9front - general discussion about 9front
 help / color / mirror / Atom feed
From: kokamoto@hera.eonet.ne.jp
To: 9front@9front.org
Subject: Re: [9front] /sys/lib/tls or /sys/lib/ssl
Date: Sat, 24 Mar 2018 11:21:53 +0900	[thread overview]
Message-ID: <EB1BC67510E28E7C967A83C46BD66F5D@hera.eonet.ne.jp> (raw)
In-Reply-To: F32F2950E7697107C8FE5D52AFEE640C@hera.eonet.ne.jp

[-- Attachment #1: Type: text/plain, Size: 265 bytes --]

I think I've done this!

This mail is using smtps protocol.
I added terms in the command to make mail.pem like:
auth/rsa2x509 'C=JP CN=*.jitaku.localdomain, user=kokamoto%hera.eonet.ne.jp, !password=xxxxx' /tmp/key.rsa | auth/pemencode CERTIFICATE > key.pem

Kenji

[-- Attachment #2: Type: message/rfc822, Size: 6679 bytes --]

[-- Attachment #2.1.1: Type: text/plain, Size: 906 bytes --]

Sorry to make noise.
My 9front version has that option, and I used that option like:
/mail/lib/remotemail
exec /bin/upas/smtp -s -t -d -h hera.eonet.ne.jp -g 192.168.11.1 -u kokamoto%hera.eonet.ne.jp tcp!smtps.eonet.ne.jp!465 $sender $* >[2] /mail/tmp/smtp.err

I got the /mail/lib/smtp.err like:
send ClientHello
	version: 0303
....

recv ServerHello
	version: 0303

....

recv Certificate
	<1751>....
....
	<1105>....
....
recv ServerHelloDone

tls secrets

send HClientKeyExchange
....
send HFinished
b57615488264d5de988f4af3

recv HFinished
4c3f70ee45cef0269479e4ac

Fri Mar 23 09:05:47 JST 2018 connect to tcp!smtps.eonet.ne.jp!465 (smtps.eonet.ne.jp:203.140.81.13) hello:

QUIT

220 mailauthmsa11.mozu.eo.k-opti.ad.jp ESMTP Fri, 23 Mar 2018 09:05:47 +0900


/sys/log/smtp.fail is:
ci5dell Mar 23 09:05:47 delivery  at tcp!smtps.eonet.ne.jp!465 (smtps.eonet.ne.jp:203.140.81.13) hello failed: 

Kenji

[-- Attachment #2.1.2: Type: message/rfc822, Size: 3616 bytes --]

[-- Attachment #2.1.2.1.1: Type: text/plain, Size: 112 bytes --]

Yes, that's it.
However, the upas version I have has not that -t option.
I may have to update my 9front.

Kenji

[-- Attachment #2.1.2.1.2: Type: message/rfc822, Size: 1330 bytes --]

From: cinap_lenrek@felloff.net
To: 9front@9front.org
Subject: Re: [9front] /sys/lib/tls or /sys/lib/ssl
Date: Fri, 23 Mar 2018 14:50:43 +0100
Message-ID: <1E2BB63F66411DA87ECB578BB1CF2162@felloff.net>

you mean the -t flag?

smtp(8):

          -t preemtively establish TLS connection before SMTP hand-
             shake (SMTPS).

--
cinap

             reply	other threads:[~2018-03-24  2:21 UTC|newest]

Thread overview: 9+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-03-24  2:21 kokamoto [this message]
  -- strict thread matches above, loose matches on Subject: below --
2018-03-24  3:54 kokamoto
2018-03-24  2:25 kokamoto
2018-03-23 23:51 kokamoto
2018-03-23 23:37 kokamoto
2018-03-23 13:50 cinap_lenrek
2018-03-23  0:45 kokamoto
2018-03-23 13:38 ` Steve Simon
2018-03-20  5:13 Dr.Kenji Okamoto
2018-03-20 13:11 ` [9front] " Steve Simon

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=EB1BC67510E28E7C967A83C46BD66F5D@hera.eonet.ne.jp \
    --to=kokamoto@hera.eonet.ne.jp \
    --cc=9front@9front.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).