Sie sind auf Seite 1von 5

How To Setup hMailServer To Use a SSL Certificate | Dovetail Software

http://www.dovetailsoftware.com/blogs/kmiller/archive/2010/08/17/how-...

Deliver Order from Chaos

CONTACT US | (800) 684-2055

HOME

PRODUCTS

SERVICES

RESOURCES

COMMUNITY

SUPPORT

ABOUT US

Home DovetailConnect Blog Kevin Miller's blog How To Setup hMailServer To Use a SSL Certificate

DovetailConnect Blog

Connect with Dovetail


Blog Support

Subscribe by RSS
LinkedIn Sales

How To Setup hMailServer To Use a SSL Certificate


Author: Kevin Miller Posted on: August 17, 2010

Twitter

Forums

Dovetail Software Blogs


I am adding IMAP support to one of our products. Likely more that one person out there a needed to do this, so enjoy. Ill take you from creating an SSL certificate to configuring hMailServer to work with both secure and regular connections to testing your setup. Chad Myers's Blog Nathan Shilling's Blog Kent Valentine 's Blog Gary Sherman's Blog Stephen Lynn's Blog Sam Tyson's Blog >openssl genrsa -out <host>.key 1024 Kevin Miller's Blog

Creating a Self Signed SSL Certificate


First things first youll need to download OpenSSL. I downloaded the 64bit 1.0 light version which required Visual C++ 2008 Redistributables (x64) to be installed first. I told the installer to put OpenSSL in my c:\utilites\ folder.

Create a Key
Next up youll need to create a key. I recommend you replace <host> with your machine name.

Certificate Request
Brandon Behrens's Blog Now you need to create a certificate request. This is the file you normally send off to your SSL certificate provider. David Greyson's Blog >openssl req -new -nodes -key <host>.key -out <host>.csr Mike Hiltabidle's Blog Oops if youre like me here youll get this error: Unable to load config info from C:/lan/ssl/openssl.cnf Looks like the default config location is not cutting it. You can clue OpenSSL in with an environment variable: SET OPENSSL_CONF=c:\utilities\OpenSSL-Win64\bin\openssl.cfg Lets try that again >openssl req -new -nodes -key <host>.key -out <host>.csr Answer the questions the best you can. Russ Resslhuber's Blog Emily Lewis's Blog Marek Pawelczyk's Blog Kirby Orosco's Blog Dwane Lay's Blog

Tag Cloud
amdocs Amdocs Clarify Business Intelligence business rule Clarify

clarify amdocs collaboration CRM CS&amp;S


Customer Relationship Management

customer service customer

service &amp; support


Dovetail CRM

Customer Service and Support


customization customization Dovetail

Dovetail Software Dovetail Software

employee relations Enterprise 2.0 Enterprise architecture HR HR Case Management HR Help Desk HR

1 de 5

11/10/2012 02:02 p.m.

How To Setup hMailServer To Use a SSL Certificate | Dovetail Software

http://www.dovetailsoftware.com/blogs/kmiller/archive/2010/08/17/how-...

Service Delivery hr technology Human

knowledge management rulemanager security soa social media Web 2.0


Resources IT more tags

For the Common Name you should put the fully qualified domain name of the server where you will deploy the certificate.

Self Signing the Certificate Request


If you are like me this certificate is for development and you wont really need a certificate authority to sign it for testing purposes. Luckily it is easy to generate your own certificate. >openssl x509 -req -days 1024 -in <host>.csr -signkey <host>.key -out <host>.cert

Configuring hMailServer With Your New SSL Certificate


Bring up your hMailServer administrator UI and add a SSL certificate

Next create new TCP/IP ports which use SSL for each protocol you are interested in testing.

2 de 5

11/10/2012 02:02 p.m.

How To Setup hMailServer To Use a SSL Certificate | Dovetail Software

http://www.dovetailsoftware.com/blogs/kmiller/archive/2010/08/17/how-...

Notice the port numbers I use for IMAP (993) POP3 (995) seem to be the default secure ports for these two protocols. Each change will restart hMailServer.

Test Your Secure Connection


Go ahead and fire up your favorite email client. I use Windows Live Mail which Ive configured to pull email from one of the test accounts Ive setup on hMailServer.

3 de 5

11/10/2012 02:02 p.m.

How To Setup hMailServer To Use a SSL Certificate | Dovetail Software

http://www.dovetailsoftware.com/blogs/kmiller/archive/2010/08/17/how-...

And now for a test message or two?

Ive setup a few pop3 accounts and an IMAP and had a lot of fun sending my virtual test personas emails. The dialog is not so riveting.

Youve Got SSL


There you go. Hopefully you didnt run into anything weird that I did not. This post is basically a roll up of the hMailServer SSL certificate documentation. And Generating Certificate Signing Requests from Jeremy Mate

Tags:
carrier email email agent howto

Comments
<< previous blog post next blog post >>

Re: How To Setup hMailServer To Use a SSL Certificate

4 de 5

11/10/2012 02:02 p.m.

How To Setup hMailServer To Use a SSL Certificate | Dovetail Software

http://www.dovetailsoftware.com/blogs/kmiller/archive/2010/08/17/how-...

25 September 2010 - 7:30am kmiller Yes I believe there is a SMTP mechanism for auto switching to encryption but hMailServer does not currently support it. reply

Post new comment


Your name: E-mail: Comment: *

Anonymous

CAPTCHA This question is for testing whether you are a human visitor and to prevent automated spam submissions.

Escribe las dos palabras:

Submit

Copyright 2012 Dovetail Software Inc. All Rights Reserved. | Terms and Conditions

5 de 5

11/10/2012 02:02 p.m.

Das könnte Ihnen auch gefallen