Re: [exim] how to detect if address aliased?

2005-12-10 Thread Jakob Hirsch
Giuliano Gavazzi wrote: Sorry the quick'n'dumb question. In short, how do I detect that a redirect router has successfully redirected an address? Could you post your routers section? I use address_data for something similar: vuser_redirect: driver = redirect address_data = ${lookup ...

Re: [exim] how to detect if address aliased?

2005-12-10 Thread Jakob Hirsch
Giuliano Gavazzi wrote: Could you post your routers section? sorry, it's a bit of a mess, but I post it anyway (this is not on a production server!) Um, I'm not sure what you are trying to do with all this routers. Your system_aliases_unspec and system_aliases routers do just the same. And

Re: [exim] how to detect if address aliased?

2005-12-11 Thread Jakob Hirsch
Giuliano Gavazzi wrote: IIRW when I wrote it I had to save the sender address for the return path, because of the errors_to = [EMAIL PROTECTED] Um, okay, seems to be necessary then (I'm a little lost in the whole concept...). address_data can contain more than value by using the

Re: [exim] Problem relaying from local subnet

2005-12-12 Thread Jakob Hirsch
Philip Hazel wrote: Views? (Remembering that for all of Exim's life so far - 10 years - incomplete IPv4 addresses have probably mostly been treated as domain names, and there hasn't been a huge outcry.) I plea for keeping the syntax requirement of 4 components, but raising an error if it

Re: [exim] how to detect if address aliased?

2005-12-15 Thread Jakob Hirsch
Ian Eiloart wrote: It's for these reasons that we don't reject Message Submissions that pass SMTP authentication. We bounce them to the authenticated user. That way, we can give a much better explanation of the problem. That sounds sensible, given that your users read and understand bounce

Re: [exim] deny smtp connection

2005-12-16 Thread Jakob Hirsch
Jan Kapellen wrote: accept hosts = * deny hosts = *.some.pppool.tld ACLs are processed from top to bottom, until all conditions of a deny or accept stanza are true. Your first stanz will match every hosts, so the remainder will never be used. Just switch the two lines. -- ## List details

Re: [exim] how to: aliases

2005-12-16 Thread Jakob Hirsch
De Leeuw Guy wrote: But the content of our aliased list can change at any time, for this reasons, I try to send an mail to the sender that content all items availables in the alias. As Magnus wrote, you can do it with an autoreply router (before your redirect router). I didn't think much

Re: [exim] Setting helo_data correctly for multi-homed hosts

2005-12-17 Thread Jakob Hirsch
Florian Weimer wrote: I'm trying to work-around the A/ bug, which means that I must add separate MX entries for the v4 and v6 interface. As a result, I As I understood, it should only happen if the DNS records have different TTLs, or am I mistaken? It seems that there isn't an easy way

Re: [exim] one more condition

2005-12-20 Thread Jakob Hirsch
Chris Knipe wrote: check condition = ${if eq {${lookup mysql{SELECT LocalPart FROM ... 1}}}{${local_part} {yes}{no}} The first rule of Exim Expansion Club is - check the braces The second rule of Exim Expansion Club is - CHECK the braces Right now, you compare the result to {${local_part}

[exim] Re: [exim-dev] EXIM4-daemon-heavy with MySQL = error

2005-12-28 Thread Jakob Hirsch
Andreas Sokov wrote: Hi, exim-dev. exim-dev is for development discussiones, not user questions. I set reply-to exim-users. i use LINUX DEBIAN http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users MYSQL query: SELECT id FROM COURIER_PWD WHERE id=CONCAT('andreas', '@',

Re: [exim] Filter Problem

2005-12-29 Thread Jakob Hirsch
Vahric MUHTARYAN wrote: I newly installed lest version and I create .forward file to under root and exim users home directory , but My writen filters are not working , Exim does not deliver for/as root by default. Any other user's .forward file is only used if mail is delivered locally to

Re: [exim] Re: Skip ACL action on specific mail address

2006-01-03 Thread Jakob Hirsch
Michael Ben-Nes wrote: is this posible then ? ${if and {{[EMAIL PROTECTED] Yes, but it's not nice, visually and technically. The message does not have to be scanned if the sender is [EMAIL PROTECTED] Better do: deny message = This message scored $spam_score spam points. ! senders

Re: [exim] Secure authentication and tls_on_connect

2006-01-04 Thread Jakob Hirsch
Mark Edwards wrote: client is set to port 465. However, in the default setting, if you simply choose This server requires secure authentication OE Mac seems to do its normal routine of checking on 25 to see if LOGIN authentication is offered, and then switches to 465 to do tls on connect.

Re: [exim] test authentication

2006-01-05 Thread Jakob Hirsch
Latrell wrote: How can I test authentication using some username/passwd pair? I use this perl script: #!/usr/bin/perl -w # # Usage: smtp-auth.pl user pass use strict; use MIME::Base64; my $unenc = join (\000, @ARGV); print AUTH LOGIN . encode_base64($unenc, '') . \n; print AUTH PLAIN .

Re: [exim] Batch SMTP or text-files as input or text-to-queue insertion

2006-01-05 Thread Jakob Hirsch
Andre Turpin wrote: sed to mung the files the way that the command-line exim4 -bs file You probably want a simple exim -bm -t file, without any sed-ing. Don't forget that the calling user must be trusted. And there has to be a blank line between header and body (i.e., after Subject: in your

Re: [exim] which config file is being read?

2008-09-28 Thread Jakob Hirsch
andys wrote: Im running exim 4.69 on FreeBSD and Im trying to correct a problem with a mysql statement that is being broken by an email address with a ' in the local part. But I dont think that its reading the config file that is listed ... Anyway I think it was a different line

Re: [exim] (bez temata)

2008-10-02 Thread Jakob Hirsch
Matiss wrote: My question is - can exim do multiple user authentication lookups? Sure. server_condition is expanded, so you can use the power of Exim's string expansion to use there as many lookups as you like (and as fit in your memory), e.g. if you want to authenticate [EMAIL PROTECTED]

Re: [exim] How to filter for _complete_ _original_ envelope recipient?

2008-10-14 Thread Jakob Hirsch
Marc Haber wrote: and $local_part_prefix are changed when a message runs through an redirect router, and there is only $original_local_part which is offered in the filter. There's also $original_domain, so you can check [EMAIL PROTECTED] -- ## List details at

Re: [exim] How to filter for _complete_ _original_ envelope recipient?

2008-10-14 Thread Jakob Hirsch
Marc Haber wrote: [EMAIL PROTECTED] Interesting, thanks. That one is not documented in filter.txt, but it works. I'll file a bug. Why? filter.txt does not claim completeness: 3.4 Some useful general variables - A complete list of the available variables is

Re: [exim] How to filter for _complete_ _original_ envelope recipient?

2008-10-16 Thread Jakob Hirsch
Marc Haber wrote: A complete list of the available variables is given in the Exim documentation. This shortened list contains the ones that are most likely to be useful in personal filter files: So, all expansion variables are available in a user filter? Sure. filter.c simply uses

Re: [exim] def:acl var with strict_acl_vars=true

2008-10-27 Thread Jakob Hirsch
Kjetil Torgrim Homme wrote: this is a bit inaccurate. def on a variable whose contents is 0 will still return a truth value. True. The meaning of def: is not is it defined?, but more like is there something in in?. So def:var is short for !eq{$var}{}. I don't see the harm in making the

Re: [exim] def:acl var with strict_acl_vars=true

2008-10-27 Thread Jakob Hirsch
Brian Blood wrote: My particular use is the following: We have the ability in our solution to allow per message max message size and that value is set in a acl_m variable. This value is made use of in our local user transport like so: message_size_limit = ${if

Re: [exim] Rewrite From

2008-11-04 Thread Jakob Hirsch
Klassen Torben (Gem. Leopoldshöhe) wrote: Im sitting here for days now and I dont get along with my simple setup. ... 1. Don't obfuscate and don't misuse other people's domains and email adresses. example.(com|net|org) is free for examples. 2. You use the obscure debian config stuff. Read

Re: [exim] Mixing Manualroute and Redirect router skills

2008-12-01 Thread Jakob Hirsch
Federico Tomassini wrote: Exim eats a mail and, if $header_foo == 'bar', then it forwards the mail to a remote smart host. This should do what you want: smtp_bla: driver = manualroute transport = remote_smtp route_data = ${if def:h_X-Bla: {bla.example.com}} -- ## List details at

Re: [exim] global .forward file

2008-12-08 Thread Jakob Hirsch
Yan Seiner wrote: What I really need is a simple filter that does this: if $h_X-DSPAM-Result: is Spam then save mail/Junk for all virtual users. The only other complication is that the above is for mbox files; I want to use maildir, but I think the idea is the That's a transport

Re: [exim] Question about ACL condition syntax with and and or

2009-01-30 Thread Jakob Hirsch
John M Collins wrote: So I'd like to reject mail over a certain size if it doesn't have a To: line in the header or if it does but it goes to a domain which we What about Cc and Bcc? I guess you will loose legit mail with such a check. host but don't usually take mail for. What do you mean

Re: [exim] callout ACLs

2009-02-05 Thread Jakob Hirsch
Ian P. Christian wrote: The only way I can think of doing it is to use a warn, rather than accept, and then store the result of the callout in a variable - but I'm pretty sure I must be doing something wrong. Try this: accept domains = +routed_domains verify =

Re: [exim] Bind to IP address for outgoing mail

2009-02-06 Thread Jakob Hirsch
Alain Williams wrote: The mail server hosts several domains (web and mail). It has one IP address where the reverse DNS has nothing to do with the domain that is causing problems. I have been offered an extra IP address - I could make that have a reverse IP address that was in the domain.

Re: [exim] MX name with _ : all relevant MX records point to non-existent hosts

2009-04-23 Thread Jakob Hirsch
mbneto wrote: Some clever admin configured the MX of a domain pointing to server_01.domain.com. Never ever use other people's domain names for examples. That's what example.{com,net,org} is for. And if you want help on this mailing list, don't obfuscate things (apart from passwords). This is

Re: [exim] MX name with _ : all relevant MX records point to non-existent hosts

2009-04-23 Thread Jakob Hirsch
Rafał Kupka wrote: (?i)^(?(?(1)\.|())[^\W_](?[a-z0-9/-_]*[^\W_])?)+$ There is small error in regexp above. Character '-' in regexp ranges have to be last one before closing ']'. (?i)^(?(?(1)\.|())[^\W_](?[a-z0-9/_-]*[^\W_])?)+$ Um, right, of course. But helo_allow_chars = _ in main

Re: [exim] Default enabling of dnsdb

2009-05-06 Thread Jakob Hirsch
Mike Cardwell wrote: Does anyone other than Bill have an opinion? I still contend that there I vote for yes. Though I don't use it and I think it's only useful for some special routing cases and some spam blocking tricks (which are often arbitrary, dangerous or wrong), I understand that some

Re: [exim] Change IP address in Received header

2009-07-15 Thread Jakob Hirsch
Jonny_77, 2009-07-15 10:18: Due to privacy issues I want to change IP address of some users from the received header to 127.0.0.1. I want to make it only for some users. I have found received_header_text variable, but I do not understand how to change this variable for defined users. Thanks.

Re: [exim] maildir_tag - appending size suitable for Dovecot

2009-09-17 Thread Jakob Hirsch
Andrew Hearn, 2009-09-16 16:08: W=${eval:$message_size+$message_linecount} In case you add headers in the router, you have to add their number here as well, because adding headers does not change message_linecount. I do add headers in ACL's, but seems $message_linecount includes headers at

Re: [exim] SMTP AUTH - server_set_id

2009-12-20 Thread Jakob Hirsch
ja...@goodtimes.za.net schrieb: I have this situation where by enabling server_set_id = $1 in my LOGIN authentication makes exim believe this is my localpart in the senders address. As you can see in the exim logs below, exim goes on to add the change control = submission to

Re: [exim] 2GB limitation on Solaris

2010-01-08 Thread Jakob Hirsch
On 07.01.2010 19:22, Juan Bernhard wrote: Hi John, thanks for your answer, but Solaris 10 (this problem was on Solaris 9) can handle larger files than 2gb, the restriction isn't on the ufs. The first thing I tried was '$cat 500mb-file 2gb-file' I don't know much about Solaris, but on

Re: [exim] Last access time

2010-01-08 Thread Jakob Hirsch
mail...@securitylabs.it, 2010-01-08 14:44: Hello, I'd like to update a field in a MySQL DB with the last access time (something like 2010-01-08 12:58:51) every time a user authenticate. plain_login: driver = plaintext public_name = PLAIN server_condition =

Re: [exim] 2GB limitation on Solaris

2010-01-08 Thread Jakob Hirsch
On 08.01.2010 15:55, Juan Bernhard wrote: Thanks Jacob! Its working now. I also had to modify the line ARCHTYPE=i386 to ARCHTYPE=amd64 in the file build-SunOS5-5.10-i386/Makefile file. Oh, then scripts/arch-type gets your ARCHTYPE wrong. But you can override that when running make by

Re: [exim] spam_score_int is not set even the mail is scanned

2010-01-10 Thread Jakob Hirsch
On 09.01.2010 23:54, Peter wrote: thanks a lot Kirill, Heiko and Ted for your help. I got a little bit deeper. I don't want to scan the email in the ACL because I can't train the bayes-filter user-specific in ACL. In ACL I can only use a bayes-filter for one system-wide user. Using

Re: [exim] Special Relaying needed

2010-01-14 Thread Jakob Hirsch
Ron Lange, 2010-01-13 23:33: Hi, I want a machine with exim to act as smarthost for another machine in the same network. The first machine on the other hand also delivering by an master smarthost, and only this machine is allowed for relaying over the master smarthost. In principle this

Re: [exim] Lookup domain before delivery

2010-03-05 Thread Jakob Hirsch
Thierry Lavallee, 2010-03-04 20:58: Example (very far fetched example): if say I set a hotmail.com domain on my machine it will deliver any x...@hotmail.com message locally without verifying the real DNS setup. So the real x...@hotmail.com user will never receive the message. QUESTION: Is

Re: [exim] How to solve the problem with multiple sender IPs and (selective) greylisting?!

2010-03-08 Thread Jakob Hirsch
l...@lena.kiev.ua, 2010-03-08 14:04: and whitelist few senders which can resend a letter from other IP-addresses in a block larger than /24. I.e. use ${sg{$sender_host_address}{\N\.\d+$\N}{}} I'd suggest to use ${mask:IP address/bit count} instead. regex is not always the best solution. This

Re: [exim] How to solve the problem with multiple sender IPs and (selective) greylisting?!

2010-03-09 Thread Jakob Hirsch
l...@lena.kiev.ua, 2010-03-08 16:58: I'd suggest to use ${mask:IP address/bit count} instead. regex is not always the best solution. In this case regex gives 5 bytes shorter result (without .0/24 at the end). True, but that's only relevant if you are really short on storage. This also works

Re: [exim] EHLO loop

2010-03-19 Thread Jakob Hirsch
Christian Gregoire, 2010-03-19 11:26: One of my clients' MTA is going mad from time to time, issuing 'EHLO name' command in a never-ending loop. Exim politely answers with the SMTP banner and the extensions available. Is there an option equivalent to smtp_accept_max_per_connection to limit

Re: [exim] Run a Program from within Exim

2010-03-23 Thread Jakob Hirsch
David Cunningham, 2010-03-23 12:46: The short of the story is that I need exim to execute another program upon the delivery of an email and send that program the following string: /var/spool/maildirs/${substr_0_10:$tod_log}/${domain}/${local_part}/Maildir/new What do you mean by send?

Re: [exim] Misunderstanding match_domain and sqlite ...

2010-04-06 Thread Jakob Hirsch
Jim Cheetham, 2010-04-06 00:34: I'm using a sqlite query in a match_domain condition in an ACL for check_rcpt, but it's failing. I suspect that what's happening is not that the where clause is failing, but the sql return is not a domain list. domainlist active_domains = ${sg { ${sqlite;

Re: [exim] Misunderstanding match_domain and sqlite ...

2010-04-06 Thread Jakob Hirsch
Jim Cheetham, 2010-04-06 12:21: domainlist active_domains = \n ${lookup sqlite {/etc/exim4/mta.db select name from domains where status=active}} That is more elegant in the config file; and config file elegance is IMHO one of Exim's main strengths ... most of the time, yes :)

Re: [exim] Remvoing local IP address from headers of outbound mail

2010-05-18 Thread Jakob Hirsch
On 17.05.2010 11:53, Ron White wrote: On outbound mail I've noticed this header that, for my needs, is 'a bit too much detail' insofar as revealing the internal IP of the client: ... What is the best approach to removing the header line detailing from You should really not do that. Just set

Re: [exim] Proposal: $message_body_hash_sha1

2010-06-11 Thread Jakob Hirsch
Heiko Schlittermann, 2010-06-11 08:46: So, to get the long story short: I thinking about having $message_body_hash_sha1 (or something similar, the interface could be thought about) What do you think? (I believe, the implementation shouldn't be too difficult (\0 are already

Re: [exim] Proposal: $message_body_hash_sha1

2010-06-12 Thread Jakob Hirsch
On 11.06.2010 15:57, Heiko Schlittermann wrote: Probable we only need to compute the hash if we see a reference to this variable in the current config file. Is there any chance (inside the code writing the message to the spool) to peek if there is some reference to $message_size_body_hash?

Re: [exim] Strange log entry about backup MX

2010-06-16 Thread Jakob Hirsch
Dr. Tilo Levante, 2010-06-15 15:58: we have the following log entry about the backup MX: 450 4.1.0 Don't use the Backup MX 'relay.rzone.de' while the Primary MX is available - please send your mail to ... Does exim use the Backup MX if the primary MX is available? Can I configure exim

Re: [exim] Strange log entry about backup MX

2010-06-16 Thread Jakob Hirsch
Heiko Schlittermann, 2010-06-16 11:36: But it's quite stupid by second mx, to think that my (network) connectivity to the second mx is the same as to the first mx. This highly depends on the setup. I have only a single (private) mail server which has two IP addresses, so the connectivity,

Re: [exim] Strange log entry about backup MX

2010-06-16 Thread Jakob Hirsch
W B Hacker, 2010-06-16 13:24: (sorry for repost) There is no MX RR for relay.rzone.de Exim appears to have found it by its A RR. You seem to think relay.rzone.de is the rcpt domain of the message the OP had a message for. But it's only a hostname listed as a MX for some domain. Either

Re: [exim] Strange log entry about backup MX

2010-06-16 Thread Jakob Hirsch
Chris Wilson, 2010-06-16 13:48: relays was blocked on my mailserver because it connected to the second MX without trying the first one before... For the reasons that Heiko and Graeme gave, I would strongly recommend against blocking anyone on this basis. (i.e. there could have been a

Re: [exim] Strange log entry about backup MX

2010-06-16 Thread Jakob Hirsch
Chris Wilson, 2010-06-16 14:24: connected via the same physical network. Even in the very unlike case that there is a transient problem at the time of the connection attempt to the first address, which does not exist at the time of second attempt, the delivery will be retried again, multiple

Re: [exim] Strange log entry about backup MX

2010-06-17 Thread Jakob Hirsch
Chris Wilson, 2010-06-16 15:55: connected via the same physical network. Even in the very unlike case that there is a transient problem at the time of the connection attempt to the first address, which does not exist at the time of second attempt, the delivery will be retried again,

Re: [exim] RCPT ACL being ignored from php

2010-06-30 Thread Jakob Hirsch
Mike Packer, 2010-06-30 01:27: I have the following rule in my RCPT TO ACL: require recipients = lsearch*@;/etc/exim/rcptto it work great connecting to the server via SMTP but when php calls exim -ti top send mail it ignores this rule. I need this rule to apply to all mail being sent.

Re: [exim] Exim TLS - problem

2010-07-05 Thread Jakob Hirsch
Dave Lugo, 2010-07-03 16:09: This is my complete acl for auth, nothing else needed in it: acl_check_auth: # # The following rules force auth to require STARTTLS. # accept encrypted = * denymessage = TLS encryption required I would strongly recommend against

Re: [exim] Exim TLS - problem

2010-07-05 Thread Jakob Hirsch
Dave Lugo, 2010-07-05 13:54: acl_check_auth: accept encrypted = * denymessage = TLS encryption required I would strongly recommend against this. This does not stop Exim from announcing that AUTH PLAIN is supported, so clients would send AUTH PLAIN together with their login

Re: [exim] address lookups stripping off plus-addresses

2010-07-23 Thread Jakob Hirsch
Eric A. Hall, 2010-07-22 16:29: I'm poking around at plus-addressing with exim+cyrus and it's not working right. After some time I figured out that the extended address was not being used for the envelope recipient. With --debug +all it seems that that the recipient address is being rewritten

Re: [exim] address lookups stripping off plus-addresses

2010-07-26 Thread Jakob Hirsch
Eric A. Hall, 2010-07-24 17:40: I guess what I would like is to preserve the suffixes that were received for each address, and then append them to the final recipient addresses at transport time. As I wrote, if you want to keep the suffix, don't use the redirect router. Right now I have

Re: [exim] Logging IPv4 port numbers

2011-01-27 Thread Jakob Hirsch
Mike Cardwell, 2011-01-27 12:25: outgoing mail in case the Exim installation is behind NAT. Surely, if they're behind NAT, the NAT gateway will change the source port anyway as far as the destination server can see? Usually not, as long as the port is not already used. Ie, if two Exim

Re: [exim] error with exim conf - Unicode UTF-8 with BOM

2011-02-14 Thread Jakob Hirsch
Heiko Schlittermann, 2011-02-13 14:07: + if (config_lineno == 1 Ustrstr(s, \xef\xbb\xbf) == s) I would generalize that: A byte value 0x7f at this point means, that there's something wrong. So I'd prefer something like this: if (config_lineno == 1 (s[0] 0x20 || s[0] 0x7e )) (with logging

Re: [exim] route from IP

2011-02-14 Thread Jakob Hirsch
Peter Kirk, 2011-02-14 09:37: Tried it and it still does not work, any other ideas? route_list is the wrong approach here. Try this: r_smarthost_x_com: driver = manualroute transport = remote_smtp senders = *@X.com condition = ${if eq {$sender_host_address} {10.20.20.20}}

Re: [exim] Redirect route data variable expansion

2011-03-13 Thread Jakob Hirsch
On 13.03.2011 19:58, Matthias-Christian Ott wrote: Everything seems to work so far except that I was not able to filter addresses from the CC header in data. My idea was something like this: ${filter{a...@example.com, b...@example.com, c...@example.com}{and

Re: [exim] Exim 5.x

2011-05-18 Thread Jakob Hirsch
Odhiambo Washington, 2011-05-17 17:46: Yeah, Exim 5 I think is not so far away, Huh? What makes you think that? I don't see any sign of it. -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details at http://www.exim.org/ ## Please use the Wiki with this list -

Re: [exim] Recipient verify only for non-authenticated users

2011-10-26 Thread Jakob Hirsch
Colin, 2011-10-26 13:38: The default Exim configuration has require verify = recipient in acl_check_rcpt. ... Can anyone suggest what is needed to modify the line to do this, or alternatively a way to prevent the whole SMTP session from being rejected when only one recipient gets this error?

Re: [exim] Recipient verify only for non-authenticated users

2011-10-27 Thread Jakob Hirsch
W B Hacker, 2011-10-27 07:51: Ah - forgot to mention one of the BASIC conventions: Any 'deny class' verb is permanent. Session having been terminated, no later 'accept' could possibly act. An 'accept' OTOH is *temporary* .. ...unless it is the LAST one to act in acl_smtp_data. 'endpass'

Re: [exim] Recipient verify only for non-authenticated users

2011-10-28 Thread Jakob Hirsch
W B Hacker, 2011-10-27 13:41: Works that way here... 'Course I DO run acl's on ALL phases of the smtp session, so... ... an 'accept' ain't final 'til the Fat Lady sings (end of DATA phase..) You are mixing two different things. An accept finishes the _current_ ACL, whether you use endpass

Re: [exim] Recipient verify only for non-authenticated users

2011-10-30 Thread Jakob Hirsch
On 28.10.2011 11:07, W B Hacker wrote: A triggered 'accept' is not 'permanent' until end of DATA. Period. A triggered 'deny' class verb is 'permanent' AT ONCE. WHEREVER it is. btw, your terminology is (at least) uncommon, escpecially for email. permanent and temporary are not quite

Re: [exim] Recipient verify only for non-authenticated users

2011-10-31 Thread Jakob Hirsch
W B Hacker, 2011-10-31 05:15: Jakob, had this been written in Deutsch, I'd not be presuming to tell you about *my* dificulty understanding that language. Again, I don't know what you are trying to tell me. That I'm too stupid to understand your language? 'endpass' after an 'accept' can skip

Re: [exim] How to force exim to load file with whitelist IPs into memory

2011-11-02 Thread Jakob Hirsch
Phil Pennock, 2011-10-31 08:41: You've mounted the filesystem with atime support, which reports last access time. While useful, for busy file-systems this default support in Unix has proven to be a historical mistake (in my opinion). The only reason the disk is being affected here is

Re: [exim] How to force exim to load file with whitelist IPs into memory

2011-11-03 Thread Jakob Hirsch
no@o2.pl, 2011-10-30 10:51: I would like to ask, if this is possible to force exim to load files with whitelist IPs into memory. You want exim to load lookup files once at startup? That's currently not possible. It also kind of contradicts the dynamic nature of lookup files, where you can

Re: [exim] How to force exim to load file with whitelist IPs into memory

2011-11-03 Thread Jakob Hirsch
Phil Pennock, 2011-11-03 04:31: I would be very interested in knowing of such a thing. One of the items already on my work on Exim at some point list of features is: Item: disk stable format write-infrequent read-often (a la CDB) binary trie storage designed to be useful for IP

Re: [exim] SSL tunnel config

2011-11-23 Thread Jakob Hirsch
p cooper, 2011-11-22 22:37: ive got my TLS smarthost working , now I need to sort the SSL one. I don't know what your issue is, but from reading that: ive setup stunnel and can telnet to localhost 26 , which brings up the remote mail server I guess you want to send to a smarthost with

Re: [exim] lookup in and

2011-12-01 Thread Jakob Hirsch
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Klaus Ethgen, 2011-12-01 16:14: I stumble over the problem that lookup is not possible inside of an and construct. ... ${if and{{={25}{$received_port}}{lookup ldap{... That's because and requires conditions, and a lookup is not a condition.

Re: [exim] lookup in and

2011-12-04 Thread Jakob Hirsch
On 02.12.2011 01:09, Klaus Ethgen wrote: ${if and{{={25}{$received_port}}{lookup ldap{... That's because and requires conditions, and a lookup is not a condition. lookup ldap{...}{yes}{no} and voila, it is boolean It may be boolean to you, but for Exim it's still only a string. What may

Re: [exim] run a command

2012-07-19 Thread Jakob Hirsch
Cyborg, 19.07.2012 11:36: how can i make that visible ? As always, just use this is not working, because it's an example : drop message= you have been blacklisted. condition = ${run{/usr/bin/id /tmp/id}{yes}{yes}} (id will try to id the term /tmp/id instead of reroute the

Re: [exim] Exim message thaw performance

2012-08-23 Thread Jakob Hirsch
Volker Schmelich, 22.08.2012 22:15: Thank you for the tip regarding strace. From a first glance it looks like server 2 loses time between Writing spool header file and LOG: MAIN unfrozen by root. Especially some fstat(), fsync(), close() call lines have higher times displayed when using

Re: [exim] Extracting the last field

2013-06-27 Thread Jakob Hirsch
On 26.06.2013 19:13, soumya tr wrote: a...@def.com g...@jkl.com I need to extract the last field when delimiter is '@'. Why not use the expansion operators that are made just for this purpose? ${domain:${address:a...@def.com g...@jkl.com}} -- ## List details at

Re: [exim] Why does exim add @my.domain when using smtp auth

2015-09-21 Thread Jakob Hirsch
Hi, Daniel Müller wrote on 2015-09-18 09:28: > 2015-09-18 09:14:14 1Zcps6-0005AK-L1 <= "tes...@tplk.loc"@tplk.loc > H=edvabteilung2.tplk.loc (edvabteilung2) [192.168.135.39] P=esmtpsa > X=UNKNOWN:AES256-GCM-SHA384:256 A=dovecot_login:tes...@tplk.loc S=765 This looks weird, but IIRC this related

Re: [exim] Exim regex limit length

2018-04-18 Thread Jakob Hirsch via Exim-users
On 18.04.2018 14:48, Emanuel Gonzalez via Exim-users wrote: > I've been having no luck with a simple regex to match strings with 20 or less > characters. ... > Subject example: Unlock Your Account > > > discardcondition = ${if match{$header_subject:}{.\{0,20\}Unlock Your > Account\$}} >

Re: [exim] Getting Exim 4.94

2020-06-02 Thread Jakob Hirsch via Exim-users
On 2020-06-01 22:46, Mike Brown via Exim-users wrote: > Anyone know where I can find a F27 RPM for exim? Probably (and hopefully, to be frank) nowhere, because it has been out of support since November 2018, i.e. no security updates, no maintainance, nothing. The current version of Fedora is 32,

<    1   2   3   4   5