[Discuss] SSL problems with imapfilter after upgrade to Debian 11

Rich Pieri richard.pieri at gmail.com
Fri Aug 27 17:03:41 EDT 2021


Server is behind firewall. It gets SSL certificates from letsencrypt.
Dovecot is configured to use these certs. imapfilter had been working
perfectly for a long time. Since upgrading to Debian 11 earlier this
week I get these errors:

$ imapfilter
Enter password for xxx at xxx.xxx:
imapfilter: initiating SSL connection to xxx.xxx; error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed
imapfilter: login request to xxx at xxx.xxx failed

My hopefully short term workaround is to disable SSL entirely with
imapfilter behind my firewall but this is not a good solution.

Anyone have any ideas what Debian broke this time?

-- 
Rich Pieri


More information about the Discuss mailing list