From mboxrd@z Thu Jan 1 00:00:00 1970 X-Spam-Checker-Version: SpamAssassin 3.4.4 (2020-01-24) on inbox.vuxu.org X-Spam-Level: X-Spam-Status: No, score=0.2 required=5.0 tests=DKIM_INVALID,DKIM_SIGNED, T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.4 Received: (qmail 332 invoked from network); 8 Aug 2022 10:28:29 -0000 Received: from 9front.inri.net (168.235.81.73) by inbox.vuxu.org with ESMTPUTF8; 8 Aug 2022 10:28:29 -0000 Received: from mail.chrisfroeschl.de ([5.252.227.212]) by 9front; Mon Aug 8 06:27:15 -0400 2022 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chrisfroeschl.de; s=20210522; t=1659954431; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to; bh=aW2e9pstuHHEa6LqB3cFCLxZF2GL/erQ7I8KKELU7D0=; b=NUpy3CVYf/nV0iQ5JW94pt/02VYMmrQfAOwnhd7YQb4BKZJlJKc975AyPbxn5AMFcwkkjd mhRyt/OBE6nw3R9FcY+NRBauXKbFduXGY89yWXvtOBDt4B8PEIRwXXxxvgRJWAgCz3LQJy S7AFyXZxffXIAoTMOfmsJF3TMak8tZs= Received: from cirno.fritz.box ( [82.207.245.3]) by chrisfroeschl.chrisfroeschl.de (OpenSMTPD) with ESMTPSA id 3b6d9f82 (TLSv1.2:ECDHE-RSA-CHACHA20-POLY1305:256:NO); Mon, 8 Aug 2022 12:27:11 +0200 (CEST) Message-ID: Date: Mon, 08 Aug 2022 12:26:42 +0200 From: chris@chrisfroeschl.de To: 9front@9front.org In-Reply-To: <5DB133F4076ADA8FFA563E41DA7707C1@thinktankworkspaces.com> MIME-Version: 1.0 Content-Type: text/plain; charset="US-ASCII" Content-Transfer-Encoding: 7bit List-ID: <9front.9front.org> List-Help: X-Glyph: ➈ X-Bullshit: polling SOAP over YAML method extension-scale lifecycle backend Subject: Re: [9front] Mail server setup Reply-To: 9front@9front.org Precedence: bulk Got a subdomain for testing now, but the error remains: ; upas/fs -f /imaps/test.chrisfroeschl.de/chris !Adding key: proto=cram server=test.chrisfroeschl.de user=chris password: ! upas/fs: imap: unexpected line: y2hyaxmgndq4ntu2mze4zthhmznlmtjhmjhiymu4nmu3mwqxmdu= bad no command: bad syntax > chmod 600 for the key sorry I created a new TLS cert several times to avoid an error there. These were my last creation steps: (from the FQA) ; ramfs -p ; cd /tmp ; auth/rsagen -t 'service=tls role=client owner=*' >key ; chmod 600 key ; cp key /sys/lib/tls/key ; auth/rsa2x509 'C=DE CN=test.chrisfroeschl.de' /sys/lib/tls/key | auth/pemencode CERTIFICATE >/sys/lib/tls/cert Permission should suffice therefore. I really can't see what I'm doing wrong by now. Perhaps some ndb stuff that is required but not mentioned? Some special user settings? etc. Will investigate further while testing smtp as soon as I get the chance. chris