How to enable encryption on outgoing SMTP email for SSL protection

In Virtualmin by default outgoing SMTP email will not be encrypted using SSL and you may get warning when setting up your email clients.

To activate SSL for outgoing SMTP email, log into Virtualmin. Navigate to:

Server Configuration / SSL Certificate.

Click “Copy to Postfix” Use this certificate in Postfix for SSL-protected SMTP connections by mail clients.

Check also if port 465 is open on FirewallD using Webmin.

That’s it! Outgoing SMTP conversation are now encrypted.

References:

https://www.virtualmin.com/documentation/email/smtps
https://www.virtualmin.com/node/40232

 

Tags

Share this article

Leave a Reply

Your email address will not be published. Required fields are marked *

Scroll to Top