User Tools

Site Tools


internet:mail:mailcleaner

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
internet:mail:mailcleaner [2021/01/28 11:30]
gcooper
internet:mail:mailcleaner [2024/04/10 15:11] (current)
gcooper
Line 1: Line 1:
 ====== MailCleaner AntiSpam ====== ====== MailCleaner AntiSpam ======
 +
 +See also **[[internet:mail:mailcleaner_customize|Customizing MailCleaner]]**
  
 See also **[[quick_guide:mailcleaner|MailCleaner Quick Guide]]** See also **[[quick_guide:mailcleaner|MailCleaner Quick Guide]]**
Line 70: Line 72:
  
 https://support.mailcleaner.net/boards/3/topics/63 https://support.mailcleaner.net/boards/3/topics/63
 +
 +==== Password Protected Archives ====
 +
 +https://support.mailcleaner.net/boards/3/topics/61-password-protected-archives-manage-a-whitelist
 +
 +Password protected archives (.zip files) are blocked system-wide in the current MailCleaner configuration.  While it is not possible to change this at the domain level, there is a whitelist to permit whitelisted sender domains.
 +
 +<file>
 +manage_wh_passwd_archives.sh [add|del] domain.tld
 +/usr/mailcleaner/etc/init.d/mailscanner restart ms
 +</file>
 +
 +Don't forget to restart the Filtering MTA service on both servers.
  
 ===== Newsletters ===== ===== Newsletters =====
  
 https://support.mailcleaner.net/boards/3/topics/32-mailcleaner-newsletter-module https://support.mailcleaner.net/boards/3/topics/32-mailcleaner-newsletter-module
 +
 +===== Opt Out User =====
 +
 +:!: This can only be done by administrators.
 +
 +<note tip>In order to **disable filtering completely for a recipient**, you must configure the setting for **each address or alias** you do not want filtered.</note>
 +
 +**Management -> Users -> <address> -> Actions -> Preferences -> Bypass all filtering for this address**
  
 ===== Client Administrators ===== ===== Client Administrators =====
Line 131: Line 154:
 <note tip>**Do not select ''Use SSL''** with Zimbra LDAP as MailCleaner does not support TLS and Zimbra does not support legacy SSL.  MailCleaner only supports legacy SSL on port 636, as of January 2021.  Official support for TLS is coming in the next version.</note> <note tip>**Do not select ''Use SSL''** with Zimbra LDAP as MailCleaner does not support TLS and Zimbra does not support legacy SSL.  MailCleaner only supports legacy SSL on port 636, as of January 2021.  Official support for TLS is coming in the next version.</note>
  
-Zimbra LDAP uses TCP/389 and TLS internally.  Open the Zimbra host firewall to permit your MailCleaner host(s).+:!: Zimbra LDAP uses TCP/389 and TLS internally.  Open the Zimbra host firewall to permit your MailCleaner host(s).
  
 :!: A successful connection will not display any prompt.  A firewall rejection should be evident. :!: A successful connection will not display any prompt.  A firewall rejection should be evident.
Line 178: Line 201:
 Per domain at **Configuration -> Domains -> <domain> -> Users Authentication**: Per domain at **Configuration -> Domains -> <domain> -> Users Authentication**:
  
-  - **MailCleaner UI -> Configuration -> Domains -> <domain> -> Users Authentication**+  - **MailCleaner Admin UI -> Configuration -> Domains -> <domain> -> Users Authentication**
     - **BaseDN**: ''ou=people,dc=yourdomain,dc=tld''     - **BaseDN**: ''ou=people,dc=yourdomain,dc=tld''
     - **Bind User**: ''uid=zimbra,cn=admins,cn=zimbra''     - **Bind User**: ''uid=zimbra,cn=admins,cn=zimbra''
Line 224: Line 247:
 ===== Virtualmin Integration ===== ===== Virtualmin Integration =====
  
-:!: **MailCleaner users will need to be created and maintained manually**.+<note important>**MailCleaner users will need to be created and maintained manually** in MailCleaner Admin, including credentials.  This can lead to a disconnect between e-mail account passwords and MailCleaner account passwords.</note>
  
 ==== Address Verification ==== ==== Address Verification ====
Line 247: Line 270:
  
 **Webmin -> Servers -> SpamAssassin -> Header and Body Tests** **Webmin -> Servers -> SpamAssassin -> Header and Body Tests**
 +
 +^Test Name   ^Check            ^Match Expression            ^Score to Apply ^Description ^
 +|Mailcleaner |Received: Header |''\[198.167.189.(28|30)\]'' |-99            |Whitelist Filtered Mail from  MailCleaner |
  
 {{ :internet:mail:mailcleaner_virtualmin_spamassassin_header_check.png?direct&750 |Header Check for Virtualmin}} {{ :internet:mail:mailcleaner_virtualmin_spamassassin_header_check.png?direct&750 |Header Check for Virtualmin}}
  
-===== Exchange Integraation =====+===== Exchange Integration =====
  
 **MailCleaner Documentation**: https://support.mailcleaner.net/boards/3/topics/73 **MailCleaner Documentation**: https://support.mailcleaner.net/boards/3/topics/73
Line 256: Line 282:
 ==== User Credentials ==== ==== User Credentials ====
  
-<note tip>Use the Windows tool **LDAP Admin** to **browse, query and verify** your LDAP connection and user details.  Sometimes the username (sAMAccountName) is not exactly what you think it is!</note>+<note tip>Use the Windows tool **LDAP Admin** to **browse, query and verify** your LDAP connection and user details.  **Sometimes the username (sAMAccountName) is not exactly what you think it is!**</note>
  
 :!: **Exchange users will use their Active Directory (sAMAccountName) user account credentials**.  This is probably **not** their full e-mail address. :!: **Exchange users will use their Active Directory (sAMAccountName) user account credentials**.  This is probably **not** their full e-mail address.
Line 285: Line 311:
  
 ==== Address Verification ==== ==== Address Verification ====
 +
 +:!: Use **LDAP Admin** tool to interrogate your specific LDAP directory.
  
 **Configuration -> Domains -> <domain> -> Address verification** **Configuration -> Domains -> <domain> -> Address verification**
 +
 +^LDAP server   |ipaddress:port of Exchange LDAP server                                          |
 +^Base DN       |OU=<company>,OU=<reseller>,OU=<platform>,DC=<internal>,DC=<yourdomain>,DC=<tld> |
 +^Bind user     |domain account with permissions                                                 |
 +^Bind password |domain account password                                                         |
 +^Use SSL       |select to use legacy LDAP with SSL on port 636                                  |
 +
 +{{ :internet:mail:mailcleaner_exchange_address_verification.png?direct&750 |LDAP Address Verification to Exchange}}
  
 ==== User Authentication ==== ==== User Authentication ====
  
 **Configuration -> Domains -> <domain> -> User authentication** **Configuration -> Domains -> <domain> -> User authentication**
 +
 +^Username modifier |Only use entered username (without the domain)               |
 +^Address lookup    |Fetch address(es) from LDAP directory                        |
 +^User attribute    |sAMAccountName                                               |
 +
 +**ADUC -> Enable Advanced -> Attribute Editor**
 +
 +^Test username     |Use the Active Directory sAMAccountName, not e-mail address  |
 +^Test password     |Test user password                                           |
 +
 +{{ :internet:mail:mailcleaner_exchange_user_authentication.png?direct&750 |MailCleaner Exchange LDAP User Auth}}
  
 ===== Troubleshooting ===== ===== Troubleshooting =====
 +
 +==== DNS Shorthand ====
 +
 +:!: The MTA (exim_stage1) must be restarted to activate changes.
 +
 +https://support.mailcleaner.net/boards/3/topics/94#DNS-shorthands
 +
 +==== Watchdogs ====
 +
 +The [[https://support.mailcleaner.net/boards/3/topics/82-watchdogs|Watchdog Report]] points out some possible configuration issues.
  
 ==== Exim ==== ==== Exim ====
Line 332: Line 389:
 </file> </file>
  
-===== Customization =====+==== Spamassassin ====
  
-FIXME Need verify +:!Always specify ''siteconfigpath'' when testing.
- +
-**InfoBox**https://support.mailcleaner.net/boards/3/topics/48 +
- +
-==== Spamassassin ====+
  
 [[https://support.mailcleaner.net/boards/3/topics/51|Customize SpamAssassin Rules]] [[https://support.mailcleaner.net/boards/3/topics/51|Customize SpamAssassin Rules]]
- 
-==== Admin Web GUI ==== 
- 
-<note>There is no web GUI selection for the Admin template.  You must edit the default Admin template.</note> 
- 
-<file> 
-cd /usr/mailcleaner/www/guis/admin/public/templates/ 
-cp -avr default yourtemplate 
-mv default default.orig 
-mv yourtemplate default 
-</file> 
- 
-<file> 
-vim default/css/login.css 
- 
-#mclogo 
-  background-color 
-</file> 
-https://support.mailcleaner.net/boards/3/topics/42 
- 
-==== User Web GUI and Summary Report ==== 
- 
-**MailCleaner Admin -> Domains -> Domain Default Settings -> Templates** 
- 
-<file> 
-cd /usr/mailcleaner/templates/summary 
-cp -avr default yoursummarytemplate 
-</file> 
- 
-https://support.mailcleaner.net/boards/3/topics/57 
- 
-<file> 
-cd /usr/mailcleaner/www/user/htdocs/templates/ 
-cp -avr default yourtemplate 
-vim /usr/mailcleaner/www/user/htdocs/templates/yourtemplate/footer.tmpl 
-</file> 
  
 ===== Clustered MailCleaner ===== ===== Clustered MailCleaner =====
internet/mail/mailcleaner.1611858642.txt.gz · Last modified: 2021/01/28 11:30 by gcooper