From usenet at schani.com Sat Dec 2 12:32:15 2023 From: usenet at schani.com (usenet at schani.com) Date: Sat, 2 Dec 2023 13:32:15 +0100 Subject: [Rspamd-Users] Multimap behavior Message-ID: Hello, I have a problem with Multimap that occurs with emails from mailing lists. A subscribed mailing list is positively deposited via a map with a score of -15 (no action). A user now sends spam via this mailing list and should have to be rejected via a second map. But that doesn't happen. Do these maps only work on the envelope header? Can i change that so that it grabs both? Is only one map in the multimap triggered or is it summed up? How do you solve this? Thanks from Bavaria with 50cm of fresh snow this night Christian multimap.conf BLACKLIST_SENDER_EMAIL { type = "header"; filter = "email"; map = "/etc/rspamd/local.d/blacklist.sender.email.map"; prefilter = true; score = 30.0 ##action = "reject"; symbol = "BLACKLIST_SENDER_EMAIL"; } WHITELIST_SENDER_EMAIL { type = "from"; filter = "email"; map = "/etc/rspamd/local.d/whitelist.sender.email.map"; prefilter = true; score = -15.0 ##action = "accept"; symbol = "WHITELIST_SENDER_EMAIL"; } .... and some more .... From rspamd at jubileegroup.co.uk Sat Dec 2 13:59:34 2023 From: rspamd at jubileegroup.co.uk (G.W. Haywood) Date: Sat, 2 Dec 2023 13:59:34 +0000 (GMT) Subject: [Rspamd-Users] Multimap behavior In-Reply-To: References: Message-ID: Hi there, On Sat, 2 Dec 2023, usenet--- via Users wrote: > I have a problem with Multimap that occurs with emails from mailing lists. > A subscribed mailing list is positively deposited via a map with a score of > -15 (no action). > A user now sends spam via this mailing list and should have to be rejected > via a second map. But that doesn't happen. *If* I understand correctly, the problem you have created is that the message is matching both of your WHITELIST and BLACKLIST rules and rspamd ensures that the WHITELIST match overrules the BLACKLIST match. > Do these maps only work on the envelope header? Can i change that so that it > grabs both? I don't understand the question. Grabs both what? There's only ever one envelope header for any email. If you mean to do something with the 'From:' header (or any other header) then you'll have to arrange for that specifically. Having said that, mailing lists are a perennial problem. Right now I'm working on something similar for the (several hundred) lists of a (very) well-known organization, to ease the burden on the moderators. -- 73, Ged. From katharina.knuth at icloud.com Sun Dec 3 10:08:50 2023 From: katharina.knuth at icloud.com (Katharina Knuth) Date: Sun, 3 Dec 2023 11:08:50 +0100 Subject: [Rspamd-Users] Message turn off Message-ID: Hello, Is there any way to turn off this message when updating? No i386 use, it?s amd64 with Debian bookworm. N: Skipping loading the configured file "main/binary-i386/Packages" because the depot "http://rspamd.com/apt-stable bookworm InRelease" does not support the "i386" architecture. Any ideas or solution greatly appreciated. Thanks. -- freundliche Gr??e, Sincerely yours, Katharina Knuth From r.seffner at seffner-schlesier.de Mon Dec 4 09:49:46 2023 From: r.seffner at seffner-schlesier.de (Ronny Seffner) Date: Mon, 4 Dec 2023 09:49:46 +0000 Subject: [Rspamd-Users] Message turn off In-Reply-To: References: Message-ID: > Is there any way to turn off this message when updating? > No i386 use, it?s amd64 with Debian bookworm. > Simple add an " [arch=amd64] " between "deb" or "deb-src" and "http(s)?" in your rspamd package source list file somewhere unter /etc/apt/sources.d/. Mit freundlichen Gr??en Ronny Seffner From lists.rspamd.com at masquerade.email Mon Dec 4 15:32:33 2023 From: lists.rspamd.com at masquerade.email (lists.rspamd.com at masquerade.email) Date: Mon, 04 Dec 2023 09:32:33 -0600 Subject: [Rspamd-Users] Lots(?) of MX_INVALID messages In-Reply-To: References: Message-ID: On Wed, 2023-11-29 at 12:29 +0100, Ralf Hildebrandt via Users wrote: > I was wondering about the MX_INVALID symbol, so I checked my logs: > > # xzegrep -c "rspamd_task_write_log.*MX_INVALID" /var/log/mail.log* > ... > I'm using a local recursing resolver on localhost (unbound) without > any forwarders (querying the root NSs directly). > > Still, I see quite a lot of MX_INVALID entries in my log, for domains > with no (at least to me) obvious DNS issues. Are you numbers similar? > > I already increased the timeout (a long time ago) om > local.d/mx_check.conf > > enabled = true; > timeout = 10.0; > > How would I debug this further? Is anybody making similar > observations? > > -- > Ralf Hildebrandt > Charit? - Universit?tsmedizin Berlin > Gesch?ftsbereich IT | Abteilung Netz | Netzwerk-Administration > Invalidenstra?e 120/121 | D-10115 Berlin > > Tel. +49 30 450 570 155 > ralf.hildebrandt at charite.de > https://www.charite.de I have the same local.d/mx_check.conf as you and the same DNS as well. I keep 31 logs and in my current set have no occurrences of that symbol. It's pretty uncommon that I see it. Extract all the corrsponding SMTP From or HELO from your logs and run them through a script to check 1) that there is an MX and 2) that the MX is reachable. Though that's only giving results at the time the script runs, of course, not back in time when the symbol hit and got logged. Maybe that will shed a little light. From katharina.knuth at icloud.com Tue Dec 5 17:44:11 2023 From: katharina.knuth at icloud.com (Katharina Knuth) Date: Tue, 5 Dec 2023 18:44:11 +0100 Subject: [Rspamd-Users] Message turn off In-Reply-To: References: Message-ID: <9f353cb1-db03-4574-b01a-14e95879ccbc@icloud.com> Am Montag04.12.23 um 10:49 schrieb Ronny Seffner: >> Is there any way to turn off this message when updating? >> No i386 use, it?s amd64 with Debian bookworm. >> > Simple add an " [arch=amd64] " between "deb" or "deb-src" and "http(s)?" in your rspamd package source list file somewhere unter /etc/apt/sources.d/. The original rspamd.list is deb [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main deb-src [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main but when I put deb [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main deb-src [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main I get these error E: Missgestalteter Eintrag 1 in list Datei /etc/apt/sources.list.d/rspamd.list (URI parse) E: Die Liste der Quellen konnte nicht gelesen werden > > Mit freundlichen Gr??en > > Ronny Seffner -- freundliche Gr??e, Sincerely yours, Katharina Knuth Alexandrastr. 16 06844 Dessau-Ro?lau 0172 46 12 665 0340 25 08 912 From ml+rspamd at valo.at Tue Dec 5 20:39:23 2023 From: ml+rspamd at valo.at (Christian Kivalo) Date: Tue, 05 Dec 2023 21:39:23 +0100 Subject: [Rspamd-Users] Message turn off In-Reply-To: <9f353cb1-db03-4574-b01a-14e95879ccbc@icloud.com> References: <9f353cb1-db03-4574-b01a-14e95879ccbc@icloud.com> Message-ID: On December 5, 2023 6:44:11 PM GMT+01:00, Katharina Knuth via Users wrote: >Am Montag04.12.23 um 10:49 schrieb Ronny Seffner: > >>> Is there any way to turn off this message when updating? >>> No i386 use, it?s amd64 with Debian bookworm. >>> >> Simple add an " [arch=amd64] " between "deb" or "deb-src" and "http(s)?" in your rspamd package source list file somewhere unter /etc/apt/sources.d/. > >The original rspamd.list is > >deb [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main >deb-src [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main > >but when I put > >deb [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main >deb-src [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main > >I get these error > >E: Missgestalteter Eintrag 1 in list Datei /etc/apt/sources.list.d/rspamd.list (URI parse) >E: Die Liste der Quellen konnte nicht gelesen werden According to the sources.list man page, the options are space separated and enclosed in only one set of [ ], e.g. deb [arch=amd64 signed-by=/etc/ap okiet/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main deb-src [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main -- Christian Kivalo From r.seffner at seffner-schlesier.de Wed Dec 6 15:34:29 2023 From: r.seffner at seffner-schlesier.de (Ronny Seffner) Date: Wed, 6 Dec 2023 15:34:29 +0000 Subject: [Rspamd-Users] Message turn off In-Reply-To: <9f353cb1-db03-4574-b01a-14e95879ccbc@icloud.com> References: <9f353cb1-db03-4574-b01a-14e95879ccbc@icloud.com> Message-ID: <097740073bdc45adb9b889d500871dcf@seffner-schlesier.de> > but when I put > > deb [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] > http://rspamd.com/apt-stable/ bookworm main > deb-src [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] > http://rspamd.com/apt-stable/ bookworm main > > I get these error > then put deb [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main deb-src [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main I'm not sure if it is needed/possiple to add the "arch"-part in the "deb-src" line. Mit freundlichen Gr??en Ronny Seffner From katharina.knuth at icloud.com Thu Dec 7 18:30:14 2023 From: katharina.knuth at icloud.com (Katharina Knuth) Date: Thu, 7 Dec 2023 19:30:14 +0100 Subject: [Rspamd-Users] (Solved) Message turn off In-Reply-To: <097740073bdc45adb9b889d500871dcf@seffner-schlesier.de> References: <9f353cb1-db03-4574-b01a-14e95879ccbc@icloud.com> <097740073bdc45adb9b889d500871dcf@seffner-schlesier.de> Message-ID: <4fb9e17d-15a7-4d1b-8179-dfe6556c2f50@icloud.com> Am Mittwoch06.12.23 um 16:34 schrieb Ronny Seffner: >> but when I put >> >> deb [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] >> http://rspamd.com/apt-stable/ bookworm main >> deb-src [arch=amd64] [signed-by=/etc/apt/keyrings/rspamd.gpg] >> http://rspamd.com/apt-stable/ bookworm main >> >> I get these error >> > then put > > deb [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main > deb-src [arch=amd64 signed-by=/etc/apt/keyrings/rspamd.gpg] http://rspamd.com/apt-stable/ bookworm main Thats okay, thanx ?all > > I'm not sure if it is needed/possiple to add the "arch"-part in the "deb-src" line. > > > Mit freundlichen Gr??en > > Ronny Seffner -- freundliche Gr??e, Sincerely yours, Katharina Knuth From t.hendricks at interpool.de Thu Dec 14 13:28:35 2023 From: t.hendricks at interpool.de (Tino Hendricks) Date: Thu, 14 Dec 2023 14:28:35 +0100 Subject: [Rspamd-Users] How to define weight for BAYES_SPAM Message-ID: <42B239BE-5368-4285-A084-2F075FFE7D3B@interpool.de> Hi list, my bayes seems to have a good sense of knowing what is SPAM and what is not so I would like my rspamd to listen to it more. ;-) I put > symbols { > "BAYES_HAM" { > weight = 1.0; # Define your weight > } > "BAYES_SPAM" { > weight = 9.0; # Define your weight > } > } in my?/local.d/groups.conf But that doesn?t seem to be the right place nor way. Thank you for a short hint (or maybe a link where to learn such things). Obviously https://rspamd.com/doc/faq.html#how-to-change-score-for-some-symbol is not sufficient for me. Thanks a lot Tino From rspamd-users at judo.za.org Thu Dec 14 14:19:46 2023 From: rspamd-users at judo.za.org (Andrew Lewis) Date: Thu, 14 Dec 2023 16:19:46 +0200 Subject: [Rspamd-Users] How to define weight for BAYES_SPAM In-Reply-To: <42B239BE-5368-4285-A084-2F075FFE7D3B@interpool.de> References: <42B239BE-5368-4285-A084-2F075FFE7D3B@interpool.de> Message-ID: Hi Tino, What you've described should work, did you restart Rspamd? Have you perhaps already configured scoring via WebUI?- That configuration would have a higher priority & might be found at /var/lib/rspamd/rspamd_dynamic BAYES_HAM should have a negative score, like -1.0. Best, -AL. On Thu, 2023-12-14 at 14:28 +0100, Tino Hendricks wrote: > Hi list, > > my bayes seems to have a good sense of knowing what is SPAM and what > is not so I would like my rspamd to listen to it more. ;-) > > I put > > > symbols { > > ? "BAYES_HAM" { > > ??? weight = 1.0; # Define your weight > > ? } > > ? "BAYES_SPAM" { > > ??? weight = 9.0; # Define your weight > > ? } > > } > > > in my?/local.d/groups.conf > > But that doesn?t seem to be the right place nor way. > > Thank you for a short hint (or maybe a link where to learn such > things). > Obviously > https://rspamd.com/doc/faq.html#how-to-change-score-for-some-symbol?i > s not sufficient for me. > > Thanks a lot > > Tino From t.hendricks at interpool.de Thu Dec 14 16:13:36 2023 From: t.hendricks at interpool.de (Tino Hendricks) Date: Thu, 14 Dec 2023 17:13:36 +0100 Subject: [Rspamd-Users] How to define weight for BAYES_SPAM In-Reply-To: References: <42B239BE-5368-4285-A084-2F075FFE7D3B@interpool.de> Message-ID: <682BB9B4-95F0-450C-B9C5-6FBB5B3218BE@interpool.de> Hi Andrew, thank you so much for your lightning fast answer! It seems the FAQ _is_ sufficient as it mentions the ?rspamd_dynamic? file. I played around with action scores and now also with Symbols. Looking at the output of History it seems to work now, thank you! Best, and sorry for not reading the FAQ thoroughly Tino > Am 14.12.2023 um 15:19 schrieb Andrew Lewis via Users : > > Hi Tino, > > What you've described should work, did you restart Rspamd? > > Have you perhaps already configured scoring via WebUI?- That > configuration would have a higher priority & might be found at > /var/lib/rspamd/rspamd_dynamic > > BAYES_HAM should have a negative score, like -1.0. > > Best, > -AL. > > On Thu, 2023-12-14 at 14:28 +0100, Tino Hendricks wrote: >> Hi list, >> >> my bayes seems to have a good sense of knowing what is SPAM and what >> is not so I would like my rspamd to listen to it more. ;-) >> >> I put >> >>> symbols { >>> "BAYES_HAM" { >>> weight = 1.0; # Define your weight >>> } >>> "BAYES_SPAM" { >>> weight = 9.0; # Define your weight >>> } >>> } >> >> >> in my?/local.d/groups.conf >> >> But that doesn?t seem to be the right place nor way. >> >> Thank you for a short hint (or maybe a link where to learn such >> things). >> Obviously >> https://rspamd.com/doc/faq.html#how-to-change-score-for-some-symbol i >> s not sufficient for me. >> >> Thanks a lot >> >> Tino > > -- > Users mailing list > Users at lists.rspamd.com > https://lists.rspamd.com/mailman/listinfo/users From lists.rspamd.com at 2ac4deaa.biz.jgreco.net Fri Dec 22 22:49:47 2023 From: lists.rspamd.com at 2ac4deaa.biz.jgreco.net (Joe Greco) Date: Fri, 22 Dec 2023 16:49:47 -0600 Subject: [Rspamd-Users] Compile error in util_tests.cxx Message-ID: <20231222224947.GU14531@ns.sol.net> Greetings! I'm working to build rspamd in a /bin/sh-less FreeBSD jailed environment. The purpose of this is to build Internet-exposed systems in a manner that is less vulnerable to stack smash exploits and the like. Instead of beginning with a full FreeBSD environment inside the jail and then installing more stuff, we instead begin with an empty jail and then place only the stuff that's necessary in there. Each jail is isolated in a UNIX top level directory, such as /rspamd or /postfix. Basically the idea is that you can do a set of steps like tar xvf somepackage-1.2.3.tar.gz cd somepackage-1.2.3 ./configure --prefix=/rspamd make make install cd .. rm -fr somepackage-1.2.3 for each library or package that is required as part of the jail, and you end up with a relatively clean jail that only has those things inside. I've been doing this since about the time Poul-Henning Kamp introduced jails to FreeBSD, and it works very well. Usually. :-) However, I have a bit of a problem. I don't "do" C++, and rspamd has thrown a bit of a loop at me. I'm getting an error I don't really understand, and certainly don't understand how to rectify. I'm getting: ------------------------------------------------------------------ [...generally reasonable looking build stuff...] [ 55%] Building CXX object src/CMakeFiles/rspamd-server.dir/libutil/cxx/utf8_util.cxx.o [ 55%] Building CXX object src/CMakeFiles/rspamd-server.dir/libutil/cxx/util_tests.cxx.o /rspamd/src/rspamd-3.7.5/src/libutil/cxx/util_tests.cxx:63:25: error: expected body of lambda expression auto compare_vec = [](const std::vector &v1, const ... ^ /rspamd/src/rspamd-3.7.5/src/libutil/cxx/util_tests.cxx:63:26: error: expected expression auto compare_vec = [](const std::vector &v1, const ... ^ 2 errors generated. *** Error code 1 Stop. make[2]: stopped in /rspamd/src/rspamd-3.7.5/build *** Error code 1 Stop. make[1]: stopped in /rspamd/src/rspamd-3.7.5/build *** Error code 1 Stop. make: stopped in /rspamd/src/rspamd-3.7.5/build ------------------------------------------------------------------ rspamd is configured with: cmake -DCMAKE_INSTALL_PREFIX=/${type} \ -DENABLE_HYPERSCAN=ON \ -DENABLELUAJIT=ON \ -DCMAKE_BUILD_TYPE=RelWithDebuginfo \ -DCONFDIR=/${type}/conf \ -DRUNDIR=/${type}/data/run \ -DDBDIR=/${type}/data/db \ -DLOGDIR=/${type}/logs \ .. ------------------------------------------------------------------ The jail also has the following versions of stuff installed: openssl=1.1.1w jemalloc=5.3.0 boost=1_84_0 cmake=3.28.1 readline=8.2 Python=3.12.1 meson=1.3.0 glib=2.78.3 ragel=6.10 LuaJIT=2.1.1693350652 sqlite=3440200 file=5.20 icu4c=55_1 pcre2=10.42 zlib=1.3 libsodium=1.0.19 hyperscan=5.4.2 postfix=3.8.3 redis=7.2.3 rspamd=3.7.5 and rspamd is basically the last thing needed. If anyone has any insight into this error, I'd very much appreciate it. Thanks and Happy Holidays, ... JG -- Joe Greco - sol.net Network Services - Milwaukee, WI - http://www.sol.net "The strain of anti-intellectualism has been a constant thread winding its way through our political and cultural life, nurtured by the false notion that democracy means that 'my ignorance is just as good as your knowledge.'"-Asimov From rspamd at linuxmaker.com Sat Dec 23 14:40:48 2023 From: rspamd at linuxmaker.com (Andreas) Date: Sat, 23 Dec 2023 15:40:48 +0100 Subject: [Rspamd-Users] Rspamd mailserver1.viaginterkom.de in dei Whitelist setzen klappt nicht Message-ID: <4860946.GXAFRqVoOG@stuttgart> Hallo zusammen, ich habe einen Postfix/Dovecot-Server mit Rspamd als Viren-/Spam-Filter. Jetzt will O2 mir meine Mailadresse best?tigen lassen. Die Mail wird aber sofort als SPAM rejected: 2023-12-23T15:32:30.387023+01:00 mx postfix/cleanup[3232292]: 155E812007E: milter-reject: END-OF-MESSAGE from mailserver1.viaginterkom.de[82.113.113.130]: 5.7.1 Spam message rejected; from= to= proto=ESMTP helo= Ich habe in /etc/rspamd/local.d/multimap.conf den Eintrag: IP_WHITELIST { type = "ip"; prefilter = true; map = "/${LOCAL_CONFDIR}/local.d/ip_whitelist.map"; action = "accept"; } eingef?gt und in der etc/rspamd/local.d/whitelist_ip.map die IP-Adresse 82.113.113.130 eingef?gt. Den Rspamd-Service habe ich neugestartet. Leider wird mailserver1.viaginterkom.de[82.113.113.130] immer noch abgelehnt. Was mache ich noch falsch? Gr??e Andreas From rspamd at linuxmaker.com Sat Dec 23 16:32:34 2023 From: rspamd at linuxmaker.com (Andreas) Date: Sat, 23 Dec 2023 17:32:34 +0100 Subject: [Rspamd-Users] Putting Rspamd mailserver1.viaginterkom.de in your whitelist doesn't work In-Reply-To: <4860946.GXAFRqVoOG@stuttgart> References: <4860946.GXAFRqVoOG@stuttgart> Message-ID: <6010286.lOV4Wx5bFT@stuttgart> Hello everyone, I have a Postfix/Dovecot server with Rspamd as a virus/spam filter. Now O2 wants to confirm my email address for me. But the email is sent immediately SPAM rejected: 2023-12-23T15:32:30.387023+01:00 mx postfix/cleanup[3232292]: 155E812007E: milter- reject: END-OF-MESSAGE from mailserver1.viaginterkom.de[82.113.113.130]: 5.7.1 Spam message rejected; from= to= proto=ESMTP helo= I have the entry in /etc/rspamd/local.d/multimap.conf: IP_WHITELIST { type = "ip"; prefilter = true; map = "/${LOCAL_CONFDIR}/local.d/ip_whitelist.map"; action = "accept"; } inserted and in the etc/rspamd/local.d/whitelist_ip.map the IP address 82.113.113.130 is inserted. I restarted the Rspamd service. Unfortunately it will mailserver1.viaginterkom.de[82.113.113.130] still rejected. What else am I doing wrong? Greetings Andreas From rspamd at linuxmaker.com Sat Dec 23 16:36:08 2023 From: rspamd at linuxmaker.com (Andreas) Date: Sat, 23 Dec 2023 17:36:08 +0100 Subject: [Rspamd-Users] Rspamd mailserver1.viaginterkom.de in dei Whitelist setzen klappt nicht In-Reply-To: <2e044efa-d34b-4525-8a9d-31298e8cf8da@gmail.com> References: <4860946.GXAFRqVoOG@stuttgart> <2e044efa-d34b-4525-8a9d-31298e8cf8da@gmail.com> Message-ID: <2176935.irdbgypaU6@stuttgart> Am Samstag, 23. Dezember 2023, 16:13:37 CET schrieb Albrecht Backhaus: > Ohne genau zu wissen, warum denn diese Mail in Summe als Spam abgelehnt > wird kann, man Dir schlecht etwas raten. Das Whitelisting ?ber die > IP-Adresse des sendenden Mailservers machen zu wollen, ist grunds?tzlich > keine gute Idee, da Firmen u.U. wechselnde IP-Adressen bei Ihnen > ausgehenden Mail-Servern haben k?nnen (z.B. im Falle von Load-Balancing). In principle, I only need this email once to confirm my account. From albrecht.backhaus at gmail.com Sat Dec 23 17:11:19 2023 From: albrecht.backhaus at gmail.com (Albrecht Backhaus) Date: Sat, 23 Dec 2023 18:11:19 +0100 Subject: [Rspamd-Users] Putting Rspamd mailserver1.viaginterkom.de in your whitelist doesn't work In-Reply-To: <6010286.lOV4Wx5bFT@stuttgart> References: <4860946.GXAFRqVoOG@stuttgart> <6010286.lOV4Wx5bFT@stuttgart> Message-ID: *Von:/From:* Andreas *Gesendet:/Sent:* Samstag, 23.12.2023 - 17:32 *An:/To:* *Betreff:/Subject:* Re: [Rspamd-Users] Putting Rspamd mailserver1.viaginterkom.de in your whitelist doesn't work > Hello everyone, > > I have a Postfix/Dovecot server with Rspamd as a virus/spam filter. Now O2 wants to > confirm my email address for me. But the email is sent immediately SPAM rejected: > > 2023-12-23T15:32:30.387023+01:00 mx postfix/cleanup[3232292]: 155E812007E: milter- > reject: END-OF-MESSAGE from mailserver1.viaginterkom.de[82.113.113.130]: 5.7.1 Spam > message rejected; from= to= > proto=ESMTP helo= > > I have the entry in /etc/rspamd/local.d/multimap.conf: > > IP_WHITELIST { > type = "ip"; > prefilter = true; > map = "/${LOCAL_CONFDIR}/local.d/ip_whitelist.map"; > action = "accept"; > } > inserted and in the etc/rspamd/local.d/whitelist_ip.map the IP address 82.113.113.130 > > is inserted. > > I restarted the Rspamd service. Unfortunately it will > mailserver1.viaginterkom.de[82.113.113.130] still rejected. > > What else am I doing wrong? > > Greetings > Andreas Apparently there is a typing error in your map definition. The leading "/" before the conf-dir variable should be removed. I would then try again From rspamd at linuxmaker.com Sat Dec 23 17:40:18 2023 From: rspamd at linuxmaker.com (Andreas) Date: Sat, 23 Dec 2023 18:40:18 +0100 Subject: [Rspamd-Users] Putting Rspamd mailserver1.viaginterkom.de in your whitelist doesn't work In-Reply-To: References: <4860946.GXAFRqVoOG@stuttgart> <6010286.lOV4Wx5bFT@stuttgart> Message-ID: <12357910.O9o76ZdvQC@stuttgart> > Apparently there is a typing error in your map definition. The leading > "/" before the conf-dir variable should be removed. I would then try again Then the error would already be buried here https://gist.github.com/ThomasLeister/f41adad98bb46d0c8418de50b5efb4a0 Because that's where I got the information from. From rspamd at linuxmaker.com Sat Dec 23 17:47:19 2023 From: rspamd at linuxmaker.com (Andreas) Date: Sat, 23 Dec 2023 18:47:19 +0100 Subject: [Rspamd-Users] Putting Rspamd mailserver1.viaginterkom.de in your whitelist doesn't work In-Reply-To: References: <4860946.GXAFRqVoOG@stuttgart> <6010286.lOV4Wx5bFT@stuttgart> Message-ID: <4895440.31r3eYUQgx@stuttgart> I have now replaced the variable with ?etc/rspamd? and restarted the service. This message still comes up milter-reject: END-OF-MESSAGE from mailserver1.viaginterkom.de[82.113.113.130]: 5.7.1 Spam message rejected; from= From andrew.nimmo at gmail.com Sat Dec 23 18:09:12 2023 From: andrew.nimmo at gmail.com (Andrew David Nimmo) Date: Sat, 23 Dec 2023 19:09:12 +0100 Subject: [Rspamd-Users] Putting Rspamd mailserver1.viaginterkom.de in your whitelist doesn't work In-Reply-To: <4895440.31r3eYUQgx@stuttgart> References: <4860946.GXAFRqVoOG@stuttgart> <6010286.lOV4Wx5bFT@stuttgart> <4895440.31r3eYUQgx@stuttgart> Message-ID: Hi Andreas, > On 23 Dec 2023, at 18:47, Andreas wrote: > > I have now replaced the variable with ?etc/rspamd? and restarted the service. > This message still comes up > milter-reject: END-OF-MESSAGE from > mailserver1.viaginterkom.de[82.113.113.130]: 5.7.1 Spam message rejected; > from= > Could you confirm that the difference in the map name was a mistake only in the email message? ip_whitelist.map whitelist_ip.map prefilter = true; map = "/${LOCAL_CONFDIR}/local.d/ip_whitelist.map"; action = "accept"; } inserted and in the etc/rspamd/local.d/whitelist_ip.map the IP address 82.113.113.130 A From rspamd at linuxmaker.com Sat Dec 23 18:19:59 2023 From: rspamd at linuxmaker.com (Andreas) Date: Sat, 23 Dec 2023 19:19:59 +0100 Subject: [Rspamd-Users] Putting Rspamd mailserver1.viaginterkom.de in your whitelist doesn't work In-Reply-To: References: <4860946.GXAFRqVoOG@stuttgart> <4895440.31r3eYUQgx@stuttgart> Message-ID: <2926489.e9J7NaK4W3@stuttgart> Am Samstag, 23. Dezember 2023, 19:09:12 CET schrieb Andrew David Nimmo: > Could you confirm that the difference in the map name was a mistake only in > the email message? > > ip_whitelist.map > whitelist_ip.map > > prefilter = true; > map = "/${LOCAL_CONFDIR}/local.d/ip_whitelist.map"; > action = "accept"; > } > inserted and in the etc/rspamd/local.d/whitelist_ip.map the IP address > 82.113.113.130 You're right. I used the whitelist_ip.map that was already provided in the directory, without paying attention to the fact that the file name was composed differently in the example. Thank you for your attention. Andreas From bastian-spamdusers23 at t6l.de Mon Dec 25 09:36:06 2023 From: bastian-spamdusers23 at t6l.de (Bastian) Date: Mon, 25 Dec 2023 10:36:06 +0100 Subject: [Rspamd-Users] Rspamd mailserver1.viaginterkom.de in dei Whitelist setzen klappt nicht In-Reply-To: <4860946.GXAFRqVoOG@stuttgart> References: <4860946.GXAFRqVoOG@stuttgart> Message-ID: On 23Dec23 15:40+0100, Andreas wrote: > Ich habe in /etc/rspamd/local.d/multimap.conf den Eintrag: > IP_WHITELIST { > type = "ip"; > prefilter = true; > map = "/${LOCAL_CONFDIR}/local.d/ip_whitelist.map"; LOCAL_CONFDIR might expand to /usr/etc/rspamd [1] which is not what you intend. I use explicitly: map = "file:///etc/rspamd/local.d/multimap.conf" Also, changes to map files are re-loaded automatically. I do not need to restart rspamd. 1: https://rspamd.com/doc/faq.html#rspamd-paths -- Bastian