search for: newcerts

Displaying 18 results from an estimated 18 matches for "newcerts".

Did you mean: newcert
2008 Apr 01
2
openldap on Centos 5.1 with TLS
Hi, sorry for the stupid question, but however i am following all howtos and tutorials it is not working 1) i have created CA certificate - /etc/pki/tls/misc/CA -newca 2) i have generated a new request - /etc/pki/tls/misc/CA -newreq 3) i have signed certificate /etc/pki/tls/misc/CA -signreq SO i have CA in /etc/pki/CA i have newkey.pem i have newcert.pem i have also cealrkey.pem (without
2012 May 09
2
[PATCH 1/2] sysprep: remove ca certificates in the guest
...text.Gettext + +module G = Guestfs + +let ca_certificates_perform g root = + let typ = g#inspect_get_type root in + if typ <> "windows" then ( + let paths = [ "/etc/pki/CA/certs/*"; + "/etc/pki/CA/crl/*"; + "/etc/pki/CA/newcerts/*"; + "/etc/pki/CA/private/*"; + "/etc/pki/tls/private/*"; + "/etc/pki/tls/certs/*.crt"; ] in + let excepts = [ "/etc/pki/tls/certs/ca-bundle.crt"; + "/etc/pki/tls/certs/ca-bun...
2004 Apr 12
1
Initial samba + ldap howto
A couple of days ago I decided that I needed a samba and ldap setup. After reading the samba mailing list , specifically the thread "Re: [Samba] Samba and LDAP backend - howto docs problems?" I decided to buy the Official Samba-3 HowTo and Reference guide", (the Samba-3 By Example mentioned in that thread wasn't available in my bookstore and they could't order it for me too)
2004 Jul 08
2
How to use publickey from x509 certificate?
Hello, I have the following problem: I want to use publickey authentication by using the publickey of a x509 certificate stored on a java card. I can already extract the publickey of the certificate and write it into a file. The problem i have is that i don't know how to convert the certificate's publickey into an rsa publickey format that openssh will accept. Does anybody have a
2014 Jan 16
1
Dovecot - not pulling pop3s email from virtual mbox
Hi All, I am bit strugging to get this work, and bit perplexed to set the right configuration to get this work, btw: I am using passdb without any DB based auth. the latest logs after debug mode setting is below Jan 16 09:27:04 ns dovecot: auth: Debug: Module loaded: /usr/lib/dovecot/auth/libdriver_sqlite.so Jan 16 09:27:04 ns dovecot: auth: Debug: Module loaded:
2004 Jan 16
2
Certificate Authority-signed certs in dovecot?
Hi! Sorry if this has been covered. I've just started using dovecot and I've searched via google and I've downloaded the maillist archives, but I haven't found a solution. I'm using Fedora Core 1, with dovecot-0.99.10-6. When I'm at work, I access my home mail server using Outlook Express (I know, I know, but it's the only client I'm allowed to use at work).
2011 Jan 04
2
Dovecot 2.0.8 Linux 2.6.12.6-arm1 armv5tejl Segmentation fault
...ervice imap { name = imap-login } service login/imap { name = imap } service lmtp { name = lmtp } service pop3 { name = pop3-login } service login/pop3 { name = pop3 } service login/ssl-params { name = ssl-params } ssl_ca = /opt/etc/domain.ca/myca.pem ssl_cert = /opt/etc/domain.ca/newcerts/imap.cer ssl_key = /opt/etc/domain.ca/private/imap.key protocol lmtp { service anvil-auth-penalty { name = anvil } service auth-worker { name = auth-worker } service auth-client { name = auth } service config { name = config } service dict { name...
2009 May 25
2
Secure Sockets Layer client certificate authentication
...m. This is the configuration I am currently running: # 1.2.beta1: /opt/etc/dovecot/dovecot.conf # OS: Linux 2.6.12.6-arm1 armv5tejl log_path: /opt/var/log/dovecot.log info_log_path: /opt/var/log/dovecot-info.log protocols: imaps ssl_ca_file: /opt/etc/ssl.ca/cacrl.pem ssl_cert_file: /opt/etc/ssl.ca/newcerts/imap.cer ssl_key_file: /opt/etc/ssl.ca/private/imap.key ssl_parameters_regenerate: 24 ssl_cipher_list: ALL:!LOW:!SSLv2 ssl_verify_client_cert: yes disable_plaintext_auth: yes verbose_ssl: yes login_dir: /opt/var/run/dovecot/login login_executable: /opt/libexec/dovecot/imap-login login_user: guest l...
2011 Jul 17
1
ACL/shared-folder and Thunderbird
Hi, I still have some problems with thunderbird and Dovecot. I added ACL/shared-folders to dovecot. While everything is working perfectly under Apple Mail and roundcube, thunderbird behaves very strange. What I did: 1. Step I have three mail accounts set up in thunderbird. In the second and third account I managed IMAL-ACLs on the INBOXes, with following flags: eilrwtsd 2. Step At the first
2008 Jan 27
1
Dovecot + Windows AD + Postfix + quota
Hello, I'm almost sure that all topics and problems mentioned below were separately posted to this list already. But after spending 4 days on searching, I did'n find a compilation similar to my case. So maybe some of you guys, are able to answer to help me solve this: 1. I'd like to use userdb and passdb of Dovetcot to work with Windows AD. 2. I have to use them both because I'd
2008 Jan 28
2
dovecot-auth: sockbuf.c:91: ber_sockbuf_ctrl: Assertion `( (sb)->sb_opts.lbo_valid == 0x3 )' failed.
2008/1/28, Maciej Paczesny <maciunio2 at gmail.com>: > Hello, > > I'm almost sure that all topics and problems mentioned below were > separately posted to this list already. But after spending 4 days on > searching, I did'n find a compilation similar to my case. So maybe > some of you guys, are able to answer to help me solve this: > > 1. I'd like to use
2010 Mar 16
3
Testing EXTERNAL AUTHENTICATION
...1.2.10: /opt/etc/dovecot/dovecot.conf # OS: Linux 2.6.12.6-arm1 armv5tejl ext3 base_dir: /opt/var/run/dovecot/ log_path: /opt/var/log/dovecot/messages info_log_path: /opt/var/log/dovecot/info protocols: imaps listen: [::] ssl_ca_file: /opt/etc/domain.ca/cacrl.pem ssl_cert_file: /opt/etc/domain.ca/newcerts/mail.cer ssl_key_file: /opt/etc/domain.ca/private/mail.key ssl_cipher_list: ALL:!LOW:!SSLv2 ssl_verify_client_cert: yes verbose_ssl: yes login_dir: /opt/var/run/dovecot//login login_executable: /opt/libexec/dovecot/imap-login login_process_size: 32 mail_location: dbox:/share/MD0_DATA/mail/%u mail_d...
2016 Jun 15
8
https and self signed
I followed the instructions here https://wiki.centos.org/HowTos/Https Checking port 80 I get the file... curl http://localhost/file.html <HTML> <FORM> Working </FORM> </HTML> Checking port 443 I get and error curl https://localhost/file.html curl: (60) Peer's certificate issuer has been marked as not trusted by the user. More details here:
2003 Feb 11
2
example: Samba + OpenLDAP on FreeBSD (4.7)
Hello all, This message is simple instructions to install Samba + OpenLDAP on FreeBSD (4.7). Hope it would help someone. 1. To keep ports update, better install cvsupit in the beginning mis3# cd /usr/ports/net/cvsupit mis3# make install clean Reference: FreeBSD Unleashed (by Urban and Tiemann), p. 425 2. To use Samba + OpenLDAP with the option "ldap ssl =
2015 Mar 12
0
mysql replication - problems
...ctory permissions to only allow the root user. If the mysql user cannot read all ssl files SSL will not work. [root at example.com CA]# ls -l /etc/pki/CA/ total 16 drwxr-xr-x 2 root root 4096 Jan 20 11:32 certs drwxr-xr-x 2 root root 4096 Jan 20 11:32 crl drwxr-xr-x 2 root root 4096 Jan 20 11:32 newcerts drwx------ 2 root root 4096 Jan 20 11:32 private 2. Regarding your replication specific user not being able to connect to the master. It may not work until SSL is fully working since you specifically stated to require and SSL connection. So the symptom of this might be resolved when SSL is...
2015 Mar 12
3
mysql replication - problems
Hey everybody, I'm trying to get mysql master/slave replication to work under SSL. I've created the certs for both the slave and the master. I've configured the master and slave my.cnf. And it does appear that replication is actually working. Master is actually MariaDB (version 5.5.41-MariaDB-log, and the slave is MySQL (version 5.5.41-log). But there are two issues I'd like to
2015 Mar 12
3
mysql replication - problems
...ot user. If the mysql user > cannot read all ssl files SSL will not work. > > > [root at example.com CA]# ls -l /etc/pki/CA/ > total 16 > drwxr-xr-x 2 root root 4096 Jan 20 11:32 certs > drwxr-xr-x 2 root root 4096 Jan 20 11:32 crl > drwxr-xr-x 2 root root 4096 Jan 20 11:32 newcerts > drwx------ 2 root root 4096 Jan 20 11:32 private > > > > 2. Regarding your replication specific user not being able to connect to > the master. It may not work until SSL is fully working since you > specifically stated to require and SSL connection. So the symptom of thi...
2006 Jul 12
3
Error: imap-login: Can't connect to auth server at default: Resource temporarily unavailable
So I just upgraded from Dovecot 0.99 to the latest 1.0 RC2 because I was having all sorts of Authentication problems and crashes in 0.99. The upgrade did not solve the problem apparently. Dovecot still crashes periodically and always needs to be manually rebooted. The log file errors at the time of the crash: dovecot: Jul 12 14:30:59 Error: imap-login: Can't connect to auth server at