From bb8cd4b1734ba02d7cde664d2f5e2551c902673f Mon Sep 17 00:00:00 2001 From: Julien Moutinho Date: Thu, 27 Feb 2014 14:47:05 +0100 Subject: [PATCH] =?utf8?q?Polissage=20:=20etc/postfix/main.cf=20:=20param?= =?utf8?q?=C3=A8tres=20inutiles.?= MIME-Version: 1.0 Content-Type: text/plain; charset=utf8 Content-Transfer-Encoding: 8bit --- etc/postfix/main.cf | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/etc/postfix/main.cf b/etc/postfix/main.cf index 802fa35..d1a9672 100644 --- a/etc/postfix/main.cf +++ b/etc/postfix/main.cf @@ -52,7 +52,7 @@ parent_domain_matches_subdomains = #qmqpd_authorized_clients #smtpd_access_maps permit_mx_backup_networks = -policy-spf_time_limit = 3600s +#policy-spf_time_limit = 3600s propagate_unmatched_extensions = canonical, virtual, alias queue_minfree = 0 readme_directory = no @@ -202,8 +202,8 @@ smtpd_tls_session_cache_database = btree:$data_directory/smtpd_tls_session_cache #smtpd_tls_session_cache_timeout = 3600s strict_rfc821_envelopes = yes # NOTE: this stops mail from poorly written software. -sympa_destination_recipient_limit = 1 -sympabounce_destination_recipient_limit = 1 +#sympa_destination_recipient_limit = 1 +#sympabounce_destination_recipient_limit = 1 #tls_high_cipherlist = AES256-SHA # NOTE: postconf(5) déconseille de changer ceci #tls_random_bytes = 32 -- 2.20.1