Buy from the highest-rated provider   Buy SSL.com Certificate x

Linux Postfix SSL Installation

Vivek on nixCraft explains how to create a certificate and do the SSL Certificate installation on a postfix mail server. He also covers how to configure postfix to use the SSL Certificate.

Procedure for creating a CSR on postfix MTA is just like web server. You need to use OpenSSL which is a cryptography toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) network protocols and related cryptography standards under Linux / UNIX. To configure postfix SSL SMTP you need 3 files
(a) The private key generated using step #1
(b) Your .crt certificate file (it will be send by CA)
(c) CA certificate
  • Step # 1: Postfix SMTP generating a CSR and private key
  • Step # 2: Submit CSR to CA
  • Step # 3: Install your SSL certificate
  • Step # 4: Configure Postfix SMTP for SSL certificate
  • Test Postfix TLS (SSL)

Linux Postfix mail server SSL certificate installations and configuration - [nixCraft]

Originally posted on Thu Aug 2, 2007

Advertisement • Hide