search for: selfsigned

Displaying 20 results from an estimated 26 matches for "selfsigned".

2006 Apr 12
2
selfsigned ssl certificate
...d the make testcert script in /etc/httpd/conf to create a new one with the appropriate company name and such. But this certificate requires a passphrase everytime apache starts and I rather would like to remove this passphrase. Does anyone know a good quick and dirty howto for centos to create a selfsigned ssl certificate without a passphrase? Ivago -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20060412/721aeac1/attachment-0001.html>
2009 Jul 30
1
Dovecot with SSL Client Certification
Hi, i am trying to setup dovecot over ssl in the last couple days unsuccessfully My notes are from here: http://wiki.dovecot.org/SSL My OpenSSL commands are: mkdir -pv /opt/certificates/dovecot/ cd !$ (just to prevent questions about Common Name) [ebal at myhome:~]? hostname myhome openssl req -new -x509 -nodes -out dovecot.crt -keyout dovecot.key -days 1825 # Country Name (2 letter code)
2019 Mar 29
2
Unable to verify of llvm sources with the .sig files
...ures using the SHA1 algorithm are rejected gpg: key 0x0FC3042E345AD05D: 2 bad signatures gpg: key 0x0FC3042E345AD05D: no valid user IDs gpg: this may be caused by a missing self-signature gpg: Total number processed: 1 gpg: w/o user IDs: 1 Searched around and found there is ----allow-non-selfsigned-uid and it appears to succeed: $ gpg --import --allow-non-selfsigned-uid hans-gpg-key.asc gpg: Note: signatures using the SHA1 algorithm are rejected gpg: key 0x0FC3042E345AD05D: 2 bad signatures gpg: key 0x0FC3042E345AD05D: accepted non self-signed user ID "Hans Wennborg <hans at chromium....
2020 Apr 30
5
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
Hello, This is a selfsigned cert. Both of the below methods were used. May I ask for 1. pointer to info setting up "intermediate certs" and where the certfile goes? The objective is to generate a self-signed cert and use it for just internal use with IMAPS dovecot. Separately, what are your thoughts as to why...
2010 Jun 30
1
Samba 3.3 ldap tools
I am currently trying to setup my Samba server to act as a samba PDC, with ldap as a backend. I have a selfsigned CA, that has signed the certificates to my ldap server. Starting my smbd, i keep getting the message smb_ldap_setup_connection: ldap://ldap.streetgeek.lan/ Failed to issue the StartTLS instruction: Connect error Connection to LDAP server failed for the 1 try! smbldap_open: already connected to t...
2019 Apr 04
2
Unable to verify of llvm sources with the .sig files
...42E345AD05D: 2 bad signatures > > gpg: key 0x0FC3042E345AD05D: no valid user IDs > > gpg: this may be caused by a missing self-signature > > gpg: Total number processed: 1 > > gpg: w/o user IDs: 1 > > > > Searched around and found there is ----allow-non-selfsigned-uid and > > it appears to succeed: > > $ gpg --import --allow-non-selfsigned-uid hans-gpg-key.asc > > gpg: Note: signatures using the SHA1 algorithm are rejected > > gpg: key 0x0FC3042E345AD05D: 2 bad signatures > > gpg: key 0x0FC3042E345AD05D: accepted non self-signed...
2020 Apr 30
2
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
...IMAPS cannot agree on SSL however Evolution, on the exact same system, is working fine with the same accounts. Tried recreating the Dovecot cert and also the thunderbird accounts from scratch. The OpenSSL raw client works fine as well. Would someone also confirm the openssl commands to create a selfsigned cert for dovecot imaps. They cert created does work with evolution; just not thunderbird. Thoughts? Apr 8 18:10:18 hh dovecot: imap-login: Debug: SSL error: SSL_accept() failed: error:14094412:SSL routines:ssl3_read_bytes:sslv3 alert bad certificate: SSL alert number 42 Apr 8 18:10:18 hh dov...
2020 Apr 30
4
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
...rt the cert into thundebird's trusted ca certs. > > Aki >> On 30/04/2020 21:36 hanasaki at gmail.com <mailto:hanasaki at gmail.com> >> <hanasaki at gmail.com <mailto:hanasaki at gmail.com>> wrote: >> >> >> Hello, >> >> This is a selfsigned cert. Both of the below methods were used. >> >> May I ask for 1. pointer to info setting up "intermediate certs" and >> where the certfile goes? >> >> The objective is to generate a self-signed cert and use it for just >> internal use with IMAPS doveco...
2007 Jul 22
2
httpd failed with a new install of 5.0
Everyone, I have been working on a new installation of CentOS 5.0 on a x86_64 machine. The installation has gone well except for httpd. When I start httpd with LogLevel turned to debug all I get is an immediate failure with the following errors the logs: /var/log/httpd/error_log: [Sun Jul 22 13:00:31 2007] [notice] suEXEC mechanism enabled (wrapper: /usr/sbin/suexec) /var/log/ssl_error.log:
2016 Sep 03
2
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Fosiul, Am 03.09.2016 um 14:59 schrieb Fosiul Alam via samba: > from Samba4 side i need this help, I can see that sshd has this option, can > you just tell me by default when i installed samba4 , did it create any > .crt file , if yes where? which i can use in sssd tls authenticaiton ? > Thanks for the help # ls -1 /usr/local/samba/private/tls/*.pem
2020 Apr 30
0
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
...l.com">hanasaki@gmail.com</a> <<a href="mailto:hanasaki@gmail.com">hanasaki@gmail.com</a>> wrote:</div><div><br></div><div><br></div><div>Hello,</div><div><br></div><div>This is a selfsigned cert. Both of the below methods were used.</div><div><br></div><div>May I ask for 1. pointer to info setting up "intermediate certs" and</div><div>where the certfile goes?</div><div><br></div><div>The objective is to...
2016 Sep 03
0
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Thanks to All. so i understand that i will have to use ca.pem from Clinet to authenticaiotn vis tls , is that right ? also, if i use default tls file which was created by samba4 installation, do i need to add them into smb.conf ? I can see the wiki say, if i create selfsigned then i will need add, but I am not sure if this is true for defautl .pem file ? bellow is smb.conf Thanks for the help # Global parameters [global] bind interfaces only = Yes interfaces = lo eth0 eth1 netbios name = xxxx realm = xx.xx workgroup = xxx...
2006 Jan 23
1
Self-signed certificates
Hello, I am trying to create a self-signed certificate for a sub-domain. Creating the certificate is not the problem. I used cacert.org to complete it. When I made the certificate, it was for the sub-domain but the certificate for the top-level domain is the certificate that appears. In the <VirtualHost> section for the sub-domain, I have pointed to the sub-domain key:
2004 Jul 27
2
Newbie: fetchmail -> procmail -> IMAP (Dovecot) -> MUA?
On Tue, 2004-07-27 at 19:08, David Marsh wrote: > Unfortunately, I don't know how to do this part! > Can anybody offer any advice? A short description on how I did this can be found at my web page: http://www.sm6rpz.se/mailserver.html I use Fedora Core 2, but I do not think that will matter, it should work for SuSE also I think. Lars -- Lars E. Pettersson <lars at homer.se>
2008 Jul 01
0
self Certificate Authority, using /etc/pki/tls/misc/CA
...ME, Object Signing > X509v3 Key Usage: > Digital Signature, Non Repudiation, Key Encipherment > Netscape Comment: > > I know of important companies doing this mistake. > The second cert has to be one SIGNED by the first CA authority, not a > selfsigned one with CA fields "off" of false. > Said in other words: the second cert is the result or output of a CSR > (certificate signing request) signed by the CA cert. Yes, that is true, so why this is not so in case of /etc/pki/tls/misc/CA . All my generated server certificates signed...
2019 Apr 05
6
Enabling LDAPS in Samba in a dual-DC setup
Hi everyone, I have a basic SAMBA setup with a main AD DC ad1 and a backup AD DC ad2, running on Samba 4.5.16-Debian on Raspbian. I would now like to enable LDAPS so my users can authenticate in other non Samba services using Active Directory. From reading the documentation here: https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC I understand that for the most
2018 Aug 13
8
Why still no PKCS#11 ECC key support in OpenSSH ?
On Mon, 13 Aug 2018, Blumenthal, Uri - 0553 - MITLL wrote: > Lack of time on the Open Source projects is understandable, and not uncommon. > > However, PKCS11 has been in the codebase practically forever - the ECC > patches that I saw did not alter the API or such. It is especially > non-invasive when digital signature is concerned. > > Considering how long those patches have
2009 May 25
3
gplpv driver signature problem under win2k8_64bit
Hi, I am at a complete loss of ideas here: I have a - xen3.3.1 hypervisor compiled from source with - dom0 being 2.6.26-1-xen-amd64 kernel from debian/lenny repository with - windows 2008 64bit as hvm guest. I use the gplpv drivers 0.10.0.69 from James Harper. The included files (xenpci.sys and xennet.sys) are apparently test-signed, so applying test-signing as boot option does enable
2006 Nov 08
1
SSL-read error in logfile
...ow most things seem to work (rc12 on Mandriva 2007.0), I've been looking more thoroughly at the syslog file. I see a 'syscall failed' at the end of a normal timed poll from the client. I wonder what it means. Sorry for the layout, it is messed up by the cut and paste. I have created the selfsigned cert and key in the /etc/ssl/dovecot/[certs,private] directories. Egbert Jan Nov 8 21:31:39 dev dovecot: auth(default): client in: AUTH^I1^IPLAIN^Iservice=IMAP^Isecured^Ilip=192.168.1.10^Irip=192.168.1.13^Iresp=<hidden> Nov 8 21:31:41 dev dovecot: auth(default): pam(user at domain.tld,19...
2012 Dec 02
1
Thunderbird SSL/TLS client authentication fails
...t, so greetings to you all! I am seeking your help with SSL/TLS client authentication. I currently have the following setup: * Server: - Debian Squeeze (fully patched) - OpenSSL 0.9.8o - Dovecot v2.1.10 (Debian backport package from Wheezy) - SSL listener on port 993 with the Dovecot selfsigned certificate that was created during installation - Virtual users (user at domain.net) with password in passwd style file * Client: - Windows XP SP3 (fully patched) - Thunderbird 17.0 - IMAP account using "Normal password" authentication - Roundcube webmail (to be...