Author Topic: SpamHause x SpamAssassin  (Read 361 times)

0 Members and 1 Guest are viewing this topic.

Offline
*
SpamHause x SpamAssassin
« on: May 01, 2025, 02:06:26 PM »
Hello, there is SpamHause and SpamAssassin, there is a difference between the two, cwp accepts both installations... If anyone has information, I would like to understand. Is there SpamHause and is it spamhaus?


 ;D ;D

Offline
*****
Re: SpamHause x SpamAssassin
« Reply #1 on: May 01, 2025, 05:13:20 PM »
SpamAssassin is a locally-run spam filter that processes, scores, and can act (tag, move to another mailbox, delete) on incoming mail.

Spamhaus is a remote, cloud run RBL (real-time blacklist) that you can integrate in your mail delivery chain (SMTP server). Spamhaus requires a free API key to use it, so you must sign up for an account from them.

I use both in my servers since each serves an important part of the anti-UCE battle. (On another dedicated mail server, I employ ASSP -- Anti-Spam SMTP Proxy and it blocks 75% of incoming non-local mail; highly effective!)

Offline
**
Re: SpamHause x SpamAssassin
« Reply #2 on: June 17, 2025, 07:28:46 AM »
SpamAssassin is a locally-run spam filter that processes, scores, and can act (tag, move to another mailbox, delete) on incoming mail.

Spamhaus is a remote, cloud run RBL (real-time blacklist) that you can integrate in your mail delivery chain (SMTP server). Spamhaus requires a free API key to use it, so you must sign up for an account from them.

I use both in my servers since each serves an important part of the anti-UCE battle. (On another dedicated mail server, I employ ASSP -- Anti-Spam SMTP Proxy and it blocks 75% of incoming non-local mail; highly effective!)

Can you share the exact steps wrt cwp for implementing Spamhaus. I have signed up.

Offline
*****
Re: SpamHause x SpamAssassin
« Reply #3 on: June 17, 2025, 09:34:59 PM »
Not really any steps apart from integrated it in your / etc / postfix / main.cf:
Code: [Select]
smtpd_recipient_restrictions =
        #check_policy_service inet:127.0.0.1:10031,
        permit_sasl_authenticated,
        permit_mynetworks,
        check_client_access hash:/etc/postfix/sender_whitelist,
        check_client_access hash:/etc/postfix/sender_blacklist,
        check_client_access hash:/etc/postfix/rbl_override,
        reject_unauth_destination,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_recipient_domain,
        reject_rbl_client YOURDQAPIKEYHERE.zen.dq.spamhaus.net=127.0.0.[2..11],
        reject_rbl_client cn.country.spameatingmonkey.net,
        reject_rbl_client kp.country.spameatingmonkey.net,
        reject_rbl_client ng.country.spameatingmonkey.net,
        reject_rbl_client ru.country.spameatingmonkey.net,
        reject_rbl_client tr.country.spameatingmonkey.net

Offline
**
Re: SpamHause x SpamAssassin
« Reply #4 on: Today at 07:30:43 AM »
Not really any steps apart from integrated it in your / etc / postfix / main.cf:
Code: [Select]
smtpd_recipient_restrictions =
        #check_policy_service inet:127.0.0.1:10031,
        permit_sasl_authenticated,
        permit_mynetworks,
        check_client_access hash:/etc/postfix/sender_whitelist,
        check_client_access hash:/etc/postfix/sender_blacklist,
        check_client_access hash:/etc/postfix/rbl_override,
        reject_unauth_destination,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_recipient_domain,
        reject_rbl_client YOURDQAPIKEYHERE.zen.dq.spamhaus.net=127.0.0.[2..11],
        reject_rbl_client cn.country.spameatingmonkey.net,
        reject_rbl_client kp.country.spameatingmonkey.net,
        reject_rbl_client ng.country.spameatingmonkey.net,
        reject_rbl_client ru.country.spameatingmonkey.net,
        reject_rbl_client tr.country.spameatingmonkey.net

Thank you. Done