Getting Started

Configure the Extension Interface Language

Most of the non-english language files are currently machine translated. You can change the interface language under Warden -> Settings -> Application Settings -> Locale. We are currently looking for translators to fix any of the errors in the translations. If you are a native speaker of the language and want to help out then open a support ticket though our client area. Volunteers will get a free license for every Plesk extension that they help translate.

Get a MaxMind License Key

Warden uses the GeoLite2 databases from MaxMind. MaxMind requires that you signup to get a free license key from them in order to download and use their geolocation databases:

  1. Signup for the free license key here.
  2. Generate a license key here (When asked - Will this key be used for geoipupdate? Choose: no)
  3. Navigate to Warden -> Settings -> Geolocation Settings and enter the license key under MaxMind license key. (It may take up to 15 minutes before MaxMind will recognize a newly created API key).

Get an AbuseIPDB License Key

Warden uses the AbuseIPDB API for IP address abuse checks and reporting. AbuseIPDB requires that you signup to get a free license key from them if you want to be able to check and report IP addresses for abuse.

  1. Signup for the free API key here. The free API key is good for up to 1000 checks per day.
  2. Generate an API key here
  3. Navigate to Warden -> Settings -> Network Tools Settings and enter the license key under Reputation Settings -> AbuseIPDB API key.

Open Firewall Ports

All of the network based tests (Razor, Pyzor, DCC) that Warden uses must be opened on the firewall otherwise the network based tests will not work and the ability for Amavis to detect spam will be severely reduced.

Juggernaut Firewall
If you are using Juggernaut Firewall then the required ports used by Warden are already opened by default.

External Firewall or Third Party Extension
If you are using an external firewall or other third party firewall extension (like Imunify360) then the following ports will need to be manually opened.

  1. Razor requires that port 2703 TCP OUT be opened.
  2. Pyzor requires that port 24441 UDP IN / OUT be opened.
  3. DCC requires that port 6277 UDP OUT be opened.

Plesk Firewall
If you are using Plesk's firewall then the ports should be added automatically when you ran the installer under Warden -> Settings -> Application Setup. When using the Plesk firewall it must be enabled before you go though the Application setup or the rules will not be added.

Configure Postfix Restrictions

We recommend that you set stronger postfix restrictions so that the bulk of spam is rejected at the SMTPD level before it gets processed by Amavis (this will help with server load). More detailed documentation can be found here.

  1. Navigate to Warden -> Settings -> Mail Server Settings.
  2. Click the Default button to apply the recomended postfix restrictions. If you have trouble with the new restrictions you can press the Clear button on the same page to remove the restrictions.

Configure DNSBLs

• Some DNSBLs have usage restrictions. See here for more information.

  1. Navigate to Warden -> Settings -> Mail Server Settings -> DNSBLs. We recommend selecting the following DNSBLs: zen.spamhaus.org, b.barracudacentral.org , psbl.surriel.com.
  2. Check the Turn on spam protection based on DNS blackhole lists checkbox. You can also use the Plesk CLI to enable them from the command line:
plesk bin mailserver --set-maps-zone zen.spamhaus.org,b.barracudacentral.org,psbl.surriel.com
plesk bin mailserver --set-maps-status true

Configure the Policy Spam Kill Level

We recommend enabling the policy spam kill level so that mail over a certain score is rejected instead of moved to the users spam folder.

  1. Navigate to Warden -> Settings -> Content Filter Settings -> Policy Settings -> Spam Filter -> Set the Receive spam option to No. This will enable the Spam kill level.
  2. Set the Spam kill level to a level above the Spam level. We recommend setting this to 13 to start out with so that only mail that is most definitely spam is rejected.

Configure Rule Updates

Enable the KAM ruleset to provide a significant boost to the performance and efficacy of a stock installation of SpamAssassin.

  1. Navigate to Warden -> Settings -> Rule Updates.
  2. Under Rule Updates check the KAM ruleset option to enable the ruleset.
  3. Click the Update button to save your settings.

Configure Locale Settings

Specify which locales are considered OK for incoming mail. Mail using the character sets that are allowed by this option will not be marked as possibly being spam in a foreign language. If you receive lots of spam in foreign languages, and never get any non-spam in these languages, this may help.

  1. Navigate to Warden -> Settings -> Anti-spam Settings.
  2. Under Locale Settings select the locales you want to enable. Most users will only need Western character sets in general checked.
  3. Click the Update button to save your settings.

Configure Network Settings

  1. Navigate to Warden -> Settings -> Network Settings.
  2. Under Trusted Networks enter what networks or hosts are "trusted" in your setup. Trusted in this case means that relay hosts on these networks are considered to not be potentially operated by spammers, open relays, or open proxies. A trusted host could conceivably relay spam, but will not originate it, and will not forge header data. DNS blacklist checks will never query for hosts on these networks.
  3. Click the Update button to save your settings.

Configure the TextCat Plugin

  1. Navigate to Warden -> Settings -> Plugin Settings and make sure that the TextCat plugin is enabled.
  2. Navigate to Warden -> Settings -> Plugin Settings -> TextCat.
  3. Select the OK Languages you and your clients recieve and send email for.
  4. Click the Update button to save your settings.

Configure the RelayCountry Plugin

This plugin requires the Perl Module GeoIP2::Database::Reader

  1. Navigate to Warden -> Settings -> Plugin Settings and make sure that the RelayCountry plugin is enabled.
  2. Navigate to Warden -> Settings -> Plugin Settings -> RelayCountry.
  3. Select the Bad relay countries for countries you and your clients would never expect to get email from.
  4. Click the Update button to save your settings.

Configure the URILocalBL Plugin

This plugin requires the Perl Module GeoIP2::Database::Reader

  1. Navigate to Warden -> Settings -> Plugin Settings and make sure that the URILocalBL plugin is enabled.
  2. Navigate to Warden -> Settings -> Plugin Settings -> URILocalBL.
  3. Select the Bad URI countries or Bad URI continents for countries or continents that you and your clients would never expect links in emails to be hosted from (Selecting Africa and South America is a good start).
  4. Click the Update button to save your settings.

Configure the DCC Plugin

DCC is not installed by default because it is not open source but is still highly recommended. We recommend that you install and setup DCC so that you can use it:

See: https://docs.danami.com/warden/user-guide/antispam-plugins/dcc

Enable Third Party Anti-virus Signatures

See here for more information about each anti-virus signature provider.

Warden supports adding free third party anti-virus signatures to ClamAV. This is optional but recommended as it will greatly enhance ClamAV's detection of malware.

  1. Navigate to Warden -> Settings -> Anti-virus Settings -> Signature Providers.
  2. Enable the signature providers you want.
  3. Press the update button on the page then the restart button to restart the Anti-virus signature service. You can view the signature download logs under Warden -> Logs -> Signature log.
  4. Once the new signatures have been downloaded to the /var/lib/clamav/ directory they will be loaded into ClamAV within the hour. You can press the Signature reload button on the dashboard or issue the command clamdscan --reload if you want to load them earlier.

Configure Greylisting (Optional)

Greylisting is recommended for advanced users only. Before enabling greylisting it is important to whitelist mail providers that send from multiple IP address and adjust the default blacklist patterns. See here for more information.

Greylisting will tell the mail server to temporarily reject any email from a sender it does not recognize. If the mail is legitimate, the originating server will try again after a delay, and if sufficient time has elapsed, the email will be accepted.

  1. Navigate to Warden -> Settings -> Greylisting Settings.
  2. Check the greylisting option.
  3. Click the Update button to save your settings.