When I send an mail from my home machine to a user who is local to my mail 
server, SpamAssassin (via spmass-milter) tags the mail as spam entirely because 
my home IP is in the PBL blacklist. Which of course, it is and it should be.

However, since the mail is actually originating on my server with an 
authenticated connection, it seems the RBL check should be able to be avoided?

Received: from darth.lan (c-73-14.161.160.hsd1.co.comcast.net [73.14.161.160])
        by mail.covisp.net(Postfix 3.4.5/8.13.0) with SMTP id unknown;
        Sun, 16 Jun 2019 15:26:32 -0600
        (envelope-from <kr...@kreme.com>)

X-Spam-Status: Yes, score=7.3 required=5.0 tests=BAYES_50,NO_FM_NAME_IP_HOSTN,
        RCVD_IN_PBL,RCVD_IN_SORBS_DUL,RDNS_DYNAMIC,TO_NO_BRKTS_DYNIP
        autolearn=no autolearn_force=no version=3.4.2

Obviously I do not want to lower the scores for the three criteria that put me 
over the limit on these emails, but similarly I do not want my mail to other 
people on the server getting tagged as spam (nor there mail to me). I have my 
current IP in the SpamAssassin-milter with the -I flag, but the IP changes and 
this isn’t a solution for others sending mail to local accounts from local 
accounts.

Postfix main.cf:
smtpd_milters = 
    unix:/var/run/spamass-milter.sock,
milter_connect_macros = j {daemon_name} v {if_name} _
#milter_default_action = tempfail
milter_default_action = accept

/usr/local/sbin/spamass-milter -f -p /var/run/spamass-milter.sock -u spamd -e 
-i 65.121.55.40/29 -i 73.14.161.160 -i 127.0.0.1 -r 10

Seems like the -I fall should be taking care of this for me, at present. But 
how do I tell spamass-milter not to check for PBL and other similar tests on 
mails from local users to local users?



-- 
The whole thing that makes a mathematician's life worthwhile is
that he gets the grudging admiration of three or four colleagues


Reply via email to