Can't figure out why managesieve (pigeonhole) can't connect

PGNet Dev pgnet.dev at gmail.com
Wed Nov 23 20:49:09 UTC 2022


> i don't understand why it can't connect, this seems to work fine:

fine ?

you're manually overriding at least one problem with your certs/config

> ...
> - Status: The certificate is NOT trusted. The name in the certificate does not match the expected.
> *** PKI verification of server certificate failed...
> Host 10.0.0.91 (sieve) has never been contacted before.
> Its certificate is valid for 10.0.0.91.
> Are you sure you want to trust it? (y/N): y
> ...

it appears that you're using a self-signed cert?  are your trusted certs defined and correctly chained?  if not explicitly defined, did you correctly add you certs to system ssl dirs, and ensure hashes are correct?

demonstrate first that you can connect to dovecot over tls with a cmd line client, without ignoring or overriding your cert problems

including any client/server cert verification requirements you've turned on in dovecot config

once you've passed the correct certs, then demonstrate that you can authenticate in the same session with any password/credentials you've set

once that all works, make sure you've got those certs correctly set up in your rc config




More information about the dovecot mailing list