Re: question re/ RDNS_NONE

2015-11-25 Thread Bill Cole
On 24 Nov 2015, at 17:20, David Jones wrote: [...] NOTE: I have just now tested that I can give Postfix (with reject_unknown_helo_hostname not enabled) a fully-qualified HELO name that has no A or one with an A resolving to 192.0.2.1 (and therefore: no PTR) and in both cases Postfix neither lo

Re: question re/ RDNS_NONE

2015-11-25 Thread John Hardin
On Wed, 25 Nov 2015, Bill Cole wrote: On 24 Nov 2015, at 14:27, Edda wrote: Older versions performed rdns lookups for every IP in relay-untrusted directly in Received.pm, this was deleted: https://bz.apache.org/SpamAssassin/show_bug.cgi?id=5054 It seems to me like the entirety of the pro

Re: question re/ RDNS_NONE

2015-11-25 Thread Reindl Harald
Am 25.11.2015 um 20:16 schrieb Bill Cole: On 24 Nov 2015, at 14:27, Edda wrote: Older versions performed rdns lookups for every IP in relay-untrusted directly in Received.pm, this was deleted: https://bz.apache.org/SpamAssassin/show_bug.cgi?id=5054 I think Justin's rationale there isn't ev

Re: question re/ RDNS_NONE

2015-11-25 Thread Bill Cole
On 24 Nov 2015, at 14:27, Edda wrote: Older versions performed rdns lookups for every IP in relay-untrusted directly in Received.pm, this was deleted: https://bz.apache.org/SpamAssassin/show_bug.cgi?id=5054 I think Justin's rationale there isn't even the whole case for NOT doing DNS checks

Re: question re/ RDNS_NONE

2015-11-25 Thread Edda
Am 25.11.15 um 15:56 schrieb RW:. 3. You have no test for dynamic rDNS why that when SA makes the dns request and so have a rDNS? Because, as far as I can see, the patch doesn't make the rDNS available to SA's other tests, it just supplies a stand-alone test for no-rDNS. Correct. I don

Re: question re/ RDNS_NONE

2015-11-25 Thread RW
On Wed, 25 Nov 2015 14:54:46 +0100 Reindl Harald wrote: > Am 25.11.2015 um 14:41 schrieb RW: > > On Wed, 25 Nov 2015 12:32:59 +0100 > > Matthias Apitz wrote: > > > >> I think we can close this thread now :-) > > > > IIWY I'd still use the Botnet plugin. > > > > The absence of reverse DNS gives

Re: question re/ RDNS_NONE

2015-11-25 Thread Reindl Harald
Am 25.11.2015 um 14:41 schrieb RW: On Wed, 25 Nov 2015 12:32:59 +0100 Matthias Apitz wrote: I think we can close this thread now :-) IIWY I'd still use the Botnet plugin. The absence of reverse DNS gives you three problem: 1. You have no test for the absence of rDNS why that when SA

Re: question re/ RDNS_NONE

2015-11-25 Thread RW
On Wed, 25 Nov 2015 12:32:59 +0100 Matthias Apitz wrote: > I think we can close this thread now :-) IIWY I'd still use the Botnet plugin. The absence of reverse DNS gives you three problem: 1. You have no test for the absence of rDNS 2. You have no test for the absence of full-circle DNS

Re: question re/ RDNS_NONE

2015-11-25 Thread Joe Quinn
On 11/25/2015 6:07 AM, Edda wrote: Ouch, sorry, i tested it on 3.3.1 and "re-typed" that line in 3.4.1 Does the patch work for you? Since we're currently developing in both 3.4.2 and 4.0 and now you have bumped into the same problem, I might as well share this: repatch() { (cd $1 && svn

Re: question re/ RDNS_NONE

2015-11-25 Thread Matthias Apitz
El día Wednesday, November 25, 2015 a las 12:07:12PM +0100, Edda escribió: > >>'check_rbl_envfrom', > >> +'check_dsn_rdns', > > ^^ > >>'check_dns_sender', > >> ]; > >> > >> @@ -373,6 +374,25 @@ > >> } > >>} > >> > >> +sub check_dns_rdns { > >

Re: question re/ RDNS_NONE

2015-11-25 Thread Edda
Am 25.11.15 um 09:55 schrieb Matthias Apitz: El día Tuesday, November 24, 2015 a las 08:27:45PM +0100, Edda escribió: I have found the bug in your patch, just a spelling issue: pop:Mail eh$ diff -u SpamAssassin/Plugin/DNSEval.pm.ORG SpamAssassin/Plugin/DNSEval.pm --- SpamAssassin/Plugin/DNSEv

Re: question re/ RDNS_NONE

2015-11-25 Thread Matthias Apitz
El día Tuesday, November 24, 2015 a las 08:27:45PM +0100, Edda escribió: I have found the bug in your patch, just a spelling issue: > > pop:Mail eh$ diff -u SpamAssassin/Plugin/DNSEval.pm.ORG > SpamAssassin/Plugin/DNSEval.pm > --- SpamAssassin/Plugin/DNSEval.pm.ORG2015-11-24 19:02:58.0

Re: question re/ RDNS_NONE

2015-11-24 Thread Matthias Apitz
El día Tuesday, November 24, 2015 a las 08:27:45PM +0100, Edda escribió: > Anyway, for the moment, here's the patch, diff is on version 3.4.1: > > Rule (I tested it as a simple rule in local.cf, sure one can combine it > with RDNS_NONE): > > ifplugin Mail::SpamAssassin::Plugin::DNSEval > > hea

Re: question re/ RDNS_NONE

2015-11-24 Thread Benny Pedersen
On November 25, 2015 12:15:45 AM John Hardin wrote: It would be the last relay into the internal network, if it's from an untrusted server. The edge of the trusted network may be a submission server. You don't trust the headers your submission server generates? rdns_none possible missing e

Re: question re/ RDNS_NONE

2015-11-24 Thread RW
On Tue, 24 Nov 2015 15:15:17 -0800 (PST) John Hardin wrote: > On Tue, 24 Nov 2015, RW wrote: > > > On Tue, 24 Nov 2015 12:03:12 -0800 (PST) > > John Hardin wrote: > > > >> On Tue, 24 Nov 2015, Reindl Harald wrote: > >> > >>> i would suggest when the Received header for the *first* untrusted >

Re: question re/ RDNS_NONE

2015-11-24 Thread RW
On Tue, 24 Nov 2015 20:29:40 +0100 Reindl Harald wrote: > Am 24.11.2015 um 20:24 schrieb Matthias Apitz: > > El día Tuesday, November 24, 2015 a las 05:08:20PM +0100, Reindl > > Harald escribió: > >> i dunno why the OP is fetching his mail from his ISP and then feed > >> spamassassin with the mai

Re: question re/ RDNS_NONE

2015-11-24 Thread John Hardin
On Tue, 24 Nov 2015, RW wrote: On Tue, 24 Nov 2015 12:03:12 -0800 (PST) John Hardin wrote: On Tue, 24 Nov 2015, Reindl Harald wrote: i would suggest when the Received header for the *first* untrusted hop Just so we're clear on first vs. last: the host that submitted the mail to the most-re

Re: question re/ RDNS_NONE

2015-11-24 Thread RW
On Tue, 24 Nov 2015 12:03:12 -0800 (PST) John Hardin wrote: > On Tue, 24 Nov 2015, Reindl Harald wrote: > > > i would suggest when the Received header for the *first* untrusted > > hop > > Just so we're clear on first vs. last: the host that submitted the > mail to the most-remote MTA whose he

Re: question re/ RDNS_NONE

2015-11-24 Thread Martin Gregorie
On Tue, 2015-11-24 at 17:08 +0100, Reindl Harald wrote: > > why not read the thread from thje first beginning? > What makes you think I didn't? Though I rather wish I hadn't. > i dunno why the OP is fetching his mail from his ISP and then feed > spamassassin with the mails local, *but* he does

Re: question re/ RDNS_NONE

2015-11-24 Thread David Jones
>From: Bill Cole >Sent: Tuesday, November 24, 2015 3:31 PM >To: users@spamassassin.apache.org >Subject: Re: question re/ RDNS_NONE >On 24 Nov 2015, at 14:54, David Jones wrote: >>> From: Bill Cole >>> Sent: Tuesday, November 24, 2015 1:41 PM >>> To:

Re: question re/ RDNS_NONE

2015-11-24 Thread Edda
Am 24.11.15 um 21:03 schrieb John Hardin: On Tue, 24 Nov 2015, Reindl Harald wrote: i would suggest when the Received header for the *first* untrusted hop Just so we're clear on first vs. last: the host that submitted the mail to the most-remote MTA whose headers you trust. don't contain a

Re: question re/ RDNS_NONE

2015-11-24 Thread Bill Cole
On 24 Nov 2015, at 14:54, David Jones wrote: From: Bill Cole Sent: Tuesday, November 24, 2015 1:41 PM To: users@spamassassin.apache.org Subject: Re: question re/ RDNS_NONE On 24 Nov 2015, at 13:47, David Jones wrote: Could this be dependent on the MTA used? I am using Postfix which puts

Re: question re/ RDNS_NONE

2015-11-24 Thread John Hardin
On Tue, 24 Nov 2015, Reindl Harald wrote: i would suggest when the Received header for the *first* untrusted hop Just so we're clear on first vs. last: the host that submitted the mail to the most-remote MTA whose headers you trust. don't contain a reverse dns information *and only then* do

Re: question re/ RDNS_NONE

2015-11-24 Thread David Jones
>From: Bill Cole >Sent: Tuesday, November 24, 2015 1:41 PM >To: users@spamassassin.apache.org >Subject: Re: question re/ RDNS_NONE >On 24 Nov 2015, at 13:47, David Jones wrote: >> Could this be dependent on the MTA used? I am using Postfix >> which puts in

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 20:40 schrieb Matthias Apitz: El día Tuesday, November 24, 2015 a las 08:29:40PM +0100, Reindl Harald escribió: WHy you dunno this? My mail must arrive somewhere, from where I can fetch it with fetchmail+imap when I'm online again with my FreeBSD netbook or my Ubuntu mobile

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 20:36 schrieb David Jones: From: Reindl Harald Sent: Tuesday, November 24, 2015 1:20 PM To: users@spamassassin.apache.org Subject: Re: question re/ RDNS_NONE Am 24.11.2015 um 20:16 schrieb David Jones: From: Reindl Harald and that is why i call it harmful to completly

Re: question re/ RDNS_NONE

2015-11-24 Thread Bill Cole
On 24 Nov 2015, at 13:47, David Jones wrote: Could this be dependent on the MTA used? I am using Postfix which puts in Received headers like this: Received: from econnect.dmsgs.com (unknown [8.224.216.57]) That IP has a PTR record but it doesn't match the SMTP HELO of econnect.dmsgs.com so Po

Re: question re/ RDNS_NONE

2015-11-24 Thread Matthias Apitz
El día Tuesday, November 24, 2015 a las 08:29:40PM +0100, Reindl Harald escribió: > > WHy you dunno this? My mail must arrive somewhere, from where I can > > fetch it with fetchmail+imap when I'm online again with my FreeBSD netbook > > or > > my Ubuntu mobile phone > > normally a sane ISP *sho

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 20:27 schrieb Edda: Am 24.11.15 um 14:40 schrieb Matthias Apitz: El día Tuesday, November 24, 2015 a las 01:47:23PM +0100, Reindl Harald escribió: On 24.11.15 13:24, Reindl Harald wrote: on the other hand why can't SA not do the lookup for the IP of "Received: from [140.211

Re: question re/ RDNS_NONE

2015-11-24 Thread David Jones
>From: Reindl Harald >Sent: Tuesday, November 24, 2015 1:20 PM >To: users@spamassassin.apache.org >Subject: Re: question re/ RDNS_NONE >Am 24.11.2015 um 20:16 schrieb David Jones: >>> From: Reindl Harald >>> and that is why i call it harmful to completly rely o

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 20:24 schrieb Matthias Apitz: El día Tuesday, November 24, 2015 a las 05:08:20PM +0100, Reindl Harald escribió: i dunno why the OP is fetching his mail from his ISP and then feed spamassassin with the mails local, WHy you dunno this? My mail must arrive somewhere, from whe

Re: question re/ RDNS_NONE

2015-11-24 Thread Edda
Am 24.11.15 um 14:40 schrieb Matthias Apitz: El día Tuesday, November 24, 2015 a las 01:47:23PM +0100, Reindl Harald escribió: On 24.11.15 13:24, Reindl Harald wrote: on the other hand why can't SA not do the lookup for the IP of "Received: from [140.211.11.3]" given that it does a lot of dns

Re: question re/ RDNS_NONE

2015-11-24 Thread Matthias Apitz
El día Tuesday, November 24, 2015 a las 05:08:20PM +0100, Reindl Harald escribió: > i dunno why the OP is fetching his mail from his ISP and then feed > spamassassin with the mails local, WHy you dunno this? My mail must arrive somewhere, from where I can fetch it with fetchmail+imap when I'm o

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 20:16 schrieb David Jones: From: Reindl Harald and that is why i call it harmful to completly rely on the Received header instead doing the DNS lookup based on the IP which would have a lot of advantages: * less error prone * even when the MTA had a timeout a chance that th

Re: question re/ RDNS_NONE

2015-11-24 Thread David Jones
>From: Reindl Harald >Sent: Tuesday, November 24, 2015 1:01 PM >To: users@spamassassin.apache.org >Subject: Re: question re/ RDNS_NONE >Am 24.11.2015 um 19:47 schrieb David Jones: >> Could this be dependent on the MTA used? I am using Postfix >> which puts in

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 19:47 schrieb David Jones: Could this be dependent on the MTA used? I am using Postfix which puts in Received headers like this: Received: from econnect.dmsgs.com (unknown [8.224.216.57]) That IP has a PTR record but it doesn't match the SMTP HELO of econnect.dmsgs.com so Po

Re: question re/ RDNS_NONE

2015-11-24 Thread David Jones
>From: RW >Sent: Sunday, November 22, 2015 3:23 PM >To: users@spamassassin.apache.org >Subject: Re: question re/ RDNS_NONE >On Sun, 22 Nov 2015 13:39:49 + >David Jones wrote: >> https://wiki.apache.org/spamassassin/Rules/RDNS_NONE >> >> RDNS_NONE checks

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 17:03 schrieb Martin Gregorie: On Tue, 2015-11-24 at 14:59 +0100, Reindl Harald wrote: the topic is about the IP vom the Received-header of the trusted IP, in other words about the non-trusted machine delivered the message to the ISP I'm curious: if you're willing to trust

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 14:57 schrieb Martin Gregorie: On Tue, 2015-11-24 at 12:00 +, RW wrote: On Tue, 24 Nov 2015 11:22:20 +0100 Matthias Apitz wrote: I have contacted the support of my ISP and phoned them today: the hotline guy said, that the technican not even understood the problem and wh

Re: question re/ RDNS_NONE

2015-11-24 Thread Martin Gregorie
On Tue, 2015-11-24 at 12:00 +, RW wrote: > On Tue, 24 Nov 2015 11:22:20 +0100 > Matthias Apitz wrote: > > > > I have contacted the support of my ISP and phoned them today: the > > hotline guy said, that the technican not even understood the > > problem > > and why there should be together wit

Re: question re/ RDNS_NONE

2015-11-24 Thread Axb
On 11/24/2015 02:46 PM, Axb wrote: On 11/24/2015 02:40 PM, Matthias Apitz wrote: El día Tuesday, November 24, 2015 a las 01:47:23PM +0100, Reindl Harald escribió: On 24.11.15 13:24, Reindl Harald wrote: on the other hand why can't SA not do the lookup for the IP of "Received: from [140.211.11

Re: question re/ RDNS_NONE

2015-11-24 Thread Axb
On 11/24/2015 02:40 PM, Matthias Apitz wrote: El día Tuesday, November 24, 2015 a las 01:47:23PM +0100, Reindl Harald escribió: On 24.11.15 13:24, Reindl Harald wrote: on the other hand why can't SA not do the lookup for the IP of "Received: from [140.211.11.3]" given that it does a lot of dn

Re: question re/ RDNS_NONE

2015-11-24 Thread Matthias Apitz
El día Tuesday, November 24, 2015 a las 01:47:23PM +0100, Reindl Harald escribió: > > On 24.11.15 13:24, Reindl Harald wrote: > >> on the other hand why can't SA not do the lookup for the IP of > >> "Received: from [140.211.11.3]" given that it does a lot of dns > >> lookups anyway? > > > > just

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 13:38 schrieb Matus UHLAR - fantomas: On Tue, 24 Nov 2015 11:22:20 +0100 Matthias Apitz wrote: I have contacted the support of my ISP and phoned them today: the hotline guy said, that the technican not even understood the problem and why there should be together with the IP a

Re: question re/ RDNS_NONE

2015-11-24 Thread Matus UHLAR - fantomas
On Tue, 24 Nov 2015 11:22:20 +0100 Matthias Apitz wrote: I have contacted the support of my ISP and phoned them today: the hotline guy said, that the technican not even understood the problem and why there should be together with the IP a rDNS, and why I can't do the lookup by my own, :-(

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 13:00 schrieb RW: On Tue, 24 Nov 2015 11:22:20 +0100 Matthias Apitz wrote: I have contacted the support of my ISP and phoned them today: the hotline guy said, that the technican not even understood the problem and why there should be together with the IP a rDNS, and why I can

Re: question re/ RDNS_NONE

2015-11-24 Thread RW
On Tue, 24 Nov 2015 11:22:20 +0100 Matthias Apitz wrote: > I have contacted the support of my ISP and phoned them today: the > hotline guy said, that the technican not even understood the problem > and why there should be together with the IP a rDNS, and why I can't > do the lookup by my own, ...

Re: question re/ RDNS_NONE

2015-11-24 Thread Tom Hendrikx
Thank you both, please stop this pissing contest. On 24-11-15 12:35, Reindl Harald wrote: > > > Am 24.11.2015 um 12:29 schrieb Benny Pedersen: >> Reindl Harald skrev den 2015-11-24 11:56: >> >>> it's the exim of the ISP >> >> with old version of exim > > it's still the exim of the ISP > >>> it

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 12:29 schrieb Benny Pedersen: Reindl Harald skrev den 2015-11-24 11:56: it's the exim of the ISP with old version of exim it's still the exim of the ISP it's the exim of the ISP with old version of exim it's still the exim of the ISP again disable of rdns_none is

Re: question re/ RDNS_NONE

2015-11-24 Thread Benny Pedersen
Reindl Harald skrev den 2015-11-24 11:56: it's the exim of the ISP with old version of exim it's the exim of the ISP with old version of exim again disable of rdns_none is not the solution, so why fokus on that? because *it is* the solution damned when "make spamassassin exceptions for

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 11:51 schrieb Benny Pedersen: Matthias Apitz skrev den 2015-11-24 11:36: Do you really understood that the Exim in question runs on a server of my ISP which is not under my control? if i was a isp, would never have used exim for a mta with so many users how does that help

Re: question re/ RDNS_NONE

2015-11-24 Thread Reindl Harald
Am 24.11.2015 um 11:30 schrieb Benny Pedersen: Matthias Apitz skrev den 2015-11-24 11:22: As I get all my mails with this missing rDNS symbol in the Received: line, I have only two options: unconfigure the RDNS_NONE test or change the ISP. two options: 1: make spamassassin exceptions for t

Re: question re/ RDNS_NONE

2015-11-24 Thread Benny Pedersen
Matthias Apitz skrev den 2015-11-24 11:36: Do you really understood that the Exim in question runs on a server of my ISP which is not under my control? if i was a isp, would never have used exim for a mta with so many users, so option 1 is still left :=) just not worth to solve in spamassas

Re: question re/ RDNS_NONE

2015-11-24 Thread Matthias Apitz
El día Tuesday, November 24, 2015 a las 11:30:31AM +0100, Benny Pedersen escribió: > Matthias Apitz skrev den 2015-11-24 11:22: > > > As I get all my mails with this missing rDNS symbol in the Received: > > line, I have only two options: unconfigure the RDNS_NONE test or change > > the ISP. > >

Re: question re/ RDNS_NONE

2015-11-24 Thread Benny Pedersen
Matthias Apitz skrev den 2015-11-24 11:22: As I get all my mails with this missing rDNS symbol in the Received: line, I have only two options: unconfigure the RDNS_NONE test or change the ISP. two options: 1: make spamassassin exceptions for the faulty isp headers so rdns_none does not fire,

Re: question re/ RDNS_NONE

2015-11-24 Thread Matthias Apitz
El día Saturday, November 21, 2015 a las 06:57:41PM +, RW escribió: > RDNS_NONE simply means that the received header on the edge of your > internal network (i.e. the MX header) didn't record the rDNS of the > connecting host. > > Typically this means there it has no RDNS, but it can also m

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 11:58:29PM +0100, Edda escribió: > Received: from [140.211.11.3] (helo=mail.apache.org) > by ms-10.1blu.de with smtp (Exim 4.76) > > (envelope-from) > id 1a0c7H-0003WU-3m > forg...@unixarea.de; Sun, 22 Nov 2015 22:24:11 +0100 > > To

Re: question re/ RDNS_NONE

2015-11-23 Thread Edda
Am 23.11.15 um 10:33 schrieb Matthias Apitz: What should I fix exactly if apache.org triggers this RDNS_NONE: $ fgrep RDNS_NONE /tmp/apache.d nov 23 08:30:06.666 [2204] dbg: rules: ran header rule __RDNS_NONE ==> got hit: "[ ip=140.211.11.3 rdns= " you can find the full -D output of such a

Re: question re/ RDNS_NONE

2015-11-23 Thread RW
On Mon, 23 Nov 2015 15:04:28 +0100 Matthias Apitz wrote: > El día Monday, November 23, 2015 a las 01:46:14PM +, RW escribió: > > Don't do that, there's nothing wrong with their headers or DNS. The > > rule is triggered by an internal handover from a submission server > > to an IMAP server bei

Re: question re/ RDNS_NONE

2015-11-23 Thread Benny Pedersen
Matthias Apitz skrev den 2015-11-23 15:04: Why do you think that the missing rDNS name in this line: none, mails from apache is not fetchmailed Received: from [140.211.11.3] (helo=mail.apache.org) by ms-10.1blu.de with smtp (Exim 4.76) (envelope-from ) id 1a0rRx-000

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 01:46:14PM +, RW escribió: > > > blame your MTA our your MTA configuration for the way it adds > > > received headers without name resolving, look at my recceived > > > header and yours for 140.211.11.3 > > > > Thanks. It is not my MTA, but the one of

Re: question re/ RDNS_NONE

2015-11-23 Thread Matus UHLAR - fantomas
On 23.11.15 14:40, Benny Pedersen wrote: Matthias Apitz skrev den 2015-11-23 13:34: but it still gives always RDNS_NONE you will have to add your isp mta incomming ip to your trusted_networks in local.cf, then RDNS_NONE will be testing mails sent to your isp, currently you test broken isp m

Re: question re/ RDNS_NONE

2015-11-23 Thread RW
On Mon, 23 Nov 2015 11:03:07 +0100 Matthias Apitz wrote: > El día Monday, November 23, 2015 a las 10:50:54AM +0100, Reindl > Harald escribió: > > > blame your MTA our your MTA configuration for the way it adds > > received headers without name resolving, look at my recceived > > header and yours

Re: question re/ RDNS_NONE

2015-11-23 Thread Benny Pedersen
Matthias Apitz skrev den 2015-11-23 13:34: but it still gives always RDNS_NONE you will have to add your isp mta incomming ip to your trusted_networks in local.cf, then RDNS_NONE will be testing mails sent to your isp, currently you test broken isp mta setup that is fetched with fetchmail

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 01:48:58PM +0100, Reindl Harald escribió: > >>> I set in my file .spamassassin/user_prefs > >>> > >>> meta RDNS_NONE (__RDNS_NONE && !(__CGATE_RCVD || __DOMINO_RCVD)) > >>> > >>> but it still gives always RDNS_NONE > >> > >> because it does the same as t

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
then just disable the rule?! Weitergeleitete Nachricht Betreff: Re: question re/ RDNS_NONE Datum: Mon, 23 Nov 2015 13:51:05 +0100 Von: Benny Pedersen Organisation: Jersore Underground Network Center An: users@spamassassin.apache.org it misses the 3dr header test for your isp t

Re: question re/ RDNS_NONE

2015-11-23 Thread Benny Pedersen
Reindl Harald skrev den 2015-11-23 13:38: score RDNS_NONE 0 why using spamassassin anyway ?

Re: question re/ RDNS_NONE

2015-11-23 Thread Benny Pedersen
Matthias Apitz skrev den 2015-11-23 13:34: # meta RDNS_NONE (__RDNS_NONE && !(__CGATE_RCVD || __DOMINO_RCVD)) but it still gives always RDNS_NONE it misses the 3dr header test for your isp to be added to the meta

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
Am 23.11.2015 um 13:43 schrieb Matthias Apitz: El día Monday, November 23, 2015 a las 01:38:12PM +0100, Reindl Harald escribió: Am 23.11.2015 um 13:34 schrieb Matthias Apitz: El día Monday, November 23, 2015 a las 01:26:25PM +0100, Benny Pedersen escribió: its known 2 mta that makes incor

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 01:38:12PM +0100, Reindl Harald escribió: > Am 23.11.2015 um 13:34 schrieb Matthias Apitz: > > El día Monday, November 23, 2015 a las 01:26:25PM +0100, Benny Pedersen > > escribió: > > > >> its known 2 mta that makes incorrect headers so RDNS cant be used fr

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
Am 23.11.2015 um 13:34 schrieb Matthias Apitz: El día Monday, November 23, 2015 a las 01:26:25PM +0100, Benny Pedersen escribió: its known 2 mta that makes incorrect headers so RDNS cant be used from them, is your isp using another mta that also breaks headers like domino and commicate pro

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 01:26:25PM +0100, Benny Pedersen escribió: > its known 2 mta that makes incorrect headers so RDNS cant be used from > them, is your isp using another mta that also breaks headers like domino > and commicate pro > > the spamassamssin rule is correct but ma

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
Am 23.11.2015 um 13:18 schrieb Matthias Apitz: El día Monday, November 23, 2015 a las 01:04:07PM +0100, Benny Pedersen escribió: Matthias Apitz skrev den 2015-11-23 10:43: meta RDNS_NONE (__RDNS_NONE && !__CGATE_RCVD && !__DOMINO_RCVD) meta RDNS_NONE (__RDNS_NONE && !(__CGAT

Re: question re/ RDNS_NONE

2015-11-23 Thread Benny Pedersen
Matthias Apitz skrev den 2015-11-23 13:18: meta RDNS_NONE (__RDNS_NONE && !__CGATE_RCVD && !__DOMINO_RCVD) meta RDNS_NONE (__RDNS_NONE && !(__CGATE_RCVD || __DOMINO_RCVD)) current rule will not work since both mta recieved must be negative not matching, with my meta it is possible

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 01:04:07PM +0100, Benny Pedersen escribió: > Matthias Apitz skrev den 2015-11-23 10:43: > > > meta RDNS_NONE (__RDNS_NONE && !__CGATE_RCVD && !__DOMINO_RCVD) > > meta RDNS_NONE (__RDNS_NONE && !(__CGATE_RCVD || __DOMINO_RCVD)) > > current rule

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
Am 23.11.2015 um 13:04 schrieb Benny Pedersen: Matthias Apitz skrev den 2015-11-23 10:43: meta RDNS_NONE (__RDNS_NONE && !__CGATE_RCVD && !__DOMINO_RCVD) meta RDNS_NONE (__RDNS_NONE && !(__CGATE_RCVD || __DOMINO_RCVD)) current rule will not work since both mta recieved must be n

Re: question re/ RDNS_NONE

2015-11-23 Thread Benny Pedersen
Matthias Apitz skrev den 2015-11-23 10:43: meta RDNS_NONE (__RDNS_NONE && !__CGATE_RCVD && !__DOMINO_RCVD) meta RDNS_NONE (__RDNS_NONE && !(__CGATE_RCVD || __DOMINO_RCVD)) current rule will not work since both mta recieved must be negative not matching, with my meta it is possibl

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 10:50:54AM +0100, Reindl Harald escribió: > blame your MTA our your MTA configuration for the way it adds received > headers without name resolving, look at my recceived header and yours > for 140.211.11.3 Thanks. It is not my MTA, but the one of my ISP ru

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
er=OTHER); Sun, 22 Nov 2015 13:23:43 -0800 (PST) Date: Sun, 22 Nov 2015 21:23:40 + From: RW To: users@spamassassin.apache.org Subject: Re: question re/ RDNS_NONE Message-ID: <20151122212340.239a9...@gumby.homeunix.com> In-Reply-To: References

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
(PST) Date: Sun, 22 Nov 2015 21:23:40 + From: RW To: users@spamassassin.apache.org Subject: Re: question re/ RDNS_NONE Message-ID: <20151122212340.239a9...@gumby.homeunix.com> In-Reply-To: References: <20151121151553.GA2953@c720-r276659> <20151121194328.6ca6

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
Am 23.11.2015 um 10:33 schrieb Matthias Apitz: El día Monday, November 23, 2015 a las 10:20:37AM +0100, Reindl Harald escribió: Your mail through apache.org comes again with * 0.8 RDNS_NONE Delivered to internal network by a host with no rDNS Maybe it's the SA version, mine is 3.4.0

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 10:20:37AM +0100, Reindl Harald escribió: > > Your mail through apache.org comes > > again with > > > > * 0.8 RDNS_NONE Delivered to internal network by a host with no rDNS > > > > Maybe it's the SA version, mine is 3.4.0, yours 3.4.1? > > what about fi

Re: question re/ RDNS_NONE

2015-11-23 Thread Martin Gregorie
On Mon, 2015-11-23 at 09:57 +0100, Matthias Apitz wrote: > And what does this help in my case? Your mail through apache.org > comes > again with > > * 0.8 RDNS_NONE Delivered to internal network by a host with > no rDNS > Who owns this host? If it belongs to you or is your ISP's mail del

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
Am 23.11.2015 um 09:57 schrieb Matthias Apitz: El día Monday, November 23, 2015 a las 10:46:42AM +0200, Jari Fredriksson escribió: $ host 140.211.11.3 3.11.211.140.in-addr.arpa domain name pointer hermes.apache.org. matthias Blah. That is NOT normal. What do you want to say exact

Re: question re/ RDNS_NONE

2015-11-23 Thread Reindl Harald
Am 23.11.2015 um 09:30 schrieb Matthias Apitz: El día Monday, November 23, 2015 a las 10:23:26AM +0200, Jari Fredriksson escribió: This is exactly what I said in my first mail: the description of RDNS_NONE is just wrong; nearly all my incoming mails are flagged by RDNS_NONE; for example the m

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 10:46:42AM +0200, Jari Fredriksson escribió: > >>> $ host 140.211.11.3 > >>> 3.11.211.140.in-addr.arpa domain name pointer hermes.apache.org. > >>> > >>> matthias > >>> > >> > >> Blah. That is NOT normal. > > > > What do you want to say exactly with 'Blah.

Re: question re/ RDNS_NONE

2015-11-23 Thread Jari Fredriksson
On 23.11.2015 10.30, Matthias Apitz wrote: El día Monday, November 23, 2015 a las 10:23:26AM +0200, Jari Fredriksson escribió: On 23.11.2015 8.54, Matthias Apitz wrote: El día Sunday, November 22, 2015 a las 09:23:40PM +, RW escribió: https://wiki.apache.org/spamassassin/Rules/RDNS_NONE

Re: question re/ RDNS_NONE

2015-11-23 Thread Matthias Apitz
El día Monday, November 23, 2015 a las 10:23:26AM +0200, Jari Fredriksson escribió: > On 23.11.2015 8.54, Matthias Apitz wrote: > > El día Sunday, November 22, 2015 a las 09:23:40PM +, RW escribió: > >>> https://wiki.apache.org/spamassassin/Rules/RDNS_NONE > >>> > >>> RDNS_NONE checks more th

Re: question re/ RDNS_NONE

2015-11-23 Thread Jari Fredriksson
On 23.11.2015 8.54, Matthias Apitz wrote: El día Sunday, November 22, 2015 a las 09:23:40PM +, RW escribió: https://wiki.apache.org/spamassassin/Rules/RDNS_NONE RDNS_NONE checks more than just the PTR (reverse) DNS record. It really should be named FCRDNS_NONE Then the wiki is wrong. Th

Re: question re/ RDNS_NONE

2015-11-22 Thread Matthias Apitz
El día Sunday, November 22, 2015 a las 09:23:40PM +, RW escribió: > normal delivery. Getting the internal/trusted networks right for this > kind of mail is of often significantly more difficult than dealing with > the normal case, and may be more trouble than it's worth on a > network you don'

Re: question re/ RDNS_NONE

2015-11-22 Thread RW
On Sun, 22 Nov 2015 13:39:49 + David Jones wrote: > >From: RW > >by ms-10.1blu.de with esmtpsa > > (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) > > >This is a submission header, so the DNS of 93.104.16.254 doesn't > >matter. > > Thank you for pointing that out. Also now that we know that

Re: question re/ RDNS_NONE

2015-11-22 Thread David Jones
>From: RW >Sent: Saturday, November 21, 2015 1:43 PM >To: users@spamassassin.apache.org >Subject: Re: question re/ RDNS_NONE >On Sat, 21 Nov 2015 15:35:54 + >David Jones wrote: >> Read the Received headers from the bottom up. >> >> Received: from [93.104

Re: question re/ RDNS_NONE

2015-11-21 Thread RW
On Sat, 21 Nov 2015 15:35:54 + David Jones wrote: > Read the Received headers from the bottom up. > > Received: from [93.104.16.254] (helo=localhost.unixarea.de) > > This IP has a lot of issues and will always hit RDNS_NONE because > there is no way to make the FCrDNS check pass to match th

Re: question re/ RDNS_NONE

2015-11-21 Thread RW
On Sat, 21 Nov 2015 17:31:31 +0100 Matthias Apitz wrote: > > Received: from [93.104.16.254] (helo=localhost.unixarea.de) > > > > This IP has a lot of issues and will always hit RDNS_NONE > > because there is no way > > to make the FCrDNS check pass to match the SMTP HELO of > > localhost.unixa

Re: question re/ RDNS_NONE

2015-11-21 Thread Matthias Apitz
On Saturday, 21 November 2015 17:40:58 CET, Antony Stone wrote: There is not much I can do when the dynamic IP addr which the ISP gives to me was used for spamming, bots or other bad stuff. True. Which is why running a mail server on a dynamic ISP-assigned IP address will result in a lot o

Re: question re/ RDNS_NONE

2015-11-21 Thread Antony Stone
On Saturday 21 November 2015 at 17:31:31, Matthias Apitz wrote: > > It's also on a lot of RBLs so your outbound mail delivery is > > going to be very unreliable: > > > > http://multirbl.valli.org/lookup/93.104.16.254.html > > There is not much I can do when the dynamic IP addr which the ISP give

Re: question re/ RDNS_NONE

2015-11-21 Thread Matthias Apitz
Date: Sat, 21 Nov 2015 15:35:54 + From: David Jones To: spamassassin-users , Matthias Apitz Subject: Re: question re/ RDNS_NONE Read the Received headers from the bottom up. Thanks for the reply. I did so before sending the question to the list and could not find any IP addr

Re: question re/ RDNS_NONE

2015-11-21 Thread David Jones
>From: Matthias Apitz >Sent: Saturday, November 21, 2015 9:15 AM >To: spamassassin-users >Subject: question re/ RDNS_NONE >Hello, >I've sent myself an email which gets marked with RDNS_NONE. Can someone >please be so kind and explain to me which IP addr exactl

Re: question re/ RDNS_NONE

2015-11-21 Thread Reindl Harald
Am 21.11.2015 um 16:15 schrieb Matthias Apitz: I've sent myself an email which gets marked with RDNS_NONE. Can someone please be so kind and explain to me which IP addr exactly triggers this RDNS_NONE qualification? Thanks in advance that's not a normal mail-flow and it's hard to guess what o

question re/ RDNS_NONE

2015-11-21 Thread Matthias Apitz
Hello, I've sent myself an email which gets marked with RDNS_NONE. Can someone please be so kind and explain to me which IP addr exactly triggers this RDNS_NONE qualification? Thanks in advance. matthias - Forwarded message from Matthias Apitz - X-Spam-Checker-Version: SpamAss

  1   2   >