-
Notifications
You must be signed in to change notification settings - Fork 101
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
SMTP and DNS edits #69
base: master
Are you sure you want to change the base?
Changes from all commits
File filter
Filter by extension
Conversations
Jump to
Diff view
Diff view
There are no files selected for viewing
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,6 @@ | ||
search example.com | ||
# Local resolver | ||
nameserver 127.0.1.1 | ||
# Trustworthy fallbacks | ||
nameserver 192.0.2.1 | ||
nameserver 203.0.113.254 |
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -17,25 +17,55 @@ append_dot_mydomain = no | |
|
||
readme_directory = no | ||
|
||
readme_directory = no | ||
## General TLS options | ||
tls_ssl_options = NO_COMPRESSION | ||
There was a problem hiding this comment. Choose a reason for hiding this commentThe reason will be displayed to describe this comment to others. Learn more. This parameter is not available in all versions, see http://www.postfix.org/postconf.5.html#tls_ssl_options |
||
|
||
# TLS parameters | ||
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem | ||
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key | ||
# use 0 for Postfix >= 2.9, and 1 for earlier versions | ||
## Server-side TLS | ||
# Server certificate | ||
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem | ||
# Server key | ||
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key | ||
# TLS Logging | ||
# Use 0 for Postfix >= 2.9, and 1 for earlier versions | ||
smtpd_tls_loglevel = 0 | ||
# enable opportunistic TLS support in the SMTP server and client | ||
# Enable opportunistic TLS support in the SMTP server | ||
smtpd_tls_security_level = may | ||
# Optional: If you have SMTP AUTH enabled, offer it after STARTTLS only | ||
# in order to protect SASL's unencrypted PLAIN and LOGIN mechanisms | ||
smtpd_tls_auth_only = yes | ||
|
||
## Submission server TLS | ||
# Disable unwanted protocols | ||
mua_tls_mandatory_protocols = !SSLv2, !SSLv3 | ||
# Demand high ciphers | ||
mua_tls_mandatory_ciphers=high | ||
# Limit the cipher list | ||
mua_high_cipherlist=EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA | ||
There was a problem hiding this comment. Choose a reason for hiding this commentThe reason will be displayed to describe this comment to others. Learn more. should be a LaTeX macro as with the other config files. There was a problem hiding this comment. Choose a reason for hiding this commentThe reason will be displayed to describe this comment to others. Learn more. What exactly should be a macro? There was a problem hiding this comment. Choose a reason for hiding this commentThe reason will be displayed to describe this comment to others. Learn more. The cipherlist There was a problem hiding this comment. Choose a reason for hiding this commentThe reason will be displayed to describe this comment to others. Learn more. The cipherlist-makro can't be used here anymore. The cipherstring ais slightly changed. |
||
# TODO | ||
mua_tls_eecdh_grade=ultra | ||
|
||
## Client-side TLS | ||
# Enable opportunistic TLS support in the SMTP client | ||
smtp_tls_security_level = may | ||
# Client certificate | ||
smtp_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem | ||
# Client key | ||
smtp_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key | ||
# Log when remote server offers STARTTLS (useful to identify partners for | ||
# policies) | ||
smtp_tls_note_starttls_offer = yes | ||
# TODO | ||
There was a problem hiding this comment. Choose a reason for hiding this commentThe reason will be displayed to describe this comment to others. Learn more. What's todo here? |
||
smtp_tls_loglevel = 1 | ||
# if you have authentication enabled, only offer it after STARTTLS | ||
smtpd_tls_auth_only = yes | ||
tls_ssl_options = NO_COMPRESSION | ||
|
||
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 | ||
smtpd_tls_mandatory_ciphers=high | ||
tls_high_cipherlist=EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA | ||
smtpd_tls_eecdh_grade=ultra | ||
|
||
## Client-side DANE TLS | ||
# Enable opportunistic and identified TLS support in the SMTP client | ||
smtp_tls_security_level = dane | ||
# Require DNSSEC DNS lookups | ||
smtp_dns_support_level = dnssec | ||
There was a problem hiding this comment. Choose a reason for hiding this commentThe reason will be displayed to describe this comment to others. Learn more. Not available in all versions: http://www.postfix.org/postconf.5.html#smtp_dns_support_level |
||
|
||
|
||
|
||
|
||
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache | ||
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache | ||
|
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
ok