User Tools

Site Tools


documentation:mail

This is an old revision of the document!


Postfix StartSSL

  1. generate certificate request
    mkdir -p /root/ssl
    cd /root/ssl
    openssl req -new -newkey rsa:4096 -nodes -keyout mail.nindl.net.key -out mail.nindl.net.csr
  2. Download the StartSSL Bundle
    wget https://www.startssl.com/certs/ca-bundle.pem -O startssl-ca-bundle.pem
    cp /root/ssl/startssl-ca-bundle.pem /etc/ssl/certs/startssl-ca-bundle.pem
documentation/mail.1388248966.txt.gz · Last modified: 2013/12/28 16:42 by nine