1

Topic: How to ban X.com domain from sending any emails IN

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Linux/BSD distribution name and version: Debian 7.2
- Related log if you're reporting an issue: N/A
====

Hi

on my old mail server when I had a pesky domain that continually spammed I added them to a blacklist in spamassassin

blacklist_from *@*.domain.com

The spam is now coming back in on my new server and it is quite annoying, especially since clicking the "unsubscribe me" doesnt work.

how do I block the domain using iRedMail ? (iRedAdmin-Pro-PGSQL 1.4.1)

Thanks

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: How to ban X.com domain from sending any emails IN

You can update SpamAssassin config file (/etc/mail/spamassassin/local.cf) too.
Also, add blacklist in iRedAdmin-Pro: System -> Add -> Blacklists.

3

Re: How to ban X.com domain from sending any emails IN

Mine doesn't have that?

iRedAdmin-Pro: System -> Add -> Blacklists.

?? I thought it was missing, just thought it wasn't a part of pgsql version

is something not set up correctly on my side?

4

Re: How to ban X.com domain from sending any emails IN

from my settings.py

#################################################################
# Settings used for Policyd (1.8.x) integration. Provides global
# white-/blacklist, sender/recipient throttling, etc.
#
# Enable policyd integration: True, False.
policyd_enabled = False

# SQL Database used to store policyd data, eg. whitelist, blacklist.
# You can find related information in policyd config files:
#   - On RHEL/CentOS:   /etc/policyd.conf
#   - On Debian/Ubuntu: /etc/postfix-policyd.conf
#   - On FreeBSD:       /usr/local/etc/policyd.conf
# Related parameters:
#   host    -> MYSQLHOST
#   port    -> 5432 (Default)
#   db      -> MYSQLDBASE
#   user    -> MYSQLUSER
#   passwd  -> MYSQLPASS
policyd_db_host = '127.0.0.1'
policyd_db_port = 5432
policyd_db_name = 'policyd'
policyd_db_user = 'policyd'
policyd_db_password = 'password'


I checked and I dont have a policyd database, I have cluebringer.

what am I missing here?

5

Re: How to ban X.com domain from sending any emails IN

iRedAdmin-Pro-PGSQL-1.4.1 supports Cluebringer management, please update your iRedAdmin-Pro config file to enable it. For examepl:

policyd_enabled = True              # <- Set to True to enable Cluebringer management

policyd_db_host = '127.0.0.1'          # <- Set correct SQL server address, port, username, password, database name
policyd_db_port = 5432
policyd_db_name = 'cluebringer'
policyd_db_user = 'cluebringer'
policyd_db_password = 'password'

WARNING: Please make sure you have this SQL file imported before enabling Cluebringer support in iRedAdmin-Pro. if your server was installed with iRedMail-0.8.6, then it should be already imported during iRedMail installation, if your iRedMail server was upgraded from an old iRedMail release, you should follow iRedMail upgrade tutorial to import it.
http://www.iredmail.org/wiki/index.php? … r_database
https://bitbucket.org/zhb/iredmail/src/ … /extra.sql

6 (edited by warren 2014-01-31 19:11:24)

Re: How to ban X.com domain from sending any emails IN

It seems I had already done that, the DB was in place.

Where would I get the cluebringer password from?

7

Re: How to ban X.com domain from sending any emails IN

I found it! Thanks!

All working now!

8

Re: How to ban X.com domain from sending any emails IN

warren wrote:

It seems I had already done that, the DB was in place.

NOTE: the SQL file i mentioned in previous email doesn't create "cluebringer" database, it just add some more SQL columns/indexes, and add some pre-defined SQL records, so that we can manage it with iRedAdmin-Pro.

Could you please show me output of below SQL commands? so that i can help check whether you have correct settings:

pgsql> \c cluebringer;
pgsql> SELECT * FROM policies;

9

Re: How to ban X.com domain from sending any emails IN

cluebringer=# SELECT * FROM policies;
id |       name       | priority |                   description                   | disabled
----+------------------+----------+-------------------------------------------------+----------
  1 | Default          |        0 | Default System Policy                           |        0
  2 | Default Outbound |       10 | Default Outbound System Policy                  |        0
  3 | Default Inbound  |       10 | Default Inbound System Policy                   |        0
  4 | Default Internal |       20 | Default Internal System Policy                  |        0
  5 | Test             |       50 | Test policy                                     |        0
  6 | whitelists       |        6 | Whitelisted sender, domain, IP                  |        0
  7 | blacklists       |        8 | Blacklisted sender, domain, IP                  |        0
  8 | no_greylisting   |       20 | Disable grelisting for certain domain and users |        0
(8 rows)

cluebringer=#

10

Re: How to ban X.com domain from sending any emails IN

You already have pre-defined policy rules, it's fine.

11

Re: How to ban X.com domain from sending any emails IN

I did notice that spamassassin is disabled, is this correct?

root@bushveld:~# service spamassassin restart
SpamAssassin Mail Filter Daemon: disabled, see /etc/default/spamassassin
root@bushveld:~#

12

Re: How to ban X.com domain from sending any emails IN

Sorry, another one to add.

in my spamassassin i had the following to block a spammer.

blacklist_from *@*.email-marketing.co.za

iredadmin pro doesn't allow the wildcard like that, only @email-marketing.co.za which is now allowing spam to come through from this sender.