Advertisement
Guest User

dovecot.conf

a guest
Feb 22nd, 2013
130
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.23 KB | None | 0 0
  1. # 2.2.beta2 (c3d3d3360425): /opt/dovecot2.2/etc/dovecot/dovecot.conf
  2. # OS: FreeBSD 8.3-STABLE i386 ufs
  3. auth_anonymous_username = anonymous
  4. auth_cache_negative_ttl = 1 hours
  5. auth_cache_size = 0
  6. auth_cache_ttl = 1 hours
  7. auth_debug = no
  8. auth_debug_passwords = no
  9. auth_default_realm =
  10. auth_failure_delay = 2 secs
  11. auth_gssapi_hostname =
  12. auth_krb5_keytab =
  13. auth_master_user_separator =
  14. auth_mechanisms = plain
  15. auth_proxy_self =
  16. auth_realms =
  17. auth_socket_path = /var/run/dovecot/auth-userdb
  18. auth_ssl_require_client_cert = no
  19. auth_ssl_username_from_cert = no
  20. auth_use_winbind = no
  21. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  22. auth_username_format = %Lu
  23. auth_username_translation =
  24. auth_verbose = no
  25. auth_verbose_passwords = no
  26. auth_winbind_helper_path = /usr/bin/ntlm_auth
  27. auth_worker_max_count = 30
  28. base_dir = /var/run/dovecot/
  29. config_cache_size = 1 M
  30. debug_log_path =
  31. default_client_limit = 1000
  32. default_idle_kill = 1 mins
  33. default_internal_user = dovecot
  34. default_login_user = dovecot
  35. default_process_limit = 100
  36. default_vsz_limit = 256 M
  37. deliver_log_format = msgid=%m: %$
  38. dict_db_config =
  39. director_doveadm_port = 0
  40. director_mail_servers =
  41. director_servers =
  42. director_user_expire = 15 mins
  43. director_username_hash = %Lu
  44. disable_plaintext_auth = no
  45. dotlock_use_excl = yes
  46. doveadm_allowed_commands =
  47. doveadm_password =
  48. doveadm_proxy_port = 0
  49. doveadm_socket_path = doveadm-server
  50. doveadm_worker_count = 0
  51. dsync_alt_char = _
  52. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u
  53. first_valid_gid = 0
  54. first_valid_uid = 26
  55. hostname = gw.crownkenya.com
  56. imap_capability =
  57. imap_client_workarounds =
  58. imap_id_log =
  59. imap_id_send = name *
  60. imap_idle_notify_interval = 2 mins
  61. imap_logout_format = in=%i out=%o
  62. imap_max_line_length = 64 k
  63. imap_urlauth_host =
  64. imap_urlauth_logout_format = in=%i out=%o
  65. imap_urlauth_port = 143
  66. imapc_features =
  67. imapc_host =
  68. imapc_list_prefix =
  69. imapc_master_user =
  70. imapc_max_idle_time = 29 mins
  71. imapc_password =
  72. imapc_port = 143
  73. imapc_rawlog_dir =
  74. imapc_ssl = no
  75. imapc_ssl_ca_dir =
  76. imapc_ssl_verify = yes
  77. imapc_user = %u
  78. import_environment = TZ
  79. info_log_path = /var/log/dovecot.log
  80. instance_name = dovecot
  81. last_valid_gid = 0
  82. last_valid_uid = 0
  83. lda_mailbox_autocreate = no
  84. lda_mailbox_autosubscribe = no
  85. lda_original_recipient_header =
  86. libexec_dir = /opt/dovecot2.2/libexec/dovecot
  87. listen = *, ::
  88. lmtp_address_translate =
  89. lmtp_proxy = no
  90. lmtp_rcpt_check_quota = no
  91. lmtp_save_to_detail_mailbox = no
  92. lock_method = fcntl
  93. log_path = syslog
  94. log_timestamp = "%b %d %H:%M:%S "
  95. login_access_sockets =
  96. login_greeting = Dovecot ready.
  97. login_log_format = %$: %s
  98. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c session=<%{session}>
  99. login_trusted_networks =
  100. mail_access_groups =
  101. mail_attachment_dir =
  102. mail_attachment_fs = sis posix
  103. mail_attachment_hash = %{sha1}
  104. mail_attachment_min_size = 128 k
  105. mail_attribute_dict =
  106. mail_cache_fields = flags
  107. mail_cache_min_mail_count = 0
  108. mail_chroot =
  109. mail_debug = no
  110. mail_fsync = optimized
  111. mail_full_filesystem_access = no
  112. mail_gid =
  113. mail_home =
  114. mail_location = maildir:/var/spool/virtual/%d/%n/Maildir
  115. mail_log_prefix = "%s(%u): "
  116. mail_max_keyword_length = 50
  117. mail_max_lock_timeout = 0
  118. mail_max_userip_connections = 10
  119. mail_never_cache_fields = imap.envelope
  120. mail_nfs_index = no
  121. mail_nfs_storage = no
  122. mail_plugin_dir = /opt/dovecot2.2/lib/dovecot
  123. mail_plugins = " quota"
  124. mail_prefetch_count = 0
  125. mail_privileged_group =
  126. mail_save_crlf = no
  127. mail_shared_explicit_inbox = no
  128. mail_temp_dir = /tmp
  129. mail_temp_scan_interval = 1 weeks
  130. mail_uid =
  131. mailbox_idle_check_interval = 30 secs
  132. mailbox_list_index = no
  133. maildir_broken_filename_sizes = no
  134. maildir_copy_with_hardlinks = yes
  135. maildir_stat_dirs = no
  136. maildir_very_dirty_syncs = no
  137. master_user_separator =
  138. mbox_dirty_syncs = yes
  139. mbox_dotlock_change_timeout = 2 mins
  140. mbox_lazy_writes = yes
  141. mbox_lock_timeout = 5 mins
  142. mbox_md5 = apop3d
  143. mbox_min_index_size = 0
  144. mbox_read_locks = fcntl
  145. mbox_very_dirty_syncs = no
  146. mbox_write_locks = dotlock fcntl
  147. mdbox_preallocate_space = no
  148. mdbox_rotate_interval = 0
  149. mdbox_rotate_size = 2 M
  150. mmap_disable = no
  151. namespace inbox {
  152. disabled = no
  153. hidden = no
  154. ignore_on_failure = no
  155. inbox = yes
  156. list = yes
  157. location =
  158. mailbox Drafts {
  159. auto = no
  160. special_use = \Drafts
  161. }
  162. mailbox Junk {
  163. auto = no
  164. special_use = \Junk
  165. }
  166. mailbox Sent {
  167. auto = no
  168. special_use = \Sent
  169. }
  170. mailbox "Sent Messages" {
  171. auto = no
  172. special_use = \Sent
  173. }
  174. mailbox Trash {
  175. auto = no
  176. special_use = \Trash
  177. }
  178. prefix =
  179. separator =
  180. subscriptions = yes
  181. type = private
  182. }
  183. passdb {
  184. args = /opt/dovecot2.2/etc/dovecot/dovecot-sql.conf.ext
  185. default_fields =
  186. deny = no
  187. driver = sql
  188. master = no
  189. override_fields =
  190. pass = no
  191. result_failure = continue
  192. result_internalfail = continue
  193. result_success = return-ok
  194. skip = never
  195. }
  196. plugin {
  197. mail_log_fields = uid box msgid size
  198. }
  199. pop3_client_workarounds =
  200. pop3_enable_last = no
  201. pop3_fast_size_lookups = no
  202. pop3_lock_session = no
  203. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  204. pop3_no_flag_updates = no
  205. pop3_reuse_xuidl = no
  206. pop3_save_uidl = no
  207. pop3_uidl_duplicates = allow
  208. pop3_uidl_format = %08Xu%08Xv
  209. pop3c_host =
  210. pop3c_master_user =
  211. pop3c_password =
  212. pop3c_port = 110
  213. pop3c_rawlog_dir =
  214. pop3c_ssl = no
  215. pop3c_ssl_ca_dir =
  216. pop3c_ssl_verify = yes
  217. pop3c_user = %u
  218. postmaster_address = postmaster@crownkenya.com
  219. protocols = imap pop3 lmtp
  220. quota_full_tempfail = no
  221. recipient_delimiter = +
  222. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  223. rejection_subject = Rejected: %s
  224. replication_full_sync_interval = 12 hours
  225. replication_max_conns = 10
  226. replicator_host = replicator
  227. replicator_port = 0
  228. sendmail_path = /usr/sbin/sendmail
  229. service aggregator {
  230. chroot = .
  231. client_limit = 0
  232. drop_priv_before_exec = no
  233. executable = aggregator
  234. extra_groups =
  235. fifo_listener replication-notify-fifo {
  236. group =
  237. mode = 0600
  238. user =
  239. }
  240. group =
  241. idle_kill = 0
  242. privileged_group =
  243. process_limit = 0
  244. process_min_avail = 0
  245. protocol =
  246. service_count = 0
  247. type =
  248. unix_listener replication-notify {
  249. group =
  250. mode = 0600
  251. user =
  252. }
  253. user = $default_internal_user
  254. vsz_limit = 18446744073709551615 B
  255. }
  256. service anvil {
  257. chroot = empty
  258. client_limit = 0
  259. drop_priv_before_exec = no
  260. executable = anvil
  261. extra_groups =
  262. group =
  263. idle_kill = 4294967295 secs
  264. privileged_group =
  265. process_limit = 1
  266. process_min_avail = 1
  267. protocol =
  268. service_count = 0
  269. type = anvil
  270. unix_listener anvil-auth-penalty {
  271. group =
  272. mode = 0600
  273. user =
  274. }
  275. unix_listener anvil {
  276. group =
  277. mode = 0600
  278. user =
  279. }
  280. user = $default_internal_user
  281. vsz_limit = 18446744073709551615 B
  282. }
  283. service auth-worker {
  284. chroot =
  285. client_limit = 1
  286. drop_priv_before_exec = no
  287. executable = auth -w
  288. extra_groups =
  289. group =
  290. idle_kill = 0
  291. privileged_group =
  292. process_limit = 0
  293. process_min_avail = 0
  294. protocol =
  295. service_count = 1
  296. type =
  297. unix_listener auth-worker {
  298. group =
  299. mode = 0600
  300. user = $default_internal_user
  301. }
  302. user =
  303. vsz_limit = 18446744073709551615 B
  304. }
  305. service auth {
  306. chroot =
  307. client_limit = 0
  308. drop_priv_before_exec = no
  309. executable = auth
  310. extra_groups =
  311. group =
  312. idle_kill = 0
  313. privileged_group =
  314. process_limit = 1
  315. process_min_avail = 0
  316. protocol =
  317. service_count = 0
  318. type =
  319. unix_listener auth-client {
  320. group =
  321. mode = 0600
  322. user =
  323. }
  324. unix_listener auth-login {
  325. group =
  326. mode = 0600
  327. user = $default_internal_user
  328. }
  329. unix_listener auth-master {
  330. group =
  331. mode = 0600
  332. user =
  333. }
  334. unix_listener auth-userdb {
  335. group = mailnull
  336. mode = 0666
  337. user = mailnull
  338. }
  339. unix_listener login/login {
  340. group =
  341. mode = 0666
  342. user =
  343. }
  344. unix_listener token-login/tokenlogin {
  345. group =
  346. mode = 0666
  347. user =
  348. }
  349. user = $default_internal_user
  350. vsz_limit = 18446744073709551615 B
  351. }
  352. service config {
  353. chroot =
  354. client_limit = 0
  355. drop_priv_before_exec = no
  356. executable = config
  357. extra_groups =
  358. group =
  359. idle_kill = 0
  360. privileged_group =
  361. process_limit = 0
  362. process_min_avail = 0
  363. protocol =
  364. service_count = 0
  365. type = config
  366. unix_listener config {
  367. group =
  368. mode = 0600
  369. user =
  370. }
  371. user =
  372. vsz_limit = 18446744073709551615 B
  373. }
  374. service dict {
  375. chroot =
  376. client_limit = 1
  377. drop_priv_before_exec = no
  378. executable = dict
  379. extra_groups =
  380. group =
  381. idle_kill = 0
  382. privileged_group =
  383. process_limit = 0
  384. process_min_avail = 0
  385. protocol =
  386. service_count = 0
  387. type =
  388. unix_listener dict {
  389. group =
  390. mode = 0600
  391. user =
  392. }
  393. user = $default_internal_user
  394. vsz_limit = 18446744073709551615 B
  395. }
  396. service director {
  397. chroot = .
  398. client_limit = 0
  399. drop_priv_before_exec = no
  400. executable = director
  401. extra_groups =
  402. fifo_listener login/proxy-notify {
  403. group =
  404. mode = 00
  405. user =
  406. }
  407. group =
  408. idle_kill = 4294967295 secs
  409. inet_listener {
  410. address =
  411. port = 0
  412. ssl = no
  413. }
  414. privileged_group =
  415. process_limit = 1
  416. process_min_avail = 0
  417. protocol =
  418. service_count = 0
  419. type =
  420. unix_listener director-admin {
  421. group =
  422. mode = 0600
  423. user =
  424. }
  425. unix_listener director-userdb {
  426. group =
  427. mode = 0600
  428. user =
  429. }
  430. unix_listener login/director {
  431. group =
  432. mode = 00
  433. user =
  434. }
  435. user = $default_internal_user
  436. vsz_limit = 18446744073709551615 B
  437. }
  438. service dns_client {
  439. chroot =
  440. client_limit = 1
  441. drop_priv_before_exec = no
  442. executable = dns-client
  443. extra_groups =
  444. group =
  445. idle_kill = 0
  446. privileged_group =
  447. process_limit = 0
  448. process_min_avail = 0
  449. protocol =
  450. service_count = 0
  451. type =
  452. unix_listener dns-client {
  453. group =
  454. mode = 0666
  455. user =
  456. }
  457. user = $default_internal_user
  458. vsz_limit = 18446744073709551615 B
  459. }
  460. service doveadm {
  461. chroot =
  462. client_limit = 1
  463. drop_priv_before_exec = no
  464. executable = doveadm-server
  465. extra_groups =
  466. group =
  467. idle_kill = 0
  468. privileged_group =
  469. process_limit = 0
  470. process_min_avail = 0
  471. protocol =
  472. service_count = 1
  473. type =
  474. unix_listener doveadm-server {
  475. group =
  476. mode = 0600
  477. user =
  478. }
  479. user =
  480. vsz_limit = 18446744073709551615 B
  481. }
  482. service imap-login {
  483. chroot = login
  484. client_limit = 0
  485. drop_priv_before_exec = no
  486. executable = imap-login
  487. extra_groups =
  488. group =
  489. idle_kill = 0
  490. inet_listener imap {
  491. address =
  492. port = 143
  493. ssl = no
  494. }
  495. inet_listener imaps {
  496. address =
  497. port = 993
  498. ssl = yes
  499. }
  500. privileged_group =
  501. process_limit = 0
  502. process_min_avail = 0
  503. protocol = imap
  504. service_count = 1
  505. type = login
  506. user = $default_login_user
  507. vsz_limit = 18446744073709551615 B
  508. }
  509. service imap-urlauth-login {
  510. chroot = token-login
  511. client_limit = 0
  512. drop_priv_before_exec = no
  513. executable = imap-urlauth-login
  514. extra_groups =
  515. group =
  516. idle_kill = 0
  517. privileged_group =
  518. process_limit = 0
  519. process_min_avail = 0
  520. protocol = imap
  521. service_count = 1
  522. type = login
  523. unix_listener imap-urlauth {
  524. group =
  525. mode = 0666
  526. user =
  527. }
  528. user = $default_login_user
  529. vsz_limit = 18446744073709551615 B
  530. }
  531. service imap-urlauth-worker {
  532. chroot =
  533. client_limit = 1
  534. drop_priv_before_exec = no
  535. executable = imap-urlauth-worker
  536. extra_groups =
  537. group =
  538. idle_kill = 0
  539. privileged_group =
  540. process_limit = 1024
  541. process_min_avail = 0
  542. protocol = imap
  543. service_count = 1
  544. type =
  545. unix_listener imap-urlauth-worker {
  546. group =
  547. mode = 0600
  548. user = $default_internal_user
  549. }
  550. user =
  551. vsz_limit = 18446744073709551615 B
  552. }
  553. service imap-urlauth {
  554. chroot =
  555. client_limit = 1
  556. drop_priv_before_exec = no
  557. executable = imap-urlauth
  558. extra_groups =
  559. group =
  560. idle_kill = 0
  561. privileged_group =
  562. process_limit = 1024
  563. process_min_avail = 0
  564. protocol = imap
  565. service_count = 1
  566. type =
  567. unix_listener token-login/imap-urlauth {
  568. group =
  569. mode = 0666
  570. user =
  571. }
  572. user = $default_internal_user
  573. vsz_limit = 18446744073709551615 B
  574. }
  575. service imap {
  576. chroot =
  577. client_limit = 1
  578. drop_priv_before_exec = no
  579. executable = imap
  580. extra_groups =
  581. group =
  582. idle_kill = 0
  583. privileged_group =
  584. process_limit = 1024
  585. process_min_avail = 0
  586. protocol = imap
  587. service_count = 1
  588. type =
  589. unix_listener login/imap {
  590. group =
  591. mode = 0666
  592. user =
  593. }
  594. user =
  595. vsz_limit = 18446744073709551615 B
  596. }
  597. service indexer-worker {
  598. chroot =
  599. client_limit = 1
  600. drop_priv_before_exec = no
  601. executable = indexer-worker
  602. extra_groups =
  603. group =
  604. idle_kill = 0
  605. privileged_group =
  606. process_limit = 10
  607. process_min_avail = 0
  608. protocol =
  609. service_count = 0
  610. type =
  611. unix_listener indexer-worker {
  612. group =
  613. mode = 0600
  614. user = $default_internal_user
  615. }
  616. user =
  617. vsz_limit = 18446744073709551615 B
  618. }
  619. service indexer {
  620. chroot =
  621. client_limit = 0
  622. drop_priv_before_exec = no
  623. executable = indexer
  624. extra_groups =
  625. group =
  626. idle_kill = 0
  627. privileged_group =
  628. process_limit = 1
  629. process_min_avail = 0
  630. protocol =
  631. service_count = 0
  632. type =
  633. unix_listener indexer {
  634. group =
  635. mode = 0666
  636. user =
  637. }
  638. user = $default_internal_user
  639. vsz_limit = 18446744073709551615 B
  640. }
  641. service ipc {
  642. chroot = empty
  643. client_limit = 0
  644. drop_priv_before_exec = no
  645. executable = ipc
  646. extra_groups =
  647. group =
  648. idle_kill = 0
  649. privileged_group =
  650. process_limit = 1
  651. process_min_avail = 0
  652. protocol =
  653. service_count = 0
  654. type =
  655. unix_listener ipc {
  656. group =
  657. mode = 0600
  658. user =
  659. }
  660. unix_listener login/ipc-proxy {
  661. group =
  662. mode = 0600
  663. user = $default_login_user
  664. }
  665. user = $default_internal_user
  666. vsz_limit = 18446744073709551615 B
  667. }
  668. service lmtp {
  669. chroot =
  670. client_limit = 1
  671. drop_priv_before_exec = no
  672. executable = lmtp
  673. extra_groups =
  674. group =
  675. idle_kill = 0
  676. privileged_group =
  677. process_limit = 0
  678. process_min_avail = 0
  679. protocol = lmtp
  680. service_count = 0
  681. type =
  682. unix_listener lmtp {
  683. group =
  684. mode = 0666
  685. user =
  686. }
  687. user =
  688. vsz_limit = 18446744073709551615 B
  689. }
  690. service log {
  691. chroot =
  692. client_limit = 0
  693. drop_priv_before_exec = no
  694. executable = log
  695. extra_groups =
  696. group =
  697. idle_kill = 4294967295 secs
  698. privileged_group =
  699. process_limit = 1
  700. process_min_avail = 0
  701. protocol =
  702. service_count = 0
  703. type = log
  704. unix_listener log-errors {
  705. group =
  706. mode = 0600
  707. user =
  708. }
  709. user =
  710. vsz_limit = 18446744073709551615 B
  711. }
  712. service pop3-login {
  713. chroot = login
  714. client_limit = 0
  715. drop_priv_before_exec = no
  716. executable = pop3-login
  717. extra_groups =
  718. group =
  719. idle_kill = 0
  720. inet_listener pop3 {
  721. address =
  722. port = 110
  723. ssl = no
  724. }
  725. inet_listener pop3s {
  726. address =
  727. port = 995
  728. ssl = yes
  729. }
  730. privileged_group =
  731. process_limit = 0
  732. process_min_avail = 0
  733. protocol = pop3
  734. service_count = 1
  735. type = login
  736. user = $default_login_user
  737. vsz_limit = 18446744073709551615 B
  738. }
  739. service pop3 {
  740. chroot =
  741. client_limit = 1
  742. drop_priv_before_exec = no
  743. executable = pop3
  744. extra_groups =
  745. group =
  746. idle_kill = 0
  747. privileged_group =
  748. process_limit = 1024
  749. process_min_avail = 0
  750. protocol = pop3
  751. service_count = 1
  752. type =
  753. unix_listener login/pop3 {
  754. group =
  755. mode = 0666
  756. user =
  757. }
  758. user =
  759. vsz_limit = 18446744073709551615 B
  760. }
  761. service replicator {
  762. chroot =
  763. client_limit = 0
  764. drop_priv_before_exec = no
  765. executable = replicator
  766. extra_groups =
  767. group =
  768. idle_kill = 4294967295 secs
  769. privileged_group =
  770. process_limit = 1
  771. process_min_avail = 0
  772. protocol =
  773. service_count = 0
  774. type =
  775. unix_listener replicator {
  776. group =
  777. mode = 0600
  778. user = $default_internal_user
  779. }
  780. user =
  781. vsz_limit = 18446744073709551615 B
  782. }
  783. service ssl-params {
  784. chroot =
  785. client_limit = 0
  786. drop_priv_before_exec = no
  787. executable = ssl-params
  788. extra_groups =
  789. group =
  790. idle_kill = 0
  791. privileged_group =
  792. process_limit = 0
  793. process_min_avail = 0
  794. protocol =
  795. service_count = 0
  796. type = startup
  797. unix_listener login/ssl-params {
  798. group =
  799. mode = 0666
  800. user =
  801. }
  802. unix_listener ssl-params {
  803. group =
  804. mode = 0666
  805. user =
  806. }
  807. user =
  808. vsz_limit = 18446744073709551615 B
  809. }
  810. service stats {
  811. chroot = empty
  812. client_limit = 0
  813. drop_priv_before_exec = no
  814. executable = stats
  815. extra_groups =
  816. fifo_listener stats-mail {
  817. group =
  818. mode = 0600
  819. user =
  820. }
  821. group =
  822. idle_kill = 4294967295 secs
  823. privileged_group =
  824. process_limit = 1
  825. process_min_avail = 0
  826. protocol =
  827. service_count = 0
  828. type =
  829. unix_listener stats {
  830. group =
  831. mode = 0600
  832. user =
  833. }
  834. user = $default_internal_user
  835. vsz_limit = 18446744073709551615 B
  836. }
  837. shutdown_clients = yes
  838. ssl = yes
  839. ssl_ca =
  840. ssl_cert = </etc/ssl/dovecot/cert.pem
  841. ssl_cert_username_field = commonName
  842. ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
  843. ssl_client_cert =
  844. ssl_client_key =
  845. ssl_crypto_device =
  846. ssl_key = </etc/ssl/dovecot/key.pem
  847. ssl_key_password =
  848. ssl_parameters_regenerate = 1 weeks
  849. ssl_protocols = !SSLv2
  850. ssl_require_crl = yes
  851. ssl_verify_client_cert = no
  852. state_dir = /opt/dovecot2.2/var/lib/dovecot
  853. stats_command_min_time = 1 mins
  854. stats_domain_min_time = 12 hours
  855. stats_ip_min_time = 12 hours
  856. stats_memory_limit = 16 M
  857. stats_session_min_time = 15 mins
  858. stats_user_min_time = 1 hours
  859. submission_host =
  860. syslog_facility = mail
  861. userdb {
  862. args = /opt/dovecot2.2/etc/dovecot/dovecot-sql.conf.ext
  863. default_fields =
  864. driver = sql
  865. override_fields =
  866. }
  867. valid_chroot_dirs =
  868. verbose_proctitle = no
  869. verbose_ssl = no
  870. version_ignore = no
  871. protocol lda {
  872. mail_plugins = " quota quota"
  873. }
  874. protocol pop3 {
  875. mail_plugins = " quota quota"
  876. pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  877. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement