search for: ssldump

Displaying 20 results from an estimated 20 matches for "ssldump".

2016 Oct 13
2
Outlook 2010 woes
...he actual dialog going on between the server and client. I >> didn't see an obvious way to do this in the docs. > > If you have access to the SSL/TLS key (IOW, the private part of the > cert) the server uses to secure IMAP connections you can dump the IMAP > traffic using the `ssldump` utility (which builds on `tcpdump`). > I do, but the client is using a DH key exchange so I only have the server-side private key. Tried that using Wireshark's decoder features and ran into this problem. I'm assuming I'd run into the same using ssldump, but I'll give it a sh...
2016 Oct 13
2
Outlook 2010 woes
...gt; > >> client. I didn't see an obvious way to do this in the docs. > > > > > > If you have access to the SSL/TLS key (IOW, the private part of the > > > cert) the server uses to secure IMAP connections you can dump the > > > IMAP traffic using the `ssldump` utility (which builds on > > > `tcpdump`). > > > > I do, but the client is using a DH key exchange so I only have the > > server-side private key. > > > > Tried that using Wireshark's decoder features and ran into this > > problem. I'm assumi...
2013 Feb 13
3
Unusual TCP/IP Packet Size
...h interfaces is 1500. The receiving system received 3 packets. There is a router and switch between them. One of them fragmented that packet. This is part of a SSL/TLS exchange and one side or the other is hanging on this and just dropping the connection. I suspect the packet size is the issue. ssldump complains about the packet too and stops monitoring. Could this possibly be related to the hardware checksums?
2016 Oct 28
3
Outlook 2010 woes
.... I didn't see an obvious way to do this in the docs. >>>>> >>>>> If you have access to the SSL/TLS key (IOW, the private part of the >>>>> cert) the server uses to secure IMAP connections you can dump the >>>>> IMAP traffic using the `ssldump` utility (which builds on >>>>> `tcpdump`). >>>> >>>> I do, but the client is using a DH key exchange so I only have the >>>> server-side private key. >>>> >>>> Tried that using Wireshark's decoder features and ran into...
2005 May 07
5
dovecot 0.99.14 and imaps (SSL) "hangs"
Hello, I just decided to try dovecot again after a long pause, and I must say that I am very impressed with the speed and resource usage, even when running with UNIX mailboxes. However, I have a problem with SSL. Every two minutes the connection is frozen, and the client has to reconnect after it times out waiting for a response from the server. My IMAP client fetches all headers, and then
2008 Sep 02
4
iphone connection problem
...with a generic SSL error. Dovecot reports just a generic disconnected error (imap-login/client.c line 333), and it appears to be dropping the connection. Sep 2 09:38:17 inchoate dovecot: imap-login: Disconnected (auth failed, 0 attempts): rip=209.204.139.116, lip=192.168.0.252, TLS I have run ssldump and here is the relevant section. If anybody has any insights they would be greatly appreciated Darren ssldump tail.. ServerHelloDone 1 5 0.1128 (0.0838) C>SV3.1(7) Handshake Certificate 1 6 0.1629 (0.0500) C>SV3.1(134) Handshake ClientKeyExchange 1 7 0.1629 (0.0...
2015 Aug 11
3
C6.7 evolution to cyrus imap(s) fails
...276582000 148.197.29.159 148.197.29.5 TCP 74 54564?993 [SYN] Seq=0 Win=29200 Len=0 MSS=1460 SACK_PERM=1 TSval=71392019 TSecr=0 WS=128 125 3.276770000 148.197.29.5 148.197.29.159 TCP 60 993?54564 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0 I have tried the following to no avail tcpdump -s 0 -w dump_file ssldump -a -A -H -d -r dump_file and selinux in permissive mode firewall off Help! John
2016 Oct 13
4
Outlook 2010 woes
On 10/13/16 9:07 AM, Aki Tuomi wrote: > >> On October 13, 2016 at 4:55 PM Jerry <jerry at seibercom.net> wrote: >> >> >> On Thu, 13 Oct 2016 08:36:23 -0500, Bryan Holloway stated: >> >>> I also extended the "Server Timeout" setting in OT2010 to 10 minutes, >>> which doesn't seem to help either. (!) >> >> Outlook
2016 Oct 13
0
Outlook 2010 woes
...;>> client. I didn't see an obvious way to do this in the docs. >>>> >>>> If you have access to the SSL/TLS key (IOW, the private part of the >>>> cert) the server uses to secure IMAP connections you can dump the >>>> IMAP traffic using the `ssldump` utility (which builds on >>>> `tcpdump`). >>> >>> I do, but the client is using a DH key exchange so I only have the >>> server-side private key. >>> >>> Tried that using Wireshark's decoder features and ran into this >>> proble...
2007 Dec 12
2
Dump Unencrypted SSL Traffic
I've got an application that I can run under wine. It uses SSL to communicate with a server. Since it's using SSL I can't just sniff the network packets. What would be the best way to have wine be able to dump the unencrypted data to a file for analysis? If this requires modifying code, which files should I look at? -- Anish Mistry amistry at am-productions.biz AM Productions
2016 Nov 01
0
Outlook 2010 woes
...ee an obvious way to do this in the docs. >>>>>> >>>>>> If you have access to the SSL/TLS key (IOW, the private part of the >>>>>> cert) the server uses to secure IMAP connections you can dump the >>>>>> IMAP traffic using the `ssldump` utility (which builds on >>>>>> `tcpdump`). >>>>> >>>>> I do, but the client is using a DH key exchange so I only have the >>>>> server-side private key. >>>>> >>>>> Tried that using Wireshark's decode...
2007 Oct 14
1
iPhone 1.1.1 problems.
I'm having problems with the iPhone client in the 1.1.1 version of the iPhone software. Things with other clients work fine, and the iPhone worked fine before it was upgraded to 1.1.1. Other phones on 1.1.1 failed. I'm still working on testing against the client with the iPhone 1.0.2 software on it. The problem is that the client simply doesn't connect to dovecot. I can see the
2015 Aug 11
1
C6.7 evolution to cyrus imap(s) fails
...SS=1460 SACK_PERM=1 >> TSval=71392019 TSecr=0 WS=128 >> >> 125 3.276770000 148.197.29.5 148.197.29.159 TCP 60 >> 993?54564 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0 >> >> I have tried the following to no avail >> tcpdump -s 0 -w dump_file >> ssldump -a -A -H -d -r dump_file >> and >> selinux in permissive mode >> firewall off >> >> Help! >> >> John > > What does cyrus-imapd log? > > Alexander > > A "connection refused" response generally means that the daemon isn't...
2015 Aug 11
0
C6.7 evolution to cyrus imap(s) fails
...?993 [SYN] Seq=0 Win=29200 Len=0 MSS=1460 SACK_PERM=1 > TSval=71392019 TSecr=0 WS=128 > > 125 3.276770000 148.197.29.5 148.197.29.159 TCP 60 > 993?54564 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0 > > I have tried the following to no avail > tcpdump -s 0 -w dump_file > ssldump -a -A -H -d -r dump_file > and > selinux in permissive mode > firewall off > > Help! > > John What does cyrus-imapd log? Alexander
2001 Nov 08
0
your mail
...only at the start of the connection or after keyreexchange. I need to know if these packets are sent during the connection because my server waits for such packets and didn't recieved them. I am sure that such kind of packets are not sent during the connection I am also dumping the traffic with ssldump, but I want to know why. -- Best regards, Yavor mailto:yasho at rambler.bg
2012 Oct 26
2
CentOS6 LDAP Authentication.
Hi! I can make ldap authentication to work using LDAPS in CentOS 6. On CentOS 5, I just simply set tls_cheekpeer no to /etc/ldap.conf and it works! I tried all /etc/nslcd.conf /etc/pam_ldap.conf /etc/openldap/ldap.conf It 's really confusing on CentOS 6. Why so many files???? CentOS 5 LDAPTLS_REQCERT=never ldapsearch -x -H ldaps://xxxx (works!) CentOS 6 LDAPTLS_REQCERT=never ldapsearch -x
2004 Jun 02
0
[LDAP+SSL+Samba 3.0.2a] pb start tls
...636 if ldap ssl=on default : ldap port= 389 if ldap ssl=off so I put ldap ssl=off (then I turn on port 389 - the port of TLs) ldap ssl= start tls (then I want tls ) I try to open a swindows session. and it works !!!!!!!! or maybe It seems to work.. I can open a session for the user testldap, the ssldump shows me some transactions/things on the port 389, but (because there is always a BUT) the debug of the ldap serveur (option -d127) doesnt show me some TLS read or something like this, and the password of the admin of LDAP directory is in clear... so Is it works or no?? Is someone who has alre...
2015 Aug 11
2
C6.7 evolution to cyrus imap(s) fails
...MSS=1460 SACK_PERM=1 >> TSval=71392019 TSecr=0 WS=128 >> >> 125 3.276770000 148.197.29.5 148.197.29.159 TCP 60 >> 993?54564 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0 >> >> I have tried the following to no avail >> tcpdump -s 0 -w dump_file >> ssldump -a -A -H -d -r dump_file >> and >> selinux in permissive mode >> firewall off >> >> Help! >> >> John > > What does cyrus-imapd log? > > Alexander > > Where should I be looking ?
2004 Jun 04
1
Samba, LDAP und TLS
Hi List ;-) I consider my question to be rather simple one ... nevertheless I could not find an answer to it up to now. I have an OpenLDAP-server which is the user-db for an samba3-server. I want to use TLS for secure communication, so I created a ca for this as well as keys/certificates for my LDAP and samba-server. Informing the LDAP-server about its certificate/key is easy ... but how do I
2012 Jun 25
6
puppet freezes on FUTEX_WAKE_PRIVATE
Hi, i just want to ask whether somebody else has this problem of mine and if it can be solved. Many of my ( 30+ ) puppet installation freeze up after some time. The process is waiting for some private futex, but it stays like that forever. This is what strace looks like when the problem occures: [pid 29173] futex(0x3d35ce7a84, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 43406739,