Three questions:
- Correct me if I'm wrong:
smtpd_tls_mandatory_ciphers
=> settings for incoming mandatory TLS encryption
smtpd_tls_ciphers
=> settings for incoming opportunistic TLS encryption
smtp_tls_mandatory_ciphers
=> settings for outgoing mandatory TLS encryption
smtp_tls_ciphers
=> settings for outgoing opportunistic TLS encryption - If I set both
smtpd_tls_security_level
andsmtp_tls_security_level
tomay
then only the opportunistic settings are relevant meaning it does not matter what I set in the mandatory ones? If I want to make a secure but still public mail server would the following configuration (in regard of the cryptography used) be alright? I am not too sure about how many servers currently support TLS or which security levels in general but I still want to be able to comunicate with most of them.
smtpd_tls_mandatory_ciphers = high smtp_tls_mandatory_ciphers = high smtpd_tls_ciphers = high smtp_tls_ciphers = high smtp_tls_security_level = may smtpd_tls_security_level = may smtp_tls_protocols = !SSLv2, !SSLv3 smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 smtpd_tls_protocols = !SSLv2, !SSLv3 smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 smtp_tls_exclude_ciphers = aNULL, DES, RC4, MD5 smtpd_tls_exclude_ciphers = aNULL, DES, RC4, MD5 #hope this is enough since it is also added to the mandatory exclusions smtp_tls_exclude_ciphers = aNULL, DES, RC4, MD5 smtpd_tls_exclude_ciphers = aNULL, DES, RC4, MD5
Background: It is for a security oriented company, with pretty high security standards BUT I also don't want any emails to get lost with this configuration.
PS: I've read the explanation for the configuration parameters and it is also where most my knowledge comes from.