mirror of
https://github.com/docker-mailserver/docker-mailserver.git
synced 2024-01-19 02:48:50 +00:00
62 lines
2.7 KiB
Plaintext
62 lines
2.7 KiB
Plaintext
##
|
|
## SSL settings
|
|
##
|
|
|
|
# SSL/TLS support: yes, no, required. <doc/wiki/SSL.txt>
|
|
#ssl = yes
|
|
|
|
# PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
|
|
# dropping root privileges, so keep the key file unreadable by anyone but
|
|
# root. Included doc/mkcert.sh can be used to easily generate self-signed
|
|
# certificate, just make sure to update the domains in dovecot-openssl.cnf
|
|
ssl_cert = </etc/dovecot/ssl/dovecot.pem
|
|
ssl_key = </etc/dovecot/ssl/dovecot.key
|
|
|
|
# If key file is password protected, give the password here. Alternatively
|
|
# give it when starting dovecot with -p parameter. Since this file is often
|
|
# world-readable, you may want to place this setting instead to a different
|
|
# root owned 0600 file by using ssl_key_password = <path.
|
|
#ssl_key_password =
|
|
|
|
# PEM encoded trusted certificate authority. Set this only if you intend to use
|
|
# ssl_verify_client_cert=yes. The file should contain the CA certificate(s)
|
|
# followed by the matching CRL(s). (e.g. ssl_ca = </etc/ssl/certs/ca.pem)
|
|
#ssl_ca =
|
|
|
|
# Require that CRL check succeeds for client certificates.
|
|
#ssl_require_crl = yes
|
|
|
|
# Directory and/or file for trusted SSL CA certificates. These are used only
|
|
# when Dovecot needs to act as an SSL client (e.g. imapc backend). The
|
|
# directory is usually /etc/ssl/certs in Debian-based systems and the file is
|
|
# /etc/pki/tls/cert.pem in RedHat-based systems.
|
|
#ssl_client_ca_dir =
|
|
#ssl_client_ca_file =
|
|
|
|
# Request client to send a certificate. If you also want to require it, set
|
|
# auth_ssl_require_client_cert=yes in auth section.
|
|
#ssl_verify_client_cert = no
|
|
|
|
# Which field from certificate to use for username. commonName and
|
|
# x500UniqueIdentifier are the usual choices. You'll also need to set
|
|
# auth_ssl_username_from_cert=yes.
|
|
#ssl_cert_username_field = commonName
|
|
|
|
# SSL DH parameters
|
|
# Since v2.3.3+ Diffie-Hellman parameters have been made optional, and you are encouraged to disable non-ECC DH algorithms completely.
|
|
# `docker-mailserver` is configured to use the recommended pre-defined 4096-bit DHE Group at https://github.com/internetstandards/dhe_groups
|
|
ssl_dh = </etc/dovecot/dh.pem
|
|
|
|
# Minimum SSL protocol version to use. Potentially recognized values are SSLv3,
|
|
# TLSv1, TLSv1.1, and TLSv1.2, depending on the OpenSSL version used.
|
|
ssl_min_protocol = TLSv1.2
|
|
|
|
# SSL ciphers to use
|
|
ssl_cipher_list = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256
|
|
|
|
# Prefer the server's order of ciphers over client's.
|
|
ssl_prefer_server_ciphers = yes
|
|
|
|
# SSL crypto device to use, for valid values run "openssl engine"
|
|
#ssl_crypto_device =
|