Hi all, I am trying to receive the mail from gmail using fetchmail command in arm embedded (pxa-255) target, but ended up with the error.
$fetchmail -vk fetchmail: WARNING: Running as root is discouraged. fetchmail:/root/.fetchmailrc:2: SSL is not enabled at ssl So, i planned enable the openssl, the procedure i followed is: 1) Generated the keys for SSL using $ cd /usr/share/ssl/certs/ $ openssl genrsa -out privkey.pem 2048 ----------------------------------------------------------------- Generating RSA private key, 2048 bit long modulus ..................................................................................................+++ ................+++ e is 65537 (0x10001) ----------------------------------------------------------------- $ openssl dsaparam -out dsaparam.pem 2048 ----------------------------------------------------------------- Generating DSA parameters, 2048 bit long prime This could take some time .........+++++++++++++++++++++++++++++++++++++++++++++++++++* ........+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++* ----------------------------------------------------------------- $ openssl gendsa -out privkey.pem dsaparam.pem Generating DSA key, 2048 bits 2) exported the path of the openssl conf $ export OPENSSL_CONF=/etc/ssl/openssl.cnf 3) created the certificate $ openssl req -new -key privkey.pem -out cert.csr ------------------------------------------------------------------ You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:IN State or Province Name (full name) [Some-State]:karnataka Locality Name (eg, city) []:bangalore Organization Name (eg, company) [Internet Widgits Pty Ltd]:ISSPL Organizational Unit Name (eg, section) []:Embedded Common Name (eg, YOUR name) []:naveen Email Address []:[EMAIL PROTECTED] Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []: An optional company name []: ------------------------------------------------------------------- $ openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095 ------------------------------------------------------------------- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:IN State or Province Name (full name) [Some-State]:karnataka Locality Name (eg, city) []:bangalore Organization Name (eg, company) [Internet Widgits Pty Ltd]:ISSPL Organizational Unit Name (eg, section) []:embedded Common Name (eg, YOUR name) []:naveen Email Address []:[EMAIL PROTECTED] ------------------------------------------------------------------- 4) $ chmod 644 cacert.pem 5) started openssl $ openssl x509 -in cacert.pem -fingerprint -subject \ -issuer -serial -hash -noout ---------------------------------------------------------------------- MD5 Fingerprint=64:CB:C8:A8:6A:A4:5B:4E:44:5A:8D:4B:04:C5:90:35 subject= /C=IN/ST=karnataka/L=bangalore/O=ISSPL/OU=embedded/CN=naveen/[EMAIL PROTECTED] issuer= /C=IN/ST=karnataka/L=bangalore/O=ISSPL/OU=embedded/CN=naveen/[EMAIL PROTECTED] serial=00 5d3b072c ---------------------------------------------------------------------- 6) ln -s cacert.pem 5d3b072c.0 7) Verified the installation of the certificate $ openssl verify -CApath /usr/share/ssl/certs \ /usr/share/ssl/certs/cacert.pem ----------------------------------------------------- /usr/share/ssl/certs/cacert.pem: OK ----------------------------------------------------- 8) But still when i try fetchmail getting the same error my .fetchfilerc file -------------------------------------------------------------- user '[EMAIL PROTECTED]' there with password '******' is nkinnovate here options ssl -------------------------------------------------------------- Please guide me how do i debug the issue? Regards, Naveen. ______________________________________________________________________ OpenSSL Project http://www.openssl.org User Support Mailing List openssl-users@openssl.org Automated List Manager [EMAIL PROTECTED]