I've tried adding my own personal email to the persblack database and it adds 
it fine (by using the email interface). If I query my own blacklist I get and 
email that includes my personal email. So adding the email worked.

But all emails I send from it are passing ASSP.
on the logs I get:
-----------------
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> 
DKIM-Signature found
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> info: found 
known good HELO 'mail-ot0-f170.google.com<http://mail-ot0-f170.google.com>' - 
weight is -2
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> 
Message-Score: added -40 for KnownGoodHelo, total score for this message is now 
-40
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> info: 
domain gmail.com<http://gmail.com> has published a DMARC record
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> strictspf 
Regex: strictSPFRe '@gmail.com<http://gmail.com>'
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> 
Message-Score: added -10 (spfpValencePB) for SPF pass, total score for this 
message is now -50
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] [MessageOK] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> message ok 
- (whitelistdb) - [spam test 1] -> notspam/spam_test_1--19229064.eml
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> info: 
PB-IP-Score for '74.125.82.0' is 0, added -40 in this session
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> finished 
message - received DATA size: 2.52 kByte - sent DATA size: 3.07 kByte
Apr-23-18 17:06:13 m1-13972-31854 [Worker_1] 74.125.82.170 
<personalem...@gmail.com<mailto:personalem...@gmail.com>> to: 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> 
disconnected: session:7F3A7B573D58 74.125.82.170 - processing time 2 seconds
----------------------------------
If I run this email on the analyzer I get:

Feature Matching:

* On Global Whitelist: 'personalem...@gmail.com<mailto:personalem...@gmail.com>'
* Whitelist removed for 
workem...@corporatedomain.com<mailto:workem...@corporatedomain.com> : 
'personalem...@gmail.com<mailto:personalem...@gmail.com>'
* Strict SPF RE: '@gmail.com<http://gmail.com>'
 * matching strictSPFRe(file:files/strictspf.txt[line 1]): 
'@gmail.com<http://gmail.com>'
* DKIM-check returned OK verified-OK
* SPF-check returned OK for 74.125.82.170 -> 
personalem...@gmail.com<mailto:personalem...@gmail.com>, 
mail-ot0-f170.google.com<http://mail-ot0-f170.google.com>
 * SPF: pass (cache) ip=74.125.82.170 
mailfrom=personalem...@gmail.com<mailto:personalem...@gmail.com> 
helo=mail-ot0-f170.google.com<http://mail-ot0-f170.google.com> (strict)
* DMARC-check returned OK
* URIBL check is disabled because ValidateURIBL is disabled
* Known Good HELO: 'mail-ot0-f170.google.com<http://mail-ot0-f170.google.com>'
* Valid Format of HELO: 
'mail-ot0-f170.google.com<http://mail-ot0-f170.google.com>'
* IP in Helo check: 'OK'
* AUTH would be disabled
* RBLCheck returned OK for 74.125.82.170<http://74.125.82.170>: DNSBL: failed, 
74.125.82.170 listed in safe.dnsbl.sorbs.net<http://safe.dnsbl.sorbs.net> - 
message score: 50
 * RBLScore: safe.dnsbl.sorbs.net<http://safe.dnsbl.sorbs.net> -> 127.0.0.6 -> 
50
* domain gmail.com<http://gmail.com> (in Mail From: , From) has a valid MX 
record: gmail-smtp-in.l.google.com<http://gmail-smtp-in.l.google.com>
* domainMX gmail-smtp-in.l.google.com<http://gmail-smtp-in.l.google.com> has a 
valid A record: 64.233.190.26
* 74.125.82.170 is in PTRCache: status=PTR OK - 
mail-ot0-f170.google.com<http://mail-ot0-f170.google.com>
* 74.125.82.170 SenderBase: status=not classified, data=[CN=US, ORG=XINWEI 
(CAMBODIA) TELECOM CO. LTD, DOM=google.com<http://google.com>, BLS=, HNM=Y, 
CIDR=20, HN=mail-ot0-f170]

-------------------------------
So the email gets delivered.  The only thing that I see is "Whitelist Removed 
for", but it isn't blocking based on the personal black list at all.
I'm running     ASSP version 2.5.5(17073)

Any hints ?

------------------------------------------------------------------------------
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
_______________________________________________
Assp-user mailing list
Assp-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/assp-user

Reply via email to