Guest User

Untitled

a guest
Feb 4th, 2018
438
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.84 KB | None | 0 0
  1. # 2.2.9: /etc/dovecot/dovecot.conf
  2. # OS: Linux 4.4.0-109-generic x86_64 Ubuntu 14.04.5 LTS ext4
  3. # NOTE: Send doveconf -n output instead when asking for help.
  4. auth_anonymous_username = anonymous
  5. auth_cache_negative_ttl = 1 hours
  6. auth_cache_size = 0
  7. auth_cache_ttl = 1 hours
  8. auth_debug = no
  9. auth_debug_passwords = no
  10. auth_default_realm =
  11. auth_failure_delay = 2 secs
  12. auth_gssapi_hostname =
  13. auth_krb5_keytab =
  14. auth_master_user_separator =
  15. auth_mechanisms = plain login
  16. auth_proxy_self =
  17. auth_realms =
  18. auth_socket_path = auth-userdb
  19. auth_ssl_require_client_cert = no
  20. auth_ssl_username_from_cert = no
  21. auth_use_winbind = no
  22. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  23. auth_username_format = %Lu
  24. auth_username_translation =
  25. auth_verbose = yes
  26. auth_verbose_passwords = sha1:6
  27. auth_winbind_helper_path = /usr/bin/ntlm_auth
  28. auth_worker_max_count = 30
  29. base_dir = /var/run/dovecot
  30. config_cache_size = 1 M
  31. debug_log_path =
  32. default_client_limit = 1000
  33. default_idle_kill = 1 mins
  34. default_internal_user = dovecot
  35. default_login_user = dovenull
  36. default_process_limit = 100
  37. default_vsz_limit = 256 M
  38. deliver_log_format = msgid=%m: %$
  39. dict_db_config =
  40. director_doveadm_port = 0
  41. director_mail_servers =
  42. director_servers =
  43. director_user_expire = 15 mins
  44. director_username_hash = %u
  45. disable_plaintext_auth = yes
  46. dotlock_use_excl = yes
  47. doveadm_allowed_commands =
  48. doveadm_password =
  49. doveadm_port = 0
  50. doveadm_socket_path = doveadm-server
  51. doveadm_worker_count = 0
  52. dsync_alt_char = _
  53. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
  54. first_valid_gid = 1
  55. first_valid_uid = 500
  56. hostname =
  57. imap_capability =
  58. imap_client_workarounds =
  59. imap_id_log =
  60. imap_id_send = name *
  61. imap_idle_notify_interval = 2 mins
  62. imap_logout_format = in=%i out=%o
  63. imap_max_line_length = 64 k
  64. imap_metadata = no
  65. imap_urlauth_host =
  66. imap_urlauth_logout_format = in=%i out=%o
  67. imap_urlauth_port = 143
  68. imapc_features =
  69. imapc_host =
  70. imapc_list_prefix =
  71. imapc_master_user =
  72. imapc_max_idle_time = 29 mins
  73. imapc_password =
  74. imapc_port = 143
  75. imapc_rawlog_dir =
  76. imapc_ssl = no
  77. imapc_ssl_verify = yes
  78. imapc_user =
  79. import_environment = TZ DEBUG_OUTOFMEM
  80. info_log_path =
  81. instance_name = dovecot
  82. last_valid_gid = 0
  83. last_valid_uid = 0
  84. lda_mailbox_autocreate = yes
  85. lda_mailbox_autosubscribe = yes
  86. lda_original_recipient_header =
  87. libexec_dir = /usr/lib/dovecot
  88. listen = *, ::
  89. lmtp_address_translate =
  90. lmtp_proxy = no
  91. lmtp_rcpt_check_quota = no
  92. lmtp_save_to_detail_mailbox = no
  93. lock_method = fcntl
  94. log_path = syslog
  95. log_timestamp = "%b %d %H:%M:%S "
  96. login_access_sockets =
  97. login_greeting = Dovecot (Ubuntu) ready.
  98. login_log_format = %$: %s
  99. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c session=<%{session}>
  100. login_trusted_networks =
  101. mail_access_groups =
  102. mail_always_cache_fields =
  103. mail_attachment_dir =
  104. mail_attachment_fs = sis posix
  105. mail_attachment_hash = %{sha1}
  106. mail_attachment_min_size = 128 k
  107. mail_attribute_dict =
  108. mail_cache_fields = flags
  109. mail_cache_min_mail_count = 0
  110. mail_chroot =
  111. mail_debug = no
  112. mail_fsync = optimized
  113. mail_full_filesystem_access = no
  114. mail_gid = 5000
  115. mail_home =
  116. mail_location = maildir:/var/mail/%d/%n
  117. mail_log_prefix = "%s(%u): "
  118. mail_max_keyword_length = 50
  119. mail_max_lock_timeout = 0
  120. mail_max_userip_connections = 10
  121. mail_never_cache_fields = imap.envelope
  122. mail_nfs_index = no
  123. mail_nfs_storage = no
  124. mail_plugin_dir = /usr/lib/dovecot/modules
  125. mail_plugins =
  126. mail_prefetch_count = 0
  127. mail_privileged_group = docker
  128. mail_save_crlf = no
  129. mail_shared_explicit_inbox = no
  130. mail_temp_dir = /tmp
  131. mail_temp_scan_interval = 1 weeks
  132. mail_uid = 5000
  133. mailbox_idle_check_interval = 30 secs
  134. mailbox_list_index = no
  135. maildir_broken_filename_sizes = no
  136. maildir_copy_with_hardlinks = yes
  137. maildir_stat_dirs = no
  138. maildir_very_dirty_syncs = no
  139. managesieve_client_workarounds =
  140. managesieve_implementation_string = Dovecot (Ubuntu) Pigeonhole
  141. managesieve_logout_format = bytes=%i/%o
  142. managesieve_max_compile_errors = 5
  143. managesieve_max_line_length = 65536
  144. managesieve_notify_capability = mailto
  145. managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave
  146. master_user_separator =
  147. mbox_dirty_syncs = yes
  148. mbox_dotlock_change_timeout = 2 mins
  149. mbox_lazy_writes = yes
  150. mbox_lock_timeout = 5 mins
  151. mbox_md5 = apop3d
  152. mbox_min_index_size = 0
  153. mbox_read_locks = fcntl
  154. mbox_very_dirty_syncs = no
  155. mbox_write_locks = fcntl dotlock
  156. mdbox_preallocate_space = no
  157. mdbox_rotate_interval = 0
  158. mdbox_rotate_size = 2 M
  159. mmap_disable = no
  160. namespace inbox {
  161. disabled = no
  162. hidden = no
  163. ignore_on_failure = no
  164. inbox = yes
  165. list = yes
  166. location =
  167. mailbox Drafts {
  168. auto = subscribe
  169. driver =
  170. special_use = \Drafts
  171. }
  172. mailbox Junk {
  173. auto = no
  174. driver =
  175. special_use = \Junk
  176. }
  177. mailbox Sent {
  178. auto = subscribe
  179. driver =
  180. special_use = \Sent
  181. }
  182. mailbox Trash {
  183. auto = subscribe
  184. driver =
  185. special_use = \Trash
  186. }
  187. prefix =
  188. separator =
  189. subscriptions = yes
  190. type = private
  191. }
  192. passdb {
  193. args = /etc/dovecot/dovecot-ldap.conf.ext
  194. default_fields =
  195. deny = no
  196. driver = ldap
  197. master = no
  198. override_fields =
  199. pass = no
  200. result_failure = continue
  201. result_internalfail = continue
  202. result_success = return-ok
  203. skip = never
  204. }
  205. plugin {
  206. sieve = ~/.dovecot.sieve
  207. sieve_dir = ~/sieve
  208. }
  209. pop3_client_workarounds =
  210. pop3_deleted_flag =
  211. pop3_enable_last = no
  212. pop3_fast_size_lookups = no
  213. pop3_lock_session = no
  214. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  215. pop3_no_flag_updates = no
  216. pop3_reuse_xuidl = no
  217. pop3_save_uidl = no
  218. pop3_uidl_duplicates = allow
  219. pop3_uidl_format = %08Xu%08Xv
  220. pop3c_host =
  221. pop3c_master_user =
  222. pop3c_password =
  223. pop3c_port = 110
  224. pop3c_rawlog_dir =
  225. pop3c_ssl = no
  226. pop3c_ssl_verify = yes
  227. pop3c_user = %u
  228. postmaster_address = postmaster@domain.com
  229. protocols = " imap lmtp"
  230. quota_full_tempfail = no
  231. recipient_delimiter = +
  232. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  233. rejection_subject = Rejected: %s
  234. replication_dsync_parameters = -d -N -l 30 -U
  235. replication_full_sync_interval = 1 days
  236. replication_max_conns = 10
  237. replicator_host = replicator
  238. replicator_port = 0
  239. sendmail_path = /usr/sbin/sendmail
  240. service aggregator {
  241. chroot = .
  242. client_limit = 0
  243. drop_priv_before_exec = no
  244. executable = aggregator
  245. extra_groups =
  246. fifo_listener replication-notify-fifo {
  247. group =
  248. mode = 0600
  249. user =
  250. }
  251. group =
  252. idle_kill = 0
  253. privileged_group =
  254. process_limit = 0
  255. process_min_avail = 0
  256. protocol =
  257. service_count = 0
  258. type =
  259. unix_listener replication-notify {
  260. group =
  261. mode = 0600
  262. user =
  263. }
  264. user = $default_internal_user
  265. vsz_limit = 18446744073709551615 B
  266. }
  267. service anvil {
  268. chroot = empty
  269. client_limit = 0
  270. drop_priv_before_exec = no
  271. executable = anvil
  272. extra_groups =
  273. group =
  274. idle_kill = 4294967295 secs
  275. privileged_group =
  276. process_limit = 1
  277. process_min_avail = 1
  278. protocol =
  279. service_count = 0
  280. type = anvil
  281. unix_listener anvil-auth-penalty {
  282. group =
  283. mode = 0600
  284. user =
  285. }
  286. unix_listener anvil {
  287. group =
  288. mode = 0600
  289. user =
  290. }
  291. user = $default_internal_user
  292. vsz_limit = 18446744073709551615 B
  293. }
  294. service auth-worker {
  295. chroot =
  296. client_limit = 1
  297. drop_priv_before_exec = no
  298. executable = auth -w
  299. extra_groups =
  300. group =
  301. idle_kill = 0
  302. privileged_group =
  303. process_limit = 0
  304. process_min_avail = 0
  305. protocol =
  306. service_count = 1
  307. type =
  308. unix_listener auth-worker {
  309. group =
  310. mode = 0600
  311. user = $default_internal_user
  312. }
  313. user =
  314. vsz_limit = 18446744073709551615 B
  315. }
  316. service auth {
  317. chroot =
  318. client_limit = 0
  319. drop_priv_before_exec = no
  320. executable = auth
  321. extra_groups =
  322. group =
  323. idle_kill = 0
  324. privileged_group =
  325. process_limit = 1
  326. process_min_avail = 0
  327. protocol =
  328. service_count = 0
  329. type =
  330. unix_listener /var/spool/postfix/private/auth {
  331. group = docker
  332. mode = 0666
  333. user = docker
  334. }
  335. unix_listener auth-client {
  336. group =
  337. mode = 0600
  338. user = $default_internal_user
  339. }
  340. unix_listener auth-login {
  341. group =
  342. mode = 0600
  343. user = $default_internal_user
  344. }
  345. unix_listener auth-master {
  346. group = docker
  347. mode = 0600
  348. user = docker
  349. }
  350. unix_listener auth-userdb {
  351. group = docker
  352. mode = 0666
  353. user = docker
  354. }
  355. unix_listener login/login {
  356. group =
  357. mode = 0666
  358. user =
  359. }
  360. unix_listener token-login/tokenlogin {
  361. group =
  362. mode = 0666
  363. user =
  364. }
  365. user = $default_internal_user
  366. vsz_limit = 18446744073709551615 B
  367. }
  368. service config {
  369. chroot =
  370. client_limit = 0
  371. drop_priv_before_exec = no
  372. executable = config
  373. extra_groups =
  374. group =
  375. idle_kill = 0
  376. privileged_group =
  377. process_limit = 0
  378. process_min_avail = 0
  379. protocol =
  380. service_count = 0
  381. type = config
  382. unix_listener config {
  383. group =
  384. mode = 0600
  385. user =
  386. }
  387. user =
  388. vsz_limit = 18446744073709551615 B
  389. }
  390. service dict {
  391. chroot =
  392. client_limit = 1
  393. drop_priv_before_exec = no
  394. executable = dict
  395. extra_groups =
  396. group =
  397. idle_kill = 0
  398. privileged_group =
  399. process_limit = 0
  400. process_min_avail = 0
  401. protocol =
  402. service_count = 0
  403. type =
  404. unix_listener dict {
  405. group =
  406. mode = 0600
  407. user =
  408. }
  409. user = $default_internal_user
  410. vsz_limit = 18446744073709551615 B
  411. }
  412. service director {
  413. chroot = .
  414. client_limit = 0
  415. drop_priv_before_exec = no
  416. executable = director
  417. extra_groups =
  418. fifo_listener login/proxy-notify {
  419. group =
  420. mode = 00
  421. user =
  422. }
  423. group =
  424. idle_kill = 4294967295 secs
  425. inet_listener {
  426. address =
  427. port = 0
  428. reuse_port = no
  429. ssl = no
  430. }
  431. privileged_group =
  432. process_limit = 1
  433. process_min_avail = 0
  434. protocol =
  435. service_count = 0
  436. type =
  437. unix_listener director-admin {
  438. group =
  439. mode = 0600
  440. user =
  441. }
  442. unix_listener director-userdb {
  443. group =
  444. mode = 0600
  445. user =
  446. }
  447. unix_listener login/director {
  448. group =
  449. mode = 00
  450. user =
  451. }
  452. user = $default_internal_user
  453. vsz_limit = 18446744073709551615 B
  454. }
  455. service dns_client {
  456. chroot =
  457. client_limit = 1
  458. drop_priv_before_exec = no
  459. executable = dns-client
  460. extra_groups =
  461. group =
  462. idle_kill = 0
  463. privileged_group =
  464. process_limit = 0
  465. process_min_avail = 0
  466. protocol =
  467. service_count = 0
  468. type =
  469. unix_listener dns-client {
  470. group =
  471. mode = 0666
  472. user =
  473. }
  474. user = $default_internal_user
  475. vsz_limit = 18446744073709551615 B
  476. }
  477. service doveadm {
  478. chroot =
  479. client_limit = 1
  480. drop_priv_before_exec = no
  481. executable = doveadm-server
  482. extra_groups =
  483. group =
  484. idle_kill = 0
  485. privileged_group =
  486. process_limit = 0
  487. process_min_avail = 0
  488. protocol =
  489. service_count = 1
  490. type =
  491. unix_listener doveadm-server {
  492. group =
  493. mode = 0600
  494. user =
  495. }
  496. user =
  497. vsz_limit = 18446744073709551615 B
  498. }
  499. service imap-login {
  500. chroot = login
  501. client_limit = 0
  502. drop_priv_before_exec = no
  503. executable = imap-login
  504. extra_groups =
  505. group =
  506. idle_kill = 0
  507. inet_listener imap {
  508. address =
  509. port = 143
  510. reuse_port = no
  511. ssl = no
  512. }
  513. inet_listener imaps {
  514. address =
  515. port = 993
  516. reuse_port = no
  517. ssl = yes
  518. }
  519. privileged_group =
  520. process_limit = 0
  521. process_min_avail = 0
  522. protocol = imap
  523. service_count = 1
  524. type = login
  525. user = $default_login_user
  526. vsz_limit = 18446744073709551615 B
  527. }
  528. service imap-urlauth-login {
  529. chroot = token-login
  530. client_limit = 0
  531. drop_priv_before_exec = no
  532. executable = imap-urlauth-login
  533. extra_groups =
  534. group =
  535. idle_kill = 0
  536. privileged_group =
  537. process_limit = 0
  538. process_min_avail = 0
  539. protocol = imap
  540. service_count = 1
  541. type = login
  542. unix_listener imap-urlauth {
  543. group =
  544. mode = 0666
  545. user =
  546. }
  547. user = $default_login_user
  548. vsz_limit = 18446744073709551615 B
  549. }
  550. service imap-urlauth-worker {
  551. chroot =
  552. client_limit = 1
  553. drop_priv_before_exec = no
  554. executable = imap-urlauth-worker
  555. extra_groups =
  556. group =
  557. idle_kill = 0
  558. privileged_group =
  559. process_limit = 1024
  560. process_min_avail = 0
  561. protocol = imap
  562. service_count = 1
  563. type =
  564. unix_listener imap-urlauth-worker {
  565. group =
  566. mode = 0600
  567. user = $default_internal_user
  568. }
  569. user =
  570. vsz_limit = 18446744073709551615 B
  571. }
  572. service imap-urlauth {
  573. chroot =
  574. client_limit = 1
  575. drop_priv_before_exec = no
  576. executable = imap-urlauth
  577. extra_groups =
  578. group =
  579. idle_kill = 0
  580. privileged_group =
  581. process_limit = 1024
  582. process_min_avail = 0
  583. protocol = imap
  584. service_count = 1
  585. type =
  586. unix_listener token-login/imap-urlauth {
  587. group =
  588. mode = 0666
  589. user =
  590. }
  591. user = $default_internal_user
  592. vsz_limit = 18446744073709551615 B
  593. }
  594. service imap {
  595. chroot =
  596. client_limit = 1
  597. drop_priv_before_exec = no
  598. executable = imap
  599. extra_groups =
  600. group =
  601. idle_kill = 0
  602. privileged_group =
  603. process_limit = 1024
  604. process_min_avail = 0
  605. protocol = imap
  606. service_count = 1
  607. type =
  608. unix_listener login/imap {
  609. group =
  610. mode = 0666
  611. user =
  612. }
  613. user =
  614. vsz_limit = 18446744073709551615 B
  615. }
  616. service indexer-worker {
  617. chroot =
  618. client_limit = 1
  619. drop_priv_before_exec = no
  620. executable = indexer-worker
  621. extra_groups =
  622. group =
  623. idle_kill = 0
  624. privileged_group =
  625. process_limit = 10
  626. process_min_avail = 0
  627. protocol =
  628. service_count = 0
  629. type =
  630. unix_listener indexer-worker {
  631. group =
  632. mode = 0600
  633. user = $default_internal_user
  634. }
  635. user =
  636. vsz_limit = 18446744073709551615 B
  637. }
  638. service indexer {
  639. chroot =
  640. client_limit = 0
  641. drop_priv_before_exec = no
  642. executable = indexer
  643. extra_groups =
  644. group =
  645. idle_kill = 0
  646. privileged_group =
  647. process_limit = 1
  648. process_min_avail = 0
  649. protocol =
  650. service_count = 0
  651. type =
  652. unix_listener indexer {
  653. group =
  654. mode = 0666
  655. user =
  656. }
  657. user = $default_internal_user
  658. vsz_limit = 18446744073709551615 B
  659. }
  660. service ipc {
  661. chroot = empty
  662. client_limit = 0
  663. drop_priv_before_exec = no
  664. executable = ipc
  665. extra_groups =
  666. group =
  667. idle_kill = 0
  668. privileged_group =
  669. process_limit = 1
  670. process_min_avail = 0
  671. protocol =
  672. service_count = 0
  673. type =
  674. unix_listener ipc {
  675. group =
  676. mode = 0600
  677. user =
  678. }
  679. unix_listener login/ipc-proxy {
  680. group =
  681. mode = 0600
  682. user = $default_login_user
  683. }
  684. user = $default_internal_user
  685. vsz_limit = 18446744073709551615 B
  686. }
  687. service lmtp {
  688. chroot =
  689. client_limit = 1
  690. drop_priv_before_exec = no
  691. executable = lmtp
  692. extra_groups =
  693. group =
  694. idle_kill = 0
  695. privileged_group =
  696. process_limit = 0
  697. process_min_avail = 0
  698. protocol = lmtp
  699. service_count = 0
  700. type =
  701. unix_listener lmtp {
  702. group = postfix
  703. mode = 0660
  704. user =
  705. }
  706. user =
  707. vsz_limit = 18446744073709551615 B
  708. }
  709. service log {
  710. chroot =
  711. client_limit = 0
  712. drop_priv_before_exec = no
  713. executable = log
  714. extra_groups =
  715. group =
  716. idle_kill = 4294967295 secs
  717. privileged_group =
  718. process_limit = 1
  719. process_min_avail = 0
  720. protocol =
  721. service_count = 0
  722. type = log
  723. unix_listener log-errors {
  724. group =
  725. mode = 0600
  726. user =
  727. }
  728. user =
  729. vsz_limit = 18446744073709551615 B
  730. }
  731. service managesieve-login {
  732. chroot = login
  733. client_limit = 0
  734. drop_priv_before_exec = no
  735. executable = managesieve-login
  736. extra_groups =
  737. group =
  738. idle_kill = 0
  739. inet_listener sieve {
  740. address =
  741. port = 4190
  742. reuse_port = no
  743. ssl = no
  744. }
  745. privileged_group =
  746. process_limit = 0
  747. process_min_avail = 0
  748. protocol = sieve
  749. service_count = 1
  750. type = login
  751. user = $default_login_user
  752. vsz_limit = 18446744073709551615 B
  753. }
  754. service managesieve {
  755. chroot =
  756. client_limit = 1
  757. drop_priv_before_exec = no
  758. executable = managesieve
  759. extra_groups =
  760. group =
  761. idle_kill = 0
  762. privileged_group =
  763. process_limit = 0
  764. process_min_avail = 0
  765. protocol = sieve
  766. service_count = 1
  767. type =
  768. unix_listener login/sieve {
  769. group =
  770. mode = 0666
  771. user =
  772. }
  773. user =
  774. vsz_limit = 18446744073709551615 B
  775. }
  776. service pop3-login {
  777. chroot = login
  778. client_limit = 0
  779. drop_priv_before_exec = no
  780. executable = pop3-login
  781. extra_groups =
  782. group =
  783. idle_kill = 0
  784. inet_listener pop3 {
  785. address =
  786. port = 110
  787. reuse_port = no
  788. ssl = no
  789. }
  790. inet_listener pop3s {
  791. address =
  792. port = 995
  793. reuse_port = no
  794. ssl = yes
  795. }
  796. privileged_group =
  797. process_limit = 0
  798. process_min_avail = 0
  799. protocol = pop3
  800. service_count = 1
  801. type = login
  802. user = $default_login_user
  803. vsz_limit = 18446744073709551615 B
  804. }
  805. service pop3 {
  806. chroot =
  807. client_limit = 1
  808. drop_priv_before_exec = no
  809. executable = pop3
  810. extra_groups =
  811. group =
  812. idle_kill = 0
  813. privileged_group =
  814. process_limit = 1024
  815. process_min_avail = 0
  816. protocol = pop3
  817. service_count = 1
  818. type =
  819. unix_listener login/pop3 {
  820. group =
  821. mode = 0666
  822. user =
  823. }
  824. user =
  825. vsz_limit = 18446744073709551615 B
  826. }
  827. service replicator {
  828. chroot =
  829. client_limit = 0
  830. drop_priv_before_exec = no
  831. executable = replicator
  832. extra_groups =
  833. group =
  834. idle_kill = 4294967295 secs
  835. privileged_group =
  836. process_limit = 1
  837. process_min_avail = 0
  838. protocol =
  839. service_count = 0
  840. type =
  841. unix_listener replicator-doveadm {
  842. group =
  843. mode = 00
  844. user = $default_internal_user
  845. }
  846. unix_listener replicator {
  847. group =
  848. mode = 0600
  849. user = $default_internal_user
  850. }
  851. user =
  852. vsz_limit = 18446744073709551615 B
  853. }
  854. service ssl-params {
  855. chroot =
  856. client_limit = 0
  857. drop_priv_before_exec = no
  858. executable = ssl-params
  859. extra_groups =
  860. group =
  861. idle_kill = 0
  862. privileged_group =
  863. process_limit = 0
  864. process_min_avail = 0
  865. protocol =
  866. service_count = 0
  867. type = startup
  868. unix_listener login/ssl-params {
  869. group =
  870. mode = 0666
  871. user =
  872. }
  873. unix_listener ssl-params {
  874. group =
  875. mode = 0666
  876. user =
  877. }
  878. user =
  879. vsz_limit = 18446744073709551615 B
  880. }
  881. service stats {
  882. chroot = empty
  883. client_limit = 0
  884. drop_priv_before_exec = no
  885. executable = stats
  886. extra_groups =
  887. fifo_listener stats-mail {
  888. group =
  889. mode = 0600
  890. user =
  891. }
  892. group =
  893. idle_kill = 4294967295 secs
  894. privileged_group =
  895. process_limit = 1
  896. process_min_avail = 0
  897. protocol =
  898. service_count = 0
  899. type =
  900. unix_listener stats {
  901. group =
  902. mode = 0600
  903. user =
  904. }
  905. user = $default_internal_user
  906. vsz_limit = 18446744073709551615 B
  907. }
  908. service tcpwrap {
  909. chroot =
  910. client_limit = 1
  911. drop_priv_before_exec = no
  912. executable = tcpwrap
  913. extra_groups =
  914. group =
  915. idle_kill = 0
  916. privileged_group =
  917. process_limit = 0
  918. process_min_avail = 0
  919. protocol =
  920. service_count = 0
  921. type =
  922. user = $default_internal_user
  923. vsz_limit = 18446744073709551615 B
  924. }
  925. shutdown_clients = yes
  926. ssl = required
  927. ssl_ca =
  928. ssl_cert = </etc/dovecot/dovecot.pem
  929. ssl_cert_username_field = commonName
  930. ssl_cipher_list = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:!DSS
  931. ssl_client_ca_dir =
  932. ssl_client_ca_file =
  933. ssl_client_cert =
  934. ssl_client_key =
  935. ssl_crypto_device =
  936. ssl_dh_parameters_length = 2048
  937. ssl_key = </etc/dovecot/private/dovecot.pem
  938. ssl_key_password =
  939. ssl_parameters_regenerate = 0
  940. ssl_prefer_server_ciphers = yes
  941. ssl_protocols = !SSLv2 !SSLv3
  942. ssl_require_crl = yes
  943. ssl_verify_client_cert = no
  944. state_dir = /var/lib/dovecot
  945. stats_command_min_time = 1 mins
  946. stats_domain_min_time = 12 hours
  947. stats_ip_min_time = 12 hours
  948. stats_memory_limit = 16 M
  949. stats_session_min_time = 15 mins
  950. stats_user_min_time = 1 hours
  951. submission_host =
  952. syslog_facility = mail
  953. valid_chroot_dirs =
  954. verbose_proctitle = no
  955. verbose_ssl = no
  956. version_ignore = no
  957. protocol lmtp {
  958. mail_plugins = " sieve"
  959. }
  960. protocol lda {
  961. mail_plugins = " sieve"
  962. }
Add Comment
Please, Sign In to add comment