@@ -52,12 +52,14 @@ tls_ssl_options = NO_COMPRESSION, NO_RENEGOTIATION
52
52
tls_high_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256
53
53
tls_preempt_cipherlist = yes
54
54
smtpd_tls_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
55
- smtp_tls_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
56
55
smtpd_tls_mandatory_ciphers = high
57
56
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
58
57
smtpd_tls_exclude_ciphers = aNULL, SEED, CAMELLIA, RSA+AES
59
- smtp_tls_security_level = encrypt
60
- smtpd_tls_security_level = encrypt
58
+ # Add TLS info to Received-header
59
+ smtpd_tls_received_header = yes
60
+ # Use opportunistic TLS to make sure most of emails are delivered
61
+ # even when sender's server do not support TLS for some reason in 21th century
62
+ smtpd_tls_security_level = may
61
63
# Use generated self-signed cert files by default
62
64
smtpd_tls_cert_file = /etc/postfix/tls.crt
63
65
smtpd_tls_key_file = /etc/postfix/tls.key
0 commit comments