similar to: problems with imaps

Displaying 20 results from an estimated 2000 matches similar to: "problems with imaps"

2010 Feb 18
1
using signed certificates for TLS/SSL
Hi, I have, in one customer, a web server running on a Verisign-signed certificate SSL certificate. Everything works fine, IE and Firefox connects on https without asking anything, which usually happens on self-signed certificates. I'm trying to use that certificate on dovecot, but clients (Thunderbird basically) keeps saying the certificate is not valid. yes i'm using,
2013 Mar 13
2
Dovecot with sasl/imaps/postfix and thunderbird
Hi, I have an fc18 system with postfix and dovecot-2.1.13 and have configured them to use sasl for SMTP Auth and Maildir with imaps. The system is running now, so I'm trying to set up thunderbird to autodetect all settings during the initial account setup. However, it seems to want to use port 143 and STARTTLS, and not port 993, which is what I would expect. When I force it to use 993, I
2017 Jan 28
2
tlsv1 alert unknown ca: SSL alert number 48
Hello together Please i'am new to this list, i have already installed Postfix and Dovecot last version from Internet but i have the porblem that the mail do not arive, and with me Cert, i have read on the Dovecot site, but i don't have me found me solutions to fix this. "tlsv1 alert unknown ca: SSL alert number 48" Jan 28 22:42:44 dovecot: imap-login: Disconnected (no auth
2020 Nov 10
1
SSL alert number 42
This is what I did. I obtained a certificate from this site: https://www.sslforfree.com They provided 3 files: ? certificate.crt ? private.key which make perfect sense as replacement for the 2 files provided by the distribution. I am guessing that I need somehow to append the 3rd file (ca_bundle.crt) to the first one? In order to raise its credibility? TIA On 11/10/2020 2:20 PM, Aki
2016 May 04
2
Asterisk 1.8 secure SIP session only
Hello, I am trying to secure SIP session with TLS on Asterisk Server 1.8. I keep getter an error, == Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [2016-05-04 09:31:17] WARNING[30032]: tcptls.c:254 handle_tcptls_connection: FILE * open failed! I tried both signed and self-signed cert to no avail. Here is my Configuration: Sip.conf
2012 Oct 05
5
IPv6 & SSL
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I have a dual stack server with Dovecot 2.1.10 listening on v4 and v6 Dovecot has a Comodo SSL certificate issued via NameCheap that works as expected with IPv4 in 10-ssl.conf I have enabled these configuraction directives: ssl = yes ssl_cert = < /path/to/file.crt ssl_key = < /path/to/file.key ssl_parameters_regenerate = 202 hours If I
2013 Oct 30
2
Re: Using certtool to generate certificates for ESXi
Hi Daniel, thanks for the reply - The procedure I use is the same as I use for XenServer, and the certificate exchange works just fine. The only thing I'm a bit unclear on, is the location of the CA cert, which in the case of XenServer, I simply put it in /etc/pki/CA. And when I start the libvirtd daemon, it successfully picks it up. If I put the Server key and cert in /etc/vmware/ssl for
2020 Apr 30
2
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
Recently thunderbird and Dovecot IMAPS cannot agree on SSL however Evolution, on the exact same system, is working fine with the same accounts. Tried recreating the Dovecot cert and also the thunderbird accounts from scratch. The OpenSSL raw client works fine as well. Would someone also confirm the openssl commands to create a selfsigned cert for dovecot imaps. They cert created does work
2010 Jul 11
4
SSL / TLS Problem
Hi, since I upgraded to the new Thunderbird version 3.1 I can't establish a TLS/SSL connection anymore. But before the update Thunerbird was able to establish an encrypted session ... Maillog shows me the following now: server dovecot: imap-login: Disconnected (no auth attempts): rip=84.157.133.248, lip=192.168.1.100, TLS handshaking: SSL_accept() failed: error:14094418:SSL
2017 Sep 25
2
Dovecot and Self-signed issue
I use dovecot on several servers. One of them uses a self-signed cert, it's just me. It worked fine until yesterday when I upgraded my desktop (NOT the server) to CentOS 7.4 Now thunderbird complains when it starts up, and won't let me confirm the security exception. On the server the following error occurs in the log: Sep 25 20:17:49 librelamp dovecot: imap-login: Disconnected (no
2020 Apr 30
5
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
Hello, This is a selfsigned cert. Both of the below methods were used. May I ask for 1. pointer to info setting up "intermediate certs" and where the certfile goes? The objective is to generate a self-signed cert and use it for just internal use with IMAPS dovecot. Separately, what are your thoughts as to why evolution works and thunderbird does not? Thank you, ==1 openssl
2016 Sep 23
3
Self-Signed Certificate issue
My apologies if this is a repeat but my search of the archive did not turn it up in the recent past. If this has been covered just point me at the previous thread, please. I am running a small email site which I am moving from uw-imapd and Solaris to Ubuntu and Dovecot imaps and pop3s. I am trying to use a self-signed certificate for this site. I am using Thunderbird as the test client. I've
2017 Sep 28
3
Thunderbird in CentOS 7.4
With the current Thunderbird I can not connect to one of my IMAP servers that uses a self-signed cert. Virtually identical IMAP servers that use CA signed certs work I was a bit out of date when I updated to 7.4 and was running Thunderbird 45.6.x and it worked. When I connected from evolution (which I do not like) it worked. When I connected with my laptop still running 45.6.x it works. so
2020 Apr 30
4
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
I would expect the public cert to be imported as a "server" not an "auth" The attached image shows that TBird wants an httpS url for a webserver, for the source. Ages ago, I think it prompted for "do you want to trust this new cert" and YES added it (assuming that is the public key) to the server list.? A bit confused by this. <see attached thunderbird
2014 Jul 23
1
SSL certificate problem (SSL alert number 42)
Hello, After client (Thunderbird, now version 31.0) updated today, it stopped connecting to Dovecot IMAP4S. The infamous "SSL alert number 42" is reported. Mail server uses local (created for intranet) CA certificate as root. I would appreciate pieces of advice on how to handle that without enabling plaintext authentication over insecure channels. Other intranet services work with
2017 Sep 25
2
Dovecot and Self-signed issue
I'm not running any A/V software, and the same version of dovecot on servers with CA signed certs (komodo) - the client connects to them just fine. On 09/25/2017 01:40 PM, Tony wrote: > It does look like a client issue. Do you also have some kind of AV > running? There are some AV software that can sometimes interfere with > mail sessions. See if you might be running into a similar
2020 May 24
2
How to make IMAPS SSL Cert for Dovecot that works with Thunderbird
Hello all, What are the instructions for making an SSL cert for Dovecot IMAPS? Two methods have been tried, and work, with Evolution; however generate the following error when Thunderbird tries to connect. Thank you, method 1 : self signed openssl req -newkey rsa:4096 -sha512 -x509 -days 365 -nodes -keyout mykey.key -out mycert.pem method 2 : Let's Encrypt (LE) CA Created with Certbot
2005 Jul 27
2
TLS connections between Samba&OpenLDAP
Goos morning all, I compiled Samba 3.0.14a with OpenLDAP 2.1.22-0 directory. I then enabled TLS between Samba and OpenLDAP. The following tests succeeded: s_server to s_client --> OK slapd to s_client --> OK slapd to OPenLDAP client commands (ldapsearch..) --> OK The problem is the following: when I start Samba (service smb start), slapd output returns: TLS trace:
2016 Oct 26
2
Problem setting up ssl connection
Hello I keep getting the following error when trying to connect to the Asterisk server using AMI : $socket = fsockopen("tls://11.22.33.44","5039", $errno, $errstr, 5); Erorr on CLI : [Oct 26 14:38:19] ERROR[2992]: tcptls.c:609 handle_tcptls_connection: Problem setting up ssl connection: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca [Oct 26 14:38:19]
2017 Sep 26
2
Dovecot and Self-signed issue
Hello Micheal, this reminds me of something, that I experienced in the past. Why would the server! complain "Unknown CA"? To test inspect the communication with wireshark and look if the client sends a cert; or: $ echo "a001 LOGOUT" | openssl s_client -msg -connect your.server:993 and grep for "CertificateRequest". Do you have a certificate configured in your