Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-05-04 Thread Aki Tuomi
https://stackoverflow.com/questions/61077885/add-thunderbird-security-exception-for-self-signed-ssl-certificate Perhaps this will help you? Aki > On 04/05/2020 19:03 hanas...@gmail.com wrote: > > > == resend to list = requested by list owner > On 4/30/20 2:47 PM, hanas...@gmail.com wrote: >

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-05-04 Thread @lbutlr
On 04 May 2020, at 11:44, hanas...@gmail.com wrote > Have also tried typing smtp://host:25 and https://host:25 Can’t help you with thunderbird (which I consider one garage above garbage) but port 25 is not a TLS port and will not be sending a cert challenge. -- "Are you pondering what I'm

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-05-04 Thread hanas...@gmail.com
Evolution prompted to accept the cert; which I did. Thunderbird used to prompt and allow acceptance; it no longer does... well sorta does. See my other posting for a screenshot where it shows "add server location https:// " HTTPS . no way to add from SMTP. Have also tried typing

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-05-04 Thread hanas...@gmail.com
== resend to list = requested by list owner On 4/30/20 2:47 PM, hanas...@gmail.com wrote: I would expect the public cert to be imported as a "server" not an "auth" The attached image shows that TBird wants an httpS url for a

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread Joseph Tam
On Thu, 30 Apr 2020, hanas...@gmail.com wrote: Apr 8 18:10:18 hh dovecot: imap-login: Debug: SSL error: SSL_accept() failed: error:14094412:SSL routines:ssl3_read_bytes:sslv3 alert bad certificate: SSL alert number 42 According to this

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread hanas...@gmail.com
I would expect the public cert to be imported as a "server" not an "auth" The attached image shows that TBird wants an httpS url for a webserver, for the source. Ages ago, I think it prompted for "do you want to trust this new cert" and YES added it (assuming that is the public key) to the

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread Reio Remma
For internal use I've installed the private CA cert on whatever clients I'm using (Thunderbird, browsers). That way you don't need to make exceptions every time a certificate changes. Good luck, Reio On 30.04.2020 21:36, hanas...@gmail.com wrote: Hello, This is a selfsigned cert.  Both of

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread Aki Tuomi
I see. You need to import the cert into thundebird's trusted ca certs.AkiOn 30/04/2020 21:36 hanas...@gmail.com wrote:Hello,This is a selfsigned cert. Both of the below methods were used.May I ask for 1. pointer to info setting up "intermediate certs" andwhere the certfile

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread hanas...@gmail.com
Hello, This is a selfsigned cert. Both of the below methods were used. May I ask for 1. pointer to info setting up "intermediate certs" and where the certfile goes? The objective is to generate a self-signed cert and use it for just internal use with IMAPS dovecot. Separately, what are

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread Aki Tuomi
On 30/04/2020 14:49 hanas...@gmail.com wrote:Recently thunderbird and Dovecot IMAPS cannot agree on SSL howeverEvolution, on the exact same system, is working fine with the sameaccounts. Tried recreating the Dovecot cert and also the thunderbirdaccounts from scratch. The

Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread hanas...@gmail.com
Recently thunderbird and Dovecot IMAPS cannot agree on SSL however Evolution, on the exact same system, is working fine with the same accounts. Tried recreating the Dovecot cert and also the thunderbird accounts from scratch. The OpenSSL raw client works fine as well. Would someone also