search for: cerificate

Displaying 9 results from an estimated 9 matches for "cerificate".

Did you mean: certificate
2018 Nov 13
2
dovecot 2.2/openssl 1.0 vs dovecot 2.3/openssl 1.1.1 ssl regression
...s and certs (the only differences are due to config syntax changes in dovecot 2.3), so for example on both I have: ssl_ca = </etc/openssl/certs/wildcard_ca.pem (this file contains single intermediate certificate of my CA) ssl_cert = </etc/openssl/certs/wildcard_crt.pem (this contains single cerificate for my *.example.com domain) ssl_key = # hidden, use -P to show it (and one key) No alt certs in use. Chain is: - CA trusted by clients (this certificate isn't provided by my dovecot, it's not needed) - wildcard_ca.pem - intermediate CA - wildcard_crt.pem - wildcard certificate for my *...
2018 Nov 15
1
dovecot 2.2/openssl 1.0 vs dovecot 2.3/openssl 1.1.1 ssl regression
...anges in dovecot 2.3), >> so for example on both I have: >> >> ssl_ca = </etc/openssl/certs/wildcard_ca.pem >> (this file contains single intermediate certificate of my CA) >> >> ssl_cert = </etc/openssl/certs/wildcard_crt.pem >> (this contains single cerificate for my *.example.com domain) [dovecot 2.3+ does not provide intermediate CA cert to clients any more] >> 2.3.x announcements and upgrade wiki mention no such behaviour change, >> so I assume it is a regression. >> >> Now doing >> cat wildcard_ca.pem >> wildcard...
2009 Feb 20
6
Apache configuration
...od will be encrypted . like this , data=''msisdn=919822222222&PTRefId=12345236789012345678&PTDateTime=20090120123020&custid=1234567890&messageType=50011'' ( will be encrypted ) then he post this data using post method . In the https scenario , I have configured my cerificate in appache configuration file . Do I need any decryption method to decrypt this in my rails application ? (or) appache is enough to do this . I request you clarify my doubts . -- Posted via http://www.ruby-forum.com/. --~--~---------~--~----~------------~-------~--~----~ You received this mess...
2018 Jun 19
2
upsmon Can not initialize SSL context (letsencrypt) #563
...REDACTED upsmon[7387]: Startup successful Jun 19 16:34:55 REDACTED ups-monitor[7382]: Starting NUT - power device monitor and shutdown controller: nut-client. Jun 19 16:34:55 REDACTED systemd[1]: Started LSB: Network UPS Tools monitor initscript. Jun 19 16:34:55 REDACTED upsmon[7389]: Init SSL with cerificate database located at /etc/letsencrypt/live/REDACTED/ Jun 19 16:34:55 REDACTED upsmon[7389]: Can not initialize SSL context Jun 19 16:34:55 REDACTED upsmon[7387]: upsmon parent: read status give: /etc/init.d/ups-monitor status ● ups-monitor.service - LSB: Network UPS Tools monitor initscript Lo...
2018 Nov 13
0
dovecot 2.2/openssl 1.0 vs dovecot 2.3/openssl 1.1.1 ssl regression
...ldcard_ca.pem </div> <div> (this file contains single intermediate certificate of my CA) </div> <div> <br> </div> <div> ssl_cert = </etc/openssl/certs/wildcard_crt.pem </div> <div> (this contains single cerificate for my *.example.com domain) </div> <div> <br> </div> <div> ssl_key = # hidden, use -P to show it </div> <div> (and one key) </div> <div> <br> </div> <div> No alt certs in use....
2012 Apr 18
7
Puppet agent hostname/domain change
Hi Everybody, I have a puppet setup working, but run into issue, which couldn''t figure out how to solve. Say I have puppet agent generated certificate and signed it on puppet master. If somehow puppet agent''s hostname has been changed it will stop communication with puppet master. I would like to know if there is a way to be able to change hostname of puppet agent, without
2003 Oct 26
4
linux-xp x509 ipsec connection
...*********** the linux gateway (chivas) is a single machine 192.168.1.250 with a local net 192.168.1.0/24, a dyn IP via a DSL connection and a dns dynip at xxxxxx.dnsalias.org There is also a shorewall firewall on the system the xp roadwarrior machine has a dial-up dyn IP via modem All the x509 cerificates are generated on the linux side and a p12 export to the xp system was successfull ************************************************************************************* shorewall on the linux side ************************************************************************************* # Shorewall 1.3...
2013 Mar 06
3
failing ssl authentication
Hi, I have a fairly basic dovecot 2.0.19 configuration on Ubuntu 12.04 LTS server with self signed certificates and "ssl = required" option set. It had been working for years flawlessly (including upgrade from 1.x to 2.0.19). Please see full "dovecot -n" output at the end of this post. Until recently, new mail user agents (MUA) are having problems. I cannot pass the account
2014 Oct 03
0
Wine release 1.7.28
...ast) 37290 Baltie educational programming language does not run. 37304 Different paper size enumerations between cloned printers 37305 ApexDC fails to do file operations (file:FindFirstFileExW) 37319 [Ubuntu 12.04][Wine.1.4.x/1.6.x] Steam - can't purchase games due to an invalid SSL cerificate 37339 Excel 2010 Cant save or open files with Pivot Tables ---------------------------------------------------------------- Changes since 1.7.27: Akihiro Sagawa (3): ntdll/tests: Remove duplicated entry. ntdll/tests: Add KeyNameInformation tests. po: Update Japanese translat...