summaryrefslogtreecommitdiff
path: root/dovecot/conf.d/10-ssl.conf
blob: fade0d3697ec6bdfbce12da39699063f9b041e8a (plain)
  1. ##
  2. ## SSL settings
  3. ##
  4. # SSL/TLS support: yes, no, required. <doc/wiki/SSL.txt>
  5. ssl = yes
  6. # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
  7. # dropping root privileges, so keep the key file unreadable by anyone but
  8. # root. Included doc/mkcert.sh can be used to easily generate self-signed
  9. # certificate, just make sure to update the domains in dovecot-openssl.cnf
  10. ssl_cert = </etc/dovecot/dovecot.pem
  11. ssl_key = </etc/dovecot/private/dovecot.pem
  12. # If key file is password protected, give the password here. Alternatively
  13. # give it when starting dovecot with -p parameter. Since this file is often
  14. # world-readable, you may want to place this setting instead to a different
  15. # root owned 0600 file by using ssl_key_password = <path.
  16. #ssl_key_password =
  17. # PEM encoded trusted certificate authority. Set this only if you intend to use
  18. # ssl_verify_client_cert=yes. The file should contain the CA certificate(s)
  19. # followed by the matching CRL(s). (e.g. ssl_ca = </etc/ssl/certs/ca.pem)
  20. #ssl_ca =
  21. # Require that CRL check succeeds for client certificates.
  22. #ssl_require_crl = yes
  23. # Directory and/or file for trusted SSL CA certificates. These are used only
  24. # when Dovecot needs to act as an SSL client (e.g. imapc backend). The
  25. # directory is usually /etc/ssl/certs in Debian-based systems and the file is
  26. # /etc/pki/tls/cert.pem in RedHat-based systems.
  27. #ssl_client_ca_dir =
  28. #ssl_client_ca_file =
  29. # Request client to send a certificate. If you also want to require it, set
  30. # auth_ssl_require_client_cert=yes in auth section.
  31. #ssl_verify_client_cert = no
  32. # Which field from certificate to use for username. commonName and
  33. # x500UniqueIdentifier are the usual choices. You'll also need to set
  34. # auth_ssl_username_from_cert=yes.
  35. #ssl_cert_username_field = commonName
  36. # DH parameters length to use.
  37. #ssl_dh_parameters_length = 1024
  38. # SSL protocols to use
  39. ssl_protocols = !SSLv2 !SSLv3
  40. # SSL ciphers to use
  41. #ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
  42. ssl_cipher_list = EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA+RC4:EECDH:EDH+aRSA:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4
  43. # Prefer the server's order of ciphers over client's.
  44. ssl_prefer_server_ciphers = yes
  45. # SSL crypto device to use, for valid values run "openssl engine"
  46. #ssl_crypto_device =