Advertisement
danrancan

/etc/dovecot/conf.d/10-master.conf

Apr 12th, 2021
1,879
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 3.73 KB | None | 0 0
  1. # /etc/dovecot/conf.d/10-master.conf
  2.  
  3. #default_process_limit = 100
  4. #default_client_limit = 1000
  5.  
  6. # Default VSZ (virtual memory size) limit for service processes. This is mainly
  7. # intended to catch and kill processes that leak memory before they eat up
  8. # everything.
  9. #default_vsz_limit = 256M
  10.  
  11. # Login user is internally used by login processes. This is the most untrusted
  12. # user in Dovecot system. It shouldn't have access to anything at all.
  13. #default_login_user = dovenull
  14.  
  15. # Internal user is used by unprivileged processes. It should be separate from
  16. # login user, so that login processes can't disturb other processes.
  17. #default_internal_user = dovecot
  18.  
  19. service imap-login {
  20.   inet_listener imap {
  21.     port = 143
  22.   }
  23.   inet_listener imaps {
  24.     port = 993
  25.     ssl = yes
  26.   }
  27.  
  28.   # Number of connections to handle before starting a new process. Typically
  29.   # the only useful values are 0 (unlimited) or 1. 1 is more secure, but 0
  30.   # is faster. <doc/wiki/LoginProcess.txt>
  31.   #service_count = 1
  32.  
  33.   # Number of processes to always keep waiting for more connections.
  34.   #process_min_avail = 0
  35.  
  36.   # If you set service_count=0, you probably need to grow this.
  37.   #vsz_limit = $default_vsz_limit
  38. }
  39.  
  40. service pop3-login {
  41.   inet_listener pop3 {
  42.     port = 110
  43.   }
  44.   inet_listener pop3s {
  45.     port = 995
  46.     ssl = yes
  47.   }
  48. }
  49.  
  50. service submission-login {
  51.   inet_listener submission {
  52.     port = 587
  53.   }
  54. }
  55.  
  56. service lmtp {
  57.   unix_listener /var/spool/postfix/private/dovecot-lmtp {
  58.     mode = 0600
  59.     user = postfix
  60.     group = postfix
  61.   }
  62. }
  63.   # Create inet listener only if you can't use the above UNIX socket
  64.   #inet_listener lmtp {
  65.     # Avoid making LMTP visible for the entire internet
  66.     #address =
  67.     #port =
  68.   #}
  69.  
  70. service imap {
  71.   # Most of the memory goes to mmap()ing files. You may need to increase this
  72.   # limit if you have huge mailboxes.
  73.   #vsz_limit = $default_vsz_limit
  74.  
  75.   # Max. number of IMAP processes (connections)
  76.   #process_limit = 1024
  77. }
  78.  
  79. service pop3 {
  80.   # Max. number of POP3 processes (connections)
  81.   #process_limit = 1024
  82. }
  83.  
  84. service submission {
  85.   # Max. number of SMTP Submission processes (connections)
  86.   #process_limit = 1024
  87. }
  88.  
  89. service auth {
  90.   # auth_socket_path points to this userdb socket by default. It's typically
  91.   # used by dovecot-lda, doveadm, possibly imap process, etc. Users that have
  92.   # full permissions to this socket are able to get a list of all usernames and
  93.   # get the results of everyone's userdb lookups.
  94.   #
  95.   # The default 0666 mode allows anyone to connect to the socket, but the
  96.   # userdb lookups will succeed only if the userdb returns an "uid" field that
  97.   # matches the caller process's UID. Also if caller's uid or gid matches the
  98.   # socket's uid or gid the lookup succeeds. Anything else causes a failure.
  99.   #
  100.   # To give the caller full permissions to lookup all users, set the mode to
  101.   # something else than 0666 and Dovecot lets the kernel enforce the
  102.   # permissions (e.g. 0777 allows everyone full permissions).
  103.   #unix_listener auth-userdb {
  104.     #mode = 0666
  105.     #user =
  106.     #group =
  107.   #}
  108.   unix_listener /var/spool/postfix/private/auth {
  109.     mode = 0660
  110.     user = postfix
  111.     group = postfix
  112.   }
  113. }
  114.   # Auth process is run as this user.
  115.   #user = $default_internal_user
  116. #}
  117.  
  118. service auth-worker {
  119.   # Auth worker process is run as root by default, so that it can access
  120.   # /etc/shadow. If this isn't necessary, the user should be changed to
  121.   # $default_internal_user.
  122.   #user = root
  123. }
  124.  
  125. service dict {
  126.   # If dict proxy is used, mail processes should have access to its socket.
  127.   # For example: mode=0660, group=vmail and global mail_access_groups=vmail
  128.   unix_listener dict {
  129.     #mode = 0600
  130.     #user =
  131.     #group =
  132.   }
  133. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement