search for: tgv2015

Displaying 7 results from an estimated 7 matches for "tgv2015".

Did you mean: tbv2015
2015 Jun 14
2
Testin new installation
Hi, > ssl_cert = /etc/pki/dovecot/certs/tbv2015.crt This is not correct. It should be: ssl_cert = </etc/pki/dovecot/certs/tbv2015.crt Regards Urban
2015 Jun 14
3
Testin new installation
...thority to create the signed certificate for my domain. This file has a .KEY extension. I created the certificate file by opening a new text buffer in the editor of my choice and reading in the first and second of the above three files, then saving the concatenated buffer as /etc/pki/dovecot/certs/tgv2015.crt
2015 Jun 13
2
Testin new installation
On Jun 13, 2015, at 7:16 AM, Felix Zielcke wrote: > Am Samstag, den 13.06.2015, 08:00 -0400 schrieb Steve Matzura: >> >> All of the above specified settings are correct. Yet, when I telnet >> localhost 143, I get: >> >> Trying ::1... # this is certainly suspect >> Escape character is '^['. >> Connection closed by foreign host. > > What
2015 Jun 13
0
Testin new installation
...e = \Sent } mailbox Trash { special_use = \Trash } prefix = } passdb { driver = pam } service lmtp { unix_listener lmtp { group = postfix mode = 0600 user = postfix } } ssl = required ssl_cert = /etc/pki/dovecot/certs/tbv2015.crt ssl_key = </etc/pki/dovecot/private/tgv2015-private.crt userdb { driver = passwd }
2015 Jun 14
0
Testin new installation
...lt;/etc/pki/dovecot/certs/tbv2015.crt > That one was my fault. That's what it is inside 10-ssl.conf, but because I typed the mail message manually, I forgot the `<'. It appears, however, that I may have solved the problem with the certificates. I happened to look at the file size of tgv2015.crt and noticed it was incorrect, which meant I created it incorrectly. I recreated it, restarted DOvecot, and have not seen the file open errors. I'll continue with testing.
2015 Jun 14
0
Testin new installation
...certificate > for my domain. This file has a .KEY extension. > > I created the certificate file by opening a new text buffer in the > editor of my choice and reading in the first and second of the above > three files, then saving the concatenated buffer as > /etc/pki/dovecot/certs/tgv2015.crt > IMHO the easiest way to do this: cat mydomain_cert.pem intermediate_cert.pem > new_cert_bunddle.pem -- Alex JOST
2015 Jun 17
0
Mail to nowhere
...README_FILES sample_directory = /usr/share/doc/postfix/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache smtpd_sasl_auth_enable = yes smtpd_tls_auth_only = yes smtpd_tls_key_file = /etc/pki/dovecot/certs/tgv2015.crt smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtpd_use_tls = yes unknown_local_recipient_reject_code = 550 virtual_mailbox_base = /var/mail/vhosts virtual_mailbox_domains = <my-domain> virtual_trans...