search for: mycert

Displaying 20 results from an estimated 88 matches for "mycert".

Did you mean: mkcert
2011 Feb 27
2
opened OpenSSL port
Main question: is it safe, to open a port for an openssl server? e.g.: server side - generate a self-signed cert. time openssl req -x509 -nodes -days 365 -newkey rsa:8192 -keyout mycert.pem -out mycert.pem openssl s_server -accept 52310 -cert mycert.pem Is it secure? - it could be DOSed' [DenialofService] or could it be attacked in any way? Are there any iptables rule for restricting connections to dyndns names? e.g.: only allow connection from "asdfasdf.dyndns.com&...
2020 Jun 11
3
SSL-Question
Hello! Sorry, but SSL in my windows where is installed icecast not work. Create certificate (.crt) and convert to .pem with openssl x509 -in mycert.crt -out mycert.pem -outform PEM certificate.pem copy to c:/icecast/cert/ Edit icecast.xml: <ssl-certificate>./cert/icecast.pem</ssl-certificate> <listen-socket> <port>8443</port> <ssl>1</ssl> </listen-socket> I don't know what ca...
2017 Apr 20
1
RSA key not found
I?ve got a couple of issues with a new mail server set up? I?m getting the following error: warning: cannot get RSA certificate from file /etc/pki/dovecot/certs/<mycert>.pem: disabling TLS support The problem is that <mycert>.pem isn?t an RSA ticket, but a X509 certificate. The RSA ticket is in /etc/pki/dovecot/private directory. I checked both files and they are good certificates. I?m using webmin to manage my server. In webmin, the TLS certificate f...
2015 Jan 14
1
WSS Socket Configuration
Hi Alexey, This is what works for me: [http.conf]: tlsenable=yes ; enable tls - default no. tlsbindaddr=144.x.y.z:8089 ; address and port to bind to - default is bindaddr and port 8089. tlscertfile=/etc/asterisk/keys/mycert.pem ; path to the certificate file (*.pem) only. tlsprivatekey=/etc/asterisk/keys/mycert.pem ; path to private key file (*.pem) only. Date: Tue, 13 Jan 2015 10:02:08 +0000 From: Alexej Starschenko <a.starschenko at sabienzia.com> To: "asterisk-users at lists.digium.com" <as...
2006 Feb 08
4
ssl certificates
Hi, could someone help me with ssl certificates? i have mycert.pfx file (client certificate) and CA certificate ca.cer. i far as i know, ruby doesn''t understand pfx format, so i''ve converted it to pem format. in viewer pem looks like: Bag attributes blabla Key Attributes blabla ---begin rsa private key--- blabla ---end rsa private key----...
2008 Nov 11
1
Error: Maximum number of mail processes exceeded
...quot;login: Login" | wc -l 5749 Is normal?? Should i increment login_max_processes_count? # dovecot -n # 1.0.13: /etc/dovecot.conf log_path: /Correo/log/dovecot/dovecot.log info_log_path: /Correo/log/dovecot/dovecot.info protocols: imaps pop3 managesieve ssl_cert_file: /etc/pki/dovecot/certs/mycert.crt ssl_key_file: /etc/pki/dovecot/private/mycert.key login_dir: /var/run/dovecot/login login_executable(default): /usr/libexec/dovecot/imap-login login_executable(imap): /usr/libexec/dovecot/imap-login login_executable(pop3): /usr/libexec/dovecot/pop3-login login_executable(managesieve): /usr/libe...
2017 Feb 13
1
LDAP problem
...you suggest previously This error suggests a problem with your certificate. If it used to work previously, then check it hasn't expired. openssl s_client -connect devsamba.lucas.ufes.br:636 copy-paste the certificate into a pem file, including begin/end lines openssl x509 -in mycert.pem -noout -enddate And check your root CA cert hasn't expired: openssl x509 -in /usr/local/samba/private/tls/cert.pem -noout -enddate I did the first command and I got this: openssl s_client -connect devsamba.lucas.ufes.br:636 socket: Connection refused connect:errno=111 Then I...
2010 Dec 12
0
openssl chat
i can use "natively" openssl for anonymous chat: # Chat: # server side: openssl req -x509 -nodes -days 365 -newkey rsa:8192 -keyout mycert.pem -out mycert.pem # server side - generate a self-signed cert. openssl s_server -accept 52310 -cert mycert.pem # client side - "127.0.0.1" is the IP of the server openssl s_client -connect 127.0.0.1:52310 1) but how can i set it to require username/password? it would be a great chat...
2014 Nov 04
2
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Hi all, Am trying to find a way to disable SSLv3 protocol in smb.conf on Samba4. I am using the following: tls enabled = yes tls keyfile = tls/myKey.pem tls certfile = tls/myCert.pem tls cafile = With a self-signed cert. But when I remote connect from another host using: openssl s_client -showcerts -connect samba4-dc:636 -ssl3 I get a successful connection. Any ideas? Thanks, Chris. -- ACS (Alavoine Computer Services Ltd) Chris Alavoine mob +44 (0)7724 7...
2020 May 24
2
How to make IMAPS SSL Cert for Dovecot that works with Thunderbird
...ructions for making an SSL cert for Dovecot IMAPS? Two methods have been tried, and work, with Evolution; however generate the following error when Thunderbird tries to connect. Thank you, method 1 : self signed openssl req -newkey rsa:4096 -sha512 -x509 -days 365 -nodes -keyout mykey.key -out mycert.pem method 2 : Let's Encrypt (LE) CA Created with Certbot ERROR TLS handshaking: SSL_accept() failed: error:14094412:SSL routines:ssl3_read_bytes:sslv3 alert bad certificate: SSL alert number 42, session=<+oooooo> -------------- next part -------------- A non-text attachment was scr...
2017 Aug 28
2
SSL Cert Woes
...gt; my combined key + cert chain no matter in what order I put it. > > Presently, I have it in this format.. with spaces between each > > key/cert… > > > > KEY > > > > CERTCHAIN-1 > > > > CERTCHAIN-2 > > > > CERTCHAIN-3 > > > > MYCERT > > > > And… well… not sure what else to do here.  I have the file owned by > > icecast:icecast … and … it should be readable in its present location… > > so, not sure what else would be wrong. > > > Firtsly, what operative system are you running ?. On Debian GNU/Li...
2018 Jul 20
4
autogenerated self-signed certificate problem
Hi people, i have a problem with trying ldaps i use autogenerated self-signed certificate, i write in smb this: tls enabled = yes tls keyfile = tls/key.pem tls certfile = tls/cert.pem without cafile when i try to verify with: openssl verify /usr/local/samba/private/tls/myCert.pem it said me unable to verify the first certificate and if add -CApath works! and finally when i try from another dc with openssl s_client -showcerts -connect dc1.samdom.example.com:636 it said me unable to verify the fisrt certificate. i need add cafile in smb? what is worng?
2017 Aug 28
2
SSL Cert Woes
...at.. with spaces between each > > > > key/cert… > > > > > > > > KEY > > > > > > > > CERTCHAIN-1 > > > > > > > > CERTCHAIN-2 > > > > > > > > CERTCHAIN-3 > > > > > > > > MYCERT > > > > > > > > And… well… not sure what else to do here.  I have the file owned > > > > by icecast:icecast … and … it should be readable in its present > > > > location… so, not sure what else would be wrong. > > > > > > > > &...
2017 Aug 25
1
SSL Cert Woes
...SSL cert file formatted just like icecast wants... I'm running 2.4.2 ... and it doesn't seem to want to use my combined key + cert chain no matter in what order I put it. Presently, I have it in this format.. with spaces between each key/cert... KEY CERTCHAIN-1 CERTCHAIN-2 CERTCHAIN-3 MYCERT And... well... not sure what else to do here. I have the file owned by icecast:icecast ... and ... it should be readable in its present location... so, not sure what else would be wrong. Thoughts? Andy Speagle -------------- next part -------------- An HTML attachment was scrubbed... URL: <h...
2020 Jun 11
0
SSL-Question
...re able to interpret. Hope that helps Chip Scooter On Thu, 11 Jun 2020 at 12:18, Ervin Bizjak <ervin.bizjak at gmail.com> wrote: > Hello! > Sorry, but SSL in my windows where is installed icecast not work. > Create certificate (.crt) and convert to .pem with openssl x509 -in > mycert.crt -out mycert.pem -outform PEM > certificate.pem copy to c:/icecast/cert/ > Edit icecast.xml: > <ssl-certificate>./cert/icecast.pem</ssl-certificate> > <listen-socket> > <port>8443</port> > <ssl>1</ssl> > </listen-s...
2008 May 07
1
Error in dovecot-auth logging
...dovecot.conf "dovecot -n not show different values for "protocol lda"? Regards # dovecot -n # 1.0.10: /etc/dovecot.conf log_path: /Correo/log/dovecot/dovecot.log info_log_path: /Correo/log/dovecot/dovecot.info protocols: imaps pop3 managesieve ssl_cert_file: /etc/pki/dovecot/certs/mycert.crt ssl_key_file: /etc/pki/dovecot/private/mycert.key login_dir: /var/run/dovecot/login login_executable(default): /usr/libexec/dovecot/imap-login login_executable(imap): /usr/libexec/dovecot/imap-login login_executable(pop3): /usr/libexec/dovecot/pop3-login login_executable(managesieve): /usr/libe...
2014 Jun 10
1
ot: accepting self certs into win pc?
...out, I expect it 'should just work' like it did for other users, BUT, before I start looking, trying to 'educate myself' better if any one has any pointers, dos or don't regarding win email clients with self certified server, pls point me that way is using IE with www.dom.com/mycert.crt good point to start ? (after copying mycer.crt to web linked directory first?) thanks, V
2002 Jan 23
5
X.509 support in ssh (revisited)
Hi there, Forgive me for repeating a question asked about a year ago: > Hi, > > Just wondered if anyone had got the following to work or if there are any > plans to add this functionality. > > * X.509 certificate support for authentication. As used in the likes of > stunnel, mod_ssl etc for client auth. > > * Directory based (LDAP) key lookup. Either
2008 Dec 03
1
assertion failed
...ovecot: Dec 03 06:12:57 Error: child 22973 (imap) killed with signal 6 In RedHat Enterprise 5.2 # dovecot -n # 1.0.13: /etc/dovecot.conf log_path: /Correo/log/dovecot/dovecot.log info_log_path: /Correo/log/dovecot/dovecot.info protocols: imaps pop3 managesieve ssl_cert_file: /etc/pki/dovecot/certs/mycert.ual.es.crt ssl_key_file: /etc/pki/dovecot/private/mycert.ual.es.key login_dir: /var/run/dovecot/login login_executable(default): /usr/libexec/dovecot/imap-login login_executable(imap): /usr/libexec/dovecot/imap-login login_executable(pop3): /usr/libexec/dovecot/pop3-login login_executable(managesie...
2011 Nov 13
1
Chroot
...managesieve-login { inet_listener sieve { port = 4190 } inet_listener sieve_deprecated { port = 2000 } } service pop3-login { inet_listener pop3 { port = 110 } inet_listener pop3s { port = 995 ssl = yes } } ssl_ca = /etc/ssl/ca-bundle.crt ssl_cert = </etc/ssl/mycert.crt ssl_key = </etc/ssl/private/mycert.key submission_host = 127.0.0.1 userdb { driver = prefetch } userdb { args = /etc/dovecot/dovecot-sql.conf driver = sql } valid_chroot_dirs = /var/mail protocol lda { mail_plugins = sieve quota autocreate } protocol imap { imap_client_workarounds...