search for: 562d

Displaying 9 results from an estimated 9 matches for "562d".

Did you mean: 562
2017 Sep 25
2
Dovecot and Self-signed issue
...ntOS 7.4 Now thunderbird complains when it starts up, and won't let me confirm the security exception. On the server the following error occurs in the log: Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth attempts in 1 secs): user=<>, rip=2600:1010:b064:f260:e83e:562d:2316:18df, lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca: SSL alert number 48, session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> I believe this is a client issue, as it worked just fine in CentOS 7.3...
2017 Sep 28
3
Thunderbird in CentOS 7.4
...y if anyone is having a similar problem, that's a solution. -=- This is what I see in the mail server log when current CentOS thunderbird tries to connect: Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth attempts in 1 secs): user=<>, rip=2600:1010:b064:f260:e83e:562d:2316:18df, lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca: SSL alert number 48, session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> --- Since it works with current evolution and with older thunderbird, I...
2017 Sep 25
2
Dovecot and Self-signed issue
...won't let me confirm >> the security exception. >> >> On the server the following error occurs in the log: >> >> Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth >> attempts in 1 secs): user=<>, >> rip=2600:1010:b064:f260:e83e:562d:2316:18df, >> lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() >> failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert >> unknown ca: SSL alert number 48, >> session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> >> >> I believe this is a cl...
2017 Sep 26
2
Dovecot and Self-signed issue
...exception. >>>> >>>> On the server the following error occurs in the log: >>>> >>>> Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth >>>> attempts in 1 secs): user=<>, >>>> rip=2600:1010:b064:f260:e83e:562d:2316:18df, >>>> lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() >>>> failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert >>>> unknown ca: SSL alert number 48, >>>> session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> >>...
2017 Sep 28
1
Thunderbird in CentOS 7.4
...t;> -=- >> >> This is what I see in the mail server log when current CentOS >> thunderbird tries to connect: >> >> Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth >> attempts in 1 secs): user=<>, >> rip=2600:1010:b064:f260:e83e:562d:2316:18df, >> lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() >> failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert >> unknown ca: SSL alert number 48, >> session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> >> >> --- >> >>...
2017 Sep 28
0
Thunderbird in CentOS 7.4
...'s a solution. > > -=- > > This is what I see in the mail server log when current CentOS > thunderbird tries to connect: > > Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth > attempts in 1 secs): user=<>, > rip=2600:1010:b064:f260:e83e:562d:2316:18df, > lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() > failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown > ca: SSL alert number 48, session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> > > --- > > Since it works with current evol...
2017 Sep 25
0
Dovecot and Self-signed issue
...lains when it starts up, and won't let me confirm > the security exception. > > On the server the following error occurs in the log: > > Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth > attempts in 1 secs): user=<>, > rip=2600:1010:b064:f260:e83e:562d:2316:18df, > lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() > failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert > unknown ca: SSL alert number 48, > session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> > > I believe this is a client issue, as it worked...
2017 Sep 25
0
Dovecot and Self-signed issue
...t;>> the security exception. >>> >>> On the server the following error occurs in the log: >>> >>> Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth >>> attempts in 1 secs): user=<>, >>> rip=2600:1010:b064:f260:e83e:562d:2316:18df, >>> lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() >>> failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert >>> unknown ca: SSL alert number 48, >>> session=<u7agQAlasK8mABAQsGTyYOg+Vi0jFhjf> >>> >>&gt...
2017 Sep 26
0
Dovecot and Self-signed issue
...gt;> >>>>> On the server the following error occurs in the log: >>>>> >>>>> Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no auth >>>>> attempts in 1 secs): user=<>, >>>>> rip=2600:1010:b064:f260:e83e:562d:2316:18df, >>>>> lip=2600:3c01::f03c:91ff:fee4:310c, TLS handshaking: SSL_accept() >>>>> failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert >>>>> unknown ca: SSL alert number 48, >>>>> session=<u7agQAlasK8mABAQsGTyYOg+Vi0jF...