Spamassassin marking Authenticated local users as UBE

Discussion in 'Server Operation' started by jonaugust, Feb 5, 2009.

  1. jonaugust

    jonaugust New Member

    I used falko's howto with Postfix/Mysql/Spamassassin and my users are getting their own mail bounced back to them as UBE.

    Why would a user have this problem? Shouldn't an authenticated user be automatically accepted as the least likely to be spam?

    All help is appreciated.

    Thanks,
    -Jon
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Do you have this in your main.cf?

    smtpd_sasl_authenticated_header = yes
     
  3. jonaugust

    jonaugust New Member

    Yes, I do:

    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


    Why does an authenticated email get passed to SpamAssassin?
     
  4. falko

    falko Super Moderator Howtoforge Staff

  5. jonaugust

    jonaugust New Member

    I am using amavisd, but isn't that a kludgy solution?? Every time I add a user to my system, I need to whitelist them? Shouldn't a user with a legitimate username and password who authenticates be allowed to send anything out?

    There must be a way to see why this is happening... A log or something that could show the flow of the message? These messages shouldn't even be handled by SpamAssassin... Right?
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Do you use that domain as mydomain in your amavisd configuration? That should do the trick.
     
  7. jonaugust

    jonaugust New Member

    No. This is a machine with MANY virtual domains. Currently 335 domains.
     

Share This Page