similar to: sip tls problem

Displaying 20 results from an estimated 300 matches similar to: "sip tls problem"

2005 Nov 16
1
Improper listening on IMAPS
I want Dovecot handling IMAPS. /etc/dovecot.conf: protocols = imaps imaps_listen = * ssl_disable = no ssl_cert_file = /etc/ssl/certs/dovecot.pem ssl_key_file = /etc/ssl/private/dovecot.pem The problem is that Dovecot is not listening on 993 port, or there's something listening on 993, but it does not introduce itself. There's no problem if Dovecot listens on 143 (IMAP). When
2013 Jul 16
14
"puppet module install simondean/iis" gives error "Error: cert already in hash table"
Hello, I have a fresh install of puppet 3.2.3. on windows 8. I try to install the iis module (https://forge.puppetlabs.com/simondean/iis) with the command: puppet module install simondean/iis and it gives me *C:\Program Files (x86)\Puppet Labs\Puppet>puppet module install simondean/iis* *Notice: Preparing to install into C:/ProgramData/PuppetLabs/puppet/etc/modules .* *..* *Notice:
2004 Sep 14
4
question about network setting for domain1
Hi,all, I cannot get my network in domain1 work. Here is my configuration: in dom0: I have two network cards, the ip addrs are 141.213.10.110 and 192.168.0.4, respectively. 141.213.10.110 is an external IP and can access internet directly. The gateway should be 141.213.10.1. /etc/xen/vfp: the domain1 configuration file, I created domain1 using ''xm create vmid=1 -f
2008 Jun 10
1
[LLVMdev] odd svn message
> We are investigating if the certificate got updated by UIUC administrators > since they manage the certificates. The certificate was listed as valid from June 9, 2008 so I guess the old one expired? Gr. Matthijs -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: Digital signature URL:
2002 Nov 18
2
Boot problem: may you help me?
Hello! I have a boot problem with ISOLinux 2.00, downloaded yesterday. The CD works fine with every PC except on an IBM Thinkpad. If I poweron the TP and try to boot from CD I get back a "isolinux: disk error 01, ax = 4211,8B". Then, if I reboot (ctrl-alt-canc) your isolinux works fine. May you help me? -- Stefano Pettini spettini at inwind.it New ICQ number: 159144497 Notary of
2007 May 29
3
business ssl certs for centos www and/or email servers
Although I know the basics about getting and installing web and mail server ssl certs, I haven't had to "purchase" and do it "myself" for some time. i always had someone else dealing with it. I am wondering what you folks on the list are using on your centos web and mail servers :-) Are you making your own or are you purchasing them from godaddy, thawte, geotrust,
2013 Feb 06
1
Problem using ast_tls_cert script
Hi List, I'm trying to set my Asterisk 1.8.20.1 with TLS on CentOS 5.9, it was easy and straightforward with Debian 6.0.6, but when I introduce this command on CentOS: #./ast_tls_cert -C 10.200.108.17 -O "MyCompany" -d /etc/asterisk/keys/ I got this error message: hostname: Unknown host Same result happens when using server's hostname: #./ast_tls_cert -C ast-centos -O
2002 Nov 14
1
[leaf-user] Bering v1.0-stable released !
Finally, it''s out. All the details are here: http://leaf.sourceforge.net/article.php?sid=63 We will probably take a rest for a while :-) Enjoy! Jacques & Eric ------------------------------------------------------- This sf.net email is sponsored by: To learn the basics of securing your web site with SSL, click here to get a FREE TRIAL of a Thawte Server Certificate:
2008 Jun 09
2
[LLVMdev] odd svn message
Going to check something in I get this, which I've never seen before....is it is safe to just hit P and go on? now what? svn commit config/i386/llvm-i386.cpp Error validating server certificate for 'https://llvm.org:443': - The certificate is not issued by a trusted authority. Use the fingerprint to validate the certificate manually! Certificate information: - Hostname:
2003 Nov 17
4
SSL and certificate authorities.
Hi all. Usually for in-house use and SSL I would just generate a self-signed certificate because most clients either ignore it or only ask the first time the account is configured. In terms of offering the service to our customers is there any value of getting someone like thawte or instantssl to sign a certificate for imaps/pop3s/smtp? Also, is there a configuration directive for dovecot
2011 Jun 26
2
[LLVMdev] llvm.org back up
Dear All, It looks like llvm.org is back up again. -- John T. -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.llvm.org/pipermail/llvm-dev/attachments/20110626/7b7bbd8e/attachment.html>
2004 Sep 14
4
Memory oversubscription
Hi. First of all, thanks for Xen. It''s terrific! I''m interested in doing memory oversubscription and am wondering if Xen can do this (now or in the future). For example, on a machine with 100MB available physical memory, can I: 1. Create a domain with a 90MB allocation 2. Inflate a balloon in that domain and return say 40MB back to Xen I know there are mechanisms for doing
2008 Jun 09
0
[LLVMdev] odd svn message
On Mon, Jun 9, 2008 at 1:45 PM, Dale Johannesen <dalej at apple.com> wrote: > Going to check something in I get this, which I've never seen > before....is it is safe to just hit P and go on? > > now what? svn commit config/i386/llvm-i386.cpp > Error validating server certificate for 'https://llvm.org:443': > - The certificate is not issued by a trusted
2011 Jun 26
0
[LLVMdev] llvm.org back up
On 11-06-26 3:37 PM, Criswell, John T wrote: > Dear All, > > It looks like llvm.org is back up again. With an expiredcertificate? When trying to commit I got: Committing to https://llvm.org/svn/llvm-project/llvm/trunk ... Error validating server certificate for 'https://llvm.org:443': - The certificate is not issued by a trusted authority. Use the fingerprint to validate
2020 Feb 18
2
reviewboard.asterisk.org SSL Trust Failure
Under Firefox, browsing to https://reviewboard.asterisk.org I get Warning: Potential Security Risk Ahead Firefox detected a potential security threat and did not continue to reviewboard.asterisk.org. If you visit this site, attackers could try to steal information like your passwords, emails, or credit card details. Websites prove their identity via certificates, which are issued by certificate
2020 Jan 08
2
TLS/SSL error loading cert file. </etc/asterisk/keys/asterisk.pem> [Almost SOLVED]
Hello, Le lun. 6 janv. 2020 à 19:01, Olivier <oza.4h07 at gmail.com> a écrit : > May I add I could successfully (if pjsip show transports has any meaning) > add a PJSIP TLS-transport with: > > [transport-tls] > type=transport > protocol=tls > bind=0.0.0.0:5061 > cert_file=/etc/asterisk/keys/asterisk.crt > priv_key_file=/etc/asterisk/keys/asterisk.key >
2012 Jun 11
2
question about changing certificate
Good day! I'm having trouble changing certificate/keys for my dovecot(version 1.2.9). When I set up the server (unbuntu lts 10.4.4) I did it with a self-signed certificate. I can't remember exactly what I did, just that I followed the wiki and it worked fine =) Now I have to change the certificate because a friend bought an official one (from thawte) and I'm a bit stumped. As dovecot
2008 Nov 03
4
cleaning user properties
I have a little question about user properties, I have two filesystems: rpool/export/home/luca and rpool/export/home/luca/src in this two I have one user property, setted with: zfs set net.morettoni:test=xyz rpool/export/home/luca zfs set net.morettoni:test=123 rpool/export/home/luca/src now I need to *clear* (remove) the property from rpool/export/home/luca/src filesystem, but if I use the
2010 Sep 16
1
https
hi all, I wish to just have secure browsing for my application. no credit cards or anything like that just secure browser usage is the goal. I can self sign a certificate (I already have) on my servers but for "anyone" accessing the server you see this "nasty" message about "untrusted sight " and all that. This will all be intranet type usage for the server. What
2005 Jun 03
1
SSL Certificate Chain Support
Greetings. I was wondering if there were any plans to add support for an SSL certificate chain file? This is useful to provide a valid certificate chain for lower cost signing authorities. I'm afraid that I'm not 100% positive of the implementation requirements. Although it does seem that OpenSSL supports this concept. I am aware that Apache HTTPD (via mod_ssl) and Courier-IMAP offer