LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 01-27-2012, 05:36 AM   #1
methodtwo
Member
 
Registered: May 2007
Posts: 146

Rep: Reputation: 18
what canonical name for dovecot imaps cert/key?


Hi there
I have my servers behind a single I.P(my router's external I.P). I want to be able to get mail from dovecot, via imaps, from my internal LAN and from the Internet. So far i've only used dovecot from the LAN.
I'm just wondering about how to test if the dovecot.pem keyfile and dovecot.pem cert file were created correctly on my imaps server?. When i connect to my dovecot imaps server, mutt always asks me if i want to accept the certificate(every time i connect...even though i've opted for (a)lways accept on all previous connection attempts).
Another issue is that i was thinking that i might have put the incorrect canonical name when i used mkcert.sh to create the cert/keyfiles?. Bearing in mind that there is no mx record in DNS for the mail server(both my servers will be acessed using a name that is associated with my router's external i.p) the imaps server should have just this domainname as the canonical name when the cert/key is created right?. I think the cert was created using the full hostname+domainname. I have a webserver and a mail server and the domainname associated with my router's external i.p is the full name of the web server(hostname+domainname). So the canonical name i used when creating the cert/key, for my mail server, i think, was mailserver.webserver.domain.org. I understand that this might be wrong if mail is to be accessed from the LAN and the net, right?
How do i see if the name in the cert/key is what mutt expects with the openssl comandline tools? The cert/key needs to be regenerated using mkcert.sh and the canonical name set to just domainname(router's external I.P)? (i'm o.k with a self-signed cert/key).
Thank you very much for your time
 
Old 01-27-2012, 06:47 AM   #2
methodtwo
Member
 
Registered: May 2007
Posts: 146

Original Poster
Rep: Reputation: 18
Seriously self-signed certs are fine for my purpose and i want to stick with mutt as the MUA on the clients. Also when using dovecot for IMAPS, if you want to have authentication of clients, do you have to set up a CA to issue your clients with certs? (if you don't want to generate a csr and go to an official CA).
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
mutt linux mint client and dovecot IMAPS server questions methodtwo Linux - Security 1 01-17-2012 11:08 AM
Config postfix/dovecot both IMAP/IMAPs middeen22 Linux - Server 2 01-11-2012 10:39 PM
FreeBSD is my mutt and dovecot imaps config correct? methodtwo *BSD 0 06-09-2011 10:32 PM
IMAPS, dovecot, mutt... tofee Linux - Newbie 4 11-22-2006 02:34 AM
Dovecot IMAPs SSL certificate nyk Linux - Software 1 11-14-2005 07:58 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 12:36 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration