On 07.05.17 - 11:46, Matus UHLAR - fantomas wrote:
> On 07.05.17 00:46, Thore Boedecker wrote:
> > Thanks for all the great advice so far.
> > 
> > Currently I'm playing around with opendkim->opendmarc->amavisd on my
> > testserver.
> > 
> > My current postfix setup is using spampd as proxy and thus any
> > opendkim/opendmarc milters won't work in cojunction.
> > 
> > I've been planning to switch to amavis and use it as a milter for
> > quite some time now so maybe I should get on with it.
> > 
> > So far it's working quite nice, took some time to get all services
> > working together but for now it's running without errors.
> > 
> > Compiling opendmarc against libspf2 makes the opendmarc internal SPF
> > checker functional and now the SA SPF checks (triggered by amavis) are
> > firing as well.
> 
> I would like to note that SPF can be used without openDMARC, and imho should
> work in SA itself.
> 
> Did you (try to) make SPF working on valhalla.nano-srv.net?

It seems that I simply forgot the load the SPF module in my
spamassassin config.

A few test mails from different servers are now hitting at least
the SPF_HELO_PASS rule but nothing else so far.

> 
> 
> > On 06.05.17 - 22:54, Matus UHLAR - fantomas wrote:
> > > Also, the mail SHOULD hit SPF_* rule, if the SPF plugin is loaded, but 
> > > there's none.
> > > 
> > > maybe because:
> > > 
> > > May  6 22:19:09.740 [30047] dbg: spf: relayed through one or more trusted 
> > > relays, cannot use header-based Envelope-From, skipping
> > > 
> > > ... caused by Received: line containing localhost. the OP should set up 
> > > spf
> > > policyd on valhalla.nano-srv.net...
> 
> 
> > > For now the main problem at receiver's side seems to be missing SPF 
> > > results.
> 
> -- 
> Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
> Warning: I wish NOT to receive e-mail advertising to this address.
> Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
> Boost your system's speed by 500% - DEL C:\WINDOWS\*.*

-- 

Attachment: signature.asc
Description: PGP signature

Reply via email to