Spam blocklist SORBS has been shut down, update Anti-Spam settings

The spam blocklist SORBS has been shut down. By default Zimbra uses SORBS via SpamAssasin, but also many Zimbra Administrators have set-up SORBS as part of Postfix MTA restrictions. Monitor the Zimbra MTA logging in /var/log/zimbra.log and make changes to your configuration to make sure email continues to be delivered properly.

Postfix reject_rbl_client

Check Zimbra’s MTA blocklist configuration by running the following command as the OS user zimbra:

zmprov gcf zimbraMtaRestriction

 

In the output of the command see if a line is present that contains sorbs such as dnsbl.sorbs.net and if so remove it by running for example:

zmprov mcf -zimbraMtaRestriction “reject_rbl_client dnsbl.sorbs.net”
zmmtactl restart

SpamAssassin

A future update of SpamAssassin in Zimbra will remove SORBS meanwhile since SORBS is on many places in SpamAssassin, one way to disable it is by adding the following configuration to your /opt/zimbra/data/spamassassin/localrules/local.cf file.

dns_query_restriction deny sorbs.net

 

Then as the OS user zimbra run the commands:

zmmtactl restart && zmamavisdctl restart

 

Please note that the SpamAssassin steps have not been validated by our QA team yet, so keep an eye out for updates on this blog post.

Further reading

An official announcement can not be found on the SORBS website, but we can see it has been removed from SpamAssassin in:

One Response to Spam blocklist SORBS has been shut down, update Anti-Spam settings

  1. Robert Scheck June 12, 2024 at 5:05 AM #

    Unfortunately, checking only ‘zmprov gcf zimbraMtaRestriction’ for ‘sorbs.net’ is not enough: In a multi-server setup, each Zimbra server running a Zimbra MTA might need to be checked, e.g. ‘zmprov gs $(zmhostname) zimbraMtaRestriction’, because different Zimbra servers in a multi-server setup could have different restrictions configured (and server-specific zmprov settings override global settings).

    Additionally, I would like to point out that changes to ‘/opt/zimbra/data/spamassassin/localrules/local.cf’ are unfortunately not really update-safe, means a possible (intermediate) Zimbra update not yet disabling SORBS by default might re-enable SORBS in the SpamAssassin configuration (this is especially relevant if you are currently on an older patch level and plan to update to the latest patch level before Synacor releases a Zimbra update disabling SORBS by default).

Leave a Reply

Copyright © 2022 Zimbra, Inc. All rights reserved.

All information contained in this blog is intended for informational purposes only. Synacor, Inc. is not responsible or liable in any manner for the use or misuse of any technical content provided herein. No specific or implied warranty is provided in association with the information or application of the information provided herein, including, but not limited to, use, misuse or distribution of such information by any user. The user assumes any and all risk pertaining to the use or distribution in any form of any subject matter contained in this blog.

Legal Information | Privacy Policy | Do Not Sell My Personal Information | CCPA Disclosures