aboutsummaryrefslogtreecommitdiff
path: root/mail/dovecot-devel/files/README.FreeBSD
diff options
context:
space:
mode:
Diffstat (limited to 'mail/dovecot-devel/files/README.FreeBSD')
-rw-r--r--mail/dovecot-devel/files/README.FreeBSD58
1 files changed, 0 insertions, 58 deletions
diff --git a/mail/dovecot-devel/files/README.FreeBSD b/mail/dovecot-devel/files/README.FreeBSD
deleted file mode 100644
index 093fdf57ea81..000000000000
--- a/mail/dovecot-devel/files/README.FreeBSD
+++ /dev/null
@@ -1,58 +0,0 @@
-#
-# README.FreeBSD
-#
-# $FreeBSD$
-#
-
- o Dovecot currently will not allow users with a user or group id of 0
- to login. Because of this you will not be able to open root's
- mailbox, or any of the mailboxes of users in the wheel group. This is
- intended as a security feature, and isn't an issue on Linux because
- the concept of wheel is not enforced by GNU su.
-
- + 2003/04/15
- It is now possible to change this behavior to allow wheel users to
- check their mailboxes with Dovecot. Add the following line to your
- dovecot.conf:
-
- allow_zero_gid = yes
-
- o The configuration which is supplied with this port is installed into
- PREFIX/etc/dovecot-example.conf and PREFIX defaults to /usr/local.
- I have attempted to choose what appears to be the best mixture of
- performance and compatibility and set Dovecot up to start POP3 and
- IMAP services for all the local users of the machine. This should be
- enough for the simplest sites to get up and running straight away.
-
- o Enabling SSL services should be easy, the Dovecot port is configured
- by default to keep its SSL information under /var/dovecot/ssl, if you
- already have certificates you wish to use then you can override this
- in the configuration. If you don't have a certificate and wish to
- make your own it should be as simple as:
-
- # cd PREFIX/share/doc/dovecot/
- # vi dovecot-openssl.conf
-
- Add information which describes your enivironment.
-
- # sh mkcert.sh
-
- Execute the certificate generator. This will put a new certificate
- and private key under /var/dovecot/ssl.
-
- # cd PREFIX/etc/
- # vi dovecot.conf
-
- Reconfigure Dovecot to use SSL.
-
- The variables you will want to set in dovecot.conf to allow a SSL
- secured POP3 and IMAP service are:
-
- + protocols = imap imaps pop3 pop3s
- + ssl_disable = no
-
- You may wish to also change the following variables to reflect the
- location of SSL certificates on your system.
-
- + ssl_cert_file = /var/dovecot/ssl/certs/imapd.pem
- + ssl_key_file = /var/dovecot/ssl/private/imapd.pem