese kuthiwani? Cishe akunakwenzeka ukuguqula ubugebengu bamakhompuyutha obunjalo bube yimali yangempela, ngakho-ke ukuqhunyiswa kwamabhomu nge-imeyili kuyivelakancane okwamanje futhi abaphathi bezinhlelo bangase bangasikhumbuli nje isidingo sokuvikela kuhlaselo olunjalo lwe-inthanethi lapho beklama ingqalasizinda.

Kodwa-ke, naphezu kweqiniso lokuthi ukuqhunyiswa kwamabhomu ngokwako kuwumsebenzi ongasho lutho ngokombono wezohwebo, kuvame ukuba yingxenye ebalulekile yokunye, ukuhlasela kwe-inthanethi okuyinkimbinkimbi kakhulu futhi okunezigaba eziningi. Isibonelo, lapho begebenga imeyili futhi beyisebenzisela ukuduna i-akhawunti emsebenzini othile womphakathi, abahlaseli bavame β€œukuqhumisa” ibhokisi leposi lesisulu ngezinhlamvu ezingasho lutho ukuze incwadi yokuqinisekisa ilahleke ekusakazeni kwabo futhi ingabonakali. Ukuqhunyiswa kwamabhomu ngemeyili nakho kungasetshenziswa njengendlela yokucindezela kwezomnotho ebhizinisini. Ngakho-ke, ukuqhuma okusebenzayo kwebhokisi leposi lomphakathi lebhizinisi, elithola izicelo ezivela kumakhasimende, kungenza umsebenzi ube nzima kakhulu futhi, ngenxa yalokho, kungaholela ekuphelelwe yisikhathi kwemishini, ama-oda angagcwaliseki, kanye nokulahlekelwa isithunzi kanye nenzuzo elahlekile.

Yingakho umlawuli wesistimu akufanele akhohlwe mayelana nokwenzeka kokuqhuma kwamabhomu futhi ahlale ethatha izinyathelo ezidingekayo ukuze avikele kulokhu kusongelwa. Uma kucatshangelwa ukuthi lokhu kungenziwa ngisho nasesiteji sokwakha ingqalasizinda ye-imeyili, futhi futhi kuthatha isikhathi esincane kakhulu nomzamo kumphathi wohlelo, azikho izizathu eziqondile zokunganikezeli ingqalasizinda yakho ngokuvikelwa ekuqhunyisweni kwamabhomu. . Ake sibheke ukuthi ukuvikela kulokhu kuhlasela kwe-cyberattack kwenziwa kanjani ku-Zimbra Collaboration Suite Open-Source Edition.

I-Zimbra isekelwe ku-Postfix, enye yama-ejenti wokudlulisa Imeyili onokwethenjelwa futhi osebenza kahle kakhulu okwamanje. Futhi enye yezinzuzo eziyinhloko zokuvuleka kwayo ukuthi isekela izixazululo ezihlukahlukene zezinkampani zangaphandle zokwandisa ukusebenza. Ikakhulukazi, i-Postfix isekela ngokugcwele i-cbpolicyd, insiza ye-cybersecurity ye-mail ethuthukisiwe. Ngokungeziwe ekuvikelweni kogaxekile nokufakwa ohlwini olumhlophe, ukufakwa ohlwini lwabavinjelwe, kanye nokufakwa ohlwini okumpunga, i-cbpolicyd ivumela umlawuli we-Zimbra ukuthi amise ukuqinisekiswa kwesiginesha ye-SPF, kanye nokubeka imikhawulo yokwamukela nokuthumela ama-imeyili noma idatha. Zombili zinganikeza ukuvikeleka okuthembekile kuma-imeyili ogaxekile nawobugebengu bokweba imininingwane ebucayi, kanye nokuvikela iseva ekuqhunyisweni kwe-imeyili.

Into yokuqala edingekayo kumphathi wesistimu ukwenza kusebenze imojuli ye-cbpolicyd, efakwe ngaphambili ku-Zimbra Collaboration Suite OSE kuseva ye-MTA yengqalasizinda. Lokhu kwenziwa kusetshenziswa umyalo othi zmprov ms `zmhostname` + zimbraServiceEnabled cbpolicyd command. Ngemuva kwalokho, uzodinga ukwenza kusebenze isixhumi esibonakalayo sewebhu ukuze ukwazi ukuphatha kahle i-cbpolicyd. Ukuze wenze lokhu, udinga ukuvumela ukuxhumana ku-port port 7780, dala isixhumanisi esingokomfanekiso usebenzisa umyalo. ln -s /opt/zimbra/common/share/webui /opt/zimbra/data/httpd/htdocs/webui, bese uhlela ifayela lezilungiselelo ngomyalo we-nano /opt/zimbra/data/httpd/htdocs/webui/includes/config.php, lapho udinga ukubhala khona imigqa elandelayo:

$DB_DSN="sqlite:/opt/zimbra/data/cbpolicyd/db/cbpolicyd.sqlitedb";
$DB_USER="impande";
$DB_TABLE_PREFIX="";

Ngemuva kwalokho, kusale kuphela ukuqalisa kabusha izinsiza ze-Zimbra ne-Zimbra Apache usebenzisa i-zmcontrol restart nemiyalo yokuqalisa kabusha i-zmapachectl. Ngemva kwalokho, uzokwazi ukufinyelela esibonakalayo web at isibonelo.com:7780/webui/index.php. I-nuance eyinhloko ukuthi umnyango walesi sikhombimsebenzisi sewebhu awukavikelwa nganoma iyiphi indlela, futhi ukuze uvimbele abantu abangagunyaziwe ukuthi bangene kukho, ungavele uvale ukuxhumana ku-port 7780 ngemva kokungena ngakunye ku-interface yewebhu.

Ukuze uvikele ekuthelelekeni kwama-imeyili avela kunethiwekhi yangaphakathi, ungasebenzisa izilinganiso zokuthumela ama-imeyili, angasethwa ngenxa ye-cbpolicyd. Izilinganiso ezinjalo zikuvumela ukuthi ubeke umkhawulo enanini eliphezulu lezinhlamvu ezingathunyelwa ebhokisini leposi elilodwa ngeyunithi eyodwa yesikhathi. Isibonelo, uma abaphathi ebhizinisini lakho bethumela isilinganiso sama-imeyili angu-60-80 ngehora, ungasetha isabelo sama-imeyili angu-100 ngehora nge-headroom encane. Ukuze kuqedwe lesi sabelo, abaphathi kuyodingeka bathumele incwadi eyodwa njalo ngemizuzwana engama-36. Ngakolunye uhlangothi, lokhu kwanele ukusebenza ngokugcwele, futhi ngakolunye uhlangothi, ngesabelo esinjalo, abahlaseli abaye bathola ukufinyelela ku-imeyili yomunye wabaphathi bakho ngeke bahlele ukuqhunyiswa kwamabhomu noma ukuhlasela okukhulu kogaxekile ebhizinisini. .

Ukuze usethe isabelo esinjalo, udinga ukudala inqubomgomo entsha yokukhawulela ukuthumela i-imeyili kusixhumi esibonakalayo sewebhu futhi ucacise ukuthi isebenza kuwo womabili ama-imeyili athunyelwe ngaphakathi kwesizinda kanye nama-imeyili athunyelwa kumakheli angaphandle. Lokhu kwenziwa kanje:

I-Zimbra ne-Mail Bombing Protection

Ngemuva kwalokho, kuzokwazi ukucacisa ngokuningiliziwe imikhawulo ehambisana nokuthumela ama-imeyili, ikakhulukazi, setha isikhathi sokuphumula ngemuva kwalokho imikhawulo izobuyekezwa, kanye nomlayezo ozotholwa umsebenzisi oweqe umkhawulo wakhe. Ngemva kwalokho, ungasetha wona kanye umkhawulo ekuthumeleni izincwadi. Ingasethwa kokubili njengenani lemilayezo ephumayo, futhi njengenani lamabhayithi olwazi oludlulisiwe. Ngesikhathi esifanayo, ngezinhlamvu ezithunyelwa ngaphezu komkhawulo obekiwe, yenza ngokuhlukile. Ngakho-ke, isibonelo, ungavele uzisuse ngokushesha, noma ungazilondoloza ukuze zihambe ngokushesha ngemva kokubuyekezwa komkhawulo wokuthumela umlayezo. Inketho yesibili ingasetshenziswa lapho kunqunywa inani eliphelele lomkhawulo wokuthumela ama-imeyili kubasebenzi.

Ngaphezu kokuthumela imikhawulo ye-imeyili, i-cbpolicyd ikuvumela ukuthi ubeke umkhawulo wokuthola ama-imeyili. Umkhawulo onjalo, ekuboneni kokuqala, uyisixazululo esihle kakhulu sokuvikela ngokumelene nokuqhuma kwamabhomu e-mail, kodwa empeleni, ukubeka umkhawulo onjalo, noma ngabe mkhulu, ugcwele iqiniso lokuthi ngaphansi kwezimo ezithile incwadi ebalulekile ingase ingafinyeleli kuwe. Kungakho ukunika amandla noma yimiphi imikhawulo yemeyili engenayo kungakhuthazwa kakhulu. Kodwa-ke, uma usanquma ukuthatha ithuba, udinga ukusondela ekumisweni komkhawulo womlayezo ongenayo ngokunaka okukhethekile. Isibonelo, ungakhawulela inani lama-imeyili angenayo avela kozakwethu abathembekile ukuze uma iseva yabo yemeyili isengozini, ingafaki ugaxekile ibhizinisi lakho.

Ukuze kuvikelwe uhide lwemilayezo engenayo evela ekuqhunyisweni kwe-imeyili, umlawuli wesistimu kufanele enze into ehlakaniphe kakhulu kunokumane akhawulele imeyili engenayo. Isixazululo esinjalo singaba ukusetshenziswa kwezinhlu ezimpunga. Isimiso sokusebenza kwabo ukuthi emzamweni wokuqala wokuletha umlayezo ovela kumthumeli ongathembekile, uxhumano kuseva luphazamiseka kungazelelwe, ngenxa yokuthi ukuthunyelwa komlayezo kwehluleka. Nokho, uma iseva engathenjwa izama ukuthumela i-imeyili efanayo futhi phakathi nesikhathi esithile, iseva ayikuyeki ukuxhumana futhi ukulethwa kwayo kuba yimpumelelo.

Iphuzu lazo zonke lezi zenzo ukuthi izinhlelo ze-imeyili ezizenzakalelayo ngokuvamile azibheki impumelelo yomlayezo othunyelwe futhi azizami ukuwuthumela okwesibili, kuyilapho umuntu eqinisekisa ukuthi incwadi yakhe ithunyelwe ekhelini noma cha. .

Ungakwazi futhi ukunika amandla ukufakwa ohlwini okumpunga kusixhumi esibonakalayo sewebhu se-cbpolicyd. Ukuze yonke into isebenze, udinga ukudala inqubomgomo ezofaka zonke izincwadi ezingenayo ezibhekiswe kubasebenzisi kuseva yethu, bese, ngokususelwe kule nqubomgomo, udale umthetho we-Greylisting, lapho ungamisa khona isikhawu lapho i-cbpolicyd izolinda khona. ukuze uthole impendulo yesibili evela kumthumeli ongamjwayele. Ngokuvamile kuba imizuzu engu-4-5. Ngesikhathi esifanayo, izinhlu ezimpunga zingalungiswa ukuze yonke imizamo ephumelelayo nengaphumeleli yokuletha izincwadi ezivela kubathumeli abahlukene icatshangelwe futhi, ngokusekelwe kwinombolo yabo, isinqumo senziwe sokwengeza ngokuzenzakalelayo umthumeli ohlwini olumhlophe noma olumnyama.

Sidonsela ukunaka kwakho eqinisweni lokuthi ukusetshenziswa kohlu olumpunga kufanele kusondelene nomthwalo wemfanelo omkhulu. Kungaba ngcono uma ukusetshenziswa kwalobu buchwepheshe kuhambisana nokugcinwa njalo kohlu olumhlophe nolumnyama ukuze kukhishwe amathuba okulahlekelwa izinhlamvu ezibaluleke ngempela ebhizinisini.

Ukwengeza, ukungeza amasheke e-SPF, i-DMARC, ne-DKIM kungasiza ukuvikela ekuqhumeni kwebhomu nge-imeyili. Ngokuvamile, izincwadi ezifika ngesikhathi sokuqhunyiswa kwamabhomu azidluli amasheke anjalo. Indlela yokwenza lokhu yachazwa kwesinye sezindatshana zethu ezedlule.

Ngakho-ke, kulula kakhulu ukuzivikela kusongo olunjengokuqhunyiswa kwamabhomu, futhi ungakwenza lokhu ngisho nasesiteji sokwakha ingqalasizinda ye-Zimbra yebhizinisi lakho. Kodwa-ke, kubalulekile ukuqinisekisa njalo ukuthi ubungozi bokusebenzisa isivikelo esinjalo abulokothi budlule izinzuzo ozitholayo.

Source: www.habr.com

Engeza amazwana