[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Fetchmail configuration



I'm trying to get my mail with fetchmail --ssl but it complains that my isp
certificate is not trusted. But I know it is because it comes from Thawte
Server CA. How can I configure fetchmail to accept certificates signed by some
CA server? Or am I missing some OpenSSL configuration?

Thanks,


Carlos

-- 
*--------------------------------------------------------*
|  .''`.   _ _  _  _  _  _ _  _  _       _ _   _  _ _|_  | 
| : :'  : (_(_||_)(_|(_)| | |(/__\ @ |_|_\(_|.| |(/_ |   |
| `. `'`       |   _|                                    |
|   `-                                                   | 
*--------------------------------------------------------*



-- 
To UNSUBSCRIBE, email to debian-user-request@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org



Reply to: