On 01/18/2018 03:01 PM, Chip wrote:
Thank you Shanew for the suggestion.

I'm tied to a Cpanel/WHM VPS which can't be changed.  Give that there
are some restrictions such as the use of Exim.  Exim apparently does not
play nice with mimedefang and only partially nice with procmail - at
least as I've tested it.  I would actually prefer to use procmail, but
it is a bit of heavy lifting to learn.

The good part of Cpanel/WHM is that it has filters easily employed on a
per email account basis that triggers off the subject line for
allocating the email to specific folders.  I just need a way to change
the subject via SA based on what SA finds in the headers.

SA does change the subject (I know, I know, changing the content of an
email is considered a no-no but in this case we are not talking about
legalities).  In this specific use it's just for internal sorting of
email into specific folders as appropriate based on a subject line that
SA will create based on it's examination of the headers, and the sorting
happens on a per account basis by /etc/vfilters created by Cpanel/WHM in
an easy-to-use gui interface.



Keep in mind that changing the Subject will break DKIM checks on any downstream mail filters but if your SA instance is the "last stop" then it won't be a problem.


On 01/18/2018 03:51 PM, sha...@shanew.net wrote:
I can't help but think that you'd be better of using something like
procmail, maildrop (part of Courier), or sieve if want you want is
sorting without all the overhead of checking for spam.

But maybe I'm not understanding what you want to accomplish...

On Thu, 18 Jan 2018, Chip wrote:

Newbie excited to use the features of SpamAssassin for a new project
that needs to flag inbound email for sorting into folders  (this can be
done via cpanel-level filtering) based on keywords in headers (header
search by SA).

This is a Centos 6.9 machine running cpanel/WHM 11.68.0.23 and
SpamAssassin version 3.4.1 running on Perl version 5.10.1.

I would like to TURN OFF any and all Spam Identification features and
only leave behind SpamAssassin's examination of headers and subsequent
Subject modification based on keywords in headers (such as keywords in
DKIM or SPF, etc)

1) Can this be done, and;

2) What tweaks need to be made to SA in its configuration files to make
it happen, and;

3) what else is recommended here.

Thank you.





--
David Jones

Reply via email to