similar to: files missed from install

Displaying 20 results from an estimated 4000 matches similar to: "files missed from install"

2006 Jun 07
2
mkcert.sh broken
I've just installed dovecot on my FC5 box. I tweaked the dovecot-openssl.cnf and attempted to recreate the cert but get the errors below. I see older postings about this problem on FC2. help? - e # ./mkcert.sh /etc/ssl/certs directory doesn't exist /etc/ssl/private directory doesn't exist error on line -1 of dovecot-openssl.cnf 2810:error:02001002:system library:fopen:No such
2007 Feb 24
1
openssl mkcert problem
Hello, Can someone point me to what I should do to install the missing files? I am trying to generate self-signed certificates using mkcert.sh but I get the following error: $ /usr/local/share/dovecot/mkcert.sh error on line -1 of ./dovecot-openssl.cnf} 6213:error:02001002:system library:fopen:No such file or
2008 Dec 24
1
/etc/dovecot.conf says mkcert.sh is in doc/mkcert.sh but instead it is in /usr/libexec/dovecot/mkcert.sh
Perhaps this is an issue unique to installing from an RPM, but: % dovecot -n # 1.1.7: /etc/dovecot.conf # OS: Linux 2.6.27.7-134.fc10.i686 i686 Fedora release 10 (Cambridge) /etc/dovecot.conf says: ... ## ## SSL settings ## # IP or host address where to listen in for SSL connections. Defaults # to above if not specified. #ssl_listen = # Disable SSL/TLS support. #ssl_disable = no # PEM encoded
2005 Mar 09
1
Minor documentation bug with 0.99.14
The sample dovecot-example.conf contains these lines: > # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before > # dropping root privileges, so keep the key file unreadable by anyone but > # root. Included doc/mkcert.sh can be used to easily generate self-signed > # certificate, just make sure to update the domains in dovecot-openssl.cnf > #ssl_cert_file
2017 Aug 09
5
is a self signed certificate always invalid the first time?
So i?m using dovecot, and i created a self signed certificate with mkcert.sh based on dovecot-openssl.cnf. The name in there matches my mail server. The first time it connects in mac mail however, it says the certificate is invalid and another server might pretend to be me etc. I then have the option of trusting it. Is this normal behaviour? Will it always be invalid if it?s not signed by a
2018 Feb 02
2
Problem with CentOS package for 2.3.0 and old dependency in systemd with clean install
Hi, you definitely have a problem with the packages out of your own repo for version 2.3.0 and CentOS. And this is only if you do a clean install, meaning there was no lower dovecot version ever running on the system. If you want to 'systemctl start dovecot' it breaks with a dependency error which comes from dovecot-init.service. dovecot-init.service : [Unit] Description=One-time
2017 Aug 09
3
is a self signed certificate always invalid the first time?
Thanks Ralph, i?ll look into that. I think let?s encrypt uses certbot though and it can?t do email certificates (although i?m sure i can convert the cert i get from let?s encrypt, i?ll look into it. > On 9 Aug 2017, at 16:40, Ralph Seichter <m16+dovecot at monksofcool.net> wrote: > > On 09.08.2017 17:20, Alef Veld wrote: > >> So i?m using dovecot, and i created a self
2010 Dec 15
2
ssl enabled, but ssl_cert not set ( 2.0.7 freebsd 8.1 )
hello trying to install dovecot 2 on a fresh installed machine I get this error message : doveconf -n > dovecot-new.conf doveconf: Error: ssl enabled, but ssl_cert not set doveconf: Fatal: Error in configuration file /usr/local/etc/dovecot/dovecot.conf: ssl enabled, but ssl_cert not set the ssl config file look like the following : Thanks for any info. ## ## SSL settings ## # SSL/TLS
2018 Feb 14
1
Problem with CentOS package for 2.3.0 and old dependency in systemd with clean install
Hi, are there any news on this? Or do we have to go the way install old dovecot/remove it or upgrade instead of clean install? Because as the ssl-params executab?e is missing in 2.3.0 I don't know how else I should create it. If this file isn't even needed for 2.3.0 can it be a file with any content eg 'touch /var/lib/dovecot/ssl-parameters.dat' so that the file is just there and
2020 Apr 21
2
Dovecot 2.3.10 fails to start due to missing dependency
-- Message 3 - Second Response -- Aki, I pasted all you requested to Pastebin.com https://pastebin.com/fVLD495y Thank you for your assistance, - Jacob -- Message 2 - Initial Response -- On 4/21/20 2:43 AM, Aki Tuomi wrote: > Can you show > > journalctl -xe > > and > > systemctl status dovecot-init > > and > > /var/log/messages > > Aki -- Message 1 -
2018 Feb 15
1
Problem with CentOS package for 2.3.0 and old dependency in systemd with clean install
Ok thanks, for the moment : can I just delete the lines in the dovecot-init.service file or what is proposed here? It's no problem for me to make the necessary changes I just need to know which of them because I don't know if you just need this fiel internally or not. Thanks Am 14.02.2018 um 21:28 schrieb Aki Tuomi: > We are planning to fix this for 2.3.1 release. > > >
2005 Feb 22
1
Problems with Dovecot and self-signed cert
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've recently set up a Red Hat Enterprise Linux 4 WS server, and decided to try using Dovecot as my IMAP server, as I was impressed with the dedication to security that seems to be the core development goal. I'm really happy with it, but I can't get it to work with a self-signed cert. Normally, on a RHEL system, you just go into
2020 Sep 23
2
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
> On 22/09/2020 21:00 PGNet Dev <pgnet.dev at gmail.com> wrote: > > > On 9/22/20 10:51 AM, Aki Tuomi wrote: > >>> > > > > Well, dovecot does not actually do any parsing for system-wide openssl.cnf. This sounds more like OpenSSL issue than dovecot issue. > > I've NO issue with that config/setting with any _other_ app -- whether in general
2007 Dec 11
1
1.0.8 with quota 1.0.8 patch - undefined symbol: quota_set
I get the following error after patching the 1.0.8 src.rpm with the quota-rewrite-1.0.8.diff [root at test dovecot]# /etc/rc.d/init.d/dovecot start Starting Dovecot Imap: Edlopen(/usr/lib/dovecot/imap/lib02_imap_quota_plugin.so) failed: /usr/lib/dovecot/imap/lib02_imap_quota_plugin.so: undefined symbol: quota_set FCouldn't load required plugins Error: imap dump-capability process returned 89
2014 Jan 30
2
mime support for pigeonhole
is there any chance of rfc5703 (mime support/extension) being added to pigeonhole? I am trying to filter mail with .exe and .zip attachments, to no success. I have tried *header :contains "x-attached" [".zip", ".exe"] *but emails i'm getting don't have x-attached. a sample snippet is below. Subject: testa1 Content-Type: multipart/mixed;
2009 Apr 05
1
SSL
Dear all, I have installed qmail+dovecot+vpopmail. It work, Now i wanna enable ssl on dovecot.i have pop3 & imap on my dovocet.When i was reading SSL on wiki, i saw config of that i define 4 CA file(2cert+2key), But i see 2 ca file in mkcert.(1cert+1key) It seem wiki or mkcert.sh is incomplete. Please help me..... Yours, Mohsen
2019 Sep 07
4
Multiple certificate option
What is the best way to adopt multiple certs? Thanks.
2005 Dec 16
1
dovecot INSTALL
Hello, I just tried dovecot-stable-20051206.tar.gz. It takes me one additional day to get it work. >From INSTALL file, it failed to miss the following installation steps: 1) needs to create the file /etc/pam.d/dovecot 2) needs to create the directory /etc/ssl/certs/ and /etc/ssl/private/, configure doc/dovecot-openssl.cnf, chmod +x doc/mkcerts.sh doc/mkcerts.sh Not sure why it is
2020 Apr 21
0
Dovecot 2.3.10 fails to start due to missing dependency
Process: 20384 ExecStart=/bin/sh -c if [ ! -f /etc/pki/dovecot/certs/dovecot.pem ]; then SSLDIR=/etc/pki/dovecot/ OPENSSLCONFIG=/etc/pki/dovecot/dovecot-openssl.cnf /usr/libexec/dovecot/mkcert.sh >/dev/null 2>&1; fi (code=exited, status=2) It seems to fail because it fails to generate a cert. Can you try running mkcert.sh by hand as root? env SSLDIR=/etc/pki/dovecot/
2017 Aug 10
8
is a self signed certificate always invalid the first time?
On Wed, 9 Aug 2017 08:39:30 -0700 Gregory Sloop <gregs at sloop.net> wrote: > AV> So i?m using dovecot, and i created a self signed certificate > AV> with mkcert.sh based on dovecot-openssl.cnf. The name in there matches > AV> my mail server. > > AV> The first time it connects in mac mail however, it says the > AV> certificate is invalid and another