similar to: Slightly OT: SSL certs - best practice?

Displaying 20 results from an estimated 2000 matches similar to: "Slightly OT: SSL certs - best practice?"

2012 Sep 13
2
How to migrate over TCP without certs
Hey guys, I have a private network and I trust it! /me hides behind trees... So, in order to exercise my trust, I wanna migrate guests over TCP; with and without shared storage. This is: - I want to migrate from host1 to host2; which have shared storage; over TCP without certs - I want to migrate from host1 to host99, which don't have shared storage, over TCP without certs I am asking
2015 Mar 03
2
Ignorant question on SSL certs
I'm getting endless complaints about my dovecot cert, /etc/pki/dovecot/certs/dovecot.pem which I created years ago following the dovecot instructions. Do I really have to use a separate cert and key for dovecot? Can I not use the "standard" cert in /etc/pki/tls/certs (and key) from CACert.org ? -- Timothy Murphy gayleard /at/ eircom.net School of Mathematics, Trinity College,
2015 Mar 03
5
Ignorant question on SSL certs
Jason Pyeron wrote: >> I'm getting endless complaints about my dovecot cert, > > Exact message please? The certificate does not apply to the given host The certificate is not signed by any trusted certificate authority >> Do I really have to use a separate cert and key for dovecot? >> Can I not use the "standard" cert in /etc/pki/tls/certs (and key)
2007 May 29
3
business ssl certs for centos www and/or email servers
Although I know the basics about getting and installing web and mail server ssl certs, I haven't had to "purchase" and do it "myself" for some time. i always had someone else dealing with it. I am wondering what you folks on the list are using on your centos web and mail servers :-) Are you making your own or are you purchasing them from godaddy, thawte, geotrust,
2014 Nov 01
5
Pregunta (creo que simple) para usar twitteR
Hola Alfonso, buenos días: Lo he probado pero no me va, eso sí ha cambiado el error, el código utilizado es: library(ROAuth)library(twitteR) download.file(url="http://curl.haxx.se/ca/cacert.pem", destfile="cacert.pem") reqURL <- "https://api.twitter.com/oauth/request_token"accessURL <- "http://api.twitter.com/oauth/access_token"authURL <-
2014 Nov 01
2
Pregunta (creo que simple) para usar twitteR
Hola comunidad, ¿Qué tal? Tengo una duda que creo que es sencilla, pero me veo algo torpe. Estoy tratando de darme de alta para poder acceder, vía R a la api de Twitter, soy un poco novato en esto y por esto lanzo la pregunta. Aunque ya me han ayudado y me han pasado alguno link del pasado, aún no consigo dar con la solución que seguro es algo que se me escapa He usado este código
2014 Apr 22
2
Re: TLS and intermediate CA
Thanks for the response. My current chain is as follows: caroot -> child-ca1 -> server cert My cacert.pem file has both the caroot and the child-ca1 certs. I have recompiled libvirt on my machine with some extra debug statements and verified that both the caroot cert and the child-ca1 certs are being loaded. But when I try to connect the caroot and child-ca1 certs only appear under the
2010 Sep 12
3
Certificate for outlook 2003
Hi all, We are running "dovecot-1.0.7-7.el5" on a CentOS release 5.5 (Final) box. I know, its an old version, but it cames up with the CentOS release (yum). Anyway. Is there a way to import the certificate, which was generated with "mkcert_dovecot.sh", permanently to the outlook 2003 clients? Every time, when our office 2003 clients fetches there emails (POP3s) from our
2013 Jul 03
1
CaCert certificate configuration help needed
I was not able to find specific help for configuring the crt file for CaCert. I gleaned from examples the following order: server certificate CaCert class 3 certificate Cacert root certificate However, when I try to configure my mail reading for IMAP, Dovecot shows the following error in the log: dovecot: imap-login: Aborted login (no auth attempts): I am assuming, based on searches for this
2014 Apr 21
2
TLS and intermediate CA
I have been trying to get set of libvirtd system up and running. My PKI infrastructure involves a root CA and several intermediate CAs. I am trying to get the machines to trust each other across the different intermediate CAs. This is what I have so far: Libvirtd is starting and listening on tls port 16514 I have configured client/server certs/keys and it seems to be using all of these
2008 Oct 31
4
config moved?
Hi Folks #1 Has ~/.wine/config (http://www.codeweavers.com/support/docs/wine-user/config-file) moved? Under ~/.wine/ I have no "config", but I do have the 3 files: system.reg; user.reg; userdef.reg. Is one of these now the "config" file? And #2 I installed Windows native ole32.dll into ~/.wine/drive_c/windows (as per the ole32.dll accompanying text file - well,
2007 Oct 25
4
SSL/TLS with Outlook client
I am trying to get TLS to work with Outlook 2007 and I've hit a small problem. Whenever I start it up, I get this error: "The server you are connected to is using a security certificate that cannot be verified. The target principal name is incorrect." (yes/no choice of trusting) I first tried with a wildcard cert (*.elisand.com), and then tried with mail.elisand.com - both certs
2012 Mar 08
1
Commercial SSL certs on Asterisk 1.8.10.0 with Polycom phones for encrypted calls using TLS and SRTP?
Hi all, We're testing TLS and SRTP on Asterisk 1.8.10.0 and have it working with a commerical (not self-sign) AlphaSSL wildcard (GlobalSign) using Blink Lite 1.6.2 as per https://wiki.asterisk.org/wiki/display/AST/Secure+Calling+Tutorial We've tested with Bria on an iPhone and that doesn't recognised the commercial CA (GlobalSign Root CA). On a Yealink 28P with V60/V61 is registers
2008 Feb 13
1
Openssh + x509 patch problem
Hi all, I'm trying to install ssh server based on x509 certificates with no result. What I've done is the following: - Build openssh4.7p1 after patching with openssh-4.7p1+x509-6.1.diff.gz without error using ./configure --prefix=/opt/ssh && make && make install in both server and client machines - Create minimal openssl ca structure under /opt/ssh/etc/ca ( self
2018 Dec 08
4
certificate pinning
Hello! Does libvirt uses certificate pinning in tls? I want to setup a transparent proxy (mitmproxy) and can't do this even after I added mitmproxy ca certificate to the trusted certificates in ubuntu.
2014 Oct 24
1
What is a client certificate?
A very ignorant question, sans doute. I get my certificates from cacert.org, to whom I am very grateful. I follow what I take to be the official procedure, first creating <server>.key and <server>.csr on my server and then getting <server>.crt by going to Server Certificate=>New at the cacert site. I then place the key certficate *.key in /etc/pki/tls/private/ and what I
2009 Apr 03
1
"Invalid argument (22)" & "Operation not supported (95)" ???
Hi Folks I've gone back over the list and the only reference I've found to "Invalid argument (22)" is here: http://lists.samba.org/archive/rsync/2006-May/015478.html That seems a different context of character set mismatches. The common parts to my errors are: rsync: rsync_xal_set: lsetxattr("...","security.selinux") failed: Invalid argument (22) And:
2010 Jun 10
1
operation on the client is slow when openldap servers are down
&nbsp; @import url( C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\scrollbar.css ); Hi List, &nbsp; OS: centos5.3 x86_64 OpenLDAP is installed using yum. &nbsp; I find that when all the ldap servers are down and offline, the operations on the client is slow. When I try to do `ls` on the directories on the client as root, it waits there for some
2013 Nov 22
1
Descargar tweets con package twitteR
Hola a tod@s! Estoy dando mis primeros pasos con R, y mi objetivo es conseguir descargar tweets de cuentas concretas de twitter. Encontre documentación sobre el package twitteR, y he intentado aplicarlo, pero siempre tengo problemas a la hora de conseguir la autentificación con OAuth. Este es el código que estoy utilizando: options( RCurlOptions = list(verbose = TRUE, proxy =
2009 Mar 29
2
ssh & rsync equivalence?
Hello Folks Can anyone help with why I can use ssh like so: [root@morgansoldmachine ~]# ssh -t rsync@192.168.1.40 sudo ssh -i /home/rsync/.ssh/id_dsa root@192.168.1.100 Last login: Tue Mar 24 21:32:51 2009 from morgansmachine.lan [root@morgansoldmachine ~]# logout Connection to 192.168.1.100 closed. Connection to 192.168.1.40 closed. [root@morgansoldmachine ~]# But, when I use the same