similar to: ot: accepting self certs into win pc?

Displaying 20 results from an estimated 4000 matches similar to: "ot: accepting self certs into win pc?"

2018 Jul 20
4
autogenerated self-signed certificate problem
Hi people, i have a problem with trying ldaps i use autogenerated self-signed certificate, i write in smb this: tls enabled = yes tls keyfile = tls/key.pem tls certfile = tls/cert.pem without cafile when i try to verify with: openssl verify /usr/local/samba/private/tls/myCert.pem it said me unable to verify the first certificate and if add -CApath works! and finally when i try from another
2011 Feb 27
2
opened OpenSSL port
Main question: is it safe, to open a port for an openssl server? e.g.: server side - generate a self-signed cert. time openssl req -x509 -nodes -days 365 -newkey rsa:8192 -keyout mycert.pem -out mycert.pem openssl s_server -accept 52310 -cert mycert.pem Is it secure? - it could be DOSed' [DenialofService] or could it be attacked in any way? Are there any iptables rule for restricting
2020 May 24
2
How to make IMAPS SSL Cert for Dovecot that works with Thunderbird
Hello all, What are the instructions for making an SSL cert for Dovecot IMAPS? Two methods have been tried, and work, with Evolution; however generate the following error when Thunderbird tries to connect. Thank you, method 1 : self signed openssl req -newkey rsa:4096 -sha512 -x509 -days 365 -nodes -keyout mykey.key -out mycert.pem method 2 : Let's Encrypt (LE) CA Created with Certbot
2005 Feb 22
1
Problems with Dovecot and self-signed cert
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've recently set up a Red Hat Enterprise Linux 4 WS server, and decided to try using Dovecot as my IMAP server, as I was impressed with the dedication to security that seems to be the core development goal. I'm really happy with it, but I can't get it to work with a self-signed cert. Normally, on a RHEL system, you just go into
2020 Jun 11
3
SSL-Question
Hello! Sorry, but SSL in my windows where is installed icecast not work. Create certificate (.crt) and convert to .pem with openssl x509 -in mycert.crt -out mycert.pem -outform PEM certificate.pem copy to c:/icecast/cert/ Edit icecast.xml: <ssl-certificate>./cert/icecast.pem</ssl-certificate> <listen-socket> <port>8443</port> <ssl>1</ssl>
2017 Apr 20
1
RSA key not found
I?ve got a couple of issues with a new mail server set up? I?m getting the following error: warning: cannot get RSA certificate from file /etc/pki/dovecot/certs/<mycert>.pem: disabling TLS support The problem is that <mycert>.pem isn?t an RSA ticket, but a X509 certificate. The RSA ticket is in /etc/pki/dovecot/private directory. I checked both files and they are good certificates.
2017 Aug 28
2
SSL Cert Woes
> El vie, 25-08-2017 a las 16:49 +0000, Speagle, Andy escribió: > > Hi Folks, > > > > I’m having a problem getting a the SSL cert file formatted just like > > icecast wants… I’m running 2.4.2 … and it doesn’t seem to want to use > > my combined key + cert chain no matter in what order I put it. > > Presently, I have it in this format.. with spaces between
2015 Jan 14
1
WSS Socket Configuration
Hi Alexey, This is what works for me: [http.conf]: tlsenable=yes ; enable tls - default no. tlsbindaddr=144.x.y.z:8089 ; address and port to bind to - default is bindaddr and port 8089. tlscertfile=/etc/asterisk/keys/mycert.pem ; path to the certificate file (*.pem) only. tlsprivatekey=/etc/asterisk/keys/mycert.pem ; path to private key file (*.pem) only. Date: Tue, 13 Jan
2017 Aug 25
1
SSL Cert Woes
Hi Folks, I'm having a problem getting a the SSL cert file formatted just like icecast wants... I'm running 2.4.2 ... and it doesn't seem to want to use my combined key + cert chain no matter in what order I put it. Presently, I have it in this format.. with spaces between each key/cert... KEY CERTCHAIN-1 CERTCHAIN-2 CERTCHAIN-3 MYCERT And... well... not sure what else to do
2017 Aug 28
2
SSL Cert Woes
> > > > Hi Folks, > > > > > > > > I’m having a problem getting a the SSL cert file formatted just > > > > like icecast wants… I’m running 2.4.2 … and it doesn’t seem to > > > > want to use my combined key + cert chain no matter in what order I > > > > put it. > > > > Presently, I have it in this format.. with
2006 Feb 08
4
ssl certificates
Hi, could someone help me with ssl certificates? i have mycert.pfx file (client certificate) and CA certificate ca.cer. i far as i know, ruby doesn''t understand pfx format, so i''ve converted it to pem format. in viewer pem looks like: Bag attributes blabla Key Attributes blabla ---begin rsa private key--- blabla ---end rsa private key----- --begin certificate-------- blabla
2008 Nov 11
1
Error: Maximum number of mail processes exceeded
Hi, i don't know. Is normal login_max_processes_count > 1024?? Our environment is about 1700 users (imaps + thunderbird or imaps+horde). The server is RedHat Enterprise Linux 5.2 User logins different in a hour: # cat dovecot.info | grep 'Nov 11 10' | grep "login: Login" | cut -d'<' -f2 | cut -d'>' -f1 | sort | uniq | wc -l 685 Logins in a hour:
2018 Jul 22
4
ot: LE server conf setup/ iPhone 'expired cert' message
I've installed LE certs on my Dovecot a while back, and, it has been working OK since, but, today, an iPhone user said he can't get emails as iphone says 'cert is expired', searching around, I see some other iPhone similar issues reported, do I have my conf correct, I have; # cat dovecot.conf | grep ssl ssl = required verbose_ssl = no ssl_cert =
2017 Feb 13
1
LDAP problem
Hello Brian, Sorry to my late answer, I did what you suggest previously This error suggests a problem with your certificate. If it used to work previously, then check it hasn't expired. openssl s_client -connect devsamba.lucas.ufes.br:636 copy-paste the certificate into a pem file, including begin/end lines openssl x509 -in mycert.pem -noout -enddate And check your root CA
2017 Aug 18
5
is a self signed certificate always invalid the first time?
On 8/11/2017 1:29 PM, Ralph Seichter wrote: > On 11.08.2017 11:36, Michael Felt wrote: > >> This is what Ralph means when he says "have been running a CA for >> 15+ years" - not that he is (though he could!) sell certificates >> commercially - rather, he is using an initial certificate to sign >> later certificates with. > Actually, I do sell certificates
2014 Nov 04
2
Samba 4 - disabling SSLv3 to mitigate POODLE effects
Hi all, Am trying to find a way to disable SSLv3 protocol in smb.conf on Samba4. I am using the following: tls enabled = yes tls keyfile = tls/myKey.pem tls certfile = tls/myCert.pem tls cafile = With a self-signed cert. But when I remote connect from another host using: openssl s_client -showcerts -connect samba4-dc:636 -ssl3 I get a successful
2017 Aug 20
2
ot: self certified enduser browser/mail client install?
I have self certified Dovecot as so: ssl = required ssl_cert = </etc/pki/dovecot/certs/dovecot.pem ssl_key = </etc/pki/dovecot/private/dovecot.pem userdb { args = /etc/dovecot/dovecot-mysql.conf driver = sql } in order for end user to avoid webmail warnings or email client warnings, do I make this file /etc/pki/dovecot/certs/dovecot.pem available to users say under
2017 Aug 28
3
SSL Cert Woes
> > > > > > Hi Folks, > > > > > > > > > > > > I’m having a problem getting a the SSL cert file formatted > > > > > > just like icecast wants… I’m running 2.4.2 … and it doesn’t > > > > > > seem to want to use my combined key + cert chain no matter in > > > > > > what order I put it. >
2017 Aug 28
2
SSL Cert Woes
> > > > > > > > Hi Folks, > > > > > > > > > > > > > > > > I’m having a problem getting a the SSL cert file formatted > > > > > > > > just like icecast wants… I’m running 2.4.2 … and it > > > > > > > > doesn’t seem to want to use my combined key + cert chain > > > >
2017 Aug 28
2
SSL Cert Woes
> > > > > > > > > > Hi Folks, > > > > > > > > > > > > > > > > > > > > I’m having a problem getting a the SSL cert file > > > > > > > > > > formatted just like icecast wants… I’m running 2.4.2 … > > > > > > > > > > and it doesn’t seem to want to use