āļŠāļģāļŦāļĢāļąāļšāļ—āđˆāļēāļ™āļ—āļĩāđˆāļ›āļĢāļ°āļŠāļ‡āļ„āđŒ āļˆāļ°āļ—āļģāļāļēāļĢāļ•āļīāļ”āļ•āļąāđ‰āļ‡ SSL Certiciate āđƒāļŦāđ‰āļāļąāļš Directadmin Web Control Panel āļ‚āļ­āļ‡āļ—āđˆāļēāļ™ āđ‚āļ”āļĒāļŠāļēāļĄāļēāļĢāļ–āđ€āļĢāļĩāļĒāļāļœāđˆāļēāļ™ HTTPS āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļŠāļĄāļšāļđāļĢāļ“āđŒ āđ„āļĄāđˆāļžāļšāļ›āļąāļāļŦāļēāļāļēāļĢāđāļˆāđ‰āļ‡āđ€āļ•āļ·āļ­āļ™ "āđ„āļĄāđˆāļ›āļĨāļ­āļ”āļ āļąāļĒ" āļ‚āļ­āļ‡āđ€āļšāļĢāļēāđ€āļ‹āļ­āļĢāđŒāļ•āđˆāļēāļ‡āđ†Â 

āļ—āđˆāļēāļ™āļŠāļēāļĄāļēāļĢāļ–āļ—āļģāļāļēāļĢāļ•āļīāļ”āļ•āļąāđ‰āļ‡āđƒāļšāļĢāļąāļšāļĢāļ­āļ‡āļ„āļ§āļēāļĄāļ›āļĨāļ­āļ”āļ āļąāļĒ SSL āđƒāļŦāđ‰āļāļąāļš Hostname āļ‚āļ­āļ‡ Directadmin āđ„āļ”āđ‰ āđ‚āļ”āļĒāđ€āļĄāļ·āđˆāļ­āđ€āļĄāļ·āđˆāļ­āļ—āļģāļāļēāļĢāļ•āļīāļ”āļ•āļąāđ‰āļ‡āđ€āļ›āđ‡āļ™āļ—āļĩāđˆāđ€āļĢāļĩāļĒāļšāļĢāđ‰āļ­āļĒāđāļĨāđ‰āļ§ āļ—āđˆāļēāļ™āļˆāļ°āļŠāļēāļĄāļēāļĢāļ–āđ€āļĢāļĩāļĒāļāđƒāļŠāđ‰āļ‡āļēāļ™ https://hostname.com:2222 āđ„āļ”āđ‰āļ­āļĒāđˆāļēāļ‡āļŠāļĄāļšāļđāļĢāļ“āđŒ

āļāļēāļĢāļ•āļīāļ”āļ•āļąāđ‰āļ‡ SSL āļŠāļģāļŦāļĢāļąāļš Directadmin (for Hostname)

1. āļ—āļģāļāļēāļĢāđāļšāđ‡āļ„āļ­āļąāļžāđ„āļŸāļĨāđŒ ssl certificate āđ€āļ”āļīāļĄ āļ‚āļ­āļ‡ Directadmin

cd /usr/local/directadmin/conf
cp cakey.pem  cakey.pem.backup
cp carootcert.pem carootcert.pem.backup
cp cacert.pem  cacert.pem.backup

2.āļŠāļĢāđ‰āļēāļ‡Â CSR Code āļ”āđ‰āļ§āļĒ linux command line 
(Create a certificate request (CSR))

cd /usr/local/directadmin/conf
/usr/bin/openssl genrsa 4096 > private.key
/usr/bin/openssl req -new -key private.key

Country Name (2 letter code):TH << āļ›āļĢāļ°āđ€āļ—āļĻāđ„āļ—āļĒāļĢāļ°āļšāļļ TH
State or Province Name (full name) :Bangpat << āļĢāļ°āļšāļļāļŠāļ·āđˆāļ­āđ€āļĄāļ·āļ­āļ‡, āđ€āļ‚āļ•
Locality Name (eg, city) []:Bangkok << āļĢāļ°āļšāļļāļˆāļąāļ‡āļŦāļ§āļąāļ”
Organization Name (eg, company) : << āļĢāļ°āļšāļļāļŠāļ·āđˆāļ­āļšāļĢāļīāļĐāļąāļ— āļŦāļĢāļ·āļ­ āļŠāļ·āđˆāļ­āđ‚āļ”āđ€āļĄāļ™āđ€āļ‰āļĒāđ†
Organizational Unit Name (eg, section) []: IT << āļĢāļ°āļšāļļāļŦāļ™āđˆāļ§āļĒāļ‡āļēāļ™āđ€āļŠāđˆāļ™
Common Name (e.g. server FQDN) []:www.your-domain.com << āļĢāļ°āļšāļļāļŠāļ·āđˆāļ­āđ‚āļ”āđ€āļĄāļ™āđ€āļ™āļĄ
Email Address []: << āļĢāļ°āļšāļļāļ­āļĩāđ€āļĄāļĨāđŒ

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:<<< āļāļ” Enter āļ‚āđ‰āļēāļĄ
An optional company name []: <<< āļāļ” Enter āļ‚āđ‰āļēāļĄ
 


āđ€āļĄāļ·āđˆāļ­āļ—āļģāļāļēāļĢ Enter āļ–āļķāļ‡āļ‚āļąāđ‰āļ™āļ•āļ­āļ™āļŠāļļāļ”āļ—āđ‰āļēāļĒ āļ—āđˆāļēāļ™āļˆāļ°āđ„āļ”āđ‰āļĢāļąāļš CSR Request
-----BEGIN CERTIFICATE REQUEST-----
...
-----END CERTIFICATE REQUEST-----
āļ—āļģāļāļēāļĢ copy code āļ—āļąāđ‰āļ‡āļŦāļĄāļ” āđ€āļžāļ·āđˆāļ­āļ‚āļ­ Request SSL Certificate 

 

3.āļ§āļīāļ˜āļĩ Request SSL Certificate

āļ—āđˆāļēāļ™āļŠāļēāļĄāļēāļĢāļ–āļ”āļđāļ§āļīāļ˜āļĩāļāļēāļĢāļ‚āļ­āļĢāļąāļš SSL Certificate āđ„āļ”āđ‰āļˆāļēāļ
https://www.ireallyhost.com/kb/ssl/377

 

4. āļ™āļģ Private Key Code āđ„āļ›āđƒāļŠāđˆāđ„āļ§āđ‰āļĒāļąāļ‡āđ„āļŸāļĨāđŒ cakey.pem

cat private.key > cakey.pem

5. āļ§āļīāļ˜āļĩāļ•āļīāļ”āļ•āļąāđ‰āļ‡ SSL Certificate

āđ€āļĄāļ·āđˆāļ­ SSL Certificate āļ‚āļ­āļ‡āļ—āđˆāļēāļ™ Active āđāļĨāđ‰āļ§ āļ—āđˆāļēāļ™āļŠāļēāļĄāļēāļĢāļ–āļ”āļēāļ§āđŒāđ‚āļŦāļĨāļ” SSL āđ„āļ”āđ‰āļ”āļąāļ‡āļ§āļīāļ˜āļĩāļ•āđˆāļ­āđ„āļ›āļ™āļĩāđ‰
https://www.ireallyhost.com/kb/ssl/376

  • āļ—āļģāļāļēāļĢāļ„āļąāļ”āļĨāļ­āļÂ ServerCertificate.cer āļŦāļĢāļ·āļ­ āļ­āļēāļˆāļ­āļĒāļđāđˆāđƒāļ™āļŠāļ·āđˆāļ­ your-domain.ctr
    āđƒāļŠāđˆāļ—āļąāđ‰āļ‡āļŦāļĄāļ”āđ„āļ›āļĒāļąāļ‡āđ„āļŸāļĨāđŒ /usr/local/directadmin/conf/cacert.pem
     
  • āļ—āļģāļāļēāļĢāļ„āļąāļ”āļĨāļ­āļÂ CACertificate-1.cer, CACertificate-2.cer
    āļŦāļĢāļ·āļ­āļ­āļēāļˆāļ­āļĒāļđāđˆāđƒāļ™āļŠāļ·āđˆāļ­Â COMODORSADomainValidationSecureServerCA.crt, AddTrustExternalCARoot.crt

    āđƒāļŠāđˆāļ—āļąāđ‰āļ‡āļŦāļĄāļ”āđ„āļ›āļĒāļąāļ‡āđ„āļŸāļĨāđŒÂ Â /usr/local/directadmin/conf/carootcert.pem
     

6. Restart Directadmin āđāļĨāļ° āļ—āļ”āļŠāļ­āļšāļœāļĨ 

  • āļ—āļģāļāļēāļĢāļŠāļąāđˆāļ‡ āļĢāļĩāļŠāļ•āļēāļ—āđŒ  directadmin āļ”āđ‰āļ§āļĒāļ„āļģāļŠāļąāđˆāļ‡
    service directadmin restart
     
  • āļ—āļ”āļŠāļ­āļšāđƒāļŠāđ‰āļ‡āļēāļ™
    https://your-hostname.com:2222

 

- Setting up DA with an SSL certificate
https://help.directadmin.com/item.php?id=15

- mail_sni for dovecot and exim sni certificates
https://www.directadmin.com/features.php?id=2019

- SSL Certificates with dovecot
http://help.directadmin.com/item.php?id=573

- SSL Certificates with Exim
http://help.directadmin.com/item.php?id=598

- Per-IP ssl certificates for exim
http://help.directadmin.com/item.php?id=389

- Per-domain SSL certs for exim/dovecot
https://forum.directadmin.com/showth...954#post263954

āđ„āļ­āđ€āļĢāļĩāļĒāļĨāļĨāļĩāđˆāđ‚āļŪāļŠ
āļŠāļģāļŦāļĢāļąāļšāļāļēāļĢāļŠāļ™āļąāļšāļŠāļ™āļļāļ™ āđāļĨāļ°āļŠāđˆāļ§āļĒāđ€āļŦāļĨāļ·āļ­
http://www.ireallyhost.com/support
āļ‚āđ‰āļ­āļāļģāļŦāļ™āļ”āđƒāļ™āļāļēāļĢāđ€āļœāļĒāđāļžāļĢāđˆāļšāļ—āļ„āļ§āļēāļĄ āļ‚āđˆāļēāļ§āļŠāļēāļĢ
** āļšāļ—āļ„āļ§āļēāļĄāļ™āļĩāđ‰āļĄāļĩāļĨāļīāļ‚āļŠāļīāļ—āļ˜āļīāđŒ āđ„āļĄāđˆāļ­āļ™āļļāļāļēāļ•āļīāđƒāļŦāđ‰āļ„āļąāļ”āļĨāļ­āļ āļ—āļģāļ‹āđ‰āļģ āļ”āļąāļ”āđāļ›āļĨāļ‡āļāđˆāļ­āļ™āđ„āļ”āđ‰āļĢāļąāļšāļ­āļ™āļļāļāļēāļ• **
āđ‚āļ›āļĢāļ”āļĢāļ°āļšāļļāđāļŦāļĨāđˆāļ‡āļ—āļĩāđˆāļĄāļē āļšāļĢāļīāļĐāļąāļ— āđ€āļ­āđ‡āļāļ‹āđŒāļ•āļĢāđ‰āļē āļ„āļ­āļĢāđŒāļ›āļ­āđ€āļĢāļŠāļąāđˆāļ™ āļˆāļģāļāļąāļ” / https://www.ireallyhost.com
āļ—āļąāđˆāļ§āđ„āļ›
āļ„āļđāđˆāļĄāļ·āļ­ / āļ§āļīāļ˜āļĩāļāļēāļĢāļ•āļīāļ”āļ•āļąāđ‰āļ‡ SSL Certificate āļŠāļģāļŦāļĢāļąāļš cPanel Web Control Panel
āļšāļĢāļīāļāļēāļĢ SSL Certificate - āđ‚āļ”āļĒāđ„āļ­āđ€āļĢāļĩāļĒāļĨāļĨāļĩāđˆāđ‚āļŪāļŠ