similar to: dovecot-openssl.cnf - switch to 2048 bits?

Displaying 20 results from an estimated 1000 matches similar to: "dovecot-openssl.cnf - switch to 2048 bits?"

2007 Mar 01
1
Proposed patch: ssh-keygen allows writing to stdout for moduli generation
Hello all, I propose the following patch to ssh-keygen.c for openssh version 4.5. It allows to redirect output of the moduli operations to stdout, to do something like e.g.: $ ssh-keygen -G - -b 2048 | ssh-keygen -T - -f - >moduli Best regards, Christian --- ssh/ssh-keygen.c.old 2007-03-01 12:43:06.000000000 +0100 +++ ssh/ssh-keygen.c 2007-03-01 12:47:32.000000000 +0100 @@ -1270,13
2020 Sep 22
0
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
bump On 8/24/20 5:17 PM, PGNet Dev wrote: > I've > > dovecot --version > 2.3.10.1 (a3d0e1171) > openssl version > OpenSSL 1.1.1g FIPS 21 Apr 2020 > > , atm on Fedora32. > > I configure > > /etc/pki/tls/openssl.cnf > > to set preferences for apps' usage, e.g. Postfix etc; Typically, here > > cat /etc/pki/tls/openssl.cnf >
2008 Aug 28
0
OT: SEP<mac addr>.cnf.xml file for 7911 with SIP 8.3.5 firmware
Hi, I'm looking for the SEP<mac addr>.cnf.xml (and XMLDefault.cnf.xml) file for a Cisco 7911 with SIP firmware 8.3.5. If anyone on the list has one I sure would appreciate it if you could send me a copy. If you prefer to email it privately please use my "from" email address without the "-list". The reason I'm asking is that I have upgraded a bunch of 7911
2011 Sep 08
0
[PATCH node] don't blacklist /etc/pki/tls/openssl.cnf
rhbz#736686 Signed-off-by: Mike Burns <mburns at redhat.com> --- recipe/common-minimizer.ks | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diff --git a/recipe/common-minimizer.ks b/recipe/common-minimizer.ks index 0b33be7..4151f49 100644 --- a/recipe/common-minimizer.ks +++ b/recipe/common-minimizer.ks @@ -296,6 +296,7 @@ keep /lib/firmware/aic94xx-seq.fw drop
2007 Dec 31
1
my.cnf reading support in MySQL backend
I hope this ml is the right place to send this... Anyway, I'd very much like for the MySQL backend to call mysql_options, so that it'll read the settings defined in MySQL's my.cnf under the [client] section. This allows to set a whole slew of MySQL specific settings for the MySQL connection, for example to enable the compressed protocol, set charsets, enable SSL client verification,
2020 Sep 22
0
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
On 9/22/20 10:51 AM, Aki Tuomi wrote: >>> > > Well, dovecot does not actually do any parsing for system-wide openssl.cnf. This sounds more like OpenSSL issue than dovecot issue. I've NO issue with that config/setting with any _other_ app -- whether in general openssl-lib-linked usage, or specifically for a mail submitter (e.g., postfix). The ServerPreference setting is
2020 Sep 23
0
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
On 9/23/20 2:14 AM, Aki Tuomi wrote: > I tried to reproduce this with the config you provided. I made sure openssl uses the configuration, but alas, it works just fine for me. ugh. well, good to know. with my my full-blown configs, it's definitely reproducible here. I'll see if I can reduce this to a simple demonstrator ...
2020 Oct 01
0
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
On 10/1/20 8:52 AM, JEAN-PAUL CHAPALAIN wrote: > In my Centos-8 server, it was not necessary using? "Options = ServerPreference" parameter. sry, then i'm unclear re: the point you're trying to make. this issue is ONLY about the problem re: THAT parameter's use, not re: general SSL error messages/causes.
2020 Oct 01
0
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
Hi, In my Centos-8 server, it was not necessary using "Options = ServerPreference" parameter. My openssl.conf look like that : openssl_conf = default_modules [ default_modules ] ssl_conf = ssl_module [ ssl_module ] system_default = crypto_policy [ crypto_policy ] *.include /etc/crypto-policies/back-ends/opensslcnf.config* And /etc/crypto-policies/back-ends/opensslcnf.config :
2006 Oct 25
2
Cisco 7971G-GE & SEP{MAC}.cnf.xml
I have been forced to introduce a Cisco 7971G-GE into my network, because "it has a pretty screen." I have wasted nearly three days fighting with the thing based upon the information on voip-info.org and a few other forums. Asterisk is reporting a 401 Unauthorized. Which typically means bad username/password combination. Unfortunately, all of the usernames and passwords I see in
2010 Jul 06
2
Jul 06 00:06:15 dict: Error: dict client: Broken handshake
After building and install dovecot I then made my own self signed SSL certs and placed them carefully into the correct places : Thus : # grep -v "^#" dovecot-openssl.cnf | grep -v "^$" [ req ] default_bits = 1024 encrypt_key = yes distinguished_name = req_dn x509_extensions = cert_type prompt = no [ req_dn ] C=CA ST=Ontario L=Toronto O=Blastwave OU=IMAP server
2020 Sep 22
3
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
> On 22/09/2020 20:05 PGNet Dev <pgnet.dev at gmail.com> wrote: > > > bump > > On 8/24/20 5:17 PM, PGNet Dev wrote: > > I've > > > > dovecot --version > > 2.3.10.1 (a3d0e1171) > > openssl version > > OpenSSL 1.1.1g FIPS 21 Apr 2020 > > > > , atm on Fedora32. > > > > I configure > > >
2013 Mar 20
3
Cisco 7942G and SEPMAC.cnf.xml and the registration
Hello; I am facing a problem to let Cisco IP Phone 7942G register on Asterisk. The firmware has been downloaded from the TFTP successfully and currently I am running this load SIP42.9-3-1SR2-1S* I feel that there is a problem in the SEPMAC.cnf.xml but really I do not know which one to be used exactly. Basically, there is some effect that appears on the Phone (for example, it is appearing the
2004 Sep 21
3
chan_sccp/SEP<mac>.cnf.xml
HI all: I have spent a large amount of time configuring/installing phones connected to Asterisk. Halfway through the process I discovered that my Cisco7960 with 2 7914 expansions was not supported in the SIP protocol. After reverting to SCCP 6.0(4.0) I am now perplexed with the hassle of configuring SCCP to properly work with Asterisk. So far I have gotten the phone to dial and receive calls
2020 Sep 23
2
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
> On 22/09/2020 21:00 PGNet Dev <pgnet.dev at gmail.com> wrote: > > > On 9/22/20 10:51 AM, Aki Tuomi wrote: > >>> > > > > Well, dovecot does not actually do any parsing for system-wide openssl.cnf. This sounds more like OpenSSL issue than dovecot issue. > > I've NO issue with that config/setting with any _other_ app -- whether in general
2020 Aug 25
2
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
I've dovecot --version 2.3.10.1 (a3d0e1171) openssl version OpenSSL 1.1.1g FIPS 21 Apr 2020 , atm on Fedora32. I configure /etc/pki/tls/openssl.cnf to set preferences for apps' usage, e.g. Postfix etc; Typically, here cat /etc/pki/tls/openssl.cnf openssl_conf = default_conf [default_conf] ssl_conf = ssl_sect [ssl_sect] system_default = system_default_sect
2020 Oct 01
3
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
hi, On 10/1/20 12:21 AM, JEAN-PAUL CHAPALAIN wrote: > I had the same problem when migrating from Dovecot V2.2.36 on, Centos-7 to?Dovecot v2.3.8 on Centos-8 My report is specifically/solely about the addition/use of the Options = ServerPreference parameter. I don't see that in your configuration. Are you using it? In a config using Dovecot's submission proxy?
2013 Feb 21
1
limitations to random number generator in 64-bits machines
Dear List, Recently I got the comment that the implementation of the random number generator used by default in R (Mersenne-Twister) could not be "safe" for 64-bits machines, so I decided to put the question here because I do not have expertise in that topic, and because this question could be "too technical for R-help's audience". I apologise if this is not the case.
2016 Mar 06
2
Segmentation Fault when trying to set root samba password, IPA as a backend
On 06/03/16 17:28, Harry Jede wrote: > On 18:11:20 wrote Rowland penny: >> On 06/03/16 16:22, Harry Jede wrote: >>> On 17:13:33 wrote Martin Juhl: >>>> Hi guys >>>> >>>> >>>> When trying to set root's password, I get a segmentation fault: >>>> >>>> [root at bart ~]# smbpasswd -a root >>>> No
2015 May 10
4
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > Have you really got 19 reverse zones for your samba 4 active directory ? Yep :-) > Can you try running 'samba-tool ldapcmp ldap://<YOUR_FIRST_DC> ldap://<YOUR_SECOND_DC> Interesting. DC1 and DC2 have many differences; DC1 and DC3 are the same. Maybe I will demote DC2 and join it again. > Check if you actually have dns