MBF Knowledge Base

How do I configure SSL in Axigen?

AXIGEN Mail Server supports SSL connections for all its TCP based modules (SMTP, POP3, IMAP, Webmail). There are several ways to use a SSL encrypted connection: 

Using a secure (SSL) socket 

Clients can connect on secure ports for each service. Default protocol secure ports are: 

993 IMAPS 

995 POP3S 

465 SMTPS 

443 HTTPS 

In order to create a secure socket in Axigen, you must create a listener, on the corresponding port for the specific service you want to secure. Login into Webadmin, and go to the desired service's context (Webadmin -> Services -> specific service). Press the 'Add listener' button and make the following settings: 

- type the IP of the network interface on which you want the listener to be bound, and the corresponding port, according to the list above. 

- press the 'Quick Add'  button.

- click 'Edit' for this new created listener

- switch to the 'SSL Settings' tab 

- check ' Enable SSL for this listener' 

- set 'Path to certificate file' to point to the default certificate created during the Axigen installation. Depending on the operating system, the appropriate values are: 

      '/var/opt/axigen/axigen_cert.pem' for Linux and Solaris

      '/var/axigen/axigen_cert.pem' for BSD

      'C:\Program Files\Axigen Mail Server\axigen_cert.pem' for Windows

- press the 'Save Configuration' button