XMailforum is a readonly knowledge archive now.

Registering as a new user or answering posts is not possible anymore.

Might the force be with you, to find here what you are looking for.

2019-09-20 - hschneider, Admin

Cookie Disclaimer: This forum uses only essential, anonymous session cookies (xmailforum*), nothing to be scared of.

XMail Forum -> Pop3s Not Working For Hotmail

Reply to this topicStart new topicStart Poll

> Pop3s Not Working For Hotmail
Digdug
Posted: Mar 19 2010, 11:35 AM
Quote Post


Member
***

Group: Members
Posts: 92
Member No.: 1456
Joined: 10-January 05



Hmm, have you tested if XMail really has the certificate?

CODE
openssl s_client -CApath C:/MailRoot/bin/certs/ -connect pop.mail.yahoo.com:995


The output should give something like this in the end:

CODE
New, TLSv1/SSLv3, Cipher is AES256-SHA
Server public key is 1024 bit
Compression: NONE
Expansion: NONE
SSL-Session:
   Protocol  : TLSv1
   Cipher    : AES256-SHA
   Session-ID: 94BF217E34FF6D51A280B5DD0913737E2DB741E23464B984B45038CD89B9895A

   Session-ID-ctx:
   Master-Key: EB257FFF4A99BCF5C1CF5D5DB3C8FB5636557E89E89BDB66680E654BE454FCCF
E9D5E920E449296E650354BAF286C2D1
   Key-Arg   : None
   Start Time: 1268994535
   Timeout   : 300 (sec)
   Verify return code: 0 (ok)---


See the last line Verify return code: 0 (ok)

This because of your error message:
QUOTE
"error code -238 ssl write error" in xmail plus in wireshark the packet "1283 20.561422 68.142.206.14 192.168.1.10 TLSv1 Alert (Level: Fatal, Description: Unknown CA)".
PMEmail Poster
Top
0 User(s) are reading this topic (0 Guests and 0 Anonymous Users)
0 Members:
« Next Oldest | XMail Server | Next Newest »

Reply to this topicStart new topicStart Poll