Re: authres missing when ran from spamass-milter

2023-06-01 Thread Matus UHLAR - fantomas
On 01.06.23 06:09, Loren Wilton wrote: This is not an area I know anything about, so I may be completely wrong. That said, I seem to remember a conversation very like this some years back. If I remember correctly, someone found some switch that could be set to get spamass-milter to add

Re: authres missing when ran from spamass-milter

2023-06-01 Thread Loren Wilton
This is not an area I know anything about, so I may be completely wrong. That said, I seem to remember a conversation very like this some years back. If I remember correctly, someone found some switch that could be set to get spamass-milter to add the Received header before calling the other

Re: authres missing when ran from spamass-milter

2023-06-01 Thread Matus UHLAR - fantomas
On Wed, 31 May 2023, Matus UHLAR - fantomas wrote: milter adds own synthetised Received: header at the very beginning, which is mosts possibly the correct reason. spamass-milter should add this header behind locally added Authentication-Results: headers, but it needs change in spamass-milter

Re: authres missing when ran from spamass-milter

2023-05-31 Thread Dave Funk
On Wed, 31 May 2023, Matus UHLAR - fantomas wrote: [snip..] milter adds own synthetised Received: header at the very beginning, which is mosts possibly the correct reason. spamass-milter should add this header behind locally added Authentication-Results: headers, but it needs change

Re: authres missing when ran from spamass-milter

2023-05-31 Thread Matus UHLAR - fantomas
> Matus UHLAR - fantomas: > > that will need spamass-milter change. On 31.05.23 13:52, David Bürgin wrote: > Have you tried setting: > > authres_trusted_authserv fantomas.fantomas.sk I did. that's why it works then checking later. > I think this should work with

Re: authres missing when ran from spamass-milter

2023-05-31 Thread David Bürgin
Matus UHLAR - fantomas: > > Matus UHLAR - fantomas: > > > that will need spamass-milter change. > > On 31.05.23 13:52, David Bürgin wrote: > > Have you tried setting: > > > > authres_trusted_authserv fantomas.fantomas.sk > > I did. that's why

Re: authres missing when ran from spamass-milter

2023-05-31 Thread Matus UHLAR - fantomas
Matus UHLAR - fantomas: that will need spamass-milter change. On 31.05.23 13:52, David Bürgin wrote: Have you tried setting: authres_trusted_authserv fantomas.fantomas.sk I did. that's why it works then checking later. I think this should work without changing anything in the milter

Re: authres missing when ran from spamass-milter

2023-05-31 Thread David Bürgin
Matus UHLAR - fantomas: > that will need spamass-milter change. Have you tried setting: authres_trusted_authserv fantomas.fantomas.sk I think this should work without changing anything in the milter …

Re: authres missing when ran from spamass-milter

2023-05-30 Thread Matus UHLAR - fantomas
Matus UHLAR - fantomas: I happily use spamass-milter to filter spam at SMTP time. Prior to spamass-milter, I use pyspf-milter/opendkim/opendmarc milters to mark if mail passes coresponding checks. I also use authres plugin to use these results. However, it does not work when receiving mail

Re: authres missing when ran from spamass-milter

2023-05-30 Thread David Bürgin
Matus UHLAR - fantomas: > I happily use spamass-milter to filter spam at SMTP time. > Prior to spamass-milter, I use pyspf-milter/opendkim/opendmarc milters to > mark if mail passes coresponding checks. > > I also use authres plugin to use these results. However, it does n

authres missing when ran from spamass-milter

2023-05-30 Thread Matus UHLAR - fantomas
Hello, I happily use spamass-milter to filter spam at SMTP time. Prior to spamass-milter, I use pyspf-milter/opendkim/opendmarc milters to mark if mail passes coresponding checks. I also use authres plugin to use these results. However, it does not work when receiving mail. I tried

Re: installing spamass-milter

2022-10-25 Thread Bill Cole
are just build tools: if you build your own binaries, you need them. Anyone else having this on a different distribution? Probably. The spamass-milter software (which is NOT part OF SpamAssassin) requires a compiler and associated build tools. It has both build and runtime dependencies. Hilarity

RE: installing spamass-milter

2022-10-22 Thread Marc
> > spamass-milter isn't part of the Spamassassin project and is > unmaintained by its upstream [https://github.com/andybalholm/spamass- > milter], so you may have limited support opportunities here. > > What you're seeing here is that the Fedora/EPEL "spamass-milter&

Re: installing spamass-milter

2022-10-22 Thread Jered Floyd
spamass-milter isn't part of the Spamassassin project and is unmaintained by its upstream [https://github.com/andybalholm/spamass-milter], so you may have limited support opportunities here. What you're seeing here is that the Fedora/EPEL "spamass-milter" package has a strong

installing spamass-milter

2022-10-22 Thread Marc
WTF is this??? I just need milter to send requests to an external container. That should be 1MB install not 315MB. Anyone else having this on a different distribution? Installing: spamass-milter x86_64 0.4.0-13.el9 CentOS9_64-epel 61 k Installing dependencies

RE: getting spamass-milter to work with remote spamd (on CentOS8)

2022-02-06 Thread Marc
> > ~]# spamass-milter -h > > spamass-milter: invalid option -- 'h' > > spamass-milter - Version 0.4.0 > > SpamAssassin Sendmail Milter Plugin > > Usage: spamass-milter -p socket [-b|-B bucket] [-d xx[,yy...]] [-D host] > > [-e defaul

Re: getting spamass-milter to work with remote spamd (on CentOS8)

2022-02-06 Thread Greg Troxel
Marc writes: >> On 06.02.22 14:02, Marc wrote: >> >Thanks! Got it to work with this: >> >EXTRA_FLAGS=" -D xx.xxx.xxx -- -p 34219" >> >> the man page for spamass-milter says: >> >> -D host >> Co

RE: getting spamass-milter to work with remote spamd (on CentOS8)

2022-02-06 Thread Marc
> On 06.02.22 14:02, Marc wrote: > >Thanks! Got it to work with this: > >EXTRA_FLAGS=" -D xx.xxx.xxx -- -p 34219" > > the man page for spamass-milter says: > > -D host > Connects to a remote spamd server on host, instead of

Re: getting spamass-milter to work with remote spamd (on CentOS8)

2022-02-06 Thread Matus UHLAR - fantomas
it to work with this: EXTRA_FLAGS=" -D xx.xxx.xxx -- -p 34219" the man page for spamass-milter says: -D host Connects to a remote spamd server on host, instead of using one on localhost. This option is deprecated; use -- -d host instead. so, 1. it's dep

RE: getting spamass-milter to work with remote spamd (on CentOS8)

2022-02-06 Thread Marc
> Usually a SpamAssassin milter can accept additional arguments after ‘--’ > that it will pass to spamc. So: > > spamassassin-milter ...other args... -- -d 192.168.10.243 -p 34219 > > Or configure the connection in /etc/spamassassin/spamc.conf, that works > too. Thanks! Got it to work with

Re: getting spamass-milter to work with remote spamd (on CentOS8)

2022-02-06 Thread David Bürgin
Marc: > I have problems configuring the spamass-milter to connect to the remote > spamd. I am constantly getting > > getaddrinfo(192.168.10.243:34219) failed: Name or service not known > could not resolve any hosts (192.168.10.243:34219): no such host > > Nothing of th

getting spamass-milter to work with remote spamd (on CentOS8)

2022-02-06 Thread Marc
I have problems configuring the spamass-milter to connect to the remote spamd. I am constantly getting getaddrinfo(192.168.10.243:34219) failed: Name or service not known could not resolve any hosts (192.168.10.243:34219): no such host Nothing of these seem to work -D 192.168.10.243:34219 inet

Re: spamass-milter (sa daemon loads config different to shell ?)

2021-07-27 Thread Dave Funk
On Tue, 27 Jul 2021, David Bürgin wrote: Dipl-Inform. Frank Gadegast: On 27.07.21 14:18, David Bürgin wrote: Dipl-Inform. Frank Gadegast: Seems to be, that spamass-milter simply strippes out any X-Spam* header lines, not caring, if the own call to spamd sets them, hm. Im really not getting

Re: Spamass milter question

2020-05-28 Thread John Hardin
from server.example.com, it's probably just an rDNS lookup failure of some sort. Well, I do not get anything that I consider spam from that server, so how often is this happening? Is it every time spamass-milter thinks the message is spam or is it some odd rdns issue? And how could I possibly try

Re: Spamass milter question

2020-05-28 Thread Matus UHLAR - fantomas
On 27.05.20 10:35, @lbutlr wrote: What, if any, local SpamAssassin settings does spams-milter use when processing incoming mail? don't you mean spamass-milter? For example, if I wanted to white list a sender or blacklist a domain, would the general settings in /usr/local/etc/spamassasin

Re: Spamass milter question

2020-05-27 Thread LuKreme
failing occasionally on mail from >>> server.example.com, it's probably just an rDNS lookup failure of some >>> sort. >> >> Well, I do not get anything that I consider spam from that server, so how >> often is this happening? Is it every time spamass-milter thinks the message

Re: Spamass milter question

2020-05-27 Thread John Hardin
, I do not get anything that I consider spam from that server, so how often is this happening? Is it every time spamass-milter thinks the message is spam or is it some odd rdns issue? And how could I possibly try? The name and IP of the server show up in postfix logs. Consider telling your MTA

Re: Spamass milter question

2020-05-27 Thread @lbutlr
thing that I consider spam from that server, so how often is this happening? Is it every time spamass-milter thinks the message is spam or is it some odd rdns issue? And how could I possibly try? The name and IP of the server show up in postfix logs. -- Patty > Melt > Foundry > Termi

Re: Spamass milter question

2020-05-27 Thread RW
On Thu, 28 May 2020 01:04:20 +0100 RW wrote: > On Wed, 27 May 2020 10:35:26 -0600 > @lbutlr wrote: > > I am wondering because I have a server whitelisted in that file (or > > do I?), but I am seeing occasional logs like: > The lack of recorded rDNS is a common reason for failure. I should have

Re: Spamass milter question

2020-05-27 Thread RW
mAssassin; ... > whitelist_from_rcvd: *@* server.example.com whitelist_from_rcvd needs rDNS to be recorded in the Received header on the edge of the trusted network (this is not necessarily your own server). The lack of recorded rDNS is a common reason for failure. There's also a potentia

Re: Spamass milter question

2020-05-27 Thread @lbutlr
On 27 May 2020, at 10:44, Robert Schetterer wrote: > Am 27.05.20 um 18:35 schrieb @lbutlr: >> # Allow all mailing list posts from example.com >> whitelist_from_rcvd: *@* server.example.com Actual file has "whitelist_from_rcvd *@* server.example.com" without the ':'. Was hopeful that was the

Re: Spamass milter question

2020-05-27 Thread Robert Schetterer
Am 27.05.20 um 18:35 schrieb @lbutlr: What, if any, local SpamAssassin settings does spams-milter use when processing incoming mail? For example, if I wanted to white list a sender or blacklist a domain, would the general settings in /usr/local/etc/spamassasin/local.cf be the place? I am

Spamass milter question

2020-05-27 Thread @lbutlr
What, if any, local SpamAssassin settings does spams-milter use when processing incoming mail? For example, if I wanted to white list a sender or blacklist a domain, would the general settings in /usr/local/etc/spamassasin/local.cf be the place? I am wondering because I have a server

Re: Getting spamass-milter to work with postfix

2019-11-28 Thread Linkcheck
Thanks for that. I wasn't sure which config to add it to. I now have the following in /etc/default/spamass-milter... OPTIONS="-u spamass-milter -i 127.0.0.1 -- -s 800" ... which works.

Re: Getting spamass-milter to work with postfix

2019-11-28 Thread Matus UHLAR - fantomas
had gradually uprated this to 800 in the content filter .sh file, called via master.cf. I have tried setting it in /etc/default/spamassassin as --max-size=800 (which accepts it but ignores it) and in spamass-milter which does not accept either the long or short version (which is expected

Re: Getting spamass-milter to work with postfix

2019-11-28 Thread Linkcheck
in the content filter .sh file, called via master.cf. I have tried setting it in /etc/default/spamassassin as --max-size=800 (which accepts it but ignores it) and in spamass-milter which does not accept either the long or short version (which is expected from the docs). Where should I

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 18:23, Bill Cole wrote: setting "smtpd_delay_open_until_valid_rcpt = no" should make it available Just tried that in main.cf, but no difference. No queue ID until after the connect line, just before the SPF tests. I wonder if the confMILTER error mitigates against it. It also

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread @lbutlr
On 24 Nov 2019, at 11:23, Bill Cole wrote: > setting "smtpd_delay_open_until_valid_rcpt = no" should make it available. By > default, postfix does not commit a file descriptor and queue ID to a message > until it has an accepted recipient. Setting that option to "no" causes it to > open the

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
Thank you for the explanation. Appreciated. :)

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Bill Cole
On 24 Nov 2019, at 12:34, Matus UHLAR - fantomas wrote: On 24/11/2019 15:57, Matus UHLAR - fantomas wrote: I have explained that this was caused by receiving mail for "admin" thus spamass-milter provider username admin. Since the admin doesn't exist locally (apparently alias or r

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Matus UHLAR - fantomas
On 24/11/2019 15:57, Matus UHLAR - fantomas wrote: I have explained that this was caused by receiving mail for "admin" thus spamass-milter provider username admin. Since the admin doesn't exist locally (apparently alias or remote user), spamd falled back to nobody. On 24.11.19 16:05,

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 15:57, Matus UHLAR - fantomas wrote: I have explained that this was caused by receiving mail for "admin" thus spamass-milter provider username admin. Since the admin doesn't exist locally (apparently alias or remote user), spamd falled back to nobody. Then how can I get

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Matus UHLAR - fantomas
On 24/11/2019 14:47, Matus UHLAR - fantomas wrote: then you have your problem fixed. On 24.11.19 15:21, Linkcheck wrote: More or less. It works (although not sure what will happen on reboot - will it auto-run spamass-milter and spamd?) but I am trying to clean up the remaining log entries

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Matus UHLAR - fantomas
ll running as root: user not specified with -u, not found, or set to root, falling back to nobody The posting also said that the line... spamd: handle_user (getpwnam) unable to find user: 'admin' ... was nothing to wory about. I have explained that this was caused by receiving mail for "admi

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
Almost there now. I found a reference online that said to add "-u spamd" to the end of the OPTIONS line in /etc/defauls/spamassassin and that removed the log entry... spamd: still running as root: user not specified with -u, not found, or set to root, falling back to nobody The posting

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 14:47, Matus UHLAR - fantomas wrote: > then you have your problem fixed. More or less. It works (although not sure what will happen on reboot - will it auto-run spamass-milter and spamd?) but I am trying to clean up the remaining log entries. comment any messages when you h

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Matus UHLAR - fantomas
tc/default/spamass-milter /var/run/spamass/spamass.sock and in the beginning you complained about "No such file or directory" error. set values of SOCKETOWNER and SOCKETMODE in default/spamass-milter That's already done anyway. wants to process mail with settings of admin user Er,

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 14:00, Matus UHLAR - fantomas wrote: relative to the chroot value. I repeat, no chroot involved! Otherwise, the two values are the same... main.cf unix:/var/run/spamass/spamass.sock etc/default/spamass-milter /var/run/spamass/spamass.sock > set values of SOCKETOW

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Matus UHLAR - fantomas
On 24.11.19 12:33, Linkcheck wrote: As I understand it, altering those values in default/spamass-milter should be sufficient? Those have been changed for several days now. the SOCKET value in default/spamass-milter MUST agree with value in smtpd_milters in main.cf relative to the chroot value

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
As I understand it, altering those values in default/spamass-milter should be sufficient? Those have been changed for several days now. Following a lead from elsewhere I have altered the owner to spamass-milter:postfix and the socket permissions follow it in the file manager. However, the PID

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 18/11/2019 10:46, Edda wrote: You did not start/restart spamass-milter? I found no mention of such a thing, although I did look and concluded there was no such thing. This has been my problem all along: lots of Howto Install but always missing vital bits. :( Searching now, I found how

Re: Getting spamass-milter to work with postfix

2019-11-18 Thread Matus UHLAR - fantomas
ENABLED=1 OPTIONS="--create-prefs --maxchildren 5 -- helper-home-dir" PIDFILE="/var/run/spamass/spamd.pid" /etc/default/spamass-milter OPTIONS="-u spamass-milter -i 127.0.0.1" SOCKET="/var/run/spamass/spamass.sock" SOCKETOWNER="postfix

Re: Getting spamass-milter to work with postfix

2019-11-18 Thread Edda
Am 10.11.19 um 16:55 schrieb Linkcheck: I've tried altering things but the best I can get is the message:   "warning: connect to Milter service unix:/var/run/spamass/spamass.sock: No such file or directory" This is the socket the spamass-milter daemon has to create for postfix to c

Re: Getting spamass-milter to work with postfix

2019-11-17 Thread Benny Pedersen
with dovecot sasl sockets, but if spamass-milter does not start as root then you can only use inet not unix mail route will be internet > postfix smtpd > spamass-milter inet > spamc client > spamd inet no unix socket needed

Re: Getting spamass-milter to work with postfix

2019-11-17 Thread Linkcheck
Thanks for the response. >> I looked into replacing unix:/var/run/spamass/spamass.sock with >> inet:localhost:783 in main.cf (which I'm pretty sure is wrong!) >> and it logged errors and refused mail. > glibc have ipv6 prefered over ipv4, so if spamd only listen on ipv4 ? > change localhost with

Re: Getting spamass-milter to work with postfix

2019-11-17 Thread Benny Pedersen
Linkcheck skrev den 2019-11-17 19:38: I looked into replacing unix:/var/run/spamass/spamass.sock with inet:localhost:783 in main.cf (which I'm pretty sure is wrong!) and it logged errors and refused mail. glibc have ipv6 prefered over ipv4, so if spamd only listen on ipv4 ? change localhost

Re: Getting spamass-milter to work with postfix

2019-11-17 Thread Linkcheck
ldren 5 -- helper-home-dir" PIDFILE="/var/run/spamass/spamd.pid" /etc/default/spamass-milter OPTIONS="-u spamass-milter -i 127.0.0.1" SOCKET="/var/run/spamass/spamass.sock" SOCKETOWNER="postfix:postfix" SOCKETMODE="0660" As I underst

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Matus UHLAR - fantomas
On 13.11.19 12:01, Linkcheck wrote: I was rather hoping someone could supply a basic setup that would allow spamass-milter to run with postfix, which is why I originally posted so much information. On 13.11.19 14:12, Matus UHLAR - fantomas wrote: You mention having Mint (Ubuntu 16). Ubuntu

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Matus UHLAR - fantomas
spamass-milter to run with postfix, which is why I originally posted so much information. I use spamass-milter only with sendmail. My postfix machines use amavisd-milter. And they are on debian, which uses chroot for smtpd by default. I am trying to help as much as I can, and seems nobody who

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Linkcheck
that does not require spamD to run at all I find it confusing trying to determine what part of spamassassin IS relevant to my requirement. I was rather hoping someone could supply a basic setup that would allow spamass-milter to run with postfix, which is why I originally posted so much

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Linkcheck
> "with postfix, you may need to set up milter wocket within its chroot" Ok, but since I do NOT use chroot which should I set up, bearing in mind the other milters all run successfully? My original posting gives my setup AS FAR AS I CAN DISCOVER IT. Presumably something in it is incorrect or

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Linkcheck
On 11/11/2019 19:15, Reindl Harald wrote: because it's common sense Sorry, but that is NOT an explanation. when postfix is configured to a unix socket which is a path it needs to live within the chroot postfix is using I am not using chroot then why did you respond at all to something

Re: Getting spamass-milter to work with postfix

2019-11-12 Thread Matus UHLAR - fantomas
with postfix, you need to set up milter wocket within its chroot. on debian/ubuntu consult /etc/default/spamass-milter On 11.11.19 16:40, Linkcheck wrote: Elsewhere I've read the opposite. It does not sound reasonable anyway: clam, opendkim etc work without chroot. maybe the postfix smtpd

Re: Getting spamass-milter to work with postfix

2019-11-11 Thread Benny Pedersen
Linkcheck skrev den 2019-11-11 20:11: On 10/11/2019 20:15, Benny Pedersen wrote: then use milter in postfix to inet:[127.0.0.1]:spamass-milter-port How do I find the spamass port? Is it the spamd DESTPORT? I assume I then have to add the LISTENPORT into master.cf? i am confused from your

Re: Getting spamass-milter to work with postfix

2019-11-11 Thread Linkcheck
On 10/11/2019 20:15, Benny Pedersen wrote: then use milter in postfix to inet:[127.0.0.1]:spamass-milter-port How do I find the spamass port? Is it the spamd DESTPORT? I assume I then have to add the LISTENPORT into master.cf?

Re: Getting spamass-milter to work with postfix

2019-11-11 Thread Linkcheck
> with postfix, you need to set up milter wocket within its chroot. > on debian/ubuntu consult /etc/default/spamass-milter Elsewhere I've read the opposite. It does not sound reasonable anyway: clam, opendkim etc work without chroot. -- Dave Stiles

Re: Getting spamass-milter to work with postfix

2019-11-10 Thread Benny Pedersen
Linkcheck skrev den 2019-11-07 16:25: /etc/default/spamass-milter OPTIONS="-u spamass-milter -i 127.0.0.1" then use milter in postfix to inet:[127.0.0.1]:spamass-milter-port

Re: Getting spamass-milter to work with postfix

2019-11-10 Thread Matus UHLAR - fantomas
ed spamass-milter:postfix. with postfix, you need to set up milter wocket within its chroot. on debian/ubuntu consult /etc/default/spamass-milter -- Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/ Warning: I wish NOT to receive e-mail advertising to this address. Varovanie: na t

Re: Getting spamass-milter to work with postfix

2019-11-10 Thread Linkcheck
/spamd.pid" /etc/default/spamass-milter OPTIONS="-u spamass-milter -i 127.0.0.1 -m -I -- --socket=/var/run/spamass/spamd.sock" SOCKET="/var/run/spamass/spamass.sock" SOCKETOWNER="postfix:postfix" SOCKETMODE="0660" /etc/default/spamp

Re: Getting spamass-milter to work with postfix

2019-11-07 Thread Matus UHLAR - fantomas
On 07.11.19 15:25, Linkcheck wrote: I have run spamassassin as a postfix content filter (master.cf) for several years on Linux Mint (Ubuntu 16.04) but I now need to run spamass-milter instead. I have spent several hours trying to find the correct setup but those I've found are somewhat

Getting spamass-milter to work with postfix

2019-11-07 Thread Linkcheck
I have run spamassassin as a postfix content filter (master.cf) for several years on Linux Mint (Ubuntu 16.04) but I now need to run spamass-milter instead. I have spent several hours trying to find the correct setup but those I've found are somewhat conflicting and I cannot determine which

Re: spamass-milter reject?

2019-06-27 Thread Matus UHLAR - fantomas
On 27 Jun 2019, at 9:33, Matus UHLAR - fantomas wrote: for mail received from the net I use amavisd-new with amavisd-milter. Content filter accepts message, I don't want to drop it, send bounce or send it to anyone. I use content filter for mail sent from internal network or through

Re: spamass-milter reject?

2019-06-27 Thread Matt Anton
On 27 Jun 2019, at 9:33, Matus UHLAR - fantomas wrote: > for mail received from the net I use amavisd-new with amavisd-milter. > > Content filter accepts message, I don't want to drop it, send bounce or send > it to anyone. I use content filter for mail sent from internal network or > through

Re: spamass-milter reject?

2019-06-27 Thread Matus UHLAR - fantomas
as an after queue content filter, thus the required_score in local.cf only applies to spamass-milter/spamd for rejecting outright before it is queued. for mail received from the net I use amavisd-new with amavisd-milter. Content filter accepts message, I don't want to drop it, send bounce or send

Re: spamass-milter reject?

2019-06-26 Thread Matt Anton
stfix. It does allow reinjection (on other milters too like open opendkim/opendmarc ones) so you’re right. I don’t know why spamass-milter acts like that and submitting a bug report could be a dead end as it seems that milter looks like abandoned as lbutlr saids. -- matt [at] lv223.org

Re: spamass-milter reject?

2019-06-26 Thread Matt Anton
t filter, thus the required_score in local.cf only applies to spamass-milter/spamd for rejecting outright before it is queued. -- matt [at] lv223.org GPG key ID: 7D91A8CA signature.asc Description: OpenPGP digital signature

Re: spamass-milter reject?

2019-06-26 Thread Matus UHLAR - fantomas
I simply overcame this by setting SA’s required_score parameter to a desired value in mail/spamassassin/local.cf On 25 Jun 2019, at 22:14, Matus UHLAR - fantomas wrote: I have different value in required_score than I use in -r flag. However that's sendmail installation. There's something

Re: spamass-milter reject?

2019-06-26 Thread @lbutlr
ing over 10.0 > > After digging on my configuration files I came to the same problem as you > when I installed that milter (spamass-milter doesn’t honours the -r flag no > matter what I’ve tried). That’s unfortunate, and it appears to no longer be in development. > I simply overc

Re: spamass-milter reject?

2019-06-25 Thread Matt Anton
On 25 Jun 2019, at 22:14, Matus UHLAR - fantomas wrote: >> I simply overcame this by setting SA’s required_score parameter to a desired >> value in mail/spamassassin/local.cf > I have different value in required_score than I use in -r flag. > However that's sendmail installation. There's

Re: spamass-milter reject?

2019-06-25 Thread Matus UHLAR - fantomas
files I came to the same problem as you when I installed that milter (spamass-milter doesn’t honours the -r flag no matter what I’ve tried). I simply overcame this by setting SA’s required_score parameter to a desired value in mail/spamassassin/local.cf I have different value in required_score

Re: spamass-milter reject?

2019-06-25 Thread Matt Anton
e problem as you when I installed that milter (spamass-milter doesn’t honours the -r flag no matter what I’ve tried). I simply overcame this by setting SA’s required_score parameter to a desired value in mail/spamassassin/local.cf FWIW this is with spamass-milter-0.4.0_3 on FreeBSD. -- matt [at]

Re: spamass-milter reject?

2019-06-24 Thread @lbutlr
e Spamassassin-milter check messages received on submission to 587 at all anymore. >> I did not restart postfix entirely, but that shouldn’t be necessary? > > Shouldn’t be needed as `postfix reload` just reloads main.cf > Did you restart spamass-milter/spamd after changing any of their

Re: spamass-milter reject?

2019-06-24 Thread Matt Anton
onnection? > I did not restart postfix entirely, but that shouldn’t be necessary? Shouldn’t be needed as `postfix reload` just reloads main.cf Did you restart spamass-milter/spamd after changing any of their parameters? -- matt [at] lv223.org GPG key ID: 7D91A8CA signature.asc Descript

Re: spamass-milter reject?

2019-06-23 Thread @lbutlr
OK, the accept was not the issue. Got another email in: Jun 23 14:19:16 mail spamd[9849]: spamd: identified spam (15.7/5.0) for *munge*@covisp.net:58 in 1.5 seconds, 4275 bytes. Jun 23 14:19:16 mail spamd[9849]: spamd: result: Y 15 -

Re: spamass-milter reject?

2019-06-23 Thread @lbutlr
On 23 Jun 2019, at 12:22, Matus UHLAR - fantomas wrote: > is the milter really in action? is it the only milter? It is the only milter and messages are getting tagged as shown in the logs, just the ones scoring over 10 are not getting rejected. Oh, hang on a second, I seem to have left my

Re: spamass-milter reject?

2019-06-23 Thread Matus UHLAR - fantomas
On 23.06.19 12:11, @lbutlr wrote: Using Spamassassin-milter via postfix: spamass-milter is running with these settings: /usr/local/sbin/spamass-milter -f -p /var/run/spamass-milter.sock -u spamd -e -i 65.121.55.40/29 -i 127.0.0.1 -r 10 Reading the man page, -r 10 should be rejecting mail

spamass-milter reject?

2019-06-23 Thread @lbutlr
Using Spamassassin-milter via postfix: spamass-milter is running with these settings: /usr/local/sbin/spamass-milter -f -p /var/run/spamass-milter.sock -u spamd -e -i 65.121.55.40/29 -i 127.0.0.1 -r 10 Reading the man page, -r 10 should be rejecting mail that is scored over 10, yes? Jun 23

Sometimes (rarely) spamass-milter does not add the x-spam-* headers

2018-01-23 Thread Michael Grant
>From time to time (rarely) I notice that spamass-milter does not for some reason add the x-spam-* headers to a message, but I clearly see the "Milter add: header: X-Spam-Status:" in the mail log. For example, this is in the mail.log but nothing in the message received: Jan 22 13:

Re: RHEL7: spamass-milter-postfix==>spamassassin

2017-11-27 Thread Colony.three
> Am 27.11.2017 um 19:37 schrieb Colony.three: > >> Yes spamass-milter-postfix(root) is running fine, again you >> underestimate me Harald. >> So it is postfix==>milter==>spamassassin. But my actual question here >> is how does that last connexion get made? &

Re: RHEL7: spamass-milter-postfix==>spamassassin

2017-11-27 Thread Bill Cole
On 27 Nov 2017, at 11:58 (-0500), Colony.three wrote: Anyone know how spamass-milter-postfix communicates with spamassassin? There's a postfix socket, but no setting AFAICT for the milter to reach SA. I gather that the mechanism may be through clamc, but I have no proof

Re: RHEL7: spamass-milter-postfix==>spamassassin

2017-11-27 Thread Colony.three
Yes spamass-milter-postfix(root) is running fine, again you underestimate me Harald. And now that I've determined a bug in the spamasassin.service file, that is running fine too, with the addition of RuntimeDirectory=spamassassin RuntimeDirectoryMode=770 ... which actually creates

RHEL7: spamass-milter-postfix==>spamassassin

2017-11-27 Thread Colony.three
Anyone know how spamass-milter-postfix communicates with spamassassin? There's a postfix socket, but no setting AFAICT for the milter to reach SA. I gather that the mechanism may be through clamc, but I have no proof that this is actually the case. It seems that everyone is resigned

Re: Slightly offtopic: postfix/spamass-milter or CentOS 7

2016-06-11 Thread Jari Fredriksson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jari Fredriksson kirjoitti 12.6.2016 2:00: > Hellos. > > I tried to ask @ #freenet #postfix but somehow that does not allow me > send, no matter that I'm registered and identified myself... > > I have small but blocking issue on this new box: the

Slightly offtopic: postfix/spamass-milter or CentOS 7

2016-06-11 Thread Jari Fredriksson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hellos. I tried to ask @ #freenet #postfix but somehow that does not allow me send, no matter that I'm registered and identified myself... I have small but blocking issue on this new box: the case is described at http://pastebin.ca/3623877 Any

Re: spamass-milter: orphaned?

2016-06-01 Thread Robert Schetterer
Am 01.06.2016 um 17:33 schrieb Andy Balholm: > I have gotten a few responses now on the spamass-milter mailing list, but > none of them is from a project member or maintainer. > > I have put a copy of the spamass-milter source at > https://github.com/andybalholm/spamass-mi

Re: spamass-milter: orphaned?

2016-06-01 Thread Andy Balholm
I have gotten a few responses now on the spamass-milter mailing list, but none of them is from a project member or maintainer. I have put a copy of the spamass-milter source at https://github.com/andybalholm/spamass-milter. Feel free to file issues or pull requests there. If/when a spamass

Re: spamass-milter: orphaned?

2016-05-29 Thread Matus UHLAR - fantomas
On 26 May 2016, at 13:53, Andy Balholm wrote: Spamass-milter or spamass-milt (http://savannah.nongnu.org/projects/spamass-milt/) seems to be the de-facto standard for using SpamAssassin as a milter for Sendmail or Postfix, On 28.05.16 17:34, Bill Cole wrote: I'm not sure that's really true

Re: spamass-milter: orphaned?

2016-05-28 Thread Bill Cole
On 26 May 2016, at 13:53, Andy Balholm wrote: Spamass-milter or spamass-milt (http://savannah.nongnu.org/projects/spamass-milt/) seems to be the de-facto standard for using SpamAssassin as a milter for Sendmail or Postfix, I'm not sure that's really true. I've never seen any sort of surveys

Re: spamass-milter: orphaned?

2016-05-27 Thread Matus UHLAR - fantomas
On Fri, 27 May 2016, Matus UHLAR - fantomas wrote: Another one came onto my mind: abuse@ address separation. - mail to abuse@ should not be rejected as spam, even it it might be scanned (it might be spam report and those should not be rejected) - spams to abuse@ and other addresses should not

Re: spamass-milter: orphaned?

2016-05-27 Thread John Hardin
On Fri, 27 May 2016, Matus UHLAR - fantomas wrote: Another one came onto my mind: abuse@ address separation. - mail to abuse@ should not be rejected as spam, even it it might be scanned (it might be spam report and those should not be rejected) - spams to abuse@ and other addresses should not

  1   2   3   >