similar to: openssl chat

Displaying 20 results from an estimated 5000 matches similar to: "openssl chat"

2011 Feb 27
2
opened OpenSSL port
Main question: is it safe, to open a port for an openssl server? e.g.: server side - generate a self-signed cert. time openssl req -x509 -nodes -days 365 -newkey rsa:8192 -keyout mycert.pem -out mycert.pem openssl s_server -accept 52310 -cert mycert.pem Is it secure? - it could be DOSed' [DenialofService] or could it be attacked in any way? Are there any iptables rule for restricting
2020 May 24
2
How to make IMAPS SSL Cert for Dovecot that works with Thunderbird
Hello all, What are the instructions for making an SSL cert for Dovecot IMAPS? Two methods have been tried, and work, with Evolution; however generate the following error when Thunderbird tries to connect. Thank you, method 1 : self signed openssl req -newkey rsa:4096 -sha512 -x509 -days 365 -nodes -keyout mykey.key -out mycert.pem method 2 : Let's Encrypt (LE) CA Created with Certbot
2020 May 24
0
How to make IMAPS SSL Cert for Dovecot that works with Thunderbird
From what I can tell, ?SSL alert number 42? means that you?ve configured Dovecot to require client authentication. Otherwise, your Let?s Encrypt certificate (with its authority chain) should suffice. -FG > On May 24, 2020, at 5:45 PM, hanasaki at gmail.com wrote: > > Hello all, > > What are the instructions for making an SSL cert for Dovecot IMAPS? > > Two methods have
2020 May 25
2
How to make IMAPS SSL Cert for Dovecot that works with Thunderbird
Config has ssl_verify_client_cert = no What options might have the client auth turned on? TYIA On 5/24/20 6:40 PM, Felipe Gasper wrote: > From what I can tell, ?SSL alert number 42? means that you?ve configured Dovecot to require client authentication. > > Otherwise, your Let?s Encrypt certificate (with its authority chain) should suffice. > > -FG > >> On May 24,
2017 Aug 28
0
SSL Cert Woes
Hi Andy, El lun, 28-08-2017 a las 19:05 +0000, Speagle, Andy escribió: > > > > > Hi Folks, > > > > > > > > > > I’m having a problem getting a the SSL cert file formatted > > > > > just > > > > > like icecast wants… I’m running 2.4.2 … and it doesn’t seem > > > > > to > > > > > want to use my
2017 Aug 28
0
SSL Cert Woes
El lun, 28-08-2017 a las 20:23 +0000, Speagle, Andy escribió: > > > > > > > Hi Folks, > > > > > > > > > > > > > > I’m having a problem getting a the SSL cert file > > > > > > > formatted > > > > > > > just like icecast wants… I’m running 2.4.2 … and it > > > > > > >
2017 Aug 28
3
SSL Cert Woes
> > > > > > Hi Folks, > > > > > > > > > > > > I’m having a problem getting a the SSL cert file formatted > > > > > > just like icecast wants… I’m running 2.4.2 … and it doesn’t > > > > > > seem to want to use my combined key + cert chain no matter in > > > > > > what order I put it. >
2017 Aug 28
0
SSL Cert Woes
El lun, 28-08-2017 a las 21:37 +0000, Speagle, Andy escribió: > > > > > > > > > Hi Folks, > > > > > > > > > > > > > > > > > > I’m having a problem getting a the SSL cert file > > > > > > > > > formatted > > > > > > > > > just like icecast wants… I’m running 2.4.2
2017 Aug 28
2
SSL Cert Woes
> > > > > > > > Hi Folks, > > > > > > > > > > > > > > > > I’m having a problem getting a the SSL cert file formatted > > > > > > > > just like icecast wants… I’m running 2.4.2 … and it > > > > > > > > doesn’t seem to want to use my combined key + cert chain > > > >
2017 Aug 28
0
SSL Cert Woes
El lun, 28-08-2017 a las 21:56 +0000, Speagle, Andy escribió: > > > > > > > > > > > Hi Folks, > > > > > > > > > > > > > > > > > > > > > > I’m having a problem getting a the SSL cert file > > > > > > > > > > > formatted just like icecast wants… I’m running > >
2017 Aug 28
2
SSL Cert Woes
> > > > > > > > > > Hi Folks, > > > > > > > > > > > > > > > > > > > > I’m having a problem getting a the SSL cert file > > > > > > > > > > formatted just like icecast wants… I’m running 2.4.2 … > > > > > > > > > > and it doesn’t seem to want to use
2012 Jul 28
1
[PATCH] ssh-keygen: support public key import/export using SubjectPublicKeyInfo
ssh-keygen already supports importing and exporting ssh keys using various formats. The "-m PEM" which should have been the easiest to be used with various of external application expects PKCS#1 encoded key, while many applications use SubjectPublicKeyInfo encoded key. This change adds SubjectPublicKeyInfo support, to ease integration with applications. Examples: ## convert
2017 Feb 13
1
LDAP problem
Hello Brian, Sorry to my late answer, I did what you suggest previously This error suggests a problem with your certificate. If it used to work previously, then check it hasn't expired. openssl s_client -connect devsamba.lucas.ufes.br:636 copy-paste the certificate into a pem file, including begin/end lines openssl x509 -in mycert.pem -noout -enddate And check your root CA
2000 Mar 07
2
rsaref usage
First, when I tried to start sshd, I got the message Starting sshd: ssh-keygen: no RSA support in libssl and libcrypto. See ssl(8). sshd: no RSA support in libssl and libcrypto -- exiting. See ssl(8) no RSA support in libssl and libcrypto -- exiting. See ssl(8) So I thought I have to recompile openssl with rsaref flag to config. When I did that, I got compilation error (this is version 0.9.5
2023 Feb 06
2
Still Struggling with Secure Connections
I made a special pair of keys just for Icecast with this command: $ openssl req -newkey rsa:2048 -new -nodes -x509 -days 3650 -keyout key.pem -out cert.pem I combined the two files like this: $ cat cert.pem key.pem > icecast.pem I placed icecast.pem in /etc/icecast2 and used 'chown icecast2:icecast icecast.pem' to change owner to icecast2:icecast. I also changed its protection to
2020 Apr 30
0
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
<!doctype html> <html><head> <meta charset="UTF-8"> </head><body><div>I see. You need to import the cert into thundebird's trusted ca certs.</div><div><br></div><div>Aki</div><blockquote type="cite"><div>On 30/04/2020 21:36 <a
2020 Apr 30
4
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
I would expect the public cert to be imported as a "server" not an "auth" The attached image shows that TBird wants an httpS url for a webserver, for the source. Ages ago, I think it prompted for "do you want to trust this new cert" and YES added it (assuming that is the public key) to the server list.? A bit confused by this. <see attached thunderbird
2003 May 23
1
error with make clean in /usr/src
Hello, I am getting errors when doing a make clean under /usr/src, I have always done this before doing a make world, and never a problem. I have tried deleting all of /usr/src and re cvsuped, but the problem persists. FreeBSD 4.7-STABLE #0: Fri Feb 14 13:49:58 EST 2003 ===> secure/usr.bin/openssl rm -f buildinf.h openssl/opensslconf.h openssl/evp.h xopenssl app_rand.o apps.o asn1pars.o ca.o
2020 Nov 10
2
SSL alert number 42
That is good to know. I was working on the wrong assumption, attempting to create a client certificate on the Windows/Thunderbird side. I am using the SSL Certificate that comes with the distribution, so the conclusion is Thunderbird does not trust it. I have this in my notes from ages ago, for generating my own self-signed certificate: % openssl req -x509 -newkey rsa:4096 -sha256 -keyout
2003 Jun 13
1
Strange problem with "make clean"
Hello, I'm experiencing a weird problem doing "make clean" in "/usr/src". It happens on a couple of FreeBSD 4.8-RELEASE machines (RELENG_4_8 to be precise). Cvsup, build & install phases all went fine, just "make clean" went wrong. I tried rm-ing the incriminated subdirectory and even rm-ing the checkout.cvs:RELENG_4_8 file and re-cvsupping but nothing