search for: ssl23_write

Displaying 12 results from an estimated 12 matches for "ssl23_write".

2013 Feb 08
2
Installing puppet master and puppetdb on the same host.
...error:num=20:unable to get local issuer certificate verify return:1 depth=0 /CN=puppet.example.com verify error:num=27:certificate not trusted verify return:1 depth=0 /CN=puppet.example.com verify error:num=21:unable to verify the first certificate verify return:1 30704:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:188: I know that I am screwing up on the certificate part. But just don''t know where exactly. Plz help. Thnx in advance Wikram -- You received this message because you are subscribed to the Google Groups "Puppet Users" group. To unsubscribe...
2007 Feb 21
2
Dovecot on Solaris x86?
...-connect xxxxxxxx.ks.uiuc.edu:993 -verify -debug verify depth is 0 CONNECTED(00000003) depth=0 /C=US/ST=Illinois/L=Urbana/O=UIUC/OU=[...] verify error:num=18:self signed certificate verify return:1 depth=0 /C=US/ST=Illinois/L=Urbana/O=UIUC/OU=[...] verify return:1 24748:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:226: Annoyingly, the same command run from a Solaris machine connects, even though mutt doesn't. (I'm using 'mutt -f imaps://xxxx/', which I know works elsewhere; and the Linux mutt is the system default one, so I don't suspect that it i...
2010 Nov 21
0
LDAP clients fail to connect with SSL enabled
...sf_issuing.crt - slapd.conf: TLSCACertificateFile /usr/local/etc/openldap/cacerts/sf_issuing.crt On the client: [root at VIRTCENT08:/etc/openldap/cacerts]#openssl s_client -connect ldap.summitnjhome.com:389 -showcerts -CAfile sf_issuing.crt CONNECTED(00000003) 3143:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:188 Next with sf_bundle.crt - slapd.conf: TLSCACertificateFile /usr/local/etc/openldap/cacerts/sf_bundle.crt [root at VIRTCENT08:/etc/openldap/cacerts]#openssl s_client -connect ldap.summitnjhome.com:389 -showcerts -CAfile sf_bundle.crt 3149:error:02001002:sys...
2012 Nov 10
4
imap-login hanging when firewall blocks ssl handshaking
...he same; --with-iopoll=epoll didn't work because epoll is not available on this machine.) The client, initiated by the command "openssl s_client -connect SERVER:993", first responds "CONNECTED(00000003)" but then immediately the error "60278:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:/SourceCache/OpenSSL098/OpenSSL098-44/src/ssl/s23_lib.c:182:". The infinite loop is in src/lib/ioloop.c in the function "io_loop_run" where the statement "while (ioloop->running) io_loop_handler_run(ioloop)" is executed. While I think the firewall...
2019 May 16
0
imap failing
...using gmail and it?s weird and annoying meant to send to list On Thu, May 16, 2019 at 00:46 LuKreme <kremels at kreme.com> wrote: > One more bit of info. After leaving s_client up for a bit, I got another > line > > CONNECTED(00000003) > 675481056:error:140790E5:SSL routines:ssl23_write:ssl handshake > failure:/usr/src/crypto/openssl/ssl/s23_lib.c:177: > --- > no peer certificate available > --- > No client certificate CA names sent > --- > SSL handshake has read 0 bytes and written 307 bytes > --- > New, (NONE), Cipher is (NONE) > Secure Renegotiatio...
2003 May 20
0
dovecot with ssl on rhl9
...fy error:num=18:self signed certificate verify return:1 depth=0 /OU=IMAP server/CN=imap.example.com/emailAddress=postmaster at example.com verify return:1 20949:error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad record mac:s3_pkt.c:1052:SSL alert number 20 20949:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:226: I'm trying to use evolution 1.3.3 to connect via imaps. Whenever I click on the mail folder it just says 'Scanning folders in "IMAP server imap.example.com" (100%)' and then nothing happens. Anyone have any ideas? Thanks Elliot --------...
2013 Feb 08
0
No subject
.../C=FI/ST=Finland/O=Juha Ylitalo/CN=coat.st-paul/Email=jylitalo at iki.fi verify return:1 47169:error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad record mac:/usr/src/secure/lib/libssl/../../../crypto/openssl/crypto/../ssl/s3_pkt.c:1046:SSL alert number 20 47169:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:/usr/src/secure/lib/libssl/../../../crypto/openssl/crypto/../ssl/s23_lib.c:226: bash-2.05a$ [log ends] -- Juha Ylitalo juha.o.ylitalo at nokia.com <work e-mail> +358 40 562 6152 http://linux.nokia.com/~jylitalo/ <work www>
2013 Feb 25
0
No subject
.../C=FI/ST=Finland/O=Juha Ylitalo/CN=coat.st-paul/Email=jylitalo at iki.fi verify return:1 47169:error:140943FC:SSL routines:SSL3_READ_BYTES:sslv3 alert bad record mac:/usr/src/secure/lib/libssl/../../../crypto/openssl/crypto/../ssl/s3_pkt.c:1046:SSL alert number 20 47169:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:/usr/src/secure/lib/libssl/../../../crypto/openssl/crypto/../ssl/s23_lib.c:226: bash-2.05a$ [log ends] -- Juha Ylitalo juha.o.ylitalo at nokia.com <work e-mail> +358 40 562 6152 http://linux.nokia.com/~jylitalo/ <work www>
2010 Nov 25
1
can't use godaddy SSL cert
...or directory:bss_file.c:122:fopen('sf_issuing.crt','r') 13730:error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:125: 13730:error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib:by_file.c:279: CONNECTED(00000003) 13730:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:188: ldapsearch -h ldap.example.com -d -1 -ZZ "dc=example,dc=com" TLS certificate verification: depth: 0, err: 20, subject: /O=LBSD2.summitnjhome.com/OU=Domain Control Validated/CN=LBSD2.summitnjhome.com, issuer: /C=US/ST=Arizona/L=Scottsdale/O=GoDaddy.c...
2007 Apr 03
2
ssl connections frozen, client times out
Hi there, I'm using the latest Thunderbird & Dovecot. I'm trying to setup either pop3s or imaps. The plain versions of the protocols both work fine for me, even with the TLS option selected in Thunderbird. But when I try to use the ssl versions, my client does not negotiate - it just time's out. I have as much logging enabled as possible and the only thing that shows up
2019 May 15
5
imap failing
mail kernel: pid 59433 (imap-login), uid 0: exited on signal 11 (core dumped) master: Error: service(imap-login): command startup failed, throttling for 16 secs May 15 17:21:37 imap-login: Fatal: master: service(imap-login): child 92934 killed with signal 11 (core dumped) I also get a password error for a user unknown, but if I connect to the database with the credentials dovecot uses, I get a
2011 Mar 15
1
error SSL_connect SYSCALL returned=5 errno=0 state=SSLv2/v3 read server hello A
Hello folks, I am getting this error on one of the clients, here''s all of the output. It was working on this client and today it stopped working. I cleaned the cert for this client puppetmaster by "puppetca --clean host.domain.com" and I removed the "/var/lib/puppet/ssl" directory so it would get new certs. But I still keep getting the same error as below. I have other