Re: smtpd: simplify internal io api

2016-11-21 Thread Gilles Chehade
ge body */ > if (s->state == STATE_BODY && strcmp(line, ".")) { > @@ -1338,7 +1336,6 @@ smtp_io(struct io *io, int evt, void *ar > > rfc2822_parser_flush(>tx->rfc2822_parser); > > -

Re: smtpd: internal cleanups, part 3

2016-11-17 Thread Gilles Chehade
util.c31 Aug 2016 10:18:08 - 1.128 > +++ util.c17 Nov 2016 14:01:28 - > @@ -133,6 +133,33 @@ iobuf_xfqueue(struct iobuf *io, const ch > fatalx("exiting"); > } > } > + > +int > +io_xprintf(struct io *io, const char *fmt, ...) > +{ > + va_list ap; > + int len; > + > + va_start(ap, fmt); > + len = io_vprintf(io, fmt, ap); > + va_end(ap); > + if (len == -1) > + fatal("io_xprintf(%p, %s, ...)", io, fmt); > + > + return len; > +} > + > +int > +io_xprint(struct io *io, const char *str) > +{ > + int len; > + > + len = io_print(io, str); > + if (len == -1) > + fatal("io_xprint(%p, %s, ...)", io, str); > + > + return len; > +} > #endif > > char * > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd: internal cleanups, part 2

2016-11-16 Thread Gilles Chehade
quired, cascade */ > - > - case IO_TLSVERIFIED: > - x = SSL_get_peer_certificate(s->io.ssl); > - if (x) { > - log_info("%016"PRIx64" smtp " > - "event=client-cert-check address=%s host=%s > result=\"%s\"", > - s->id, ss_to_text(>ss), s->hostname, > - (s->flags & SF_VERIFIED) ? "success" : "failure"); > - X509_free(x); > - } > - > - if (s->listener->flags & F_SMTPS) { > - stat_increment("smtp.smtps", 1); > - io_set_write(>io); > - smtp_send_banner(s); > - } > - else { > - stat_increment("smtp.tls", 1); > - smtp_enter_state(s, STATE_HELO); > - } > - break; > > case IO_DATAIN: > nextline: > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd: internal cleanups

2016-11-16 Thread Gilles Chehade
RIFIED); > + smtp_io(>io, IO_TLSVERIFIED, s->io.arg); > io_resume(>io, IO_PAUSE_IN); > return; > } > @@ -1232,10 +1232,10 @@ smtp_filter_fd(uint64_t id, int fd) > } > > static void > -smtp_io(struct io *io, int ev

Re: Spool contents (smtpd offline) owner/perm check?

2016-11-06 Thread Gilles Chehade
dmin deciding to do so. Then, we have changed permissions only twice in about 9 years of smtpd. Both times we only required a one-time fix, kind of a flag day, to make the transition and never hear about it again. It doesn't make sense for me to add code that will stay

Re: smtpd config parsing cleanup

2016-09-11 Thread Gilles Chehade
EAM; > hints.ai_flags = AI_ADDRCONFIG; > error = getaddrinfo(lo->ifx, NULL, , ); > @@ -2323,7 +2334,6 @@ host_dns(struct listenerlist *al, struct > > config_listener(h, lo); > > - TAILQ_INSERT_HEAD(al, h, entry); >

Re: smtpd shutdown cleanup

2016-09-07 Thread Gilles Chehade
waitpid(WAIT_MYPGRP, NULL, 0); > @@ -292,8 +292,8 @@ parent_shutdown(int ret) > > unlink(SMTPD_SOCKET); > > - log_warnx("warn: parent terminating"); > - exit(ret); > + log_info("Exiting"); > + exit(0); > } > > static void > @@ -333,16 +333,17 @@ static void > parent_sig_handler(int sig, short event, void *p) > { > struct child*child; > - int die = 0, die_gracefully = 0, status, fail; > + int status, fail; > pid_tpid; > char*cause; > > switch (sig) { > case SIGTERM: > case SIGINT: > - log_info("info: %s, shutting down", strsignal(sig)); > - die_gracefully = 1; > - /* FALLTHROUGH */ > + log_debug("debug: got signal %d", sig); > + parent_shutdown(); > + /* NOT REACHED */ > + > case SIGCHLD: > do { > int len; > @@ -379,7 +380,6 @@ parent_sig_handler(int sig, short event, > > switch (child->type) { > case CHILD_DAEMON: > - die = 1; > if (fail) > log_warnx("warn: lost child: %s %s", > child->title, cause); > @@ -434,10 +434,6 @@ parent_sig_handler(int sig, short event, > free(cause); > } while (pid > 0 || (pid == -1 && errno == EINTR)); > > - if (die) > - parent_shutdown(1); > - else if (die_gracefully) > - parent_shutdown(0); > break; > default: > fatalx("smtpd: unexpected signal"); > @@ -1597,7 +1593,7 @@ imsg_dispatch(struct mproc *p, struct im > int msg; > > if (imsg == NULL) { > - exit(1); > + imsg_callback(p, imsg); > return; > } > > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: Another step in cleaning the smtpd exit path.

2016-09-04 Thread Gilles Chehade
; + fatalx("exited event loop"); > > return (0); > } > Index: smtpd.c > === > RCS file: /cvs/src/usr.sbin/smtpd/smtpd.c,v > retrieving revision 1.283 > diff -u -p -r1.283 smtpd.c > --- smtpd.c 4 Sep 2016 09:33:49 - 1.283 > +++ smtpd.c 4 Sep 2016 14:37:31 - > @@ -1050,8 +1050,8 @@ smtpd(void) { > "getpw sendfd proc exec id inet unix", NULL) == -1) > err(1, "pledge"); > > - if (event_dispatch() < 0) > - fatal("smtpd: event_dispatch"); > + event_dispatch(); > + fatalx("exited event loop"); > > return (0); > } > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpctl stop

2016-09-03 Thread Gilles Chehade
VE, > IMSG_CTL_SCHEDULE, > IMSG_CTL_SHOW_STATUS, > - IMSG_CTL_SHUTDOWN, > IMSG_CTL_TRACE_DISABLE, > IMSG_CTL_TRACE_ENABLE, > IMSG_CTL_UPDATE_TABLE, > @@ -572,7 +571,7 @@ struct smtpd { > #define SMTPD_OPT_NOACTION 0x0002 > uint32_tsc_opts; > > -#define SMTPD_EXITING0x0001 > +#define SMTPD_EXITING0x0001 /* unused */ > #define SMTPD_MDA_PAUSED 0x0002 > #define SMTPD_MTA_PAUSED 0x0004 > #define SMTPD_SMTP_PAUSED0x0008 > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd: log ip/hostname for failed-command events

2016-08-25 Thread Gilles Chehade
"event=failed-command address=%s host=%s " > + "command=\"AUTH PLAIN (...)\" result=\"%.*s\"", > + s->id, ss_to_text(>ss), s->hostname, n, buf); > } > else if (s->state == STATE_AUTH_USERNAME) { > - log_info("smtp-in: Failed command on session %016"PRIx64 > - ": \"AUTH LOGIN (username)\" => %.*s", s->id, n, > buf); > + log_info("%016"PRIx64" smtp " > + "event=failed-command address=%s host=%s " > + "command=\"AUTH LOGIN (username)\" result=\"%.*s\"", > + s->id, ss_to_text(>ss), s->hostname, n, buf); > } > else if (s->state == STATE_AUTH_PASSWORD) { > - log_info("smtp-in: Failed command on session %016"PRIx64 > - ": \"AUTH LOGIN (password)\" => %.*s", s->id, n, > buf); > + log_info("%016"PRIx64" smtp " > + "event=failed-command address=%s host=%s " > + "command=\"AUTH LOGIN (password)\" result=\"%.*s\"", > + s->id, ss_to_text(>ss), s->hostname, n, buf); > } > else { > strnvis(tmp, s->cmd, sizeof tmp, VIS_SAFE | VIS_CSTYLE); > log_info("%016"PRIx64" smtp " > - "event=failed-command command=\"%s\" > result=\"%.*s\"", > - s->id, tmp, n, buf); > + "event=failed-command address=%s host=%s > command=\"%s\" " > + "result=\"%.*s\"", > + s->id, ss_to_text(>ss), s->hostname, tmp, n, > buf); > } > break; > } -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: [PATCH] afterboot.8: clarify mail aliases handling

2016-08-01 Thread Gilles Chehade
ll people to restart smtpd, but even then i'm not sure this is the > business of afterboot(8). look at the text immediately after, which > shows how to change the mailer to accept external connections: it makes > no mention of restarting smtpd. in general, that's a normal pattern. > > i know afterboot(8) is a little different though. > > still, i would be inclined to say let's just zap the newaliases sentence. > agreed -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: syslogd: log errno for open failures

2016-07-01 Thread Gilles Chehade
if (f->f_file < 0) { > f->f_type = F_UNUSED; > - logerrorx(p); > + logerror(p); > break; > } > if (isatty(f->f_file)) { > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: [patch] adding quotes for space-containing values in smtpd(8) logs

2016-06-05 Thread Gilles Chehade
ct smtp_session *s, char > else { > strnvis(tmp, s->cmd, sizeof tmp, VIS_SAFE | VIS_CSTYLE); > log_info("%016"PRIx64" smtp " > - "event=failed-command command=%s result=%.*s", > + "event=failed-command command=\"%s\" > result=\"%.*s\"", > s->id, tmp, n, buf); > } > break; -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: [ntpd] Simultaneously listen on IPv4 and IPv6

2016-05-17 Thread Gilles Chehade
On Tue, May 17, 2016 at 04:16:09PM +0200, Henning Brauer wrote: > * Gilles Chehade <gil...@poolp.org> [2016-05-17 15:56]: > > On Tue, May 17, 2016 at 08:27:42AM -0500, Brent Cook wrote: > > > This patch came by way of the openntpd github. Linux (and possibly others) &g

Re: [ntpd] Simultaneously listen on IPv4 and IPv6

2016-05-17 Thread Gilles Chehade
IPPROTO_IPV6, IPV6_V6ONLY, , sizeof(on)) == -1) > + log_warn("setsockopt IPV6_V6ONLY"); > +#endif > + > if (la->rtable != -1 && > setsockopt(la->fd, SOL_SOCKET, SO_RTABLE, >rtable, -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: www.openbsd.org/cgi-bin/man.cgi

2016-03-25 Thread Gilles Chehade
> And even if there were a few people who would use it, i don't > quite see how it would be better for them than what we already > have. I mean, http://man.openbsd.org/ works with text browsers > on text-only terminals. > maybe we could provide MaaS (man a

Re: Typo in smtpd.conf(5)

2016-03-07 Thread Gilles Chehade
e default is 4h. > -.It Ic ca Ar hostname Ic ca Ar cafile > +.It Ic ca Ar hostname Ic certificate Ar cafile > Associate a custom CA certificate located in > .Ar cafile > with -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: OpenSMTPD and mask-source flag.

2016-02-13 Thread Gilles Chehade
apted to -current so it can be applied without your other diff (which is still pending review) and committed just a minute ago. Thanks ! -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: OpenSMTPD and mask-source flag.

2016-02-13 Thread Gilles Chehade
t; here. Sounds ambiguous. However, > I'm not a native speaker. Also, new sentence, new line. > > > +.Ic socket > > +will always be tagged with the 'local' > > +.Ic tag . > > +.Pp > > +To listen on a specific network interface, specify an > > .Ar interface > > -and > > -.Ar port > > -to listen on. > > +and an optional > > +.Ar port . > > An interface group, an IP address or a domain name may > > be used in place of > > .Ar interface . > > > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: OpenSMTPD and mask-source flag.

2016-02-12 Thread Gilles Chehade
== NULL) { > - listener = > - (void)strlcpy(listener->tag, "local", sizeof(listener->tag)); > - listener->ss.ss_family = AF_LOCAL; > - listener->ss.ss_len = sizeof(struct sockaddr *); > - (void)strlcpy(listener->hostname, env->sc_hostname, > - sizeof(listener->hostname)); > - (void)strlcpy(listener->filter, env->sc_enqueue_filter, > - sizeof listener->filter); > - } > + struct listener *listener = env->sc_sock_listener; > + char buf[HOST_NAME_MAX+1], *hostname; > + int fd[2]; > > /* >* Some enqueue requests buffered in IMSG may still arrive even after > Index: smtpd.h > === > RCS file: /cvs/src/usr.sbin/smtpd/smtpd.h,v > retrieving revision 1.511 > diff -u -p -r1.511 smtpd.h > --- smtpd.h 5 Feb 2016 19:21:04 - 1.511 > +++ smtpd.h 11 Feb 2016 20:59:11 - > @@ -613,6 +613,9 @@ struct smtpd { > > time_t sc_uptime; > > + /* This is a listener for a local socket used by smtp_enqueue(). */ > + struct listener *sc_sock_listener; > + > TAILQ_HEAD(listenerlist, listener) *sc_listeners; > > TAILQ_HEAD(rulelist, rule) *sc_rules; > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: OpenSMTPD and mask-source flag.

2016-02-09 Thread Gilles Chehade
ut not to the local socket which requires a specific keyword (ok for now since they are experimental). > Thank you! > --peter > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: OpenSMTPD and mask-source flag.

2016-02-08 Thread Gilles Chehade
cal", both in ambiguity and it new ways the ruleset can match sessions. If you're interested to work on it, I'd be happy to discuss this with you so you can come up with a diff :-) -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: can't run multiple instances of httpd, flags not visible in processes

2016-02-02 Thread Gilles Chehade
retrieving revision 1.272 > diff -u -p -r1.272 smtpd.c > --- usr.sbin/smtpd/smtpd.c27 Jan 2016 12:46:03 - 1.272 > +++ usr.sbin/smtpd/smtpd.c1 Feb 2016 19:22:33 - > @@ -667,8 +667,6 @@ main(int argc, char *argv[]) > > fork_peers(); > > -

Re: smtpd.conf(5) term filter misleading use

2016-01-04 Thread Gilles Chehade
achieved on specific recipients if desired: > +Further access control may be achieved on specific recipients if desired: > .Bl -tag -width Ds > .It Xo > .Ic recipient > -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: [patch] smtpd.conf.5: change examples to use file backend

2015-12-22 Thread Gilles Chehade
On Tue, Dec 22, 2015 at 09:27:29AM -0800, Serguey Parkhomovsky wrote: > Since the default backend for the aliases table was recently changed > from db to file, change the examples in smtpd.conf.5 to use the file > backend as well. > committed, thanks -- Gilles Chehade https://w

Re: [patch] smtpctl(8): fix mail queueing

2015-12-22 Thread Gilles Chehade
; + > memset(, 0, sizeof args); > addargs(, "%s", "makemap"); > for (i = 0; i < argc; i++) > @@ -1021,6 +1025,7 @@ main(int argc, char **argv) > > return makema

Re: [patch] smtpctl(8): fix mail queueing

2015-12-22 Thread Gilles Chehade
On Tue, Dec 22, 2015 at 09:56:29PM +0100, Gilles Chehade wrote: > On Tue, Dec 22, 2015 at 12:49:07PM -0800, Serguey Parkhomovsky wrote: > > Rev 1.141 of smtpctl.c killed mail queueing for me: > > > > $ echo "test" | mail -s test sparkhom > > $ send-m

Re: smtpd: pledge, chmod and deliver_maildir

2015-10-22 Thread Gilles Chehade
On Wed, Oct 21, 2015 at 10:41:16PM +0200, Gregor Best wrote: > Nice to see rubber duck debugging working. The attached patch seems to > be enough > Thanks. There is work in progress to shring the pledge list but I have committed this meanwhile to fix the immediate issue. -- Gille

Re: smtpd errata for 5.6, 5.7 and 5.8

2015-10-02 Thread Gilles Chehade
On Fri, Oct 02, 2015 at 05:17:39AM +0200, Gilles Chehade wrote: > During the last few months, researchers from Qualys Security have done > an audit of smtpd and have identified multiple reliability and security > issues. > > The issues affect 5.6, 5.7 and forthcoming 5.8 releas

smtpd errata for 5.6, 5.7 and 5.8

2015-10-01 Thread Gilles Chehade
During the last few months, researchers from Qualys Security have done an audit of smtpd and have identified multiple reliability and security issues. The issues affect 5.6, 5.7 and forthcoming 5.8 release. Patches are available. Apply the patch, rebuild smtpd and restart the daemon. 5.6:

Re: your mail

2015-09-09 Thread Gilles Chehade
also haven't enabled the fts5 backend at this time. > > Now we could change strategies and I could only create a diff of the > changes we actually want and then remove all these extra files from our > tree and the use commit rather then import going forward. > > I would be fine w

Re: [Patch] smtpd.conf - change 'priorly' to 'beforehand'

2015-08-15 Thread Gilles Chehade
On Fri, Aug 14, 2015 at 09:40:32PM +, Larry Hynes wrote: On 2015-08-14, Gilles Chehade gil...@poolp.org wrote: On Thu, Aug 13, 2015 at 09:06:00AM +0100, Jason McIntyre wrote: On Thu, Aug 13, 2015 at 03:21:56AM +0100, Larry Hynes wrote: This is a minor quibble, and possibly a purely

Re: patch to smtpd/filter_api.c

2015-08-15 Thread Gilles Chehade
until the unlock to bring the new changes. You can either install smtpd w/ filters support from the tarballs on the opensmtpd.org website, or wait till I commit everything in -current soon or install sendmail wait for OpenBSD 5.9. -- Gilles Chehade https://www.poolp.org

Re: Update starttls(8) to use RSA examples

2015-08-14 Thread Gilles Chehade
-- Gilles Chehade https://www.poolp.org @poolpOrg

Re: [Patch] smtpd.conf - change 'priorly' to 'beforehand'

2015-08-14 Thread Gilles Chehade
;-) -- Gilles Chehade https://www.poolp.org @poolpOrg

smtpd errata

2015-06-11 Thread Gilles Chehade
descriptors. Links: http://www.openbsd.org/errata56.html http://ftp.openbsd.org/pub/OpenBSD/patches/5.6/common/025_smtpd.patch.sig http://www.openbsd.org/errata57.html http://ftp.openbsd.org/pub/OpenBSD/patches/5.7/common/008_smtpd.patch.sig -- Gilles Chehade https://www.poolp.org

Re: opensmtpd + acceptable mail

2015-05-10 Thread Gilles Chehade
On Fri, May 08, 2015 at 01:48:38PM -0600, Todd C. Miller wrote: On Fri, 08 May 2015 12:12:46 +0200, Gilles Chehade wrote: Now the problem is that if the .forward references a |/path it forks a mda (which prepends From), and if mda is sendmail then... it ends up calling mail.local which

Re: opensmtpd + acceptable mail

2015-05-08 Thread Gilles Chehade
like they are a valid format. Have others seen emails like these? Should opensmtpd be rejecting them? I can recreate those wrong formatted emails with this .forward file, I remember it worked when there was sendmail. Giovanni I could reproduce, I'll work on a fix right away -- Gilles

Re: opensmtpd + acceptable mail

2015-05-08 Thread Gilles Chehade
On Fri, May 08, 2015 at 11:23:22AM +0200, Gilles Chehade wrote: On Thu, May 07, 2015 at 11:58:49AM +0200, Giovanni Bechis wrote: On Wed, May 06, 2015 at 09:33:02PM -0400, James Turner wrote: So I'm not quite sure how to explain this but I'm getting similiar emails to the one below

Re: Fix for smtpd offline enqueue

2015-05-03 Thread Gilles Chehade
On Sat, May 02, 2015 at 12:27:46PM +0800, Nathanael Rensen wrote: The smtpd enqueue -S option does not take an argument. committed, thanks -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: OpenSMTPD with fewer semicolons

2015-04-06 Thread Gilles Chehade
On Mon, Apr 06, 2015 at 01:12:05PM +0200, Mike Burns wrote: On 2015-04-04 18.24.38 -0700, Philip Guenther wrote: the original diff is fine and should be applied. Thanks. Any other OKs/anyone want to apply this? Yes, this is ok, I'll apply -- Gilles Chehade https://www.poolp.org

Re: current smtpd: auth failed when username = 31 chars, Syntax error when username 31

2015-02-06 Thread Gilles Chehade
On Thu, Feb 05, 2015 at 09:30:12PM -0600, Abel Abraham Camarillo Ojeda wrote: On Tue, Dec 9, 2014 at 1:40 AM, Gilles Chehade gil...@poolp.org wrote: Now, if you auth using another mechanism (ie: listen [...] auth table) in theory we do not have the same limitation but I think it will fail

Re: smtpd domain append fix

2015-01-07 Thread Gilles Chehade
On Tue, Jan 06, 2015 at 07:24:45PM +0100, Jonas 'Sortie' Termansen wrote: On 01/06/2015 12:11 PM, Gilles Chehade wrote: Index: smtp_session.c === RCS file: /cvs/src/usr.sbin/smtpd/smtp_session.c,v retrieving revision 1.221

Re: smtpd domain append fix

2015-01-07 Thread Gilles Chehade
On Wed, Jan 07, 2015 at 09:37:08AM +0100, Gilles Chehade wrote: On Tue, Jan 06, 2015 at 07:24:45PM +0100, Jonas 'Sortie' Termansen wrote: On 01/06/2015 12:11 PM, Gilles Chehade wrote: Index: smtp_session.c === RCS file

smtpd domain append fix

2015-01-06 Thread Gilles Chehade
if not in comment and not on a whitespace */ + if (!comment buffer[i] != ')' !isspace((int)buffer[i])) pos_component = i; } -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: ntpd: be more verbose when logging privsep errors - add variadic fatal/x()

2015-01-05 Thread Gilles Chehade
*, ...); const char *log_sockaddr(struct sockaddr *); /* ntp.c */ -- 1.9.1 -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: current smtpd: auth failed when username = 31 chars, Syntax error when username 31

2014-12-08 Thread Gilles Chehade
in there. I'll have a look at this. -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: current smtpd: auth failed when username = 31 chars, Syntax error when username 31

2014-12-03 Thread Gilles Chehade
# Uncomment the following to accept external mail for domain example.org # # accept from any for domain example.org alias aliases deliver to mbox #accept for local alias aliases deliver to mbox reject -- Gilles Chehade https://www.poolp.org

Re: uninitialized memory smtpd table_api.c

2014-08-11 Thread Gilles Chehade
type, r; + bzero(res, sizeof(res)); switch (imsg.hdr.type) { case PROC_TABLE_OPEN: table_msg_get(op, sizeof op); Sincerely, Martijn van Duren -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: PATCH: fix check in smtpd/table_socketmap.c

2014-07-11 Thread Gilles Chehade
@@ -125,7 +125,7 @@ table_socketmap_connect(const char *s) return 1; err: - if (sock) { + if (sock != -1) { close(sock); sock = -1; } -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd fixes backport

2014-06-05 Thread Gilles Chehade
+ send_line(fout, 0, %.*s, (int)len, line); if (inheaders buf[0] == '\n') inheaders = 0; continue; -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: 9p

2014-06-03 Thread Gilles Chehade
,\ -EXT2FS, VFS, NTFS, UDF, FUSEFS, TMPFS +EXT2FS, VFS, NTFS, UDF, FUSEFS, TMPFS, \ +9P /* * Each underlying filesystem allocates its own private area and hangs -- Gilles Chehade https://www.poolp.org

Re: openssl's *strlcy

2014-04-19 Thread Gilles Chehade
, we would fail in an ioctl call a bit later rather than right away). Anyways, all calls are now checked and you can review the commits which were done today, I made it clear in every commit log was fixed. NOW IS TIME FOR WINE AND CHEEZE. -- Gilles Chehade https://www.poolp.org

Re: getusershell: off by one

2014-01-16 Thread Gilles Chehade
); } - shells = calloc((size_t)(statb.st_size / 3), sizeof (char *)); + shells = calloc((size_t)(statb.st_size / 3 + 1), sizeof (char *)); if (shells == NULL) { (void)fclose(fp); free(strings); -- Gilles Chehade https://www.poolp.org

Re: base64 b64_pton fix

2013-12-24 Thread Gilles Chehade
. */ - if (target target[tarindex] != 0) + if (target tarindex targsize + target[tarindex] != 0) return (-1); } } else { -- Gilles Chehade https://www.poolp.org

Re: unneeded check in sha256init

2013-12-22 Thread Gilles Chehade
)); memset(context-buffer, 0, sizeof(context-buffer)); -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: sha512 program

2013-12-22 Thread Gilles Chehade
-- Gilles Chehade https://www.poolp.org @poolpOrg

Re: unneeded check in sha256init

2013-12-22 Thread Gilles Chehade
- } - /* Zero out state data */ memset(context, 0, sizeof(*context)); } -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: pop3 daemon with ssl/tls and STARTTLS, V2

2013-12-01 Thread Gilles Chehade
, clean and nice. I'll give a real try when I'm done with some stuff that are keeping me busy these days. -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd: if?

2013-07-04 Thread Gilles Chehade
to store a truncated key with its value, or not to store any value at all :-/ -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: Fuse (and sshfs) support for OpenBSD

2013-03-07 Thread Gilles Chehade
to waste, I will happily volunteer to work on that. -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: Fuse (and sshfs) support for OpenBSD

2013-03-05 Thread Gilles Chehade
what comes out of it; may take a little bit of time though. Yup, same here -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
F_STARTTLS0x01 #define F_SMTPS 0x02 #define F_AUTH0x04 +#define F_AUTH_REQUIRED 0x08 #define F_SSL(F_SMTPS|F_STARTTLS) #define F_BACKUP0x10/* XXX */ -- Gilles

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
On Tue, Oct 09, 2012 at 03:43:03PM +0200, Alexander Hall wrote: On 10/09/12 15:33, Gilles Chehade wrote: Argh, you should have talked to me first ... Both require ssl and require auth are implemented already ... I did not commit yet because we stabilized a release and decided to not add new

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
On Tue, Oct 09, 2012 at 03:48:44PM +0200, Gilles Chehade wrote: On Tue, Oct 09, 2012 at 03:43:03PM +0200, Alexander Hall wrote: On 10/09/12 15:33, Gilles Chehade wrote: Argh, you should have talked to me first ... Both require ssl and require auth are implemented already ... I did

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
with an implicit behaviour just to avoid using the knob (which has to be there since the general use when not on port submission is to enable, not require) ? I killed the enable / require and replaced it with one single keyword: tls / tls-require which is slightly better than the former btw :-) -- Gilles

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
On Tue, Oct 09, 2012 at 09:29:25AM -0600, Bob Beck wrote: On Tue, Oct 9, 2012 at 9:25 AM, Gilles Chehade gil...@poolp.org wrote: I agree with you that people will probably not want port 587 without auth turned on so on a practical point of view, we could make it implicit. There's

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
for me and I like smaller conf but I'm unsure everyone feels the same. Do we want to go that path ? -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
it was doing what it was supposed to during my testing :-) Other than that, reads fine. okie dokie ! -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
the opposite ? listen on fxp0 [...] auth # 99% case listen on fxp0 [...] auth-optional # 1% case -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: smtpd require auth

2012-10-09 Thread Gilles Chehade
established a secure channel first ;-) -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: Re-evaluation of smtpd queue entries

2012-09-26 Thread Gilles Chehade
in the future to extend smtpctl so that an admin can fix the aftermaths of a config fuckup *manually* ;-) -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: better home for pbkdf2

2012-09-06 Thread Gilles Chehade
unistd.h #include util.h -#include pbkdf2.h - #define DEFAULT_VND vnd0 #define VND_CONFIG 1 -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: prong: keep your daemons alive and report if they are fataly wounded.

2012-08-24 Thread Gilles Chehade
the OpenBSD team at least likes the idea enough to implement something like this for one of the next releases. Unless things have changed, I was told in 2008 that this kind of tools is not going to hit our tree because it's not unix ;-) -- Gilles Chehade https://www.poolp.org

OpenSMTPD getting closer to stable ;-)

2012-08-20 Thread Gilles Chehade
no spam the lists ;-) Thanks -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: OpenSMTPD getting closer to stable ;-)

2012-08-20 Thread Gilles Chehade
I use it on 5.1 but it requires a -current checkout of both src/usr.sbin/smtpd and src/lib/libc/asr bofh goodb...@gmail.com a écrit : On Mon, Aug 20, 2012 at 5:01 PM, Gilles Chehade gil...@poolp.org wrote: Dear misc@ and tech@, We are getting closer to a stable version of OpenSMTPD and now

Re: smtpd.conf(5) EXAMPLES ``relay via'' diff

2012-07-15 Thread Gilles Chehade
via tls+auth://smtp.example.com auth secrets .Ed .Pp In this second example, committed thanks -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: kbd: Use NULL instead of 0 for pointers

2012-07-13 Thread Gilles Chehade
) + if ((kd = kvm_openfiles(NULL, NULL, NULL, O_RDONLY, errbuf)) == NULL) errx(1, kvm_openfiles: %s, errbuf); if (kvm_nlist(kd, nl) == -1) -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: fix for ClickPad

2012-07-10 Thread Gilles Chehade
-- Gilles Chehade https://www.poolp.org @poolpOrg

Re: AF_INET6 for inet_net(3)

2012-06-24 Thread Gilles Chehade
+part of an Internet address. .Sh SEE ALSO .Xr byteorder 3 , .Xr inet 3 , -- Gilles Chehade https://www.poolp.org @poolpOrg

Re: CVS: cvs.openbsd.org: src

2012-03-13 Thread Gilles Chehade
On Tue, Mar 13, 2012 at 05:07:58PM -0600, Gilles Chehade wrote: CVSROOT: /cvs Module name: src Changes by: gil...@cvs.openbsd.org 2012/03/13 17:07:58 Modified files: usr.sbin/smtpd : scheduler_ramqueue.c Log message: When moving back envelope from offload tree to msg

Re: smtpd.conf.5 match reality

2011-11-22 Thread Gilles Chehade
Will commit shortly, thanks Gilles Peter J. Philipp p...@centroid.eu a C)critB : Thanks to kdump I was able to figure this one out before reading the source. -peter ? smtpd.conf.5.patch Index: smtpd.conf.5 === RCS file:

Re: smtpd: fatal: qwalk: opendir: No such file or directory

2011-11-11 Thread Gilles Chehade
exiting parent terminating % sudo ls -l /var/spool/smtpd/queue total 16 drwx-- 3 _smtpd wheel 512 May 8 2011 0151 drwx-- 3 _smtpd wheel 512 Jul 14 15:12 0425 drwx-- 3 _smtpd wheel 512 May 8 2011 0ab3 drwx-- 3 _smtpd wheel 512 May 8 2011 0f25 -- Gilles

Re: smtpd: fatal: qwalk: opendir: No such file or directory

2011-11-11 Thread Gilles Chehade
On an unrelated note, I am almost done with a qwalk rewrite that makes it more tolerant to errors amongst other things Gilles On Fri, Nov 11, 2011 at 04:40:26PM +0100, Gilles Chehade wrote: Mh, Did you update OpenSMTPD while your queue was not empty ? You should just rename

Re: CVS: cvs.openbsd.org: src

2011-08-31 Thread Gilles Chehade
On Wed, Aug 31, 2011 at 12:56:30PM -0600, Gilles Chehade wrote: Log message: add support for per-line DATA callbacks, this allows filters to take their decisions *while* the message is being received by the client. Until filters are enabled, this should not impact anyone ... however

[smtpd] relay as diff

2011-05-25 Thread Gilles Chehade
r_amap; time_t r_qexpire; }; @@ -376,6 +377,7 @@ struct delivery_mda { struct delivery_mta { struct relayhost relay; + struct mailaddr relay_as; }; struct delivery { -- Gilles Chehade http://www.poolp.org

Re: [smtpd] relay as diff

2011-05-25 Thread Gilles Chehade
On Thu, May 26, 2011 at 12:03:45AM +0200, Gilles Chehade wrote: @@ -376,6 +377,7 @@ struct delivery_mda { struct delivery_mta { struct relayhost relay; + struct mailaddr relay_as; }; that part you can ignore, it's unused and will go away -- Gilles Chehade http

Re: [smtpd] diff that needs testing

2011-05-15 Thread Gilles Chehade
On Sun, May 15, 2011 at 11:57:13AM +0200, Gilles Chehade wrote: Hi tech@, summary: This huge diff is unsplittable. it gets rid of a structure that has grown out of control, that's used everywhere and that prevents some long-awaited features from being implemented. it needs more work

Re: [smtpd] diff that needs testing

2011-05-15 Thread Gilles Chehade
On Sun, May 15, 2011 at 02:09:41PM +0200, Christopher Zimmermann wrote: On 05/15/11 11:57, Gilles Chehade wrote: Please test and report breakage of your existing setups :-) No breakage for me. I use smtpd as MTA for local-to-local delivery and to relay mail to my ISP using tls. great :-)

Re: [smtpd] diff that needs testing

2011-05-15 Thread Gilles Chehade
it and move to next task. -- Gilles Chehade http://www.poolp.org

Re: allow usermod to remove user from secondary groups

2011-04-08 Thread Gilles Chehade
it wants the user to be in, whereas now you just list the groups you want to add. [...] So please don't change that behaviour. If you want to remove a group for a user, you can still edit /etc/group. Yeah, please no, this is a recipe to fuckups ... -- Gilles Chehade

Re: document ldapd schema files

2010-11-04 Thread Gilles Chehade
On Thu, Nov 04, 2010 at 02:32:45PM -0600, Theo de Raadt wrote: On second thought, I should answer with a little less snark, though I think this one attribute sums it up pretty well. First, some committee sat around and tried to come up with all the things needed to describe a person,

Re: smtpd w/ async DNS

2010-10-30 Thread Gilles Chehade
On 10/15/10 10:50, Gilles Chehade wrote: Hi tech@, A new tarball has been uploaded yesterday, it contains the fixes eric@ wrote for the issues reported on asr. For now, only two issues have been reported on smtpd: 1- smtpd does not catch up changes to /etc/resolv.conf; 2- smtpd does not look

Re: smtpd w/ async DNS

2010-10-30 Thread Gilles Chehade
On 10/30/10 17:23, Peter J. Philipp wrote: On Sat, Oct 30, 2010 at 04:55:36PM +0200, Gilles Chehade wrote: Hi tech@, A new tarball with all reported issues fixed is available at: http://www.poolp.org/~gilles/smtpd-asyncdns.tar.gz smtpd now catches changes in /etc/resolv.conf and should

Re: smtpd w/ async DNS

2010-10-15 Thread Gilles Chehade
On Thu, Oct 14, 2010 at 04:47:26PM +0200, Gilles Chehade wrote: Dear tech@, eric@ has written an (awesome :p) asynchronous resolver that allows us to do non-blocking DNS lookups. As of today, smtpd implements non-blocking lookups through a fork+imsg hack, creating a socketpair() and a new

smtpd w/ async DNS

2010-10-14 Thread Gilles Chehade
a working setup. more features to come soon ;-) Gilles -- Gilles Chehade

Re: smtpd w/ async DNS

2010-10-14 Thread Gilles Chehade
On 10/14/10 17:06, Ted Unangst wrote: On Thu, Oct 14, 2010 at 10:47 AM, Gilles Chehadegil...@openbsd.org wrote: eric@ has written an (awesome :p) asynchronous resolver that allows us to do non-blocking DNS lookups. Why not use the evdns resolver in libevent? If you're already using

Re: smtpd w/ async DNS

2010-10-14 Thread Gilles Chehade
On 10/14/10 17:30, Ted Unangst wrote: On Thu, Oct 14, 2010 at 11:17 AM, Gilles Chehadegil...@poolp.org wrote: we don't have evdns in our libevent and I'm pretty confident it's not going to happen any time soon given how many times I heard no fucking way by different hackers :p In

smtpd, temporarily backout new queue code

2010-10-04 Thread Gilles Chehade
-- Gilles Chehade

Re: sender expansions for opensmtpd(try 2)

2010-09-08 Thread Gilles Chehade
ok by me, commited gilles On 09/06/10 11:48, Gregory Edigarov wrote: Hi everybody, The following diff adds sender expansions to OpenSMTPD. %U for sender localpart %D for sender domainpart --- lka.c.orig Sun Jun 20 12:56:26 2010 +++ lka.c Sun Sep 5 16:41:37 2010 @@ -55,11 +55,11 @@

<    1   2   3   >