Advertisement
merlinschumacher

dovecot

Oct 26th, 2015
55
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. # 2.2.18: /etc/dovecot/dovecot.conf
  2. # Pigeonhole version 0.4.8 (0c4ae064f307+)
  3. # OS: Linux 3.19.0-30-generic i686 Ubuntu 14.04.3 LTS
  4. # NOTE: Send doveconf -n output instead when asking for help.
  5. auth_anonymous_username = anonymous
  6. auth_cache_negative_ttl = 1 hours
  7. auth_cache_size = 10 M
  8. auth_cache_ttl = 1 hours
  9. auth_debug = no
  10. auth_debug_passwords = no
  11. auth_default_realm =
  12. auth_failure_delay = 2 secs
  13. auth_gssapi_hostname =
  14. auth_krb5_keytab =
  15. auth_master_user_separator =
  16. auth_mechanisms = plain login
  17. auth_proxy_self =
  18. auth_realms =
  19. auth_socket_path = auth-userdb
  20. auth_ssl_require_client_cert = no
  21. auth_ssl_username_from_cert = no
  22. auth_use_winbind = no
  23. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  24. auth_username_format = %Lu
  25. auth_username_translation =
  26. auth_verbose = no
  27. auth_verbose_passwords = no
  28. auth_winbind_helper_path = /usr/bin/ntlm_auth
  29. auth_worker_max_count = 30
  30. base_dir = /var/run/dovecot
  31. config_cache_size = 1 M
  32. debug_log_path = /var/log/dovecot/dovecot.debug.log
  33. default_client_limit = 1000
  34. default_idle_kill = 1 mins
  35. default_internal_user = dovecot
  36. default_login_user = dovenull
  37. default_process_limit = 100
  38. default_vsz_limit = 256 M
  39. deliver_log_format = msgid=%m: %$
  40. dict {
  41.   metadata = sqlite:/etc/metadata-dict.conf
  42. }
  43. dict_db_config =
  44. director_consistent_hashing = no
  45. director_doveadm_port = 0
  46. director_mail_servers =
  47. director_servers =
  48. director_user_expire = 15 mins
  49. director_username_hash = %u
  50. disable_plaintext_auth = yes
  51. dotlock_use_excl = yes
  52. doveadm_allowed_commands =
  53. doveadm_password =
  54. doveadm_port = 0
  55. doveadm_socket_path = doveadm-server
  56. doveadm_worker_count = 0
  57. dsync_alt_char = _
  58. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
  59. first_valid_gid = 1
  60. first_valid_uid = 500
  61. hostname =
  62. imap_capability =
  63. imap_client_workarounds =
  64. imap_id_log =
  65. imap_id_send = name *
  66. imap_idle_notify_interval = 2 mins
  67. imap_logout_format = in=%i out=%o
  68. imap_max_line_length = 64 k
  69. imap_metadata = yes
  70. imap_urlauth_host =
  71. imap_urlauth_logout_format = in=%i out=%o
  72. imap_urlauth_port = 143
  73. imapc_features =
  74. imapc_host =
  75. imapc_list_prefix =
  76. imapc_master_user =
  77. imapc_max_idle_time = 29 mins
  78. imapc_password =
  79. imapc_port = 143
  80. imapc_rawlog_dir =
  81. imapc_sasl_mechanisms =
  82. imapc_ssl = no
  83. imapc_ssl_verify = yes
  84. imapc_user =
  85. import_environment = TZ CORE_OUTOFMEM CORE_ERROR
  86. info_log_path = /var/log/dovecot/dovecot.info.log
  87. instance_name = dovecot
  88. last_valid_gid = 0
  89. last_valid_uid = 0
  90. lda_mailbox_autocreate = no
  91. lda_mailbox_autosubscribe = no
  92. lda_original_recipient_header =
  93. libexec_dir = /usr/lib/dovecot
  94. listen = *, ::
  95. lmtp_address_translate =
  96. lmtp_hdr_delivery_address = final
  97. lmtp_proxy = no
  98. lmtp_rcpt_check_quota = no
  99. lmtp_save_to_detail_mailbox = no
  100. lmtp_user_concurrency_limit = 0
  101. lock_method = fcntl
  102. log_path = /var/log/dovecot/dovecot.err.log
  103. log_timestamp = "%Y-%m-%d %H:%M:%S "
  104. login_access_sockets =
  105. login_greeting = mail.serverx.info ready
  106. login_log_format = %$: %s
  107. login_log_format_elements = user=<%u@%d %n> method=%m rip=%r lip=%l %c
  108. login_source_ips =
  109. login_trusted_networks =
  110. mail_access_groups =
  111. mail_always_cache_fields =
  112. mail_attachment_dir =
  113. mail_attachment_fs = sis posix
  114. mail_attachment_hash = %{sha1}
  115. mail_attachment_min_size = 128 k
  116. mail_attribute_dict = file:%h/Maildir/dovecot-attributes
  117. mail_cache_fields = flags
  118. mail_cache_min_mail_count = 0
  119. mail_chroot =
  120. mail_debug = yes
  121. mail_fsync = optimized
  122. mail_full_filesystem_access = no
  123. mail_gid =
  124. mail_home =
  125. mail_location = maildir:~/Maildir:INDEX=~/Maildir/shared/%u
  126. mail_log_prefix = "%s(%u): "
  127. mail_max_keyword_length = 50
  128. mail_max_lock_timeout = 0
  129. mail_max_userip_connections = 10
  130. mail_never_cache_fields = imap.envelope
  131. mail_nfs_index = no
  132. mail_nfs_storage = no
  133. mail_plugin_dir = /usr/lib/dovecot/modules
  134. mail_plugins = " fts fts_solr"
  135. mail_prefetch_count = 0
  136. mail_privileged_group =
  137. mail_save_crlf = no
  138. mail_shared_explicit_inbox = no
  139. mail_temp_dir = /tmp
  140. mail_temp_scan_interval = 1 weeks
  141. mail_uid =
  142. mailbox_idle_check_interval = 30 mins
  143. mailbox_list_index = yes
  144. mailbox_list_index_very_dirty_syncs = no
  145. maildir_broken_filename_sizes = no
  146. maildir_copy_with_hardlinks = yes
  147. maildir_empty_new = no
  148. maildir_stat_dirs = no
  149. maildir_very_dirty_syncs = no
  150. managesieve_client_workarounds =
  151. managesieve_implementation_string = Dovecot Pigeonhole
  152. managesieve_logout_format = bytes=%i/%o
  153. managesieve_max_compile_errors = 5
  154. managesieve_max_line_length = 65536
  155. managesieve_notify_capability = mailto
  156. managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date index ihave duplicate
  157. master_user_separator =
  158. mbox_dirty_syncs = yes
  159. mbox_dotlock_change_timeout = 2 mins
  160. mbox_lazy_writes = yes
  161. mbox_lock_timeout = 5 mins
  162. mbox_md5 = apop3d
  163. mbox_min_index_size = 0
  164. mbox_read_locks = fcntl
  165. mbox_very_dirty_syncs = no
  166. mbox_write_locks = fcntl dotlock
  167. mdbox_preallocate_space = no
  168. mdbox_purge_preserve_alt = no
  169. mdbox_rotate_interval = 0
  170. mdbox_rotate_size = 2 M
  171. mmap_disable = no
  172. namespace {
  173.   disabled = no
  174.   hidden = no
  175.   ignore_on_failure = no
  176.   inbox = no
  177.   list = children
  178.   location = maildir:%%h/Maildir:INDEX=~/Maildir/shared/%%u
  179.   order = 0
  180.   prefix = shared/%%u/
  181.   separator = /
  182.   subscriptions = yes
  183.   type = shared
  184. }
  185. namespace inbox {
  186.   disabled = no
  187.   hidden = no
  188.   ignore_on_failure = no
  189.   inbox = yes
  190.   list = yes
  191.   location =
  192.   mailbox Drafts {
  193.     auto = no
  194.     driver =
  195.     special_use = \Drafts
  196.   }
  197.   mailbox Junk {
  198.     auto = no
  199.     driver =
  200.     special_use = \Junk
  201.   }
  202.   mailbox Sent {
  203.     auto = no
  204.     driver =
  205.     special_use = \Sent
  206.   }
  207.   mailbox "Sent Messages" {
  208.     auto = no
  209.     driver =
  210.     special_use = \Sent
  211.   }
  212.   mailbox Trash {
  213.     auto = no
  214.     driver =
  215.     special_use = \Trash
  216.   }
  217.   order = 0
  218.   prefix =
  219.   separator = /
  220.   subscriptions = yes
  221.   type = private
  222. }
  223. passdb {
  224.   args =
  225.   default_fields =
  226.   deny = no
  227.   driver = pam
  228.   master = no
  229.   name =
  230.   override_fields =
  231.   pass = no
  232.   result_failure = continue
  233.   result_internalfail = continue
  234.   result_success = return-ok
  235.   skip = never
  236. }
  237. plugin {
  238.   acl = vfile
  239.   metadata_dict = proxy:/var/run/dovecot/dict-server:metadata
  240.   sieve = ~/.dovecot.sieve
  241.   sieve_dir = ~/sieve
  242. }
  243. pop3_client_workarounds =
  244. pop3_deleted_flag =
  245. pop3_enable_last = no
  246. pop3_fast_size_lookups = no
  247. pop3_lock_session = no
  248. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  249. pop3_no_flag_updates = no
  250. pop3_reuse_xuidl = no
  251. pop3_save_uidl = no
  252. pop3_uidl_duplicates = allow
  253. pop3_uidl_format = %08Xu%08Xv
  254. pop3c_host =
  255. pop3c_master_user =
  256. pop3c_password =
  257. pop3c_port = 110
  258. pop3c_quick_received_date = no
  259. pop3c_rawlog_dir =
  260. pop3c_ssl = no
  261. pop3c_ssl_verify = yes
  262. pop3c_user = %u
  263. postmaster_address = postmaster@serverx.info
  264. protocols = " imap lmtp sieve pop3"
  265. quota_full_tempfail = no
  266. recipient_delimiter = +
  267. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  268. rejection_subject = Rejected: %s
  269. replication_dsync_parameters = -d -N -l 30 -U
  270. replication_full_sync_interval = 1 days
  271. replication_max_conns = 10
  272. replicator_host = replicator
  273. replicator_port = 0
  274. sendmail_path = /usr/sbin/sendmail
  275. service aggregator {
  276.   chroot = .
  277.   client_limit = 0
  278.   drop_priv_before_exec = no
  279.   executable = aggregator
  280.   extra_groups =
  281.   fifo_listener replication-notify-fifo {
  282.     group =
  283.     mode = 0600
  284.     user =
  285.   }
  286.   group =
  287.   idle_kill = 0
  288.   privileged_group =
  289.   process_limit = 0
  290.   process_min_avail = 0
  291.   protocol =
  292.   service_count = 0
  293.   type =
  294.   unix_listener replication-notify {
  295.     group =
  296.     mode = 0600
  297.     user =
  298.   }
  299.   user = $default_internal_user
  300.   vsz_limit = 18446744073709551615 B
  301. }
  302. service anvil {
  303.   chroot = empty
  304.   client_limit = 0
  305.   drop_priv_before_exec = no
  306.   executable = anvil
  307.   extra_groups =
  308.   group =
  309.   idle_kill = 4294967295 secs
  310.   privileged_group =
  311.   process_limit = 1
  312.   process_min_avail = 1
  313.   protocol =
  314.   service_count = 0
  315.   type = anvil
  316.   unix_listener anvil-auth-penalty {
  317.     group =
  318.     mode = 0600
  319.     user =
  320.   }
  321.   unix_listener anvil {
  322.     group =
  323.     mode = 0600
  324.     user =
  325.   }
  326.   user = $default_internal_user
  327.   vsz_limit = 18446744073709551615 B
  328. }
  329. service auth-worker {
  330.   chroot =
  331.   client_limit = 1
  332.   drop_priv_before_exec = no
  333.   executable = auth -w
  334.   extra_groups =
  335.   group =
  336.   idle_kill = 0
  337.   privileged_group =
  338.   process_limit = 0
  339.   process_min_avail = 0
  340.   protocol =
  341.   service_count = 1
  342.   type =
  343.   unix_listener auth-worker {
  344.     group =
  345.     mode = 0600
  346.     user = $default_internal_user
  347.   }
  348.   user =
  349.   vsz_limit = 18446744073709551615 B
  350. }
  351. service auth {
  352.   chroot =
  353.   client_limit = 0
  354.   drop_priv_before_exec = no
  355.   executable = auth
  356.   extra_groups =
  357.   group =
  358.   idle_kill = 0
  359.   privileged_group =
  360.   process_limit = 1
  361.   process_min_avail = 0
  362.   protocol =
  363.   service_count = 0
  364.   type =
  365.   unix_listener /var/spool/postfix/private/auth {
  366.     group = postfix
  367.     mode = 0666
  368.     user = postfix
  369.   }
  370.   unix_listener /var/spool/postfix/private/dovecot-auth {
  371.     group = postfix
  372.     mode = 0660
  373.     user = postfix
  374.   }
  375.   unix_listener auth-client {
  376.     group =
  377.     mode = 0600
  378.     user = $default_internal_user
  379.   }
  380.   unix_listener auth-login {
  381.     group =
  382.     mode = 0600
  383.     user = $default_internal_user
  384.   }
  385.   unix_listener auth-master {
  386.     group =
  387.     mode = 0600
  388.     user =
  389.   }
  390.   unix_listener auth-userdb {
  391.     group =
  392.     mode = 0666
  393.     user = $default_internal_user
  394.   }
  395.   unix_listener login/login {
  396.     group =
  397.     mode = 0666
  398.     user =
  399.   }
  400.   unix_listener token-login/tokenlogin {
  401.     group =
  402.     mode = 0666
  403.     user =
  404.   }
  405.   user = $default_internal_user
  406.   vsz_limit = 18446744073709551615 B
  407. }
  408. service config {
  409.   chroot =
  410.   client_limit = 0
  411.   drop_priv_before_exec = no
  412.   executable = config
  413.   extra_groups =
  414.   group =
  415.   idle_kill = 0
  416.   privileged_group =
  417.   process_limit = 0
  418.   process_min_avail = 0
  419.   protocol =
  420.   service_count = 0
  421.   type = config
  422.   unix_listener config {
  423.     group =
  424.     mode = 0600
  425.     user =
  426.   }
  427.   user =
  428.   vsz_limit = 18446744073709551615 B
  429. }
  430. service dict {
  431.   chroot =
  432.   client_limit = 1
  433.   drop_priv_before_exec = no
  434.   executable = dict
  435.   extra_groups =
  436.   group =
  437.   idle_kill = 0
  438.   privileged_group =
  439.   process_limit = 0
  440.   process_min_avail = 0
  441.   protocol =
  442.   service_count = 0
  443.   type =
  444.   unix_listener dict {
  445.     group = postfix
  446.     mode = 0666
  447.     user = postfix
  448.   }
  449.   user = $default_internal_user
  450.   vsz_limit = 18446744073709551615 B
  451. }
  452. service director {
  453.   chroot = .
  454.   client_limit = 0
  455.   drop_priv_before_exec = no
  456.   executable = director
  457.   extra_groups =
  458.   fifo_listener login/proxy-notify {
  459.     group =
  460.     mode = 00
  461.     user =
  462.   }
  463.   group =
  464.   idle_kill = 4294967295 secs
  465.   inet_listener {
  466.     address =
  467.     port = 0
  468.     reuse_port = no
  469.     ssl = no
  470.   }
  471.   privileged_group =
  472.   process_limit = 1
  473.   process_min_avail = 0
  474.   protocol =
  475.   service_count = 0
  476.   type =
  477.   unix_listener director-admin {
  478.     group =
  479.     mode = 0600
  480.     user =
  481.   }
  482.   unix_listener director-userdb {
  483.     group =
  484.     mode = 0600
  485.     user =
  486.   }
  487.   unix_listener login/director {
  488.     group =
  489.     mode = 00
  490.     user =
  491.   }
  492.   user = $default_internal_user
  493.   vsz_limit = 18446744073709551615 B
  494. }
  495. service dns_client {
  496.   chroot =
  497.   client_limit = 1
  498.   drop_priv_before_exec = no
  499.   executable = dns-client
  500.   extra_groups =
  501.   group =
  502.   idle_kill = 0
  503.   privileged_group =
  504.   process_limit = 0
  505.   process_min_avail = 0
  506.   protocol =
  507.   service_count = 0
  508.   type =
  509.   unix_listener dns-client {
  510.     group =
  511.     mode = 0666
  512.     user =
  513.   }
  514.   user = $default_internal_user
  515.   vsz_limit = 18446744073709551615 B
  516. }
  517. service doveadm {
  518.   chroot =
  519.   client_limit = 1
  520.   drop_priv_before_exec = no
  521.   executable = doveadm-server
  522.   extra_groups =
  523.   group =
  524.   idle_kill = 0
  525.   privileged_group =
  526.   process_limit = 0
  527.   process_min_avail = 0
  528.   protocol =
  529.   service_count = 1
  530.   type =
  531.   unix_listener doveadm-server {
  532.     group =
  533.     mode = 0600
  534.     user =
  535.   }
  536.   user =
  537.   vsz_limit = 18446744073709551615 B
  538. }
  539. service imap-login {
  540.   chroot = login
  541.   client_limit = 0
  542.   drop_priv_before_exec = no
  543.   executable = imap-login
  544.   extra_groups =
  545.   group =
  546.   idle_kill = 0
  547.   inet_listener imap {
  548.     address =
  549.     port = 143
  550.     reuse_port = no
  551.     ssl = no
  552.   }
  553.   inet_listener imaps {
  554.     address =
  555.     port = 993
  556.     reuse_port = no
  557.     ssl = yes
  558.   }
  559.   privileged_group =
  560.   process_limit = 0
  561.   process_min_avail = 0
  562.   protocol = imap
  563.   service_count = 1
  564.   type = login
  565.   user = $default_login_user
  566.   vsz_limit = 18446744073709551615 B
  567. }
  568. service imap-urlauth-login {
  569.   chroot = token-login
  570.   client_limit = 0
  571.   drop_priv_before_exec = no
  572.   executable = imap-urlauth-login
  573.   extra_groups =
  574.   group =
  575.   idle_kill = 0
  576.   privileged_group =
  577.   process_limit = 0
  578.   process_min_avail = 0
  579.   protocol = imap
  580.   service_count = 1
  581.   type = login
  582.   unix_listener imap-urlauth {
  583.     group =
  584.     mode = 0666
  585.     user =
  586.   }
  587.   user = $default_login_user
  588.   vsz_limit = 18446744073709551615 B
  589. }
  590. service imap-urlauth-worker {
  591.   chroot =
  592.   client_limit = 1
  593.   drop_priv_before_exec = no
  594.   executable = imap-urlauth-worker
  595.   extra_groups =
  596.   group =
  597.   idle_kill = 0
  598.   privileged_group =
  599.   process_limit = 1024
  600.   process_min_avail = 0
  601.   protocol = imap
  602.   service_count = 1
  603.   type =
  604.   unix_listener imap-urlauth-worker {
  605.     group =
  606.     mode = 0600
  607.     user = $default_internal_user
  608.   }
  609.   user =
  610.   vsz_limit = 18446744073709551615 B
  611. }
  612. service imap-urlauth {
  613.   chroot =
  614.   client_limit = 1
  615.   drop_priv_before_exec = no
  616.   executable = imap-urlauth
  617.   extra_groups =
  618.   group =
  619.   idle_kill = 0
  620.   privileged_group =
  621.   process_limit = 1024
  622.   process_min_avail = 0
  623.   protocol = imap
  624.   service_count = 1
  625.   type =
  626.   unix_listener token-login/imap-urlauth {
  627.     group =
  628.     mode = 0666
  629.     user =
  630.   }
  631.   user = $default_internal_user
  632.   vsz_limit = 18446744073709551615 B
  633. }
  634. service imap {
  635.   chroot =
  636.   client_limit = 1
  637.   drop_priv_before_exec = no
  638.   executable = imap
  639.   extra_groups =
  640.   group =
  641.   idle_kill = 0
  642.   privileged_group =
  643.   process_limit = 1024
  644.   process_min_avail = 0
  645.   protocol = imap
  646.   service_count = 1
  647.   type =
  648.   unix_listener login/imap {
  649.     group =
  650.     mode = 0666
  651.     user =
  652.   }
  653.   user =
  654.   vsz_limit = 18446744073709551615 B
  655. }
  656. service indexer-worker {
  657.   chroot =
  658.   client_limit = 1
  659.   drop_priv_before_exec = no
  660.   executable = indexer-worker
  661.   extra_groups =
  662.   group =
  663.   idle_kill = 0
  664.   privileged_group =
  665.   process_limit = 10
  666.   process_min_avail = 0
  667.   protocol =
  668.   service_count = 0
  669.   type =
  670.   unix_listener indexer-worker {
  671.     group =
  672.     mode = 0600
  673.     user = $default_internal_user
  674.   }
  675.   user =
  676.   vsz_limit = 18446744073709551615 B
  677. }
  678. service indexer {
  679.   chroot =
  680.   client_limit = 0
  681.   drop_priv_before_exec = no
  682.   executable = indexer
  683.   extra_groups =
  684.   group =
  685.   idle_kill = 0
  686.   privileged_group =
  687.   process_limit = 1
  688.   process_min_avail = 0
  689.   protocol =
  690.   service_count = 0
  691.   type =
  692.   unix_listener indexer {
  693.     group =
  694.     mode = 0666
  695.     user =
  696.   }
  697.   user = $default_internal_user
  698.   vsz_limit = 18446744073709551615 B
  699. }
  700. service ipc {
  701.   chroot = empty
  702.   client_limit = 0
  703.   drop_priv_before_exec = no
  704.   executable = ipc
  705.   extra_groups =
  706.   group =
  707.   idle_kill = 0
  708.   privileged_group =
  709.   process_limit = 1
  710.   process_min_avail = 0
  711.   protocol =
  712.   service_count = 0
  713.   type =
  714.   unix_listener ipc {
  715.     group =
  716.     mode = 0600
  717.     user =
  718.   }
  719.   unix_listener login/ipc-proxy {
  720.     group =
  721.     mode = 0600
  722.     user = $default_login_user
  723.   }
  724.   user = $default_internal_user
  725.   vsz_limit = 18446744073709551615 B
  726. }
  727. service lmtp {
  728.   chroot =
  729.   client_limit = 1
  730.   drop_priv_before_exec = no
  731.   executable = lmtp
  732.   extra_groups =
  733.   group =
  734.   idle_kill = 0
  735.   privileged_group =
  736.   process_limit = 0
  737.   process_min_avail = 0
  738.   protocol = lmtp
  739.   service_count = 0
  740.   type =
  741.   unix_listener lmtp {
  742.     group = postfix
  743.     mode = 0666
  744.     user = postfix
  745.   }
  746.   user =
  747.   vsz_limit = 18446744073709551615 B
  748. }
  749. service log {
  750.   chroot =
  751.   client_limit = 0
  752.   drop_priv_before_exec = no
  753.   executable = log
  754.   extra_groups =
  755.   group =
  756.   idle_kill = 4294967295 secs
  757.   privileged_group =
  758.   process_limit = 1
  759.   process_min_avail = 0
  760.   protocol =
  761.   service_count = 0
  762.   type = log
  763.   unix_listener log-errors {
  764.     group =
  765.     mode = 0600
  766.     user =
  767.   }
  768.   user =
  769.   vsz_limit = 18446744073709551615 B
  770. }
  771. service managesieve-login {
  772.   chroot = login
  773.   client_limit = 0
  774.   drop_priv_before_exec = no
  775.   executable = managesieve-login
  776.   extra_groups =
  777.   group =
  778.   idle_kill = 0
  779.   inet_listener sieve {
  780.     address =
  781.     port = 4190
  782.     reuse_port = no
  783.     ssl = no
  784.   }
  785.   privileged_group =
  786.   process_limit = 0
  787.   process_min_avail = 0
  788.   protocol = sieve
  789.   service_count = 1
  790.   type = login
  791.   user = $default_login_user
  792.   vsz_limit = 18446744073709551615 B
  793. }
  794. service managesieve {
  795.   chroot =
  796.   client_limit = 1
  797.   drop_priv_before_exec = no
  798.   executable = managesieve
  799.   extra_groups =
  800.   group =
  801.   idle_kill = 0
  802.   privileged_group =
  803.   process_limit = 0
  804.   process_min_avail = 0
  805.   protocol = sieve
  806.   service_count = 1
  807.   type =
  808.   unix_listener login/sieve {
  809.     group =
  810.     mode = 0666
  811.     user =
  812.   }
  813.   user =
  814.   vsz_limit = 18446744073709551615 B
  815. }
  816. service pop3-login {
  817.   chroot = login
  818.   client_limit = 0
  819.   drop_priv_before_exec = no
  820.   executable = pop3-login
  821.   extra_groups =
  822.   group =
  823.   idle_kill = 0
  824.   inet_listener pop3 {
  825.     address =
  826.     port = 110
  827.     reuse_port = no
  828.     ssl = no
  829.   }
  830.   inet_listener pop3s {
  831.     address =
  832.     port = 995
  833.     reuse_port = no
  834.     ssl = yes
  835.   }
  836.   privileged_group =
  837.   process_limit = 0
  838.   process_min_avail = 0
  839.   protocol = pop3
  840.   service_count = 1
  841.   type = login
  842.   user = $default_login_user
  843.   vsz_limit = 18446744073709551615 B
  844. }
  845. service pop3 {
  846.   chroot =
  847.   client_limit = 1
  848.   drop_priv_before_exec = no
  849.   executable = pop3
  850.   extra_groups =
  851.   group =
  852.   idle_kill = 0
  853.   privileged_group =
  854.   process_limit = 1024
  855.   process_min_avail = 0
  856.   protocol = pop3
  857.   service_count = 1
  858.   type =
  859.   unix_listener login/pop3 {
  860.     group =
  861.     mode = 0666
  862.     user =
  863.   }
  864.   user =
  865.   vsz_limit = 18446744073709551615 B
  866. }
  867. service replicator {
  868.   chroot =
  869.   client_limit = 0
  870.   drop_priv_before_exec = no
  871.   executable = replicator
  872.   extra_groups =
  873.   group =
  874.   idle_kill = 4294967295 secs
  875.   privileged_group =
  876.   process_limit = 1
  877.   process_min_avail = 0
  878.   protocol =
  879.   service_count = 0
  880.   type =
  881.   unix_listener replicator-doveadm {
  882.     group =
  883.     mode = 00
  884.     user = $default_internal_user
  885.   }
  886.   unix_listener replicator {
  887.     group =
  888.     mode = 0600
  889.     user = $default_internal_user
  890.   }
  891.   user =
  892.   vsz_limit = 18446744073709551615 B
  893. }
  894. service ssl-params {
  895.   chroot =
  896.   client_limit = 0
  897.   drop_priv_before_exec = no
  898.   executable = ssl-params
  899.   extra_groups =
  900.   group =
  901.   idle_kill = 0
  902.   privileged_group =
  903.   process_limit = 0
  904.   process_min_avail = 0
  905.   protocol =
  906.   service_count = 0
  907.   type = startup
  908.   unix_listener login/ssl-params {
  909.     group =
  910.     mode = 0666
  911.     user =
  912.   }
  913.   unix_listener ssl-params {
  914.     group =
  915.     mode = 0666
  916.     user =
  917.   }
  918.   user =
  919.   vsz_limit = 18446744073709551615 B
  920. }
  921. service stats {
  922.   chroot = empty
  923.   client_limit = 0
  924.   drop_priv_before_exec = no
  925.   executable = stats
  926.   extra_groups =
  927.   fifo_listener stats-mail {
  928.     group =
  929.     mode = 0600
  930.     user =
  931.   }
  932.   group =
  933.   idle_kill = 4294967295 secs
  934.   privileged_group =
  935.   process_limit = 1
  936.   process_min_avail = 0
  937.   protocol =
  938.   service_count = 0
  939.   type =
  940.   unix_listener stats {
  941.     group =
  942.     mode = 0600
  943.     user =
  944.   }
  945.   user = $default_internal_user
  946.   vsz_limit = 18446744073709551615 B
  947. }
  948. service tcpwrap {
  949.   chroot =
  950.   client_limit = 1
  951.   drop_priv_before_exec = no
  952.   executable = tcpwrap
  953.   extra_groups =
  954.   group =
  955.   idle_kill = 0
  956.   privileged_group =
  957.   process_limit = 0
  958.   process_min_avail = 0
  959.   protocol =
  960.   service_count = 0
  961.   type =
  962.   user = $default_internal_user
  963.   vsz_limit = 18446744073709551615 B
  964. }
  965. shutdown_clients = yes
  966. ssl = required
  967. ssl_ca = </etc/ssl/current/ca-bundle.pem
  968. ssl_cert = </etc/ssl/current/serverx.info.key_with_cert.pem
  969. ssl_cert_username_field = commonName
  970. ssl_cipher_list = AES128+EECDH:AES128+EDH
  971. ssl_client_ca_dir =
  972. ssl_client_ca_file =
  973. ssl_client_cert =
  974. ssl_client_key =
  975. ssl_crypto_device =
  976. ssl_dh_parameters_length = 4096
  977. ssl_key = </etc/ssl/current/serverx.info.key_with_cert.pem
  978. ssl_key_password =
  979. ssl_options =
  980. ssl_parameters_regenerate = 0
  981. ssl_prefer_server_ciphers = yes
  982. ssl_protocols = !SSLv2 !SSLv3
  983. ssl_require_crl = yes
  984. ssl_verify_client_cert = no
  985. state_dir = /var/lib/dovecot
  986. stats_command_min_time = 1 mins
  987. stats_domain_min_time = 12 hours
  988. stats_ip_min_time = 12 hours
  989. stats_memory_limit = 16 M
  990. stats_session_min_time = 15 mins
  991. stats_user_min_time = 1 hours
  992. submission_host =
  993. syslog_facility = mail
  994. userdb {
  995.   args =
  996.   default_fields =
  997.   driver = passwd
  998.   name =
  999.   override_fields =
  1000.   result_failure = continue
  1001.   result_internalfail = continue
  1002.   result_success = return-ok
  1003.   skip = never
  1004. }
  1005. valid_chroot_dirs =
  1006. verbose_proctitle = yes
  1007. verbose_ssl = yes
  1008. version_ignore = no
  1009. protocol lmtp {
  1010.   mail_plugins = " fts fts_solr sieve"
  1011. }
  1012. protocol lda {
  1013.   deliver_log_format = msgid=%m: %$
  1014.   mail_plugins = sieve
  1015.   postmaster_address = postmaster
  1016.   quota_full_tempfail = yes
  1017.   rejection_reason = Your message to <%t> was automatically rejected:%n%r
  1018. }
  1019. protocol imap {
  1020.   imap_metadata = yes
  1021.   mail_plugins = " fts fts_solr acl imap_acl"
  1022. }
  1023. protocol imaps {
  1024.   imap_client_workarounds = tb-extra-mailbox-sep
  1025.   imap_idle_notify_interval = 29 mins
  1026.   imap_metadata = yes
  1027.   mail_plugins = " fts fts_solr acl imap_acl imap_metadata imap_annotatemore"
  1028. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement