This commit is contained in:
Zhang Huangbin 2015-08-19 22:14:43 +08:00
parent a43810bf41
commit 33257fc204
2 changed files with 8 additions and 2 deletions

View File

@ -6,6 +6,7 @@
> We provide remote upgrade service, check [the price](../support.html) and [contact us](../contact.html). > We provide remote upgrade service, check [the price](../support.html) and [contact us](../contact.html).
* 2015-08-19: Mention that ssl cert file name on old iRedMail releases is `iRedMail_CA.pem`, not `iRedMail.crt`.
* 2015-06-03: Fixed: `SSLOpenSSLConfCmd` is used on Ubuntu 15.04 and later releases, not on other Linux/BSD distributions. * 2015-06-03: Fixed: `SSLOpenSSLConfCmd` is used on Ubuntu 15.04 and later releases, not on other Linux/BSD distributions.
---- ----
@ -89,7 +90,9 @@ Applicable to all Linux/BSD distributions:
If you're running Apache older than version 2.4.8, please append the DHparams If you're running Apache older than version 2.4.8, please append the DHparams
generated above to the end of the certificate file. Note: if you use a bought generated above to the end of the certificate file. Note: if you use a bought
SSL certificate, append it to your cert file. SSL certificate, append it to your cert file. __Note__: if you upgraded
iRedMail from an old release, the file name will be `iRedMail_CA.pem` instead
of `iRedMail.crt`.
* On RHEL/CentOS: ```# cat /etc/pki/tls/dhparams.pem >> /etc/pki/tls/certs/iRedMail.crt``` * On RHEL/CentOS: ```# cat /etc/pki/tls/dhparams.pem >> /etc/pki/tls/certs/iRedMail.crt```
* Debian/Ubuntu: ```# cat /etc/ssl/dhparams.pem >> /etc/ssl/certs/iRedMail.crt``` * Debian/Ubuntu: ```# cat /etc/ssl/dhparams.pem >> /etc/ssl/certs/iRedMail.crt```

View File

@ -46,6 +46,7 @@
<p>We provide remote upgrade service, check <a href="../support.html">the price</a> and <a href="../contact.html">contact us</a>.</p> <p>We provide remote upgrade service, check <a href="../support.html">the price</a> and <a href="../contact.html">contact us</a>.</p>
</blockquote> </blockquote>
<ul> <ul>
<li>2015-08-19: Mention that ssl cert file name on old iRedMail releases is <code>iRedMail_CA.pem</code>, not <code>iRedMail.crt</code>.</li>
<li>2015-06-03: Fixed: <code>SSLOpenSSLConfCmd</code> is used on Ubuntu 15.04 and later releases, not on other Linux/BSD distributions.</li> <li>2015-06-03: Fixed: <code>SSLOpenSSLConfCmd</code> is used on Ubuntu 15.04 and later releases, not on other Linux/BSD distributions.</li>
</ul> </ul>
<hr /> <hr />
@ -117,7 +118,9 @@ SSLHonorCipherOrder on
<hr /> <hr />
<p>If you're running Apache older than version 2.4.8, please append the DHparams <p>If you're running Apache older than version 2.4.8, please append the DHparams
generated above to the end of the certificate file. Note: if you use a bought generated above to the end of the certificate file. Note: if you use a bought
SSL certificate, append it to your cert file.</p> SSL certificate, append it to your cert file. <strong>Note</strong>: if you upgraded
iRedMail from an old release, the file name will be <code>iRedMail_CA.pem</code> instead
of <code>iRedMail.crt</code>.</p>
<ul> <ul>
<li>On RHEL/CentOS: <code># cat /etc/pki/tls/dhparams.pem &gt;&gt; /etc/pki/tls/certs/iRedMail.crt</code></li> <li>On RHEL/CentOS: <code># cat /etc/pki/tls/dhparams.pem &gt;&gt; /etc/pki/tls/certs/iRedMail.crt</code></li>
<li> <li>