similar to: Re: SUMMARY: IMAP security across the net

Displaying 20 results from an estimated 7000 matches similar to: "Re: SUMMARY: IMAP security across the net"

2000 Feb 17
0
Re: SUMMARY: IMAP security across the net
OK, let me first say that I got sslwrap to work. I am getting a warning in Microsoft clients that says my certificate is not for my machine, but it still works. I created my cert myself and did not purchase it from Verisign on Thawte. Did I set it up wrong? Anyway it still works. Netscape begins intelligently by warning my that the certificate cannot be authenticated, and asks me if I want to
2000 Feb 24
1
Making password driven SSH 'immune' to MTM attacks.
[I know this is the 'port' list, but I can't find a better place to post this, and with the garbage going on @slashdot I figured I'd get this out. This belongs on sci.crypt or a general OpenSSH mailing list] First, a quick rehash of stuff everyone here already knows, OpenSSH can use two major forms of authentication: 1. Password 2. RSA keys The RSA method is good because it
2000 May 18
2
SSH v2 known-hosts problem.
When I connect from machine A to machine B, using ssh protocol 2, both running openssh2.1.0, there is a problem with comparing server DSA public keys to ~/.ssh/known_hosts2. The first time, it says The authenticity of host 'B' can't be established. DSA key fingerprint is blah-blah-blah Are you sure you want to continue connecting (yes/no)? If I type 'yes', it gets added to
2015 Mar 04
2
LUKS encypted partition using --key-file can only be decrypted with --key-file
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all, I created a LUKS encrypted partition via a udev-triggered script on 6.6 using --key-file /tmp/foo. This worked fine, and I can decrypt the LUKS partition via script and manually using --key-file with luksOpen. The odd problem is that I can't decrypt the partition using the prompt. If I manually create a file with the passphrase in it
2018 Jan 02
2
SIP invite timeouts : how is someone sending invites from our server ??
On 12/30/2017 08:18 PM, Dovid Bender wrote: > Script kiddies trying to find vulnerable systems that they can make > calls on. Lock down the box with iptables and use fail2ban to block > them. The via is probably bogus unless a box at the DoD was comprimised. > > > > On Sat, Dec 30, 2017 at 6:49 PM, sean darcy <seandarcy2 at gmail.com > <mailto:seandarcy2 at
1999 Dec 14
2
1.2pre17 scp Input/Output error
Under OpenSSH 1.2pre17 I can duplicate and Input/Output error for scp: Conditions: pc36 is a RH6.0/i386 box. abc.co.za is a RH5.2/i386 box. (private network) openssh 1.2 pre 17 on both boxes. Line between them is a 128k leased line. It works between two 10baseT machines. If the scrollbar is active, the scp fails, if it isn't active, scp works. Note that without the scrollbar, the file gets
2006 Nov 16
2
ssh-decrypt
Hi, One of the problems we are facing is secure storage of passwords (database, bestcrypt, other applications/systems, ) and availability within users' scripts (perl, python, ...) or applications (Java, C, ). I'm sure that there are quite a few people who are facing the same issue and there are quite a few home made solutions, such as password obfuscators and/or solutions based on the
2012 Dec 10
2
Retrieve TTL of key from the agent
Hello, I'm writing a system to maintain keys within an SSH agent, and all of these keys will only remain in the agent for a short amount of time. This is done to limit access to that key for a short period, as well as to avoid the agent from being cluttered up with a large number of unique SSH keys. This system decrypts the SSH keys on the disk and then loads them in to the agent. I would
2000 May 18
2
Followup: SSH v2 known-hosts problem.
When I connect from machine A to machine B, using ssh protocol 2, both running openssh2.1.0, there is a problem with comparing server DSA public keys to ~/.ssh/known_hosts2. [...] Sorry, forgot: Both are RedHat Linux 6.x, on Intel i386. OpenSSL-0.9.5a and OpenSSH-2.1.0 compiled from source. SSH v1 works fine. -- Kind regards, Berend
1999 Nov 21
1
openssh 1.2pre13 on Linux/i386 RH4.2 problems
Can't compile sshd.c because of pam errors. The errors are attached below, and I apologize for the >75 chars a line. RH4.2, with the latest updates, runs pam-0.57-5. I could upgrade PAM from source, but I'd probably break other programs. gcc -g -O2 -Wall -I/usr/local/ssl/include -DETCDIR=\"/etc/ssh\" -DSSH_PROGRAM=\"/usr/bin/ssh\"
2000 Aug 08
2
Can't get in without a password
I have access to three machines: A: Mandrake 7.0, OpenSSH 2.1.1. B: Mandrake 5.3, SSH 1.2.27. C: Mandrake 6.1, OpenSSH 2.1.1. I can get from A to B, or B to A, without a password, but I cannot get from A or B to C without a password. sshd_config is identical on A and C. My public key is in authorized_keys on C, and all files in .ssh and .ssh itself have mode 600 and 700 respectively. C is behind
2009 Feb 26
11
OpenSSL::Cipher decrypt returns 'wrong final block length'
I just want to encrypt a string submitted through a form before saving it to the DB. And then decrypt it again when I need to retrieve and use it. Im trying to use the OpenSSL::Cipher library. I have the following module for encryption/decryption [code] require ''openssl'' module AESCrypt # Decrypts a block of data (encrypted_data) given an encryption key # and an
2010 Apr 15
5
Apparent BIND problem doing RBL lookups for Postfix
My apologies if I'm posting the wrong place, or am asking a common question. All my looking so far hasn't turned up anything very useful in knowing what to look at, or what to modify. --- CentOS 5, running BIND 9.3.6 i386 Hardware: P4, 2.8Ghz, 1G memory Sata drives - non mirrored etc. Load is light, usually under 0.1 -- This box is running Postfix as our mail server. BIND (9.3.6)
2018 Nov 27
1
NBDE, clevis and tang for non-root disk
Radu Radutiu wrote: > On Tue, Nov 27, 2018 at 3:14 PM mark <m.roth at 5-cent.us> wrote: > >> What we do is to have the encryption key of the secondary filesystem in >> /etc/crypttab, which is, of course, 600. As it boots, it decrypts from >> that as it mounts the rest of the system. >> > Thanks, this is working as expected and it gave me the hint needed to
2013 Aug 29
10
Hiera and hiera-gpg
I am having a bit of difficulty implementing hiera-gpg; particularly with accomplishing the deencryption in my manifests. Can anyone either provide a simple example or point me to a good resource? I have searched alot and am still struggling. Any help would be very appreciated! Thanks! Bee -- You received this message because you are subscribed to the Google Groups "Puppet Users"
2010 Apr 23
3
Single NIC & Backup : Newbie
Hi, I am taking my first steps towards virtualization. I have 3 Gateway Servers; all on CentOS 5.3 (non-graphical mode) + Squid. We have 3 separate teams each of 5-7 users who use 1 ISP each via their own Gateway server. I am keen to use virtualization and consolidate all 3 servers on a single server. I plan to install ZEN on a Pentium Core2Duo with 2GB RAM & 1 nic. Then create 3 virtual
2007 Feb 26
2
fs quota - what I am doing wrong?
Hi everyone, on my server, i have quota set on /home partition (ext3). mount says: root at zen:/var/log# mount |grep quo /dev/sda8 on /home type ext3 (rw,noatime,usrquota) /dev/sda7 on /tmp type ext3 (rw,noatime,usrquota,data=writeback) System is debian/stable (distribution 2.6.8-3-686-smp kernel), quotas are working: root at zen:/var/log# quota ax Disk quotas for user ax (uid 506):
2007 Apr 09
2
VMWare vs Parallels, and Zen
I've seen several references to running VMWare under CentOS, but does anybody know how well Parallels runs under CentOS? On a related note, now that Zen is as mature as it is, are commercial VMs really much better than Zen? Miark
2011 Jul 18
2
Spamhaus with Zimbra Mail on CentOS
I realize this is slightly off topic, but I've noticed recently that I've been unable to preform RBL lookups using the the zen and sbl spamhaus RBL lists. Currently using Zimbra Collaboration Suite using CentOS 5 I'm seeing logs showing the following output. [root at phantom ~]# cat /var/log/zimbra.log | grep spamhaus Jul 18 13:07:12 phantom postfix/smtpd[27001]: warning:
2017 Jun 25
2
Zen arch in 5.0?
Will 5.0 have scheduler, reg alloc etc. bits for explicit support of AMD's 1st gen Zen (Ryzen, Epyc) arch? Is it safe to assume that the changes for Zen's 2nd gen will land prior to the hardware release, once the 1st gen is added? I think zen2 will arrive next year.