Tip: Start typing in the input box for immediate search results.

< Back
Print

MailScanner Black-Whitelist – cPanel

Learn how to Change Black/Whitelist MailScanner emails and domains using cPanel. Powerful tool for you to Control and Manage email Scanning for SPAM and Viruses, direct from cPanel

  1. Login to cPanel.

    Tutorial: login from the Client Area or the direct link.

    Find Email section and click the MailScanner link.

  2. ConfigServer MailScanner Front-End

    Click the button Email Black/Whitelist settings.

  3. Whitelist

    In Spam whitelist box, add the domain name or email that you wish to whitelist.
    Whitelisted addresses will always be delivered.
    Allowed Format: *@domain.tldname@domain.tld*@*.tld or IP/CIDR, only one entry per line. Maximum Entries: 30.
    You can add email addresses or domains to this list that you never want marked as spam. Please note that emails sent to you from these email addresses or domains will still be scanned for viruses and dangerous file attachments but they will not be marked as spam. Do not add your own domain to this list, as it will whitelist all emails sent TO your domain as well as FROM your domain.
    Click Change.

  4. Blacklist

    In Spam Blacklist box, add the domain name or email that you wish to Blacklist.
    Blacklisted addresses will always be marked as High Scoring Spam
    Allowed Format: *@domain.tldname@domain.tld*@*.tld or IP/CIDR, only one entry per line. Maximum Entries: 30.
    You can add to this list any email addresses or domains that you want always marked as high scoring spam. The action you have specified for High Scoring Spam in the Mail scanning options will be applied to any emails sent from domains or addresses on this list (i.e. marked and delivered, deleted, or forwarded).
    Click Change.

  5. Click Back to MailScanner Configuration


Was this article helpful?
0 out of 5 stars
5 Stars 0%
4 Stars 0%
3 Stars 0%
2 Stars 0%
1 Stars 0%
5
How can we improve this article?
Please submit the reason for your vote so that we can improve the article.