similar to: rare ssl issue

Displaying 20 results from an estimated 10000 matches similar to: "rare ssl issue"

2012 Nov 10
4
imap-login hanging when firewall blocks ssl handshaking
imap-login processes are hanging (using 100% of CPU) when connected from a client that is partially blocked by a firewall. It appears that imap-login is stuck in a loop trying to complete an ssl handshake. imap-login is working fine for other clients not blocked by the firewall (including localhost). This is dovecot 2.1.10 under Mac OS X 10.8.2 (compiled from sources); the firewall is Little
2007 Aug 23
2
SSL connections frozen on Dovecot 1.0.0
Hello, We are running Dovecot 1.0.0 (Debian Etch, Backports.org, OpenSSL) in a production environment and we experience sporadic SSL connection problems. At the moment, it's difficult to tell if the server goes back to normal operation after some time or if it can be reproduces at any time because we have to restart it as soon as we get Nagios alerts. Some tests with openssl s_client have
2015 Jul 27
0
LMPT SSL
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 27 Jul 2015, Piotr Rotter wrote: > I tryed to eneble TLS connection from postfix to dovecot lmtp. Unfortunely I > have problem with certificate, postfix shows, post the output of doveconf -n > > 2015-07-27T12:51:15.025333+02:00 k30 postfix/lmtp[4572]: Untrusted TLS > connection established to
2017 May 29
3
SSL problem - no banner
Hi, I am running dovecot 2.2.22-1ubuntu2.4 on a ubuntu 16.04 server. It has a valid Letsencrypt certificate but the problem also happens with a self-digned one. Only openssl s_client -connect localhost:993 works fine and fast, while all MUA's and telnet does not. Telnet timeouts waiting for banner after a minute or so: root at netuno:~# openssl s_client -connect localhost:993
2005 Feb 21
1
Dovecot SSL-Certificate
Hello, I've a not really dovecot specific problem with my certificate. Since the OpenSSL documentation isn't what I expect to be at least good, I hope someone here can give me a hint how/where fo fix it; I've created a root-Certificate with almost untouched openssl.cnf and issued a server-certificate for dovecot. This cert and it's key I placed in somewhat like /var/dovecot.
2010 Nov 21
0
LDAP clients fail to connect with SSL enabled
I am attempting to setup SSL/TLS support on my openLDAP 2.4 server on FreeBSD. LBSD2# pkg_info | grep openldap openldap-sasl-client-2.4.23 Open source LDAP client implementation with SASL2 support openldap-sasl-server-2.4.23 Open source LDAP server implementation I put my cert file, key file and CA certfile in a directory called /usr/local/etc/openldap/cacerts Here's how it looks: [root at
2017 May 29
0
SSL problem - no banner
> On May 29, 2017 at 9:27 PM Marcio Merlone <marcio.merlone at a1.ind.br> wrote: > > > Hi, > > I am running dovecot 2.2.22-1ubuntu2.4 on a ubuntu 16.04 server. It has > a valid Letsencrypt certificate but the problem also happens with a > self-digned one. > > Only openssl s_client -connect localhost:993 works fine and fast, while > all MUA's and
2015 Jul 27
2
LMPT SSL
Hello, I tryed to eneble TLS connection from postfix to dovecot lmtp. Unfortunely I have problem with certificate, postfix shows, 2015-07-27T12:51:15.025333+02:00 k30 postfix/lmtp[4572]: Untrusted TLS connection established to 192.168.67.30[192.168.67.30]:24: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) I checked certs by openssl s_client: #openssl s_client -connect
2008 Dec 24
1
SSL cert problems.
I'm really racking my brain trying to figure this one out here. I am running a pop3 server for remote offices on CentOS 5.2. We purchased a SSL cert from Verisign and installed it on our dovecot server, but I continue to get failure problems with the cert and I don't know where to go from here. here is some info about our config: dovecot version: # dovecot --version 1.0.7 hostname:
2011 Oct 09
1
using ecc-certificates (ellyptic curve) will not establish connection
hi I want to use ECC(ellyptic curve cryptography) for SSL-connections but somehow dovecot doesn't like my ECC-certificates :( I tried to test using following scenario: machine: debian 6 (x64) dovecot 2.0.15-0~auto+21 ((f6a2c0e8bc03) from http://xi.rename-it.nl/debian openssl 1.0.0e-2 from testing (as the default 0.9.8o-4squeeze3 needs also the parameter -cipher ECCdraft for testing)
2004 Nov 05
2
strange timeout with ssl
Hello, First sorry for my poor english. slack 9.1 dovecot-0.99.11 (thanks for this) compiled with openssl (0.9.7b) MUA : Mozilla 1.5 (win32) Under a ssl session, at first, it's work. But a later ago, i recieved alway, when i tried to contact the server imap : "connecting to <host> timed out ..." This fact is never without ssl. No dns problems. I don't know how can i
2010 Nov 25
1
can't use godaddy SSL cert
Hey list, I was having a similar SSL/openLDAP problem to this last week. I had a chance to look at this again today and it still appears to not be working. I called godaddy and had the last cert cancelled and reissued as I had mis-typed the name of the CN on the last one. I am trying to setup a Godaddy turbo SSL certificate with an openLDAP 2.4 server under FreeBSD 8.1. The clients are mainly
2019 Jun 29
1
Dovecot 2.3.0 TLS
On 11.01.2018 13:20, Hauke Fath wrote: >/On Thu, 11 Jan 2018 12:20:45 +0200, Aki Tuomi wrote: />>/Was the certificate path bundled in the server certificate? />/No, as a separate file, provided from the local (intermediate) CA: />//>/ssl_cert = </etc/openssl/certs/server.cert />/ssl_key = </etc/openssl/private/server.key />/ssl_ca =
2013 Sep 15
1
Dovecot replies with default SSL certificate instead of the vhost's
Hello, I'm using dovecot v2.0.21. According to http://wiki2.dovecot.org/SSL/DovecotConfiguration,dovecot 2.x supports different SSL certificate for different virtual hosts by using "local_name" directive, but I can't get it to work. When testing the certificate using "openssl s_client -connect domain.com:pop3s" I get the default certificate instead of
2003 May 20
0
dovecot with ssl on rhl9
Has anyone gotten dovecot to work on Red Hat Linux 9 with ssl support? It seems to work just fine on Red Hat Linux 8.0, but doesn't seem to work Red Hat Linux 9. When I try to use openssl to connect to the server i get: [elliot at localhost elliot]$ openssl s_client -connect rktest.physics.ncsu.edu:993 CONNECTED(00000003) depth=0 /OU=IMAP server/CN=imap.example.com/emailAddress=postmaster at
2014 May 06
0
LMTP, TLS/SSL, authentication, proxy
Hello, unfortunatly, TLS doesn't seem to work on LMTP, anyway, not by simply put ssl=yet to the lmtp inet_listener. I've tried and when I *openssl s_client -connect* to the lmtp listener I've got the following response : CONNECTED(00000003) 34379118248:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown
2017 May 30
0
SSL problem - no banner
Marcio Merlone <marcio.merlone at a1.ind.br> writes: > Only openssl s_client -connect localhost:993 works fine and fast, while > all MUA's and telnet does not. Telnet timeouts waiting for banner after > a minute or so: > > root at netuno:~# openssl s_client -connect localhost:993 > ... > * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE > IDLE
2010 Jul 10
0
TLS handshaking error: unknown ca
I'm running Ubuntu 10.04, recently upgraded. My dovecot version is 1.2.9. My SSL/TLS authentication with dovecot from non-local IP's has stopped working, and I can no longer access my mail securely. I have changed all entries to refer to my server as "host". I am the only user, and am OK with the a self-signed cert. When I try to connect using Thunderbird, the certificate
2017 Jun 17
2
LDAP ssl issue on port 636
Hello All, We have interesting issue. When application connect to PDC by port 389 (without ssl) everything works fine. When we try to use SSL by port 636 we have issue. ldapsearch -x -D "cn=user,ou=users,dc=dc,dc=local" -p 636 -h PDC -b "DC=dc,DC=local" -w pass output: ldap_result: Can't contact LDAP server (-1) ldapsearch -x -D
2018 Jul 24
1
dovecot sometimes sends non-default SSL cert if IMAP client won't send SNI
Sure, and thanks for trying to help! These are the two correct answers when SNI is included. The certificates are fully chained. Both certificates carry the same subject mail.cs.sbg.ac.at but differ in Subject Alternative Name (SAN). X509v3 Subject Alternative Name:? ? DNS:mail.cs.sbg.ac.at, DNS:smtp.cs.sbg.ac.at, DNS:imap.cs.sbg.ac.at, DNS:pop.cs.sbg.ac.at X509v3 Subject Alternative Name:? ?