search for: serverkey

Displaying 20 results from an estimated 29 matches for "serverkey".

2014 Feb 16
2
libvirtd ssl configuration
...en by -f): /etc/libvirt/libvirtd.conf Sockets: /var/run/libvirt/libvirt-sock /var/run/libvirt/libvirt-sock-ro TLS: CA certificate: /etc/pki/CA/caert.pem Server certificate: /etc/pki/libvirt/servercert.pem Server private key: /etc/pki/libvirt/private/serverkey.pem PID file (unless overridden by -p): /var/run/libvirtd.pid I think that caert.pem should be cacert.pem =) Tnx. С уважением, Гусев Павел Руководитель отдела системного администрирования QSOFT | Ведущий web-интегратор офис 7(495) 771-7363 #110 | моб. 7(926) 850-1108 pgusev@qsoft.r...
2011 May 17
1
sieve vacation reply
...Debian 6.0.1 log_path: /var/log/dovecot.log log_timestamp: %Y-%m-%d %H:%M:%S protocols: imap imaps managesieve listen(default): * listen(imap): * listen(managesieve): 127.0.0.1:2000 ssl_ca_file: /etc/postfix/ssl/cacert.pem ssl_cert_file: /etc/postfix/ssl/servercrt.pem ssl_key_file: /etc/postfix/ssl/serverkey.pem ssl_cipher_list: ALL:!LOW:!SSLv2 login_dir: /var/run/dovecot/login login_executable(default): /usr/lib/dovecot/imap-login login_executable(imap): /usr/lib/dovecot/imap-login login_executable(managesieve): /usr/lib/dovecot/managesieve-login mail_location: maildir:~/Maildir:INDEX=~/Maildir/indexe...
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
...) #tls_checkpeer yes # CA certificates for server certificate verification tls_cacertfile /etc/openldap/cacerts/cacert.pem tls_cacertdir /etc/openldap/cacerts # Client certificate and key tls_cert /etc/openldap/cacerts/servercert.pem tls_key /etc/openldap/cacerts/serverkey.pem Relevant parts of /etc/pam.d/system-auth: auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam...
2013 Feb 15
1
Problem with User and Group Ownership listing
...) #tls_checkpeer yes # CA certificates for server certificate verification tls_cacertfile /etc/openldap/cacerts/cacert.pem tls_cacertdir /etc/openldap/cacerts # Client certificate and key tls_cert /etc/openldap/cacerts/servercert.pem tls_key /etc/openldap/cacerts/serverkey.pem Relevant parts of /etc/pam.d/system-auth: auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam...
2018 Jul 12
2
UDP for data?
On Wed, Jul 11, 2018 at 6:58 PM, David Newall <openssh at davidnewall.com> wrote: > I remember, when Sun first released NFS they used UDP for transport because > "performance", and then, not so very long later, had to implement TCP > transport because "reliability". network reliability has changed quite a bit since the 80's. see eg QUIC
2009 Jun 15
1
Big timeout time
Hi I'm using rsync 3.0.3 on a NAS. In the parameter list I use --timeout=1800. However sometimes I get very big timeout times like this one: io timeout after 12220 seconds -- exiting rsync error: timeout in data send/receive (code 30) at io.c(239) [sender=3.0.3pre1] rsynd.conf on the receiving side only defines modules, no timing parameters. How can that happen? What can I do to prevent
2007 May 13
0
cups error 426 when accessing admin functions
...erveJobFiles No AutoPurgeJobs No MaxCopies 100 MaxJobs 500 MaxJobsPerPrinter 0 MaxJobsPerUser 0 MaxPrinterHistory 10 Printcap /etc/printcap PrintcapFormat BSD RequestRoot /var/spool/cups ServerBin /usr/lib/cups ServerRoot /etc/cups ServerTokens ProductOnly ServerCertificate /etc/cups/ssl/server.crt ServerKey /etc/cups/ssl/server.key User lp Group sys RIPCache 8m TempDir /var/spool/cups/tmp FilterLimit 0 Listen 127.0.0.1:631 Listen 192.168.0.4:631 HostNameLookups Off KeepAlive On KeepAliveTimeout 300 MaxClients 100 MaxClientsPerHost 0 MaxRequestSize 0 Timeout 300 Browsing Off BrowseProtocols cups Browse...
2014 Feb 17
0
Re: [libvirt] libvirtd ssl configuration
...gt; > Sockets: > /var/run/libvirt/libvirt-sock > /var/run/libvirt/libvirt-sock-ro > > TLS: > CA certificate: /etc/pki/CA/caert.pem > Server certificate: /etc/pki/libvirt/servercert.pem > Server private key: /etc/pki/libvirt/private/serverkey.pem > > PID file (unless overridden by -p): > /var/run/libvirtd.pid > > > I think that caert.pem should be cacert.pem =) Yes indeed. You don't mention what version of libvirt you have here ? It appears that we fixed this typo in the 1.1.3 release though: comm...
2012 Oct 02
2
[PATCH] Add SCRAM-SHA-1 password scheme
...ey = buffer_create_dynamic(request->pool, + MAX_BASE64_DECODED_SIZE(len)); + if (base64_decode(fields[3], len, NULL, + request->server_key) < 0) { + auth_request_log_info(auth_request, "scram-sha-1", + "Invalid base64 encoding" + "of ServerKey in passdb"); + auth_request_fail(auth_request); + break; + } + + request->server_first_message = p_strdup(request->pool, + get_scram_server_first(request, iter, salt)); + + auth_request_handler_reply_continue(auth_request, + request->server_first_message, + strlen(req...
2012 Mar 27
1
Dovecot / IMAP / New Mails are not shown unless you open the folder in Outlook
.../etc/dovecot/dovecot-sql.conf.ext # driver = sql #} passdb { driver = shadow } service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0660 user = postfix } user = root } ssl_cert = </etc/ssl/dovecot/servercert.pem ssl_key = </etc/ssl/dovecot/serverkey.pem userdb { driver = passwd } #userdb { # args = /etc/dovecot/dovecot-sql.conf.ext # driver = sql #} userdb { driver = passwd -- View this message in context: http://old.nabble.com/Dovecot---IMAP---New-Mails-are-not-shown-unless-you-open-the-folder-in-Outlook-tp33544803p33544803.html Sent...
2013 Apr 11
0
Reg: Initialization of secure memory. Problem with libvirt-0.10.2
...received. error: failed to connect to the hypervisor We used our own CA and certificates on both Kontron PC and our board. Libvirtd.conf was modified so that libvirt is listening all IPs using default IP These directories and files created and used. /etc/pki/CA/cacert.pem /etc/pki/libvirt/private/serverkey.pem /etc/pki/libvirt/servercert.pem /etc/pki/libvirt/private/clientkey.pem /etc/pki/libvirt/clientcert.pem TLS connection worked fine with Kontron PC # virsh -c qemu+tls://localhost/system version Compiled against library: libvir 0.9.5 Using library: libvir 0.9.5 Using API: QEMU 0.9.5 Running hyp...
2018 Jun 13
0
NSS and group enumeration in CUPS...
...e seprivilege for the needed group ( BUILTIN\Print Operators ) My cups.conf but its almost untouched. I've set these in cupsd.conf and i did not touch any other cups file. Port 631 ServerName print1.internal.domain.tld ServerAlias * ServerTokens None ServerCertificate /etc/cups/ssl/server.crt ServerKey /etc/cups/ssl/server.key Browsing Off BrowseLocalProtocols none DefaultAuthType Negotiate WebInterface Yes The setup. I've given the user winadmin an uid and gid and ive added winadmin to the unix lpadmin group. And you should be done, setup kerberos auth, and configure through the cups web...
2013 Apr 05
1
Libvirtd dead, pid still exists. ( Problem might be with TLS interface of libvirtd )
...on both Kontron PC and our Board (with patched libvirt). Libvirtd.conf was modified so that libvirt is listening all IPs using default IP (so that it was possible to use same certificates on all machines) These directories and files created and used. /etc/pki/CA/cacert.pem /etc/pki/libvirt/private/serverkey.pem /etc/pki/libvirt/servercert.pem /etc/pki/libvirt/private/clientkey.pem /etc/pki/libvirt/clientcert.pem TLS connection worked fine with Kontron PC # virsh -c qemu+tls://localhost/system version Compiled against library: libvir 0.9.5 Using library: libvir 0.9.5 Using API: QEMU 0.9.5 Running hyp...
2009 Mar 27
2
dovecot-1.1.13 auth-worker killed
.../ log_path: /var/log/dovecot/log info_log_path: /var/log/dovecot/info_log protocols: pop3s imaps pop3 imap listen(default): * listen(imap): * listen(pop3): *:110 ssl_listen(default): ssl_listen(imap): ssl_listen(pop3): *:995 ssl_cert_file: /etc/ssl/cert-anxur.fi.muni.cz.pem ssl_key_file: /etc/ssl/serverkey-anxur.fi.muni.cz.pem ssl_parameters_regenerate: 24 login_dir: /var/run/dovecot/login login_executable(default): /packages/run.64/dovecot-1.1.13/libexec/dovecot/imap-login login_executable(imap): /packages/run.64/dovecot-1.1.13/libexec/dovecot/imap-login login_executable(pop3): /packages/run.64/dove...
2010 Jun 30
2
dovecot: pop3-login: Internal login failure - howto add dovecot users that are NO server users
...system user it appears to me that most auth mechanisms somehow expect a mail user also to be a linux system user either to be found in the /etc/passwd or /etc/alias on my 4 servers I have NO users at all registered, NO login at all for any normal user - incl me. I strictly work as root and with serverkey auth on a tightly secured system since many years my goal is to have the most simple possible mail system - one user to send/receive (me) may be a very few friends with a pop3 account - that's that I have since many years - using cyrus. now I want to move to dovecot and I missed somehow since...
2014 Jan 14
2
restored mails
...ostfix/ssl/servercrt.pem ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP-ADH-DES-CBC-SHA:!EXP-EDH-RSA-DES-CBC-SHA:!EXP-DES-CBC-SHA:!EXP-RC2-CBC-MD5:!EXP-RC4-MD5:!EXP-ADH-RC4-MD5:!ADH-DES-CBC3-SHA:!ADH-RC4-MD5:!ADH-DES-CBC3-SHA:!ADH-AES128-SHA:!ADH-AES256-SHA:!ADH-RC4-MD5:!RC4 ssl_key = </etc/postfix/ssl/serverkey.pem userdb { args = /etc/dovecot/passwd driver = passwd-file } userdb { driver = passwd } protocol lda { deliver_log_format = msgid=%m: %$ info_log_path = /var/log/dovecot-deliver.log log_path = /var/log/dovecot-deliver.log mail_plugins = " quota trash autocreate sieve&quo...
2008 Apr 15
0
login ldap pdc
...cateFile /etc/ssl/certs/ssl-cert-snakeoil.pem #TLSCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key # Chemin vers le certificat du serveur LDAP #TLSCertificateFile /etc/ldap/cert/servercert.pem # Chemin vers la clef priv??e du serveur LDAP #TLSCertificateKeyFile /etc/ldap/cert/serverkey.pem # Chemin vers le certificat de la CA #TLSCACertificateFile /etc/ldap/cert/cacert.pem ####################################################################### # Specific Backend Directives for bdb: # Backend specific directives apply to this backend until another # 'backend' directive...
2002 Jun 13
1
cannot setup print in w2k on debian/samba/winwind/cups server
...ler. # By default "/etc/cups". # #ServerRoot /etc/cups ######## ######## Encryption Support ######## # # ServerCertificate: the file to read containing the server's certificate. # Defaults to "/etc/cups/ssl/server.crt". # #ServerCertificate /etc/cups/ssl/server.crt # # ServerKey: the file to read containing the server's key. # Defaults to "/etc/cups/ssl/server.key". # #ServerKey /etc/cups/ssl/server.key ######## ######## Filter Options ######## # # User/Group: the user and group the server runs under. Normally this # must be lp and sys, however you can c...
2005 Jul 05
3
XP Join Samba 3 ; cannot find user name
...rint communication with shell backends # 2048 print entry parsing debugging # modulepath /usr/lib/ldap moduleload back_bdb #Server and CA Certificates TLSCipherSuite HIGH:MEDIUM:+SSLv3 TLSCertificateFile /etc/ldap/ssl/ldap-servercrt.pem TLSCertificateKeyFile /etc/ldap/ssl/ldap-serverkey.pem TLSCACertificateFile /etc/ldap/ssl/ldap-cacert.pem sasl-realm rotterdam.bazuin.nl sasl-host ldap.rotterdam.bazuin.nl ####################################################################### # Specific Backend Directives for bdb: # Backend specific directives apply to this backend until an...
2004 May 22
2
Printing not working after upgrading to 3.0.4
I had been running Samba to share my HP printer among my Windows XP clients. When I upgraded to 3.0.4, I can no longer print. When I start the print job in Windows XP, the printer lights blinks for a few seconds, and then stops. No pages come out. The print job is shown as complete in the CUPS web intrface. Printing from the Linux box works just fine. I read the Samba pages concerning