Advertisement
Guest User

Untitled

a guest
Jul 31st, 2016
396
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 38.34 KB | None | 0 0
  1. I'm getting this in /var/log/mail.err with any auth_mechanism I've tried. SSL Doesn't seem to work yet.
  2.  
  3. Jul 31 01:29:52 cornelius dovecot: auth: Fatal: NTLM mechanism can't be supported with given passdbs
  4. Jul 31 01:29:52 cornelius dovecot: master: Error: service(auth): command startup failed, throttling for 60 secs
  5.  
  6.  
  7.  
  8. =====
  9.  
  10. doveconf -p output
  11.  
  12. # 2.2.13: /etc/dovecot/dovecot.conf
  13. # OS: Linux 3.16.0-4-amd64 x86_64 Debian 8.5
  14. # NOTE: Send doveconf -n output instead when asking for help.
  15. auth_anonymous_username = anonymous
  16. auth_cache_negative_ttl = 1 hours
  17. auth_cache_size = 0
  18. auth_cache_ttl = 1 hours
  19. auth_debug = no
  20. auth_debug_passwords = no
  21. auth_default_realm =
  22. auth_failure_delay = 2 secs
  23. auth_gssapi_hostname =
  24. auth_krb5_keytab =
  25. auth_master_user_separator =
  26. auth_mechanisms = plain login
  27. auth_proxy_self =
  28. auth_realms =
  29. auth_socket_path = auth-userdb
  30. auth_ssl_require_client_cert = no
  31. auth_ssl_username_from_cert = no
  32. auth_use_winbind = no
  33. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  34. auth_username_format = %Lu
  35. auth_username_translation =
  36. auth_verbose = no
  37. auth_verbose_passwords = no
  38. auth_winbind_helper_path = /usr/bin/ntlm_auth
  39. auth_worker_max_count = 30
  40. base_dir = /var/run/dovecot
  41. config_cache_size = 1 M
  42. debug_log_path =
  43. default_client_limit = 1000
  44. default_idle_kill = 1 mins
  45. default_internal_user = dovecot
  46. default_login_user = dovenull
  47. default_process_limit = 100
  48. default_vsz_limit = 256 M
  49. deliver_log_format = msgid=%m: %$
  50. dict_db_config =
  51. director_doveadm_port = 0
  52. director_mail_servers =
  53. director_servers =
  54. director_user_expire = 15 mins
  55. director_username_hash = %u
  56. disable_plaintext_auth = yes
  57. dotlock_use_excl = yes
  58. doveadm_allowed_commands =
  59. doveadm_password =
  60. doveadm_port = 0
  61. doveadm_socket_path = doveadm-server
  62. doveadm_worker_count = 0
  63. dsync_alt_char = _
  64. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
  65. first_valid_gid = 1
  66. first_valid_uid = 500
  67. hostname =
  68. imap_capability =
  69. imap_client_workarounds =
  70. imap_id_log =
  71. imap_id_send = name *
  72. imap_idle_notify_interval = 2 mins
  73. imap_logout_format = in=%i out=%o
  74. imap_max_line_length = 64 k
  75. imap_metadata = no
  76. imap_urlauth_host =
  77. imap_urlauth_logout_format = in=%i out=%o
  78. imap_urlauth_port = 143
  79. imapc_features =
  80. imapc_host =
  81. imapc_list_prefix =
  82. imapc_master_user =
  83. imapc_max_idle_time = 29 mins
  84. imapc_password =
  85. imapc_port = 143
  86. imapc_rawlog_dir =
  87. imapc_ssl = no
  88. imapc_ssl_verify = yes
  89. imapc_user =
  90. import_environment = TZ CORE_OUTOFMEM CORE_ERROR LISTEN_PID LISTEN_FDS
  91. info_log_path =
  92. instance_name = dovecot
  93. last_valid_gid = 0
  94. last_valid_uid = 0
  95. lda_mailbox_autocreate = no
  96. lda_mailbox_autosubscribe = no
  97. lda_original_recipient_header =
  98. libexec_dir = /usr/lib/dovecot
  99. listen = *, ::
  100. lmtp_address_translate =
  101. lmtp_proxy = no
  102. lmtp_rcpt_check_quota = no
  103. lmtp_save_to_detail_mailbox = no
  104. lock_method = fcntl
  105. log_path = syslog
  106. log_timestamp = "%b %d %H:%M:%S "
  107. login_access_sockets =
  108. login_greeting = Dovecot ready.
  109. login_log_format = %$: %s
  110. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c session=<%{session}>
  111. login_trusted_networks =
  112. mail_access_groups =
  113. mail_always_cache_fields =
  114. mail_attachment_dir =
  115. mail_attachment_fs = sis posix
  116. mail_attachment_hash = %{sha1}
  117. mail_attachment_min_size = 128 k
  118. mail_attribute_dict =
  119. mail_cache_fields = flags
  120. mail_cache_min_mail_count = 0
  121. mail_chroot =
  122. mail_debug = no
  123. mail_fsync = optimized
  124. mail_full_filesystem_access = no
  125. mail_gid =
  126. mail_home =
  127. mail_location = mbox:~/mail:INBOX=/var/mail/%u
  128. mail_log_prefix = "%s(%u): "
  129. mail_max_keyword_length = 50
  130. mail_max_lock_timeout = 0
  131. mail_max_userip_connections = 10
  132. mail_never_cache_fields = imap.envelope
  133. mail_nfs_index = no
  134. mail_nfs_storage = no
  135. mail_plugin_dir = /usr/lib/dovecot/modules
  136. mail_plugins =
  137. mail_prefetch_count = 0
  138. mail_privileged_group = mail
  139. mail_save_crlf = no
  140. mail_shared_explicit_inbox = no
  141. mail_temp_dir = /tmp
  142. mail_temp_scan_interval = 1 weeks
  143. mail_uid =
  144. mailbox_idle_check_interval = 30 secs
  145. mailbox_list_index = no
  146. maildir_broken_filename_sizes = no
  147. maildir_copy_with_hardlinks = yes
  148. maildir_empty_new = no
  149. maildir_stat_dirs = no
  150. maildir_very_dirty_syncs = no
  151. master_user_separator =
  152. mbox_dirty_syncs = yes
  153. mbox_dotlock_change_timeout = 2 mins
  154. mbox_lazy_writes = yes
  155. mbox_lock_timeout = 5 mins
  156. mbox_md5 = apop3d
  157. mbox_min_index_size = 0
  158. mbox_read_locks = fcntl
  159. mbox_very_dirty_syncs = no
  160. mbox_write_locks = fcntl dotlock
  161. mdbox_preallocate_space = no
  162. mdbox_purge_preserve_alt = no
  163. mdbox_rotate_interval = 0
  164. mdbox_rotate_size = 2 M
  165. mmap_disable = no
  166. namespace inbox {
  167. disabled = no
  168. hidden = no
  169. ignore_on_failure = no
  170. inbox = yes
  171. list = yes
  172. location =
  173. mailbox Drafts {
  174. auto = no
  175. driver =
  176. special_use = \Drafts
  177. }
  178. mailbox Junk {
  179. auto = no
  180. driver =
  181. special_use = \Junk
  182. }
  183. mailbox Sent {
  184. auto = no
  185. driver =
  186. special_use = \Sent
  187. }
  188. mailbox "Sent Messages" {
  189. auto = no
  190. driver =
  191. special_use = \Sent
  192. }
  193. mailbox Trash {
  194. auto = no
  195. driver =
  196. special_use = \Trash
  197. }
  198. prefix =
  199. separator =
  200. subscriptions = yes
  201. type = private
  202. }
  203. passdb {
  204. args =
  205. default_fields =
  206. deny = no
  207. driver = pam
  208. master = no
  209. name =
  210. override_fields =
  211. pass = no
  212. result_failure = continue
  213. result_internalfail = continue
  214. result_success = return-ok
  215. skip = never
  216. }
  217. pop3_client_workarounds =
  218. pop3_deleted_flag =
  219. pop3_enable_last = no
  220. pop3_fast_size_lookups = no
  221. pop3_lock_session = no
  222. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  223. pop3_no_flag_updates = no
  224. pop3_reuse_xuidl = no
  225. pop3_save_uidl = no
  226. pop3_uidl_duplicates = allow
  227. pop3_uidl_format = %08Xu%08Xv
  228. pop3c_host =
  229. pop3c_master_user =
  230. pop3c_password =
  231. pop3c_port = 110
  232. pop3c_quick_received_date = no
  233. pop3c_rawlog_dir =
  234. pop3c_ssl = no
  235. pop3c_ssl_verify = yes
  236. pop3c_user = %u
  237. postmaster_address =
  238. protocols = " imap lmtp pop3"
  239. quota_full_tempfail = no
  240. recipient_delimiter = +
  241. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  242. rejection_subject = Rejected: %s
  243. replication_dsync_parameters = -d -N -l 30 -U
  244. replication_full_sync_interval = 1 days
  245. replication_max_conns = 10
  246. replicator_host = replicator
  247. replicator_port = 0
  248. sendmail_path = /usr/sbin/sendmail
  249. service aggregator {
  250. chroot = .
  251. client_limit = 0
  252. drop_priv_before_exec = no
  253. executable = aggregator
  254. extra_groups =
  255. fifo_listener replication-notify-fifo {
  256. group =
  257. mode = 0600
  258. user =
  259. }
  260. group =
  261. idle_kill = 0
  262. privileged_group =
  263. process_limit = 0
  264. process_min_avail = 0
  265. protocol =
  266. service_count = 0
  267. type =
  268. unix_listener replication-notify {
  269. group =
  270. mode = 0600
  271. user =
  272. }
  273. user = $default_internal_user
  274. vsz_limit = 18446744073709551615 B
  275. }
  276. service anvil {
  277. chroot = empty
  278. client_limit = 0
  279. drop_priv_before_exec = no
  280. executable = anvil
  281. extra_groups =
  282. group =
  283. idle_kill = 4294967295 secs
  284. privileged_group =
  285. process_limit = 1
  286. process_min_avail = 1
  287. protocol =
  288. service_count = 0
  289. type = anvil
  290. unix_listener anvil-auth-penalty {
  291. group =
  292. mode = 0600
  293. user =
  294. }
  295. unix_listener anvil {
  296. group =
  297. mode = 0600
  298. user =
  299. }
  300. user = $default_internal_user
  301. vsz_limit = 18446744073709551615 B
  302. }
  303. service auth-worker {
  304. chroot =
  305. client_limit = 1
  306. drop_priv_before_exec = no
  307. executable = auth -w
  308. extra_groups =
  309. group =
  310. idle_kill = 0
  311. privileged_group =
  312. process_limit = 0
  313. process_min_avail = 0
  314. protocol =
  315. service_count = 1
  316. type =
  317. unix_listener auth-worker {
  318. group =
  319. mode = 0600
  320. user = $default_internal_user
  321. }
  322. user =
  323. vsz_limit = 18446744073709551615 B
  324. }
  325. service auth {
  326. chroot =
  327. client_limit = 0
  328. drop_priv_before_exec = no
  329. executable = auth
  330. extra_groups =
  331. group =
  332. idle_kill = 0
  333. privileged_group =
  334. process_limit = 1
  335. process_min_avail = 0
  336. protocol =
  337. service_count = 0
  338. type =
  339. unix_listener auth-client {
  340. group =
  341. mode = 0600
  342. user = $default_internal_user
  343. }
  344. unix_listener auth-login {
  345. group =
  346. mode = 0600
  347. user = $default_internal_user
  348. }
  349. unix_listener auth-master {
  350. group =
  351. mode = 0600
  352. user =
  353. }
  354. unix_listener auth-userdb {
  355. group =
  356. mode = 0666
  357. user = $default_internal_user
  358. }
  359. unix_listener login/login {
  360. group =
  361. mode = 0666
  362. user =
  363. }
  364. unix_listener token-login/tokenlogin {
  365. group =
  366. mode = 0666
  367. user =
  368. }
  369. user = $default_internal_user
  370. vsz_limit = 18446744073709551615 B
  371. }
  372. service config {
  373. chroot =
  374. client_limit = 0
  375. drop_priv_before_exec = no
  376. executable = config
  377. extra_groups =
  378. group =
  379. idle_kill = 0
  380. privileged_group =
  381. process_limit = 0
  382. process_min_avail = 0
  383. protocol =
  384. service_count = 0
  385. type = config
  386. unix_listener config {
  387. group =
  388. mode = 0600
  389. user =
  390. }
  391. user =
  392. vsz_limit = 18446744073709551615 B
  393. }
  394. service dict {
  395. chroot =
  396. client_limit = 1
  397. drop_priv_before_exec = no
  398. executable = dict
  399. extra_groups =
  400. group =
  401. idle_kill = 0
  402. privileged_group =
  403. process_limit = 0
  404. process_min_avail = 0
  405. protocol =
  406. service_count = 0
  407. type =
  408. unix_listener dict {
  409. group =
  410. mode = 0600
  411. user =
  412. }
  413. user = $default_internal_user
  414. vsz_limit = 18446744073709551615 B
  415. }
  416. service director {
  417. chroot = .
  418. client_limit = 0
  419. drop_priv_before_exec = no
  420. executable = director
  421. extra_groups =
  422. fifo_listener login/proxy-notify {
  423. group =
  424. mode = 00
  425. user =
  426. }
  427. group =
  428. idle_kill = 4294967295 secs
  429. inet_listener {
  430. address =
  431. port = 0
  432. reuse_port = no
  433. ssl = no
  434. }
  435. privileged_group =
  436. process_limit = 1
  437. process_min_avail = 0
  438. protocol =
  439. service_count = 0
  440. type =
  441. unix_listener director-admin {
  442. group =
  443. mode = 0600
  444. user =
  445. }
  446. unix_listener director-userdb {
  447. group =
  448. mode = 0600
  449. user =
  450. }
  451. unix_listener login/director {
  452. group =
  453. mode = 00
  454. user =
  455. }
  456. user = $default_internal_user
  457. vsz_limit = 18446744073709551615 B
  458. }
  459. service dns_client {
  460. chroot =
  461. client_limit = 1
  462. drop_priv_before_exec = no
  463. executable = dns-client
  464. extra_groups =
  465. group =
  466. idle_kill = 0
  467. privileged_group =
  468. process_limit = 0
  469. process_min_avail = 0
  470. protocol =
  471. service_count = 0
  472. type =
  473. unix_listener dns-client {
  474. group =
  475. mode = 0666
  476. user =
  477. }
  478. user = $default_internal_user
  479. vsz_limit = 18446744073709551615 B
  480. }
  481. service doveadm {
  482. chroot =
  483. client_limit = 1
  484. drop_priv_before_exec = no
  485. executable = doveadm-server
  486. extra_groups =
  487. group =
  488. idle_kill = 0
  489. privileged_group =
  490. process_limit = 0
  491. process_min_avail = 0
  492. protocol =
  493. service_count = 1
  494. type =
  495. unix_listener doveadm-server {
  496. group =
  497. mode = 0600
  498. user =
  499. }
  500. user =
  501. vsz_limit = 18446744073709551615 B
  502. }
  503. service imap-login {
  504. chroot = login
  505. client_limit = 0
  506. drop_priv_before_exec = no
  507. executable = imap-login
  508. extra_groups =
  509. group =
  510. idle_kill = 0
  511. inet_listener imap {
  512. address =
  513. port = 143
  514. reuse_port = no
  515. ssl = no
  516. }
  517. inet_listener imaps {
  518. address =
  519. port = 993
  520. reuse_port = no
  521. ssl = yes
  522. }
  523. privileged_group =
  524. process_limit = 0
  525. process_min_avail = 0
  526. protocol = imap
  527. service_count = 1
  528. type = login
  529. user = $default_login_user
  530. vsz_limit = 18446744073709551615 B
  531. }
  532. service imap-urlauth-login {
  533. chroot = token-login
  534. client_limit = 0
  535. drop_priv_before_exec = no
  536. executable = imap-urlauth-login
  537. extra_groups =
  538. group =
  539. idle_kill = 0
  540. privileged_group =
  541. process_limit = 0
  542. process_min_avail = 0
  543. protocol = imap
  544. service_count = 1
  545. type = login
  546. unix_listener imap-urlauth {
  547. group =
  548. mode = 0666
  549. user =
  550. }
  551. user = $default_login_user
  552. vsz_limit = 18446744073709551615 B
  553. }
  554. service imap-urlauth-worker {
  555. chroot =
  556. client_limit = 1
  557. drop_priv_before_exec = no
  558. executable = imap-urlauth-worker
  559. extra_groups =
  560. group =
  561. idle_kill = 0
  562. privileged_group =
  563. process_limit = 1024
  564. process_min_avail = 0
  565. protocol = imap
  566. service_count = 1
  567. type =
  568. unix_listener imap-urlauth-worker {
  569. group =
  570. mode = 0600
  571. user = $default_internal_user
  572. }
  573. user =
  574. vsz_limit = 18446744073709551615 B
  575. }
  576. service imap-urlauth {
  577. chroot =
  578. client_limit = 1
  579. drop_priv_before_exec = no
  580. executable = imap-urlauth
  581. extra_groups =
  582. group =
  583. idle_kill = 0
  584. privileged_group =
  585. process_limit = 1024
  586. process_min_avail = 0
  587. protocol = imap
  588. service_count = 1
  589. type =
  590. unix_listener token-login/imap-urlauth {
  591. group =
  592. mode = 0666
  593. user =
  594. }
  595. user = $default_internal_user
  596. vsz_limit = 18446744073709551615 B
  597. }
  598. service imap {
  599. chroot =
  600. client_limit = 1
  601. drop_priv_before_exec = no
  602. executable = imap
  603. extra_groups =
  604. group =
  605. idle_kill = 0
  606. privileged_group =
  607. process_limit = 1024
  608. process_min_avail = 0
  609. protocol = imap
  610. service_count = 1
  611. type =
  612. unix_listener login/imap {
  613. group =
  614. mode = 0666
  615. user =
  616. }
  617. user =
  618. vsz_limit = 18446744073709551615 B
  619. }
  620. service indexer-worker {
  621. chroot =
  622. client_limit = 1
  623. drop_priv_before_exec = no
  624. executable = indexer-worker
  625. extra_groups =
  626. group =
  627. idle_kill = 0
  628. privileged_group =
  629. process_limit = 10
  630. process_min_avail = 0
  631. protocol =
  632. service_count = 0
  633. type =
  634. unix_listener indexer-worker {
  635. group =
  636. mode = 0600
  637. user = $default_internal_user
  638. }
  639. user =
  640. vsz_limit = 18446744073709551615 B
  641. }
  642. service indexer {
  643. chroot =
  644. client_limit = 0
  645. drop_priv_before_exec = no
  646. executable = indexer
  647. extra_groups =
  648. group =
  649. idle_kill = 0
  650. privileged_group =
  651. process_limit = 1
  652. process_min_avail = 0
  653. protocol =
  654. service_count = 0
  655. type =
  656. unix_listener indexer {
  657. group =
  658. mode = 0666
  659. user =
  660. }
  661. user = $default_internal_user
  662. vsz_limit = 18446744073709551615 B
  663. }
  664. service ipc {
  665. chroot = empty
  666. client_limit = 0
  667. drop_priv_before_exec = no
  668. executable = ipc
  669. extra_groups =
  670. group =
  671. idle_kill = 0
  672. privileged_group =
  673. process_limit = 1
  674. process_min_avail = 0
  675. protocol =
  676. service_count = 0
  677. type =
  678. unix_listener ipc {
  679. group =
  680. mode = 0600
  681. user =
  682. }
  683. unix_listener login/ipc-proxy {
  684. group =
  685. mode = 0600
  686. user = $default_login_user
  687. }
  688. user = $default_internal_user
  689. vsz_limit = 18446744073709551615 B
  690. }
  691. service lmtp {
  692. chroot =
  693. client_limit = 1
  694. drop_priv_before_exec = no
  695. executable = lmtp
  696. extra_groups =
  697. group =
  698. idle_kill = 0
  699. privileged_group =
  700. process_limit = 0
  701. process_min_avail = 0
  702. protocol = lmtp
  703. service_count = 0
  704. type =
  705. unix_listener lmtp {
  706. group =
  707. mode = 0666
  708. user =
  709. }
  710. user =
  711. vsz_limit = 18446744073709551615 B
  712. }
  713. service log {
  714. chroot =
  715. client_limit = 0
  716. drop_priv_before_exec = no
  717. executable = log
  718. extra_groups =
  719. group =
  720. idle_kill = 4294967295 secs
  721. privileged_group =
  722. process_limit = 1
  723. process_min_avail = 0
  724. protocol =
  725. service_count = 0
  726. type = log
  727. unix_listener log-errors {
  728. group =
  729. mode = 0600
  730. user =
  731. }
  732. user =
  733. vsz_limit = 18446744073709551615 B
  734. }
  735. service pop3-login {
  736. chroot = login
  737. client_limit = 0
  738. drop_priv_before_exec = no
  739. executable = pop3-login
  740. extra_groups =
  741. group =
  742. idle_kill = 0
  743. inet_listener pop3 {
  744. address =
  745. port = 110
  746. reuse_port = no
  747. ssl = no
  748. }
  749. inet_listener pop3s {
  750. address =
  751. port = 995
  752. reuse_port = no
  753. ssl = yes
  754. }
  755. privileged_group =
  756. process_limit = 0
  757. process_min_avail = 0
  758. protocol = pop3
  759. service_count = 1
  760. type = login
  761. user = $default_login_user
  762. vsz_limit = 18446744073709551615 B
  763. }
  764. service pop3 {
  765. chroot =
  766. client_limit = 1
  767. drop_priv_before_exec = no
  768. executable = pop3
  769. extra_groups =
  770. group =
  771. idle_kill = 0
  772. privileged_group =
  773. process_limit = 1024
  774. process_min_avail = 0
  775. protocol = pop3
  776. service_count = 1
  777. type =
  778. unix_listener login/pop3 {
  779. group =
  780. mode = 0666
  781. user =
  782. }
  783. user =
  784. vsz_limit = 18446744073709551615 B
  785. }
  786. service replicator {
  787. chroot =
  788. client_limit = 0
  789. drop_priv_before_exec = no
  790. executable = replicator
  791. extra_groups =
  792. group =
  793. idle_kill = 4294967295 secs
  794. privileged_group =
  795. process_limit = 1
  796. process_min_avail = 0
  797. protocol =
  798. service_count = 0
  799. type =
  800. unix_listener replicator-doveadm {
  801. group =
  802. mode = 00
  803. user = $default_internal_user
  804. }
  805. unix_listener replicator {
  806. group =
  807. mode = 0600
  808. user = $default_internal_user
  809. }
  810. user =
  811. vsz_limit = 18446744073709551615 B
  812. }
  813. service ssl-params {
  814. chroot =
  815. client_limit = 0
  816. drop_priv_before_exec = no
  817. executable = ssl-params
  818. extra_groups =
  819. group =
  820. idle_kill = 0
  821. privileged_group =
  822. process_limit = 0
  823. process_min_avail = 0
  824. protocol =
  825. service_count = 0
  826. type = startup
  827. unix_listener login/ssl-params {
  828. group =
  829. mode = 0666
  830. user =
  831. }
  832. unix_listener ssl-params {
  833. group =
  834. mode = 0666
  835. user =
  836. }
  837. user =
  838. vsz_limit = 18446744073709551615 B
  839. }
  840. service stats {
  841. chroot = empty
  842. client_limit = 0
  843. drop_priv_before_exec = no
  844. executable = stats
  845. extra_groups =
  846. fifo_listener stats-mail {
  847. group =
  848. mode = 0600
  849. user =
  850. }
  851. group =
  852. idle_kill = 4294967295 secs
  853. privileged_group =
  854. process_limit = 1
  855. process_min_avail = 0
  856. protocol =
  857. service_count = 0
  858. type =
  859. unix_listener stats {
  860. group =
  861. mode = 0600
  862. user =
  863. }
  864. user = $default_internal_user
  865. vsz_limit = 18446744073709551615 B
  866. }
  867. service tcpwrap {
  868. chroot =
  869. client_limit = 1
  870. drop_priv_before_exec = no
  871. executable = tcpwrap
  872. extra_groups =
  873. group =
  874. idle_kill = 0
  875. privileged_group =
  876. process_limit = 0
  877. process_min_avail = 0
  878. protocol =
  879. service_count = 0
  880. type =
  881. user = $default_internal_user
  882. vsz_limit = 18446744073709551615 B
  883. }
  884. shutdown_clients = yes
  885. ssl = yes
  886. ssl_ca =
  887. ssl_cert = </etc/letsencrypt/live/freeball.in/fullchain.pem
  888. ssl_cert_username_field = commonName
  889. ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
  890. ssl_client_ca_dir =
  891. ssl_client_ca_file =
  892. ssl_client_cert =
  893. ssl_client_key =
  894. ssl_crypto_device =
  895. ssl_dh_parameters_length = 1024
  896. ssl_key = </etc/letsencrypt/live/freeball.in/privkey.pem
  897. ssl_key_password =
  898. ssl_parameters_regenerate = 0
  899. ssl_prefer_server_ciphers = no
  900. ssl_protocols = !SSLv2
  901. ssl_require_crl = yes
  902. ssl_verify_client_cert = no
  903. state_dir = /var/lib/dovecot
  904. stats_command_min_time = 1 mins
  905. stats_domain_min_time = 12 hours
  906. stats_ip_min_time = 12 hours
  907. stats_memory_limit = 16 M
  908. stats_session_min_time = 15 mins
  909. stats_user_min_time = 1 hours
  910. submission_host =
  911. syslog_facility = mail
  912. userdb {
  913. args =
  914. default_fields =
  915. driver = passwd
  916. name =
  917. override_fields =
  918. result_failure = continue
  919. result_internalfail = continue
  920. result_success = return-ok
  921. skip = never
  922. }
  923. valid_chroot_dirs =
  924. verbose_proctitle = no
  925. verbose_ssl = no
  926. version_ignore = no
  927.  
  928.  
  929. ==========
  930.  
  931. doveconf -a output
  932.  
  933. # 2.2.13: /etc/dovecot/dovecot.conf
  934. # OS: Linux 3.16.0-4-amd64 x86_64 Debian 8.5
  935. # NOTE: Send doveconf -n output instead when asking for help.
  936. auth_anonymous_username = anonymous
  937. auth_cache_negative_ttl = 1 hours
  938. auth_cache_size = 0
  939. auth_cache_ttl = 1 hours
  940. auth_debug = no
  941. auth_debug_passwords = no
  942. auth_default_realm =
  943. auth_failure_delay = 2 secs
  944. auth_gssapi_hostname =
  945. auth_krb5_keytab =
  946. auth_master_user_separator =
  947. auth_mechanisms = plain login
  948. auth_proxy_self =
  949. auth_realms =
  950. auth_socket_path = auth-userdb
  951. auth_ssl_require_client_cert = no
  952. auth_ssl_username_from_cert = no
  953. auth_use_winbind = no
  954. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  955. auth_username_format = %Lu
  956. auth_username_translation =
  957. auth_verbose = no
  958. auth_verbose_passwords = no
  959. auth_winbind_helper_path = /usr/bin/ntlm_auth
  960. auth_worker_max_count = 30
  961. base_dir = /var/run/dovecot
  962. config_cache_size = 1 M
  963. debug_log_path =
  964. default_client_limit = 1000
  965. default_idle_kill = 1 mins
  966. default_internal_user = dovecot
  967. default_login_user = dovenull
  968. default_process_limit = 100
  969. default_vsz_limit = 256 M
  970. deliver_log_format = msgid=%m: %$
  971. dict_db_config =
  972. director_doveadm_port = 0
  973. director_mail_servers =
  974. director_servers =
  975. director_user_expire = 15 mins
  976. director_username_hash = %u
  977. disable_plaintext_auth = yes
  978. dotlock_use_excl = yes
  979. doveadm_allowed_commands =
  980. doveadm_password =
  981. doveadm_port = 0
  982. doveadm_socket_path = doveadm-server
  983. doveadm_worker_count = 0
  984. dsync_alt_char = _
  985. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
  986. first_valid_gid = 1
  987. first_valid_uid = 500
  988. hostname =
  989. imap_capability =
  990. imap_client_workarounds =
  991. imap_id_log =
  992. imap_id_send = name *
  993. imap_idle_notify_interval = 2 mins
  994. imap_logout_format = in=%i out=%o
  995. imap_max_line_length = 64 k
  996. imap_metadata = no
  997. imap_urlauth_host =
  998. imap_urlauth_logout_format = in=%i out=%o
  999. imap_urlauth_port = 143
  1000. imapc_features =
  1001. imapc_host =
  1002. imapc_list_prefix =
  1003. imapc_master_user =
  1004. imapc_max_idle_time = 29 mins
  1005. imapc_password =
  1006. imapc_port = 143
  1007. imapc_rawlog_dir =
  1008. imapc_ssl = no
  1009. imapc_ssl_verify = yes
  1010. imapc_user =
  1011. import_environment = TZ CORE_OUTOFMEM CORE_ERROR LISTEN_PID LISTEN_FDS
  1012. info_log_path =
  1013. instance_name = dovecot
  1014. last_valid_gid = 0
  1015. last_valid_uid = 0
  1016. lda_mailbox_autocreate = no
  1017. lda_mailbox_autosubscribe = no
  1018. lda_original_recipient_header =
  1019. libexec_dir = /usr/lib/dovecot
  1020. listen = *, ::
  1021. lmtp_address_translate =
  1022. lmtp_proxy = no
  1023. lmtp_rcpt_check_quota = no
  1024. lmtp_save_to_detail_mailbox = no
  1025. lock_method = fcntl
  1026. log_path = syslog
  1027. log_timestamp = "%b %d %H:%M:%S "
  1028. login_access_sockets =
  1029. login_greeting = Dovecot ready.
  1030. login_log_format = %$: %s
  1031. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c session=<%{session}>
  1032. login_trusted_networks =
  1033. mail_access_groups =
  1034. mail_always_cache_fields =
  1035. mail_attachment_dir =
  1036. mail_attachment_fs = sis posix
  1037. mail_attachment_hash = %{sha1}
  1038. mail_attachment_min_size = 128 k
  1039. mail_attribute_dict =
  1040. mail_cache_fields = flags
  1041. mail_cache_min_mail_count = 0
  1042. mail_chroot =
  1043. mail_debug = no
  1044. mail_fsync = optimized
  1045. mail_full_filesystem_access = no
  1046. mail_gid =
  1047. mail_home =
  1048. mail_location = mbox:~/mail:INBOX=/var/mail/%u
  1049. mail_log_prefix = "%s(%u): "
  1050. mail_max_keyword_length = 50
  1051. mail_max_lock_timeout = 0
  1052. mail_max_userip_connections = 10
  1053. mail_never_cache_fields = imap.envelope
  1054. mail_nfs_index = no
  1055. mail_nfs_storage = no
  1056. mail_plugin_dir = /usr/lib/dovecot/modules
  1057. mail_plugins =
  1058. mail_prefetch_count = 0
  1059. mail_privileged_group = mail
  1060. mail_save_crlf = no
  1061. mail_shared_explicit_inbox = no
  1062. mail_temp_dir = /tmp
  1063. mail_temp_scan_interval = 1 weeks
  1064. mail_uid =
  1065. mailbox_idle_check_interval = 30 secs
  1066. mailbox_list_index = no
  1067. maildir_broken_filename_sizes = no
  1068. maildir_copy_with_hardlinks = yes
  1069. maildir_empty_new = no
  1070. maildir_stat_dirs = no
  1071. maildir_very_dirty_syncs = no
  1072. master_user_separator =
  1073. mbox_dirty_syncs = yes
  1074. mbox_dotlock_change_timeout = 2 mins
  1075. mbox_lazy_writes = yes
  1076. mbox_lock_timeout = 5 mins
  1077. mbox_md5 = apop3d
  1078. mbox_min_index_size = 0
  1079. mbox_read_locks = fcntl
  1080. mbox_very_dirty_syncs = no
  1081. mbox_write_locks = fcntl dotlock
  1082. mdbox_preallocate_space = no
  1083. mdbox_purge_preserve_alt = no
  1084. mdbox_rotate_interval = 0
  1085. mdbox_rotate_size = 2 M
  1086. mmap_disable = no
  1087. namespace inbox {
  1088. disabled = no
  1089. hidden = no
  1090. ignore_on_failure = no
  1091. inbox = yes
  1092. list = yes
  1093. location =
  1094. mailbox Drafts {
  1095. auto = no
  1096. driver =
  1097. special_use = \Drafts
  1098. }
  1099. mailbox Junk {
  1100. auto = no
  1101. driver =
  1102. special_use = \Junk
  1103. }
  1104. mailbox Sent {
  1105. auto = no
  1106. driver =
  1107. special_use = \Sent
  1108. }
  1109. mailbox "Sent Messages" {
  1110. auto = no
  1111. driver =
  1112. special_use = \Sent
  1113. }
  1114. mailbox Trash {
  1115. auto = no
  1116. driver =
  1117. special_use = \Trash
  1118. }
  1119. prefix =
  1120. separator =
  1121. subscriptions = yes
  1122. type = private
  1123. }
  1124. passdb {
  1125. args =
  1126. default_fields =
  1127. deny = no
  1128. driver = pam
  1129. master = no
  1130. name =
  1131. override_fields =
  1132. pass = no
  1133. result_failure = continue
  1134. result_internalfail = continue
  1135. result_success = return-ok
  1136. skip = never
  1137. }
  1138. pop3_client_workarounds =
  1139. pop3_deleted_flag =
  1140. pop3_enable_last = no
  1141. pop3_fast_size_lookups = no
  1142. pop3_lock_session = no
  1143. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  1144. pop3_no_flag_updates = no
  1145. pop3_reuse_xuidl = no
  1146. pop3_save_uidl = no
  1147. pop3_uidl_duplicates = allow
  1148. pop3_uidl_format = %08Xu%08Xv
  1149. pop3c_host =
  1150. pop3c_master_user =
  1151. pop3c_password =
  1152. pop3c_port = 110
  1153. pop3c_quick_received_date = no
  1154. pop3c_rawlog_dir =
  1155. pop3c_ssl = no
  1156. pop3c_ssl_verify = yes
  1157. pop3c_user = %u
  1158. postmaster_address =
  1159. protocols = " imap lmtp pop3"
  1160. quota_full_tempfail = no
  1161. recipient_delimiter = +
  1162. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  1163. rejection_subject = Rejected: %s
  1164. replication_dsync_parameters = -d -N -l 30 -U
  1165. replication_full_sync_interval = 1 days
  1166. replication_max_conns = 10
  1167. replicator_host = replicator
  1168. replicator_port = 0
  1169. sendmail_path = /usr/sbin/sendmail
  1170. service aggregator {
  1171. chroot = .
  1172. client_limit = 0
  1173. drop_priv_before_exec = no
  1174. executable = aggregator
  1175. extra_groups =
  1176. fifo_listener replication-notify-fifo {
  1177. group =
  1178. mode = 0600
  1179. user =
  1180. }
  1181. group =
  1182. idle_kill = 0
  1183. privileged_group =
  1184. process_limit = 0
  1185. process_min_avail = 0
  1186. protocol =
  1187. service_count = 0
  1188. type =
  1189. unix_listener replication-notify {
  1190. group =
  1191. mode = 0600
  1192. user =
  1193. }
  1194. user = $default_internal_user
  1195. vsz_limit = 18446744073709551615 B
  1196. }
  1197. service anvil {
  1198. chroot = empty
  1199. client_limit = 0
  1200. drop_priv_before_exec = no
  1201. executable = anvil
  1202. extra_groups =
  1203. group =
  1204. idle_kill = 4294967295 secs
  1205. privileged_group =
  1206. process_limit = 1
  1207. process_min_avail = 1
  1208. protocol =
  1209. service_count = 0
  1210. type = anvil
  1211. unix_listener anvil-auth-penalty {
  1212. group =
  1213. mode = 0600
  1214. user =
  1215. }
  1216. unix_listener anvil {
  1217. group =
  1218. mode = 0600
  1219. user =
  1220. }
  1221. user = $default_internal_user
  1222. vsz_limit = 18446744073709551615 B
  1223. }
  1224. service auth-worker {
  1225. chroot =
  1226. client_limit = 1
  1227. drop_priv_before_exec = no
  1228. executable = auth -w
  1229. extra_groups =
  1230. group =
  1231. idle_kill = 0
  1232. privileged_group =
  1233. process_limit = 0
  1234. process_min_avail = 0
  1235. protocol =
  1236. service_count = 1
  1237. type =
  1238. unix_listener auth-worker {
  1239. group =
  1240. mode = 0600
  1241. user = $default_internal_user
  1242. }
  1243. user =
  1244. vsz_limit = 18446744073709551615 B
  1245. }
  1246. service auth {
  1247. chroot =
  1248. client_limit = 0
  1249. drop_priv_before_exec = no
  1250. executable = auth
  1251. extra_groups =
  1252. group =
  1253. idle_kill = 0
  1254. privileged_group =
  1255. process_limit = 1
  1256. process_min_avail = 0
  1257. protocol =
  1258. service_count = 0
  1259. type =
  1260. unix_listener auth-client {
  1261. group =
  1262. mode = 0600
  1263. user = $default_internal_user
  1264. }
  1265. unix_listener auth-login {
  1266. group =
  1267. mode = 0600
  1268. user = $default_internal_user
  1269. }
  1270. unix_listener auth-master {
  1271. group =
  1272. mode = 0600
  1273. user =
  1274. }
  1275. unix_listener auth-userdb {
  1276. group =
  1277. mode = 0666
  1278. user = $default_internal_user
  1279. }
  1280. unix_listener login/login {
  1281. group =
  1282. mode = 0666
  1283. user =
  1284. }
  1285. unix_listener token-login/tokenlogin {
  1286. group =
  1287. mode = 0666
  1288. user =
  1289. }
  1290. user = $default_internal_user
  1291. vsz_limit = 18446744073709551615 B
  1292. }
  1293. service config {
  1294. chroot =
  1295. client_limit = 0
  1296. drop_priv_before_exec = no
  1297. executable = config
  1298. extra_groups =
  1299. group =
  1300. idle_kill = 0
  1301. privileged_group =
  1302. process_limit = 0
  1303. process_min_avail = 0
  1304. protocol =
  1305. service_count = 0
  1306. type = config
  1307. unix_listener config {
  1308. group =
  1309. mode = 0600
  1310. user =
  1311. }
  1312. user =
  1313. vsz_limit = 18446744073709551615 B
  1314. }
  1315. service dict {
  1316. chroot =
  1317. client_limit = 1
  1318. drop_priv_before_exec = no
  1319. executable = dict
  1320. extra_groups =
  1321. group =
  1322. idle_kill = 0
  1323. privileged_group =
  1324. process_limit = 0
  1325. process_min_avail = 0
  1326. protocol =
  1327. service_count = 0
  1328. type =
  1329. unix_listener dict {
  1330. group =
  1331. mode = 0600
  1332. user =
  1333. }
  1334. user = $default_internal_user
  1335. vsz_limit = 18446744073709551615 B
  1336. }
  1337. service director {
  1338. chroot = .
  1339. client_limit = 0
  1340. drop_priv_before_exec = no
  1341. executable = director
  1342. extra_groups =
  1343. fifo_listener login/proxy-notify {
  1344. group =
  1345. mode = 00
  1346. user =
  1347. }
  1348. group =
  1349. idle_kill = 4294967295 secs
  1350. inet_listener {
  1351. address =
  1352. port = 0
  1353. reuse_port = no
  1354. ssl = no
  1355. }
  1356. privileged_group =
  1357. process_limit = 1
  1358. process_min_avail = 0
  1359. protocol =
  1360. service_count = 0
  1361. type =
  1362. unix_listener director-admin {
  1363. group =
  1364. mode = 0600
  1365. user =
  1366. }
  1367. unix_listener director-userdb {
  1368. group =
  1369. mode = 0600
  1370. user =
  1371. }
  1372. unix_listener login/director {
  1373. group =
  1374. mode = 00
  1375. user =
  1376. }
  1377. user = $default_internal_user
  1378. vsz_limit = 18446744073709551615 B
  1379. }
  1380. service dns_client {
  1381. chroot =
  1382. client_limit = 1
  1383. drop_priv_before_exec = no
  1384. executable = dns-client
  1385. extra_groups =
  1386. group =
  1387. idle_kill = 0
  1388. privileged_group =
  1389. process_limit = 0
  1390. process_min_avail = 0
  1391. protocol =
  1392. service_count = 0
  1393. type =
  1394. unix_listener dns-client {
  1395. group =
  1396. mode = 0666
  1397. user =
  1398. }
  1399. user = $default_internal_user
  1400. vsz_limit = 18446744073709551615 B
  1401. }
  1402. service doveadm {
  1403. chroot =
  1404. client_limit = 1
  1405. drop_priv_before_exec = no
  1406. executable = doveadm-server
  1407. extra_groups =
  1408. group =
  1409. idle_kill = 0
  1410. privileged_group =
  1411. process_limit = 0
  1412. process_min_avail = 0
  1413. protocol =
  1414. service_count = 1
  1415. type =
  1416. unix_listener doveadm-server {
  1417. group =
  1418. mode = 0600
  1419. user =
  1420. }
  1421. user =
  1422. vsz_limit = 18446744073709551615 B
  1423. }
  1424. service imap-login {
  1425. chroot = login
  1426. client_limit = 0
  1427. drop_priv_before_exec = no
  1428. executable = imap-login
  1429. extra_groups =
  1430. group =
  1431. idle_kill = 0
  1432. inet_listener imap {
  1433. address =
  1434. port = 143
  1435. reuse_port = no
  1436. ssl = no
  1437. }
  1438. inet_listener imaps {
  1439. address =
  1440. port = 993
  1441. reuse_port = no
  1442. ssl = yes
  1443. }
  1444. privileged_group =
  1445. process_limit = 0
  1446. process_min_avail = 0
  1447. protocol = imap
  1448. service_count = 1
  1449. type = login
  1450. user = $default_login_user
  1451. vsz_limit = 18446744073709551615 B
  1452. }
  1453. service imap-urlauth-login {
  1454. chroot = token-login
  1455. client_limit = 0
  1456. drop_priv_before_exec = no
  1457. executable = imap-urlauth-login
  1458. extra_groups =
  1459. group =
  1460. idle_kill = 0
  1461. privileged_group =
  1462. process_limit = 0
  1463. process_min_avail = 0
  1464. protocol = imap
  1465. service_count = 1
  1466. type = login
  1467. unix_listener imap-urlauth {
  1468. group =
  1469. mode = 0666
  1470. user =
  1471. }
  1472. user = $default_login_user
  1473. vsz_limit = 18446744073709551615 B
  1474. }
  1475. service imap-urlauth-worker {
  1476. chroot =
  1477. client_limit = 1
  1478. drop_priv_before_exec = no
  1479. executable = imap-urlauth-worker
  1480. extra_groups =
  1481. group =
  1482. idle_kill = 0
  1483. privileged_group =
  1484. process_limit = 1024
  1485. process_min_avail = 0
  1486. protocol = imap
  1487. service_count = 1
  1488. type =
  1489. unix_listener imap-urlauth-worker {
  1490. group =
  1491. mode = 0600
  1492. user = $default_internal_user
  1493. }
  1494. user =
  1495. vsz_limit = 18446744073709551615 B
  1496. }
  1497. service imap-urlauth {
  1498. chroot =
  1499. client_limit = 1
  1500. drop_priv_before_exec = no
  1501. executable = imap-urlauth
  1502. extra_groups =
  1503. group =
  1504. idle_kill = 0
  1505. privileged_group =
  1506. process_limit = 1024
  1507. process_min_avail = 0
  1508. protocol = imap
  1509. service_count = 1
  1510. type =
  1511. unix_listener token-login/imap-urlauth {
  1512. group =
  1513. mode = 0666
  1514. user =
  1515. }
  1516. user = $default_internal_user
  1517. vsz_limit = 18446744073709551615 B
  1518. }
  1519. service imap {
  1520. chroot =
  1521. client_limit = 1
  1522. drop_priv_before_exec = no
  1523. executable = imap
  1524. extra_groups =
  1525. group =
  1526. idle_kill = 0
  1527. privileged_group =
  1528. process_limit = 1024
  1529. process_min_avail = 0
  1530. protocol = imap
  1531. service_count = 1
  1532. type =
  1533. unix_listener login/imap {
  1534. group =
  1535. mode = 0666
  1536. user =
  1537. }
  1538. user =
  1539. vsz_limit = 18446744073709551615 B
  1540. }
  1541. service indexer-worker {
  1542. chroot =
  1543. client_limit = 1
  1544. drop_priv_before_exec = no
  1545. executable = indexer-worker
  1546. extra_groups =
  1547. group =
  1548. idle_kill = 0
  1549. privileged_group =
  1550. process_limit = 10
  1551. process_min_avail = 0
  1552. protocol =
  1553. service_count = 0
  1554. type =
  1555. unix_listener indexer-worker {
  1556. group =
  1557. mode = 0600
  1558. user = $default_internal_user
  1559. }
  1560. user =
  1561. vsz_limit = 18446744073709551615 B
  1562. }
  1563. service indexer {
  1564. chroot =
  1565. client_limit = 0
  1566. drop_priv_before_exec = no
  1567. executable = indexer
  1568. extra_groups =
  1569. group =
  1570. idle_kill = 0
  1571. privileged_group =
  1572. process_limit = 1
  1573. process_min_avail = 0
  1574. protocol =
  1575. service_count = 0
  1576. type =
  1577. unix_listener indexer {
  1578. group =
  1579. mode = 0666
  1580. user =
  1581. }
  1582. user = $default_internal_user
  1583. vsz_limit = 18446744073709551615 B
  1584. }
  1585. service ipc {
  1586. chroot = empty
  1587. client_limit = 0
  1588. drop_priv_before_exec = no
  1589. executable = ipc
  1590. extra_groups =
  1591. group =
  1592. idle_kill = 0
  1593. privileged_group =
  1594. process_limit = 1
  1595. process_min_avail = 0
  1596. protocol =
  1597. service_count = 0
  1598. type =
  1599. unix_listener ipc {
  1600. group =
  1601. mode = 0600
  1602. user =
  1603. }
  1604. unix_listener login/ipc-proxy {
  1605. group =
  1606. mode = 0600
  1607. user = $default_login_user
  1608. }
  1609. user = $default_internal_user
  1610. vsz_limit = 18446744073709551615 B
  1611. }
  1612. service lmtp {
  1613. chroot =
  1614. client_limit = 1
  1615. drop_priv_before_exec = no
  1616. executable = lmtp
  1617. extra_groups =
  1618. group =
  1619. idle_kill = 0
  1620. privileged_group =
  1621. process_limit = 0
  1622. process_min_avail = 0
  1623. protocol = lmtp
  1624. service_count = 0
  1625. type =
  1626. unix_listener lmtp {
  1627. group =
  1628. mode = 0666
  1629. user =
  1630. }
  1631. user =
  1632. vsz_limit = 18446744073709551615 B
  1633. }
  1634. service log {
  1635. chroot =
  1636. client_limit = 0
  1637. drop_priv_before_exec = no
  1638. executable = log
  1639. extra_groups =
  1640. group =
  1641. idle_kill = 4294967295 secs
  1642. privileged_group =
  1643. process_limit = 1
  1644. process_min_avail = 0
  1645. protocol =
  1646. service_count = 0
  1647. type = log
  1648. unix_listener log-errors {
  1649. group =
  1650. mode = 0600
  1651. user =
  1652. }
  1653. user =
  1654. vsz_limit = 18446744073709551615 B
  1655. }
  1656. service pop3-login {
  1657. chroot = login
  1658. client_limit = 0
  1659. drop_priv_before_exec = no
  1660. executable = pop3-login
  1661. extra_groups =
  1662. group =
  1663. idle_kill = 0
  1664. inet_listener pop3 {
  1665. address =
  1666. port = 110
  1667. reuse_port = no
  1668. ssl = no
  1669. }
  1670. inet_listener pop3s {
  1671. address =
  1672. port = 995
  1673. reuse_port = no
  1674. ssl = yes
  1675. }
  1676. privileged_group =
  1677. process_limit = 0
  1678. process_min_avail = 0
  1679. protocol = pop3
  1680. service_count = 1
  1681. type = login
  1682. user = $default_login_user
  1683. vsz_limit = 18446744073709551615 B
  1684. }
  1685. service pop3 {
  1686. chroot =
  1687. client_limit = 1
  1688. drop_priv_before_exec = no
  1689. executable = pop3
  1690. extra_groups =
  1691. group =
  1692. idle_kill = 0
  1693. privileged_group =
  1694. process_limit = 1024
  1695. process_min_avail = 0
  1696. protocol = pop3
  1697. service_count = 1
  1698. type =
  1699. unix_listener login/pop3 {
  1700. group =
  1701. mode = 0666
  1702. user =
  1703. }
  1704. user =
  1705. vsz_limit = 18446744073709551615 B
  1706. }
  1707. service replicator {
  1708. chroot =
  1709. client_limit = 0
  1710. drop_priv_before_exec = no
  1711. executable = replicator
  1712. extra_groups =
  1713. group =
  1714. idle_kill = 4294967295 secs
  1715. privileged_group =
  1716. process_limit = 1
  1717. process_min_avail = 0
  1718. protocol =
  1719. service_count = 0
  1720. type =
  1721. unix_listener replicator-doveadm {
  1722. group =
  1723. mode = 00
  1724. user = $default_internal_user
  1725. }
  1726. unix_listener replicator {
  1727. group =
  1728. mode = 0600
  1729. user = $default_internal_user
  1730. }
  1731. user =
  1732. vsz_limit = 18446744073709551615 B
  1733. }
  1734. service ssl-params {
  1735. chroot =
  1736. client_limit = 0
  1737. drop_priv_before_exec = no
  1738. executable = ssl-params
  1739. extra_groups =
  1740. group =
  1741. idle_kill = 0
  1742. privileged_group =
  1743. process_limit = 0
  1744. process_min_avail = 0
  1745. protocol =
  1746. service_count = 0
  1747. type = startup
  1748. unix_listener login/ssl-params {
  1749. group =
  1750. mode = 0666
  1751. user =
  1752. }
  1753. unix_listener ssl-params {
  1754. group =
  1755. mode = 0666
  1756. user =
  1757. }
  1758. user =
  1759. vsz_limit = 18446744073709551615 B
  1760. }
  1761. service stats {
  1762. chroot = empty
  1763. client_limit = 0
  1764. drop_priv_before_exec = no
  1765. executable = stats
  1766. extra_groups =
  1767. fifo_listener stats-mail {
  1768. group =
  1769. mode = 0600
  1770. user =
  1771. }
  1772. group =
  1773. idle_kill = 4294967295 secs
  1774. privileged_group =
  1775. process_limit = 1
  1776. process_min_avail = 0
  1777. protocol =
  1778. service_count = 0
  1779. type =
  1780. unix_listener stats {
  1781. group =
  1782. mode = 0600
  1783. user =
  1784. }
  1785. user = $default_internal_user
  1786. vsz_limit = 18446744073709551615 B
  1787. }
  1788. service tcpwrap {
  1789. chroot =
  1790. client_limit = 1
  1791. drop_priv_before_exec = no
  1792. executable = tcpwrap
  1793. extra_groups =
  1794. group =
  1795. idle_kill = 0
  1796. privileged_group =
  1797. process_limit = 0
  1798. process_min_avail = 0
  1799. protocol =
  1800. service_count = 0
  1801. type =
  1802. user = $default_internal_user
  1803. vsz_limit = 18446744073709551615 B
  1804. }
  1805. shutdown_clients = yes
  1806. ssl = yes
  1807. ssl_ca =
  1808. ssl_cert = </etc/letsencrypt/live/freeball.in/fullchain.pem
  1809. ssl_cert_username_field = commonName
  1810. ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
  1811. ssl_client_ca_dir =
  1812. ssl_client_ca_file =
  1813. ssl_client_cert =
  1814. ssl_client_key =
  1815. ssl_crypto_device =
  1816. ssl_dh_parameters_length = 1024
  1817. ssl_key = </etc/letsencrypt/live/freeball.in/privkey.pem
  1818. ssl_key_password =
  1819. ssl_parameters_regenerate = 0
  1820. ssl_prefer_server_ciphers = no
  1821. ssl_protocols = !SSLv2
  1822. ssl_require_crl = yes
  1823. ssl_verify_client_cert = no
  1824. state_dir = /var/lib/dovecot
  1825. stats_command_min_time = 1 mins
  1826. stats_domain_min_time = 12 hours
  1827. stats_ip_min_time = 12 hours
  1828. stats_memory_limit = 16 M
  1829. stats_session_min_time = 15 mins
  1830. stats_user_min_time = 1 hours
  1831. submission_host =
  1832. syslog_facility = mail
  1833. userdb {
  1834. args =
  1835. default_fields =
  1836. driver = passwd
  1837. name =
  1838. override_fields =
  1839. result_failure = continue
  1840. result_internalfail = continue
  1841. result_success = return-ok
  1842. skip = never
  1843. }
  1844. valid_chroot_dirs =
  1845. verbose_proctitle = no
  1846. verbose_ssl = no
  1847. version_ignore = no
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement