Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - mikeee404

Pages: [1]
1
Email and Groupware / [SOLVED] Incoming email blacklisting
« on: March 04, 2016, 09:22:05 pm »
I have had Zentyal 4.2 up and running for awhile at home and so far so good. Everything has been working great, but I am trying to get a handle on the SPAM situation. On my previous email server I had the option of entering TLDs to be blocked with a wildcard in front, for example: I see a ton of spam coming from domains like @example.top or @example.review or @example.download  So I would just setup SpamAssasin to block everything with the sending address ending in .top, .review., or .download. This worked quite well. I am adding email addresses as fast as they come in, but as you all know, the domain names change as fast as you can add them and now I have a few hundred rules to filter spam which is not even close to being effective. Is there a way to utilize a spam blacklist to block mail already listed on a blacklist before it ever reaches the mail filter, such as this article I found below (or will this work):

   
Code: [Select]
sudo nano /etc/dovecot/dovecot.conf
Add the following code in the ## Plugin settings section at the bottom of the file:

   
Code: [Select]
plugin {
    sieve = ~/.dovecot.sieve
    sieve_global_path = /etc/dovecot/sieve/default.sieve
    sieve_dir = ~/sieve
    sieve_global_dir = /etc/dovecot/sieve/global/
}

Create the global directory, if it doesn’t already exist:

   
Code: [Select]
sudo mkdir -p /etc/dovecot/sieve/global
And add your Sieve rule file to move all incoming email into the Spam/ Junk folder which has the X-Spam-Flag set by SpamAssassin:

Code: [Select]
require ["fileinto"];
# rule:[SPAM]
if header :contains "X-Spam-Flag" "YES" {
        fileinto "Spam";
}

Finally you’ll need to restart dovecot for the changes to be picked up.

Pages: [1]