Update Exim and switch to dovecot

exim conf update: http://help.directadmin.com/item.php?id=51

dovecot update (source):

The conversion guide for customapache can be found here:
directadmin.com/features.php?id=590

If you're using custombuild (apache 2.2, php5, etc), then the update procedure is:

cd /usr/local/directadmin/custombuild
./build clean
./build update
Then edit your options.conf. Set:

dovecot=yes
save, exit. Type:

./build dovecot

then do (if not already applied):
patch -p0 > /usr/local/directadmin/data/task.queue

After dovecot update, dovecot will use server's default ssl certificate in /etc/dovecot.conf

#ssl_cert_file = /etc/exim.cert
#ssl_key_file = /etc/exim.key
ssl_cert_file = /etc/httpd/conf/ssl.crt/server.crt
ssl_key_file = /etc/httpd/conf/ssl.key/server.key

You can change to whatever SSL certificate you want to use here...

If using default settings... and certificate doesn't exist, or is expired, or you want to change the domain... then do this:

/usr/bin/openssl req -x509 -newkey rsa:1024 -keyout /etc/httpd/conf/ssl.key/server.key -out /etc/httpd/conf/ssl.crt/server.crt -days 9999 -nodes

afterwards fill out according to what you want; e.g.:

Country Name (2 letter code) [GB]:US
State or Province Name (full name) [Berkshire]:YOURSTATE
Locality Name (eg, city) [Newbury]:YOURCITY
Organization Name (eg, company) [My Company Ltd]:YOURCOMPANYNAME
Organizational Unit Name (eg, section) []:YOURCOMPANYFIELD
Common Name (eg, your name or your server's hostname) []:secure.domain.com
Email Address []:[email protected]

Tags: linux exim mail dovecot ssl