diff --git a/templates/misc/configfiles/gentoo/postfix_courier/etc_postfix_main.cf b/templates/misc/configfiles/gentoo/postfix_courier/etc_postfix_main.cf index 609373df..c5aee798 100644 --- a/templates/misc/configfiles/gentoo/postfix_courier/etc_postfix_main.cf +++ b/templates/misc/configfiles/gentoo/postfix_courier/etc_postfix_main.cf @@ -3,7 +3,7 @@ mydomain = # should be different from $mydomain eg. "mail.$mydomain" -myhostname = +myhostname = mail.$mydomain mydestination = $myhostname, $mydomain, @@ -36,8 +36,8 @@ smtpd_sender_restrictions = permit_mynetworks, smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname -# Maximum size of Message in bytes (50MB) -message_size_limit = 52428800 +# Maximum size of Message in bytes (512MB) +message_size_limit = 536870912 ## SASL Auth Settings smtpd_sasl_auth_enable = yes @@ -68,8 +68,8 @@ virtual_mailbox_limit = 0 #smtp_tls_note_starttls_offer = yes ## TLS for email client #smtpd_tls_security_level = may -#smtpd_tls_cert_file = /etc/ssl/server/.pem -#smtpd_tls_key_file = $smtpd_tls_cert_file +#smtpd_tls_cert_file = /etc/ssl/postfix/server.pem +#smtpd_tls_key_file = /etc/ssl/postfix/server.key #smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt #smtpd_tls_loglevel = 1 #smtpd_tls_received_header = yes diff --git a/templates/misc/configfiles/gentoo/postfix_dovecot/etc_postfix_main.cf b/templates/misc/configfiles/gentoo/postfix_dovecot/etc_postfix_main.cf index 44414c76..74826220 100644 --- a/templates/misc/configfiles/gentoo/postfix_dovecot/etc_postfix_main.cf +++ b/templates/misc/configfiles/gentoo/postfix_dovecot/etc_postfix_main.cf @@ -9,7 +9,7 @@ sendmail_path = /usr/sbin/sendmail mydomain = # should be different from $mydomain eg. "mail.$mydomain" -myhostname = +myhostname = mail.$mydomain mydestination = $myhostname, $mydomain, @@ -26,7 +26,7 @@ default_destination_concurrency_limit = 20 local_destination_concurrency_limit = 2 # SMTPD Settings -smtpd_banner = $myhostname ESMTP $mail_name (Gentoo/GNU) +smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, @@ -42,8 +42,8 @@ smtpd_sender_restrictions = permit_mynetworks, smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client -# Maximum size of Message in bytes (50MB) -message_size_limit = 52428800 +# Maximum size of Message in bytes (512MB) +message_size_limit = 536870912 ## SASL Auth Settings smtpd_sasl_auth_enable = yes @@ -81,8 +81,9 @@ virtual_mailbox_limit = 0 #smtp_use_tls = yes #smtp_tls_note_starttls_offer = yes ## TLS for email client -#smtpd_tls_cert_file = /etc/ssl/server/.pem -#smtpd_tls_key_file = /etc/ssl/server/.pem +#smtpd_tls_cert_file = /etc/ssl/server/server.pem +#smtpd_tls_key_file = /etc/ssl/server/server.key +#smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt #smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org #smtpd_tls_auth_only = no #smtpd_tls_loglevel = 1