Quoting Jeremy Harris via Exim-users (exim-users@???):
> > The exact message 'DMARC: no From: header' can be found in Exim
> > src/dmarc.c line 357 and on line 539 some lookup of dmarc_domain can be
> Show _all_ the debug output for that case, please
Content on pastebin URLs is also attached to this message.
Minimal Exim config:
https://8n1.org/24994/be5e (e4-test.conf)
Example e-mail:
https://8n1.org/24995/7760 (testemail_w_rf.eml)
Full debug *with* Resent-From:
https://8n1.org/24996/8b21 (full_debug_with_resent_from.log)
Full debug *with out* Resent-From:
https://8n1.org/24997/9bb4 (full_debug_without_resent_from.log)
I used '<owner-test2+ssmeenk=freshdot.net@???>' as envelope
sender.
See what changes when you remove the 'Resent-From' header and inject it
again. DKIM breaks, but removing that header also triggers the 'no From:
header' message from the DMARC code. This, combined with the fact that
it incorrectly finds 'nl-ix.net' as DMARC domain when that header *is*
present makes me believe there's something wrong in de code somewhere.
I have been poking at this quite a bit but can't get my fingernails
behind it yet. If there's anything i can do, compile code wise, please
let me know.
Love to hear from you!
Regards,
-Sander.
--
| Q: What's the difference between a hippo and a Zippo?
| A: One's big and heavy, the other's a little lighter.
| 4096R/20CC6CD2 - 6D40 1A20 B9AA 87D4 84C7 FBD6 F3A9 9442 20CC 6CD2
dmarc_tld_file = /var/spool/exim4/opendmarc.tlds
#dmarc_history_file = /var/spool/exim4/opendmarc.forensics
dkim_verify_minimal = true
log_selector = +all_parents \
+delivery_size \
+incoming_interface \
+incoming_port \
+smtp_confirmation \
+smtp_protocol_error \
+smtp_syntax_error \
+queue_time \
+deliver_time \
+tls_cipher \
+tls_peerdn \
-retry_defer
acl_smtp_rcpt = acl_check_rcpt
acl_smtp_dkim = acl_check_dkim
acl_smtp_data = acl_check_data
begin acl
acl_check_rcpt:
warn
spf = fail:err_temp:err_perm
message = SPF check for $sender_address_domain failed: $spf_smtp_comment
warn
spf = pass:none:neutral:soft_fail
log_message = SPF check for $sender_address_domain OK: $spf_smtp_comment ($spf_result)
warn
set acl_m_spf_result = $spf_result
accept
acl_check_dkim:
warn
log_message = DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
accept
acl_check_data:
warn
dmarc_status = accept : quarantine : reject : none : off
logwrite = DBG-DMARC--spf_result-$acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
accept
begin routers
dnslookup:
driver = dnslookup
transport = remote_smtp
begin transports
remote_smtp:
driver = smtp
message_linelength_limit = 52428800
Hi Team,
This is a test
# exim4 -d+all -C ./e4-test.conf -bh 78.143.254.172
15:50:49 1089734 Exim version 4.96 uid=0 gid=0 pid=1089734 D=fff9ffff
15:50:49 1089734 Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS TLS_resume move_frozen_messages Content_Scanning DANE DKIM DMARC DNSSEC Event I18N OCSP PIPECONNECT PRDR PROXY Queue_Ramp SOCKS SPF SRS TCP_Fast_Open Experimental_ARC
15:50:49 1089734 Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
15:50:49 1089734 Authenticators: cram_md5 cyrus_sasl dovecot external plaintext spa tls
15:50:49 1089734 Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
15:50:49 1089734 Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
15:50:49 1089734 Malware: f-protd f-prot6d drweb fsecure sophie clamd avast sock cmdline
15:50:49 1089734 Fixed never_users: 0
15:50:49 1089734 Configure owner: 0:0
15:50:49 1089734 Size of off_t: 8
15:50:49 1089734 Compiler: GCC [12.3.0]
15:50:49 1089734 Library version: Glibc: Compile: 2.37
15:50:49 1089734 Runtime: 2.37
15:50:49 1089734 Library version: BDB: Compile: Berkeley DB 5.3.28: (September 9, 2013)
15:50:49 1089734 Runtime: Berkeley DB 5.3.28: (September 9, 2013)
15:50:49 1089734 Library version: GnuTLS: Compile: 3.7.8
15:50:49 1089734 Runtime: 3.7.8
15:50:49 1089734 Library version: IDN2: Compile: 2.3.3
15:50:49 1089734 Runtime: 2.3.3
15:50:49 1089734 Library version: Stringprep: Compile: 1.41
15:50:49 1089734 Runtime: 1.41
15:50:49 1089734 Library version: dmarc: Compile: 0.0.0.0
15:50:49 1089734 Library version: spf2: Compile: 1.2.10
15:50:49 1089734 Runtime: 1.2.10
15:50:49 1089734 Library version: Cyrus SASL: Compile: 2.1.28
15:50:49 1089734 Runtime: 2.1.28 [Cyrus SASL]
15:50:49 1089734 Library version: PCRE2: Compile: 10.42
15:50:49 1089734 Runtime: 10.42 2022-12-11
15:50:49 1089734 Total 21 lookups
15:50:49 1089734 Library version: MySQL: Compile: 80034 8.0.34 [mysqld-8.0]
15:50:49 1089734 Runtime: 80034 8.0.34
15:50:49 1089734 Library version: SQLite: Compile: 3.40.1
15:50:49 1089734 Runtime: 3.40.1
15:50:49 1089734 WHITELIST_D_MACROS: "OUTGOING"
15:50:49 1089734 TRUSTED_CONFIG_LIST: "/etc/exim4/trusted_configs"
15:50:49 1089734 changed uid/gid: forcing real = effective
15:50:49 1089734 uid=0 gid=0 pid=1089734
15:50:49 1089734 auxiliary group list: <none>
15:50:49 1089734 configuration file is ./e4-test.conf
15:50:49 1089734 log selectors = 0000cdfe 6430563a 0000001c
15:50:49 1089734 trusted user
15:50:49 1089734 admin user
15:50:49 1089734 changed uid/gid: privilege not needed
15:50:49 1089734 uid=106 gid=111 pid=1089734
15:50:49 1089734 auxiliary group list: 111
15:50:49 1089734 originator: uid=0 gid=0 login=root name=root
15:50:49 1089734 sender address = root@???
15:50:49 1089734 sender_fullhost = [78.143.254.172]
15:50:49 1089734 sender_rcvhost = [78.143.254.172]
**** SMTP testing session as if from host 78.143.254.172
**** but without any ident (RFC 1413) callback.
**** This is not for real!
15:50:49 1089734 host in hosts_connection_nolog? no (option unset)
15:50:49 1089734 LOG: smtp_connection MAIN
15:50:49 1089734 SMTP connection from [78.143.254.172]
15:50:49 1089734 host in host_lookup? no (option unset)
15:50:49 1089734 set_process_info: 1089734 handling incoming connection from [78.143.254.172]
15:50:49 1089734 host in host_reject_connection? no (option unset)
15:50:49 1089734 host in sender_unqualified_hosts? no (option unset)
15:50:49 1089734 host in recipient_unqualified_hosts? no (option unset)
15:50:49 1089734 host in helo_verify_hosts? no (option unset)
15:50:49 1089734 host in helo_try_verify_hosts? no (option unset)
15:50:49 1089734 host in helo_accept_junk_hosts? no (option unset)
15:50:49 1089734 host in hosts_proxy? no (option unset)
15:50:49 1089734 ╭considering: $smtp_active_hostname ESMTP Exim $version_number Ubuntu $tod_full
15:50:49 1089734 ├considering: ESMTP Exim $version_number Ubuntu $tod_full
15:50:49 1089734 ├───────text: ESMTP Exim
15:50:49 1089734 ├considering: $version_number Ubuntu $tod_full
15:50:49 1089734 ├considering: Ubuntu $tod_full
15:50:49 1089734 ├───────text: Ubuntu
15:50:49 1089734 ├considering: $tod_full
15:50:49 1089734 ├──expanding: $smtp_active_hostname ESMTP Exim $version_number Ubuntu $tod_full
15:50:49 1089734 ╰─────result: mx1.mx.dmz.bit.nl ESMTP Exim 4.96 Ubuntu Tue, 22 Aug 2023 15:50:49 +0200
15:50:49 1089734 host in pipelining_connect_advertise_hosts? yes (matched "*")
15:50:49 1089734 SMTP>> 220 mx1.mx.dmz.bit.nl ESMTP Exim 4.96 Ubuntu Tue, 22 Aug 2023 15:50:49 +0200
220 mx1.mx.dmz.bit.nl ESMTP Exim 4.96 Ubuntu Tue, 22 Aug 2023 15:50:49 +0200
15:50:49 1089734 smtp_setup_msg entered
EHLO delivery2.simplelists.com
15:50:54 1089734 SMTP<< EHLO delivery2.simplelists.com
15:50:54 1089734 delivery2.simplelists.com in helo_lookup_domains? no (end of list)
15:50:54 1089734 sender_fullhost = (delivery2.simplelists.com) [78.143.254.172]
15:50:54 1089734 sender_rcvhost = [78.143.254.172] (helo=delivery2.simplelists.com)
15:50:54 1089734 set_process_info: 1089734 handling incoming connection from (delivery2.simplelists.com) [78.143.254.172]
15:50:54 1089734 spf_conn_init: delivery2.simplelists.com 78.143.254.172
15:50:54 1089734 SPF_dns_exim_new
spf_compile.c:523 Debug: Parsing macro starting at Please%_see%_http://www.openspf.org/Why?id=%{S}&ip=%{C}&receiver=%{R}
spf_compile.c:1210 Debug: Compiling record v=spf1
spf_compile.c:523 Debug: Parsing macro starting at Please%_see%_http://www.open-spf.org/Why
15:50:54 1089734 host in dsn_advertise_hosts? no (option unset)
15:50:54 1089734 host in pipelining_advertise_hosts? yes (matched "*")
15:50:54 1089734 host in chunking_advertise_hosts? yes (matched "*")
15:50:54 1089734 host in tls_advertise_hosts? yes (matched "*")
15:50:54 1089734 host in smtputf8_advertise_hosts? yes (matched "*")
250-mx1.mx.dmz.bit.nl Hello delivery2.simplelists.com [78.143.254.172]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250-PIPECONNECT
250-CHUNKING
250-STARTTLS
250-SMTPUTF8
250 HELP
15:50:54 1089734 SMTP>> 250-mx1.mx.dmz.bit.nl Hello delivery2.simplelists.com [78.143.254.172]
15:50:54 1089734 250-SIZE 52428800
15:50:54 1089734 250-8BITMIME
15:50:54 1089734 250-PIPELINING
15:50:54 1089734 250-PIPECONNECT
15:50:54 1089734 250-CHUNKING
15:50:54 1089734 250-STARTTLS
15:50:54 1089734 250-SMTPUTF8
15:50:54 1089734 250 HELP
MAIL FROM: <owner-test2+ssmeenk=freshdot.net@???>
15:51:04 1089734 SMTP<< MAIL FROM: <owner-test2+ssmeenk=freshdot.net@???>
15:51:04 1089734 spool directory space = 9677744K inodes = 655332 check_space = 10240K inodes = 100 msg_size = 0
15:51:04 1089734 log directory space = 7976636K inodes = 655113 check_space = 10240K inodes = 100
15:51:04 1089734 SMTP>> 250 OK
250 OK
RCPT TO: <ssmeenk@???>
15:51:08 1089734 SMTP<< RCPT TO: <ssmeenk@???>
15:51:08 1089734 using ACL "acl_check_rcpt"
15:51:08 1089734 processing "warn" (./e4-test.conf 26)
15:51:08 1089734 check spf = fail:err_temp:err_perm
15:51:08 1089734 spf_process
spf_dns.c:52 Debug: DNS[cache] lookup: simplelists.com TXT (16)
spf_dns.c:52 Debug: DNS[exim] lookup: simplelists.com TXT (16)
15:51:08 1089734 SPF_dns_exim_lookup 'simplelists.com'
15:51:08 1089734 DNS lookup of simplelists.com (TXT) succeeded
15:51:08 1089734 SPF_dns_exim_lookup 'v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all'
15:51:08 1089734 not an spf record: google-site-verification=kxpdYyEDP-NG8hGLq2VrUAenFGcJfCN9HxJxcNj_Uhw
spf_dns.c:66 Debug: DNS[exim] found record
spf_dns.c:67 Debug: DOMAIN: simplelists.com TYPE: TXT (16)
spf_dns.c:70 Debug: TTL: 882 RR found: 1 herrno: 0 source: exim
spf_dns.c:94 Debug: - TXT: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_dns.c:66 Debug: DNS[cache] found record
spf_dns.c:67 Debug: DOMAIN: simplelists.com TYPE: TXT (16)
spf_dns.c:70 Debug: TTL: 882 RR found: 1 herrno: 0 source: exim
spf_dns.c:94 Debug: - TXT: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_server.c:402 Debug: get_record(simplelists.com): NETDB_SUCCESS
spf_server.c:443 Debug: found SPF record: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1210 Debug: Compiling record v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at all
spf_compile.c:1407 Debug: Adding mechanism type 8
spf_compile.c:846 Debug: SPF_c_mech_add: type=8, value=
spf_interpret.c:489 Debug: ip_match: 78.143.254.172 == 78.143.254.0 (/24 255.255.255.0): 1
15:51:08 1089734 (no errors)
15:51:08 1089734 SPF result is pass (2)
15:51:08 1089734 warn: condition test failed in ACL "acl_check_rcpt"
15:51:08 1089734 processing "warn" (./e4-test.conf 30)
15:51:08 1089734 check spf = pass:none:neutral:soft_fail
15:51:08 1089734 spf_process
spf_dns.c:52 Debug: DNS[cache] lookup: simplelists.com TXT (16)
spf_dns.c:66 Debug: DNS[cache] found record
spf_dns.c:67 Debug: DOMAIN: simplelists.com TYPE: TXT (16)
spf_dns.c:70 Debug: TTL: 1800 RR found: 1 herrno: 0 source: exim
spf_dns.c:94 Debug: - TXT: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_server.c:402 Debug: get_record(simplelists.com): NETDB_SUCCESS
spf_server.c:443 Debug: found SPF record: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1210 Debug: Compiling record v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at all
spf_compile.c:1407 Debug: Adding mechanism type 8
spf_compile.c:846 Debug: SPF_c_mech_add: type=8, value=
spf_interpret.c:489 Debug: ip_match: 78.143.254.172 == 78.143.254.0 (/24 255.255.255.0): 1
15:51:08 1089734 (no errors)
15:51:08 1089734 SPF result is pass (2)
15:51:08 1089734 l_message: SPF check for $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:51:08 1089734 ╭considering: SPF check for $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:51:08 1089734 ├───────text: SPF check for
15:51:08 1089734 ├considering: $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:51:08 1089734 ├considering: OK: $spf_smtp_comment ($spf_result)
15:51:08 1089734 ├───────text: OK:
15:51:08 1089734 ├considering: $spf_smtp_comment ($spf_result)
15:51:08 1089734 ├considering: ($spf_result)
15:51:08 1089734 ├───────text: (
15:51:08 1089734 ├considering: $spf_result)
15:51:08 1089734 ├considering: )
15:51:08 1089734 ├───────text: )
15:51:08 1089734 ├──expanding: SPF check for $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:51:08 1089734 ╰─────result: SPF check for simplelists.com OK: (pass)
15:51:08 1089734 ╰──(tainted)
15:51:08 1089734 warn: condition test succeeded in ACL "acl_check_rcpt"
15:51:08 1089734 LOG: MAIN
15:51:08 1089734 H=(delivery2.simplelists.com) [78.143.254.172] Warning: SPF check for simplelists.com OK: (pass)
15:51:08 1089734 processing "warn" (./e4-test.conf 34)
15:51:08 1089734 ╭considering: $spf_result
15:51:08 1089734 ├──expanding: $spf_result
15:51:08 1089734 ╰─────result: pass
15:51:08 1089734 check set acl_m_spf_result = $spf_result
15:51:08 1089734 = pass
15:51:08 1089734 warn: condition test succeeded in ACL "acl_check_rcpt"
15:51:08 1089734 processing "accept" (./e4-test.conf 37)
15:51:08 1089734 accept: condition test succeeded in ACL "acl_check_rcpt"
15:51:08 1089734 end of ACL "acl_check_rcpt": ACCEPT
15:51:08 1089734 SMTP>> 250 Accepted
250 Accepted
DATA
15:51:10 1089734 SMTP<< DATA
15:51:10 1089734 SMTP>> 354 Enter message, ending with "." on a line by itself
354 Enter message, ending with "." on a line by itself
15:51:10 1089734 search_tidyup called
[ .. i paste content of test email .. ]
15:51:21 1089734 host in ignore_fromline_hosts? no (option unset)
15:51:21 1089734 DKIM >> Found sig, trying to parse >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:51:21 1089734 v=1
15:51:21 1089734 a=rsa-sha256
15:51:21 1089734 c=simple/simple
15:51:21 1089734 d=simplelists.com
15:51:21 1089734 s=selector1
15:51:21 1089734 t=1692290855
15:51:21 1089734 bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=
15:51:21 1089734 h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:List-Unsubscribe:From
15:51:21 1089734 b=sAJgiRPUq3m/TE/Xg/Eu9rGwHZHWJb+vaQ5qZD/juTg8F45rJYthJxnnm1dCqIEYSmgB5RxD8uLbscJY+MiPsNmkStbxyiv+hW+4t0HDv2bLOaVbZ1QyTPDrp8jyHUPjQxiP4oKRoI0jrk52jyX00uiR/YcKwRmboJdlFzGNY7I=
15:51:21 1089734 DKIM >> Raw signature w/o b= tag value >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:51:21 1089734 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290855;{CR}{LF}{TB}bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;{CR}{LF}{TB}h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:{CR}{LF}{TB}{SP}List-Unsubscribe:From;{CR}{LF}{TB}b=
15:51:21 1089734 DKIM >> Sig size: 1024 bits
15:51:21 1089734 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:51:21 1089734 DKIM: new bodyhash sha256/simple/-1
15:51:21 1089734 DKIM >> Found sig, trying to parse >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:51:21 1089734 v=1
15:51:21 1089734 a=rsa-sha256
15:51:21 1089734 c=simple/simple
15:51:21 1089734 d=simplelists.com
15:51:21 1089734 s=selector1
15:51:21 1089734 t=1692290854
15:51:21 1089734 bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=
15:51:21 1089734 h=From:To:Subject:Date:Resent-From:Resent-Date:From
15:51:21 1089734 b=e/IIONh7NE6hJKzYmMjPET5rC9bhoDechTsHh7/RdeXHdS/yF9BT4ALQnC69Eee8uEKUNSfj58v6nBmczw6+nj0uaHlBJm1Zqagp3ONlcGxK9EXFXr39KVrn7/6+ibY8UYHG7NljJmOPyDN5kc5iwm1QQAUmEdNm/4S2WyoHilE=
15:51:21 1089734 DKIM >> Raw signature w/o b= tag value >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:51:21 1089734 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290854;{CR}{LF}{TB}bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=;{CR}{LF}{TB}h=From:To:Subject:Date:Resent-From:Resent-Date:From;{CR}{LF}{TB}b=
15:51:21 1089734 DKIM >> Sig size: 1024 bits
15:51:21 1089734 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:51:21 1089734 DKIM: using existing bodyhash sha256/simple/-1
15:51:21 1089734 DKIM >> Body data for hash, canonicalized >>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:51:21 1089734 >>Headers received:
15:51:21 1089734 Received: from outbound4.simplelists.com (localhost [127.0.0.1])
15:51:21 1089734 by outbound4.simplelists.com (Postfix) with ESMTP id 4RRWBv5z4xz3Zy
15:51:21 1089734 for <ssmeenk@???>; Thu, 17 Aug 2023 16:47:35 +0000 (UTC)
15:51:21 1089734 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:51:21 1089734 s=selector1; t=1692290855;
15:51:21 1089734 bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;
15:51:21 1089734 h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:
15:51:21 1089734 List-Unsubscribe:From;
15:51:21 1089734 b=sAJgiRPUq3m/TE/Xg/Eu9rGwHZHWJb+vaQ5qZD/juTg8F45rJYthJxnnm1dCqIEYS
15:51:21 1089734 mgB5RxD8uLbscJY+MiPsNmkStbxyiv+hW+4t0HDv2bLOaVbZ1QyTPDrp8jyHUPjQxi
15:51:21 1089734 P4oKRoI0jrk52jyX00uiR/YcKwRmboJdlFzGNY7I=
15:51:21 1089734 X-Original-To: test2@???
15:51:21 1089734 Delivered-To: resend+test2=simplelists.com@???
15:51:21 1089734 Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:51:21 1089734 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RRWBt2mkhz3Zy
15:51:21 1089734 for <test2@???>; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:51:21 1089734 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:51:21 1089734 s=selector1; t=1692290854;
15:51:21 1089734 bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=;
15:51:21 1089734 h=From:To:Subject:Date:Resent-From:Resent-Date:From;
15:51:21 1089734 b=e/IIONh7NE6hJKzYmMjPET5rC9bhoDechTsHh7/RdeXHdS/yF9BT4ALQnC69Eee8u
15:51:21 1089734 EKUNSfj58v6nBmczw6+nj0uaHlBJm1Zqagp3ONlcGxK9EXFXr39KVrn7/6+ibY8UYH
15:51:21 1089734 G7NljJmOPyDN5kc5iwm1QQAUmEdNm/4S2WyoHilE=
15:51:21 1089734 Received: by www1.simplelists.com (Postfix, from userid 0)
15:51:21 1089734 id 0FA689402AC; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:51:21 1089734 X-Original-To: nlixannounce@???
15:51:21 1089734 Delivered-To: resend+nlixannounce=simplelists.com@???
15:51:21 1089734 Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:51:21 1089734 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RFQ9d5Mjqz2Zg
15:51:21 1089734 for <nlixannounce@???>; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:51:21 1089734 Received: by www1.simplelists.com (Postfix, from userid 33)
15:51:21 1089734 id 29930940B2B; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:51:21 1089734 X-Original-To: nlixannounce@???
15:51:21 1089734 Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2085.outbound.protection.outlook.com [40.107.21.85])
15:51:21 1089734 by outbound1.simplelists.com (Postfix) with ESMTPS id 4RFQ6m5XymzVs
15:51:21 1089734 for <nlixannounce@???>; Tue, 1 Aug 2023 06:24:00 +0000 (UTC)
15:51:21 1089734 Received: from DBAPR05MB7110.eurprd05.prod.outlook.com (2603:10a6:10:189::21)
15:51:21 1089734 by AS4PR05MB9397.eurprd05.prod.outlook.com (2603:10a6:20b:4c8::12) with
15:51:21 1089734 Microsoft SMTP Server (version=TLS1_2,
15:51:21 1089734 cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6631.29; Tue, 1 Aug
15:51:21 1089734 2023 06:23:52 +0000
15:51:21 1089734 Received: from DBAPR05MB7110.eurprd05.prod.outlook.com ([::1]) by
15:51:21 1089734 DBAPR05MB7110.eurprd05.prod.outlook.com ([fe80::39a6:b5bf:afcf:25a7%4]) with
15:51:21 1089734 Microsoft SMTP Server id 15.20.6631.043; Tue, 1 Aug 2023 06:23:52 +0000
15:51:21 1089734 To: NL-ix Announce Mailing list <nlixannounce@???>, Announce-NLix
15:51:21 1089734 <announce@???>
15:51:21 1089734 Subject: Test email
15:51:21 1089734 Date: Tue, 1 Aug 2023 06:23:45 +0000
15:51:21 1089734 Message-ID:
15:51:21 1089734 <57a957c84b4b43568a1dc24e69816b77@???>
15:51:21 1089734 X-MS-Has-Attach:
15:51:21 1089734 X-MS-Exchange-Inbox-Rules-Loop: announce@???
15:51:21 1089734 X-MS-TNEF-Correlator:
15:51:21 1089734 Resent-From: <announce@???>
15:51:21 1089734 MIME-Version: 1.0
15:51:21 1089734 X-OriginatorOrg: nl-ix.net
15:51:21 1089734 X-SimpleLists: outbound1.simplelists.com-20230801-06:24:04-001
15:51:21 1089734 Resent-Message-Id: <20230801062629.29930940B2B@???>
15:51:21 1089734 Resent-Date: Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:51:21 1089734 X-SimpleLists: outbound4.simplelists.com-20230801-06:26:31-001
15:51:21 1089734 X-SimpleLists: outbound4.simplelists.com-20230817-16:47:35-001
15:51:21 1089734 Sender: test2@???
15:51:21 1089734 From: "nobody at simplelists.com (via test2 list)" <test2@???>
15:51:21 1089734 Reply-To: "nobody@???" <nobody@???>
15:51:21 1089734 List-ID: test2 mailing list <test2.simplelists.com>
15:51:21 1089734 List-Unsubscribe-Post: List-Unsubscribe=One-Click
15:51:21 1089734 Precedence: bulk
15:51:21 1089734 X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply
15:51:21 1089734 Auto-Submitted: auto-generated
15:51:21 1089734 Content-Type: multipart/alternative;
15:51:21 1089734 boundary="_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_"
15:51:21 1089734 List-Unsubscribe: <https://www.simplelists.com/confirm/?u=4n03swCWNMgo0HgUyLUSdXqTVmrnAW92>,
15:51:21 1089734 <mailto:unsubscribe-4n03swCWNMgo0HgUyLUSdXqTVmrnAW92@simplelists.com>
15:51:21 1089734 X-Virus-Scanned: clamav-milter 0.103.8 at imap.simplelists.com
15:51:21 1089734 X-Virus-Status: Clean
15:51:21 1089734
15:51:21 1089734 qualify & rewrite recipients list
15:51:21 1089734 global rewrite rules
15:51:21 1089734 rewrite headers
15:51:21 1089734 rewrite_one_header: type=T:
15:51:21 1089734 To: NL-ix Announce Mailing list <nlixannounce@???>, Announce-NLix
15:51:21 1089734 <announce@???>
15:51:21 1089734 rewrite_one_header: type=F:
15:51:21 1089734 Resent-From: <announce@???>
15:51:21 1089734 rewrite_one_header: type=S:
15:51:21 1089734 Sender: test2@???
15:51:21 1089734 rewrite_one_header: type=F:
15:51:21 1089734 From: "nobody at simplelists.com (via test2 list)" <test2@???>
15:51:21 1089734 rewrite_one_header: type=R:
15:51:21 1089734 Reply-To: "nobody@???" <nobody@???>
15:51:21 1089734 search_tidyup called
15:51:21 1089734 >>Headers after rewriting and local additions:
15:51:21 1089734 P Received: from outbound4.simplelists.com (localhost [127.0.0.1])
15:51:21 1089734 by outbound4.simplelists.com (Postfix) with ESMTP id 4RRWBv5z4xz3Zy
15:51:21 1089734 for <ssmeenk@???>; Thu, 17 Aug 2023 16:47:35 +0000 (UTC)
15:51:21 1089734 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:51:21 1089734 s=selector1; t=1692290855;
15:51:21 1089734 bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;
15:51:21 1089734 h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:
15:51:21 1089734 List-Unsubscribe:From;
15:51:21 1089734 b=sAJgiRPUq3m/TE/Xg/Eu9rGwHZHWJb+vaQ5qZD/juTg8F45rJYthJxnnm1dCqIEYS
15:51:21 1089734 mgB5RxD8uLbscJY+MiPsNmkStbxyiv+hW+4t0HDv2bLOaVbZ1QyTPDrp8jyHUPjQxi
15:51:21 1089734 P4oKRoI0jrk52jyX00uiR/YcKwRmboJdlFzGNY7I=
15:51:21 1089734 X-Original-To: test2@???
15:51:21 1089734 Delivered-To: resend+test2=simplelists.com@???
15:51:21 1089734 P Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:51:21 1089734 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RRWBt2mkhz3Zy
15:51:21 1089734 for <test2@???>; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:51:21 1089734 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:51:21 1089734 s=selector1; t=1692290854;
15:51:21 1089734 bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=;
15:51:21 1089734 h=From:To:Subject:Date:Resent-From:Resent-Date:From;
15:51:21 1089734 b=e/IIONh7NE6hJKzYmMjPET5rC9bhoDechTsHh7/RdeXHdS/yF9BT4ALQnC69Eee8u
15:51:21 1089734 EKUNSfj58v6nBmczw6+nj0uaHlBJm1Zqagp3ONlcGxK9EXFXr39KVrn7/6+ibY8UYH
15:51:21 1089734 G7NljJmOPyDN5kc5iwm1QQAUmEdNm/4S2WyoHilE=
15:51:21 1089734 P Received: by www1.simplelists.com (Postfix, from userid 0)
15:51:21 1089734 id 0FA689402AC; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:51:21 1089734 X-Original-To: nlixannounce@???
15:51:21 1089734 Delivered-To: resend+nlixannounce=simplelists.com@???
15:51:21 1089734 P Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:51:21 1089734 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RFQ9d5Mjqz2Zg
15:51:21 1089734 for <nlixannounce@???>; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:51:21 1089734 P Received: by www1.simplelists.com (Postfix, from userid 33)
15:51:21 1089734 id 29930940B2B; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:51:21 1089734 X-Original-To: nlixannounce@???
15:51:21 1089734 P Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2085.outbound.protection.outlook.com [40.107.21.85])
15:51:21 1089734 by outbound1.simplelists.com (Postfix) with ESMTPS id 4RFQ6m5XymzVs
15:51:21 1089734 for <nlixannounce@???>; Tue, 1 Aug 2023 06:24:00 +0000 (UTC)
15:51:21 1089734 P Received: from DBAPR05MB7110.eurprd05.prod.outlook.com (2603:10a6:10:189::21)
15:51:21 1089734 by AS4PR05MB9397.eurprd05.prod.outlook.com (2603:10a6:20b:4c8::12) with
15:51:21 1089734 Microsoft SMTP Server (version=TLS1_2,
15:51:21 1089734 cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6631.29; Tue, 1 Aug
15:51:21 1089734 2023 06:23:52 +0000
15:51:21 1089734 P Received: from DBAPR05MB7110.eurprd05.prod.outlook.com ([::1]) by
15:51:21 1089734 DBAPR05MB7110.eurprd05.prod.outlook.com ([fe80::39a6:b5bf:afcf:25a7%4]) with
15:51:21 1089734 Microsoft SMTP Server id 15.20.6631.043; Tue, 1 Aug 2023 06:23:52 +0000
15:51:21 1089734 T To: NL-ix Announce Mailing list <nlixannounce@???>, Announce-NLix
15:51:21 1089734 <announce@???>
15:51:21 1089734 Subject: Test email
15:51:21 1089734 Date: Tue, 1 Aug 2023 06:23:45 +0000
15:51:21 1089734 Message-ID:
15:51:21 1089734 <57a957c84b4b43568a1dc24e69816b77@???>
15:51:21 1089734 X-MS-Has-Attach:
15:51:21 1089734 X-MS-Exchange-Inbox-Rules-Loop: announce@???
15:51:21 1089734 X-MS-TNEF-Correlator:
15:51:21 1089734 F Resent-From: <announce@???>
15:51:21 1089734 MIME-Version: 1.0
15:51:21 1089734 X-OriginatorOrg: nl-ix.net
15:51:21 1089734 X-SimpleLists: outbound1.simplelists.com-20230801-06:24:04-001
15:51:21 1089734 I Resent-Message-Id: <20230801062629.29930940B2B@???>
15:51:21 1089734 Resent-Date: Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:51:21 1089734 X-SimpleLists: outbound4.simplelists.com-20230801-06:26:31-001
15:51:21 1089734 X-SimpleLists: outbound4.simplelists.com-20230817-16:47:35-001
15:51:21 1089734 S Sender: test2@???
15:51:21 1089734 F From: "nobody at simplelists.com (via test2 list)" <test2@???>
15:51:21 1089734 R Reply-To: "nobody@???" <nobody@???>
15:51:21 1089734 List-ID: test2 mailing list <test2.simplelists.com>
15:51:21 1089734 List-Unsubscribe-Post: List-Unsubscribe=One-Click
15:51:21 1089734 Precedence: bulk
15:51:21 1089734 X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply
15:51:21 1089734 Auto-Submitted: auto-generated
15:51:21 1089734 Content-Type: multipart/alternative;
15:51:21 1089734 boundary="_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_"
15:51:21 1089734 List-Unsubscribe: <https://www.simplelists.com/confirm/?u=4n03swCWNMgo0HgUyLUSdXqTVmrnAW92>,
15:51:21 1089734 <mailto:unsubscribe-4n03swCWNMgo0HgUyLUSdXqTVmrnAW92@simplelists.com>
15:51:21 1089734 X-Virus-Scanned: clamav-milter 0.103.8 at imap.simplelists.com
15:51:21 1089734 X-Virus-Status: Clean
15:51:21 1089734
15:51:21 1089734 Data file name: /var/spool/exim4//input//1qYRmo-004ZUM-0g-D
15:51:21 1089734 --_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_{CR}{LF}
15:51:21 1089734 Content-Type:{SP}text/plain;{SP}charset="us-ascii"{CR}{LF}
15:51:21 1089734 Content-Transfer-Encoding:{SP}quoted-printable{CR}{LF}
15:51:21 1089734 X-SL-Modified:{SP}truncated_text{CR}{LF}
15:51:21 1089734 {CR}{LF}
15:51:21 1089734 Hi{SP}Team,{CR}{LF}
15:51:21 1089734 {CR}{LF}
15:51:21 1089734 This{SP}is{SP}a{SP}test{CR}{LF}
15:51:21 1089734 {CR}{LF}
15:51:21 1089734 {CR}{LF}
15:51:21 1089734 {CR}{LF}
15:51:21 1089734 --_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_{CR}{LF}
15:51:21 1089734 Content-Type:{SP}text/html;{SP}charset="us-ascii"{CR}{LF}
15:51:21 1089734 Content-Transfer-Encoding:{SP}quoted-printable{CR}{LF}
15:51:21 1089734 Content-ID:{SP}<AA07B25790E2544C94EA9E9EC975BF8C@???>{CR}{LF}
15:51:21 1089734 X-SL-Modified:{SP}truncated_html{CR}{LF}
15:51:21 1089734 {CR}{LF}
15:51:21 1089734 <html>{CR}{LF}
15:51:21 1089734 <head>{CR}{LF}
15:51:21 1089734 <meta{SP}http-equiv=3D"Content-Type"{SP}content=3D"text/html;{SP}charset=3Dus-ascii">{CR}{LF}
15:51:21 1089734 </head>{CR}{LF}
15:51:21 1089734 <body>{CR}{LF}
15:51:21 1089734 Hi{SP}Team,<br>{CR}{LF}
15:51:21 1089734 <br>{CR}{LF}
15:51:21 1089734 This{SP}is{SP}a{SP}test{CR}{LF}
15:51:21 1089734 </body>{CR}{LF}
15:51:21 1089734 </html>{CR}{LF}
15:51:21 1089734 {CR}{LF}
15:51:21 1089734 --_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_--{CR}{LF}
[ ... i send the single '.' on a line here ... ]
15:51:24 1089734 Data file written for message 1qYRmo-004ZUM-0g
15:51:24 1089734 ╭considering: ${tod_full}
15:51:24 1089734 ├──expanding: ${tod_full}
15:51:24 1089734 ╰─────result: Tue, 22 Aug 2023 15:51:24 +0200
15:51:24 1089734 ╭considering: Received: ${if def:sender_rcvhost {from $sender_rcvhost
15:51:24 1089734 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: Received:
15:51:24 1089734 ├considering: ${if def:sender_rcvhost {from $sender_rcvhost
15:51:24 1089734 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:sender_rcvhost
15:51:24 1089734 ├─────result: true
15:51:24 1089734 ╭considering: from $sender_rcvhost
15:51:24 1089734 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: from
15:51:24 1089734 ├considering: $sender_rcvhost
15:51:24 1089734 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├considering:
15:51:24 1089734 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text:
15:51:24 1089734
15:51:24 1089734 ├considering: }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: from $sender_rcvhost
15:51:24 1089734
15:51:24 1089734 ╰─────result: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:51:24 1089734
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ╭───scanning: ${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:sender_ident
15:51:24 1089734 ├─────result: false
15:51:24 1089734 ╭───scanning: from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: from
15:51:24 1089734 ├───scanning: ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ╎╭───scanning: $sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 ╎ }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 ╎ }}(Exim $version_number)
15:51:24 1089734 ╎ ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 ╎ }}id $message_exim_id${if def:received_for {
15:51:24 1089734 ╎ for $received_for}}
15:51:24 1089734 ╎├───scanning: } }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 ╎ }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 ╎ }}(Exim $version_number)
15:51:24 1089734 ╎ ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 ╎ }}id $message_exim_id${if def:received_for {
15:51:24 1089734 ╎ for $received_for}}
15:51:24 1089734 ╎├──expanding: $sender_ident
15:51:24 1089734 ╎├─────result:
15:51:24 1089734 ╎╰───skipping: result is not used
15:51:24 1089734 ├───scanning: }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text:
15:51:24 1089734 ├───scanning: }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: from ${quote_local_part:$sender_ident}
15:51:24 1089734 ├─────result: from
15:51:24 1089734 ╰───skipping: result is not used
15:51:24 1089734 ├───item-res:
15:51:24 1089734 ├───scanning: ${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:sender_helo_name
15:51:24 1089734 ├─────result: false
15:51:24 1089734 ╭───scanning: (helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: (helo=
15:51:24 1089734 ├───scanning: $sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───scanning: )
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: )
15:51:24 1089734
15:51:24 1089734 ├───scanning: }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: (helo=$sender_helo_name)
15:51:24 1089734
15:51:24 1089734 ├─────result: (helo=)
15:51:24 1089734
15:51:24 1089734 ╰───skipping: result is not used
15:51:24 1089734 ├───item-res:
15:51:24 1089734 ├───scanning: }}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: ${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}
15:51:24 1089734 ├─────result:
15:51:24 1089734 ╰───skipping: result is not used
15:51:24 1089734 ├───item-res: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:51:24 1089734
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├considering: by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: by
15:51:24 1089734 ├considering: $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├considering: ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text:
15:51:24 1089734 ├considering: ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:received_protocol
15:51:24 1089734 ├─────result: true
15:51:24 1089734 ╭considering: with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: with
15:51:24 1089734 ├considering: $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├considering: }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text:
15:51:24 1089734 ├considering: }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: with $received_protocol
15:51:24 1089734 ╰─────result: with esmtp
15:51:24 1089734 ├───item-res: with esmtp
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├considering: ${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:tls_in_ver
15:51:24 1089734 ├─────result: false
15:51:24 1089734 ╭───scanning: ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: (
15:51:24 1089734 ├───scanning: $tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───scanning: )}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: )
15:51:24 1089734 ├───scanning: }}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: ($tls_in_ver)
15:51:24 1089734 ├─────result: ()
15:51:24 1089734 ╰───skipping: result is not used
15:51:24 1089734 ├───item-res:
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├considering: ${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:tls_in_cipher_std
15:51:24 1089734 ├─────result: false
15:51:24 1089734 ╭───scanning: tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: tls
15:51:24 1089734 ├───scanning: $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───scanning:
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text:
15:51:24 1089734
15:51:24 1089734 ├───scanning: }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: tls $tls_in_cipher_std
15:51:24 1089734
15:51:24 1089734 ├─────result: tls
15:51:24 1089734
15:51:24 1089734 ╰───skipping: result is not used
15:51:24 1089734 ├───item-res:
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├considering: (Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: (Exim
15:51:24 1089734 ├considering: $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├considering: )
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: )
15:51:24 1089734
15:51:24 1089734 ├considering: ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:sender_address
15:51:24 1089734 ├─────result: true
15:51:24 1089734 ╭considering: (envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: (envelope-from <
15:51:24 1089734 ├considering: $sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├considering: >)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: >)
15:51:24 1089734
15:51:24 1089734 ├considering: }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──expanding: (envelope-from <$sender_address>)
15:51:24 1089734
15:51:24 1089734 ╰─────result: (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:51:24 1089734
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├───item-res: (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:51:24 1089734
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├considering: id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text: id
15:51:24 1089734 ├considering: $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├considering: ${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├──condition: def:received_for
15:51:24 1089734 ├─────result: true
15:51:24 1089734 ╭considering:
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ├───────text:
15:51:24 1089734 for
15:51:24 1089734 ├considering: $received_for}}
15:51:24 1089734 ├considering: }}
15:51:24 1089734 ├──expanding:
15:51:24 1089734 for $received_for
15:51:24 1089734 ╰─────result:
15:51:24 1089734 for ssmeenk@???
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├───item-res:
15:51:24 1089734 for ssmeenk@???
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 ├──expanding: Received: ${if def:sender_rcvhost {from $sender_rcvhost
15:51:24 1089734 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:51:24 1089734 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:51:24 1089734 }}(Exim $version_number)
15:51:24 1089734 ${if def:sender_address {(envelope-from <$sender_address>)
15:51:24 1089734 }}id $message_exim_id${if def:received_for {
15:51:24 1089734 for $received_for}}
15:51:24 1089734 ╰─────result: Received: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:51:24 1089734 by mx1.mx.dmz.bit.nl with esmtp (Exim 4.96)
15:51:24 1089734 (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:51:24 1089734 id 1qYRmo-004ZUM-0g
15:51:24 1089734 for ssmeenk@???
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 >>Generated Received: header line
15:51:24 1089734 P Received: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:51:24 1089734 by mx1.mx.dmz.bit.nl with esmtp (Exim 4.96)
15:51:24 1089734 (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:51:24 1089734 id 1qYRmo-004ZUM-0g
15:51:24 1089734 for ssmeenk@???;
15:51:24 1089734 Tue, 22 Aug 2023 15:51:24 +0200
15:51:24 1089734 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:51:24 1089734 DKIM: finish bodyhash sha256/simple/-1 len 719
15:51:24 1089734 DKIM [simplelists.com]selector1 Body bytes (simple) hashed: 719
15:51:24 1089734 DKIM [simplelists.com]selector1 Body sha256 computed: 6ef857407db36badbff5c5ce271b3f0ca63957657b0f3590c2420b0651195ca2
15:51:24 1089734 DKIM [simplelists.com] Body hash compared OK
15:51:24 1089734 DKIM [simplelists.com]selector1 Body bytes (simple) hashed: 719
15:51:24 1089734 DKIM [simplelists.com]selector1 Body sha256 computed: 6ef857407db36badbff5c5ce271b3f0ca63957657b0f3590c2420b0651195ca2
15:51:24 1089734 DKIM [simplelists.com] Body hash signature from headers: 01379437410a4bf2a861082076b3596d6771ca427ae8b6953cfffde184406830
15:51:24 1089734 DKIM [simplelists.com] Body hash did NOT verify
15:51:24 1089734 DKIM: dkim_verify_hashes 'sha256:sha512'
15:51:24 1089734 DKIM: dkim_verify_keytypes 'ed25519:rsa'
15:51:24 1089734 retain d=simplelists.com s=selector1 a=rsa-sha256
15:51:24 1089734 retain d=simplelists.com s=selector1 a=rsa-sha256
15:51:24 1089734 DKIM >> Header data for hash, canonicalized ( simple), in sequence >>
15:51:24 1089734 To:{SP}NL-ix{SP}Announce{SP}Mailing{SP}list{SP}<nlixannounce@???>,{SP}Announce-NLix{CR}{LF}{TB}<announce@???>{CR}{LF}
15:51:24 1089734 Subject:{SP}Test{SP}email{CR}{LF}
15:51:24 1089734 Date:{SP}Tue,{SP}1{SP}Aug{SP}2023{SP}06:23:45{SP}+0000{CR}{LF}
15:51:24 1089734 Resent-From:{SP}<announce@???>{CR}{LF}
15:51:24 1089734 Resent-Date:{SP}Tue,{SP}{SP}1{SP}Aug{SP}2023{SP}06:26:29{SP}+0000{SP}(UTC){CR}{LF}
15:51:24 1089734 From:{SP}"nobody{SP}at{SP}simplelists.com{SP}(via{SP}test2{SP}list)"{SP}<test2@???>{CR}{LF}
15:51:24 1089734 Reply-To:{SP}"nobody@???"{SP}<nobody@???>{CR}{LF}
15:51:24 1089734 List-ID:{SP}test2{SP}mailing{SP}list{SP}<test2.simplelists.com>{CR}{LF}
15:51:24 1089734 List-Unsubscribe:{SP}<https://www.simplelists.com/confirm/?u=4n03swCWNMgo0HgUyLUSdXqTVmrnAW92>,{CR}{LF}{SP}<mailto:unsubscribe-4n03swCWNMgo0HgUyLUSdXqTVmrnAW92@simplelists.com>{CR}{LF}
15:51:24 1089734 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:51:24 1089734 DKIM >> Signed DKIM-Signature header, pre-canonicalized >>>>>>>>>>>>>
15:51:24 1089734 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290855;{CR}{LF}{TB}bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;{CR}{LF}{TB}h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:{CR}{LF}{TB}{SP}List-Unsubscribe:From;{CR}{LF}{TB}b=
15:51:24 1089734 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:51:24 1089734 DKIM >> Signed DKIM-Signature header, canonicalized ( simple) >>>>>>>
15:51:24 1089734 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290855;{CR}{LF}{TB}bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;{CR}{LF}{TB}h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:{CR}{LF}{TB}{SP}List-Unsubscribe:From;{CR}{LF}{TB}b=
15:51:24 1089734 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:51:24 1089734 DKIM [simplelists.com] Header sha256 computed: 912c7f0f12d355aa8590585fd1868cedcdb36986a4327a3ab3ce70014fab82ce
15:51:24 1089734 DKIM [simplelists.com] b from mail: b002608913d4ab79bf4c4fd783f12ef6b1b01d91d625bfaf690e6a643fe3b9383c178e6b258b612719e79b5742a881184a6801e51c43f2e2dbb1c258f8c88fb0d9a44ad6f1ca2bfe856fb8b741c3bf66cb39a55b6754324cf0eba7c8f21d43e343188fe28291a08d23ae4e768f25f4d2e891fd870ac1199ba0976517318d63b2
15:51:24 1089734 DNS lookup of selector1._domainkey.simplelists.com. (TXT) succeeded
15:51:24 1089734 DKIM >> Parsing public key record >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:51:24 1089734 selector1._domainkey.simplelists.com.
15:51:24 1089734 Raw record: k=rsa;{SP}p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCdnStwjJpJVTuAILoc4EJTjp3MAeVyXs6GGr7SeET2h0RNfBBSrj9O8NS1y4iAGLs0e8FPa3XsWAtajbBHs7SGb++MelY5f9hiYLI2Rez9+U3eDxNIfncuKlMtmvu81sJ/UDB36cTI9EHAds1fMAp2y0/9N14th6YoPLfyUzIlwIDAQAB
15:51:24 1089734 k=rsa
15:51:24 1089734 p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCdnStwjJpJVTuAILoc4EJTjp3MAeVyXs6GGr7SeET2h0RNfBBSrj9O8NS1y4iAGLs0e8FPa3XsWAtajbBHs7SGb++MelY5f9hiYLI2Rez9+U3eDxNIfncuKlMtmvu81sJ/UDB36cTI9EHAds1fMAp2y0/9N14th6YoPLfyUzIlwIDAQAB
15:51:24 1089734 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:51:24 1089734 ╭considering: $dkim_signers
15:51:24 1089734 ├──expanding: $dkim_signers
15:51:24 1089734 ╰─────result: simplelists.com:simplelists.com
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 calling acl_smtp_dkim for dkim_cur_signer='simplelists.com'
15:51:24 1089734 using ACL "acl_check_dkim"
15:51:24 1089734 processing "warn" (./e4-test.conf 41)
15:51:24 1089734 l_message: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ╭considering: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: DBG-DKIM--dkim_verify_status-
15:51:24 1089734 ├considering: $dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_cur_signer-
15:51:24 1089734 ├considering: $dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_verify_reason-
15:51:24 1089734 ├considering: $dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_domain-
15:51:24 1089734 ├considering: $dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_identity-
15:51:24 1089734 ├considering: $dkim_identity--
15:51:24 1089734 ├considering: --
15:51:24 1089734 ├───────text: --
15:51:24 1089734 ├──expanding: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ╰─────result: DBG-DKIM--dkim_verify_status-pass--dkim_cur_signer-simplelists.com--dkim_verify_reason---dkim_domain-simplelists.com--dkim_identity---
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 warn: condition test succeeded in ACL "acl_check_dkim"
15:51:24 1089734 LOG: MAIN
15:51:24 1089734 H=(delivery2.simplelists.com) [78.143.254.172] Warning: DBG-DKIM--dkim_verify_status-pass--dkim_cur_signer-simplelists.com--dkim_verify_reason---dkim_domain-simplelists.com--dkim_identity---
15:51:24 1089734 processing "accept" (./e4-test.conf 44)
15:51:24 1089734 accept: condition test succeeded in ACL "acl_check_dkim"
15:51:24 1089734 end of ACL "acl_check_dkim": ACCEPT
15:51:24 1089734 calling acl_smtp_dkim for dkim_cur_signer='simplelists.com'
15:51:24 1089734 using ACL "acl_check_dkim"
15:51:24 1089734 processing "warn" (./e4-test.conf 41)
15:51:24 1089734 l_message: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ╭considering: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: DBG-DKIM--dkim_verify_status-
15:51:24 1089734 ├considering: $dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_cur_signer-
15:51:24 1089734 ├considering: $dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_verify_reason-
15:51:24 1089734 ├considering: $dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_domain-
15:51:24 1089734 ├considering: $dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ├considering: --dkim_identity-$dkim_identity--
15:51:24 1089734 ├───────text: --dkim_identity-
15:51:24 1089734 ├considering: $dkim_identity--
15:51:24 1089734 ├considering: --
15:51:24 1089734 ├───────text: --
15:51:24 1089734 ├──expanding: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:51:24 1089734 ╰─────result: DBG-DKIM--dkim_verify_status-fail--dkim_cur_signer-simplelists.com--dkim_verify_reason-bodyhash_mismatch--dkim_domain-simplelists.com--dkim_identity---
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 warn: condition test succeeded in ACL "acl_check_dkim"
15:51:24 1089734 LOG: MAIN
15:51:24 1089734 H=(delivery2.simplelists.com) [78.143.254.172] Warning: DBG-DKIM--dkim_verify_status-fail--dkim_cur_signer-simplelists.com--dkim_verify_reason-bodyhash_mismatch--dkim_domain-simplelists.com--dkim_identity---
15:51:24 1089734 processing "accept" (./e4-test.conf 44)
15:51:24 1089734 accept: condition test succeeded in ACL "acl_check_dkim"
15:51:24 1089734 end of ACL "acl_check_dkim": ACCEPT
15:51:24 1089734 acl_smtp_dkim: skipping signer simplelists.com, already seen
15:51:24 1089734 using ACL "acl_check_data"
15:51:24 1089734 processing "warn" (./e4-test.conf 48)
15:51:24 1089734 check dmarc_status = accept : quarantine : reject : none : off
15:51:24 1089734 ╭considering: $sender_address_domain
15:51:24 1089734 ├──expanding: $sender_address_domain
15:51:24 1089734 ╰─────result: simplelists.com
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 DMARC using SPF sender domain = simplelists.com
15:51:24 1089734 DMARC adding DKIM sender domain = simplelists.com
15:51:24 1089734 DMARC adding DKIM sender domain = simplelists.com
15:51:24 1089734 DNS lookup of _dmarc.nl-ix.net (TXT) succeeded
15:51:24 1089734 DMARC record found for nl-ix.net
15:51:24 1089734 LOG: MAIN
15:51:24 1089734 DMARC results: spf_domain=simplelists.com dmarc_domain=nl-ix.net spf_align=no dkim_align=no enforcement='Reject'
15:51:24 1089734 DMARC history file not set
15:51:24 1089734 reject in "accept : quarantine : reject : none : off"? yes (matched "reject")
15:51:24 1089734 ╭considering: DBG-DMARC--spf_result-$acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├───────text: DBG-DMARC--spf_result-
15:51:24 1089734 ├considering: $acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├considering: --dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├───────text: --dkim_verify_status-
15:51:24 1089734 ├considering: $dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├considering: --dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├───────text: --dmarc_used_domain-
15:51:24 1089734 ├considering: $dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├considering: --dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├───────text: --dmarc_status-
15:51:24 1089734 ├considering: $dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├considering: --dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ├───────text: --dmarc_status_text-
15:51:24 1089734 ├considering: $dmarc_status_text--
15:51:24 1089734 ├considering: --
15:51:24 1089734 ├───────text: --
15:51:24 1089734 ├──expanding: DBG-DMARC--spf_result-$acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 ╰─────result: DBG-DMARC--spf_result-pass--dkim_verify_status-pass:fail--dmarc_used_domain-nl-ix.net--dmarc_status-reject--dmarc_status_text-Reject--
15:51:24 1089734 ╰──(tainted)
15:51:24 1089734 check logwrite = DBG-DMARC--spf_result-$acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:51:24 1089734 = DBG-DMARC--spf_result-pass--dkim_verify_status-pass:fail--dmarc_used_domain-nl-ix.net--dmarc_status-reject--dmarc_status_text-Reject--
15:51:24 1089734 LOG: MAIN
15:51:24 1089734 DBG-DMARC--spf_result-pass--dkim_verify_status-pass:fail--dmarc_used_domain-nl-ix.net--dmarc_status-reject--dmarc_status_text-Reject--
15:51:24 1089734 warn: condition test succeeded in ACL "acl_check_data"
15:51:24 1089734 processing "accept" (./e4-test.conf 52)
15:51:24 1089734 accept: condition test succeeded in ACL "acl_check_data"
15:51:24 1089734 end of ACL "acl_check_data": ACCEPT
15:51:24 1089734 calling local_scan(); timeout=300
15:51:24 1089734 local_scan() returned 0 NULL
15:51:24 1089734 ╭considering: ${tod_full}
15:51:24 1089734 ├──expanding: ${tod_full}
15:51:24 1089734 ╰─────result: Tue, 22 Aug 2023 15:51:24 +0200
15:51:24 1089734 LOG: MAIN
15:51:24 1089734 <= owner-test2+ssmeenk=freshdot.net@??? H=(delivery2.simplelists.com) [78.143.254.172] P=esmtp S=5124 DKIM=simplelists.com id=20230801062629.29930940B2B@???
15:51:24 1089734 SMTP>> 250 OK id=1qYRmo-004ZUM-0g
250 OK id=1qYRmo-004ZUM-0g
**** SMTP testing: that is not a real message id!
15:51:24 1089734 smtp_setup_msg entered
QUIT
15:51:27 1089734 SMTP<< QUIT
15:51:27 1089734 SMTP>> 221 mx1.mx.dmz.bit.nl closing connection
221 mx1.mx.dmz.bit.nl closing connection
15:51:27 1089734 LOG: smtp_connection MAIN
15:51:27 1089734 SMTP connection from (delivery2.simplelists.com) [78.143.254.172] closed by QUIT
15:51:27 1089734 search_tidyup called
15:51:27 1089734 >>>>>>>>>>>>>>>> Exim pid=1089734 (fresh-exec) terminating with rc=0 >>>>>>>>>>>>>>>>
# exim4 -d+all -C ./e4-test.conf -bh 78.143.254.172
15:57:52 1090972 Exim version 4.96 uid=0 gid=0 pid=1090972 D=fff9ffff
15:57:52 1090972 Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS TLS_resume move_frozen_messages Content_Scanning DANE DKIM DMARC DNSSEC Event I18N OCSP PIPECONNECT PRDR PROXY Queue_Ramp SOCKS SPF SRS TCP_Fast_Open Experimental_ARC
15:57:52 1090972 Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
15:57:52 1090972 Authenticators: cram_md5 cyrus_sasl dovecot external plaintext spa tls
15:57:52 1090972 Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
15:57:52 1090972 Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
15:57:52 1090972 Malware: f-protd f-prot6d drweb fsecure sophie clamd avast sock cmdline
15:57:52 1090972 Fixed never_users: 0
15:57:52 1090972 Configure owner: 0:0
15:57:52 1090972 Size of off_t: 8
15:57:52 1090972 Compiler: GCC [12.3.0]
15:57:52 1090972 Library version: Glibc: Compile: 2.37
15:57:52 1090972 Runtime: 2.37
15:57:52 1090972 Library version: BDB: Compile: Berkeley DB 5.3.28: (September 9, 2013)
15:57:52 1090972 Runtime: Berkeley DB 5.3.28: (September 9, 2013)
15:57:52 1090972 Library version: GnuTLS: Compile: 3.7.8
15:57:52 1090972 Runtime: 3.7.8
15:57:52 1090972 Library version: IDN2: Compile: 2.3.3
15:57:52 1090972 Runtime: 2.3.3
15:57:52 1090972 Library version: Stringprep: Compile: 1.41
15:57:52 1090972 Runtime: 1.41
15:57:52 1090972 Library version: dmarc: Compile: 0.0.0.0
15:57:52 1090972 Library version: spf2: Compile: 1.2.10
15:57:52 1090972 Runtime: 1.2.10
15:57:52 1090972 Library version: Cyrus SASL: Compile: 2.1.28
15:57:52 1090972 Runtime: 2.1.28 [Cyrus SASL]
15:57:52 1090972 Library version: PCRE2: Compile: 10.42
15:57:52 1090972 Runtime: 10.42 2022-12-11
15:57:52 1090972 Total 21 lookups
15:57:52 1090972 Library version: MySQL: Compile: 80034 8.0.34 [mysqld-8.0]
15:57:52 1090972 Runtime: 80034 8.0.34
15:57:52 1090972 Library version: SQLite: Compile: 3.40.1
15:57:52 1090972 Runtime: 3.40.1
15:57:52 1090972 WHITELIST_D_MACROS: "OUTGOING"
15:57:52 1090972 TRUSTED_CONFIG_LIST: "/etc/exim4/trusted_configs"
15:57:52 1090972 changed uid/gid: forcing real = effective
15:57:52 1090972 uid=0 gid=0 pid=1090972
15:57:52 1090972 auxiliary group list: <none>
15:57:52 1090972 configuration file is ./e4-test.conf
15:57:52 1090972 log selectors = 0000cdfe 6430563a 0000001c
15:57:52 1090972 trusted user
15:57:52 1090972 admin user
15:57:52 1090972 changed uid/gid: privilege not needed
15:57:52 1090972 uid=106 gid=111 pid=1090972
15:57:52 1090972 auxiliary group list: 111
15:57:52 1090972 originator: uid=0 gid=0 login=root name=root
15:57:52 1090972 sender address = root@???
15:57:52 1090972 sender_fullhost = [78.143.254.172]
15:57:52 1090972 sender_rcvhost = [78.143.254.172]
**** SMTP testing session as if from host 78.143.254.172
**** but without any ident (RFC 1413) callback.
**** This is not for real!
15:57:52 1090972 host in hosts_connection_nolog? no (option unset)
15:57:52 1090972 LOG: smtp_connection MAIN
15:57:52 1090972 SMTP connection from [78.143.254.172]
15:57:52 1090972 host in host_lookup? no (option unset)
15:57:52 1090972 set_process_info: 1090972 handling incoming connection from [78.143.254.172]
15:57:52 1090972 host in host_reject_connection? no (option unset)
15:57:52 1090972 host in sender_unqualified_hosts? no (option unset)
15:57:52 1090972 host in recipient_unqualified_hosts? no (option unset)
15:57:52 1090972 host in helo_verify_hosts? no (option unset)
15:57:52 1090972 host in helo_try_verify_hosts? no (option unset)
15:57:52 1090972 host in helo_accept_junk_hosts? no (option unset)
15:57:52 1090972 host in hosts_proxy? no (option unset)
15:57:52 1090972 ╭considering: $smtp_active_hostname ESMTP Exim $version_number Ubuntu $tod_full
15:57:52 1090972 ├considering: ESMTP Exim $version_number Ubuntu $tod_full
15:57:52 1090972 ├───────text: ESMTP Exim
15:57:52 1090972 ├considering: $version_number Ubuntu $tod_full
15:57:52 1090972 ├considering: Ubuntu $tod_full
15:57:52 1090972 ├───────text: Ubuntu
15:57:52 1090972 ├considering: $tod_full
15:57:52 1090972 ├──expanding: $smtp_active_hostname ESMTP Exim $version_number Ubuntu $tod_full
15:57:52 1090972 ╰─────result: mx1.mx.dmz.bit.nl ESMTP Exim 4.96 Ubuntu Tue, 22 Aug 2023 15:57:52 +0200
15:57:52 1090972 host in pipelining_connect_advertise_hosts? yes (matched "*")
15:57:52 1090972 SMTP>> 220 mx1.mx.dmz.bit.nl ESMTP Exim 4.96 Ubuntu Tue, 22 Aug 2023 15:57:52 +0200
220 mx1.mx.dmz.bit.nl ESMTP Exim 4.96 Ubuntu Tue, 22 Aug 2023 15:57:52 +0200
15:57:52 1090972 smtp_setup_msg entered
EHLO delivery2.simplelists.com
15:57:55 1090972 SMTP<< EHLO delivery2.simplelists.com
15:57:55 1090972 delivery2.simplelists.com in helo_lookup_domains? no (end of list)
15:57:55 1090972 sender_fullhost = (delivery2.simplelists.com) [78.143.254.172]
15:57:55 1090972 sender_rcvhost = [78.143.254.172] (helo=delivery2.simplelists.com)
15:57:55 1090972 set_process_info: 1090972 handling incoming connection from (delivery2.simplelists.com) [78.143.254.172]
15:57:55 1090972 spf_conn_init: delivery2.simplelists.com 78.143.254.172
15:57:55 1090972 SPF_dns_exim_new
spf_compile.c:523 Debug: Parsing macro starting at Please%_see%_http://www.openspf.org/Why?id=%{S}&ip=%{C}&receiver=%{R}
spf_compile.c:1210 Debug: Compiling record v=spf1
spf_compile.c:523 Debug: Parsing macro starting at Please%_see%_http://www.open-spf.org/Why
15:57:55 1090972 host in dsn_advertise_hosts? no (option unset)
15:57:55 1090972 host in pipelining_advertise_hosts? yes (matched "*")
15:57:55 1090972 host in chunking_advertise_hosts? yes (matched "*")
15:57:55 1090972 host in tls_advertise_hosts? yes (matched "*")
15:57:55 1090972 host in smtputf8_advertise_hosts? yes (matched "*")
250-mx1.mx.dmz.bit.nl Hello delivery2.simplelists.com [78.143.254.172]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250-PIPECONNECT
250-CHUNKING
250-STARTTLS
250-SMTPUTF8
250 HELP
15:57:55 1090972 SMTP>> 250-mx1.mx.dmz.bit.nl Hello delivery2.simplelists.com [78.143.254.172]
15:57:55 1090972 250-SIZE 52428800
15:57:55 1090972 250-8BITMIME
15:57:55 1090972 250-PIPELINING
15:57:55 1090972 250-PIPECONNECT
15:57:55 1090972 250-CHUNKING
15:57:55 1090972 250-STARTTLS
15:57:55 1090972 250-SMTPUTF8
15:57:55 1090972 250 HELP
MAIL FROM: <owner-test2+ssmeenk=freshdot.net@???>
15:58:03 1090972 SMTP<< MAIL FROM: <owner-test2+ssmeenk=freshdot.net@???>
15:58:03 1090972 spool directory space = 9677744K inodes = 655332 check_space = 10240K inodes = 100 msg_size = 0
15:58:03 1090972 log directory space = 7976128K inodes = 655113 check_space = 10240K inodes = 100
15:58:03 1090972 SMTP>> 250 OK
250 OK
RCPT TO: <ssmeenk@???>
15:58:08 1090972 SMTP<< RCPT TO: <ssmeenk@???>
15:58:08 1090972 using ACL "acl_check_rcpt"
15:58:08 1090972 processing "warn" (./e4-test.conf 26)
15:58:08 1090972 check spf = fail:err_temp:err_perm
15:58:08 1090972 spf_process
spf_dns.c:52 Debug: DNS[cache] lookup: simplelists.com TXT (16)
spf_dns.c:52 Debug: DNS[exim] lookup: simplelists.com TXT (16)
15:58:08 1090972 SPF_dns_exim_lookup 'simplelists.com'
15:58:08 1090972 DNS lookup of simplelists.com (TXT) succeeded
15:58:08 1090972 SPF_dns_exim_lookup 'v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all'
15:58:08 1090972 not an spf record: google-site-verification=kxpdYyEDP-NG8hGLq2VrUAenFGcJfCN9HxJxcNj_Uhw
spf_dns.c:66 Debug: DNS[exim] found record
spf_dns.c:67 Debug: DOMAIN: simplelists.com TYPE: TXT (16)
spf_dns.c:70 Debug: TTL: 462 RR found: 1 herrno: 0 source: exim
spf_dns.c:94 Debug: - TXT: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_dns.c:66 Debug: DNS[cache] found record
spf_dns.c:67 Debug: DOMAIN: simplelists.com TYPE: TXT (16)
spf_dns.c:70 Debug: TTL: 462 RR found: 1 herrno: 0 source: exim
spf_dns.c:94 Debug: - TXT: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_server.c:402 Debug: get_record(simplelists.com): NETDB_SUCCESS
spf_server.c:443 Debug: found SPF record: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1210 Debug: Compiling record v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at all
spf_compile.c:1407 Debug: Adding mechanism type 8
spf_compile.c:846 Debug: SPF_c_mech_add: type=8, value=
spf_interpret.c:489 Debug: ip_match: 78.143.254.172 == 78.143.254.0 (/24 255.255.255.0): 1
15:58:08 1090972 (no errors)
15:58:08 1090972 SPF result is pass (2)
15:58:08 1090972 warn: condition test failed in ACL "acl_check_rcpt"
15:58:08 1090972 processing "warn" (./e4-test.conf 30)
15:58:08 1090972 check spf = pass:none:neutral:soft_fail
15:58:08 1090972 spf_process
spf_dns.c:52 Debug: DNS[cache] lookup: simplelists.com TXT (16)
spf_dns.c:66 Debug: DNS[cache] found record
spf_dns.c:67 Debug: DOMAIN: simplelists.com TYPE: TXT (16)
spf_dns.c:70 Debug: TTL: 1800 RR found: 1 herrno: 0 source: exim
spf_dns.c:94 Debug: - TXT: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_server.c:402 Debug: get_record(simplelists.com): NETDB_SUCCESS
spf_server.c:443 Debug: found SPF record: v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1210 Debug: Compiling record v=spf1 ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:78.143.254.0/24 ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:91.234.234.0/24 ip4:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at ip4:198.199.155.0/24 -all
spf_compile.c:1407 Debug: Adding mechanism type 5
spf_compile.c:846 Debug: SPF_c_mech_add: type=5, value=:198.199.155.0/24 -all
spf_compile.c:1314 Debug: Name starts at all
spf_compile.c:1407 Debug: Adding mechanism type 8
spf_compile.c:846 Debug: SPF_c_mech_add: type=8, value=
spf_interpret.c:489 Debug: ip_match: 78.143.254.172 == 78.143.254.0 (/24 255.255.255.0): 1
15:58:08 1090972 (no errors)
15:58:08 1090972 SPF result is pass (2)
15:58:08 1090972 l_message: SPF check for $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:58:08 1090972 ╭considering: SPF check for $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:58:08 1090972 ├───────text: SPF check for
15:58:08 1090972 ├considering: $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:58:08 1090972 ├considering: OK: $spf_smtp_comment ($spf_result)
15:58:08 1090972 ├───────text: OK:
15:58:08 1090972 ├considering: $spf_smtp_comment ($spf_result)
15:58:08 1090972 ├considering: ($spf_result)
15:58:08 1090972 ├───────text: (
15:58:08 1090972 ├considering: $spf_result)
15:58:08 1090972 ├considering: )
15:58:08 1090972 ├───────text: )
15:58:08 1090972 ├──expanding: SPF check for $sender_address_domain OK: $spf_smtp_comment ($spf_result)
15:58:08 1090972 ╰─────result: SPF check for simplelists.com OK: (pass)
15:58:08 1090972 ╰──(tainted)
15:58:08 1090972 warn: condition test succeeded in ACL "acl_check_rcpt"
15:58:08 1090972 LOG: MAIN
15:58:08 1090972 H=(delivery2.simplelists.com) [78.143.254.172] Warning: SPF check for simplelists.com OK: (pass)
15:58:08 1090972 processing "warn" (./e4-test.conf 34)
15:58:08 1090972 ╭considering: $spf_result
15:58:08 1090972 ├──expanding: $spf_result
15:58:08 1090972 ╰─────result: pass
15:58:08 1090972 check set acl_m_spf_result = $spf_result
15:58:08 1090972 = pass
15:58:08 1090972 warn: condition test succeeded in ACL "acl_check_rcpt"
15:58:08 1090972 processing "accept" (./e4-test.conf 37)
15:58:08 1090972 accept: condition test succeeded in ACL "acl_check_rcpt"
15:58:08 1090972 end of ACL "acl_check_rcpt": ACCEPT
15:58:08 1090972 SMTP>> 250 Accepted
250 Accepted
DATA
15:58:10 1090972 SMTP<< DATA
15:58:10 1090972 SMTP>> 354 Enter message, ending with "." on a line by itself
354 Enter message, ending with "." on a line by itself
15:58:10 1090972 search_tidyup called
[ .. i paste email content with out resent from header .. ]
15:58:19 1090972 host in ignore_fromline_hosts? no (option unset)
15:58:19 1090972 DKIM >> Found sig, trying to parse >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:58:19 1090972 v=1
15:58:19 1090972 a=rsa-sha256
15:58:19 1090972 c=simple/simple
15:58:19 1090972 d=simplelists.com
15:58:19 1090972 s=selector1
15:58:19 1090972 t=1692290855
15:58:19 1090972 bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=
15:58:19 1090972 h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:List-Unsubscribe:From
15:58:19 1090972 b=sAJgiRPUq3m/TE/Xg/Eu9rGwHZHWJb+vaQ5qZD/juTg8F45rJYthJxnnm1dCqIEYSmgB5RxD8uLbscJY+MiPsNmkStbxyiv+hW+4t0HDv2bLOaVbZ1QyTPDrp8jyHUPjQxiP4oKRoI0jrk52jyX00uiR/YcKwRmboJdlFzGNY7I=
15:58:19 1090972 DKIM >> Raw signature w/o b= tag value >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:58:19 1090972 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290855;{CR}{LF}{TB}bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;{CR}{LF}{TB}h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:{CR}{LF}{TB}{SP}List-Unsubscribe:From;{CR}{LF}{TB}b=
15:58:19 1090972 DKIM >> Sig size: 1024 bits
15:58:19 1090972 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:58:19 1090972 DKIM: new bodyhash sha256/simple/-1
15:58:19 1090972 DKIM >> Found sig, trying to parse >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:58:19 1090972 v=1
15:58:19 1090972 a=rsa-sha256
15:58:19 1090972 c=simple/simple
15:58:19 1090972 d=simplelists.com
15:58:19 1090972 s=selector1
15:58:19 1090972 t=1692290854
15:58:19 1090972 bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=
15:58:19 1090972 h=From:To:Subject:Date:Resent-From:Resent-Date:From
15:58:19 1090972 b=e/IIONh7NE6hJKzYmMjPET5rC9bhoDechTsHh7/RdeXHdS/yF9BT4ALQnC69Eee8uEKUNSfj58v6nBmczw6+nj0uaHlBJm1Zqagp3ONlcGxK9EXFXr39KVrn7/6+ibY8UYHG7NljJmOPyDN5kc5iwm1QQAUmEdNm/4S2WyoHilE=
15:58:19 1090972 DKIM >> Raw signature w/o b= tag value >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:58:19 1090972 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290854;{CR}{LF}{TB}bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=;{CR}{LF}{TB}h=From:To:Subject:Date:Resent-From:Resent-Date:From;{CR}{LF}{TB}b=
15:58:19 1090972 DKIM >> Sig size: 1024 bits
15:58:19 1090972 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:58:19 1090972 DKIM: using existing bodyhash sha256/simple/-1
15:58:19 1090972 DKIM >> Body data for hash, canonicalized >>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:58:19 1090972 >>Headers received:
15:58:19 1090972 Received: from outbound4.simplelists.com (localhost [127.0.0.1])
15:58:19 1090972 by outbound4.simplelists.com (Postfix) with ESMTP id 4RRWBv5z4xz3Zy
15:58:19 1090972 for <ssmeenk@???>; Thu, 17 Aug 2023 16:47:35 +0000 (UTC)
15:58:19 1090972 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:58:19 1090972 s=selector1; t=1692290855;
15:58:19 1090972 bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;
15:58:19 1090972 h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:
15:58:19 1090972 List-Unsubscribe:From;
15:58:19 1090972 b=sAJgiRPUq3m/TE/Xg/Eu9rGwHZHWJb+vaQ5qZD/juTg8F45rJYthJxnnm1dCqIEYS
15:58:19 1090972 mgB5RxD8uLbscJY+MiPsNmkStbxyiv+hW+4t0HDv2bLOaVbZ1QyTPDrp8jyHUPjQxi
15:58:19 1090972 P4oKRoI0jrk52jyX00uiR/YcKwRmboJdlFzGNY7I=
15:58:19 1090972 X-Original-To: test2@???
15:58:19 1090972 Delivered-To: resend+test2=simplelists.com@???
15:58:19 1090972 Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:58:19 1090972 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RRWBt2mkhz3Zy
15:58:19 1090972 for <test2@???>; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:58:19 1090972 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:58:19 1090972 s=selector1; t=1692290854;
15:58:19 1090972 bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=;
15:58:19 1090972 h=From:To:Subject:Date:Resent-From:Resent-Date:From;
15:58:19 1090972 b=e/IIONh7NE6hJKzYmMjPET5rC9bhoDechTsHh7/RdeXHdS/yF9BT4ALQnC69Eee8u
15:58:19 1090972 EKUNSfj58v6nBmczw6+nj0uaHlBJm1Zqagp3ONlcGxK9EXFXr39KVrn7/6+ibY8UYH
15:58:19 1090972 G7NljJmOPyDN5kc5iwm1QQAUmEdNm/4S2WyoHilE=
15:58:19 1090972 Received: by www1.simplelists.com (Postfix, from userid 0)
15:58:19 1090972 id 0FA689402AC; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:58:19 1090972 X-Original-To: nlixannounce@???
15:58:19 1090972 Delivered-To: resend+nlixannounce=simplelists.com@???
15:58:19 1090972 Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:58:19 1090972 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RFQ9d5Mjqz2Zg
15:58:19 1090972 for <nlixannounce@???>; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:58:19 1090972 Received: by www1.simplelists.com (Postfix, from userid 33)
15:58:19 1090972 id 29930940B2B; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:58:19 1090972 X-Original-To: nlixannounce@???
15:58:19 1090972 Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2085.outbound.protection.outlook.com [40.107.21.85])
15:58:19 1090972 by outbound1.simplelists.com (Postfix) with ESMTPS id 4RFQ6m5XymzVs
15:58:19 1090972 for <nlixannounce@???>; Tue, 1 Aug 2023 06:24:00 +0000 (UTC)
15:58:19 1090972 Received: from DBAPR05MB7110.eurprd05.prod.outlook.com (2603:10a6:10:189::21)
15:58:19 1090972 by AS4PR05MB9397.eurprd05.prod.outlook.com (2603:10a6:20b:4c8::12) with
15:58:19 1090972 Microsoft SMTP Server (version=TLS1_2,
15:58:19 1090972 cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6631.29; Tue, 1 Aug
15:58:19 1090972 2023 06:23:52 +0000
15:58:19 1090972 Received: from DBAPR05MB7110.eurprd05.prod.outlook.com ([::1]) by
15:58:19 1090972 DBAPR05MB7110.eurprd05.prod.outlook.com ([fe80::39a6:b5bf:afcf:25a7%4]) with
15:58:19 1090972 Microsoft SMTP Server id 15.20.6631.043; Tue, 1 Aug 2023 06:23:52 +0000
15:58:19 1090972 To: NL-ix Announce Mailing list <nlixannounce@???>, Announce-NLix
15:58:19 1090972 <announce@???>
15:58:19 1090972 Subject: Test email
15:58:19 1090972 Date: Tue, 1 Aug 2023 06:23:45 +0000
15:58:19 1090972 Message-ID:
15:58:19 1090972 <57a957c84b4b43568a1dc24e69816b77@???>
15:58:19 1090972 X-MS-Has-Attach:
15:58:19 1090972 X-MS-Exchange-Inbox-Rules-Loop: announce@???
15:58:19 1090972 X-MS-TNEF-Correlator:
15:58:19 1090972 MIME-Version: 1.0
15:58:19 1090972 X-OriginatorOrg: nl-ix.net
15:58:19 1090972 X-SimpleLists: outbound1.simplelists.com-20230801-06:24:04-001
15:58:19 1090972 Resent-Message-Id: <20230801062629.29930940B2B@???>
15:58:19 1090972 Resent-Date: Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:58:19 1090972 X-SimpleLists: outbound4.simplelists.com-20230801-06:26:31-001
15:58:19 1090972 X-SimpleLists: outbound4.simplelists.com-20230817-16:47:35-001
15:58:19 1090972 Sender: test2@???
15:58:19 1090972 From: "nobody at simplelists.com (via test2 list)" <test2@???>
15:58:19 1090972 Reply-To: "nobody@???" <nobody@???>
15:58:19 1090972 List-ID: test2 mailing list <test2.simplelists.com>
15:58:19 1090972 List-Unsubscribe-Post: List-Unsubscribe=One-Click
15:58:19 1090972 Precedence: bulk
15:58:19 1090972 X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply
15:58:19 1090972 Auto-Submitted: auto-generated
15:58:19 1090972 Content-Type: multipart/alternative;
15:58:19 1090972 boundary="_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_"
15:58:19 1090972 List-Unsubscribe: <https://www.simplelists.com/confirm/?u=4n03swCWNMgo0HgUyLUSdXqTVmrnAW92>,
15:58:19 1090972 <mailto:unsubscribe-4n03swCWNMgo0HgUyLUSdXqTVmrnAW92@simplelists.com>
15:58:19 1090972 X-Virus-Scanned: clamav-milter 0.103.8 at imap.simplelists.com
15:58:19 1090972 X-Virus-Status: Clean
15:58:19 1090972
15:58:19 1090972 qualify & rewrite recipients list
15:58:19 1090972 global rewrite rules
15:58:19 1090972 rewrite headers
15:58:19 1090972 rewrite_one_header: type=T:
15:58:19 1090972 To: NL-ix Announce Mailing list <nlixannounce@???>, Announce-NLix
15:58:19 1090972 <announce@???>
15:58:19 1090972 rewrite_one_header: type=S:
15:58:19 1090972 Sender: test2@???
15:58:19 1090972 rewrite_one_header: type=F:
15:58:19 1090972 From: "nobody at simplelists.com (via test2 list)" <test2@???>
15:58:19 1090972 rewrite_one_header: type=R:
15:58:19 1090972 Reply-To: "nobody@???" <nobody@???>
15:58:19 1090972 search_tidyup called
15:58:19 1090972 >>Headers after rewriting and local additions:
15:58:19 1090972 P Received: from outbound4.simplelists.com (localhost [127.0.0.1])
15:58:19 1090972 by outbound4.simplelists.com (Postfix) with ESMTP id 4RRWBv5z4xz3Zy
15:58:19 1090972 for <ssmeenk@???>; Thu, 17 Aug 2023 16:47:35 +0000 (UTC)
15:58:19 1090972 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:58:19 1090972 s=selector1; t=1692290855;
15:58:19 1090972 bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;
15:58:19 1090972 h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:
15:58:19 1090972 List-Unsubscribe:From;
15:58:19 1090972 b=sAJgiRPUq3m/TE/Xg/Eu9rGwHZHWJb+vaQ5qZD/juTg8F45rJYthJxnnm1dCqIEYS
15:58:19 1090972 mgB5RxD8uLbscJY+MiPsNmkStbxyiv+hW+4t0HDv2bLOaVbZ1QyTPDrp8jyHUPjQxi
15:58:19 1090972 P4oKRoI0jrk52jyX00uiR/YcKwRmboJdlFzGNY7I=
15:58:19 1090972 X-Original-To: test2@???
15:58:19 1090972 Delivered-To: resend+test2=simplelists.com@???
15:58:19 1090972 P Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:58:19 1090972 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RRWBt2mkhz3Zy
15:58:19 1090972 for <test2@???>; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:58:19 1090972 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=simplelists.com;
15:58:19 1090972 s=selector1; t=1692290854;
15:58:19 1090972 bh=ATeUN0EKS/KoYQggdrNZbWdxykJ66LaVPP/94YRAaDA=;
15:58:19 1090972 h=From:To:Subject:Date:Resent-From:Resent-Date:From;
15:58:19 1090972 b=e/IIONh7NE6hJKzYmMjPET5rC9bhoDechTsHh7/RdeXHdS/yF9BT4ALQnC69Eee8u
15:58:19 1090972 EKUNSfj58v6nBmczw6+nj0uaHlBJm1Zqagp3ONlcGxK9EXFXr39KVrn7/6+ibY8UYH
15:58:19 1090972 G7NljJmOPyDN5kc5iwm1QQAUmEdNm/4S2WyoHilE=
15:58:19 1090972 P Received: by www1.simplelists.com (Postfix, from userid 0)
15:58:19 1090972 id 0FA689402AC; Thu, 17 Aug 2023 16:47:34 +0000 (UTC)
15:58:19 1090972 X-Original-To: nlixannounce@???
15:58:19 1090972 Delivered-To: resend+nlixannounce=simplelists.com@???
15:58:19 1090972 P Received: from www1.simplelists.com (www1.simplelists.com [78.143.254.21])
15:58:19 1090972 by outbound4.simplelists.com (Postfix) with ESMTPS id 4RFQ9d5Mjqz2Zg
15:58:19 1090972 for <nlixannounce@???>; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:58:19 1090972 P Received: by www1.simplelists.com (Postfix, from userid 33)
15:58:19 1090972 id 29930940B2B; Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:58:19 1090972 X-Original-To: nlixannounce@???
15:58:19 1090972 P Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2085.outbound.protection.outlook.com [40.107.21.85])
15:58:19 1090972 by outbound1.simplelists.com (Postfix) with ESMTPS id 4RFQ6m5XymzVs
15:58:19 1090972 for <nlixannounce@???>; Tue, 1 Aug 2023 06:24:00 +0000 (UTC)
15:58:19 1090972 P Received: from DBAPR05MB7110.eurprd05.prod.outlook.com (2603:10a6:10:189::21)
15:58:19 1090972 by AS4PR05MB9397.eurprd05.prod.outlook.com (2603:10a6:20b:4c8::12) with
15:58:19 1090972 Microsoft SMTP Server (version=TLS1_2,
15:58:19 1090972 cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6631.29; Tue, 1 Aug
15:58:19 1090972 2023 06:23:52 +0000
15:58:19 1090972 P Received: from DBAPR05MB7110.eurprd05.prod.outlook.com ([::1]) by
15:58:19 1090972 DBAPR05MB7110.eurprd05.prod.outlook.com ([fe80::39a6:b5bf:afcf:25a7%4]) with
15:58:19 1090972 Microsoft SMTP Server id 15.20.6631.043; Tue, 1 Aug 2023 06:23:52 +0000
15:58:19 1090972 T To: NL-ix Announce Mailing list <nlixannounce@???>, Announce-NLix
15:58:19 1090972 <announce@???>
15:58:19 1090972 Subject: Test email
15:58:19 1090972 Date: Tue, 1 Aug 2023 06:23:45 +0000
15:58:19 1090972 Message-ID:
15:58:19 1090972 <57a957c84b4b43568a1dc24e69816b77@???>
15:58:19 1090972 X-MS-Has-Attach:
15:58:19 1090972 X-MS-Exchange-Inbox-Rules-Loop: announce@???
15:58:19 1090972 X-MS-TNEF-Correlator:
15:58:19 1090972 MIME-Version: 1.0
15:58:19 1090972 X-OriginatorOrg: nl-ix.net
15:58:19 1090972 X-SimpleLists: outbound1.simplelists.com-20230801-06:24:04-001
15:58:19 1090972 I Resent-Message-Id: <20230801062629.29930940B2B@???>
15:58:19 1090972 Resent-Date: Tue, 1 Aug 2023 06:26:29 +0000 (UTC)
15:58:19 1090972 X-SimpleLists: outbound4.simplelists.com-20230801-06:26:31-001
15:58:19 1090972 X-SimpleLists: outbound4.simplelists.com-20230817-16:47:35-001
15:58:19 1090972 S Sender: test2@???
15:58:19 1090972 F From: "nobody at simplelists.com (via test2 list)" <test2@???>
15:58:19 1090972 R Reply-To: "nobody@???" <nobody@???>
15:58:19 1090972 List-ID: test2 mailing list <test2.simplelists.com>
15:58:19 1090972 List-Unsubscribe-Post: List-Unsubscribe=One-Click
15:58:19 1090972 Precedence: bulk
15:58:19 1090972 X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply
15:58:19 1090972 Auto-Submitted: auto-generated
15:58:19 1090972 Content-Type: multipart/alternative;
15:58:19 1090972 boundary="_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_"
15:58:19 1090972 List-Unsubscribe: <https://www.simplelists.com/confirm/?u=4n03swCWNMgo0HgUyLUSdXqTVmrnAW92>,
15:58:19 1090972 <mailto:unsubscribe-4n03swCWNMgo0HgUyLUSdXqTVmrnAW92@simplelists.com>
15:58:19 1090972 X-Virus-Scanned: clamav-milter 0.103.8 at imap.simplelists.com
15:58:19 1090972 X-Virus-Status: Clean
15:58:19 1090972
15:58:19 1090972 Data file name: /var/spool/exim4//input//1qYRta-004ZoK-0I-D
15:58:19 1090972 --_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_{CR}{LF}
15:58:19 1090972 Content-Type:{SP}text/plain;{SP}charset="us-ascii"{CR}{LF}
15:58:19 1090972 Content-Transfer-Encoding:{SP}quoted-printable{CR}{LF}
15:58:19 1090972 X-SL-Modified:{SP}truncated_text{CR}{LF}
15:58:19 1090972 {CR}{LF}
15:58:19 1090972 Hi{SP}Team,{CR}{LF}
15:58:19 1090972 {CR}{LF}
15:58:19 1090972 This{SP}is{SP}a{SP}test{CR}{LF}
15:58:19 1090972 {CR}{LF}
15:58:19 1090972 {CR}{LF}
15:58:19 1090972 {CR}{LF}
15:58:19 1090972 --_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_{CR}{LF}
15:58:19 1090972 Content-Type:{SP}text/html;{SP}charset="us-ascii"{CR}{LF}
15:58:19 1090972 Content-Transfer-Encoding:{SP}quoted-printable{CR}{LF}
15:58:19 1090972 Content-ID:{SP}<AA07B25790E2544C94EA9E9EC975BF8C@???>{CR}{LF}
15:58:19 1090972 X-SL-Modified:{SP}truncated_html{CR}{LF}
15:58:19 1090972 {CR}{LF}
15:58:19 1090972 <html>{CR}{LF}
15:58:19 1090972 <head>{CR}{LF}
15:58:19 1090972 <meta{SP}http-equiv=3D"Content-Type"{SP}content=3D"text/html;{SP}charset=3Dus-ascii">{CR}{LF}
15:58:19 1090972 </head>{CR}{LF}
15:58:19 1090972 <body>{CR}{LF}
15:58:19 1090972 Hi{SP}Team,<br>{CR}{LF}
15:58:19 1090972 <br>{CR}{LF}
15:58:19 1090972 This{SP}is{SP}a{SP}test{CR}{LF}
15:58:19 1090972 </body>{CR}{LF}
15:58:19 1090972 </html>{CR}{LF}
15:58:19 1090972 {CR}{LF}
15:58:19 1090972 --_000_57a957c84b4b43568a1dc24e69816b77DBAPR05MB7110eurprd05pr_--{CR}{LF}
.
15:58:21 1090972 Data file written for message 1qYRta-004ZoK-0I
15:58:21 1090972 ╭considering: ${tod_full}
15:58:21 1090972 ├──expanding: ${tod_full}
15:58:21 1090972 ╰─────result: Tue, 22 Aug 2023 15:58:21 +0200
15:58:21 1090972 ╭considering: Received: ${if def:sender_rcvhost {from $sender_rcvhost
15:58:21 1090972 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: Received:
15:58:21 1090972 ├considering: ${if def:sender_rcvhost {from $sender_rcvhost
15:58:21 1090972 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:sender_rcvhost
15:58:21 1090972 ├─────result: true
15:58:21 1090972 ╭considering: from $sender_rcvhost
15:58:21 1090972 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: from
15:58:21 1090972 ├considering: $sender_rcvhost
15:58:21 1090972 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├considering:
15:58:21 1090972 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text:
15:58:21 1090972
15:58:21 1090972 ├considering: }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: from $sender_rcvhost
15:58:21 1090972
15:58:21 1090972 ╰─────result: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:58:21 1090972
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ╭───scanning: ${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:sender_ident
15:58:21 1090972 ├─────result: false
15:58:21 1090972 ╭───scanning: from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: from
15:58:21 1090972 ├───scanning: ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ╎╭───scanning: $sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 ╎ }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 ╎ }}(Exim $version_number)
15:58:21 1090972 ╎ ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 ╎ }}id $message_exim_id${if def:received_for {
15:58:21 1090972 ╎ for $received_for}}
15:58:21 1090972 ╎├───scanning: } }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 ╎ }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 ╎ }}(Exim $version_number)
15:58:21 1090972 ╎ ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 ╎ }}id $message_exim_id${if def:received_for {
15:58:21 1090972 ╎ for $received_for}}
15:58:21 1090972 ╎├──expanding: $sender_ident
15:58:21 1090972 ╎├─────result:
15:58:21 1090972 ╎╰───skipping: result is not used
15:58:21 1090972 ├───scanning: }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text:
15:58:21 1090972 ├───scanning: }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: from ${quote_local_part:$sender_ident}
15:58:21 1090972 ├─────result: from
15:58:21 1090972 ╰───skipping: result is not used
15:58:21 1090972 ├───item-res:
15:58:21 1090972 ├───scanning: ${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:sender_helo_name
15:58:21 1090972 ├─────result: false
15:58:21 1090972 ╭───scanning: (helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: (helo=
15:58:21 1090972 ├───scanning: $sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───scanning: )
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: )
15:58:21 1090972
15:58:21 1090972 ├───scanning: }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: (helo=$sender_helo_name)
15:58:21 1090972
15:58:21 1090972 ├─────result: (helo=)
15:58:21 1090972
15:58:21 1090972 ╰───skipping: result is not used
15:58:21 1090972 ├───item-res:
15:58:21 1090972 ├───scanning: }}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: ${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}
15:58:21 1090972 ├─────result:
15:58:21 1090972 ╰───skipping: result is not used
15:58:21 1090972 ├───item-res: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:58:21 1090972
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├considering: by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: by
15:58:21 1090972 ├considering: $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├considering: ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text:
15:58:21 1090972 ├considering: ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:received_protocol
15:58:21 1090972 ├─────result: true
15:58:21 1090972 ╭considering: with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: with
15:58:21 1090972 ├considering: $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├considering: }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text:
15:58:21 1090972 ├considering: }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: with $received_protocol
15:58:21 1090972 ╰─────result: with esmtp
15:58:21 1090972 ├───item-res: with esmtp
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├considering: ${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:tls_in_ver
15:58:21 1090972 ├─────result: false
15:58:21 1090972 ╭───scanning: ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: (
15:58:21 1090972 ├───scanning: $tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───scanning: )}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: )
15:58:21 1090972 ├───scanning: }}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: ($tls_in_ver)
15:58:21 1090972 ├─────result: ()
15:58:21 1090972 ╰───skipping: result is not used
15:58:21 1090972 ├───item-res:
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├considering: ${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:tls_in_cipher_std
15:58:21 1090972 ├─────result: false
15:58:21 1090972 ╭───scanning: tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: tls
15:58:21 1090972 ├───scanning: $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───scanning:
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text:
15:58:21 1090972
15:58:21 1090972 ├───scanning: }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: tls $tls_in_cipher_std
15:58:21 1090972
15:58:21 1090972 ├─────result: tls
15:58:21 1090972
15:58:21 1090972 ╰───skipping: result is not used
15:58:21 1090972 ├───item-res:
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├considering: (Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: (Exim
15:58:21 1090972 ├considering: $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├considering: )
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: )
15:58:21 1090972
15:58:21 1090972 ├considering: ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:sender_address
15:58:21 1090972 ├─────result: true
15:58:21 1090972 ╭considering: (envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: (envelope-from <
15:58:21 1090972 ├considering: $sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├considering: >)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: >)
15:58:21 1090972
15:58:21 1090972 ├considering: }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──expanding: (envelope-from <$sender_address>)
15:58:21 1090972
15:58:21 1090972 ╰─────result: (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:58:21 1090972
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├───item-res: (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:58:21 1090972
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├considering: id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text: id
15:58:21 1090972 ├considering: $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├considering: ${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├──condition: def:received_for
15:58:21 1090972 ├─────result: true
15:58:21 1090972 ╭considering:
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ├───────text:
15:58:21 1090972 for
15:58:21 1090972 ├considering: $received_for}}
15:58:21 1090972 ├considering: }}
15:58:21 1090972 ├──expanding:
15:58:21 1090972 for $received_for
15:58:21 1090972 ╰─────result:
15:58:21 1090972 for ssmeenk@???
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├───item-res:
15:58:21 1090972 for ssmeenk@???
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 ├──expanding: Received: ${if def:sender_rcvhost {from $sender_rcvhost
15:58:21 1090972 }{${if def:sender_ident {from ${quote_local_part:$sender_ident} }}${if def:sender_helo_name {(helo=$sender_helo_name)
15:58:21 1090972 }}}}by $primary_hostname ${if def:received_protocol {with $received_protocol }}${if def:tls_in_ver { ($tls_in_ver)}}${if def:tls_in_cipher_std { tls $tls_in_cipher_std
15:58:21 1090972 }}(Exim $version_number)
15:58:21 1090972 ${if def:sender_address {(envelope-from <$sender_address>)
15:58:21 1090972 }}id $message_exim_id${if def:received_for {
15:58:21 1090972 for $received_for}}
15:58:21 1090972 ╰─────result: Received: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:58:21 1090972 by mx1.mx.dmz.bit.nl with esmtp (Exim 4.96)
15:58:21 1090972 (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:58:21 1090972 id 1qYRta-004ZoK-0I
15:58:21 1090972 for ssmeenk@???
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 >>Generated Received: header line
15:58:21 1090972 P Received: from [78.143.254.172] (helo=delivery2.simplelists.com)
15:58:21 1090972 by mx1.mx.dmz.bit.nl with esmtp (Exim 4.96)
15:58:21 1090972 (envelope-from <owner-test2+ssmeenk=freshdot.net@???>)
15:58:21 1090972 id 1qYRta-004ZoK-0I
15:58:21 1090972 for ssmeenk@???;
15:58:21 1090972 Tue, 22 Aug 2023 15:58:21 +0200
15:58:21 1090972 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:58:21 1090972 DKIM: finish bodyhash sha256/simple/-1 len 719
15:58:21 1090972 DKIM [simplelists.com]selector1 Body bytes (simple) hashed: 719
15:58:21 1090972 DKIM [simplelists.com]selector1 Body sha256 computed: 6ef857407db36badbff5c5ce271b3f0ca63957657b0f3590c2420b0651195ca2
15:58:21 1090972 DKIM [simplelists.com] Body hash compared OK
15:58:21 1090972 DKIM [simplelists.com]selector1 Body bytes (simple) hashed: 719
15:58:21 1090972 DKIM [simplelists.com]selector1 Body sha256 computed: 6ef857407db36badbff5c5ce271b3f0ca63957657b0f3590c2420b0651195ca2
15:58:21 1090972 DKIM [simplelists.com] Body hash signature from headers: 01379437410a4bf2a861082076b3596d6771ca427ae8b6953cfffde184406830
15:58:21 1090972 DKIM [simplelists.com] Body hash did NOT verify
15:58:21 1090972 DKIM: dkim_verify_hashes 'sha256:sha512'
15:58:21 1090972 DKIM: dkim_verify_keytypes 'ed25519:rsa'
15:58:21 1090972 retain d=simplelists.com s=selector1 a=rsa-sha256
15:58:21 1090972 retain d=simplelists.com s=selector1 a=rsa-sha256
15:58:21 1090972 DKIM >> Header data for hash, canonicalized ( simple), in sequence >>
15:58:21 1090972 To:{SP}NL-ix{SP}Announce{SP}Mailing{SP}list{SP}<nlixannounce@???>,{SP}Announce-NLix{CR}{LF}{TB}<announce@???>{CR}{LF}
15:58:21 1090972 Subject:{SP}Test{SP}email{CR}{LF}
15:58:21 1090972 Date:{SP}Tue,{SP}1{SP}Aug{SP}2023{SP}06:23:45{SP}+0000{CR}{LF}
15:58:21 1090972 Resent-Date:{SP}Tue,{SP}{SP}1{SP}Aug{SP}2023{SP}06:26:29{SP}+0000{SP}(UTC){CR}{LF}
15:58:21 1090972 From:{SP}"nobody{SP}at{SP}simplelists.com{SP}(via{SP}test2{SP}list)"{SP}<test2@???>{CR}{LF}
15:58:21 1090972 Reply-To:{SP}"nobody@???"{SP}<nobody@???>{CR}{LF}
15:58:21 1090972 List-ID:{SP}test2{SP}mailing{SP}list{SP}<test2.simplelists.com>{CR}{LF}
15:58:21 1090972 List-Unsubscribe:{SP}<https://www.simplelists.com/confirm/?u=4n03swCWNMgo0HgUyLUSdXqTVmrnAW92>,{CR}{LF}{SP}<mailto:unsubscribe-4n03swCWNMgo0HgUyLUSdXqTVmrnAW92@simplelists.com>{CR}{LF}
15:58:21 1090972 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:58:21 1090972 DKIM >> Signed DKIM-Signature header, pre-canonicalized >>>>>>>>>>>>>
15:58:21 1090972 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290855;{CR}{LF}{TB}bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;{CR}{LF}{TB}h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:{CR}{LF}{TB}{SP}List-Unsubscribe:From;{CR}{LF}{TB}b=
15:58:21 1090972 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:58:21 1090972 DKIM >> Signed DKIM-Signature header, canonicalized ( simple) >>>>>>>
15:58:21 1090972 DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}c=simple/simple;{SP}d=simplelists.com;{CR}{LF}{TB}s=selector1;{SP}t=1692290855;{CR}{LF}{TB}bh=bvhXQH2za62/9cXOJxs/DKY5V2V7DzWQwkILBlEZXKI=;{CR}{LF}{TB}h=To:Subject:Date:Resent-From:Resent-Date:From:Reply-To:List-ID:{CR}{LF}{TB}{SP}List-Unsubscribe:From;{CR}{LF}{TB}b=
15:58:21 1090972 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:58:21 1090972 DKIM [simplelists.com] Header sha256 computed: 5aaca3b021a240b8c12085a4d63273bc73ce2ba17d15e2b7e851b4d7c611b12a
15:58:21 1090972 DKIM [simplelists.com] b from mail: b002608913d4ab79bf4c4fd783f12ef6b1b01d91d625bfaf690e6a643fe3b9383c178e6b258b612719e79b5742a881184a6801e51c43f2e2dbb1c258f8c88fb0d9a44ad6f1ca2bfe856fb8b741c3bf66cb39a55b6754324cf0eba7c8f21d43e343188fe28291a08d23ae4e768f25f4d2e891fd870ac1199ba0976517318d63b2
15:58:21 1090972 DNS lookup of selector1._domainkey.simplelists.com. (TXT) succeeded
15:58:21 1090972 DKIM >> Parsing public key record >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
15:58:21 1090972 selector1._domainkey.simplelists.com.
15:58:21 1090972 Raw record: k=rsa;{SP}p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCdnStwjJpJVTuAILoc4EJTjp3MAeVyXs6GGr7SeET2h0RNfBBSrj9O8NS1y4iAGLs0e8FPa3XsWAtajbBHs7SGb++MelY5f9hiYLI2Rez9+U3eDxNIfncuKlMtmvu81sJ/UDB36cTI9EHAds1fMAp2y0/9N14th6YoPLfyUzIlwIDAQAB
15:58:21 1090972 k=rsa
15:58:21 1090972 p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCdnStwjJpJVTuAILoc4EJTjp3MAeVyXs6GGr7SeET2h0RNfBBSrj9O8NS1y4iAGLs0e8FPa3XsWAtajbBHs7SGb++MelY5f9hiYLI2Rez9+U3eDxNIfncuKlMtmvu81sJ/UDB36cTI9EHAds1fMAp2y0/9N14th6YoPLfyUzIlwIDAQAB
15:58:21 1090972 DKIM <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
15:58:21 1090972 GnuTLS<3>: ASSERT: ../../../lib/nettle/pk.c[_wrap_nettle_pk_verify]:1688
15:58:21 1090972 GnuTLS<3>: ASSERT: ../../lib/pubkey.c[pubkey_verify_hashed_data]:2492
15:58:21 1090972 GnuTLS<3>: ASSERT: ../../lib/pubkey.c[gnutls_pubkey_verify_hash2]:2162
15:58:21 1090972 headers verify: Public key signature verification has failed.
15:58:21 1090972 DKIM [simplelists.com] rsa-sha256 signature status: PDKIM_VERIFY_FAIL (PDKIM_VERIFY_FAIL_MESSAGE)
15:58:21 1090972 DKIM: [simplelists.com] abandoning this signature
15:58:21 1090972 LOG: MAIN
15:58:21 1090972 DKIM: validation error: Public key signature verification has failed.
15:58:21 1090972 ╭considering: $dkim_signers
15:58:21 1090972 ├──expanding: $dkim_signers
15:58:21 1090972 ╰─────result: simplelists.com:simplelists.com
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 calling acl_smtp_dkim for dkim_cur_signer='simplelists.com'
15:58:21 1090972 using ACL "acl_check_dkim"
15:58:21 1090972 processing "warn" (./e4-test.conf 41)
15:58:21 1090972 l_message: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ╭considering: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: DBG-DKIM--dkim_verify_status-
15:58:21 1090972 ├considering: $dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_cur_signer-
15:58:21 1090972 ├considering: $dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_verify_reason-
15:58:21 1090972 ├considering: $dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_domain-
15:58:21 1090972 ├considering: $dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_identity-
15:58:21 1090972 ├considering: $dkim_identity--
15:58:21 1090972 ├considering: --
15:58:21 1090972 ├───────text: --
15:58:21 1090972 ├──expanding: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ╰─────result: DBG-DKIM--dkim_verify_status-fail--dkim_cur_signer-simplelists.com--dkim_verify_reason-signature_incorrect--dkim_domain-simplelists.com--dkim_identity---
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 warn: condition test succeeded in ACL "acl_check_dkim"
15:58:21 1090972 LOG: MAIN
15:58:21 1090972 H=(delivery2.simplelists.com) [78.143.254.172] Warning: DBG-DKIM--dkim_verify_status-fail--dkim_cur_signer-simplelists.com--dkim_verify_reason-signature_incorrect--dkim_domain-simplelists.com--dkim_identity---
15:58:21 1090972 processing "accept" (./e4-test.conf 44)
15:58:21 1090972 accept: condition test succeeded in ACL "acl_check_dkim"
15:58:21 1090972 end of ACL "acl_check_dkim": ACCEPT
15:58:21 1090972 calling acl_smtp_dkim for dkim_cur_signer='simplelists.com'
15:58:21 1090972 using ACL "acl_check_dkim"
15:58:21 1090972 processing "warn" (./e4-test.conf 41)
15:58:21 1090972 l_message: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ╭considering: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: DBG-DKIM--dkim_verify_status-
15:58:21 1090972 ├considering: $dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_cur_signer-
15:58:21 1090972 ├considering: $dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_verify_reason-
15:58:21 1090972 ├considering: $dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_domain-
15:58:21 1090972 ├considering: $dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ├considering: --dkim_identity-$dkim_identity--
15:58:21 1090972 ├───────text: --dkim_identity-
15:58:21 1090972 ├considering: $dkim_identity--
15:58:21 1090972 ├considering: --
15:58:21 1090972 ├───────text: --
15:58:21 1090972 ├──expanding: DBG-DKIM--dkim_verify_status-$dkim_verify_status--dkim_cur_signer-$dkim_cur_signer--dkim_verify_reason-$dkim_verify_reason--dkim_domain-$dkim_domain--dkim_identity-$dkim_identity--
15:58:21 1090972 ╰─────result: DBG-DKIM--dkim_verify_status-fail--dkim_cur_signer-simplelists.com--dkim_verify_reason-bodyhash_mismatch--dkim_domain-simplelists.com--dkim_identity---
15:58:21 1090972 ╰──(tainted)
15:58:21 1090972 warn: condition test succeeded in ACL "acl_check_dkim"
15:58:21 1090972 LOG: MAIN
15:58:21 1090972 H=(delivery2.simplelists.com) [78.143.254.172] Warning: DBG-DKIM--dkim_verify_status-fail--dkim_cur_signer-simplelists.com--dkim_verify_reason-bodyhash_mismatch--dkim_domain-simplelists.com--dkim_identity---
15:58:21 1090972 processing "accept" (./e4-test.conf 44)
15:58:21 1090972 accept: condition test succeeded in ACL "acl_check_dkim"
15:58:21 1090972 end of ACL "acl_check_dkim": ACCEPT
15:58:21 1090972 acl_smtp_dkim: skipping signer simplelists.com, already seen
15:58:21 1090972 using ACL "acl_check_data"
15:58:21 1090972 processing "warn" (./e4-test.conf 48)
15:58:21 1090972 check dmarc_status = accept : quarantine : reject : none : off
15:58:21 1090972 DMARC: no From: header
15:58:21 1090972 none in "accept : quarantine : reject : none : off"? yes (matched "none")
15:58:21 1090972 ╭considering: DBG-DMARC--spf_result-$acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├───────text: DBG-DMARC--spf_result-
15:58:21 1090972 ├considering: $acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├considering: --dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├───────text: --dkim_verify_status-
15:58:21 1090972 ├considering: $dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├considering: --dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├───────text: --dmarc_used_domain-
15:58:21 1090972 ├considering: $dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├considering: --dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├───────text: --dmarc_status-
15:58:21 1090972 ├considering: $dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├considering: --dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ├───────text: --dmarc_status_text-
15:58:21 1090972 ├considering: $dmarc_status_text--
15:58:21 1090972 ├considering: --
15:58:21 1090972 ├───────text: --
15:58:21 1090972 ├──expanding: DBG-DMARC--spf_result-$acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 ╰─────result: DBG-DMARC--spf_result-pass--dkim_verify_status-fail:fail--dmarc_used_domain---dmarc_status-none--dmarc_status_text---
15:58:21 1090972 check logwrite = DBG-DMARC--spf_result-$acl_m_spf_result--dkim_verify_status-$dkim_verify_status--dmarc_used_domain-$dmarc_used_domain--dmarc_status-$dmarc_status--dmarc_status_text-$dmarc_status_text--
15:58:21 1090972 = DBG-DMARC--spf_result-pass--dkim_verify_status-fail:fail--dmarc_used_domain---dmarc_status-none--dmarc_status_text---
15:58:21 1090972 LOG: MAIN
15:58:21 1090972 DBG-DMARC--spf_result-pass--dkim_verify_status-fail:fail--dmarc_used_domain---dmarc_status-none--dmarc_status_text---
15:58:21 1090972 warn: condition test succeeded in ACL "acl_check_data"
15:58:21 1090972 processing "accept" (./e4-test.conf 52)
15:58:21 1090972 accept: condition test succeeded in ACL "acl_check_data"
15:58:21 1090972 end of ACL "acl_check_data": ACCEPT
15:58:21 1090972 calling local_scan(); timeout=300
15:58:21 1090972 local_scan() returned 0 NULL
15:58:21 1090972 ╭considering: ${tod_full}
15:58:21 1090972 ├──expanding: ${tod_full}
15:58:21 1090972 ╰─────result: Tue, 22 Aug 2023 15:58:21 +0200
15:58:21 1090972 LOG: MAIN
15:58:21 1090972 <= owner-test2+ssmeenk=freshdot.net@??? H=(delivery2.simplelists.com) [78.143.254.172] P=esmtp S=5090 id=20230801062629.29930940B2B@???
15:58:21 1090972 SMTP>> 250 OK id=1qYRta-004ZoK-0I
250 OK id=1qYRta-004ZoK-0I
**** SMTP testing: that is not a real message id!
15:58:21 1090972 smtp_setup_msg entered
QUIT
15:58:34 1090972 SMTP<< QUIT
15:58:34 1090972 SMTP>> 221 mx1.mx.dmz.bit.nl closing connection
221 mx1.mx.dmz.bit.nl closing connection
15:58:34 1090972 LOG: smtp_connection MAIN
15:58:34 1090972 SMTP connection from (delivery2.simplelists.com) [78.143.254.172] closed by QUIT
15:58:34 1090972 search_tidyup called
15:58:34 1090972 >>>>>>>>>>>>>>>> Exim pid=1090972 (fresh-exec) terminating with rc=0 >>>>>>>>>>>>>>>>
--
## subscription configuration (requires account):
##
https://lists.exim.org/mailman3/postorius/lists/exim-users.lists.exim.org/
## unsubscribe (doesn't require an account):
## exim-users-unsubscribe@???
## Exim details at
http://www.exim.org/
## Please use the Wiki with this list -
http://wiki.exim.org/