From e7e80aeb159ad019ff1829692c3ecf154196cf8c Mon Sep 17 00:00:00 2001 From: root Date: Tue, 25 Oct 2016 00:00:54 +0200 Subject: Add Dovecot-related tweaks. --- dovecot/conf.d/10-ssl.conf.diff | 37 +++++++++++++++++++++++++++++++++++++ 1 file changed, 37 insertions(+) create mode 100644 dovecot/conf.d/10-ssl.conf.diff (limited to 'dovecot/conf.d/10-ssl.conf.diff') diff --git a/dovecot/conf.d/10-ssl.conf.diff b/dovecot/conf.d/10-ssl.conf.diff new file mode 100644 index 0000000..56ee9c3 --- /dev/null +++ b/dovecot/conf.d/10-ssl.conf.diff @@ -0,0 +1,37 @@ +--- 10-ssl.conf.orig 2014-12-14 20:20:55.000000000 +0100 ++++ 10-ssl.conf 2016-08-27 09:43:42.000000000 +0200 +@@ -3,14 +3,14 @@ + ## + + # SSL/TLS support: yes, no, required. +-ssl = no ++ssl = yes + + # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before + # dropping root privileges, so keep the key file unreadable by anyone but + # root. Included doc/mkcert.sh can be used to easily generate self-signed + # certificate, just make sure to update the domains in dovecot-openssl.cnf +-#ssl_cert =