[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Certificates with imaps?



My self-signed certificate I created when installing apache-ssl expired 
and some browsers (IE of course) just refuse access where others just 
give a warning.

I regenerated my apache-ssl cert like:

  # openssl genrsa  -out privkey.pem 2048
  # openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095
  # cat privkey.pem cacert.pem > apache.pem   
  # /etc/init.d/apache-ssl restart

That seems to work for self-signing (but I post that in case that's not 
correct).

So now I'm wondering about imaps.  Do I need to do something similar so 
imap clients can connect to my courier-imap-ssl server?  Mutt is 
connecting fine, but I'm not sure what will happen with other clients.

So do I follow the above steps again for /etc/courier/imapd.pem?  And if 
so, that file contains an additional section:

  -----BEGIN DH PARAMETERS-----

What's that for and how do I create that?

BTW -- is there a way to display/dump the contents of the certificate?

Thanks,

-- 
Bill Moseley
moseley@hank.org



Reply to: