Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread Chip
Hi Dianne, Good to hear from you. I need the dkim/spf lookup features of SpamAssassin.  procmail will filter and dump into folders but AFAIK does not do any kind of spf or dkim verification.  There are stand-along scrips that can do that but using those are above my pay grade unless someone

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread Dianne Skoll
On Thu, 18 Jan 2018 16:01:13 -0500 Chip wrote: > I'm tied to a Cpanel/WHM VPS which can't be changed. That's a problem. It's like having someone require you to play Hungarian Rhapsody while wearing mittens. I mean sure... maybe it's possible, but why would you try? Is

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread Chip
yes, everything you say is accurate and correct. We are not looking for perfection in the gathering of statistics, only ballpark. No one will ever open the bogus, phishing emails because the emails are not attached to a living person.  Once the statistic is collected the email is automatically

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread David Jones
On 01/19/2018 08:30 AM, Chip wrote: Good question. Saying why I care about spf and dkim but not spam sounds contradictory, I know. The reason is because this project doesn't care if spam arrives, only if the spam or email (even authenticated properly email) is spoofed. How are you going to

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread Chip
Thank you!  I see that shortcircuit is already enabled in 320! I think you really hit on something. Thanks again! I knew there was a simple answer. On 01/19/2018 09:35 AM, David Jones wrote: > On 01/19/2018 08:24 AM, Chip wrote: >> Ok point take - I should have mentioned earlier that *part* of

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread David Jones
On 01/19/2018 08:24 AM, Chip wrote: Ok point take - I should have mentioned earlier that *part* of the reason to stick with SA is because it does spf and dkim checks.  My mistake. Moving on now, David, good suggestions!  Enlighten me about the Shortcirtcuit plugin please.  How does one

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread Chip
Good question. Saying why I care about spf and dkim but not spam sounds contradictory, I know. The reason is because this project doesn't care if spam arrives, only if the spam or email (even authenticated properly email) is spoofed.  We are doing checks on senders and the likelihood of a

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread Chip
Ok point take - I should have mentioned earlier that *part* of the reason to stick with SA is because it does spf and dkim checks.  My mistake. Moving on now, David, good suggestions!  Enlighten me about the Shortcirtcuit plugin please.  How does one activate it or use it? The manual gives an

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread David Jones
On 01/19/2018 08:07 AM, RW wrote: On Thu, 18 Jan 2018 18:49:52 -0500 Chip wrote: Very well stated.  Bravo! The end point here is to examine the email headers that specifically refer to dkim and spf signatures.  Based on fail or pass, or some combination in concert with the sender's email

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread RW
On Thu, 18 Jan 2018 18:49:52 -0500 Chip wrote: > Very well stated.  Bravo! > > The end point here is to examine the email headers that specifically > refer to dkim and spf signatures.  Based on fail or pass, or some > combination in concert with the sender's email address, they get moved > into

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread David Jones
On 01/18/2018 05:49 PM, Chip wrote: Very well stated.  Bravo! The end point here is to examine the email headers that specifically refer to dkim and spf signatures.  Based on fail or pass, or some combination in concert with the sender's email address, they get moved into fail or pass folders.

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-19 Thread Alex Woick
Chip schrieb am 19.01.2018 um 00:49: The end point here is to examine the email headers that specifically refer to dkim and spf signatures.  Based on fail or pass, or some combination in concert with the sender's email address, they get moved into fail or pass folders. The right thing to do

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Exactly! That is why I want to stick with SA because it does know how to do spf and dkim checks whereas other systems don't unless we install software to do that.  On 01/18/2018 07:31 PM, Alan Hodgson wrote: > On Thu, 2018-01-18 at 18:49 -0500, Chip wrote: >> Very well stated.  Bravo! >> >> The

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Alan Hodgson
On Thu, 2018-01-18 at 18:49 -0500, Chip wrote: > Very well stated.  Bravo! > > The end point here is to examine the email headers that specifically > refer to dkim and spf signatures.  Based on fail or pass, or some > combination in concert with the sender's email address, they get moved > into

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Very well stated.  Bravo! The end point here is to examine the email headers that specifically refer to dkim and spf signatures.  Based on fail or pass, or some combination in concert with the sender's email address, they get moved into fail or pass folders. That's it! I know there are other

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Alex Woick
Chip schrieb am 18.01.2018 um 23:43: yes I'm starting to see that.  I may need to build a box specifically suited for this using procmail.  I had hoped that I could stay with the VPS. Nevertheless, I've heard two contradictory pieces of advise here and would like to know which is correct or

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Thanks for pointing out Sieve.  I'll look into that. It's nice in that it acts on the last procedure - or right before delivery to the mail folder after all the other dirty work has been done. thanks. On 01/18/2018 05:55 PM, Larry Rosenman wrote: > On Thu, Jan 18, 2018 at 05:43:04PM -0500, Chip

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Larry Rosenman
On Thu, Jan 18, 2018 at 05:43:04PM -0500, Chip wrote: > yes I'm starting to see that.  I may need to build a box specifically > suited for this using procmail.  I had hoped that I could stay with the VPS. > I'd look at using sieve instead. Procmail has had some issues and not well maintained.

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
yes I'm starting to see that.  I may need to build a box specifically suited for this using procmail.  I had hoped that I could stay with the VPS. Nevertheless, I've heard two contradictory pieces of advise here and would like to know which is correct or most-near correct. I'm sure there are

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Noel
On 1/18/2018 2:09 PM, Chip wrote: > Newbie excited to use the features of SpamAssassin for a new project > that needs to flag inbound email for sorting into folders  (this can be > done via cpanel-level filtering) based on keywords in headers (header > search by SA). > > This is a Centos 6.9

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Yes I read the basic configuration. Did you read my initial request in which I said I was a newbie? Reading the "basic configuration" has no bearing on the other parts of my inquiry.  Perhaps you didn't read that as well? Where I said this was a VPS with several domains?  And that there where

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Thank you, Sir. So in my local.cf there is a commented-out rule as follows: #   Set the threshold at which a message is considered spam (default: 5.0) # # required_score 5.0 setting that required to 999 will over ride the standard rules system wide? On 01/18/2018 05:11 PM, David Jones wrote: >

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
How better to figure other than asking here? Ummm.  Isn't that what this mailing list is about? People helping others? I guess I'm at the wrong place. I'm not asking someone to do my work for me. I'm asking for some advise from people who know more than me without them getting sarcastic or

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread David Jones
On 01/18/2018 04:00 PM, Chip wrote: Find this tidbit of information how to find the rules that are loaded with spam assassin: spamassassin --lint -D 2>&1 | grep 'config: read file' I see many, many lines of files. I don't see myself going into all those files and replacing a score of whatever

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Find this tidbit of information how to find the rules that are loaded with spam assassin: spamassassin --lint -D 2>&1 | grep 'config: read file' I see many, many lines of files. I don't see myself going into all those files and replacing a score of whatever with a 999 or 0. There must be a

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Looking in my setup I see local.cf attached to many virtfs as in: /home/virtfs/domain-name/etc/mail/spamassassin/local.cf as well as in: /etc/mail/spamassassin/local.cf When I open these files there are very little rules so can't really see what I must change here? This is a VPS with about 10

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread David Jones
On 01/18/2018 03:01 PM, Chip wrote: Thank you Shanew for the suggestion. I'm tied to a Cpanel/WHM VPS which can't be changed.  Give that there are some restrictions such as the use of Exim.  Exim apparently does not play nice with mimedefang and only partially nice with procmail - at least as

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Thank you Shanew for the suggestion. I'm tied to a Cpanel/WHM VPS which can't be changed.  Give that there are some restrictions such as the use of Exim.  Exim apparently does not play nice with mimedefang and only partially nice with procmail - at least as I've tested it.  I would actually

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread shanew
I can't help but think that you'd be better of using something like procmail, maildrop (part of Courier), or sieve if want you want is sorting without all the overhead of checking for spam. But maybe I'm not understanding what you want to accomplish... On Thu, 18 Jan 2018, Chip wrote: Newbie

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread David Jones
On 01/18/2018 02:33 PM, Chip wrote: That sounds doable.  If I score everything 0 or 999 will things be overwritten in local.cf on update or elsewhere? The local.cf is yours to update and does not get touched by upgrades or ruleset updates. What you are suggesting sounds like a reasonable

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
That sounds doable.  If I score everything 0 or 999 will things be overwritten in local.cf on update or elsewhere? What you are suggesting sounds like a reasonable course of action. On 01/18/2018 03:29 PM, David Jones wrote: > On 01/18/2018 02:09 PM, Chip wrote: >> Newbie excited to use the

Re: Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread David Jones
On 01/18/2018 02:09 PM, Chip wrote: Newbie excited to use the features of SpamAssassin for a new project that needs to flag inbound email for sorting into folders  (this can be done via cpanel-level filtering) based on keywords in headers (header search by SA). This is a Centos 6.9 machine

Turn OFF SA spam filtering but keep ON header examination

2018-01-18 Thread Chip
Newbie excited to use the features of SpamAssassin for a new project that needs to flag inbound email for sorting into folders  (this can be done via cpanel-level filtering) based on keywords in headers (header search by SA). This is a Centos 6.9 machine running cpanel/WHM 11.68.0.23 and