We are using Postfix (SMTP) and Courier (POP/IMAP) with SSL. We created
our own certificate with the following commands:

Postfix:
openssl genrsa 1024 > www.xxx.com.key
openssyl req -new -key .... > www.xxx.com.csr
openssl req -x509 -key ... -in ... > www.xxx.com.crt

Courier POP/IMAP:
openssl req -new -nodes -ou req.pem -keyout key.pem
openssl rsa -in key.pem -out new.key.pem
openssl x509 -in req.pem -out ca-cert -req -signkey new.key.pem -days
365
cp new.key.pem server.pem
cat ca-cert >> server.pem

When we now start Microsoft Outlook we get a message that the the
certificate is not really trustable (I think because the root CA is not
in the list of windows).

I have now created my own root CA. How can I create certificates for
Postfix and IMAP that are derived from our own Root CA. Then I can
install on each client the DER File from our root CA and the message
should not appear any longer.

Thanks
Berndt
------------------------------------------
TGM - Die Schule der Technik
IT - Service
A - 1200 Wien, Wexstr. 19-23
Tel. +43(1)33126/316 Fax: +43(1)33126/154
E-Mail: [EMAIL PROTECTED]
------------------------------------------



______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to