Re: mlmmj, public-inbox broken after upgrade to (portable) 7.4.0p1

2024-01-26 Thread Reio Remma
Just in case, here are my notes from after upgrading to v7.3.0. Good luck Reio On 19.08.2023 23:56, Reio Remma wrote: I've now found two ways to get mlmmj working. .forward file method fails with the lmtp action that I've been successfully using thus far because it tries to pass it to mlmmj

Re: OpenSMTPD 7.3.0p2 released

2023-09-20 Thread Reio Remma
On 20.09.2023 16:58, Omar Polo wrote: Hello, The changelog for 7.3.0p2 is: - avoid potential use of uninitialized the bundled copy of ASN1_time_parse This could lead to a failure during STARTTLS and a subsequent downgrade to plaintext. - backport the ENGINE removal to build

Re: Setting personal mailserver

2023-09-08 Thread Reio Remma
On 08.09.2023 09:42, Stuart Longland wrote: Your options are: 1. set up a server outside your ISPs network that can transmit the message for you (e.g. if Internode decide to block port 25 or withdraw my public IP, I might use my secondary MX as the outbound mail server relay.) 2. use your

Re: Setting personal mailserver

2023-09-02 Thread Reio Remma
Port 465 is the deprecated SMTPS submission port, you can't send mail to that. If you're trying to send out e-mail from a residential IP (even with an unblocked outoing port 25), you'll find more problems e.g. receiving servers not accepting your e-mails because of your IP having no FCrDNS

Re: Permissions error when sending to mailing list after upgrade to v.7.3.0

2023-08-19 Thread Reio Remma
On 17.08.2023 21:32, Reio Remma wrote: On 17.08.2023 19:43, Thomas Bohl wrote: Interesting. Which man page please? I can't see it mentioned in smtpd.conf nor forward man pages. The forward man pages says: A .forward file contains a list of expansion values, as described in aliases(5). So

Re: Permissions error when sending to mailing list after upgrade to v.7.3.0

2023-08-17 Thread Reio Remma
On 17.08.2023 19:43, Thomas Bohl wrote: Interesting. Which man page please? I can't see it mentioned in smtpd.conf nor forward man pages. The forward man pages says: A .forward file contains a list of expansion values, as described in aliases(5). So it is in aliases 5.

Re: Permissions error when sending to mailing list after upgrade to v.7.3.0

2023-08-16 Thread Reio Remma
On 15.08.2023 10:49, Thomas Bohl wrote: You where already pretty close when you got this line though: warn: smtpd: /var/vmail/mlmmj/domain/listname/.forward: unsecure file There was probably just wrong write permissions for the group. ...on the home directory. I changed permissions from

Re: Permissions error when sending to mailing list after upgrade to v.7.3.0

2023-08-15 Thread Reio Remma
On 15.08.2023 08:25, Thomas Bohl wrote: Hello, I just found that my mailing lists have stopped working after the upgrade with the following error: /usr/bin/mlmmj-receive[102515]: mlmmj-receive.c:122: Could not stat /var/vmail/mlmmj/domain/listname/: Permission denied I recall reading the

Re: Permissions error when sending to mailing list after upgrade to v.7.3.0

2023-08-14 Thread Reio Remma
On 14.08.2023 11:29, Reio Remma wrote: Hello! I just found that my mailing lists have stopped working after the upgrade with the following error: /usr/bin/mlmmj-receive[102515]: mlmmj-receive.c:122: Could not stat /var/vmail/mlmmj/domain/listname/: Permission denied I recall reading

Permissions error when sending to mailing list after upgrade to v.7.3.0

2023-08-14 Thread Reio Remma
Hello! I just found that my mailing lists have stopped working after the upgrade with the following error: /usr/bin/mlmmj-receive[102515]: mlmmj-receive.c:122: Could not stat /var/vmail/mlmmj/domain/listname/: Permission denied I recall reading the delivery user was changed at some point.

Re: Fwd: How do i set up a mailing list on opensmtpd?

2023-01-25 Thread Reio Remma
On 25.01.2023 14:36, eero pomell wrote: -- Forwarded message - From: *eero pomell* Date: Wed, 25 Jan 2023, 14:33 Subject: How do i set up a mailing list on opensmtpd? To: How I setup a mailing list? Since /etc/aliases have to expand to names that are users in the system, I

Re: Forward from to another MTA

2022-08-16 Thread Reio Remma
Hello! I may be wrong, but list.domain.tld might be routed back to the same server (domain.tld)? Maybe you should be relaying to the Sympa server? Good luck Reio On 16.08.2022 12:16, thiery wrote: On 2022-08-16 10:13, Tassilo Philipp wrote: I might misunderstand your question, but I

Re: Opensmtpd tables

2022-08-09 Thread Reio Remma
On 09.08.2022 17:19, Quelrond wrote: Hi, I'm using OpenSMTPD on FreeBSD (in jails) as local SMTP relays for several applications. Actually, I use file table as a source of information about valid senders IP: ... table senders_static file:/usr/local/etc/mail/senders-static ... match from

Re: Changing Log Messages

2022-06-22 Thread Reio Remma
Filters are indeed the way to go. I'm personally using a reporter to log failed authentications which I'm feeding to fail2ban to block. https://github.com/whataboutpereira/filter-auth Good luck Reio On 22.06.2022 20:56, Pete wrote: Hi, the best is probably to implement a custom report ing

Re: OpenSMTPD and Debian unstable

2022-06-17 Thread Reio Remma
On 17.06.2022 09:40, s wrote: Hi I have used Let's Encrypt certificates in OpenSMTPD (6.8.0p2-4+b2). The OpenSSL package for the Debian bookworm/sid was updated from version 1.1.1o-1 to version 3.0.3-7. Now TLS no longer works and the log includes, for example: Jun 16 17:36:39 abc

Re: Why isn't there a simple way to add a catchall alias to OpenSMTP ?

2022-04-17 Thread Reio Remma
On 17.04.2022 21:39, Beau Ford wrote: On Sat, 16 Apr 2022, gil...@poolp.org wrote: Hope the example above helps someone in the future. If future readers wonder how I handle multiple recipients for a single alias, I just cc: the second or third recipient in .procmailrc ... so the normal

Re: Why isn't there a simple way to add a catchall alias to OpenSMTP ?

2022-04-14 Thread Reio Remma
On 14.04.2022 08:44, Beau Ford wrote: Reio, On Thu, 14 Apr 2022, Reio Remma wrote: ... and that line bombs out my configuration ... here is my entire configuration *including* these two additional lines.  This config works great if I remove the two new lines: How exactly? What's the error

Re: Why isn't there a simple way to add a catchall alias to OpenSMTP ?

2022-04-13 Thread Reio Remma
On 14.04.2022 08:20, Beau Ford wrote: On Mon, 11 Apr 2022, Reio Remma wrote: Am I misremembering or is that a possibility - to implement the '@' catchall directly inside smtpd.conf without reference to lookup tables or virtusers (or aliases) ? There's this format for inline tables

Re: Why isn't there a simple way to add a catchall alias to OpenSMTP ?

2022-04-11 Thread Reio Remma
On 11.04.2022 18:05, Beau Ford wrote: I feel like I saw an example once where the '@' catchall address was implemented neither in aliases nor in virtusers - there was actually a 2-3 line configuration *directly inside* smtpd.conf that implemented the '@' catchall. Am I misremembering or is

Re: Why isn't there a simple way to add a catchall alias to OpenSMTP ?

2022-04-11 Thread Reio Remma
On 11.04.2022 10:53, Josey Smith wrote: Might not be what you want, but this two part guide includes a simple catchall inbox in part two: https://prefetch.eu/blog/2020/email-server/ and https://prefetch.eu/blog/2020/email-server-extras/ It also does use a @ in the aliases file. Does this only

Re: Filter Logging

2022-03-21 Thread Reio Remma
On 21.03.2022 15:54, Pete Long wrote: Hi all, I have a filter defined in smtpd.conf which looks like the following: filter rejects phase data match mail-from \ disconnect "550 Policy enforcement." The referenced table contains a list of addresses in the following formats: @dailynuisance.tld

Re: DKIM signature verification fails with local recipient alias

2021-10-27 Thread Reio Remma
On 27.10.2021 20:04, p...@mostlybsd.com wrote: Hello! I noticed my system messages fail DKIM due to "signature verification failed" and also when I send from a local user to a local user. In /etc/mail/aliases I have: root: usern...@example.net This is the command I use to fail DKIM: $ mail

Re: Submission Creds only Accepted on LAN?

2021-08-08 Thread Reio Remma
On 08.08.2021 21:53, Pete Long wrote: Hi Reio, Yes it's set with SSL (as Apple's iPhone mail app shows) on port 587. The authentication method is 'password'. Do you see from smtpd logs that a connection is made and credentials fail? Pete. On 8 Aug 2021, at 19:46, Reio Remma wrote

Re: Submission Creds only Accepted on LAN?

2021-08-08 Thread Reio Remma
Hello! Is your phone configured to submit to port 587? Good luck Reio On 08.08.2021 20:56, Pete Long wrote: Oops, I hope this is now visible. Pete. Begin forwarded message: *From: *Pete Long mailto:p...@valar.uk.net>> *Subject: **Submission Creds only Accepted on LAN?* *Date: *8 August

Re: IRC freenode #opensmtpd has reached user limit - can you increase?

2021-06-11 Thread Reio Remma
On 11.06.2021 14:02, Peter Thurner | Blunix GmbH wrote: Hi, I've been trying to join the #opensmtpd on freenode for a few days, however it seems to have reached its user limit. Can somebody please increase this? Thank you. Hello! See this post from Gilles: On 27.05.2021 00:48,

Re: New release libopensmtpd and filter-dkimsign

2021-06-10 Thread Reio Remma
On 10.06.2021 14:35, Simon Harrison wrote: Hello. Just tried compiling on MX Linux 19.4 (Debian 10) and get this error: $ make -f Makefile.gnu cc -I/home/simon/src/libopensmtpd-0.7/ -I/home/simon/src/libopensmtpd-0.7//openbsd-compat/ -Wall -Wstrict-prototypes -Wmissing-prototypes

Re: Filter issue

2021-06-04 Thread Reio Remma
f42880d1a...@test.example.org <mailto:43f2f42880d1a...@test.example.org>> -- The filters mark the message as spam but it can not say if it is the rspamd of the senderscore filter. This is why I tried to bypass these filters with the white list. Regards. Le ven. 4 juin 2021 à 12:51, Rei

Re: Filter issue

2021-06-04 Thread Reio Remma
On 04.06.2021 13:44, François RONVAUX wrote: So I have a domain "example.org ", the MX for this domain is"mx1.example.org " with a real user "foo". There is another server "test.example.org " with the same real user.

Re: smtpctl spf walk -6 ?

2021-05-12 Thread Reio Remma
On 12.05.2021 14:33, Harald Dunkel wrote: On 5/12/21 8:56 AM, nathanael wrote: this is what i get on my machine: ~ echo spf.protection.outlook.com | smtpctl spf walk 40.92.0.0/15 40.107.0.0/16 52.100.0.0/14 104.47.0.0/17 2a01:111:f400::/48 2a01:111:f403::/48

Re: Handling of local delivery errors: TempFail on 5xx?

2021-04-08 Thread Reio Remma
On 08.04.2021 09:48, Tom Szilagyi wrote: I can provoke this on two occasions: 1. User does not exist: Apr 8 08:03:45 mail smtpd[26476]: 5d56b355f19e7a92 mda delivery evpid=9d6aa2bcd0d53c97 from= to= rcpt= user=vmail delay=10s result=TempFail stat=Error (temporary failure: "mail.lmtp: LMTP

Re: warn: table-proc: pipe closed (Probably mySQL-hassle and a newbie-question)

2020-08-16 Thread Reio Remma
On 16.08.2020 03:15, Fabian Müller wrote: So what we know: It has something to do with the mysql-tables. What I don’t understand is, what opensmtpd is trying to do which leads to that error. To my understanding opensmtpd should only try to connect to the database if it needs to read from the

Re: syslog logging changed ?

2020-06-26 Thread Reio Remma
On 26.06.2020 18:03, Harald Dunkel wrote: Hi folks, before 6.7 the smtpd log file entries were easy to find: Just look for "smtpd" in /var/log/mail.log. With 6.7 this became "y express". On OpenBSD 6.7 its still "smtpd" as expected, so I wonder wth? Regards Harri Unfortunately something

OpenSMTPD 6.7.0 issue on CentOS 8.

2020-05-02 Thread Reio Remma
Hello! I just thought to try out current portable and built and RPM based on my 6.6.4 RPM, which went fine. However when running the daemon, syslog messages are broken. May  2 12:32:13 centos8 smtpd[124028]: info: OpenSMTPD 6.7.0-portable starting May  2 12:32:50 centos8 journal[124033]: y

Re: OpenSMTPd + Dovecot + mlmmj infinite loop while sending messages from localhost to any remote addresses

2020-03-10 Thread Reio Remma
from any for domain action "virtual-users" match tag DKIM_OUT for any action "outbound" match auth from any for any action "outbound" ‐‐‐ Original Message ‐‐‐ On Tuesday, March 10, 2020 1:22 PM, Reio Remma wrote: On 10/03/2020 15:18, Martin wrote: Hel

Re: OpenSMTPd + Dovecot + mlmmj infinite loop while sending messages from localhost to any remote addresses

2020-03-10 Thread Reio Remma
On 10/03/2020 15:18, Martin wrote: Hello list, Undefined problem with mail infinite looping if I send messages from mail server's localhost to any domains outside. If I sent mail from mail server itself (from localhost) to aliased addresses and virtuals on the same mail's server domain, all

Re: OpenSMTPD on CentOS 8.

2020-03-07 Thread Reio Remma
On 7. Mar 2020, at 04:27, Ihor Antonov wrote: > > On 2020-03-07 02:30, Reio Remma wrote: >>> On 07.03.2020 0:41, Ihor Antonov wrote: >>> On 2020-03-06 23:05, Reio Remma wrote: >>>> Hello! >>>> >>>> I was forced to upgrade our mail se

Re: OpenSMTPD on CentOS 8.

2020-03-06 Thread Reio Remma
On 07.03.2020 0:41, Ihor Antonov wrote: On 2020-03-06 23:05, Reio Remma wrote: Hello! I was forced to upgrade our mail server to CentOS 8 (thanks to hardware failure on the old machine). I've successfully built an RPM of OpenSMTPD for CentOS 8 and it's running nicely, however I've a problem

OpenSMTPD on CentOS 8.

2020-03-06 Thread Reio Remma
Hello! I was forced to upgrade our mail server to CentOS 8 (thanks to hardware failure on the old machine). I've successfully built an RPM of OpenSMTPD for CentOS 8 and it's running nicely, however I've a problem with the global crypto policies in CentOS 8. Namely the DEFAULT crypto policy

Re: request (privately) for maillog

2020-02-24 Thread Reio Remma
On 24.02.2020 19:41, Peter J. Philipp wrote: Hi, I got another "bouncing messages from misc@opensmtpd.org" message. The particular message was 4669 that bounced. Yet I have no record of this in my maillog, so I suspect a DNS fault. I received the same message - suspect the problem was on

Re: 421 errors

2020-02-18 Thread Reio Remma
On 18/02/2020 01:48, Jeff Moskow wrote: Hi, I recently replaced an older Linux Postfix server with a new OpenBSD (6.6) and OpenSMTPD 6.6.0. Most things are working fine, but email sent to my secondary MX server never get accepted by my OpenSMTPD server -- they always get a 421 error that looks

Re: filter bug?

2020-02-01 Thread Reio Remma
Hello! The token|session id in v0.4 of the filter protocol were swapped to the more sensible session id|token order in v0.5. I believe the docs are still being worked on and will apply to the v0.5 protocol. For example filter-rspamd was recently updated to work with both versions, switching

Re: OpenSMTPD 6.6.2p1 released: addresses CRITICAL vulnerability

2020-01-29 Thread Reio Remma
On 29/01/2020 00:30, gil...@poolp.org wrote: Hello misc@, Qualys has found a critical vulnerability leading to a possible privilege escalation. It is very important that you upgrade your setups AS SOON AS POSSIBLE. We'll provide more details when the advisory will be out and I'll take time

Re: Unable to use .forward with snmpd

2019-12-18 Thread Reio Remma
What about perms on the initially generated .forward file? Reio On 18.12.2019 19:50, Юрий Иванов wrote: I've created directory through regular RoundCube web interface. Base directory: suser@webmail:~$ ll Maildir/ total 188 drwx-- 13 suser suser  4096 Dec 18 19:42 ./ drwxr-xr-x  6 suser

Re: How to display ip address in syslog on linux?

2019-12-01 Thread Reio Remma
On 01.12.2019 1:46, Demetri A. Mkobaranov wrote: On 11/30/19 6:56 PM, Reio Remma wrote: I made a filter for myself to log failed auth attempts with IP to use in fail2ban. do you mean a fail2ban filter? It's a reporter filter in OpenSMTPD that gathers IP addresses for failed auth

Re: How to display ip address in syslog on linux?

2019-11-30 Thread Reio Remma
On 30.11.2019 18:50, Demetri A. Mkobaranov wrote: Hello, I'm trying to write a fail2ban filter for v.0.6.0.2 running on Debian 10 but I don't see the ip address of the client displayed in syslog. smtpctl log verbose doesn't help. This is all I get: Nov 30 16:48:29 dctl smtpd[9063]:

Re: Mailing list expansion problem.

2019-11-01 Thread Reio Remma
On 02.11.2019 0:41, Reio Remma wrote: On 31.10.2019 10:06, gil...@poolp.org wrote: October 26, 2019 1:23 PM, "Reio Remma" wrote: On 26/10/2019 14:18, Reio Remma wrote: On the subject of catch all aliases, I tried adding one to my setup > with odd results. My usual setup

Re: Mailing list expansion problem.

2019-11-01 Thread Reio Remma
On 31.10.2019 10:06, gil...@poolp.org wrote: October 26, 2019 1:23 PM, "Reio Remma" wrote: On 26/10/2019 14:18, Reio Remma wrote: On the subject of catch all aliases, I tried adding one to my setup > with odd results. My usual setup with virtual users: action deliver_lmtp l

Re: Announce: OpenSMTPD 6.6.0 released

2019-10-26 Thread Reio Remma
On 26.10.2019 16:18, Gilles Chehade wrote: OpenSMTPD 6.6.0 has just been released. OpenSMTPD is a FREE implementation of the SMTP protocol with some common extensions. It allows ordinary machines to exchange e-mails with systems speaking the SMTP protocol. It implements a fairly large part of

Re: Mailing list expansion problem.

2019-10-26 Thread Reio Remma
On 26/10/2019 14:18, Reio Remma wrote: On the subject of catch all aliases, I tried adding one to my setup with odd results. My usual setup with virtual users: action deliver_lmtp lmtp "/var/run/dovecot/lmtp" rcpt-to virtual userbase match from any for domain rcpt-

Mailing list expansion problem.

2019-10-26 Thread Reio Remma
On the subject of catch all aliases, I tried adding one to my setup with odd results. My usual setup with virtual users: action deliver_lmtp lmtp "/var/run/dovecot/lmtp" rcpt-to virtual userbase match from any for domain rcpt-to action deliver_lmtp To get catch all working, I had to

Re: Accept mail for all recipients

2019-10-26 Thread Reio Remma
On 26/10/2019 13:35, Sergey Seacher wrote: Hello! How can I make, opensmtpd accept mail for all recipients: that are present in the file /etc/opensmtpd/aliases and that are not present? I had the rule in my /etc/opensmtpd/smtpd.conf file: accept \    from any \    for domain

Re: Portable buildung issues

2019-10-22 Thread Reio Remma
Looks suspiciously like this. https://github.com/OpenSMTPD/OpenSMTPD/issues/944 Good luck, Reio On 22/10/2019 14:45, gil...@poolp.org wrote: we really really really need more details, I have no idea what system that is :-) October 22, 2019 1:38 PM, "John Smith" wrote: Hello, cloned

Re: upcoming 6.6.0 release

2019-10-18 Thread Reio Remma
On 18/10/2019 10:40, Reio Remma wrote: On 17/10/2019 14:20, gil...@poolp.org wrote: Hello misc@, As some have noticed, the 6.6.0 tag was created on Github to match the code from smtpd in OpenBSD 6.6. A portable branch, branch-6.6.0p1, has been forked from there and can be used to test

Re: upcoming 6.6.0 release

2019-10-18 Thread Reio Remma
On 17/10/2019 14:20, gil...@poolp.org wrote: Hello misc@, As some have noticed, the 6.6.0 tag was created on Github to match the code from smtpd in OpenBSD 6.6. A portable branch, branch-6.6.0p1, has been forked from there and can be used to test the matching portable version:

Re: upcoming 6.6.0 release

2019-10-17 Thread Reio Remma
On 17/10/2019 15:06, Gilles Chehade wrote: On Thu, Oct 17, 2019 at 02:54:26PM +0300, Reio Remma wrote: On 17/10/2019 14:20, gil...@poolp.org wrote: Hello misc@, As some have noticed, the 6.6.0 tag was created on Github to match the code from smtpd in OpenBSD 6.6. A portable branch, branch

Re: upcoming 6.6.0 release

2019-10-17 Thread Reio Remma
On 17/10/2019 14:20, gil...@poolp.org wrote: Hello misc@, As some have noticed, the 6.6.0 tag was created on Github to match the code from smtpd in OpenBSD 6.6. A portable branch, branch-6.6.0p1, has been forked from there and can be used to test the matching portable version:

Re: filter-rspamd DKIM checks failing intermittently.

2019-10-16 Thread Reio Remma
wrong. A pull request has been submitted with a fix. This how seems to be a problem with Rspamd: arc=reject (signature check failed: fail, {[1] = sig:google.com:reject}); Good luck, Reio On 13.10.2019 17:43, Reio Remma wrote: Things seem to have gotten worse on Google Groups front though: ARC

Re: Problem using senders table in listen directive

2019-10-14 Thread Reio Remma
I just tested with MySQL and the result is the same. smtpd -dv -T lookup yielded: de334c3363d95880 smtp authentication user=u...@host.com result=ok debug: smtp: SIZE in MAIL FROM command debug: lka: mailaddrmap senderalias:u...@host.com lookup: lookup "u...@host.com" as MAILADDRMAP in table

Re: filter-rspamd DKIM checks failing intermittently.

2019-10-13 Thread Reio Remma
igned (relaxed)" header.from=gmail.com (policy=none); spf=pass (orc.mrstuudio.ee: domain of hel...@googlegroups.com designates 209.85.222.184 as permitted sender) smtp.mailfrom=hel...@googlegroups.com On 13.10.2019 16:37, Reio Remma wrote: So far there's a marked improvement! Waitin

Re: filter-rspamd DKIM checks failing intermittently.

2019-10-13 Thread Reio Remma
domain.com; dkim=pass header.d=gmail.com header.s=20161025 header.b=ot9QqpYS; dmarc=pass (policy=none) header.from=gmail.com; spf=pass (host.domain.com: domain of gil...@gmail.com designates 209.85.128.42 as permitted sender) smtp.mailfrom=gil...@gmail.com On 13.10.2019 16:27, Reio R

Re: filter-rspamd DKIM checks failing intermittently.

2019-10-13 Thread Reio Remma
Just restarted my daemon with the modified filter. :) Will have to get someone message me at FB now. On 13.10.2019 16:22, Gilles Chehade wrote: Very likely yes, can you give it a try ? On Sun, Oct 13, 2019, 15:15 Reio Remma <mailto:r...@mrstuudio.ee>> wrote: On 13.10.2019 16

Re: filter-rspamd DKIM checks failing intermittently.

2019-10-13 Thread Reio Remma
On 13.10.2019 16:09, Reio Remma wrote: On 13.10.2019 16:05, Gilles Chehade wrote: I don't think that is the issue, it is probably the filter-rspamd reconstruction of the message that is incorrect. I was thinking along the same lines, but I'm not sure how OpenSMTPD splits strings before

Re: filter-rspamd DKIM checks failing intermittently.

2019-10-13 Thread Reio Remma
10/13/19 1:59 PM, Reio Remma wrote: > Hello! > > I finally moved to Rspamd (2.0) on my production server and I'm seeing > lots of failed DKIM checks, specifically dkim=fail (body hash did not > verify). > > > Authentication-Results:

Re: filter-rspamd DKIM checks failing intermittently.

2019-10-13 Thread Reio Remma
On 13.10.2019 15:59, Martijn van Duren wrote: On 10/13/19 1:59 PM, Reio Remma wrote: Hello! I finally moved to Rspamd (2.0) on my production server and I'm seeing lots of failed DKIM checks, specifically dkim=fail (body hash did not verify). Authentication-Results: host.domain.com

filter-rspamd DKIM checks failing intermittently.

2019-10-13 Thread Reio Remma
Hello! I finally moved to Rspamd (2.0) on my production server and I'm seeing lots of failed DKIM checks, specifically dkim=fail (body hash did not verify). Authentication-Results: host.domain.com;     dkim=fail (body hash did not verify) header.d=facebookmail.com header.s=s1024-2013-q3

Re: Repeated 421 try again later erros

2019-10-09 Thread Reio Remma
On 09.10.2019 23:13, Matt Schwartz wrote: Hello List, I am getting a lot of repeated 421 try again later errors from various lists that I am a member of. There is one in particular that is coming from outbound.foodtecsolutions.com . Here is an excerpt

OpenSMTPD sendmail and Message-Id.

2019-10-09 Thread Reio Remma
Hello! I'm curious as to what the norm is with Message-Id when sending mail from command line or scripts. I notice mails sent by cron (CentOS 7) are all without Message-Id when they're passed to OpenSMTPD. As I see cron should use sendmail.opensmtpd to send mail. Is it a problem with cron

Re: unable to send mail from desktop mail client to remote email addresses

2019-10-03 Thread Reio Remma
On 03.10.2019 18:34, Kevin wrote: If I can send the domain email, if I can retrieve email via Dovecot, if I can send mail to myself from the server's CLI (and even retrieve it remotely via my mail client), it seems like there's some knob missing that says, "All auth'd users to relay," yet,

Re: need help

2019-09-30 Thread Reio Remma
On 30/09/2019 16:55, gil...@poolp.org wrote: Hello, I'd like to bring native support for SPF in OpenSMTPD in a future release, but for this I need a bit of help to make sure my SPF resolver works fine. I have created a repository with a standalone executable that performs the SPF lookup and

FCrDNS.

2019-09-28 Thread Reio Remma
Hello! I just had to share this. :) I made a makeshift reporter to see how many incoming SMTP connections would fail on our server: fcrdns-reporter: fcrdns-failure address=89.248.160.66 host=no-reverse-dns-configured.com result="Hostname resolved to a different IP" Someone out there has

Re: smtpd / mail.lmtp rewrites from address, breaking lmtp

2019-09-16 Thread Reio Remma
On 17.09.2019 1:08, Michal Krzysztofowicz wrote: Thanks for looking after this. Unfortunately, no dice: Sep 16 21:57:13 atlantic smtpd[83146]: 70aec8652b2efbe8 mda delivery evpid=0f662ffc0f395dbe from= to= rcpt= user=me delay=0s result=PermFail stat=Error ("/bin/sh: no closing quote”) ’ is

Failed logins hammer/filter.

2019-09-16 Thread Reio Remma
Hello! Until upgrading to OpenSMTPD 6.6 I used fail2ban to ban excessive login failures from IPs, but that doesn't work any more with the log format changed from: smtp event=failed-command address=185.13.39.7 host=vps-33288.fhnet.fr command="AUTH LOGIN (password)" result="535 Authentication

Re: smarthost + aliases

2019-09-14 Thread Reio Remma
On 14.09.2019 3:05, Edgar Pettijohn wrote: On Sat, Sep 14, 2019 at 12:32:22AM +0200, Thomas Schweikle wrote: Hi! Trying to set up opensmtpd as a simple single mta relaying all mail to a smarthost. But ... Config: listen on localhost table aliases db:/etc/aliases.db table secrets

Re: Filters and rctp-to rewrite.

2019-09-09 Thread Reio Remma
On 09.09.2019 20:03, Giovanni Bechis wrote: I'm currently using amavisd-new with the quarantine feature, but I'm itching to switch to Rspamd (greylisting here I come!). amavisd-new 2.12 has rspamd support, have you tried it ? Curious! I see the project has again switched hands, if you mean

Re: Filters and rctp-to rewrite.

2019-09-09 Thread Reio Remma
On 09.09.2019 18:13, Martijn van Duren wrote: On 9/9/19 3:37 PM, Reio Remma wrote: Hello! Slowly digging into filters. Now I'm curious if it's possible to modify the recipient after say spam check in data-line? I get the impression that rewriting rcpt-to at that stage is impossible, but my

Filters and rctp-to rewrite.

2019-09-09 Thread Reio Remma
Hello! Slowly digging into filters. Now I'm curious if it's possible to modify the recipient after say spam check in data-line? I get the impression that rewriting rcpt-to at that stage is impossible, but my goal would be to redirect/quarantine high scoring spam to a special e-mail address.

Re: Virtual User handling

2019-09-08 Thread Reio Remma
> On 07.09.2019 12:53, Ede Wolf wrote: > Excellent idea, however, the error stays the same. No change, despite copying > the whole opensmtpd folder to /usr/local/libexec > > result=TempFail stat=Error (temporary failure: "mail.lmtp: No such file or > directoryconnect") I purposefully mistyped

Re: OpenSMTPD-Logwatch script.

2019-09-05 Thread Reio Remma
ber 5, 2019 10:30 AM, "Reio Remma" wrote: On 03/09/2019 21:32, gil...@poolp.org wrote: September 3, 2019 8:29 PM, "Reio Remma" wrote: On 27.04.2018 12:26, Reio Remma wrote: Hello all, I've whipped together a Logwatch script for OpenSMTPD. I've anyone is > interes

Re: New syntax and virtual aliases to remote addresses.

2019-09-05 Thread Reio Remma
no excuse. And the most absurd fact. Postfix needs a setting to turn on opportunistic TLS on outgoing mail. They default to none. Oh I'm angry today. In a positive way! :) Reio September 5, 2019 8:38 AM, "Reio Remma" wrote: On 02/09/2019 18:37, Reio Remma wrote: On 02/09/2019 1

Re: New syntax and virtual aliases to remote addresses.

2019-09-05 Thread Reio Remma
On 05/09/2019 09:38, Reio Remma wrote: On 02/09/2019 18:37, Reio Remma wrote: On 02/09/2019 18:36, Reio Remma wrote: Now I ended up switcing to tls-require on port 25. I wonder how much spam that will take down! :) On the spam front - requiring TLS apparently cuts off about 99% of spam

Re: OpenSMTPD-Logwatch script.

2019-09-05 Thread Reio Remma
On 03/09/2019 21:32, gil...@poolp.org wrote: September 3, 2019 8:29 PM, "Reio Remma" wrote: On 27.04.2018 12:26, Reio Remma wrote: Hello all, I've whipped together a Logwatch script for OpenSMTPD. I've anyone is > interested on giving it a try, it's now at: https

Re: New syntax and virtual aliases to remote addresses.

2019-09-05 Thread Reio Remma
On 02/09/2019 18:37, Reio Remma wrote: On 02/09/2019 18:36, Reio Remma wrote: Now I ended up switcing to tls-require on port 25. I wonder how much spam that will take down! :) Well, that's depressing. On the spam front - requiring TLS apparently cuts off about 99% of spam (SpamAssassin

Re: OpenSMTPD-Logwatch script.

2019-09-04 Thread Reio Remma
On 04/09/2019 01:43, Edgar Pettijohn wrote: On Tue, Sep 03, 2019 at 09:29:14PM +0300, Reio Remma wrote: On 27.04.2018 12:26, Reio Remma wrote: Hello all, I've whipped together a Logwatch script for OpenSMTPD. I've anyone is interested on giving it a try, it's now at: https://github.com

Re: OpenSMTPD-Logwatch script.

2019-09-03 Thread Reio Remma
On 04.09.2019 1:43, Edgar Pettijohn wrote: On Tue, Sep 03, 2019 at 09:29:14PM +0300, Reio Remma wrote: On 27.04.2018 12:26, Reio Remma wrote: Hello all, I've whipped together a Logwatch script for OpenSMTPD. I've anyone is interested on giving it a try, it's now at: https://github.com

Re: New syntax and virtual aliases to remote addresses.

2019-09-02 Thread Reio Remma
On 02/09/2019 18:36, Reio Remma wrote: On 02/09/2019 17:05, gil...@poolp.org wrote: September 2, 2019 3:35 PM, "Reio Remma" wrote: Hello! I was able to have virtual aliases pointing to external addresses with the old syntax, but it doesn't seem to work like that with new rules:

New syntax and virtual aliases to remote addresses.

2019-09-02 Thread Reio Remma
Hello! I was able to have virtual aliases pointing to external addresses with the old syntax, but it doesn't seem to work like that with new rules: action filter_incoming relay host smtp://127.0.0.1:10024 action sign_outgoing   relay host smtp://127.0.0.1:10026 action relay_outgoing  relay

Re: Virtual User handling

2019-09-02 Thread Reio Remma
On 30/08/2019 18:00, Ede Wolf wrote: Hello, While trying to learn opensmtpd, amongst other things I am struggeling with the virtual user handling - for a non virtual domain setup. From what I have been able to understand so far it seems, as if there is no way to deliver mails to a lmtp

Re: Virtual User handling

2019-09-02 Thread Reio Remma
On 02/09/2019 10:35, Ede Wolf wrote: Hello Edgar, thanks very much for your in depth reply and the effort you've put into it. As for the "user" keyword, the way I understand this, it that it equals the "as" statement in the old version. ... lmtp "/run/cyrus/lmtp" rcpt-to ->as nobody<-

Re: Building 6.4.2p1 without ssl?

2019-09-02 Thread Reio Remma
-recursive] Error 1 make[2]: Leaving directory '/root/build/opensmtpd-6.4.2p1/mk' make[1]: *** [Makefile:418: all-recursive] Error 1 make[1]: Leaving directory '/root/build/opensmtpd-6.4.2p1' make: *** [Makefile:350: all] Error 2 -- Tervitades Reio Remma MR Stuudio 25 aastat *MR Stuudio OÜ* Tondi 17b, 11316, Tallinn Tel +372 650 4808 Mob +372 56 22 00 33 r...@mrstuudio.ee www.mrstuudio.ee

Question about match auth with the new syntax.

2019-08-28 Thread Reio Remma
Hello! I've pretty much converted my setup to the new syntax now and I'm wondering if I get this right. I understand that from local was changed to not include authenticated users, but my question is does "match auth" match both authenticated and local users? I currently have - "match

Re: OpenSMTPD build on OpenSSL 1.1.x

2019-08-28 Thread Reio Remma
On 28/08/2019 11:30, Gilles Chehade wrote: OpenSSL 1.0.x is going to be supported until 2019-12-31 so this will get solved by itself soon ;-) Unfortunately not for CentOS 7. :D They have a policy of not making major version upgrades during the lifecycle of an OS version. :( Suspect I'll

Re: OpenSMTPD build on OpenSSL 1.1.x

2019-08-28 Thread Reio Remma
On 28/08/2019 10:44, gil...@poolp.org wrote: 28 août 2019 00:00 "Reio Remma" a écrit: On 27.08.2019 21:25, Richard Narron wrote: The OpenSMTPD portable version from https://github.com/OpenSMTPD/OpenSMTPD works fine on Slackware64 current with OpenSSL 1.1.1c and gcc 9.2 It took

Re: OpenSMTPD build on OpenSSL 1.1.x

2019-08-28 Thread Reio Remma
On 28/08/2019 01:00, Reio Remma wrote: The fresh RPM installed nicely on a clean CentOS 7 with their OpenSSH 1.0.2k and OpenSMTPD started too: Aug 28 00:50:07 localhost smtpd[9338]: cfa3e1042696f77a mta delivery evpid=953ab16d13e43b2f from= to= rcpt=<-> source="192.168.1.

Re: OpenSMTPD build on OpenSSL 1.1.x

2019-08-27 Thread Reio Remma
On 27.08.2019 21:25, Richard Narron wrote: The OpenSMTPD portable version from https://github.com/OpenSMTPD/OpenSMTPD works fine on Slackware64 current with OpenSSL 1.1.1c and gcc 9.2 It took me a while to get it to work though. I first downloaded the "current" portable version from

Re: Multiple query_mailaddr when using table_postgresql not possible

2019-08-12 Thread Reio Remma
On 12/08/2019 12:32, mabi wrote: Hello, I would like to add an extra table in a PostgreSQL database to define domain names which I will reject mails from (mostly spam domains) on my OpenBSD 6.5 MX server. For that I would need to add the following query_mailaddr to my

Re: 550 invalid recipient issue

2019-03-19 Thread Reio Remma
On 19/03/2019 04:53, Gabriele Tofano wrote: I discovered the below after running a smtpd -dv -Tlookup: lookup: check "17.58.63.178" as NETADDR in table static: -> 0 lookup: check "17.58.63.178" as NETADDR in table static: -> found lookup: check “domain.com" as DOMAIN in table static: -> found

Re: Mail to root not working anymore with 6.4

2019-01-12 Thread Reio Remma
User doesn't exist: fa...@nuc.example.com \^M <-- What about looking at this? Reio On 12.01.2019 13:32, Farid Joubbi wrote: It doesnt seem to give more information. This is with "action lmtp-local lmtp "/var/dovecot/lmtp" rcpt-to": Jan 12 12:12:29 nuc

Re: smtpctl: need root privileges

2018-09-25 Thread Reio Remma
I've allowed a passwordless sudo in sudoers on CentOS 7 for a certain user to be able to execute specific smtpd commands. Albeit, I have no idea if the same is possible on OpenBSD. Good luck! Reio On 25/09/2018 12:23, Joel Carnat wrote: Hi, (Running OpenBSD 6.3/amd64 with OpenSMTPD 6.0.4)

Re: OpenSMTPD password encryption scheme.

2018-09-18 Thread Reio Remma
} This way you can use the same passwd table both for opensmtpd and dovecot. HTH Andreas On 18. Sep 2018, at 09:06, Reio Remma wrote: Hello! I'm curious as to what determines the password scheme used by OpenSMTPD on a Linux system (CentOS 7 in my case). When setting up the system I ended up

Re: OpenSMTPD password encryption scheme.

2018-09-18 Thread Reio Remma
On 18.09.2018 19:33, Gilles Chehade wrote: that's an easy one: OpenSMTPD uses the crypt() function provided by your system and does not care about the password scheme used as this is a system-specific detail. On modern systems the crypt() function encodes the algorithm, rounds and salt as a

  1   2   >