similar to: SSL failures on 1.0B3

Displaying 20 results from an estimated 1000 matches similar to: "SSL failures on 1.0B3"

2006 May 09
2
Dovecot 1.0beta7: STARTTLS/SSL not wanting to start
Greetings - I have been looking at Dovecot with a view to migrating us to it from the Washington IMAP server on our Sun systems. To start our testing we first of all installed the pre-built version of Dovecot from the Blastwave (www.blastwave.org) community supported packaged software site. This was Dovecot 0.99.10.4 and we successfully got it working in our test environment: at first just
2006 Aug 21
2
Dovecot SSL issue on Solaris 10 x64 (64-bit)
I'm having an issue with Thunderbird (and Opera) and Dovecot SSL on a Solaris 10. My OS is Solaris 10 6/06 x86 (running in 64-bit mode) using ZFS (disk mirror) as the filesystem for my users. Dovecot version is 1.0rc7 (logs below are from 1.0rc6). First the connection asks if the SSL-certificate should be accepted, accepting it seems to work but then nothing happens. Thunderbird is
2003 Jun 10
1
Help setting up SSL?
Hi, Sorry to bother, I don't know if this mailing list is the right place to look for help setting up dovecot.. Anyway I've got standard IMAP working fine, and I used mkcert.sh after editing the openssl config, and it seemed to work properly (I had to change some directories, I am using the FreeBSD 5.1-CURRENT port).. Anyway, when I try to connect using Outlook, here is what the log
2010 Feb 18
1
using signed certificates for TLS/SSL
Hi, I have, in one customer, a web server running on a Verisign-signed certificate SSL certificate. Everything works fine, IE and Firefox connects on https without asking anything, which usually happens on self-signed certificates. I'm trying to use that certificate on dovecot, but clients (Thunderbird basically) keeps saying the certificate is not valid. yes i'm using,
2007 Feb 05
2
SSL error is it due to a self certified certificate?
Hi I have set up dovecot with a self signed SSL certificate, created with the mkcert.sh script. Now I see the following in the log: pop3-login: SSL_accept() failed: error:14094416:SSL routines:SSL3_READ_BYTES:sslv3 alert certificate unknown [206.124.112.22] pop3-login: Disconnected: rip=206.124.112.22, lip=204.3.153.71, TLS handshake Is this caused by my self certified certificates. Or is it
2002 May 17
3
samba + openldap + tls
Hi, I using openldap 2.0.23 and samba 2.2.4 on a Redhat 7.2 Linux distrib. I've compiled with ldap support dans It works fine in clear mode. I've configured unix auth. in order to use ldap on TLS mode, and it works also. When I try to use TLS more (or SSL on 636), it doesn't work. LDAP doesn't seem to have an error (see logs below), but samba tells "Failed to issue the
2005 Jun 11
1
Problem joining a domain using ads
server: ms 2003 with ads client: debian 3.1/samba 3.0.14 smb.conf: .. [global] workgroup = SP-GRUPPE password server = 10.85.117.150 realm = SP-GRUPPE.DE encrypt passwords = no server string = %h server (Samba %v) obey pam restrictions = yes passdb backend = tdbsam, guest passwd program = /usr/bin/passwd %u passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n .
2015 Jul 21
2
SSL accept error
Hello, ?I am having some trouble isolating an issue with my mail server. In my mail log ?I keep receiving the following errors: SSL_accept:failed in SSLv3 read client certificate A SSL_accept: error form client at mydomain.com: lost connection SSL_accept:SSLv3 flush data I have look through both my dovecot and postfix configs but have not been able to isolate the issue yet, hoping someone
2012 Nov 14
2
auth attempts errors
i have install 2.1.1 and configured in dovecot log this error is coming every 20 seconds: dovecot: imap-login: Disconnected (no auth attempts in 0 secs): rip=**********, lip=**********, TLS handshaking: SSL_accept() syscall failed: Connection reset by peer and this error every 2 seconds: dovecot: imap-login: Disconnected (no auth attempts in 0 secs): rip=**********, lip=********** what can
2013 Jan 07
2
unknown users
Hi, can anyone tell me where these "unknown users" come from. As far as I see the fact, dovecot is asked by postfix to look for the password of the recipient-user (why ever). +++ Jan 7 19:43:09 f42252se postfix/smtpd[14625]: initializing the server-side TLS engine Jan 7 19:43:09 f42252se postfix/tlsmgr[14627]: open smtpd TLS cache btree:/var/lib/postfix/smtpd_scache Jan 7 19:43:09
2009 Apr 17
7
Dovecot broken with newer OpenSSL
After updating my system from OpenSSL 0.9.8j to 0.9.8k Dovecot has stopped functioning properly with TLS sessions. The version of Dovecot does not seem to matter as I tried 1.1.11 - 1.1.14. Other programs using SSL/TLS such as Postfix and lightty still work fine when built with the newer release of OpenSSL. The IMAP client doesn't matter. For the time being I have gone back to .13 linked
2003 May 15
3
ssl still not working
hi, I'm just download the latest cvs and try to use imaps. in mozilla I've got the following message window: ----------------------------- mail.int.bppiac.hu received a message with incorrect Message Authentication Code. If the error occurs frequently, contact the website administrator. ----------------------------- and there is only one OK button:-) and this happens always. what can be
2017 Jun 07
2
doveadm ssl error when upgrading from 2.2.27 to 2.2.29
I'm starting to see the following error when upgrading from 2.2.27 to 2.2.29. doveadm(ip.add.re.ss): Error: doveadm client disconnected before handshake: SSL_accept() failed: error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher Downgrading from 2.2.27 resolves, error still persists in 2.2.28. I'm using openssl 1.1.0.f and an ec cert/key with the following curve.
2020 Apr 30
5
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
Hello, This is a selfsigned cert. Both of the below methods were used. May I ask for 1. pointer to info setting up "intermediate certs" and where the certfile goes? The objective is to generate a self-signed cert and use it for just internal use with IMAPS dovecot. Separately, what are your thoughts as to why evolution works and thunderbird does not? Thank you, ==1 openssl
2020 Apr 30
2
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
Recently thunderbird and Dovecot IMAPS cannot agree on SSL however Evolution, on the exact same system, is working fine with the same accounts. Tried recreating the Dovecot cert and also the thunderbird accounts from scratch. The OpenSSL raw client works fine as well. Would someone also confirm the openssl commands to create a selfsigned cert for dovecot imaps. They cert created does work
2004 Dec 15
21
Re: Xen and reiser4
>>> Hi all >>> >>> Thanks to Milan I am able to get further with xen and reiser4 >>> >>> - In swap line 6 and 7 status_flags.c >>> >>> #include <linux/bio.h> >>> #include <linux/page-flags.h> >>> >>> >>> - PACKED is redefined, but the definitions are the same, so the gcc >>>
2016 Apr 15
2
Randomly SSL Errors since upgrade to 2.2.23-1 (Enterprise Edition)
Hi, first of all, many thanks for a great piece of software. Today I updated one of our 2 IMAP/POP3 proxies from version 2.2.15.17-1 to 2.2.23.1-1 (both are enterprise editions). After the update I now see randomly the following errors in the log file on my first proxy: ... Apr 15 10:28:54 imap1 dovecot: pop3-login: Error: SSL: Stacked error: error:1408F119:SSL
2004 Apr 29
2
Samba 3 PDC + OpenLDAP + Mandrake 10.0
Hi all Need Urgent Help :( I' m new to this List... I'm trying to setup a new Samba 3 PDC + OpenLDAP on a Mandrake 10.0 to replace an older server... Cause I need an LDAP Backend for a BDC planned on a remote site, and Samba 3 came along. So I'm following this Doc http://au1.samba.org/samba/docs/man/guide/happy.html 1. I fail once I get to this step 18 of initialization and creation
2006 Mar 16
2
PAM authentification problem
Hi everybody, we try to migrate our IMAP service from uw-imap to dovecot because of horrible server slowdown when a lot of people poking in theirs huge imap folders. So, I try to run testing instance of dovecot on different imap port (12143) I have trouble with authentication by PAM module of MIT Kerberos. It successfuly works for authentificate users of wu-imap but not for dovecot. I see in
2020 May 08
2
Unable to disable TLSv1.3 or fallback to TLSv1.2 when 1 cipher is disabled
I have an operational need to disable TLSv1.3 due to inadequate support to exclude certain ciphers. Much to my dismay, the `ssl_protocols` had been renamed and re-functionalized into `ssl_min_protocol`. Now, there is no way to exclude a specific group of one or more TLS versions. For a new bug report, I think we need two new settings: * `ssl_tls13_ciphersuite` and * `ssl_tls10_cipher`