summaryrefslogtreecommitdiff
path: root/emailwiz.sh
diff options
context:
space:
mode:
authordaniel <daniel@nopemail.net>2019-06-12 08:45:47 +0200
committerdaniel <daniel@nopemail.net>2019-06-12 08:45:47 +0200
commit6ba27925b7ca89a906c53e0168cd437f521b610f (patch)
treed8a83f7597d7512b47a381c1bbe99cd31e1bc471 /emailwiz.sh
parentf0bf627d0cf8c3224b4fccb66235e401b0cb604a (diff)
TLS Encryption
Diffstat (limited to 'emailwiz.sh')
-rwxr-xr-xemailwiz.sh3
1 files changed, 3 insertions, 0 deletions
diff --git a/emailwiz.sh b/emailwiz.sh
index f4763c2..829eeef 100755
--- a/emailwiz.sh
+++ b/emailwiz.sh
@@ -34,6 +34,9 @@ postconf -e "smtpd_tls_key_file=/etc/letsencrypt/live/$maildomain/privkey.pem"
postconf -e "smtpd_tls_cert_file=/etc/letsencrypt/live/$maildomain/fullchain.pem"
postconf -e "smtpd_use_tls = yes"
postconf -e "smtpd_tls_auth_only = yes"
+postconf -e "smtp_tls_security_level = may"
+postconf -e "smtp_tls_loglevel = 1"
+postconf -e "smtp_tls_CAfile = /etc/letsencrypt/live/$maildomain/cert.pem"
# Here we tell Postfix to look to Dovecot for authenticating users/passwords.
# Dovecot will be putting an authentication socket in /var/spool/postfix/private/auth