On Mon, Jan 24, 2005, Yuriy Synov wrote:

> > See if you can connect to the server using the s_client test program. For
> > example:
> >
> > openssl s_client -conntect hostname:995
> >
> > (use whatever port it uses for POP4+SSL, 995 is standard).
> 
> Output from 'openssl s_client' follows:
> 
> [EMAIL PROTECTED] /]# openssl s_client -connect
> ipostoffice.worldnet.att.net:995
> CONNECTED(00000005)
> depth=1 /C=US/O=RSA Data Security, Inc./OU=Secure Server Certification
> Authority
> verify error:num=19:self signed certificate in certificate chain
> verify return:0
> No client certificate CA names sent
> ---
> +OK <[EMAIL PROTECTED]> (mtiwpxc03) Maillennium POP3/PROXY
> server
>  #2
> 
> and after that I can enter POP3 commands.
> 

That shows that the server is OK and OpenSSL can comminicate with it properly.
There must be a bug in your program somewhere.

Steve.
--
Dr Stephen N. Henson. Email, S/MIME and PGP keys: see homepage
OpenSSL project core developer and freelance consultant.
Funding needed! Details on homepage.
Homepage: http://www.drh-consultancy.demon.co.uk
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to