>> No idea what's stripping them.  I use amavisd and spamassassin, the
>> later I expect.
>
>Nope. ASF SpamAssassin does not manipulate existing headers in any way
>except for pre-existing X-Spam-* headers that it is specifically
>configured to remove. When used via amavisd or MIMEDefang or any other
>milter that loads the SA modules instead of using the spamd daemon, SA
>does not modify messages at all.
>
>What is likely happening here is that when a milter sees a message, it
>does not have the current Received header, because it has yet to be
>fully received. If you are extracting this message from that stage
>rather than after final delivery, Postfix has not yet added the Received
>header. Milters work around this by adding a synthetic Received header
>when passing the message to SA, but if you save a message out of the
>milter, you won't get that.

Bill, thank you, I'm sure you are correct.  When digging for the topic, I had 
read that might be the case.  Alas, it's a little over my head on how to change 
my setup to allow the Received headers, that is, get the message fully fed to 
amavis so it gets the Received headers I mean.  Or more importantly, if such a 
change would have any unintended consequences.  Unless you happen to know of a 
guide somewhere that explains that setup that I could study?

FWIW, in my notes to myself in my master.cf, I believe I'm passing to amavisd 
after pre-clean:

##########
# after pre-clean, this injects message to amavisd
#
smtp-amavis  unix  -    -       n       -       3       lmtp
    -o lmtp_data_done_timeout=1200
    -o lmtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20


#########
# after amavis path back into postfix
#
127.0.0.1:10025 inet n  -       n       -       -       smtpd
#  -o local_recipient_maps=
#  -o relay_recipient_maps=
#  -o smtpd_delay_reject=no
#  -o mynetworks_style=host
#  -o strict_rfc821_envelopes=yes
    -o content_filter=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o smtpd_restriction_classes=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    # Postfix 2.10 and later: specify empty smtpd_relay_restrictions.
    -o smtpd_relay_restrictions=




Reply via email to