King0770-Notes-SpamTitan: Difference between revisions

No edit summary
mNo edit summary
 
(2 intermediate revisions by one other user not shown)
Line 1: Line 1:
If you are wanting to use Zimbra and SpamTitan together , this is a suggested configuration to get Zimbra and SpamTitan to work together.
If you are wanting to use Zimbra and SpamTitan together , this is a suggested configuration to get Zimbra and SpamTitan to work together.


==SpamTitan Setup - Step One==
==Important Note==
Zimbra Support does not support the <strong>SpamTitan</strong> product. You will need to contact the support team at SpamTitan.
 
===SpamTitan Setup - Step One===
<code><pre>
<code><pre>
Domain: example.com
Domain: example.com
Line 19: Line 22:
</pre></code>
</pre></code>


<strong>Note:</strong>If you are unsure of zimbra's zmpostfix password, run the following as the zimbra user from the zimbra-MTA node.
<strong>Note:</strong> If you are unsure of zimbra's zmpostfix password, run the following as the zimbra user from the zimbra-MTA node.
<code><pre>
<code><pre>
zmlocalconfig -s ldap_postfix_password
zmlocalconfig -s ldap_postfix_password
Line 26: Line 29:
</pre></code>
</pre></code>


==RATIONALE==
====RATIONALE====
According to SpamTitan Support, SpamTitan product just needs the "zimbraId" result attribute as the ldap query should only return one entry for a valid address, on return one for every valid address.
According to SpamTitan Support, SpamTitan product just needs the "zimbraId" result attribute as the ldap query should only return one entry for a valid address, on return one for every valid address.
====Additional Info====
The following information has worked for additional clients setting up Spam Titan with zimbra
<code><pre>
SpamTitan settings for Zimbra (NE) LDAP
*Address Verification*
LDAP server: zimbraserver.address
LDAP Port: 389
LDAP Anonymous: Not allowed
LDAP Search User DN: uid=zimbra,cn=admins,cn=zimbra
LDAP Password:
LDAP Query filter:
(&(|(zimbraMailDeliveryAddress=%s)(zimbraMailAlias=%s)(zimbraMailCatchAllAddress=%s))(zimbraMailStatus=enabled))
LDAP Result Attribute: mail
LDAP Search base: (empty)
Web Authentication
Authentication Method: LDAP
LDAP Server: zimbraserver.address
LDAP Port: 389
LDAP Anonymous Search: No
LDAP Search User DN: uid=zimbra,cn=admins,cn=zimbra
LDAP Password:
LDAP Query: (&(zimbraMailDeliveryAddress=%%EMAIL%%))
or
(&(|(zimbraMailDeliveryAddress=%%EMAIL%%)(zimbraMailAlias=%%EMAIL%%)(zimbraMailCatchAllAddress=%%EMAIL%%))(zimbraMailStatus=enabled))
LDAP Search Base: dc=domain,dc=com
</pre></code>


[[Category:Community Sandbox]]
[[Category:Community Sandbox]]

Latest revision as of 22:55, 1 June 2022

If you are wanting to use Zimbra and SpamTitan together , this is a suggested configuration to get Zimbra and SpamTitan to work together.

Important Note

Zimbra Support does not support the SpamTitan product. You will need to contact the support team at SpamTitan.

SpamTitan Setup - Step One

Domain: example.com
Destination Server: <Zimbra IP Address> or <Zimbra Hostname>
Destination Port: 25

SpamTitan Setup - Step Two

Recipient Verification: LDAP Recipient Verification
LDAP Server: <Zimbra IP Address> or <Zimbra Hostname>
LDAP Port: 389
LDAP Search User DN: uid=zmpostfix,cn=appaccts,cn=zimbra
LDAP PASSWORD: ************
LDAP Query Filter: (&(|(zimbraMailDeliveryAddress=%s)(zimbraMailAlias=%s)(zimbraMailCatchAllAddress=%s))(zimbraMailStatus=enabled))
LDAP Result Attribute: zimbraId

Note: If you are unsure of zimbra's zmpostfix password, run the following as the zimbra user from the zimbra-MTA node.

zmlocalconfig -s ldap_postfix_password

ldap_postfix_password = u5k1nfJ6   <<=== Should see something like this

RATIONALE

According to SpamTitan Support, SpamTitan product just needs the "zimbraId" result attribute as the ldap query should only return one entry for a valid address, on return one for every valid address.

Additional Info

The following information has worked for additional clients setting up Spam Titan with zimbra

SpamTitan settings for Zimbra (NE) LDAP

*Address Verification*

LDAP server: zimbraserver.address

LDAP Port: 389
LDAP Anonymous: Not allowed
LDAP Search User DN: uid=zimbra,cn=admins,cn=zimbra
LDAP Password:
LDAP Query filter:
(&(|(zimbraMailDeliveryAddress=%s)(zimbraMailAlias=%s)(zimbraMailCatchAllAddress=%s))(zimbraMailStatus=enabled))
LDAP Result Attribute: mail
LDAP Search base: (empty)


Web Authentication

Authentication Method: LDAP
LDAP Server: zimbraserver.address
LDAP Port: 389
LDAP Anonymous Search: No
LDAP Search User DN: uid=zimbra,cn=admins,cn=zimbra
LDAP Password:
LDAP Query: (&(zimbraMailDeliveryAddress=%%EMAIL%%))
or
(&(|(zimbraMailDeliveryAddress=%%EMAIL%%)(zimbraMailAlias=%%EMAIL%%)(zimbraMailCatchAllAddress=%%EMAIL%%))(zimbraMailStatus=enabled))

LDAP Search Base: dc=domain,dc=com
Jump to: navigation, search