Re: need help

2019-09-30 Thread Denis Fondras
On Mon, Sep 30, 2019 at 01:55:28PM +, gil...@poolp.org wrote:
> Hello,
> 
> I'd like to bring native support for SPF in OpenSMTPD in a future release,
> but for this I need a bit of help to make sure my SPF resolver works fine.
> 
> I have created a repository with a standalone executable that performs the
> SPF lookup and checks if an IP address is allowed to send on behalf of the
> sending domain:
> 
> https://github.com/poolpOrg/spf
> 
> https://github.com/poolpOrg/spf/blob/master/README.md
> 
> 
> If you could test and report issues, it would be nice,
> 

It seems IPv6 check is broken :

$ dig  ledeuns.net TXT +short
"v=spf1 ip4:185.22.129.11 ip6:2a00:6060:1::1 ip6:2a00:6060:::1005:ff02 -all"

$ ./spf ledeuns.net 185.22.129.1
checking if 185.22.129.1 can send for ledeuns.net: fail
$ ./spf ledeuns.net 185.22.129.11
checking if 185.22.129.11 can send for ledeuns.net: pass
$ ./spf ledeuns.net 2a00:6060:1::1
checking if 2a00:6060:1::1 can send for ledeuns.net: fail



Re: something similar to always_bcc in postfix?

2016-07-25 Thread Denis Fondras
> I'd like to bcc all incoming mail to a specified address, but could not 
> figure out how. Anyone has any pointers?
> My current setup is opensmtpd + dovecot with virtual domains.

I don't know if it is possible with OpenSMTPd.
Alternatively and probably not as efficient but if you use pigeonhole you can
add a global sieve script to copy email to another recipient.

Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: patch to smtpctl (symbolic link as sendmail) for the -r option

2016-07-03 Thread Denis Fondras
On Sun, Jul 03, 2016 at 04:32:30PM +0200, Gilles Chehade wrote:
> Thanks, I have committed the -r option however not the documentation
> part as it was only meant to allow drop-in interop with tools using
> the deprecated interface, people should not have to know about this
> option.
> 

I don't think it is a good idea to add a deprecated interface. The tools should
be fixed instead of adding useless settings to opensmtpd. 

I understand this move can help promote opensmtpd usage.

Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: SSL/TLS

2015-07-28 Thread Denis Fondras
 are there open relay when ' accept from local for any relay' is replaced .
 

Nope !
from local means that only the machine running OpenSMTPd or any
*authenticated* client can relay.

Moreover, if no rule is matching then OpenSMTPd rejects the mail (default
setting = secure setting)

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: mail server on rental server

2015-07-17 Thread Denis Fondras
 5)boot linux's thundrbird , but thunderbird cannot recognize mail server .
 

What does cannot recognize mean ? Any error message ?
Can you access your smtp server from telnet ?

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: [CALL FOR TEST] the last snapshot

2015-06-07 Thread Denis Fondras
Hi,

 We need as many people as possible to run with this to determine if this
 can make our upcoming release or if we need to at least provide a way to
 fallback to 1024-bits.
 
 Last time we tried, 4 years ago, we were having trouble exchanging mails
 with other hosts, we need to know if this is still true.
 

I installed it on a low traffic mailing-list server and it seems to work 
without a itch so far.

Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: THE SAD STATE OF SMTP ENCRYPTION - is OpenSMTPD also vulnerable?

2015-05-11 Thread Denis Fondras
 
 2- DNSSEC is still painful to setup, no one does it unfortunately :-/
 

More precisely, it is easy to setup and painful to manage :D

Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: Recharge the files without reloading the entire service

2015-03-24 Thread Denis Fondras
Hi,

 
 piece of my smtpd.conf
 
 table credentials file:/etc/mail/credentials
 listen on re0 port 587 tls-require pki mail.darkmail.mx auth credentials
 


Take a look at smtpctl update table ;)

Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: we need a server

2015-02-17 Thread Denis Fondras
Hi Gilles,

I read : #OpenSMTPD developers can now ssh a FreeBSD or Linux system by doing
'ssh system-version@portable.opensmtpd.org'

Would you mind to document the architecture and how you did it ?

Thank you in advance,
Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: Mail archive

2015-02-17 Thread Denis Fondras
 
 Is there a repository somewhere that I could go search through before I bug
 you kind folks with my silly questions?
 

http://dir.gmane.org/gmane.mail.opensmtpd.general


-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: Hello

2015-01-14 Thread Denis Fondras
Can you give us a peek at your smtpd.conf file ?

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: [OpenSMTPD] portable snapshot opensmtpd-201411052125p1 available

2014-11-11 Thread Denis Fondras
Hi,

While upgrading, I noticed the virtual userbase couldn't find the users
anymore. Tracking back the issue to OpenSMTPD-201410012007.

Here are some traces and my conf :

# smtpd -d -T lookup
info: OpenSMTPD 201406192229 starting
info: startup
smtp-in: New session 8c786c517263f6e3 from host denis.ledeuns.net
[IPv6:2001:7a8:b5ad::10:10]
lookup: check ipv6:2001:7a8:b5ad::10:10 as NETADDR in table static:anyhost
- found
lookup: check ledeuns.net as DOMAIN in table static:local_domain_list - found
lookup: lookup open...@ledeuns.net as ALIAS in table static:local_address_list
- denis
lookup: lookup denis as ALIAS in table static:local_address_list - 0
lookup: lookup denis as USERINFO in table proc:local_user_list -
denis:5000:5000:/home/mail/denis
lookup: lookup denis as USERINFO in table proc:local_user_list -
denis:5000:5000:/home/mail/denis


# smtpd -d -T lookup
info: OpenSMTPD 201410012007 starting
info: startup
smtp-in: New session c97cb2ac13b9e515 from host denis.ledeuns.net
[IPv6:2001:7a8:b5ad::10:10]
lookup: check ipv6:2001:7a8:b5ad::10:10 as NETADDR in table static:anyhost
- found
lookup: check ledeuns.net as DOMAIN in table static:local_domain_list - found
lookup: lookup open...@ledeuns.net as ALIAS in table static:local_address_list
- denis
lookup: lookup denis as ALIAS in table static:local_address_list - 0
lookup: lookup denis as USERINFO in table proc:local_user_list - 0
smtp-in: Failed command on session c97cb2ac13b9e515: rcpt to:
open...@ledeuns.net = 550 Invalid recipient


# cat /etc/mail/smtpd.conf  

  
pki mail.ledeuns.net certificate
/usr/local/etc/dovecot/ssl/mail.ledeuns.net.cert.pem
pki mail.ledeuns.net key /usr/local/etc/dovecot/ssl/mail.ledeuns.net.key.pem

table local_user_list passwd:/usr/local/etc/dovecot/users.db
table local_domain_list { ledeuns.net, ledeuns.42 }
table local_address_list /etc/mail/address.list

listen on all secure pki mail.ledeuns.net hostname mail.ledeuns.net
listen on all port submission tls pki mail.ledeuns.net auth local_user_list
hostname mail.ledeuns.net

bounce-warn 1h, 8h, 1d 
expire 3d

accept from any for domain local_domain_list virtual local_address_list
userbase local_user_list deliver to lmtp /var/spool/smtpd/dovecot-lmtp
accept for any relay

# cat /etc/mail/address.list

  
# ML
open...@ledeuns.net denis

# cat /usr/local/etc/dovecot/users.db
denis:*:5000:5000::/home/mail/denis:/bin/nologin

Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: Support of Dovecot LDA for local delivery

2014-11-02 Thread Denis Fondras
 
 You have to use relay via instead of deliver because with deliver, 
 OpenSMTPD needs to convert the full email address to a local user. Also, 
 relay via can only communicate with LMTP via TCP, sadly UNIX sockets don't 
 work.
 
 

Delivery via unix socket works at least with version: OpenSMTPD
201406192229.

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: Support of Dovecot LDA for local delivery

2014-11-01 Thread Denis Fondras
Hi Eric,

 I'm running a Mail server based on Dovecot and Postfix for 2 years now
 without problem and would like to try OpenSMTPD instead of Sendmail.
 Where can I find an user documentation?

The best documentation you will find is man smtpd.conf. You may find
some tricks on the mailing-list archive.

 It is possible for OpenSMTPD to support a MDA like LDA from Dovecot?
 

Yes, it is :

-8-
table local_user_list passwd:/usr/local/etc/dovecot/users.db
table local_domain_list { mydomain.tld, myotherdomain.tld }
table local_address_list /etc/mail/address.list

[...]

accept from any for domain local_domain_list virtual
local_address_list userbase local_user_list deliver to lmtp
/var/spool/smtpd/dovecot-lmtp
-8-


-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: Support of Dovecot LDA for local delivery

2014-11-01 Thread Denis Fondras
 Thanks, May you give me the link for the mailing list archive?

http://marc.info/?l=opensmtpd-misc



-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: OpenSMTPd as a backup MX

2014-05-30 Thread Denis Fondras
Hi Gilles,

 
 Is your machine named mx2.backdom.fr ?
 

Your guess is perfectly right :)
The machine is not named mx2.backdom.fr.

 
 The configuration file and logs are very important to debug this, there
 is so much we can guess :-p
 

I will send these in private.

Thank you,
Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: OpenSMTPD crashes on authentication

2014-04-15 Thread Denis Fondras
Le 15/04/2014 06:47, Martin Braun a C)crit :
 
 And OpenSMTPD is crashed.
 
 Is this a bug or have I messed up the configuration?
 

I really hope this would a misconfiguration as I have the same problem
(OpenSMTPd latest snapshot with Debian 7.0 amd64) :p

No problem with table uauth { denis = denis:mypass } but crash with
table uauth passwd:/etc/dovecot/users.db

Denis


-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: OpenSMTPD crashes on authentication

2014-04-15 Thread Denis Fondras
Hi Gilles,

Le 15/04/2014 09:00, Gilles Chehade a icrit :
 
 I think there's a confusion arising from everyone using the term
 snapshot to mean something different :-)
 
 Where does the Debian snapshot come from ?
 

I mean I compiled it myself with the source from
http://www.opensmtpd.org/archives/opensmtpd-portable-latest.tar.gz

Denis

-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: relayhost

2014-04-14 Thread Denis Fondras
Hi,

Le 14/04/2014 19:49, G B a icrit :
 Currently I have OpenSMTPD as a mail server for 3 domains and it sits
 in my DMZ.  Can someone provide me with an example for smtpd.conf to
 use OpenSMTPD as a relayhost in the DMZ?  That way I can move my mail
 server inside and have the relay in the DMZ for incoming mail and
 outgoing mail.
 

I would go for something like :

---8---

pki mycert certificate /etc/mail/mycert.cert
pki mycert key /etc/mail/mycert.key

listen on 2001:db8::1 secure pki mycert hostname mydomain.tld
listen on 2001:db8::1 port submission tls pki mycert hostname
mydomain.tld auth

accept from any for domain mydomain.tld relay via smtp://server-in-dmz.ip

accept for any relay

---8---

Denis


-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: virtual users and dovecot

2014-02-15 Thread Denis Fondras
Hi Benoit,

Le 15/02/2014 07:50, benoitc a icrit :
 Hi,
 
 
 I need to configure opensmtpd with dovecot using virtual users. Is this 
 possible to share the authentication infos (user/pass) between both? Is there 
 any doc somewhere about it?
 
 - benoit
 


I would use something like :

* smtpd.conf :
[...]
table user_list passwd:/usr/local/etc/dovecot/users.db
[...]

* dovecot.conf :
[...]
passdb {
  driver = passwd-file
  args = /usr/local/etc/dovecot/users.db
}
userdb {
  driver = passwd-file
  args = /usr/local/etc/dovecot/users.db
}
[...]

* users.db :
myself:$2a$05$USpoz2Y/imobD6XRaYHZFOh0OdXQYcMiBTZ/EWzgH1mJRfJUjubvC:5000:5000::/home/mail/myself:/bin/nologin

(password generated with `doveadm pw -s BLF-CRYPT`)

Denis


-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Re: smtpd: invalid listen option: tls/smtps requires pki

2013-09-28 Thread Denis Fondras
Hi Harald,



Le 28/09/2013 13:51, Harald Linden a icrit :
 Hi,
 
 I just upgraded to 5.3.3.201309261726_p1. The two lines...
 
 listen on eth0 tls certificate 2.7183.org
 listen on eth0 smtps certificate 2.7183.org auth
 
 ...lead to the error smtpd: invalid listen option: tls/smtps requires
 pki now. Worked on the previous snapshot from somwhere around the
 middle of August. The certs are there in /etc/opensmtpd/certs - I'm not
 sure what the problem is here, can anyone give me a hint?
 


You should read [1] for an explanation

Denis

[1] http://article.gmane.org/gmane.mail.opensmtpd.general/918


-- 
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org



Configuration update

2013-08-22 Thread Denis Fondras
Hello all,

It is me again :)

I have two questions about OpenSMTPd configuration update.
First is about updating tables.

I have a table named mytable. When I do :

# smtpctl update table mytable
command succeeded
# smtpctl update table mytaable
command succeeded

For the latter, I get warn: Lookup table not found: mytaable in the
logs.
Shouldn't smtpctl notify that the table is inexistent ?


My second question is about re-scheduling an envelope after a
configuration change. Let's say I have such a smtpd.conf :
--
listen on all
accept for domain example.com deliver to mbox
accept for any relay
--

I send a mail to de...@example.org, it will get relayed. If the
destination server is down, the mail will enqueued and retried later.

Then I decide that example.org is local, I reload OpenSMTPd with this
smtpd.conf :
--
listen on all
accept for domain { example.com, example.org } deliver to mbox
accept for any relay
--

If I launch smtpctl schedule all, OpenSMTPd will try to send it
remotely again.
How to tell OpenSMTPd it should deliver it locally now ?

Denis

-- 
You received this email because you are subscribed to the misc@opensmtpd.org 
list
To unsubscribe, send mail with subject: [misc@opensmtpd.org] unregister


Re: How to send to a local user and a foreign address ?

2013-08-21 Thread Denis Fondras
Hi Eric !

 Your problem is that there is no rule that handles u...@domain.net, so
 the whole expansion fails.  You might want to add a catch-all relay
 rule.
 

Ok, I thought accept from { 127.0.0.0/8 192.168.20.254/32 ::1/128
2001:7A8:B5AD:20::1000/128 } for any relay was that catch-all rule.

Won't a more open rule change my server into an open-relay ?

 
 Yes, that's on purpose: the rule is first match wins
 

And it is in the manual and haven't seen it before :/

Denis

-- 
You received this email because you are subscribed to the misc@opensmtpd.org 
list
To unsubscribe, send mail with subject: [misc@opensmtpd.org] unregister


Re: just a test, please disregard

2013-08-13 Thread Denis Fondras
Hi,

Le 13/08/2013 09:12, Jason A. Donenfeld a écrit :
 Hey I'm sort of curious on what you're using for this mailing list.
 Presumably it's custom code? Would love to read the code of it, if you
 care to open source it!
 

If it hasn't changed, everything you need to know is on Gilles' site :
https://poolp.org/0xc7/OpenSMTPD-mailing-list

Denis

--
You received this email because you are subscribed to the misc@opensmtpd.org 
list
To unsubscribe, send mail with subject: [misc@opensmtpd.org] unregister