User Tools

Site Tools


documentation:mail

This is an old revision of the document!


Postfix StartSSL

  1. generate certificate request
mkdir -p /root/ssl
cd /root/ssl
openssl req -new -newkey rsa:4096 -nodes -keyout mail.nindl.net.key -out mail.nindl.net.csr
documentation/mail.1388248343.txt.gz · Last modified: 2013/12/28 16:32 by nine