Imap/s certificate issue?

Nataraj incoming-fedora-list at rjl.com
Tue May 25 07:04:27 UTC 2010


Philip Prindeville wrote:
> I'm seeing the following on my mail server:
>
> May 24 11:55:30 mail imaps[25484]: accepted connection
> May 24 11:55:30 mail imaps[25484]: imapd:Loading hard-coded DH parameters
> May 24 11:55:30 mail imaps[25484]: SSL_accept() incomplete ->  wait
> May 24 11:55:30 mail imaps[25484]: sslv3 alert certificate unknown in SSL_accept() ->  fail
> May 24 11:55:30 mail imaps[25484]: imaps TLS negotiation failed: builder.redfish-solutions.com [192.168.1.10]
> May 24 11:55:30 mail imaps[25484]: Fatal error: tls_start_servertls() failed
> May 24 11:55:30 mail master[31932]: process 25484 exited, status 75
> May 24 11:55:30 mail master[31932]: service imaps pid 25484 in BUSY state: terminated abnormally
> May 24 11:55:48 mail master[31932]: process 25328 exited, status 0
>
>
> it's not clear why this happens, and indeed that host is able to retrieve email...
>
> Both are running FC12 updated, which makes it all the stranger.  The UA on "builder" is Thunderbird.
>
> Any idea what I'm seeing and why?
>
> Thanks,
>
> -Philip
>
>
>   
It sounds to me like it is complaining about the client certificate, not 
the server certificate.  Have you configured the imap server to require 
a client certificate?

Can other clients connect without problems?  Was anything changed when 
this problem came up?  Was this working before or is it a new installation?

Nataraj



More information about the users mailing list