Postfix certifikát

Creating new certificates Find the key file .

openssl genrsa -out filename.key 1024
chmod 600 filename.key
Create a CSR

openssl req -new -key filename.key -out filename.csr
openssl x509 -req -days 730 -in filename.csr -signkey filename.key -out filename.crt

cat filename.key filename.crt > filename.pem
chmod 600 filename.pem
chown postfix filename.pem