User Tools

Site Tools


documentation:mail

This is an old revision of the document!


Postfix StartSSL

  1. generate certificate request
    mkdir -p /root/ssl
    cd /root/ssl
    openssl req -new -newkey rsa:4096 -nodes -keyout mail.nindl.net.key -out mail.nindl.net.csr
  2. Download the StartSSL Bundle
    wget https://www.startssl.com/certs/ca-bundle.pem -O startssl-ca-bundle.pem
    cp /root/ssl/startssl-ca-bundle.pem /etc/ssl/certs/startssl-ca-bundle.pem
  3. copy keys
    cp /root/ssl/mail.nindl.net.key /etc/ssl/private/postfix.pem
    cp /root/ssl/mail.nindl.net.crt /etc/ssl/certs/postfix.pem
documentation/mail.1388249836.txt.gz · Last modified: 2013/12/28 16:57 by nine