Re: Mail to local users

2019-06-19 Thread
On Jun 19, 2019, at 04:56, Matt Anton wrote: > > IMHO, you should have put ‘-o milter_macro_daemon_name=ORIGINATING’ to > services to let milters know the mail stream from authenticated connections > is considered local. That’s something to keep in mind, for sure, but I have one milter and I

Re: Mail to local users

2019-06-19 Thread Matt Anton
On 18 Jun 2019, at 22:45, @lbutlr wrote: > Solution was ridiculously simple. > > I added > > -o smtpd_milters= > -o milter_connect_macros= > > To submission and smpts in master.cf > > (I doubt the second line is needed, but eh… it’s not going to hurt) You did post on postfix-users how you

Re: Mail to local users

2019-06-18 Thread @lbutlr
On 17 Jun 2019, at 11:32, @lbutlr wrote: > The message WAS sent via an authenticated connection: > > Jun 16 15:26:32 mail postfix/submit/smtpd[52711]: 45RnTh0J8KzdrvJ: > client=c-73-14-161-160.hsd1.co.comcast.net[73.14.161.160], sasl_method=PLAIN, > sasl_username=kr...@kreme.com > Jun 16

Re: Mail to local users

2019-06-18 Thread Matus UHLAR - fantomas
On 17 Jun 2019, at 02:07, Matus UHLAR - fantomas wrote: But how do I tell spamass-milter not to check for PBL and other similar tests on mails from local users to local users? don't. This is exactly what spammers try for years to avoid being detected. On 17.06.19 08:30, @lbutlr wrote:

Re: Mail to local users

2019-06-17 Thread Bill Cole
On 17 Jun 2019, at 14:28, David B Funk wrote: Taking a quick look at the source code for spamass-milter (I use a different milter) I can see that it explicitly needs '{auth_type}' and '{auth_ssf}' so you can ignore {auth_authen} & {auth_author}. That's an unfortunate design choice. The

Re: Mail to local users

2019-06-17 Thread @lbutlr
On Jun 17, 2019, at 12:28 PM, David B Funk wrote: > Taking a quick look at the source code for spamass-milter (I use a different > milter) I can see that it explicitly needs '{auth_type}' and '{auth_ssf}’ so > you can ignore {auth_authen} & {auth_author}. The default settings for postfix

Re: Mail to local users

2019-06-17 Thread David B Funk
On Mon, 17 Jun 2019, David B Funk wrote: Are you feeding spamass-milter the necessary information (via milter-macros in your MTA config) so that -it- knows that particular session is authenticated? It needs that info if it's going to synthesize the correct header so that SpamAssassin knows

Re: Mail to local users

2019-06-17 Thread David B Funk
On Mon, 17 Jun 2019, @lbutlr wrote: On 17 Jun 2019, at 11:06, Reindl Harald wrote: Am 17.06.19 um 16:30 schrieb @lbutlr: Received: from darth.lan (c-73-14.161.160.hsd1.co.comcast.net [73.14.161.160]) by mail.covisp.net(Postfix 3.4.5/8.13.0) with SMTP id unknown; Sun, 16 Jun 2019

Re: Mail to local users

2019-06-17 Thread @lbutlr
On 17 Jun 2019, at 11:06, Reindl Harald wrote: > Am 17.06.19 um 16:30 schrieb @lbutlr: >> Received: from darth.lan (c-73-14.161.160.hsd1.co.comcast.net >> [73.14.161.160]) >> by mail.covisp.net(Postfix 3.4.5/8.13.0) with SMTP id unknown; >> Sun, 16 Jun 2019 15:26:32 -0600 >>

Re: Mail to local users

2019-06-17 Thread RW
On Mon, 17 Jun 2019 08:30:09 -0600 @lbutlr wrote: > It appears that switching from dovecot LDA to dovecot LMTP has > changed the appearance of the headers from local users. I’ll go check > on the dovecot list. > > Here’s what the received header used to look like: > > Received: ...(Postfix)

Re: Mail to local users

2019-06-17 Thread @lbutlr
On 17 Jun 2019, at 02:07, Matus UHLAR - fantomas wrote: >> But how do I tell spamass-milter not to check for PBL and other similar >> tests on mails from local users to local users? > > don't. This is exactly what spammers try for years to avoid being detected. Spammers are not local users on

Re: Mail to local users

2019-06-17 Thread Alex Woick
@lbutlr schrieb am 16.06.2019 um 23:41: Seems like the -I fall should be taking care of this for me, at present. But how do I tell spamass-milter not to check for PBL and other similar tests on mails from local users to local users? With postfix, best practice for locally submitted mail is to

Re: Mail to local users

2019-06-17 Thread Matus UHLAR - fantomas
On 16.06.19 15:41, @lbutlr wrote: When I send an mail from my home machine to a user who is local to my mail server, SpamAssassin (via spmass-milter) tags the mail as spam entirely because my home IP is in the PBL blacklist. Which of course, it is and it should be. However, since the mail is

Re: Mail to local users

2019-06-16 Thread John Hardin
On Sun, 16 Jun 2019, @lbutlr wrote: When I send an mail from my home machine to a user who is local to my mail server, SpamAssassin (via spmass-milter) tags the mail as spam entirely because my home IP is in the PBL blacklist. Which of course, it is and it should be. How is SA glued into

Re: Mail to local users

2019-06-16 Thread Bill Cole
On 16 Jun 2019, at 20:16, @lbutlr wrote: On 16 Jun 2019, at 17:01, David Jones wrote: Find the header being added by your Postfix MTA and add a rule to subtract points for authenticated senders. It should have "ESMTPSA" when sent by an authenticated account. The header postfix added was in

Re: Mail to local users

2019-06-16 Thread @lbutlr
On 16 Jun 2019, at 17:01, David Jones wrote: > Find the header being added by your Postfix MTA and add a rule to > subtract points for authenticated senders. It should have "ESMTPSA" > when sent by an authenticated account. The header postfix added was in the first post and does not have

Re: Mail to local users

2019-06-16 Thread David Jones
On 6/16/19 4:41 PM, @lbutlr wrote: > When I send an mail from my home machine to a user who is local to my mail > server, SpamAssassin (via spmass-milter) tags the mail as spam entirely > because my home IP is in the PBL blacklist. Which of course, it is and it > should be. > > However, since

Re: Mail to local users

2019-06-16 Thread @lbutlr
On 16 Jun 2019, at 16:06, Reindl Harald wrote: > Am 16.06.19 um 23:41 schrieb @lbutlr: >> When I send an mail from my home machine to a user who is local to my mail >> server, SpamAssassin (via spmass-milter) tags the mail as spam entirely >> because my home IP is in the PBL blacklist. Which of

Mail to local users

2019-06-16 Thread @lbutlr
When I send an mail from my home machine to a user who is local to my mail server, SpamAssassin (via spmass-milter) tags the mail as spam entirely because my home IP is in the PBL blacklist. Which of course, it is and it should be. However, since the mail is actually originating on my server