Re: [exim] Callout cache causing rejects

2018-05-09 Thread Jeremy Harris via Exim-users
On 09/05/18 14:53, Mathieu via Exim-users wrote: > Le 09/05/2018 à 15:03, Jeremy Harris via Exim-users a écrit : >> Perhaps you could find the time in your logs when the verify was >> done? It might have recorded some insights. > > It brings this reject: > >> 201

Re: [exim] Exim cluster in front of Amazon SES

2018-05-09 Thread Jeremy Harris via Exim-users
On 04/05/18 19:58, Morgan Blackthorne via Exim-users wrote: > 1.) Accept mail from our various webservers on the local network using > security groups > 2.) Verify that the domain is a member of a domain whitelist and if so, > send it out SES as a smarthost > 3.) Rate limit how fast we forward

Re: [exim] Callout cache causing rejects

2018-05-09 Thread Jeremy Harris via Exim-users
On 07/05/18 16:44, Mathieu via Exim-users wrote: > What is the meaning of "callout=unknown" in the callout db? What could > produce that cached output? "test hasn't been done". -- Cheers, Jeremy -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details at

Re: [exim] Callout cache causing rejects

2018-05-09 Thread Jeremy Harris via Exim-users
On 09/05/18 13:04, Mathieu via Exim-users wrote: > Le 09/05/2018 à 13:39, Jeremy Harris via Exim-users a écrit : >>> What is the meaning of "callout=unknown" in the callout db? What could >>> produce that cached output? >> >> "test hasn't been done&q

Re: [exim] Callout cache causing rejects

2018-05-09 Thread Jeremy Harris via Exim-users
On 09/05/18 17:09, Mathieu via Exim-users wrote: > So, is the only way to fix it is to upgrade to 4.90? (4.91 is available > in Debian Backports) Not the only, but probably the simplest for you. -- Jeremy -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details

Re: [exim] exim with rspamd connection with clamav

2018-05-09 Thread Jeremy Harris via Exim-users
On 09/05/18 19:29, Emanuel Gonzalez via Exim-users wrote: > malware acl condition: sophie /var/run/sophie : unable to connect to UNIX > socket (/var/run/sophie): No such file or directory Somewhere in your config you have a line scanner = sophie Nothing to do with spamd_address. -- Jeremy --

Re: [exim] Help with dropping spam e-mail.

2018-05-15 Thread Jeremy Harris via Exim-users
On 14/05/18 09:23, Mark Elkins via Exim-users wrote: > I also allow wildcards in addresses - so "*@help.co.za" could be > forwarded to a single "catchall" account and some customers use this to > "fetch" all their e-mails Look into changing that. It's a source of more problems than it is

Re: [exim] Exim, mail with over 100 recipients.

2018-05-21 Thread Jeremy Harris via Exim-users
On 21/05/18 11:49, Хлебалов Степан via Exim-users wrote: > I am trying to send mail with 120 recipients. > First 100 recipients received this mail, other recipients were not. > There is nothing in main.log or reject.log about undelivered copies. > log_selector has +all value. > In theory the

Re: [exim] Exim, mail with over 100 recipients.

2018-05-22 Thread Jeremy Harris via Exim-users
On 22/05/18 07:41, Хлебалов Степан via Exim-users wrote: >> Were the extra 20 recipients accepted by exim? > Don't know. There is no extra 20 recipients in main.log for this queue. > Only 100. I'm guessing you mean the on the <= log line, 100 recipients are listed. These are envelope recipients.

Re: [exim] Exim, mail with over 100 recipients.

2018-05-22 Thread Jeremy Harris via Exim-users
On 22/05/18 07:41, Хлебалов Степан via Exim-users wrote: > Is log_selector = +all enough or does way exist to add more logging? On that specific point: there's always debug mode - but it gets very voluminous. -- Jeremy -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users

Re: [exim] exim and rspamd (prevent emails from being analyzed)

2018-05-22 Thread Jeremy Harris via Exim-users
On 22/05/18 17:48, Emanuel Gonzalez via Exim-users wrote: > How can I prevent rspamd from analyzing emails from domains that I know send > spam? Should I use a prefilter? Verbs in an ACL are run in textual order. Read the ACLs chapter in the documentation. -- Jeremy -- ## List details at

Re: [exim] Apple + Outlook - Exim on 587 does not work - Solutions

2018-06-09 Thread Jeremy Harris via Exim-users
On 06/09/2018 12:58 PM, Mark Elkins via Exim-users wrote: > Apple Maacbook running Microsoft Outlook can not connect to my exim > based mail relay system using port 587, authentication and TLS. > [...] > I cannot get this to work with my Macbook and MS > Outlook as there is no setting for TLS

Re: [exim] Temporary reject when random sender verification should succeed

2018-06-07 Thread Jeremy Harris via Exim-users
On 06/07/2018 04:17 PM, Ian Zimmerman via Exim-users wrote: > On 2018-05-30 09:16, Ian Zimmerman wrote: > >> 2018-05-29 12:25:40 H=haskell.org [23.253.242.70]:51176 sender verify >> defer for : Could not complete >> sender verify callout: mail.haskell.org [23.253.242.70] : >> response to "RCPT

Re: [exim] Rspamd-Proxy error with exim

2018-06-16 Thread Jeremy Harris via Exim-users
On 06/15/2018 01:28 PM, Andrew C Aitchison via Exim-users wrote: > Hmm; rspamd used to use the spamassassin protocol. > At some point rspamd switched to a new protocol which the developer had > a reasonable reason for prefering (theoretically cleaner and IIRC > better performance under some

Re: [exim] GDPR: email transport is now only allowed when encrypted

2018-06-14 Thread Jeremy Harris via Exim-users
On 06/14/2018 07:12 PM, Support wrote: > I was also able to implent it into the remote_smtp transport, but i > think that should be made easier by such an option instead of supplying > a cipher list: > > tls_enforce_protocol = TLSv1.2:TLSv1.3... You mean, like the existing "openssl_options"

Re: [exim] Avoiding bounces

2018-05-26 Thread Jeremy Harris via Exim-users
On 26/05/18 08:03, Luca Bertoncello via Exim-users wrote: > My problem: I have an "info@"-address that forwards the E-Mails to other > addresses, some on them outside my servers. > > Well, unfortunately this address catches many Spam/junk E-Mails and, of > course, my Exim (4.88) tries to forward

Re: [exim] rewrite incorrect date headers from email clients

2018-05-26 Thread Jeremy Harris via Exim-users
On 26/05/18 20:52, Sebastian Nielsen via Exim-users wrote: > How I do to rewrite the date header from email clients in exim4 config > so it are replaced with the server date/time? > > The problem is that some clients and software are submitting an > incorrect date header (like 1 jan 1960) causing

Re: [exim] Avoiding bounces

2018-05-26 Thread Jeremy Harris via Exim-users
On 26/05/18 15:05, Luca Bertoncello via Exim-users wrote: > Well, this "info@"-address is a forward to many recipients, not just one... Oh, a mail-exploder. OK, no cutthrough routing possible. This is effectively a mailinglist, and you need to put real effort into curating it. Things like: on

Re: [exim] spool format error (on some list messages)

2018-06-06 Thread Jeremy Harris via Exim-users
On 06/06/2018 09:00 PM, Heiko Schlittermann via Exim-users wrote: > @Jeremy: Maybe we should announce that sa_exim will have > some end-of-life in the near future? I'm happy to add to the docs chapter that discusses the spool file formats that they are specifically regarded as not being a stable

Re: [exim] exim4 Versions above about 4.80 Don't Talk to my ISP's smarthost.

2018-05-31 Thread Jeremy Harris via Exim-users
On 05/31/2018 04:02 AM, Martin McCormick via Exim-users wrote: > It was also necessary to add a line to > > /etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost > > in a certain place that indicated protocol=smtps This will be the magic bit, and the syntax looks right, so

Re: [exim] tls_certificate_verified respective CV= log entry

2018-06-25 Thread Jeremy Harris via Exim-users
On 06/25/2018 12:10 PM, Klaus Ethgen via Exim-users wrote:> do anybody know, what version brought log selector > tls_certificate_verified 4.86 -- Cheers, Jeremy -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details at http://www.exim.org/ ## Please use the

Re: [exim] Rspamd-Proxy error with exim

2018-06-26 Thread Jeremy Harris via Exim-users
On 06/16/2018 02:27 PM, Jeremy Harris via Exim-users wrote: > On 06/15/2018 01:28 PM, Andrew C Aitchison via Exim-users wrote: >> Hmm; rspamd used to use the spamassassin protocol. >> At some point rspamd switched to a new protocol which the developer had >> a reasonable

Re: [exim] Implementing DKIM/DMARC on your mail system

2018-06-27 Thread Jeremy Harris via Exim-users
On 06/26/2018 01:27 PM, Peter Hutchison via Exim-users wrote: > Has anyone implanted DKIM and DMARC on their system. Yes and no, respectively > For DKIM did you implement full, partial or optional Digital Signing Defined how? > for incoming and/or outgoing messages? > Have you implemented it

Re: [exim] Bounce Back Envelope From

2018-06-30 Thread Jeremy Harris via Exim-users
On 06/29/2018 08:30 PM, David Cunningham via Exim-users wrote: > All bounce-backs have an envelope from of <>. > > I need to be able to set this to something. I am using a smart host that > will not accept emails from <>. I need to to be set to postmaster or > don-no-reply or something of the

Re: [exim] Creating local blacklist

2018-04-26 Thread Jeremy Harris via Exim-users
On 26/04/18 02:25, Mike Brown via Exim-users wrote: > So, how does one set up the acl_check_rcpt section to use the exim_blacklist > that was defined to deny the incoming e-mail from the named domain? You add a "deny" verb, with suitable conditions to select the items of interest. Since you're

Re: [exim] why so many synchronisation failures?

2018-04-30 Thread Jeremy Harris via Exim-users
On 30/04/18 12:51, John via Exim-users wrote: > I am seeing a large number of synchronisation errors in incoming mail > eg > rejected connection from H=[198.53.60.171] input="QUIT\r\n" At a guess you are delaying before sending a banner on connect. They're giving up, and being kind enough to tell

Re: [exim] Exim DKIM: exim<->Exim verifies but not on Gmail or Office 365

2018-05-03 Thread Jeremy Harris via Exim-users
On 03/05/18 18:28, Robert Bannocks via Exim-users wrote: > Hi I have exim configured to sign mail from a domain. It does this and > passing through another Exim server that other server verifies the > signature,but, Gmail and Office 365 fail it. I am using 2048 bit keys all > are well

Re: [exim] Exim-users Digest, Vol 165, Issue 9 [verification failed - body hash mismatch]

2018-02-12 Thread Jeremy Harris via Exim-users
On 12/02/18 12:12, Martin Nicholas via Exim-users wrote: > I notice this from "Exim-users Digest, Vol 165, Issue 9": > > DKIM: d=exim.org s=d201802 c=relaxed/relaxed a=rsa-sha256 b=1248 > [verification failed - body hash mismatch (body probably modified in > transit)] What date was that? --

Re: [exim] Filtering DKIM domains

2018-02-12 Thread Jeremy Harris via Exim-users
On 12/02/18 18:17, AC via Exim-users wrote: > I'm receiving a fair amount of spam that is coming through Microsoft's > Office 365 service (spammers signing up for the one month free trial of > Office 365). This provides them a DKIM siguature that is valid and has > a customized subdomain of

Re: [exim] Wildcards in aliases

2018-02-13 Thread Jeremy Harris via Exim-users
On 13/02/18 11:07, Mike Brudenell via Exim-users wrote: > (I think Exim uses PCRE if memory > serves?) Yes. -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details at http://www.exim.org/ ## Please use the Wiki with this list - http://wiki.exim.org/

Re: [exim] Multiple conditions in router

2018-02-16 Thread Jeremy Harris via Exim-users
On 15/02/18 13:26, Ninad Gupte via Exim-users wrote: > failed to expand condition "${if and{{bool_lax{NULL}}{bool_lax{${if or { > {lookup > {$sender_address_domain} lsearch {/etc/archivedomains}} {lookup {$local_part} > lsearch {/etc/archivedomains}} } {1}{0}}" for traffic_tap router: unknown

Re: [exim] exim_dbmbuild in 4.90(.1) requires path to 2nd argument

2018-02-20 Thread Jeremy Harris via Exim-users
On 20/02/18 07:32, Frank Richter via Exim-users wrote: > I used to call exim_dbmbuild his way:    exim_dbmbuild > /path/to/text-source  target-file > > Doing so in 4.90.1 leads to: > > exim_dbmbuild: unable to create target-file.dbmbuild_temp: No such file > or directory Already open as bug

Re: [exim] Get the value of an external script in a condition

2018-02-20 Thread Jeremy Harris via Exim-users
On 20/02/18 09:15, Mueller via Exim-users wrote: > #!/bin/bash > out=$(/usr/bin/whois $1|grep "Registrar:"| cut -d ':' -f2| awk '{print $1}') > echo "$out" > > I tried it with the $run command, but it uis always set to false! > > defer condition= ${if match{run{/etc/exim/panama >

Re: [exim] Get the value of an external script in a condition

2018-02-20 Thread Jeremy Harris via Exim-users
On 20/02/18 13:00, Mueller via Exim-users wrote: > So when I run Exim in verbose. It turns out the expansion is working, but > nervertheless it points to false but it should be true?: > > > 13:54:04 9383 processing "defer" > 13:54:04 9383 expanding: run{/etc/exim/panama $sender_address_domain

Re: [exim] callout to Exchange2013

2018-06-21 Thread Jeremy Harris via Exim-users
On 06/21/2018 02:23 PM, Fraenzl, Martin via Exim-users wrote: > I have an issue with my "verify recipient" acl, where I use a callout to > verify if a user exists or not. > The callout is checking against a Exchange 2013 server farm. > > I found the article below, where Heiko and some other guys

Re: [exim] Smarthost condition by h_From header variable

2018-06-21 Thread Jeremy Harris via Exim-users
On 06/21/2018 07:34 AM, Gallai János via Exim-users wrote: > I am trying to create a smarthost manualroute route depending on From: > header. Here is my router: 1) It's relatively unlikely you really do want to use the From: header. More likely would be the _envelope_ sender address. If you

Re: [exim] callout to Exchange2013

2018-06-21 Thread Jeremy Harris via Exim-users
On 06/21/2018 03:42 PM, Fraenzl, Martin via Exim-users wrote: > Could you provide me with an config example? If you read though that mail conversation, there is actually a how-to properly set up Exchange. -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details

Re: [exim] drop emails by subject - should be simple

2018-07-30 Thread Jeremy Harris via Exim-users
On 07/30/2018 10:47 AM, Gary Stainburn via Exim-users wrote: > dropmessage = Subject is know SPAM email, ignoring > log_message = Message dropped because of know SPAM Subject - dubious grammar in those messages - I prefer to put the conditions first > condition = ${if

Re: [exim] drop emails by subject - should be simple

2018-07-30 Thread Jeremy Harris via Exim-users
On 07/30/2018 12:54 PM, Gary Stainburn via Exim-users wrote: > This is in acl_check_data along with my other anti-SPAM/Virus code OK, enable debug and observe the acl flow, and the expansions, with your test message. -- Cheers, Jeremy -- ## List details at

Re: [exim] sometimes we need a space following a variable?

2018-07-30 Thread Jeremy Harris via Exim-users
On 07/30/2018 12:19 PM, Rich Lott - Artful Robot via Exim-users wrote: > - note space after $h_from. > > Why is this? Have I misunderstood something? The docs say: $header_ This is not strictly an expansion variable. It is expansion syntax for inserting the message header line with the

Re: [exim] Sending _to_ a specific IP

2018-07-30 Thread Jeremy Harris via Exim-users
On 07/30/2018 08:51 PM, Klaus Ethgen via Exim-users wrote:> I have a strange problem. I want to send a mail to eclipsim.com but they > have a complete broken DNS setup. > Is there a way to overwrite (like `exim -Mar`) the IP where to send the > mail? Use a manualroute router, specifically

Re: [exim] Design question: cleaning up/restricting From: and Reply-To: headers to valid domains on outbound mail

2018-07-26 Thread Jeremy Harris via Exim-users
On 07/21/2018 12:05 PM, Tim Watts via Exim-users wrote: > Router condition or systemfilter? There's multiple places it could be done, and really it comes down to personal preference and how well it fits with the rest of your config. I'm with Rical - do it in ACL. You have most flexibility there.

Re: [exim] DKIM signing options - specially list of headers

2018-07-31 Thread Jeremy Harris via Exim-users
On 07/31/2018 12:08 PM, Graeme Fowler via Exim-users wrote: > X-Mailman-Original-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; > c=relaxed/relaxed; > d=open-t.co.uk; s=20170820; h=Content-Transfer-Encoding:Content-Type:... > > The second one has included headers which I would not expect to be

Re: [exim] DKIM signing options - specially list of headers

2018-07-31 Thread Jeremy Harris via Exim-users
On 07/31/2018 10:18 AM, Mike Brudenell via Exim-users wrote: > I > n particular that RFC's *Recommended Signature Content > * explicitly recommends > DKIM-signing various List-* headers. I'd be tempted to point this out to > the people complaining

Re: [exim] spool format error: size

2018-07-26 Thread Jeremy Harris via Exim-users
On 07/26/2018 12:33 PM, Jakobus Schürz via Exim-users wrote: > I get a lot of this errors: > > 4d  6.6K 1fhLuL-0003Kp-6q >     *** spool format error: size=7871 *** >   jakob@localhost > Maybe it is a problem of exim? Or does it com from spamassassin? Most likely, SA is modifying a

Re: [exim] Corrupted log lines when validating DKIM signatures

2018-08-23 Thread Jeremy Harris via Exim-users
On 08/22/2018 09:38 AM, John Hall via Exim-users wrote: > 2018-08-21 11:56:58 1fs4LJ-0001VN-G3 DKIM: d=email.tladoonline.com > s=10dkim1 c=relaxed/relaxed a=rsa-sha256 b=2048 > i=+Ud^A^DV?<9E> W > This is on Exim 4.89 in Debian 9.5. Quite likely 31323b3044 - the commit comment for that was

Re: [exim] Filter with special characters (!?)

2018-08-27 Thread Jeremy Harris via Exim-users
On 08/27/2018 06:32 PM, Emanuel Gonzalez via Exim-users wrote: > The following regular expression does not work > > > \N^\0277Eres el del video\?$\N > > > ==> scape the sign ? not work Are you absolutely certain that the character you think is a question-mark is in fact an ASCII single-byte

Re: [exim] Block attachment extension

2018-08-23 Thread Jeremy Harris via Exim-users
On 08/23/2018 12:13 PM, Sławomir Dworaczek via Exim-users wrote: > this entry in the configuration has stopped working What have you changed since it did work? -- Jeremy -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details at http://www.exim.org/ ## Please

Re: [exim] Build fails with Events disabled

2018-07-20 Thread Jeremy Harris via Exim-users
On 07/20/2018 03:47 PM, Ian Zimmerman via Exim-users wrote: > After reading the chapter on events in the Spec, I thought it was too > hairy even for my baroque taste, so I tried to compile without it. I > got this: > > smtp.c:1626:34: error: ‘transport_instance {aka struct [...] Thanks for the

Re: [exim] acl expansion

2018-07-21 Thread Jeremy Harris via Exim-users
On 07/21/2018 08:02 AM, Dennis Davis via Exim-users wrote: > On Fri, 20 Jul 2018, Jasen Betts via Exim-users wrote: >> if you install "rlfe" then >> >> rlfe exim -be >> >> gives a much improved user interface. (with history and editing) > > Or an alternative to rlfe, such as rlwrap: > >

Re: [exim] odd DKIM verify failure

2018-07-15 Thread Jeremy Harris via Exim-users
You don't say what Exim version, and it may matter. Look for $dkim_verify_status in the docs; it should be available in the data ACL. -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details

Re: [exim] odd DKIM verify failure

2018-07-15 Thread Jeremy Harris via Exim-users
Peeking at the source on a phone is tricky, but I think it goes... If you have a dkim ACL (even a dummy) then the variable values are rolled up into a list for later ACLs. -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -- ## List details at

[exim] Fwd: Syslog date/time occurs twice

2018-07-19 Thread Jeremy Harris via Exim-users
On 07/16/2018 01:19 AM, Bertrand Caplet via Exim-users wrote: > I noticed that exim is adding date/time stamp before sending to syslog. > It's causing trouble for my fail2ban regex. Is there a way to disable > this date/time stamp ? It is discussed specifically in the section of the docs on

Re: [exim] UTF8 support wreaking havoc with temporary deferrals

2018-07-19 Thread Jeremy Harris via Exim-users
On 07/04/2018 08:03 AM, Jeremy Harris via Exim-users wrote: > On 3 July 2018 17:32:23 CEST, Dean Brooks via Exim-users > wrote: >> However, Exim appears to still accept utf8 messages even if they aren't >> advertised at EHLO time. I assume this is due to misbehaving senders &g

Re: [exim] DANE(TA) doesn't work with self signed certificates

2018-09-08 Thread Jeremy Harris via Exim-users
Hi Viktor, Looking at this reported issue, trying to set up a testcase in the Exim testsuite for it... I've gotten as far as a failure in the OpenSSL-linked version. It dies apparently disliking a selfsigned cert, specifically: 21:42:14 19586 Calling SSL_connect 21:42:14 19586 SSL info:

Re: [exim] DANE(TA) doesn't work with self signed certificates

2018-09-09 Thread Jeremy Harris via Exim-users
On 9/4/18 1:26 PM, Michael Westerburg via Exim-users wrote: > shortly we introduced DANE but soon afterwards we detected problems > sending mails to domains using DANE(TA) with self signed certificates. > Using Exim 4.91 with GnuTLS 3.5.18 (Ubuntu 18.04) here is our setting: > According to the

Re: [exim] Address rewriting before subaddressing

2018-09-06 Thread Jeremy Harris via Exim-users
On 09/06/2018 12:39 PM, Niels Kobschaetzki via Exim-users wrote: > I have the following problem: I'd like to activate subaddressing but I > have one user who has an alias with a "+" in the mail-address and I > can't give the user the address that would make the address viable with > subaddressing

Re: [exim] DANE(TA) doesn't work with self signed certificates

2018-09-04 Thread Jeremy Harris via Exim-users
On 09/04/2018 01:26 PM, Michael Westerburg via Exim-users wrote: > problems > sending mails to domains using DANE(TA) with self signed certificates. > Once the self signed certificate is added to the operating system's > certificate store everything works fine. Contrary, after removing a well >

Re: [exim] UTF8 support wreaking havoc with temporary deferrals

2018-07-04 Thread Jeremy Harris via Exim-users
On 3 July 2018 17:32:23 CEST, Dean Brooks via Exim-users wrote: >However, Exim appears to still accept utf8 messages even if they aren't >advertised at EHLO time. I assume this is due to misbehaving senders >as these messages appear to all be spam. You should be able to inspect the SMTP

Re: [exim] Moving a queue to another server

2018-07-12 Thread Jeremy Harris via Exim-users
On 12 July 2018 12:03:03 CEST, Heiko Schlittermann via Exim-users wrote: >Christian K via Exim-users (Do 12 Jul 2018 >11:26:27 CEST): >> I am wondering if there is a good way to move all pending mails from >> one exim server to another. >> It is probably not the best idea to move the files

Re: [exim] Changing full name in From: header to something besides www-data

2018-07-09 Thread Jeremy Harris via Exim-users
Your control= line is worrying. I think you need multiple control directive lines. -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ## Exim details at http://www.exim.org/ ## Please use the Wiki with

Re: [exim] [m...@openssl.org: Re: [openssl-users] openssl 1.0.2 and TLS 1.3]

2018-09-11 Thread Jeremy Harris via Exim-users
One wonders if there exists a succinct definition of what the difference in the API is. The FAQ section on the openssl.org site doesn't have one. They may well find that applications just refuse to change. -- Jeremy -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ##

Re: [exim] Integrating ESET Antivirus in Exim

2018-03-08 Thread Jeremy Harris via Exim-users
On 08/03/18 11:55, Luca Bertoncello via Exim-users wrote: > We got an offer for ESET and a test license, so I'd like to try the > integration with Exim. > We __NEED__ to be able to refuse the E-Mail if infected, so I'd like to > scan the E-Mail in the data_acl. > Unfortunately I didn't found any

Re: [exim] Exim process stack 100% CPU?

2018-03-08 Thread Jeremy Harris via Exim-users
On 07/03/18 09:19, Mateusz Krawczyk via Exim-users wrote: >> Also, please run "exim -d -bV" and give the initial output, down >> as far as the "WHITELIST_D_MACROS" line (we're mainly interested in >> the library versions). OK, OpenSSL 1.0.1e. Given the "handling TLS incoming connection" status,

Re: [exim] Router testing with "source port"

2018-03-12 Thread Jeremy Harris via Exim-users
On 12/03/18 08:14, Luca Bertoncello via Exim-users wrote: > To test a router I usually use exim -bt b...@blah.de, but so exim use > ignore the source port. > Is there any option for "exim -bt" to specify the source port of the > E-Mail? No, because you're not actually sending a message. Use

Re: [exim] Any way to implement an incoming SMTP time limit?

2018-03-12 Thread Jeremy Harris via Exim-users
On 10/03/18 14:21, Julian Rhind via Exim-users wrote: > I've set smtp_receive_timeout in an attempt to limit the time an incoming > connection can stay active - this works as designed - however this timer is > reset whenever any new data comes in - I'd like to set a maximum connection > time -

Re: [exim] rate limit for maximum outgoing emails to mail-relay

2018-02-28 Thread Jeremy Harris via Exim-users
On 28/02/18 18:33, Mike Brudenell via Exim-users wrote: > our policy is to use the package > that comes with the LTS (Long Term Stable) release of Ubuntu on which we > run the service. The next LTS release is due in April, at which point I > leapfrog from 4.86 + security fixes to 4.90.1. Once

Re: [exim] rate limit for maximum outgoing emails to mail-relay

2018-02-27 Thread Jeremy Harris via Exim-users
On 27/02/18 16:51, Viktor Dukhovni via Exim-users wrote: > Exim does not have a queue manager to managed delivery of the mail accepted > by multiple inbound SMTP listeners. That is not relevant. You _can_ ratelimit output using Exim, it just isn't simple. -- Jeremy -- ## List details at

Re: [exim] rate limit for maximum outgoing emails to mail-relay

2018-02-27 Thread Jeremy Harris via Exim-users
On 27/02/18 15:39, Jakob Schürz via Exim-users wrote: > We use gmail suite as our email-provider, > I want to realize this with exim4 Ratelimiting outbound is hard. You'd be better off asking the operators of this "gmail suite" thing to not place that limit on you. PS: it's called "Exim".

Re: [exim] Checking if a list of domains contains a domain contained in another list?

2018-02-27 Thread Jeremy Harris via Exim-users
On 27/02/18 18:35, Sebastian Arcus via Exim-users wrote: > condition = ${if match_domain {${lookup > dnsdb{mx=$sender_address_domain}}}{+no_extended_callout_mxs}} > > > For example the mx query might return: > > 10 mx1.exampledomain.com > 20 mx2.exampledomain.com > 0

Re: [exim] NULL characters in SMTP command - random errors

2018-03-15 Thread Jeremy Harris via Exim-users
On 15/03/18 15:30, Haynes, Jonathan via Exim-users wrote: > Since upgrading to 4.90-1 every so often we get log messages of the following > form > > 2018-03-14 12:15:05 SMTP syntax error in "RCPT TO:" > H=mail-wm0-f46.google.com [74.125.82.46] I=[138.250.49.234]:25

[exim] Exim 4.91 RC1

2018-03-15 Thread Jeremy Harris via Exim-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I have built and uploaded Exim 4.91 RC1 to: https://ftp.exim.org/pub/exim/exim4/test/ NewStuff and Changes are as listed in https://lists.exim.org/lurker/message/20180314.204626.c1c63267.en.html The tree is still open for all commit

Re: [exim] WG: Remove header disposition-notification-to in an acl

2018-03-16 Thread Jeremy Harris via Exim-users
On 16/03/18 08:56, George L. Yermulnik via Exim-users wrote: >>> condition = ${if def:disposition-notification-to: {1}{0}} >>> headers_remove = disposition-notification-to > >> s/def:disposition-notification-to:/def:h_disposition-notification-to:/ > > and s/headers_remove/remove_header/ if you

Re: [exim] Segfault in perform_ldap_search() in exim-4.90.1

2018-03-08 Thread Jeremy Harris via Exim-users
On 08/03/18 12:49, Matthew Slowe via Exim-users wrote: > /* Otherwise, it's all worked */ > > -DEBUG(D_lookup) debug_printf("LDAP search: returning: %s\n", data); > -*res = data; > +DEBUG(D_lookup) debug_printf("LDAP search: returning: %s\n", data->s); > +*res = data->s; Interesting that it gets

Re: [exim] Exim process stack 100% CPU?

2018-03-09 Thread Jeremy Harris via Exim-users
On 09/03/18 14:05, Mateusz Krawczyk via Exim-users wrote: > The problem is connected (hopefully) with one particular server (owned by > some hosting company) and as I think, compromised user account which is > sending spam messages to auto-generated e-mail addresses. OK, so enable debug for mail

Re: [exim] Avast and invalid response from scanner

2018-03-14 Thread Jeremy Harris via Exim-users
On 14/03/18 16:30, Heiko Schlittermann via Exim-users wrote: > Luca Bertoncello via Exim-users (Mi 14 Mär 2018 > 15:11:04 CET): >> I added /defer_ok to solve this problem, but of course the paniclog will >> always receive these errors... > > I'm not sure, if defer_ok is the

Re: [exim] Exim 4.91 RC3

2018-04-03 Thread Jeremy Harris via Exim-users
1) I don't need a duplicate mail to me, if you're copying the mailing list. I read the mailing list. 2) Don't top-post 3) Don't mess up your inclusion indications 4) Edit your inclusions On 03/04/18 13:22, Paul Hecker wrote: > since this release I get the following log messages: > >

[exim] Exim 4.91 RC4

2018-04-08 Thread Jeremy Harris via Exim-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I have build and uploaded Exim 4.91 RC4 to: https://ftp.exim.org/pub/exim/exim4/test/ Changes since RC3: - - Fix DKIM logging: the precis element in the '<=' log line could present spurious information - - Fix (experimental) ARC verify to

Re: [exim] Upgrade to 4.90.1

2018-04-04 Thread Jeremy Harris via Exim-users
On 03/04/18 11:25, Сергей Бабаков via Exim-users wrote: > We have the same trouble with TLS-connection after upgrading to 4.90, as > discussed in the bug-tracker: > https://bugs.exim.org/show_bug.cgi?id=2255 > > What conclusion can we doing? You can conclude that Outlook Express is broken. >

Re: [exim] NDN, Mailer-Daemon, DSN - EXIM

2018-04-11 Thread Jeremy Harris via Exim-users
On 11/04/18 17:27, Mike Brudenell via Exim-users wrote: > a *helo_data* command within your Exim > transport to set the HELO/EHLO string for each connection to, say, reflect > the domain name of the sender of the outgoing message instead of the > default action of always using the primary

Re: [exim] NDN, Mailer-Daemon, DSN - EXIM

2018-04-12 Thread Jeremy Harris via Exim-users
On 12/04/18 09:42, Mike Brudenell via Exim-users wrote: > On 11 April 2018 at 19:43, Jeremy Harris via Exim-users <exim-users@exim.org >> wrote: > >> That would be incorrect per standards. The HELO name should identify >> the sending system. >> > > U

Re: [exim] Filter for Conditional Header Removal

2018-04-12 Thread Jeremy Harris via Exim-users
On 12/04/18 10:05, Ajay Kajla via Exim-users wrote: > if ("$h_from:" contains "a...@abc.com" and "$header_subject:" contains > "SomeThing") > then > headers remove Cc Check the docs on that last command. -- Jeremy -- ## List details at https://lists.exim.org/mailman/listinfo/exim-users ##

Re: [exim] Filter for Conditional Header Removal

2018-04-12 Thread Jeremy Harris via Exim-users
On 12/04/18 11:35, Ajay Kajla via Exim-users wrote: >> On 12/04/18 10:05, Ajay Kajla via Exim-users wrote: >>> if ("$h_from:" contains "a...@abc.com" and "$header_subject:" contains >>> "SomeThing") >>> then >>> headers remove Cc >> >> Check the docs on that last command.

Re: [exim] Exim 4.90 tls session cache

2018-04-08 Thread Jeremy Harris via Exim-users
On 08/04/18 23:22, Marcin Gryszkalis via Exim-users wrote: > after upgrade to 4.90 I noticed strange behavior on Outlook@win7 > (0x800CCC1A "Your Server does not support the connection encryption type > you have specified.") > but it was not typical ciphersuite mismatch - something was really >

Re: [exim] Future OpenSSL configuration: sketch 1

2018-04-09 Thread Jeremy Harris via Exim-users
On 09/04/18 07:14, Kirill Miazine via Exim-users wrote: > * Phil Pennock via Exim-users [2018-04-08 17:24]: >> We've said "we only support versions of OpenSSL supported by the >> upstream project", so now it's time to take advantage of that. > > So LibreSSL is not supported officially, is it? If

Re: [exim] Future OpenSSL configuration: sketch 1

2018-04-09 Thread Jeremy Harris via Exim-users
On 09/04/18 08:29, Andrew C Aitchison via Exim-users wrote: > On Sun, 8 Apr 2018, Phil Pennock via Exim-users wrote: >> begin openssl > > As I understand this, these sections have to be in a particular order, Nope. Any order (except that the "main section" must be first). -- Cheers, Jeremy

Re: [exim] GROK/regex-Patterns for mainlog

2018-04-14 Thread Jeremy Harris via Exim-users
On 13/04/18 19:52, Christian K via Exim-users wrote: > Does anybody know of a complete pattern for mainlog (or even reject and > panic log as well)? Or are there maybe already GROK/Regex patterns I did > not stumble upon that satisfy my requirements or at least come close? Any such list will

Re: [exim] Exim regex limit length

2018-04-18 Thread Jeremy Harris via Exim-users
On 18/04/18 13:48, Emanuel Gonzalez via Exim-users wrote: > discardcondition = ${if match{$header_subject:}{.\{0,20\}Unlock Your > Account\$}} > logwrite = Rejected By SPAM - $header_subject - FROM: > "$sender_address" Given it's not anchored at the left, and can be

Re: [exim] Exim regex limit length

2018-04-18 Thread Jeremy Harris via Exim-users
On 18/04/18 18:38, Emanuel Gonzalez via Exim-users wrote: > this rule block to sending or receiving mail? my idea is block for outgoing > email from my server. Depending where you put it, it most-likely would be used to cause Exim to not accept the mail fore delivery. That could apply to either

Re: [exim] Next Exim: TLS: changed smarthost example config

2018-04-21 Thread Jeremy Harris via Exim-users
On 21/04/18 01:17, Phil Pennock via Exim-users wrote: > The commented-out "smarthost" Router now uses a Transport named > "smarthost_smtp" instead of "remote_smtp". The new smarthost_smtp > currently looks like the text below, which is subject to change before > the next release. Having split

Re: [exim] compiling 4.91 under FreeBSD

2018-04-16 Thread Jeremy Harris via Exim-users
On 16/04/18 18:12, Viktor Dukhovni via Exim-users wrote: >> tls-openssl.c: In function `tls_refill': >> tls-openssl.c:2499: error: structure has no member named `verify_stack' >> tls-openssl.c:2502: error: structure has no member named `verify_stack' >> tls-openssl.c: In function `tls_close': >>

[exim] Exim 4.91 released

2018-04-15 Thread Jeremy Harris via Exim-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I have uploaded Exim 4.91 to: https://downloads.exim.org/exim4/ (The FTP access, ftp://ftp.exim.org/pub/exim/exim4/ is still maintained). The release was built and signed by me. There were a few bugfixes since the RC4 (a week ago): - -

Re: [exim] Exim 4.91 and eximstats

2018-04-19 Thread Jeremy Harris via Exim-users
On 19/04/18 15:59, Paul Hecker via Exim-users wrote: > it seems that the eximstats script is not up to date with the current logging > of Exim 4.91. In my case it does not catch temporary rejects (for grey > listing) of the following form > > 2018-04-19 14:38:21 1f9AYC-P7-Ev

Re: [exim] Exim 4.91 and eximstats

2018-04-19 Thread Jeremy Harris via Exim-users
On 19/04/18 16:38, Paul Hecker via Exim-users wrote: > Hi Jeremy, > > >> On 19. Apr 2018, at 17:23, Jeremy Harris via Exim-users >> <exim-users@exim.org> wrote: >> >> On 19/04/18 15:59, Paul Hecker via Exim-users wrote: >>> it seems that the exi

Re: [exim] Logging used port

2018-04-20 Thread Jeremy Harris via Exim-users
On 20/04/18 10:58, Luca Bertoncello via Exim-users wrote: > Is it possible to log the used port for the incoming E-Mail in the mainlog? http://exim.org/exim-html-current/doc/html/spec_html/ch-log_files.html#SECTlogselector -- ## List details at

Re: [exim] paniclog after upgrade from 4.90_1 to 4.91

2018-04-23 Thread Jeremy Harris via Exim-users
On 23/04/18 14:12, Sławomir Dworaczek via Exim-users wrote: > Afertupgrade from exim version 4.90_1 to 4.91 messages not sending to > external host > Panic log : Delivery status for user@external_domain.com got 0 of 7 bytes > (pipeheader) from transport process 13323 for transport smtp

Re: [exim] Fw: paniclog after upgrade from 4.90_1 to 4.91

2018-04-24 Thread Jeremy Harris via Exim-users
On 24/04/18 08:31, Sławomir Dworaczek via Exim-users wrote: > In file included from tls.c:122:0: > tls-openssl.c: In function 'tls_refill': > tls-openssl.c:2499:3: error: 'tls_ext_ctx_cb' has no member named > 'verify_stack' You're building with DISABLE_OCSP? Either include OCSP or grab commit

Re: [exim] ARC: no t= field added

2018-04-17 Thread Jeremy Harris via Exim-users
On 17/04/18 21:28, Max Kostikov via Exim-users wrote: > I'm playing now with new experimental ARC module and found that signing > option "timestamps" doesn't applies and as result t= field in ARC > signatures is absent. > Seems about the same tells Google: > > Authentication-Results:

Re: [exim] Exim 4.91 released

2018-04-16 Thread Jeremy Harris via Exim-users
On 16/04/18 10:27, Odhiambo Washington via Exim-users wrote: > drtables.o(.text+0xea): In function `init_lookup_list': > : undefined reference to `spf_lookup_module_info' - check Local/Makefile for SUPPORT_SPF (vs. old EXPERIMENTAL_SPF) - make distclean; make -- Cheers, Jeremy -- ## List

Re: [exim] Exclude TLS_RSA_WITH_SEED_CBC_SHA from cipher list

2018-03-28 Thread Jeremy Harris via Exim-users
On 28/03/18 10:21, Mike Brudenell via Exim-users wrote:> But given that most MTA to MTA traffic uses *opportunistic* encryption,> falling back to cleartext transfers if no encryption can be agreed between> the servers, isn't it better to continue to offer and use in such> situations a weak cipher

  1   2   3   4   5   6   7   8   9   10   >