Re: seeking input on rbls and anti-spam measures

2003-03-02 Thread Adrian 'Dagurashibanipal' von Bidder
On Sun, 2003-03-02 at 06:44, Nathan E Norman wrote: I am looking at revamping my mail setup (caveat; I'm not an ISP so this is somewhat off topic). Specifically, I'd like to introduce RBL lookups into the mix; connections to port 25 should be compared to various RBLs. So, which RBLs are

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread me
Hi, i dont now why you created a ca.crt, when you use self signed certificate later. A self signed certificate can be generated with one command: openssl req -new -x509 -newkey rsa:1024 -days 365 -keyout key.pem -out cert.pem Also you must set the extrension CA:True in the CA Certificate.

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread D. Clarke
That's basically the steps I followed, yes. However I've gotten a new error ;) [Sun Mar 2 07:48:28 2003] [crit] (22)Invalid argument: Error reading private key file /etc/apache-ssl/test.key: [Sun Mar 2 07:48:28 2003] [crit] error:0906406D:PEM routines:DEF_CALLBACK:problems getting password

Re: seeking input on rbls and anti-spam measures

2003-03-02 Thread Fred Smith
On Sun, 2003-03-02 at 00:44, Nathan E Norman wrote: Hi, I am looking at revamping my mail setup (caveat; I'm not an ISP so this is somewhat off topic). Specifically, I'd like to introduce RBL lookups into the mix; connections to port 25 should be compared to various RBLs. So, which RBLs

Re: seeking input on rbls and anti-spam measures

2003-03-02 Thread Adrian 'Dagurashibanipal' von Bidder
On Sun, 2003-03-02 at 06:44, Nathan E Norman wrote: I am looking at revamping my mail setup (caveat; I'm not an ISP so this is somewhat off topic). Specifically, I'd like to introduce RBL lookups into the mix; connections to port 25 should be compared to various RBLs. So, which RBLs are

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread me
Hi, i dont now why you created a ca.crt, when you use self signed certificate later. A self signed certificate can be generated with one command: openssl req -new -x509 -newkey rsa:1024 -days 365 -keyout key.pem -out cert.pem Also you must set the extrension CA:True in the CA Certificate.

Re: seeking input on rbls and anti-spam measures

2003-03-02 Thread Emile van Bergen
Hi, On Sun, Mar 02, 2003 at 11:59:58AM +0100, Adrian 'Dagurashibanipal' von Bidder wrote: I would like it if an incoming mail would automatically cause a dsbl.org and/or ordb.org check listing, but I haven't been able to find such a test program so far (there are some, but they expect me to

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread Craig Sanders
On Sun, Mar 02, 2003 at 08:01:20AM -0500, D. Clarke wrote: apache-ssl works fine without an encrypted test key cert... once encrypted pewf, it dies (which I need, because that's how the client gave it to me... ugh.) Any new ideas? :) use openssl and the pass-phrase to decrypt the cert.

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread D. Clarke
Hi, Thanks. I decrypted it this afternoon actually and it works fine. Still bugs me that it doesn't work with it encrypted, but that's another day [and not my problem :)] However, the next problem is... With Two vhosts configured, apache-ssl seems to only send out the cert for the 'default'

RE: Apache-SSL 'n Cert Fun

2003-03-02 Thread Boyan Krosnov
Well, that's a common misunderstanding of HTTPS. Imagine that you are a web server. A TCP connection comes in. You then negotiate SSL paremeters over that TCP connection. After (and if) the SSL parameters are negotiated you receive over the SSL tunnel the HTTP request which includes, besides other

Re: Apache-SSL 'n Cert Fun

2003-03-02 Thread Nathan E Norman
On Sun, Mar 02, 2003 at 10:06:40PM -0500, D. Clarke wrote: Hi, Thanks. I decrypted it this afternoon actually and it works fine. Still bugs me that it doesn't work with it encrypted, but that's another day [and not my problem :)] However, the next problem is... With Two vhosts