diff dovecot-example.conf @ 657:85a888d2766e HEAD

Added script to easily generate self-signed certificate.
author Timo Sirainen <tss@iki.fi>
date Mon, 25 Nov 2002 00:07:53 +0200
parents 415498fa78d6
children b88b5488bcfd
line wrap: on
line diff
--- a/dovecot-example.conf	Sun Nov 24 22:05:06 2002 +0200
+++ b/dovecot-example.conf	Mon Nov 25 00:07:53 2002 +0200
@@ -4,6 +4,7 @@
 # any of the lines. Exception to this are paths, they're just examples
 # with real defaults being based on configure options. The paths listed here
 # are for configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
+# --with-ssldir=/etc/ssl
 
 # Port to listen in for IMAP connections. This port is used for TLS
 # connections as well. Setting it to 0 disables it.
@@ -22,8 +23,8 @@
 
 # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
 # dropping root privileges, so keep the key file unreadable by anyone but
-# root. Note that these default paths here are absolute, configure options
-# don't affect them. Use for example OpenSSL to generate these files.
+# root. Included doc/mkcert.sh can be used to easily generate self-signed
+# certificate, just make sure to update the domains in dovecot-openssl.cnf
 #ssl_cert_file = /etc/ssl/certs/imapd.pem
 #ssl_key_file = /etc/ssl/private/imapd.pem