Tag: certificate
fetchmail | IMAP + SSL + selfsigned cert
poll imap.mydomain.tld with protocol IMAP user “myuser” password “mypassword” is “mylocalunixuser” here ssl sslfingerprint “5A:16:55:1D:61:1A:B3:B0:84:6C:04:8E:E6:15:A5:82” sslcertck sslcertpath /usr/local/homegrown/maildock/.certs For the sslfingerprint type and get the fingerprint. For the cert type openssl s_client -connect imap.mydomain.tld:993 get the cert and put it into a imapcert.pem file. Put that file into a .certs folder. Then rehash it with […]
Thunderbird 78 certificate import problems using GPO or Registry
Debug it using the Developers error console. Try using ASCII (PEM) instead of Binary (DER) certs.
THUNDERBIRD | GPO or Registry | Certificate handling
Basics: https://bytesandbones.wordpress.com/2019/09/30/thunderbird-gpo-admx Via Registry: HKCU\Software\Policies\Mozilla\Thunderbird\Certificates\Install\1 = “mycert.der” or Software\Policies\Mozilla\Thunderbird\Certificates\Install\2 = “\\MYHOST\Users\username\mycert.pem” or Software\Policies\Mozilla\Thunderbird\Certificates\Install\3 = “C:\CERTS\mycert.pem” as REG_EXPAND_SZ. If you define only a file name without a path Thunderbird searches %USERPROFILE%\AppData\Local\Thunderbird\Certificates%USERPROFILE%\AppData\Roaming\Thunderbird\Certificates for your files. Via GPO: Use the user branch. Define full path file location or file names only. If you specify only a file […]
Self signed IMAP certificate creation
#! /bin/sh # # mkimapdcert,v 1.1 2001/01/02 03:54:25 drobbins Exp # # Copyright 2000 Double Precision, Inc. See COPYING for # distribution information. # # This is a short script to quickly generate a self-signed X.509 key for # IMAP over SSL. Normally this script would get called by an automatic # package installation routine. […]
CAS genesisWorld | mobile apps | ssl certificates
Create a cert: https://bytesandbones.wordpress.com/2019/11/01/windows-server-2019-self-signed-certificates-for-iis/ You can’t select a cert via the CAS Server Manager. The IIS handles the encryption mess for you. Install IIS as a role. Run the IIS Manager. Goto Default Web Site. Goto Bindings. Add a new https element, edit the properties and select your just created cert. Do not start this […]
Windows Server 2019 | Self Signed Certificates for IIS
Powershelling: $mycert=@{ Subject =’CN=myhost.mydomain.tld’; DnsName =’myhost.mydomain.tld’; KeyLength =2048; HashAlgorithm =’SHA256′; KeyUsage =’DigitalSignature’; KeyExportPolicy =’Exportable’; KeySpec =’Signature’; NotAfter =(Get-Date).AddYears(10); } New-SelfSignedCertificate @mycert
Chrome || Cert import problem
Thank you: http://casualtechs.blogspot.de/2010/06/problem-when-trying-to-import.html Download and save the certificate. Open the Certificate Manager In the “Start Search” box, type “certmgr.msc” (no quotes). The certificate manager will open. Right click on “Trusted Publishers” from the folder list on the left. In the pop-up menu, choose “All Tasks” >> “Import..” Click the “Next” button Click the “Browse” button […]
Chrome // Windows // Accept all certs from localhost
chrome.exe –allow-insecure-localhost
Postfix | TLS | self-signed server certificate
# umask 077; openssl genrsa -out “${mykey}” 4096) && openssl req -new -key “${mykey}” -x509 -subj “/CN=${myfqdn}” -days 3654 -out “${mycert}”