• SMART_HOST ignored

    From Marko Hrastovec@21:1/5 to All on Thu Sep 2 01:12:17 2021
    I have a strange problem I don't know how to resolve.

    I have server in an internal network without internet access and with internal DNS for local network only. Only some servers have internet access and they use a DNS that can resolve also internet domains.

    One server with internet access is used to relay mails out of this network, and servers without internet access use that server as a relay. I configure SMART_HOST and nocanonify on servers without internet access, and until now this was usually enough.

    On the latest (Oracle Linux 8 with sendmail 8.15.2), mails that I send to internet addresses are not sent to the relay server. maillog reports that relay is "root@localhost", in this case. I also have an alias for root in /etc/aliases, which is an valid
    e-mail on internet. If I send an e-mail to root, sendmail uses the configured smart host, and mail gets out. Sending to the same address directly does not work.

    I do not need any other mails (than for root) from this server, but I am curious, why is this happening.

    Regards
    Marko

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Claus =?iso-8859-1?Q?A=DFmann?= @21:1/5 to Marko Hrastovec on Thu Sep 2 07:08:41 2021
    Marko Hrastovec wrote:

    configured smart host, and mail gets out. Sending to the same address directly does
    not work.

    Without any real data it's hard to say what's wrong...

    Post the command you use and the logfile entries which it generates.
    Also include your mc file.


    --
    Note: please read the netiquette before posting. I will almost never
    reply to top-postings which include a full copy of the previous
    article(s) at the end because it's annoying, shows that the poster
    is too lazy to trim his article, and it's wasting the time of all readers.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Marko Hrastovec@21:1/5 to All on Thu Sep 2 11:20:22 2021
    Post the command you use and the logfile entries which it generates.
    Also include your mc file.

    Here are the details you were asking for.

    I use the following:

    1.
    - command:
    mail -s test name@internet.domain.com
    - maillog:
    Sep 2 17:50:34 hostname sendmail[770878]: 182HoYH3770878: from=username, size=15, class=0, nrcpts=1, msgid=<202109021750.182HoYH3770878@hostname.internal.domain>, relay=root@localhost
    Sep 2 17:50:34 hostname sendmail[770878]: 182HoYH3770878: to=name@internet.domain.com, delay=00:00:00, mailer=relay, pri=30015, dsn=4.4.3, stat=queued

    2.
    - command:
    mail -s testemail root
    - maillog:
    Sep 2 17:51:08 hostname sendmail[770898]: 182Hp8Wg770898: from=username, size=208, class=0, nrcpts=1, msgid=<202109021751.182Hp8Wg770898@hostname.internal.domain>, relay=root@localhost
    Sep 2 17:51:08 hostname sendmail[770898]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1.3, verify=FAIL, cipher=TLS_AES_256_GCM_SHA384, bits=256/256
    Sep 2 17:51:08 hostname sendmail[770899]: STARTTLS=server, relay=localhost [127.0.0.1], version=TLSv1.3, verify=NOT, cipher=TLS_AES_256_GCM_SHA384, bits=256/256
    Sep 2 17:51:09 hostname sendmail[770899]: 182Hp8mt770899: from=<username@hostname.internal.domain>, size=494, class=0, nrcpts=1, msgid=<202109021751.182Hp8Wg770898@hostname.internal.domain>, proto=ESMTPS, daemon=MTA, relay=localhost [127.0.0.1]
    Sep 2 17:51:09 hostname sendmail[770898]: 182Hp8Wg770898: to=root, ctladdr=username (1000/1000), delay=00:00:01, xdelay=00:00:01, mailer=relay, pri=30208, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (182Hp8mt770899 Message accepted for delivery)
    Sep 2 17:51:09 hostname sendmail[770900]: STARTTLS=client, relay=relay.public.dmz., version=TLSv1.3, verify=FAIL, cipher=TLS_AES_256_GCM_SHA384, bits=256/256
    Sep 2 17:51:09 hostname sendmail[770900]: 182Hp8mt770899: to=name@internet.domain.com, ctladdr=<username@hostname.internal.domain> (1000/1000), delay=00:00:01, xdelay=00:00:00, mailer=relay, pri=30799, relay=relay.public.dmz. [10.163.1.1], dsn=2.0.0,
    stat=Sent (182Hp9RF550703 Message accepted for delivery)

    3.
    - command
    (echo subject: test; echo) | /usr/lib/sendmail -Am -v name@internet.domain.com - output
    internet.domain.com: Name server timeout
    name@internet.domain.com... Transient parse error -- message queued for future delivery
    name@internet.domain.com... queued
    - maillog
    Sep 2 17:50:58 hostname sendmail[770893]: 182HowSp770893: from=username, size=239, class=0, nrcpts=1, msgid=<202109021750.182HowSp770893@hostname.internal.domain>, relay=root@localhost
    Sep 2 17:50:58 hostname sendmail[770893]: 182HowSp770893: to=name@internet.domain.com, delay=00:00:00, mailer=esmtp, pri=30239, dsn=4.4.3, stat=queued

    4.
    - command
    (echo subject: test; echo) | /usr/lib/sendmail -Am -v root
    - output
    internet.domain.com: Name server timeout
    name@internet.domain.com... Transient parse error -- message queued for future delivery
    name@internet.domain.com... queued
    - maillog
    Sep 2 18:02:59 hostname sendmail[771149]: 182I2x5i771149: from=username, size=15, class=0, nrcpts=1, msgid=<202109021802.182I2x5i771149@host.internal.domain>, relay=root@localhost
    Sep 2 18:02:59 hostname sendmail[771149]: 182I2x5i771149: to=name@internet.domain.com, delay=00:00:00, mailer=relay, pri=30015, dsn=4.4.3, stat=queued

    The command 1 does not send the e-mail and nothing stays in queue. The command 2 sends out the e-mail which arrives to my account. Commands 3 and 4 do not get the e-mails out, but they enter the queue.

    /etc/sendmail.mc file:
    divert(-1)dnl
    dnl #
    dnl # This is the sendmail macro config file for m4. If you make changes to
    dnl # /etc/mail/sendmail.mc, you will need to regenerate the
    dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is dnl # installed and then performing a
    dnl #
    dnl # /etc/mail/make
    dnl #
    include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
    VERSIONID(`setup for linux')dnl
    OSTYPE(`linux')dnl
    dnl #
    dnl # Do not advertize sendmail version.
    dnl #
    dnl define(`confSMTP_LOGIN_MSG', `$j Sendmail; $b')dnl
    dnl #
    dnl # default logging level is 9, you might want to set it higher to
    dnl # debug the configuration
    dnl #
    dnl define(`confLOG_LEVEL', `9')dnl
    dnl #
    dnl # Uncomment and edit the following line if your outgoing mail needs to
    dnl # be sent out through an external mail server:
    dnl #
    define(`SMART_HOST', `[relay.public.dmz]')dnl
    dnl #
    define(`confDEF_USER_ID', ``8:12'')dnl
    dnl define(`confAUTO_REBUILD')dnl
    define(`confTO_CONNECT', `1m')dnl
    define(`confTRY_NULL_MX_LIST', `True')dnl
    define(`confDONT_PROBE_INTERFACES', `True')dnl
    define(`PROCMAIL_MAILER_PATH', `/usr/bin/procmail')dnl
    define(`ALIAS_FILE', `/etc/aliases')dnl
    define(`STATUS_FILE', `/var/log/mail/statistics')dnl
    define(`UUCP_MAILER_MAX', `2000000')dnl
    define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
    define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl define(`confAUTH_OPTIONS', `A')dnl
    dnl #
    dnl # The following allows relaying if the user authenticates, and disallows dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
    dnl #
    dnl define(`confAUTH_OPTIONS', `A p')dnl
    dnl #
    dnl # which realm to use in SASL database (sasldb2)
    dnl #
    define(`confAUTH_REALM', `mail')dnl
    dnl #
    dnl # PLAIN is the preferred plaintext authentication method and used by
    dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
    dnl # use LOGIN. Other mechanisms should be used if the connection is not
    dnl # guaranteed secure.
    dnl # Please remember that saslauthd needs to be running for AUTH.
    dnl #
    dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
    dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
    dnl #
    dnl # Basic sendmail TLS configuration with self-signed certificate for
    dnl # inbound SMTP (and also opportunistic TLS for outbound SMTP).
    dnl #
    define(`confCACERT_PATH', `/etc/pki/tls/certs')dnl
    define(`confCACERT', `/etc/pki/tls/certs/ca-bundle.crt')dnl define(`confSERVER_CERT', `/etc/pki/tls/certs/sendmail.pem')dnl define(`confSERVER_KEY', `/etc/pki/tls/private/sendmail.key')dnl define(`confTLS_SRV_OPTIONS', `V')dnl
    dnl #
    dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
    dnl # slapd, which requires the file to be readble by group ldap
    dnl #
    dnl define(`confDONT_BLAME_SENDMAIL', `groupreadablekeyfile')dnl
    dnl #
    dnl define(`confTO_QUEUEWARN', `4h')dnl
    dnl define(`confTO_QUEUERETURN', `5d')dnl
    dnl define(`confQUEUE_LA', `12')dnl
    dnl define(`confREFUSE_LA', `18')dnl
    define(`confTO_IDENT', `0')dnl
    dnl # If you're operating in a DSCP/RFC-4594 environment with QoS
    dnl define(`confINET_QOS', `AF11')dnl
    dnl FEATURE(delay_checks)dnl
    FEATURE(`no_default_msa', `dnl')dnl
    FEATURE(`smrsh', `/usr/sbin/smrsh')dnl
    FEATURE(`mailertable', `hash -o /etc/mail/mailertable.db')dnl FEATURE(`virtusertable', `hash -o /etc/mail/virtusertable.db')dnl FEATURE(redirect)dnl
    FEATURE(always_add_domain)dnl
    FEATURE(use_cw_file)dnl
    FEATURE(use_ct_file)dnl
    dnl #
    dnl # The following limits the number of processes sendmail can fork to accept dnl # incoming messages or process its message queues to 20.) sendmail refuses dnl # to accept connections once it has reached its quota of child processes. dnl #
    dnl define(`confMAX_DAEMON_CHILDREN', `20')dnl
    dnl #
    dnl # Limits the number of new connections per second. This caps the overhead dnl # incurred due to forking new sendmail processes. May be useful against
    dnl # DoS attacks or barrages of spam. (As mentioned below, a per-IP address dnl # limit would be useful but is not available as an option at this writing.) dnl #
    dnl define(`confCONNECTION_RATE_THROTTLE', `3')dnl
    dnl #
    dnl # The -t option will retry delivery if e.g. the user runs over his quota. dnl #
    FEATURE(local_procmail, `', `procmail -t -Y -a $h -d $u')dnl FEATURE(`access_db', `hash -T<TMPF> -o /etc/mail/access.db')dnl FEATURE(`blacklist_recipients')dnl
    EXPOSED_USER(`root')dnl
    dnl #
    dnl # For using Cyrus-IMAPd as POP3/IMAP server through LMTP delivery uncomment dnl # the following 2 definitions and activate below in the MAILER section the dnl # cyrusv2 mailer.
    dnl #
    dnl define(`confLOCAL_MAILER', `cyrusv2')dnl
    dnl define(`CYRUSV2_MAILER_ARGS', `FILE /var/lib/imap/socket/lmtp')dnl
    dnl #
    dnl # The following causes sendmail to only listen on the IPv4 loopback address dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
    dnl # address restriction to accept email from the internet or intranet.
    dnl #
    DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
    dnl #
    dnl # The following causes sendmail to additionally listen to port 587 for
    dnl # mail from MUAs that authenticate. Roaming users who can't reach their
    dnl # preferred sendmail daemon due to port 25 being blocked or redirected find dnl # this useful.
    dnl #
    dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
    dnl #
    dnl # The following causes sendmail to additionally listen to port 465, but
    dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
    dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
    dnl #
    dnl # For this to work your OpenSSL certificates must be configured.
    dnl #
    dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
    dnl #
    dnl # The following causes sendmail to additionally listen on the IPv6 loopback dnl # device. Remove the loopback address restriction listen to the network. dnl #
    dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
    dnl #
    dnl # enable both ipv6 and ipv4 in sendmail:
    dnl #
    dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6')
    dnl #
    dnl # We strongly recommend not accepting unresolvable domains if you want to dnl # protect yourself from spam. However, the laptop and users on computers dnl # that do not have 24x7 DNS do need this.
    dnl #
    FEATURE(`accept_unresolvable_domains')dnl
    FEATURE(nocanonify)dnl
    dnl #
    dnl FEATURE(`relay_based_on_MX')dnl
    dnl #
    dnl # Also accept email sent to "localhost.localdomain" as local email.
    dnl #
    LOCAL_DOMAIN(`localhost.localdomain')dnl
    dnl #
    dnl # The following example makes mail from this host and any additional
    dnl # specified domains appear to be sent from mydomain.com
    dnl #
    dnl MASQUERADE_AS(`common.oper')dnl
    dnl #
    dnl # masquerade not just the headers, but the envelope as well
    dnl #
    dnl FEATURE(masquerade_envelope)dnl
    dnl #
    dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well dnl #
    dnl FEATURE(masquerade_entire_domain)dnl
    dnl #
    dnl MASQUERADE_DOMAIN(localhost)dnl
    dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
    dnl MASQUERADE_DOMAIN(oper)dnl
    dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
    MAILER(smtp)dnl
    MAILER(procmail)dnl
    dnl MAILER(cyrusv2)dnl

    I have changed the usernames, hostnames and internet e-mail addresses not to expose them.

    I also have another similar server with almost identical configuration, which send e-mail to a smart host. However, that server can resolve internet domains.

    Kins regards
    Marko

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Claus =?iso-8859-1?Q?A=DFmann?= @21:1/5 to All on Thu Sep 2 20:01:21 2021
    Sep 2 17:50:34 hostname sendmail[770878]: 182HoYH3770878: to=name@internet.domain.com, delay=00:00:00,
    mailer=relay, pri=30015, dsn=4.4.3, stat=queued
    ^^^^^^^^^^^^^^^^^^

    So the mail stays in the (submission) queue due to a DNS problem. If your system can't resolve names, take a look at the docs how to disable DNS lookups.

    internet.domain.com: Name server timeout
    name@internet.domain.com... Transient parse error -- message queued for future delivery
    name@internet.domain.com... queued

    The command 1 does not send the e-mail and nothing stays in queue. The command 2 sends out the e-mail which

    See above: check the submission queue.

    arrives to my account. Commands 3 and 4 do not get the e-mails out, but they enter the queue.

    /etc/sendmail.mc file:

    oops, please do not include all those "dnl" lines (comments).
    define(`SMART_HOST', `[relay.public.dmz]')dnl

    FEATURE(`mailertable', `hash -o /etc/mail/mailertable.db')dnl FEATURE(`virtusertable', `hash -o /etc/mail/virtusertable.db')dnl

    If you want to use those tables, do not use -o

    I also have another similar server with almost identical configuration, which send e-mail to a smart host.
    However, that server can resolve internet domains.

    See above: without DNS you have to change your config,
    e.g., op.*:
    2.5. The Service Switch
    It might be simpler to "fix" DNS lookups.

    BTW: you might have to change submit.mc depending on your setup.


    --
    Note: please read the netiquette before posting. I will almost never
    reply to top-postings which include a full copy of the previous
    article(s) at the end because it's annoying, shows that the poster
    is too lazy to trim his article, and it's wasting the time of all readers.
    --
    A: Because it messes up the order in which people normally read text.
    Q: Why is top-posting such a bad thing?
    A: Top-posting.
    Q: What is the most annoying thing on usenet?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Tim Daneliuk@21:1/5 to Marko Hrastovec on Thu Sep 2 15:03:18 2021
    On 9/2/21 3:12 AM, Marko Hrastovec wrote:
    I have a strange problem I don't know how to resolve.

    I have server in an internal network without internet access and with internal DNS for local network only. Only some servers have internet access and they use a DNS that can resolve also internet domains.

    One server with internet access is used to relay mails out of this network, and servers without internet access use that server as a relay. I configure SMART_HOST and nocanonify on servers without internet access, and until now this was usually enough.

    On the latest (Oracle Linux 8 with sendmail 8.15.2), mails that I send to internet addresses are not sent to the relay server. maillog reports that relay is "root@localhost", in this case. I also have an alias for root in /etc/aliases, which is an
    valid e-mail on internet. If I send an e-mail to root, sendmail uses the configured smart host, and mail gets out. Sending to the same address directly does not work.

    I do not need any other mails (than for root) from this server, but I am curious, why is this happening.

    Regards
    Marko



    Is it possible that you need to regenerate the sendmail.cf from your .mc file?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Marko Hrastovec@21:1/5 to All on Thu Sep 2 23:02:00 2021
    Thanks for the help. I have resolved the issue, and I remember now that I had to do that in the past already. All I had to do was to add the following line to /etc/mail/submit.mc

    define(`confDIRECT_SUBMISSION_MODIFIERS',`C')dnl

    It might be simpler to "fix" DNS lookups.

    DNS is "fixed". I do not want for internal server to resolve internet domains. Internal network has its own domain scheme and servers are isolated from the outside.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)