Re: Spamassassin detect my mails as spam

2012-03-09 Thread FC Mario Patty
Hi, I wonder why spamassassin detects email sent from android to our mail
server as spams? I ran spamassassin -D  the_email and got result as below

Content analysis details:   (13.8 points, 4.0 required)

 pts rule name  description
 --
--
 2.2 RCVD_IN_BL_SPAMCOP_NET RBL: Received via a relay in bl.spamcop.net
 [Blocked - see 
http://www.spamcop.net/bl.shtml?118.97.95.30]
 2.9 RCVD_IN_XBLRBL: Received via a relay in Spamhaus XBL
 [118.97.95.30 listed
in zen.spamhaus.org]
 4.5 HELO_LOCALHOST HELO_LOCALHOST
 1.2 SPF_NEUTRALSPF: sender does not match SPF record (neutral)
 2.9 TVD_SPACE_RATIOBODY: TVD_SPACE_RATIO
 0.1 RDNS_NONE  Delivered to trusted network by a host with no
rDNS

I checked spamcop.net and spamhaus.org and found 118.97.95.30 in both sites
and had delisted them, but I guess it was going to happen again. This ip
address is legit and just listed there today so I think perhaps email sent
this morning has triggered this ip to get listed there (but I'm not sure
why?). What can I do let emails from android smart-phone to arrive safely
in our mail server? Thank-you in advance.

Regards,
Mario


Re: Spamassassin detect my mails as spam

2012-03-09 Thread Nick Warr

Il 09/03/2012 10.28, FC Mario Patty ha scritto:
Hi, I wonder why spamassassin detects email sent from android to our 
mail server as spams? I ran spamassassin -D  the_email and got result 
as below


Content analysis details:   (13.8 points, 4.0 required)

 pts rule name  description
 -- 
--
 2.2 RCVD_IN_BL_SPAMCOP_NET RBL: Received via a relay in 
bl.spamcop.net http://bl.spamcop.net
 [Blocked - see 
http://www.spamcop.net/bl.shtml?118.97.95.30]

 2.9 RCVD_IN_XBLRBL: Received via a relay in Spamhaus XBL
 [118.97.95.30 
listed in zen.spamhaus.org http://zen.spamhaus.org]

 4.5 HELO_LOCALHOST HELO_LOCALHOST
 1.2 SPF_NEUTRALSPF: sender does not match SPF record 
(neutral)

 2.9 TVD_SPACE_RATIOBODY: TVD_SPACE_RATIO
 0.1 RDNS_NONE  Delivered to trusted network by a host 
with no rDNS


I checked spamcop.net http://spamcop.net and spamhaus.org 
http://spamhaus.org and found 118.97.95.30 in both sites and had 
delisted them, but I guess it was going to happen again. This ip 
address is legit and just listed there today so I think perhaps email 
sent this morning has triggered this ip to get listed there (but I'm 
not sure why?). What can I do let emails from android smart-phone to 
arrive safely in our mail server? Thank-you in advance.


Regards,
Mario
Configure your phone(s) to send directly through your SMTP server, via 
SSL on port 465 (for example), instead of relaying through your phone 
provider's SMTP server.


Re: Spamassassin detect my mails as spam

2012-03-09 Thread FC Mario Patty
I'm sorry for not giving full information before.

We set our mail server to use SMTP with TLS (port 587) and the outgoing
server (of the mail client on android smart phone) as our server itself (in
other words, not relaying through the provider server). Thank you for the
suggestion.

Regards,
Mario




On Fri, Mar 9, 2012 at 4:59 PM, Nick Warr n...@mobilia.it wrote:

  Il 09/03/2012 10.28, FC Mario Patty ha scritto:

 Hi, I wonder why spamassassin detects email sent from android to our mail
 server as spams? I ran spamassassin -D  the_email and got result as below

 Content analysis details:   (13.8 points, 4.0 required)

  pts rule name  description
  --
 --
  2.2 RCVD_IN_BL_SPAMCOP_NET RBL: Received via a relay in bl.spamcop.net
  [Blocked - see 
 http://www.spamcop.net/bl.shtml?118.97.95.30]
  2.9 RCVD_IN_XBLRBL: Received via a relay in Spamhaus XBL
  [118.97.95.30 listed
 in zen.spamhaus.org]
  4.5 HELO_LOCALHOST HELO_LOCALHOST
  1.2 SPF_NEUTRALSPF: sender does not match SPF record (neutral)
  2.9 TVD_SPACE_RATIOBODY: TVD_SPACE_RATIO
  0.1 RDNS_NONE  Delivered to trusted network by a host with no
 rDNS

 I checked spamcop.net and spamhaus.org and found 118.97.95.30 in both
 sites and had delisted them, but I guess it was going to happen again. This
 ip address is legit and just listed there today so I think perhaps email
 sent this morning has triggered this ip to get listed there (but I'm not
 sure why?). What can I do let emails from android smart-phone to arrive
 safely in our mail server? Thank-you in advance.

 Regards,
 Mario

 Configure your phone(s) to send directly through your SMTP server, via SSL
 on port 465 (for example), instead of relaying through your phone
 provider's SMTP server.



Re: Spamassassin detect my mails as spam

2012-03-09 Thread Simon Loewenthal
On 09/03/12 11:29, FC Mario Patty wrote:
 I'm sorry for not giving full information before.

 We set our mail server to use SMTP with TLS (port 587) and the
 outgoing server (of the mail client on android smart phone) as our
 server itself (in other words, not relaying through the provider
 server). Thank you for the suggestion.

 Regards,
 Mario




 On Fri, Mar 9, 2012 at 4:59 PM, Nick Warr n...@mobilia.it
 mailto:n...@mobilia.it wrote:

 Il 09/03/2012 10.28, FC Mario Patty ha scritto:
 Hi, I wonder why spamassassin detects email sent from android to
 our mail server as spams? I ran spamassassin -D  the_email and
 got result as below

 Content analysis details:   (13.8 points, 4.0 required)

  pts rule name  description
  --
 --
  2.2 RCVD_IN_BL_SPAMCOP_NET RBL: Received via a relay in
 bl.spamcop.net http://bl.spamcop.net
  [Blocked -
 see http://www.spamcop.net/bl.shtml?118.97.95.30]
  2.9 RCVD_IN_XBLRBL: Received via a relay in Spamhaus XBL
 
 [118.97.95.30 listed in zen.spamhaus.org http://zen.spamhaus.org]
  4.5 HELO_LOCALHOST HELO_LOCALHOST
  1.2 SPF_NEUTRALSPF: sender does not match SPF record
 (neutral)
  2.9 TVD_SPACE_RATIOBODY: TVD_SPACE_RATIO
  0.1 RDNS_NONE  Delivered to trusted network by a
 host with no rDNS

 I checked spamcop.net http://spamcop.net and spamhaus.org
 http://spamhaus.org and found 118.97.95.30 in both sites and
 had delisted them, but I guess it was going to happen again. This
 ip address is legit and just listed there today so I think
 perhaps email sent this morning has triggered this ip to get
 listed there (but I'm not sure why?). What can I do let emails
 from android smart-phone to arrive safely in our mail server?
 Thank-you in advance.

 Regards,
 Mario
 Configure your phone(s) to send directly through your SMTP server,
 via SSL on port 465 (for example), instead of relaying through
 your phone provider's SMTP server.


Based on a likely incorrect presumption that you use postfix and
spamass-milter to get it done:

Have users send only on submission port (587) or some other port (as you
said you already do) and add/modify these lines in the master.cf

*postfix/master.cf*
submission inet n   -   -   -   -   smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject


Add this switch to spamass-milter start-up options:
*-I * Ignores messages if the sender has authenticated via SMTP AUTH.

Or, if not spamass-milter then something else.

Unsure how to do this with spamassassin itself.  Perhaps could disable
spamchecks for authenticated users or at least some RBL lists - can SA
do this?

Although how long until spammers add sasl headers into their spam? :(
Since these are mobile users then internal networks or trusted networks
won't work.


Re: Spamassassin detect my mails as spam

2012-03-09 Thread Nick

Il 09/03/2012 12.20, Simon Loewenthal ha scritto:

On 09/03/12 11:29, FC Mario Patty wrote:

I'm sorry for not giving full information before.

We set our mail server to use SMTP with TLS (port 587) and the
outgoing server (of the mail client on android smart phone) as our
server itself (in other words, not relaying through the provider
server). Thank you for the suggestion.

Regards,
Mario




On Fri, Mar 9, 2012 at 4:59 PM, Nick Warrn...@mobilia.it
mailto:n...@mobilia.it  wrote:

 Il 09/03/2012 10.28, FC Mario Patty ha scritto:

 Hi, I wonder why spamassassin detects email sent from android to
 our mail server as spams? I ran spamassassin -D  the_email and
 got result as below

 Content analysis details:   (13.8 points, 4.0 required)

  pts rule name  description
  --
 --
  2.2 RCVD_IN_BL_SPAMCOP_NET RBL: Received via a relay in
 bl.spamcop.nethttp://bl.spamcop.net
  [Blocked -
 seehttp://www.spamcop.net/bl.shtml?118.97.95.30]
  2.9 RCVD_IN_XBLRBL: Received via a relay in Spamhaus XBL

 [118.97.95.30 listed in zen.spamhaus.orghttp://zen.spamhaus.org]
  4.5 HELO_LOCALHOST HELO_LOCALHOST
  1.2 SPF_NEUTRALSPF: sender does not match SPF record
 (neutral)
  2.9 TVD_SPACE_RATIOBODY: TVD_SPACE_RATIO
  0.1 RDNS_NONE  Delivered to trusted network by a
 host with no rDNS

 I checked spamcop.nethttp://spamcop.net  and spamhaus.org
 http://spamhaus.org  and found 118.97.95.30 in both sites and
 had delisted them, but I guess it was going to happen again. This
 ip address is legit and just listed there today so I think
 perhaps email sent this morning has triggered this ip to get
 listed there (but I'm not sure why?). What can I do let emails
 from android smart-phone to arrive safely in our mail server?
 Thank-you in advance.

 Regards,
 Mario

 Configure your phone(s) to send directly through your SMTP server,
 via SSL on port 465 (for example), instead of relaying through
 your phone provider's SMTP server.



Based on a likely incorrect presumption that you use postfix and
spamass-milter to get it done:

Have users send only on submission port (587) or some other port (as you
said you already do) and add/modify these lines in the master.cf

*postfix/master.cf*
submission inet n   -   -   -   -   smtpd
   -o smtpd_tls_security_level=encrypt
   -o smtpd_sasl_auth_enable=yes
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject


Add this switch to spamass-milter start-up options:
*-I * Ignores messages if the sender has authenticated via SMTP AUTH.

Or, if not spamass-milter then something else.

Unsure how to do this with spamassassin itself.  Perhaps could disable
spamchecks for authenticated users or at least some RBL lists - can SA
do this?

Although how long until spammers add sasl headers into their spam? :(
Since these are mobile users then internal networks or trusted networks
won't work.
Easiest way is to not trigger on the header, but set up amavisd on two 
ports, one for unauthenticated mail, one for authenticated arriving on 
port 587.. scan the ones that arrive normally, skip spam scanning the 
ones that arrive on the authenticated port.





Re: Spamassassin detect my mails as spam

2012-03-04 Thread LuKreme
On 25 Feb 2012, at 11:17 , Michelle Konzack wrote:
 There is something in spamassassin which does recursive rDNS lookups  on
 all Received: headers

No there isn’t.

-- 
Exit, pursued by a bear.



Re: Spamassassin detect my mails as spam

2012-03-03 Thread Michelle Konzack
Hello xTrade Assessory,

Am 2012-03-01 16:27:41, hacktest Du folgendes herunter:
 your domain has no A Record

--[ command 'dig ANY tamay-dogan.net' ]-
;; Truncated, retrying in TCP mode.
tamay-dogan.net.3600IN  SOA dns1.tamay-dogan.net. 
hostmaster.tamay-dogan.net. 1324032262 14400 3600 604800 86400
tamay-dogan.net.3600IN  RRSIG   SOA 5 2 3600 20120322204915 
20120221194915 27702 tamay-dogan.net. 
Ma6xul4BCy3MPDlBlw+w6d+yW4JZW9NdFfxf8YY922vMZ6gScBIAr9Rb 
6OXXZv0h+2Da8vg05NrPivA9yhyjiVExKrCm2w/8ANff+AomQG0wDuhc 
rTvaM9t251wnqTVhbmONJbpMrwXAnzqpkmmek1/YWAf2DlMCuiryTzdD 19c=
tamay-dogan.net.3600IN  NS  dns1.tamay-dogan.net.
tamay-dogan.net.3600IN  NS  dns3.tamay-dogan.net.
tamay-dogan.net.3600IN  NS  dns2.tamay-dogan.net.
tamay-dogan.net.3600IN  RRSIG   NS 5 2 3600 20120322195554 
20120221194915 27702 tamay-dogan.net. 
GO+CmCdqeVFS7Zh2Tj1cjjQY3N2D8TV+Vzx7KY9Aj2DBQi9X5TK3vqnp 
4W+aVvjM6NwgxvuBK9t14FpRgbkTpX5JjdBgE7S6Z+9JsBltGaYzVjej 
RJJ6gj+zdwgplvnglXxQfaMKc+2d4nEv9tDf+mVCz8RgqdYsCXBmSkfG xNs=
tamay-dogan.net.3600IN  MX  10 mail.tamay-dogan.net.
tamay-dogan.net.3600IN  RRSIG   MX 5 2 3600 20120322201625 
20120221191855 27702 tamay-dogan.net. 
Q62pYOqNESNPrsdmN9UkntTFlzE/vFP5hHgR2zVKiFqH3A1NLf//VHEa 
qWrjCVSjt1uls2WGvyTaJq6LPdi+zHj04hiLKe9kZflHdpm8QIApJCPN 
9vewIhBXk2p6HzIbWEtJL1rNOzge/Enk3H7lQRYmE/lNAcA97mZn6eJx M4s=
tamay-dogan.net.3600IN  TXT v=spf1 a mx ~all
tamay-dogan.net.3600IN  RRSIG   TXT 5 2 3600 20120322195554 
20120221194915 27702 tamay-dogan.net. 
b/DBG36pz/rueRszFjCSwn/lLiibW1uNVhr5sRCdTkoW/gEu7Luf52tF 
sdir1C7Leh4fkXzj+ctHnTVKWkL5Zm6KyuuHdaoPaLy9suk7gRqJ/TCV 
ZsjPrpxOGIAwni/cWAdNWnyiZ+3fnZgt1ZAH1K67whkiDeS8yLoFRb34 jJE=
tamay-dogan.net.86400   IN  NSECadmin.tamay-dogan.net. NS SOA 
MX TXT RRSIG NSEC DNSKEY
tamay-dogan.net.86400   IN  RRSIG   NSEC 5 2 86400 20120322201625 
20120221191855 27702 tamay-dogan.net. 
NO/2LcdrSVERmzqWduFKBgVC4RCIUW2kHu+RsBzd55bPY2KQkIgkaLeC 
QO50w1t71pt4rvN+9nGeVnlA6eFBT36V9aUftCy9X1xz07MngYTJmJXn 
pdMRk1WXn/VzWIUVOVr3oe+v+wtltPjYkOmeXom/K35hHjIzWcX6YwTO VjY=
tamay-dogan.net.3600IN  DNSKEY  257 3 5 
AwEAAa+CSUuqsThWgRvHsJyT+uTJ1wuu6P1ziEUw0LiXypw0FUiszyjc 
sAPGcvqTjDvhy+hxKxQDjOUhjVgoLAha/HqD/qFGO7+bCCa/jWkHRMBq 
b4rra5FEXNbcQC0tQWFd2qPWczF8v8DfN/WWmYIANKeB/YyWw4dwKWid 
7XFHV3khl8i8G7ATcv3+050yiv0rwL8tAy9Sk1ipiJ8BZml/78s=
tamay-dogan.net.3600IN  DNSKEY  256 3 5 
AwEAAaOQY9JM1tWMkXzpvr+gaeJLi49sOstGD3k5XAFWgSzQYNBxyu/a 
ikicpbXh8dMpaHBoKrdCnEMk1KJGrhJD0/dK6h8hab9mz5SibVuKBs31 
2czDXuJ7epbZ8Cu8e29/bhCBITwTD0VIoGZub9h4iNCN5w5mqwFZmYbd kCS7IAjB
tamay-dogan.net.3600IN  RRSIG   DNSKEY 5 2 3600 20120322201625 
20120221191855 27702 tamay-dogan.net. 
MWYiaIlutjTkJ88s//iS5kwvmdUDgPFkTTtOg+ZNqT1t13SMznVpjVRG 
d876sdEooH2Pa0s4+NsdcukIvlQQ2DUoyfrbhlsk62qYE8tgpuc61q8i 
Cocn5vCCJfKQD0k5aPCDmBlCjCEv3A5QEL2NJPFm5s5+Y8OB07j685YT 1nA=
tamay-dogan.net.3600IN  RRSIG   DNSKEY 5 2 3600 20120322201625 
20120221191855 30361 tamay-dogan.net. 
Z2nnJNCA4IUd8+JneM3DNZxJKbtGVGsFJTbAIGTdNhiB/uMEme7rgKF/ 
ovcVNMBLPG9XEwtF6ePGscvJXTfPCZFhrLaCdd2t9Uid1w0APJYoA6Ie 
44UXvfWDSXWac6Clqqb8woq96UUKoCwk0tRFhaPlxgDC8DaPDkbhFxEc 
ozd5xkR2j4em49INX4OCrMNoPm874UuWE2j9gS13Xtr94g==
dns1.tamay-dogan.net.   3600IN  A   78.47.104.44
dns2.tamay-dogan.net.   3600IN  A   217.147.94.23
dns3.tamay-dogan.net.   3600IN  A   78.47.247.21
mail.tamay-dogan.net.   3600IN  A   78.47.247.21


Looks very good.

 even if it has an MX the missing A Record may be a cause of msgs being
 rejected on certain mailservers, most probably after HELO before any
 antispam hooks in, but if it goes through,  it might be possible that
 there are antispams (custom or not) looking for the domain A Record as well

 Hans

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-03-03 Thread xTrade Assessory
Michelle Konzack wrote:
 Hello xTrade Assessory,

 Am 2012-03-01 16:27:41, hacktest Du folgendes herunter:
 your domain has no A Record
 --[ command 'dig ANY tamay-dogan.net' ]-
 ;; Truncated, retrying in TCP mode.
 tamay-dogan.net.  3600IN  SOA dns1.tamay-dogan.net. 
 hostmaster.tamay-dogan.net. 1324032262 14400 3600 604800 86400
 tamay-dogan.net.  3600IN  RRSIG   SOA 5 2 3600 20120322204915 
 20120221194915 27702 
...
 Looks very good.

not quite ... your domain has no A record


Hans

-- 
XTrade Assessory
International Facilitator
BR - US - CA - DE - GB - RU - UK
+55 (11) 4249.
http://xtrade.matik.com.br



Re: Spamassassin detect my mails as spam

2012-03-03 Thread Michelle Konzack
Hello xTrade Assessory,

Am 2012-03-03 14:59:16, hacktest Du folgendes herunter:
 not quite ... your domain has no A record

Ehm:

tamay-dogan.net.3600IN  MX  10 mail.tamay-dogan.net.
mail.tamay-dogan.net.   3600IN  A   78.47.247.21

Do I miss something?

 Hans

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-03-03 Thread xTrade Assessory
Michelle Konzack wrote:
 Hello xTrade Assessory,

 Am 2012-03-03 14:59:16, hacktest Du folgendes herunter:
 not quite ... your domain has no A record
 Ehm:

 tamay-dogan.net.  3600IN  MX  10 mail.tamay-dogan.net.
 mail.tamay-dogan.net. 3600IN  A   78.47.247.21

 Do I miss something?


we use to call that MX record and this A record is for a host under this
domain

no domain A record

the A record for a domain is the fall back for MTAs if no MX is available


Hans


-- 
XTrade Assessory
International Facilitator
BR - US - CA - DE - GB - RU - UK
+55 (11) 4249.
http://xtrade.matik.com.br



Re: Spamassassin detect my mails as spam

2012-03-03 Thread Benny Pedersen

Den 2012-03-03 17:43, Michelle Konzack skrev:
--[ command 'dig ANY tamay-dogan.net' 
]-


dig +trace tamay-dogan.net
dig +dnssec +norecurse tamay-dogan.net

all works fine here





Re: Spamassassin detect my mails as spam

2012-03-03 Thread Benny Pedersen

Den 2012-03-03 18:59, xTrade Assessory skrev:


not quite ... your domain has no A record


dig ANY www.tamay-dogan.net a
dig ANY www.tamay-dogan.net 

both works here




Re: Spamassassin detect my mails as spam

2012-03-03 Thread Benny Pedersen

Den 2012-03-03 19:11, Michelle Konzack skrev:


Do I miss something?


MX is not A or , but its perfectly ok



Re: Spamassassin detect my mails as spam

2012-03-03 Thread Benny Pedersen

Den 2012-03-03 19:25, xTrade Assessory skrev:

the A record for a domain is the fall back for MTAs if no MX is 
available


what mta do try this ?, what rfc says there must be a A for every 
hostname pr MX ?




Re: Spamassassin detect my mails as spam

2012-03-03 Thread xTrade Assessory
Benny Pedersen wrote:
 Den 2012-03-03 19:25, xTrade Assessory skrev:

 the A record for a domain is the fall back for MTAs if no MX is
 available

 what mta do try this ?

any

 , what rfc says there must be a A for every hostname pr MX ?

firstable what you wrote here does not make any sense at all

second I did not say any of this


what I said, most probably is related in RFC 5321



Hans

-- 
XTrade Assessory
International Facilitator
BR - US - CA - DE - GB - RU - UK
+55 (11) 4249.
http://xtrade.matik.com.br



Re: Spamassassin detect my mails as spam

2012-03-03 Thread xTrade Assessory
Benny Pedersen wrote:
 Den 2012-03-03 18:59, xTrade Assessory skrev:

 not quite ... your domain has no A record

 dig ANY www.tamay-dogan.net a
 dig ANY www.tamay-dogan.net 

 both works here


first BS is querying the www record

second, BS is both works, what firstable is no answer at all and if
interpreting this ingenous answer, using your words, your second query
is not working, at least the dig answer would be 0 in this case because
there is no ipv6 address

and last ... nothing to do with anything we're talking about


Hans


-- 
XTrade Assessory
International Facilitator
BR - US - CA - DE - GB - RU - UK
+55 (11) 4249.
http://xtrade.matik.com.br



Re: Spamassassin detect my mails as spam

2012-03-02 Thread RW
On Thu, 1 Mar 2012 16:18:56 +0100
Michelle Konzack wrote:

 Hello RW,
 
 Am 2012-02-25 22:42:47, hacktest Du folgendes herunter:
  I think that this is pretty conclusive that it's nothing to do with
  Spamassassin. It doesn't look anything like what I'd  expect for a
  Spamassassin-based rejection. I looks like some basic MTA check. 
  
  Another thing is that it's failing to find an A-record, so nothing
  to do with rDNS either.
 
 Why should I have an A-Record for  my  work1  if  it  can  not
 public accessed?  I do not know a singel  MTA  (like  courier,
 exim,  postfix, Exchange, MSMTP) which  does  recursive  A-Record
 checks  on  Received: Headers.


My point was that it was rejected for a single specific reason, not
based on a score. And that the error referred to forward dns not
reverse. 

Given that this is the only actual evidence about the rejections. I
don't see any basis for speculation about Spamassassin, let alone
Spamassassin checking reverse DNS - unless there's more to the
rejection message.

 
  Have you checked to see if you are  sending mail with
  an  @work1.intranet1.tamay-dogan.net address in the smtp envelope.
 
 Yes, ant ist seems to be correctly.
 
 Thanks, Greetings and nice Day/Evening
 Michelle Konzack
 


Re: Spamassassin detect my mails as spam

2012-03-01 Thread Michelle Konzack
Hello Bowie Bailey,

Am 2012-02-27 11:00:03, hacktest Du folgendes herunter:
 Ok.  So you DO have rDNS, just not a customized one.  That should not
 cause problems in most cases.

Right but this conflicts wit SSL certs

 That sounds like an MTA configuration.  Why do you think it is related
 to SA?

Because the error messages are based on SA values.

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-03-01 Thread Michelle Konzack
Hello RW,

Am 2012-02-25 22:42:47, hacktest Du folgendes herunter:
 I think that this is pretty conclusive that it's nothing to do with
 Spamassassin. It doesn't look anything like what I'd  expect for a
 Spamassassin-based rejection. I looks like some basic MTA check. 
 
 Another thing is that it's failing to find an A-record, so nothing to
 do with rDNS either.

Why should I have an A-Record for  my  work1  if  it  can  not  public
accessed?  I do not know a singel  MTA  (like  courier,  exim,  postfix,
Exchange, MSMTP) which  does  recursive  A-Record  checks  on  Received:
Headers.

 Have you checked to see if you are  sending mail with
 an  @work1.intranet1.tamay-dogan.net address in the smtp envelope.

Yes, ant ist seems to be correctly.

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-03-01 Thread Bowie Bailey
On 3/1/2012 10:10 AM, Michelle Konzack wrote:
 That sounds like an MTA configuration. Why do you think it is related
 to SA?

 Because the error messages are based on SA values.

Ok.  What was the error message?  I don't recall you showing an error
message that mentioned SA.

-- 
Bowie



Re: Spamassassin detect my mails as spam

2012-03-01 Thread Michelle Konzack
Hello Bowie Bailey,

Am 2012-03-01 10:52:03, hacktest Du folgendes herunter:
 Ok.  What was the error message?  I don't recall you showing an error
 message that mentioned SA.

Currently I am not in my  office and do not know exatly the content, but
the MAILER-DAEMON message had included 6-8 lines with the reject  reason
which came from SA and a link how I have to correct the  error  with  my
mailserver work1.intranet1.tamay-dogan.net.

If you look into my previos mail (or this one)  you  see,  I  send  from
work1 to storage000 using a trusted connection (192.168.0.x) without
authentication and then use auth-smtp to send  the  mail  to  my  public
mail relay.

This is a standard setup

Since  mail.tamay-dogan.net  is  the  MX  for  tamay-dogan.net,   no
receiving MTA should reject the mail.

Some minutes ago, I have gotten a message from someone, which  told  me,
that maybe the receiving MTA has a custom SA rules which  check  wrongly
the Received: headers recursively...

 Bowie

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-03-01 Thread Bowie Bailey
On 3/1/2012 1:25 PM, Michelle Konzack wrote:
 Hello Bowie Bailey,

 Am 2012-03-01 10:52:03, hacktest Du folgendes herunter:
 Ok. What was the error message? I don't recall you showing an error
 message that mentioned SA.

 Currently I am not in my office and do not know exatly the content, but
 the MAILER-DAEMON message had included 6-8 lines with the reject reason
 which came from SA and a link how I have to correct the error with my
 mailserver work1.intranet1.tamay-dogan.net.

 If you look into my previos mail (or this one) you see, I send from
 work1 to storage000 using a trusted connection (192.168.0.x) without
 authentication and then use auth-smtp to send the mail to my public
 mail relay.

 This is a standard setup

 Since mail.tamay-dogan.net is the MX for tamay-dogan.net, no
 receiving MTA should reject the mail.

Right.  I saw the info on your setup, but the only thing I remember
seeing about the actual message you got back was a generic error that
sounded like it would have come from the MTA rather than SA.

 Some minutes ago, I have gotten a message from someone, which told me,
 that maybe the receiving MTA has a custom SA rules which check wrongly
 the Received: headers recursively...

That is definitely a possibility.  That's why I asked for the exact
error.  If it gives us any indication of what rules are firing, we will
have a much better idea of what the problem is.

-- 
Bowie



Re: Spamassassin detect my mails as spam

2012-03-01 Thread xTrade Assessory
Michelle Konzack wrote:
 Hello Bowie Bailey,

 Am 2012-03-01 10:52:03, hacktest Du folgendes herunter:
 Ok.  What was the error message?  I don't recall you showing an error
 message that mentioned SA.
 Currently I am not in my  office and do not know exatly the content, but
 the MAILER-DAEMON message had included 6-8 lines with the reject  reason
 which came from SA and a link how I have to correct the  error  with  my
 mailserver work1.intranet1.tamay-dogan.net.

Hi
certainly it is difficult to help on empty error reports

so I'm just guessing ...

your domain has no A Record

even if it has an MX the missing A Record may be a cause of msgs being
rejected on certain mailservers, most probably after HELO before any
antispam hooks in, but if it goes through,  it might be possible that
there are antispams (custom or not) looking for the domain A Record as well


Hans


-- 
XTrade Assessory
International Facilitator
BR - US - CA - DE - GB - RU - UK
+55 (11) 4249.
http://xtrade.matik.com.br



Re: Spamassassin detect my mails as spam

2012-02-27 Thread Bowie Bailey
On 2/25/2012 2:07 PM, Michelle Konzack wrote:
 Hello Bowie Bailey,

 Am 2012-02-24 12:42:02, hacktest Du folgendes herunter:
 Why not? It doesn't have to be specific. public41.tamay-dogan.net
 would work fine. What is the downside of having a rDNS entry?

 ...because my ISP @office (Alice) offer only fixed IP (85.182.220.41)
 with only but no rDNS, exactly, I have only

 e182220041.adsl.alicedsl.de.

 which interferer with my network.

Ok.  So you DO have rDNS, just not a customized one.  That should not
cause problems in most cases.


 Why are they rejected? Do you have any bounces with specific information?

 My mail server mail.tamay-dogan.net send me an error message back,
 that the receiving MTA can not resolv work1.intranet.tamay-dogan.net
 which is the first Received: header.

That sounds like an MTA configuration.  Why do you think it is related
to SA?

-- 
Bowie



Re: Spamassassin detect my mails as spam

2012-02-25 Thread Michelle Konzack
Hello RW,

Am 2012-02-24 14:00:11, hacktest Du folgendes herunter:
 As far as positive scoring rules are concerned, Spamassassin should only
 care about the reverse dns of the last external relay, and
 mail.tamay-dogan.net has impeccable dns.

Right, and it was a problem with spamassassin on listz.debian.org  and
the listadmins had changed something and since arround 2 years it  works
again.

 You haven't quoted any rules that are firing inappropriately. Do you
 have any evidence that this is anything to do with Spamassassin or
 reverse dns?

...because it is NOT my spamassassin which reject MY mails.

There is something in spamassassin which does recursive rDNS lookups  on
all Received: headers

 RDNS_NONE shouldn't fire on a private IP address unless you've done
 something a bit challenging.

Right, but I use courier, fetchmail,  procmail  and  spamassassin  since
more then 10 years  and  it  works  perfectly.  Only  some  domains/MTAs
sending mails are weird...

Can it be, that there are MX records, which point sometimes to a private
IP address which confuse spamassassin?

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-02-25 Thread Michelle Konzack
Hello Bowie Bailey,

Am 2012-02-24 12:42:02, hacktest Du folgendes herunter:
 Why not?  It doesn't have to be specific.  public41.tamay-dogan.net
 would work fine.  What is the downside of having a rDNS entry?

...because my ISP @office (Alice) offer only  fixed  IP  (85.182.220.41)
with only but no rDNS, exactly, I have only

e182220041.adsl.alicedsl.de.

which interferer with my network.

 Why are they rejected?  Do you have any bounces with specific information?

My mail server mail.tamay-dogan.net send me  an  error  message  back,
that the receiving MTA can not  resolv  work1.intranet.tamay-dogan.net
which is the first Received: header.

  Is there a was to solv this?
 That would depend entirely on what the actual problem is.

The question is:  WHY does the receiving MTA check the sending computer?
Probably it will be in nearly all enterprises on a private IP range  and
not equiped with a public IP.

  Note: I see, not all spamassassin setups rejecting my mails including
  my own one if it receive mails from others and same setup.
 
 I'm not sure I understand this statement.  Are you saying your SA server
 has the same behavior you are complaining about or not?

Some years ago it had,  but  since  the  upgrade  to  Debian/Lenny,  the
problem was gone silently.  It was only a dist-upgrade and  nothing  has
changed in the configuration, exept a new version of spamassassin

 Most tests in SA should not look beyond the first untrusted server. 
 That would be mail.tamay-dogan.net in the case of your outgoing mail. 
 Anything prior to that should be irrelevant -- particularly if they have
 private IP addresses.

This is, why I am puzzeling arround.  I like to find out, which part  of
spamassassin trigger this error.

I get the same error, if I send E-Mails using my  freenet.de  account,
exactly, I add an esmtproute to copurier-mta which use mail.freenet.de
as authenticated SMTP relay and use my email linux4michelleOfreenet.de
and normaly it just work, but the MTAs rejecting my  own  mails,  reject
even the freenet mails.

So, the error is not on my end, but on the receiving MTA which  make  it
very hard to debug things.

I have  already  send  those  enterprises  mails  from  my  squirrelmail
interface and was nicely received by the offending MTA...  unfortunately
the admins of the Mailsystems have absolutely no clue!  They are even to
sick to check there mail logs (IF they exist)

 Bowie

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-02-25 Thread Michelle Konzack
Hello Joe Sniderman,

Am 2012-02-24 18:45:52, hacktest Du folgendes herunter:
c)  Public mail server mail.tamay-dogan.net (78.47.247.21)
d)  Receiving mail server
 So far, so good.
  If now d) is runing spamassassin, thaen my messages are to 90% rejected.
 Strange. What tests are firing?

I get only a MAILER-DAEMON message from mail.tamay-dogan.net that  the
receiving MTA say, it can not resolv work1.intranet1.tamay-dogan.net.

Since samba.intranet.tamay-dogan.net is in the same time my MASTER DNS
and even for my private network/ subdomain  intranet1.tamay-dogan.net,
I was first thinking, my three NS

dns1.tamay-dogan.net
dns2.tamay-dogan.net
dns3.tamay-dogan.net

are accidently serving my private IPs to the public, but this is not the
case:

[ command 'dig work1.intranet1.tamay-dogan.net' ]---
work1.intranet1.tamay-dogan.net. 3600 IN A  192.168.0.13
intranet1.tamay-dogan.net. 3600 IN  NS  dns1.tamay-dogan.net.
intranet1.tamay-dogan.net. 3600 IN  NS  dns.intranet1.tamay-dogan.net.
intranet1.tamay-dogan.net. 3600 IN  NS  dns2.tamay-dogan.net.
intranet1.tamay-dogan.net. 3600 IN  NS  dns3.tamay-dogan.net.
dns.intranet1.tamay-dogan.net. 3600 IN  A   192.168.0.11
dns1.tamay-dogan.net.   3600IN  A   78.47.104.44
dns2.tamay-dogan.net.   3600IN  A   217.147.94.23
dns3.tamay-dogan.net.   3600IN  A   78.47.247.21


[ command 'dig work1.intranet1.tamay-dogan.net @dns1.tamay-dogan.net' ]--


Which mean, the subdomain intranet1.tamay-dogan.net is NOT exposed  to
the world even my internet NS has pointers to dns1, dns2 and dns3.

But this has something to do with the views, because I  have  more  then
one intranet and all are using my public NS to update there records.

  Is there a was to solv this?
 Probably. First step is to find out what is causing it.

... and my brain stay smoking!

  Note:  I see, not all spamassassin setups rejecting my mails including
 my own one if it receive mails from others and same setup.
 
 I'm not following..  Are you saying your SA setup is one of the setups
 that does reject your mails, or are you saying your SA setup is one of
 the setups that does not reject your mails?

It does not reject MY mails, but sometimes it reject incoming mails  for
the same reason, like my mails are rejected by some other MTAs.

 FWIW, it looks as though the SA instance that apache is using in front
 of the mailing list is *not* tagging your posts as spam:
 
 X-ASF-Spam-Status: No, hits=-0.7 required=10.0
   tests=RCVD_IN_DNSWL_LOW,SPF_PASS

Right.

Unfortunately some bigger Enterprises are rejecting my mails. However,
they have fortunately good admins which whitelisted my domain but  where
not able to find out, what the reject trigered.  They only use  like  me
spamassassin as filter.

 HTH

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-02-25 Thread RW
On Sat, 25 Feb 2012 19:17:36 +0100
Michelle Konzack wrote:


  You haven't quoted any rules that are firing inappropriately. Do you
  have any evidence that this is anything to do with Spamassassin or
  reverse dns?
 
 ...because it is NOT my spamassassin which reject MY mails.

So there's no reason to think this has anything to do with Spamassassin.

On Sat, 25 Feb 2012 20:22:52 +0100
Michelle Konzack wrote:

 Hello Joe Sniderman,
 
 Am 2012-02-24 18:45:52, hacktest Du folgendes herunter:

  Strange. What tests are firing?
 
 I get only a MAILER-DAEMON message from mail.tamay-dogan.net that
 the receiving MTA say, it can not resolv
 work1.intranet1.tamay-dogan.net.

I think that this is pretty conclusive that it's nothing to do with
Spamassassin. It doesn't look anything like what I'd  expect for a
Spamassassin-based rejection. I looks like some basic MTA check. 

Another thing is that it's failing to find an A-record, so nothing to
do with rDNS either.

Have you checked to see if you are  sending mail with
an  @work1.intranet1.tamay-dogan.net address in the smtp envelope.


Spamassassin detect my mails as spam

2012-02-24 Thread Michelle Konzack
In relation to the previous  poster  with  the  fetchmail  problem  (the
receiver should hide fetchmail received header by adding set invisible
in the global section) I have the probvlem, that receiving MTAs runing
spamassassin consider my mails as spam du to the received headers...

Scenario:

  1)  My enterprise (exactly 5) has several internal subnets and  each
  one is seperately protected by firewalls.

  2)  It is NOT possibel, to send mails to the internet trough 25/587

  3)  All mail must go via the INTRANET server which use a public relay

So, now if I send a mail it looks like

  a)  Workstation work1.intranet1.tamay-dogan.net (192.168.0.13)
  b)  Intranet Server samba.intranet1.tamay-dogan.net (192.168.0.12)

now using auth-smtp (my fixed IP @office is 85.182.220.41  but  can  not
have rDNS)

  c)  Public mail server mail.tamay-dogan.net (78.47.247.21)
  d)  Receiving mail server

If now d) is runing spamassassin, thaen my messages are to 90% rejected.

Is there a was to solv this?

Note:  I see, not all spamassassin setups rejecting my mails including
   my own one if it receive mails from others and same setup.

Thanks, Greetings and nice Day/Evening
Michelle Konzack

-- 
# Debian GNU/Linux Consultant ##
   Development of Intranet and Embedded Systems with Debian GNU/Linux
   Internet Service Provider, Cloud Computing
http://www.itsystems.tamay-dogan.net/

itsystems@tdnet Jabber  linux4miche...@jabber.ccc.de
Owner Michelle Konzack

Gewerbe Strasse 3   Tel office: +49-176-86004575
77694 Kehl  Tel mobil:  +49-177-9351947
Germany Tel mobil:  +33-6-61925193  (France)

USt-ID:  DE 278 049 239

Linux-User #280138 with the Linux Counter, http://counter.li.org/


signature.pgp
Description: Digital signature


Re: Spamassassin detect my mails as spam

2012-02-24 Thread Robert Schetterer
Am 24.02.2012 12:23, schrieb Michelle Konzack:
 In relation to the previous  poster  with  the  fetchmail  problem  (the
 receiver should hide fetchmail received header by adding set invisible
 in the global section) I have the probvlem, that receiving MTAs runing
 spamassassin consider my mails as spam du to the received headers...
 
 Scenario:
 
   1)  My enterprise (exactly 5) has several internal subnets and  each
   one is seperately protected by firewalls.
 
   2)  It is NOT possibel, to send mails to the internet trough 25/587
 
   3)  All mail must go via the INTRANET server which use a public relay
 
 So, now if I send a mail it looks like
 
   a)  Workstation work1.intranet1.tamay-dogan.net (192.168.0.13)
   b)  Intranet Server samba.intranet1.tamay-dogan.net (192.168.0.12)
 
 now using auth-smtp (my fixed IP @office is 85.182.220.41  but  can  not
 have rDNS)
 
   c)  Public mail server mail.tamay-dogan.net (78.47.247.21)
   d)  Receiving mail server
 
 If now d) is runing spamassassin, thaen my messages are to 90% rejected.
 
 Is there a was to solv this?
 
 Note:  I see, not all spamassassin setups rejecting my mails including
my own one if it receive mails from others and same setup.
 
 Thanks, Greetings and nice Day/Evening
 Michelle Konzack
 

I am not realy sure if this fixes your problem but i have set

score RDNS_NONE 0

cause the default points at this parameter looks like nonsense to me
i have also a scenario with private net relays which will not have any
reverse dns records ever
-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


Re: Spamassassin detect my mails as spam

2012-02-24 Thread RW
On Fri, 24 Feb 2012 12:23:21 +0100
Michelle Konzack wrote:

 In relation to the previous  poster  with  the  fetchmail  problem
 (the receiver should hide fetchmail received header by adding set
 invisible in the global section) 

That doesn't sound like like a optimum solution unless you're
optimizing for minimum administrative effort.

I have the probvlem, that
 receiving MTAs runing spamassassin consider my mails as spam du to
 the received headers...

 ... 
   c)  Public mail server mail.tamay-dogan.net
 (78.47.247.21) d)  Receiving mail server
 
 If now d) is runing spamassassin, thaen my messages are to 90%
 rejected.

As far as positive scoring rules are concerned, Spamassassin should only
care about the reverse dns of the last external relay, and
mail.tamay-dogan.net has impeccable dns.

You haven't quoted any rules that are firing inappropriately. Do you
have any evidence that this is anything to do with Spamassassin or
reverse dns?

On Fri, 24 Feb 2012 12:32:35 +0100
Robert Schetterer wrote:
 I am not realy sure if this fixes your problem but i have set
 
 score RDNS_NONE 0
 
 cause the default points at this parameter looks like nonsense to me
 i have also a scenario with private net relays which will not have any
 reverse dns records ever

RDNS_NONE shouldn't fire on a private IP address unless you've done
something a bit challenging.

  


Re: Spamassassin detect my mails as spam

2012-02-24 Thread Bowie Bailey
On 2/24/2012 6:23 AM, Michelle Konzack wrote:
 In relation to the previous poster with the fetchmail problem (the
 receiver should hide fetchmail received header by adding set invisible
 in the global section) I have the probvlem, that receiving MTAs runing
 spamassassin consider my mails as spam du to the received headers...

 Scenario:

 1) My enterprise (exactly 5) has several internal subnets and each
 one is seperately protected by firewalls.

 2) It is NOT possibel, to send mails to the internet trough 25/587

 3) All mail must go via the INTRANET server which use a public relay

 So, now if I send a mail it looks like

 a) Workstation work1.intranet1.tamay-dogan.net (192.168.0.13)
 b) Intranet Server samba.intranet1.tamay-dogan.net (192.168.0.12)

 now using auth-smtp (my fixed IP @office is 85.182.220.41 but can not
 have rDNS)

Why not?  It doesn't have to be specific.  public41.tamay-dogan.net
would work fine.  What is the downside of having a rDNS entry?

 c) Public mail server mail.tamay-dogan.net (78.47.247.21)
 d) Receiving mail server

 If now d) is runing spamassassin, thaen my messages are to 90% rejected.

Why are they rejected?  Do you have any bounces with specific information?

 Is there a was to solv this?

That would depend entirely on what the actual problem is.

 Note: I see, not all spamassassin setups rejecting my mails including
 my own one if it receive mails from others and same setup.

I'm not sure I understand this statement.  Are you saying your SA server
has the same behavior you are complaining about or not?

Most tests in SA should not look beyond the first untrusted server. 
That would be mail.tamay-dogan.net in the case of your outgoing mail. 
Anything prior to that should be irrelevant -- particularly if they have
private IP addresses.

-- 
Bowie



Re: Spamassassin detect my mails as spam

2012-02-24 Thread Jari Fredriksson
24.2.2012 13:23, Michelle Konzack kirjoitti:
 In relation to the previous  poster  with  the  fetchmail  problem  (the
 receiver should hide fetchmail received header by adding set invisible
 in the global section) I have the probvlem, that receiving MTAs runing
 spamassassin consider my mails as spam du to the received headers...
 

Not here. Great negative score and no fear of spammines.

X-Spam-Level:
X-Spam-Status: No, score=-12.6 required=5.0 tests=KHOP_PGP_SIGNED,

KHOP_RCVD_UNTRUST,RCVD_IN_DNSWL_HI,RCVD_IN_HOSTKARMA_W,RCVD_IN_RP_CERTIFIED,
RCVD_IN_RP_SAFE,SPF_FAIL,T_RP_MATCHES_RCVD autolearn=unavailable
version=3.3.1
X-Spam-Virus: No
X-Spam-Report:
* -3.0 RCVD_IN_RP_CERTIFIED RBL: Sender is in Return Path Certified
*  (trusted relay)
*  [Return Path SenderScore Certified (formerly]
[Bonded Sender) - http://www.senderscorecertified.com]
* -2.0 RCVD_IN_RP_SAFE RBL: Sender is in Return Path Safe (trusted 
relay)
*  [Return Path SenderScore Safe List (formerly]
[Habeas Safelist) - http://www.senderscorecertified.com]
* -5.0 RCVD_IN_DNSWL_HI RBL: Sender listed at http://www.dnswl.org/, 
high
*  trust
*  [140.211.11.3 listed in list.dnswl.org]
* -0.1 RCVD_IN_HOSTKARMA_W RBL: HostKarma: relay in white list (first 
pass)
*  [140.211.11.3 listed in hostkarma.junkemailfilter.com]
* -0.0 T_RP_MATCHES_RCVD Envelope sender domain matches handover relay
*  domain
*  0.0 SPF_FAIL SPF: sender does not match SPF record (fail)
* -3.0 KHOP_PGP_SIGNED Message seems to contain PGP signature
*  0.5 KHOP_RCVD_UNTRUST DNS-whitelisted sender is not verified
X-Spam-ASN: AS3701 140.211.0.0/16


I just wonder where my BAYES went. Strange.

-- 

Abandon the search for Truth; settle for a good fantasy.



signature.asc
Description: OpenPGP digital signature


Re: Spamassassin detect my mails as spam

2012-02-24 Thread Robert Schetterer
Am 24.02.2012 15:00, schrieb RW:
 On Fri, 24 Feb 2012 12:32:35 +0100
 Robert Schetterer wrote:
  I am not realy sure if this fixes your problem but i have set
  
  score RDNS_NONE 0
  
  cause the default points at this parameter looks like nonsense to me
  i have also a scenario with private net relays which will not have any
  reverse dns records ever
 RDNS_NONE shouldn't fire on a private IP address unless you've done
 something a bit challenging.
 
   

it passed time since i last investigated in this,
last i remember was the default value of this parameter was low
in former versions , but was highed in recent
there were working workarounds described somewhere at problems

what definite happened was that it fired against private networks
without rdns
therefor i lowed it to null, with no siginficant loosing in spam tagging

as i remember, there were good reasons described
why it works now as it is , and workarounds
would fix problems, but in my case i cant use them for other tec
designed reasons, perhaps it was to harsh describe it as nonsense
i should better say i dont like it in my place
and i see no help in catching more spam in having its defaults

-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


Re: Spamassassin detect my mails as spam

2012-02-24 Thread Joe Sniderman
On 02/24/2012 06:23 AM, Michelle Konzack wrote:
 In relation to the previous  poster  with  the  fetchmail  problem  (the
 receiver should hide fetchmail received header by adding set invisible
 in the global section) I have the probvlem, that receiving MTAs runing
 spamassassin consider my mails as spam du to the received headers...
 
 Scenario:
 
   1)  My enterprise (exactly 5) has several internal subnets and  each
   one is seperately protected by firewalls.
 
   2)  It is NOT possibel, to send mails to the internet trough 25/587
 
   3)  All mail must go via the INTRANET server which use a public relay
 
 So, now if I send a mail it looks like
 
   a)  Workstation work1.intranet1.tamay-dogan.net (192.168.0.13)
   b)  Intranet Server samba.intranet1.tamay-dogan.net (192.168.0.12)
 
 now using auth-smtp (my fixed IP @office is 85.182.220.41  but  can  not
 have rDNS)
 
   c)  Public mail server mail.tamay-dogan.net (78.47.247.21)
   d)  Receiving mail server

So far, so good.

 If now d) is runing spamassassin, thaen my messages are to 90% rejected.

Strange. What tests are firing?

 Is there a was to solv this?

Probably. First step is to find out what is causing it.

 Note:  I see, not all spamassassin setups rejecting my mails including
my own one if it receive mails from others and same setup.

I'm not following..  Are you saying your SA setup is one of the setups
that does reject your mails, or are you saying your SA setup is one of
the setups that does not reject your mails?


FWIW, it looks as though the SA instance that apache is using in front
of the mailing list is *not* tagging your posts as spam:

X-ASF-Spam-Status: No, hits=-0.7 required=10.0
tests=RCVD_IN_DNSWL_LOW,SPF_PASS

HTH

-- 
Joe Sniderman joseph.snider...@thoroquel.org