Advertisement
Guest User

Untitled

a guest
Jan 3rd, 2017
252
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.82 KB | None | 0 0
  1. root@vz223546:~# doveconf -a
  2. # 2.2.13: /etc/dovecot/dovecot.conf
  3. # OS: Linux 2.6.32-042stab120.16 x86_64 Debian 8.6
  4. # NOTE: Send doveconf -n output instead when asking for help.
  5. auth_anonymous_username = anonymous
  6. auth_cache_negative_ttl = 1 hours
  7. auth_cache_size = 0
  8. auth_cache_ttl = 1 hours
  9. auth_debug = no
  10. auth_debug_passwords = no
  11. auth_default_realm =
  12. auth_failure_delay = 2 secs
  13. auth_gssapi_hostname =
  14. auth_krb5_keytab =
  15. auth_master_user_separator =
  16. auth_mechanisms = plain login
  17. auth_proxy_self =
  18. auth_realms =
  19. auth_socket_path = auth-userdb
  20. auth_ssl_require_client_cert = no
  21. auth_ssl_username_from_cert = no
  22. auth_use_winbind = no
  23. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  24. auth_username_format = %Lu
  25. auth_username_translation =
  26. auth_verbose = no
  27. auth_verbose_passwords = no
  28. auth_winbind_helper_path = /usr/bin/ntlm_auth
  29. auth_worker_max_count = 30
  30. base_dir = /var/run/dovecot
  31. config_cache_size = 1 M
  32. debug_log_path =
  33. default_client_limit = 1000
  34. default_idle_kill = 1 mins
  35. default_internal_user = dovecot
  36. default_login_user = dovenull
  37. default_process_limit = 100
  38. default_vsz_limit = 256 M
  39. deliver_log_format = msgid=%m: %$
  40. dict_db_config =
  41. director_doveadm_port = 0
  42. director_mail_servers =
  43. director_servers =
  44. director_user_expire = 15 mins
  45. director_username_hash = %u
  46. disable_plaintext_auth = no
  47. dotlock_use_excl = yes
  48. doveadm_allowed_commands =
  49. doveadm_password =
  50. doveadm_port = 0
  51. doveadm_socket_path = doveadm-server
  52. doveadm_worker_count = 0
  53. dsync_alt_char = _
  54. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
  55. first_valid_gid = 1
  56. first_valid_uid = 500
  57. hostname =
  58. imap_capability =
  59. imap_client_workarounds =
  60. imap_id_log =
  61. imap_id_send = name *
  62. imap_idle_notify_interval = 2 mins
  63. imap_logout_format = in=%i out=%o
  64. imap_max_line_length = 64 k
  65. imap_metadata = no
  66. imap_urlauth_host =
  67. imap_urlauth_logout_format = in=%i out=%o
  68. imap_urlauth_port = 143
  69. imapc_features =
  70. imapc_host =
  71. imapc_list_prefix =
  72. imapc_master_user =
  73. imapc_max_idle_time = 29 mins
  74. imapc_password =
  75. imapc_port = 143
  76. imapc_rawlog_dir =
  77. imapc_ssl = no
  78. imapc_ssl_verify = yes
  79. imapc_user =
  80. import_environment = TZ CORE_OUTOFMEM CORE_ERROR LISTEN_PID LISTEN_FDS
  81. info_log_path =
  82. instance_name = dovecot
  83. last_valid_gid = 0
  84. last_valid_uid = 0
  85. lda_mailbox_autocreate = no
  86. lda_mailbox_autosubscribe = no
  87. lda_original_recipient_header =
  88. libexec_dir = /usr/lib/dovecot
  89. listen = *,[::]
  90. lmtp_address_translate =
  91. lmtp_proxy = no
  92. lmtp_rcpt_check_quota = no
  93. lmtp_save_to_detail_mailbox = no
  94. lock_method = fcntl
  95. log_path = syslog
  96. log_timestamp = "%Y-%m-%d %H:%M:%S "
  97. login_access_sockets =
  98. login_greeting = Dovecot ready.
  99. login_log_format = %$: %s
  100. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c session=<%{session}>
  101. login_trusted_networks =
  102. mail_access_groups =
  103. mail_always_cache_fields =
  104. mail_attachment_dir =
  105. mail_attachment_fs = sis posix
  106. mail_attachment_hash = %{sha1}
  107. mail_attachment_min_size = 128 k
  108. mail_attribute_dict =
  109. mail_cache_fields = flags
  110. mail_cache_min_mail_count = 0
  111. mail_chroot =
  112. mail_debug = no
  113. mail_fsync = optimized
  114. mail_full_filesystem_access = no
  115. mail_gid =
  116. mail_home =
  117. mail_location =
  118. mail_log_prefix = "%s(%u): "
  119. mail_max_keyword_length = 50
  120. mail_max_lock_timeout = 0
  121. mail_max_userip_connections = 100
  122. mail_never_cache_fields = imap.envelope
  123. mail_nfs_index = no
  124. mail_nfs_storage = no
  125. mail_plugin_dir = /usr/lib/dovecot/modules
  126. mail_plugins =
  127. mail_prefetch_count = 0
  128. mail_privileged_group = vmail
  129. mail_save_crlf = no
  130. mail_shared_explicit_inbox = no
  131. mail_temp_dir = /tmp
  132. mail_temp_scan_interval = 1 weeks
  133. mail_uid =
  134. mailbox_idle_check_interval = 30 secs
  135. mailbox_list_index = no
  136. maildir_broken_filename_sizes = no
  137. maildir_copy_with_hardlinks = yes
  138. maildir_empty_new = no
  139. maildir_stat_dirs = no
  140. maildir_very_dirty_syncs = no
  141. master_user_separator =
  142. mbox_dirty_syncs = yes
  143. mbox_dotlock_change_timeout = 2 mins
  144. mbox_lazy_writes = yes
  145. mbox_lock_timeout = 5 mins
  146. mbox_md5 = apop3d
  147. mbox_min_index_size = 0
  148. mbox_read_locks = fcntl
  149. mbox_very_dirty_syncs = no
  150. mbox_write_locks = fcntl dotlock
  151. mdbox_preallocate_space = no
  152. mdbox_purge_preserve_alt = no
  153. mdbox_rotate_interval = 0
  154. mdbox_rotate_size = 2 M
  155. mmap_disable = no
  156. passdb {
  157. args = /etc/dovecot/dovecot-sql.conf
  158. default_fields =
  159. deny = no
  160. driver = sql
  161. master = no
  162. name =
  163. override_fields =
  164. pass = no
  165. result_failure = continue
  166. result_internalfail = continue
  167. result_success = return-ok
  168. skip = never
  169. }
  170. plugin {
  171. quota = dict:user::file:/var/vmail/%d/%n/.quotausage
  172. sieve = /var/vmail/%d/%n/.sieve
  173. sieve_max_redirects = 25
  174. }
  175. pop3_client_workarounds =
  176. pop3_deleted_flag =
  177. pop3_enable_last = no
  178. pop3_fast_size_lookups = no
  179. pop3_lock_session = no
  180. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  181. pop3_no_flag_updates = no
  182. pop3_reuse_xuidl = no
  183. pop3_save_uidl = no
  184. pop3_uidl_duplicates = allow
  185. pop3_uidl_format = %08Xu%08Xv
  186. pop3c_host =
  187. pop3c_master_user =
  188. pop3c_password =
  189. pop3c_port = 110
  190. pop3c_quick_received_date = no
  191. pop3c_rawlog_dir =
  192. pop3c_ssl = no
  193. pop3c_ssl_verify = yes
  194. pop3c_user = %u
  195. postmaster_address =
  196. protocols = imap pop3
  197. quota_full_tempfail = no
  198. recipient_delimiter = +
  199. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  200. rejection_subject = Rejected: %s
  201. replication_dsync_parameters = -d -N -l 30 -U
  202. replication_full_sync_interval = 1 days
  203. replication_max_conns = 10
  204. replicator_host = replicator
  205. replicator_port = 0
  206. sendmail_path = /usr/sbin/sendmail
  207. service aggregator {
  208. chroot = .
  209. client_limit = 0
  210. drop_priv_before_exec = no
  211. executable = aggregator
  212. extra_groups =
  213. fifo_listener replication-notify-fifo {
  214. group =
  215. mode = 0600
  216. user =
  217. }
  218. group =
  219. idle_kill = 0
  220. privileged_group =
  221. process_limit = 0
  222. process_min_avail = 0
  223. protocol =
  224. service_count = 0
  225. type =
  226. unix_listener replication-notify {
  227. group =
  228. mode = 0600
  229. user =
  230. }
  231. user = $default_internal_user
  232. vsz_limit = 18446744073709551615 B
  233. }
  234. service anvil {
  235. chroot = empty
  236. client_limit = 0
  237. drop_priv_before_exec = no
  238. executable = anvil
  239. extra_groups =
  240. group =
  241. idle_kill = 4294967295 secs
  242. privileged_group =
  243. process_limit = 1
  244. process_min_avail = 1
  245. protocol =
  246. service_count = 0
  247. type = anvil
  248. unix_listener anvil-auth-penalty {
  249. group =
  250. mode = 0600
  251. user =
  252. }
  253. unix_listener anvil {
  254. group =
  255. mode = 0600
  256. user =
  257. }
  258. user = $default_internal_user
  259. vsz_limit = 18446744073709551615 B
  260. }
  261. service auth-worker {
  262. chroot =
  263. client_limit = 1
  264. drop_priv_before_exec = no
  265. executable = auth -w
  266. extra_groups =
  267. group =
  268. idle_kill = 0
  269. privileged_group =
  270. process_limit = 0
  271. process_min_avail = 0
  272. protocol =
  273. service_count = 1
  274. type =
  275. unix_listener auth-worker {
  276. group =
  277. mode = 0600
  278. user = $default_internal_user
  279. }
  280. user =
  281. vsz_limit = 18446744073709551615 B
  282. }
  283. service auth {
  284. chroot =
  285. client_limit = 0
  286. drop_priv_before_exec = no
  287. executable = auth
  288. extra_groups =
  289. group =
  290. idle_kill = 0
  291. privileged_group =
  292. process_limit = 1
  293. process_min_avail = 0
  294. protocol =
  295. service_count = 0
  296. type =
  297. unix_listener /var/spool/postfix/private/auth {
  298. group = postfix
  299. mode = 0660
  300. user = postfix
  301. }
  302. unix_listener auth-client {
  303. group =
  304. mode = 0600
  305. user = $default_internal_user
  306. }
  307. unix_listener auth-login {
  308. group =
  309. mode = 0600
  310. user = $default_internal_user
  311. }
  312. unix_listener auth-master {
  313. group =
  314. mode = 0600
  315. user =
  316. }
  317. unix_listener auth-userdb {
  318. group = vmail
  319. mode = 0600
  320. user = vmail
  321. }
  322. unix_listener login/login {
  323. group =
  324. mode = 0666
  325. user =
  326. }
  327. unix_listener token-login/tokenlogin {
  328. group =
  329. mode = 0666
  330. user =
  331. }
  332. user = root
  333. vsz_limit = 18446744073709551615 B
  334. }
  335. service config {
  336. chroot =
  337. client_limit = 0
  338. drop_priv_before_exec = no
  339. executable = config
  340. extra_groups =
  341. group =
  342. idle_kill = 0
  343. privileged_group =
  344. process_limit = 0
  345. process_min_avail = 0
  346. protocol =
  347. service_count = 0
  348. type = config
  349. unix_listener config {
  350. group =
  351. mode = 0600
  352. user =
  353. }
  354. user =
  355. vsz_limit = 18446744073709551615 B
  356. }
  357. service dict {
  358. chroot =
  359. client_limit = 1
  360. drop_priv_before_exec = no
  361. executable = dict
  362. extra_groups =
  363. group =
  364. idle_kill = 0
  365. privileged_group =
  366. process_limit = 0
  367. process_min_avail = 0
  368. protocol =
  369. service_count = 0
  370. type =
  371. unix_listener dict {
  372. group =
  373. mode = 0600
  374. user =
  375. }
  376. user = $default_internal_user
  377. vsz_limit = 18446744073709551615 B
  378. }
  379. service director {
  380. chroot = .
  381. client_limit = 0
  382. drop_priv_before_exec = no
  383. executable = director
  384. extra_groups =
  385. fifo_listener login/proxy-notify {
  386. group =
  387. mode = 00
  388. user =
  389. }
  390. group =
  391. idle_kill = 4294967295 secs
  392. privileged_group =
  393. process_limit = 1
  394. process_min_avail = 0
  395. protocol =
  396. service_count = 0
  397. type =
  398. unix_listener director-admin {
  399. group =
  400. mode = 0600
  401. user =
  402. }
  403. unix_listener login/director {
  404. group =
  405. mode = 00
  406. user =
  407. }
  408. user = $default_internal_user
  409. vsz_limit = 18446744073709551615 B
  410. }
  411. service dns_client {
  412. chroot =
  413. client_limit = 1
  414. drop_priv_before_exec = no
  415. executable = dns-client
  416. extra_groups =
  417. group =
  418. idle_kill = 0
  419. privileged_group =
  420. process_limit = 0
  421. process_min_avail = 0
  422. protocol =
  423. service_count = 0
  424. type =
  425. unix_listener dns-client {
  426. group =
  427. mode = 0666
  428. user =
  429. }
  430. user = $default_internal_user
  431. vsz_limit = 18446744073709551615 B
  432. }
  433. service doveadm {
  434. chroot =
  435. client_limit = 1
  436. drop_priv_before_exec = no
  437. executable = doveadm-server
  438. extra_groups =
  439. group =
  440. idle_kill = 0
  441. privileged_group =
  442. process_limit = 0
  443. process_min_avail = 0
  444. protocol =
  445. service_count = 1
  446. type =
  447. unix_listener doveadm-server {
  448. group =
  449. mode = 0600
  450. user =
  451. }
  452. user =
  453. vsz_limit = 18446744073709551615 B
  454. }
  455. service imap-login {
  456. chroot = login
  457. client_limit = 1000
  458. drop_priv_before_exec = no
  459. executable = imap-login
  460. extra_groups =
  461. group =
  462. idle_kill = 0
  463. inet_listener imap {
  464. address =
  465. port = 143
  466. reuse_port = no
  467. ssl = no
  468. }
  469. inet_listener imaps {
  470. address =
  471. port = 993
  472. reuse_port = no
  473. ssl = yes
  474. }
  475. privileged_group =
  476. process_limit = 512
  477. process_min_avail = 0
  478. protocol = imap
  479. service_count = 1
  480. type = login
  481. user = $default_login_user
  482. vsz_limit = 18446744073709551615 B
  483. }
  484. service imap-urlauth-login {
  485. chroot = token-login
  486. client_limit = 0
  487. drop_priv_before_exec = no
  488. executable = imap-urlauth-login
  489. extra_groups =
  490. group =
  491. idle_kill = 0
  492. privileged_group =
  493. process_limit = 0
  494. process_min_avail = 0
  495. protocol = imap
  496. service_count = 1
  497. type = login
  498. unix_listener imap-urlauth {
  499. group =
  500. mode = 0666
  501. user =
  502. }
  503. user = $default_login_user
  504. vsz_limit = 18446744073709551615 B
  505. }
  506. service imap-urlauth-worker {
  507. chroot =
  508. client_limit = 1
  509. drop_priv_before_exec = no
  510. executable = imap-urlauth-worker
  511. extra_groups =
  512. group =
  513. idle_kill = 0
  514. privileged_group =
  515. process_limit = 1024
  516. process_min_avail = 0
  517. protocol = imap
  518. service_count = 1
  519. type =
  520. unix_listener imap-urlauth-worker {
  521. group =
  522. mode = 0600
  523. user = $default_internal_user
  524. }
  525. user =
  526. vsz_limit = 18446744073709551615 B
  527. }
  528. service imap-urlauth {
  529. chroot =
  530. client_limit = 1
  531. drop_priv_before_exec = no
  532. executable = imap-urlauth
  533. extra_groups =
  534. group =
  535. idle_kill = 0
  536. privileged_group =
  537. process_limit = 1024
  538. process_min_avail = 0
  539. protocol = imap
  540. service_count = 1
  541. type =
  542. unix_listener token-login/imap-urlauth {
  543. group =
  544. mode = 0666
  545. user =
  546. }
  547. user = $default_internal_user
  548. vsz_limit = 18446744073709551615 B
  549. }
  550. service imap {
  551. chroot =
  552. client_limit = 1
  553. drop_priv_before_exec = no
  554. executable = imap
  555. extra_groups =
  556. group =
  557. idle_kill = 0
  558. privileged_group =
  559. process_limit = 1024
  560. process_min_avail = 0
  561. protocol = imap
  562. service_count = 1
  563. type =
  564. unix_listener login/imap {
  565. group =
  566. mode = 0666
  567. user =
  568. }
  569. user =
  570. vsz_limit = 18446744073709551615 B
  571. }
  572. service indexer-worker {
  573. chroot =
  574. client_limit = 1
  575. drop_priv_before_exec = no
  576. executable = indexer-worker
  577. extra_groups =
  578. group =
  579. idle_kill = 0
  580. privileged_group =
  581. process_limit = 10
  582. process_min_avail = 0
  583. protocol =
  584. service_count = 0
  585. type =
  586. unix_listener indexer-worker {
  587. group =
  588. mode = 0600
  589. user = $default_internal_user
  590. }
  591. user =
  592. vsz_limit = 18446744073709551615 B
  593. }
  594. service indexer {
  595. chroot =
  596. client_limit = 0
  597. drop_priv_before_exec = no
  598. executable = indexer
  599. extra_groups =
  600. group =
  601. idle_kill = 0
  602. privileged_group =
  603. process_limit = 1
  604. process_min_avail = 0
  605. protocol =
  606. service_count = 0
  607. type =
  608. unix_listener indexer {
  609. group =
  610. mode = 0666
  611. user =
  612. }
  613. user = $default_internal_user
  614. vsz_limit = 18446744073709551615 B
  615. }
  616. service ipc {
  617. chroot = empty
  618. client_limit = 0
  619. drop_priv_before_exec = no
  620. executable = ipc
  621. extra_groups =
  622. group =
  623. idle_kill = 0
  624. privileged_group =
  625. process_limit = 1
  626. process_min_avail = 0
  627. protocol =
  628. service_count = 0
  629. type =
  630. unix_listener ipc {
  631. group =
  632. mode = 0600
  633. user =
  634. }
  635. unix_listener login/ipc-proxy {
  636. group =
  637. mode = 0600
  638. user = $default_login_user
  639. }
  640. user = $default_internal_user
  641. vsz_limit = 18446744073709551615 B
  642. }
  643. service lmtp {
  644. chroot =
  645. client_limit = 1
  646. drop_priv_before_exec = no
  647. executable = lmtp
  648. extra_groups =
  649. group =
  650. idle_kill = 0
  651. privileged_group =
  652. process_limit = 0
  653. process_min_avail = 0
  654. protocol = lmtp
  655. service_count = 0
  656. type =
  657. unix_listener /var/spool/postfix/private/dovecot-lmtp {
  658. group = postfix
  659. mode = 0600
  660. user = postfix
  661. }
  662. unix_listener lmtp {
  663. group =
  664. mode = 0666
  665. user =
  666. }
  667. user =
  668. vsz_limit = 18446744073709551615 B
  669. }
  670. service log {
  671. chroot =
  672. client_limit = 0
  673. drop_priv_before_exec = no
  674. executable = log
  675. extra_groups =
  676. group =
  677. idle_kill = 4294967295 secs
  678. privileged_group =
  679. process_limit = 1
  680. process_min_avail = 0
  681. protocol =
  682. service_count = 0
  683. type = log
  684. unix_listener log-errors {
  685. group =
  686. mode = 0600
  687. user =
  688. }
  689. user =
  690. vsz_limit = 18446744073709551615 B
  691. }
  692. service pop3-login {
  693. chroot = login
  694. client_limit = 0
  695. drop_priv_before_exec = no
  696. executable = pop3-login
  697. extra_groups =
  698. group =
  699. idle_kill = 0
  700. inet_listener pop3 {
  701. address =
  702. port = 110
  703. reuse_port = no
  704. ssl = no
  705. }
  706. inet_listener pop3s {
  707. address =
  708. port = 995
  709. reuse_port = no
  710. ssl = yes
  711. }
  712. privileged_group =
  713. process_limit = 0
  714. process_min_avail = 0
  715. protocol = pop3
  716. service_count = 1
  717. type = login
  718. user = $default_login_user
  719. vsz_limit = 18446744073709551615 B
  720. }
  721. service pop3 {
  722. chroot =
  723. client_limit = 1
  724. drop_priv_before_exec = no
  725. executable = pop3
  726. extra_groups =
  727. group =
  728. idle_kill = 0
  729. privileged_group =
  730. process_limit = 1024
  731. process_min_avail = 0
  732. protocol = pop3
  733. service_count = 1
  734. type =
  735. unix_listener login/pop3 {
  736. group =
  737. mode = 0666
  738. user =
  739. }
  740. user =
  741. vsz_limit = 18446744073709551615 B
  742. }
  743. service replicator {
  744. chroot =
  745. client_limit = 0
  746. drop_priv_before_exec = no
  747. executable = replicator
  748. extra_groups =
  749. group =
  750. idle_kill = 4294967295 secs
  751. privileged_group =
  752. process_limit = 1
  753. process_min_avail = 0
  754. protocol =
  755. service_count = 0
  756. type =
  757. unix_listener replicator-doveadm {
  758. group =
  759. mode = 00
  760. user = $default_internal_user
  761. }
  762. unix_listener replicator {
  763. group =
  764. mode = 0600
  765. user = $default_internal_user
  766. }
  767. user =
  768. vsz_limit = 18446744073709551615 B
  769. }
  770. service ssl-params {
  771. chroot =
  772. client_limit = 0
  773. drop_priv_before_exec = no
  774. executable = ssl-params
  775. extra_groups =
  776. group =
  777. idle_kill = 0
  778. privileged_group =
  779. process_limit = 0
  780. process_min_avail = 0
  781. protocol =
  782. service_count = 0
  783. type = startup
  784. unix_listener login/ssl-params {
  785. group =
  786. mode = 0666
  787. user =
  788. }
  789. unix_listener ssl-params {
  790. group =
  791. mode = 0666
  792. user =
  793. }
  794. user =
  795. vsz_limit = 18446744073709551615 B
  796. }
  797. service stats {
  798. chroot = empty
  799. client_limit = 0
  800. drop_priv_before_exec = no
  801. executable = stats
  802. extra_groups =
  803. fifo_listener stats-mail {
  804. group =
  805. mode = 0600
  806. user =
  807. }
  808. group =
  809. idle_kill = 4294967295 secs
  810. privileged_group =
  811. process_limit = 1
  812. process_min_avail = 0
  813. protocol =
  814. service_count = 0
  815. type =
  816. unix_listener stats {
  817. group =
  818. mode = 0600
  819. user =
  820. }
  821. user = $default_internal_user
  822. vsz_limit = 18446744073709551615 B
  823. }
  824. service tcpwrap {
  825. chroot =
  826. client_limit = 1
  827. drop_priv_before_exec = no
  828. executable = tcpwrap
  829. extra_groups =
  830. group =
  831. idle_kill = 0
  832. privileged_group =
  833. process_limit = 0
  834. process_min_avail = 0
  835. protocol =
  836. service_count = 0
  837. type =
  838. user = $default_internal_user
  839. vsz_limit = 18446744073709551615 B
  840. }
  841. shutdown_clients = yes
  842. ssl = yes
  843. ssl_ca =
  844. ssl_cert = </etc/postfix/smtpd.cert
  845. ssl_cert_username_field = commonName
  846. ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
  847. ssl_client_ca_dir =
  848. ssl_client_ca_file =
  849. ssl_client_cert =
  850. ssl_client_key =
  851. ssl_crypto_device =
  852. ssl_dh_parameters_length = 1024
  853. ssl_key = </etc/postfix/smtpd.key
  854. ssl_key_password =
  855. ssl_parameters_regenerate = 0
  856. ssl_prefer_server_ciphers = no
  857. ssl_protocols = !SSLv2 !SSLv3
  858. ssl_require_crl = yes
  859. ssl_verify_client_cert = no
  860. state_dir = /var/lib/dovecot
  861. stats_command_min_time = 1 mins
  862. stats_domain_min_time = 12 hours
  863. stats_ip_min_time = 12 hours
  864. stats_memory_limit = 16 M
  865. stats_session_min_time = 15 mins
  866. stats_user_min_time = 1 hours
  867. submission_host =
  868. syslog_facility = mail
  869. userdb {
  870. args =
  871. default_fields =
  872. driver = prefetch
  873. name =
  874. override_fields =
  875. result_failure = continue
  876. result_internalfail = continue
  877. result_success = return-ok
  878. skip = never
  879. }
  880. userdb {
  881. args = /etc/dovecot/dovecot-sql.conf
  882. default_fields =
  883. driver = sql
  884. name =
  885. override_fields =
  886. result_failure = continue
  887. result_internalfail = continue
  888. result_success = return-ok
  889. skip = never
  890. }
  891. valid_chroot_dirs =
  892. verbose_proctitle = no
  893. verbose_ssl = no
  894. version_ignore = no
  895. protocol imap {
  896. mail_plugins = quota imap_quota
  897. }
  898. protocol pop3 {
  899. mail_plugins = quota
  900. pop3_uidl_format = %08Xu%08Xv
  901. }
  902. protocol lda {
  903. mail_plugins = sieve quota
  904. postmaster_address = webmaster@localhost
  905. }
  906. protocol lmtp {
  907. mail_plugins = quota sieve
  908. postmaster_address = webmaster@localhost
  909. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement