Guest User

Untitled

a guest
Jan 5th, 2019
251
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.63 KB | None | 0 0
  1. # AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
  2. # CRC32 d372c2c5
  3. dn: olcDatabase={1}mdb
  4. objectClass: olcDatabaseConfig
  5. objectClass: olcMdbConfig
  6. olcDatabase: {1}mdb
  7. olcDbDirectory: /var/lib/ldap
  8. olcSuffix: dc=example,dc=com
  9. olcAccess: {0}to attrs=userPassword by self write by anonymous auth by * non
  10. e
  11. olcAccess: {1}to attrs=shadowLastChange by self write by * read
  12. olcAccess: {2}to * by * read
  13. olcLastMod: TRUE
  14. olcRootDN: cn=diradmin,dc=example,dc=com
  15. olcDbCheckpoint: 512 30
  16. olcDbIndex: objectClass eq
  17. olcDbIndex: cn,uid eq
  18. olcDbIndex: uidNumber,gidNumber eq
  19. olcDbIndex: member,memberUid eq
  20. olcDbMaxSize: 1073741824
  21. structuralObjectClass: olcMdbConfig
  22. entryUUID: fed6b8a2-97ef-1038-8643-a149e041a590
  23. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  24. createTimestamp: 20181219153919Z
  25. olcRootPW:: cnZ3MTIz
  26. entryCSN: 20181220125956.316222Z#000000#000#000000
  27. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  28. modifyTimestamp: 20181220125956Z
  29.  
  30. # extended LDIF
  31. #
  32. # LDAPv3
  33. # base <dc=example,dc=com> with scope subtree
  34. # filter: (objectclass=*)
  35. # requesting: ALL
  36. #
  37.  
  38. # example.com
  39. dn: dc=example,dc=com
  40. dc: example
  41. o: Example Company
  42. objectClass: top
  43. objectClass: dcObject
  44. objectClass: organization
  45.  
  46. # diradmin, example.com
  47. dn: cn=diradmin,dc=example,dc=com
  48. objectClass: organizationalRole
  49. objectClass: top
  50. cn: diradmin
  51.  
  52. # Domains, example.com
  53. dn: ou=Domains,dc=example,dc=com
  54. objectClass: organizationalUnit
  55. objectClass: top
  56. ou: Domains
  57.  
  58. # Users, example.com
  59. dn: ou=Users,dc=example,dc=com
  60. objectClass: organizationalUnit
  61. objectClass: top
  62. ou: Users
  63.  
  64. # Services, example.com
  65. dn: ou=Services,dc=example,dc=com
  66. objectClass: organizationalUnit
  67. objectClass: top
  68. ou: Services
  69.  
  70. # rvw.xxxxxx.org, Domains, example.com
  71. dn: dc=rvw.xxxxxx.org,ou=Domains,dc=example,dc=com
  72. dc: rvw.xxxxxx.org
  73. objectClass: dNSDomain
  74. objectClass: top
  75. o: postfixUser
  76. userPassword:: e0NSWVBUfXdRd0VQdGh3dEtUYTY=
  77.  
  78. # Richard Williams, Users, example.com
  79. dn: cn=Richard Williams,ou=Users,dc=example,dc=com
  80. cn: Richard Williams
  81. mailacceptinggeneralid: rvw.xxxxxx.org
  82. maildrop: richardwilliams@rvw.xxxxxx.org
  83. mailEnabled: TRUE
  84. mailGidNumber: 5000
  85. mailUidNumber: 5000
  86. objectClass: extensibleObject
  87. objectClass: inetOrgPerson
  88. objectClass: organizationalPerson
  89. objectClass: person
  90. objectClass: PostfixBookMailAccount
  91. objectClass: postfixUser
  92. objectClass: top
  93. sn: Williams
  94. uid: richardwiliams
  95. userPassword:: e01ENX10YTc1cE80QjNwOWtJRFFuVUsxeUpRPT0=
  96. mail: richardwilliams@rvw.xxxxxx.org
  97. mailAlias: richard@rvw.xxxxxx.org
  98. mailAlias: postmaster@rvw.xxxxxx.org
  99. mailAlias: abuse@rvw.xxxxxx.org
  100. mailHomeDirectory: /home/vmail
  101. mailStorageDirectory: maildir:/home/vmail/richardwilliams@rvw.xxxxxx.org/Maild
  102. ir
  103. uniqueIdentifier: richardwilliams@rvw.xxxxxx.org
  104.  
  105. # phamm, example.com
  106. dn: cn=phamm,dc=example,dc=com
  107. cn: phamm
  108. objectClass: organizationalRole
  109. objectClass: simpleSecurityObject
  110. objectClass: top
  111. userPassword:: e01ENX10YTc1cE80QjNwOWtJRFFuVUsxeUpRPT0=
  112.  
  113. # dovecot, Services, example.com
  114. dn: uid=dovecot,ou=Services,dc=example,dc=com
  115. objectClass: account
  116. objectClass: simpleSecurityObject
  117. objectClass: top
  118. userPassword:: e01ENX10YTc1cE80QjNwOWtJRFFuVUsxeUpRPT0=
  119. uid: dovecot
  120.  
  121. # search result
  122. search: 2
  123. result: 0 Success
  124.  
  125. # numResponses: 10
  126. # numEntries: 9
  127.  
  128. Jan 5 16:01:58 broadband dovecot: auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/libauthdb_ldap.so
  129. Jan 5 16:01:58 broadband dovecot: auth: Debug: Read auth token secret from /var/run/dovecot/auth-token-secret.dat
  130. Jan 5 16:01:58 broadband dovecot: auth: Debug: auth client connected (pid=1232)
  131. Jan 5 16:02:24 broadband dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011secured#011session=j1UfH7h+8tgAAAAAAAAAAAAAAAAAAAAB#011lip=::1#011rip=::1#011lport=143#011rport=55538#011resp=<hidden>
  132. Jan 5 16:02:24 broadband dovecot: auth: Debug: ldap(richardwilliams@rvw.xxxxxx.org,::1,<j1UfH7h+8tgAAAAAAAAAAAAAAAAAAAAB>): pass search: base=ou=Users,dc=example,dc=com scope=subtree filter=(&(objectClass=inetOrgPerson)(mail=richardwilliams@rvw.xxxxxx.org)) fields=mail,userPassword
  133. Jan 5 16:02:24 broadband dovecot: auth: Debug: ldap(richardwilliams@rvw.xxxxxx.org,::1,<j1UfH7h+8tgAAAAAAAAAAAAAAAAAAAAB>): result: mail=richardwilliams@rvw.xxxxxx.org; mail unused
  134. Jan 5 16:02:24 broadband dovecot: auth: Debug: ldap(richardwilliams@rvw.xxxxxx.org,::1,<j1UfH7h+8tgAAAAAAAAAAAAAAAAAAAAB>): result: mail=richardwilliams@rvw.xxxxxx.org; userPassword missing
  135. Jan 5 16:02:24 broadband dovecot: auth: ldap(richardwilliams@rvw.xxxxxx.org,::1,<j1UfH7h+8tgAAAAAAAAAAAAAAAAAAAAB>): No password returned (and no nopassword)
  136. Jan 5 16:02:26 broadband dovecot: auth: Debug: client passdb out: FAIL#0111#011user=richardwilliams@rvw.xxxxxx.org
  137. Jan 5 16:02:31 broadband dovecot: imap-login: Disconnected (auth failed, 1 attempts in 7 secs): user=<richardwilliams@rvw.xxxxxx.org>, method=PLAIN, rip=::1, lip=::1, secured, session=<j1UfH7h+8tgAAAAAAAAAAAAAAAAAAAAB>
  138.  
  139. # This file is commonly accessed via passdb {} or userdb {} section in
  140. # conf.d/auth-ldap.conf.ext
  141.  
  142. # This file is opened as root, so it should be owned by root and mode 0600.
  143. #
  144. # http://wiki2.dovecot.org/AuthDatabase/LDAP
  145. #
  146. # NOTE: If you're not using authentication binds, you'll need to give
  147. # dovecot-auth read access to userPassword field in the LDAP server.
  148. # With OpenLDAP this is done by modifying /etc/ldap/slapd.conf. There should
  149. # already be something like this:
  150.  
  151. # access to attribute=userPassword
  152. # by dn="<dovecot's dn>" read # add this
  153. # by anonymous auth
  154. # by self write
  155. # by * none
  156.  
  157. # Space separated list of LDAP hosts to use. host:port is allowed too.
  158. hosts = 127.0.0.1
  159.  
  160. # LDAP URIs to use. You can use this instead of hosts list. Note that this
  161. # setting isn't supported by all LDAP libraries.
  162. #uris =
  163.  
  164. # Distinguished Name - the username used to login to the LDAP server.
  165. # Leave it commented out to bind anonymously (useful with auth_bind=yes).
  166. #dn =
  167.  
  168. # Password for LDAP server, if dn is specified.
  169. #dnpass =
  170.  
  171. # Use SASL binding instead of the simple binding. Note that this changes
  172. # ldap_version automatically to be 3 if it's lower.
  173. #sasl_bind = no
  174. # SASL mechanism name to use.
  175. #sasl_mech =
  176. # SASL realm to use.
  177. #sasl_realm =
  178. # SASL authorization ID, ie. the dnpass is for this "master user", but the
  179. # dn is still the logged in user. Normally you want to keep this empty.
  180. #sasl_authz_id =
  181.  
  182. # Use TLS to connect to the LDAP server.
  183. #tls = no
  184. # TLS options, currently supported only with OpenLDAP:
  185. #tls_ca_cert_file =
  186. #tls_ca_cert_dir =
  187. #tls_cipher_suite =
  188. # TLS cert/key is used only if LDAP server requires a client certificate.
  189. #tls_cert_file =
  190. #tls_key_file =
  191. # Valid values: never, hard, demand, allow, try
  192. #tls_require_cert =
  193.  
  194. # Use the given ldaprc path.
  195. #ldaprc_path =
  196.  
  197. # LDAP library debug level as specified by LDAP_DEBUG_* in ldap_log.h.
  198. # -1 = everything. You may need to recompile OpenLDAP with debugging enabled
  199. # to get enough output.
  200. debug_level = 0
  201.  
  202. # Use authentication binding for verifying password's validity. This works by
  203. # logging into LDAP server using the username and password given by client.
  204. # The pass_filter is used to find the DN for the user. Note that the pass_attrs
  205. # is still used, only the password field is ignored in it. Before doing any
  206. # search, the binding is switched back to the default DN.
  207. auth_bind = no
  208.  
  209. # If authentication binding is used, you can save one LDAP request per login
  210. # if users' DN can be specified with a common template. The template can use
  211. # the standard %variables (see user_filter). Note that you can't
  212. # use any pass_attrs if you use this setting.
  213. #
  214. # If you use this setting, it's a good idea to use a different
  215. # dovecot-ldap.conf.ext for userdb (it can even be a symlink, just as long as
  216. # the filename is different in userdb's args). That way one connection is used
  217. # only for LDAP binds and another connection is used for user lookups.
  218. # Otherwise the binding is changed to the default DN before each user lookup.
  219. #
  220. # For example:
  221. # auth_bind_userdn = cn=%u,ou=people,o=org
  222. #
  223. #auth_bind_userdn =
  224.  
  225. # LDAP protocol version to use. Likely 2 or 3.
  226. ldap_version = 3
  227.  
  228. # LDAP base. %variables can be used here.
  229. # For example: dc=mail, dc=example, dc=org
  230. base = ou=Users,dc=example,dc=com
  231.  
  232. # Dereference: never, searching, finding, always
  233. deref = never
  234.  
  235. # Search scope: base, onelevel, subtree
  236. scope = subtree
  237.  
  238. # User attributes are given in LDAP-name=dovecot-internal-name list. The
  239. # internal names are:
  240. # uid - System UID
  241. # gid - System GID
  242. # home - Home directory
  243. # mail - Mail location
  244. #
  245. # There are also other special fields which can be returned, see
  246. # http://wiki2.dovecot.org/UserDatabase/ExtraFields
  247. user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid
  248.  
  249. # Filter for user lookup. Some variables can be used (see
  250. # http://wiki2.dovecot.org/Variables for full list):
  251. # %u - username
  252. # %n - user part in user@domain, same as %u if there's no domain
  253. # %d - domain part in user@domain, empty if user there's no domain
  254. user_filter = (&(objectClass=inetOrgPerson)(mail=%u))
  255.  
  256. # Password checking attributes:
  257. # user: Virtual user name (user@domain), if you wish to change the
  258. # user-given username to something else
  259. # password: Password, may optionally start with {type}, eg. {crypt}
  260. # There are also other special fields which can be returned, see
  261. # http://wiki2.dovecot.org/PasswordDatabase/ExtraFields
  262. pass_attrs = mail=user,userPassword=password
  263.  
  264. # If you wish to avoid two LDAP lookups (passdb + userdb), you can use
  265. # userdb prefetch instead of userdb ldap in dovecot.conf. In that case you'll
  266. # also have to include user_attrs in pass_attrs field prefixed with "userdb_"
  267. # string. For example:
  268. #pass_attrs = uid=user,userPassword=password,
  269. # homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid
  270.  
  271. # Filter for password lookups
  272. pass_filter = (&(objectClass=inetOrgPerson)(mail=%u))
  273.  
  274. # Attributes and filter to get a list of all users
  275. #iterate_attrs = uid=user
  276. #iterate_filter = (objectClass=posixAccount)
  277.  
  278. # Default password scheme. "{scheme}" before password overrides this.
  279. # List of supported schemes is in: http://wiki2.dovecot.org/Authentication
  280. default_pass_scheme = md5
  281.  
  282. # This file is commonly accessed via passdb {} or userdb {} section in
  283. # conf.d/auth-ldap.conf.ext
  284.  
  285. # This file is opened as root, so it should be owned by root and mode 0600.
  286. #
  287. # http://wiki2.dovecot.org/AuthDatabase/LDAP
  288. #
  289. # NOTE: If you're not using authentication binds, you'll need to give
  290. # dovecot-auth read access to userPassword field in the LDAP server.
  291. # With OpenLDAP this is done by modifying /etc/ldap/slapd.conf. There should
  292. # already be something like this:
  293.  
  294. # access to attribute=userPassword
  295. # by dn="<dovecot's dn>" read # add this
  296. # by anonymous auth
  297. # by self write
  298. # by * none
  299.  
  300. # Space separated list of LDAP hosts to use. host:port is allowed too.
  301. hosts = 127.0.0.1
  302.  
  303. # LDAP URIs to use. You can use this instead of hosts list. Note that this
  304. # setting isn't supported by all LDAP libraries.
  305. #uris =
  306.  
  307. # Distinguished Name - the username used to login to the LDAP server.
  308. # Leave it commented out to bind anonymously (useful with auth_bind=yes).
  309. #dn =
  310.  
  311. # Password for LDAP server, if dn is specified.
  312. #dnpass =
  313.  
  314. # Use SASL binding instead of the simple binding. Note that this changes
  315. # ldap_version automatically to be 3 if it's lower.
  316. #sasl_bind = no
  317. # SASL mechanism name to use.
  318. #sasl_mech =
  319. # SASL realm to use.
  320. #sasl_realm =
  321. # SASL authorization ID, ie. the dnpass is for this "master user", but the
  322. # dn is still the logged in user. Normally you want to keep this empty.
  323. #sasl_authz_id =
  324.  
  325. # Use TLS to connect to the LDAP server.
  326. #tls = no
  327. # TLS options, currently supported only with OpenLDAP:
  328. #tls_ca_cert_file =
  329. #tls_ca_cert_dir =
  330. #tls_cipher_suite =
  331. # TLS cert/key is used only if LDAP server requires a client certificate.
  332. #tls_cert_file =
  333. #tls_key_file =
  334. # Valid values: never, hard, demand, allow, try
  335. #tls_require_cert =
  336.  
  337. # Use the given ldaprc path.
  338. #ldaprc_path =
  339.  
  340. # LDAP library debug level as specified by LDAP_DEBUG_* in ldap_log.h.
  341. # -1 = everything. You may need to recompile OpenLDAP with debugging enabled
  342. # to get enough output.
  343. debug_level = 0
  344.  
  345. # Use authentication binding for verifying password's validity. This works by
  346. # logging into LDAP server using the username and password given by client.
  347. # The pass_filter is used to find the DN for the user. Note that the pass_attrs
  348. # is still used, only the password field is ignored in it. Before doing any
  349. # search, the binding is switched back to the default DN.
  350. auth_bind = no
  351.  
  352. # If authentication binding is used, you can save one LDAP request per login
  353. # if users' DN can be specified with a common template. The template can use
  354. # the standard %variables (see user_filter). Note that you can't
  355. # use any pass_attrs if you use this setting.
  356. #
  357. # If you use this setting, it's a good idea to use a different
  358. # dovecot-ldap.conf.ext for userdb (it can even be a symlink, just as long as
  359. # the filename is different in userdb's args). That way one connection is used
  360. # only for LDAP binds and another connection is used for user lookups.
  361. # Otherwise the binding is changed to the default DN before each user lookup.
  362. #
  363. # For example:
  364. # auth_bind_userdn = cn=%u,ou=people,o=org
  365. #
  366. #auth_bind_userdn =
  367.  
  368. # LDAP protocol version to use. Likely 2 or 3.
  369. ldap_version = 3
  370.  
  371. # LDAP base. %variables can be used here.
  372. # For example: dc=mail, dc=example, dc=org
  373. base = ou=Users,dc=example,dc=com
  374.  
  375. # Dereference: never, searching, finding, always
  376. deref = never
  377.  
  378. # Search scope: base, onelevel, subtree
  379. scope = subtree
  380.  
  381. # User attributes are given in LDAP-name=dovecot-internal-name list. The
  382. # internal names are:
  383. # uid - System UID
  384. # gid - System GID
  385. # home - Home directory
  386. # mail - Mail location
  387. #
  388. # There are also other special fields which can be returned, see
  389. # http://wiki2.dovecot.org/UserDatabase/ExtraFields
  390. user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid
  391.  
  392. # Filter for user lookup. Some variables can be used (see
  393. # http://wiki2.dovecot.org/Variables for full list):
  394. # %u - username
  395. # %n - user part in user@domain, same as %u if there's no domain
  396. # %d - domain part in user@domain, empty if user there's no domain
  397. user_filter = (&(objectClass=inetOrgPerson)(mail=%u))
  398.  
  399. # Password checking attributes:
  400. # user: Virtual user name (user@domain), if you wish to change the
  401. # user-given username to something else
  402. # password: Password, may optionally start with {type}, eg. {crypt}
  403. # There are also other special fields which can be returned, see
  404. # http://wiki2.dovecot.org/PasswordDatabase/ExtraFields
  405. pass_attrs = mail=user,userPassword=password
  406.  
  407. # If you wish to avoid two LDAP lookups (passdb + userdb), you can use
  408. # userdb prefetch instead of userdb ldap in dovecot.conf. In that case you'll
  409. # also have to include user_attrs in pass_attrs field prefixed with "userdb_"
  410. # string. For example:
  411. #pass_attrs = uid=user,userPassword=password,
  412. # homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid
  413.  
  414. # Filter for password lookups
  415. pass_filter = (&(objectClass=inetOrgPerson)(mail=%u))
  416.  
  417. # Attributes and filter to get a list of all users
  418. #iterate_attrs = uid=user
  419. #iterate_filter = (objectClass=posixAccount)
  420.  
  421. # Default password scheme. "{scheme}" before password overrides this.
  422. # List of supported schemes is in: http://wiki2.dovecot.org/Authentication
  423. default_pass_scheme = md5
  424.  
  425. #default_process_limit = 100
  426. #default_client_limit = 1000
  427.  
  428. # Default VSZ (virtual memory size) limit for service processes. This is mainly
  429. # intended to catch and kill processes that leak memory before they eat up
  430. # everything.
  431. #default_vsz_limit = 256M
  432.  
  433. # Login user is internally used by login processes. This is the most untrusted
  434. # user in Dovecot system. It shouldn't have access to anything at all.
  435. #default_login_user = dovenull
  436.  
  437. # Internal user is used by unprivileged processes. It should be separate from
  438. # login user, so that login processes can't disturb other processes.
  439. #default_internal_user = dovecot
  440.  
  441. service imap-login {
  442. inet_listener imap {
  443. #port = 143
  444. }
  445. inet_listener imaps {
  446. #port = 993
  447. #ssl = yes
  448. }
  449.  
  450. # Number of connections to handle before starting a new process. Typically
  451. # the only useful values are 0 (unlimited) or 1. 1 is more secure, but 0
  452. # is faster. <doc/wiki/LoginProcess.txt>
  453. #service_count = 1
  454.  
  455. # Number of processes to always keep waiting for more connections.
  456. #process_min_avail = 0
  457.  
  458. # If you set service_count=0, you probably need to grow this.
  459. #vsz_limit = $default_vsz_limit
  460. }
  461.  
  462. service pop3-login {
  463. inet_listener pop3 {
  464. #port = 110
  465. }
  466. inet_listener pop3s {
  467. #port = 995
  468. #ssl = yes
  469. }
  470. }
  471.  
  472. service lmtp {
  473. unix_listener lmtp {
  474. #mode = 0666
  475. }
  476.  
  477. # Create inet listener only if you can't use the above UNIX socket
  478. #inet_listener lmtp {
  479. # Avoid making LMTP visible for the entire internet
  480. #address =
  481. #port =
  482. #}
  483. }
  484.  
  485. service imap {
  486. # Most of the memory goes to mmap()ing files. You may need to increase this
  487. # limit if you have huge mailboxes.
  488. #vsz_limit = $default_vsz_limit
  489.  
  490. # Max. number of IMAP processes (connections)
  491. #process_limit = 1024
  492. }
  493.  
  494. service pop3 {
  495. # Max. number of POP3 processes (connections)
  496. #process_limit = 1024
  497. }
  498.  
  499. service auth {
  500. # auth_socket_path points to this userdb socket by default. It's typically
  501. # used by dovecot-lda, doveadm, possibly imap process, etc. Users that have
  502. # full permissions to this socket are able to get a list of all usernames and
  503. # get the results of everyone's userdb lookups.
  504. #
  505. # The default 0666 mode allows anyone to connect to the socket, but the
  506. # userdb lookups will succeed only if the userdb returns an "uid" field that
  507. # matches the caller process's UID. Also if caller's uid or gid matches the
  508. # socket's uid or gid the lookup succeeds. Anything else causes a failure.
  509. #
  510. # To give the caller full permissions to lookup all users, set the mode to
  511. # something else than 0666 and Dovecot lets the kernel enforce the
  512. # permissions (e.g. 0777 allows everyone full permissions).
  513. unix_listener auth-userdb {
  514. mode = 0666
  515. user = vmail
  516. group = vmail
  517. }
  518.  
  519. # Postfix smtp-auth
  520. unix_listener /var/spool/postfix/private/auth {
  521. mode = 0660
  522. user = postfix
  523. group = postfix
  524. }
  525.  
  526. # Auth process is run as this user.
  527. # user = $default_internal_user
  528. }
  529.  
  530. service auth-worker {
  531. # Auth worker process is run as root by default, so that it can access
  532. # /etc/shadow. If this isn't necessary, the user should be changed to
  533. # $default_internal_user.
  534. #user = root
  535. }
  536.  
  537. service dict {
  538. # If dict proxy is used, mail processes should have access to its socket.
  539. # For example: mode=0660, group=vmail and global mail_access_groups=vmail
  540. unix_listener dict {
  541. #mode = 0600
  542. #user =
  543. #group =
  544. }
  545. }
  546.  
  547. ##
  548. ## Authentication processes
  549. ##
  550.  
  551. # Disable LOGIN command and all other plaintext authentications unless
  552. # SSL/TLS is used (LOGINDISABLED capability). Note that if the remote IP
  553. # matches the local IP (ie. you're connecting from the same computer), the
  554. # connection is considered secure and plaintext authentication is allowed.
  555. # See also ssl=required setting.
  556. #disable_plaintext_auth = yes
  557.  
  558. # Authentication cache size (e.g. 10M). 0 means it's disabled. Note that
  559. # bsdauth, PAM and vpopmail require cache_key to be set for caching to be used.
  560. #auth_cache_size = 0
  561. # Time to live for cached data. After TTL expires the cached record is no
  562. # longer used, *except* if the main database lookup returns internal failure.
  563. # We also try to handle password changes automatically: If user's previous
  564. # authentication was successful, but this one wasn't, the cache isn't used.
  565. # For now this works only with plaintext authentication.
  566. #auth_cache_ttl = 1 hour
  567. # TTL for negative hits (user not found, password mismatch).
  568. # 0 disables caching them completely.
  569. #auth_cache_negative_ttl = 1 hour
  570.  
  571. # Space separated list of realms for SASL authentication mechanisms that need
  572. # them. You can leave it empty if you don't want to support multiple realms.
  573. # Many clients simply use the first one listed here, so keep the default realm
  574. # first.
  575. #auth_realms =
  576.  
  577. # Default realm/domain to use if none was specified. This is used for both
  578. # SASL realms and appending @domain to username in plaintext logins.
  579. #auth_default_realm =
  580.  
  581. # List of allowed characters in username. If the user-given username contains
  582. # a character not listed in here, the login automatically fails. This is just
  583. # an extra check to make sure user can't exploit any potential quote escaping
  584. # vulnerabilities with SQL/LDAP databases. If you want to allow all characters,
  585. # set this value to empty.
  586. #auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  587.  
  588. # Username character translations before it's looked up from databases. The
  589. # value contains series of from -> to characters. For example "#@/@" means
  590. # that '#' and '/' characters are translated to '@'.
  591. #auth_username_translation =
  592.  
  593. # Username formatting before it's looked up from databases. You can use
  594. # the standard variables here, eg. %Lu would lowercase the username, %n would
  595. # drop away the domain if it was given, or "%n-AT-%d" would change the '@' into
  596. # "-AT-". This translation is done after auth_username_translation changes.
  597. #auth_username_format = %Lu
  598.  
  599. # If you want to allow master users to log in by specifying the master
  600. # username within the normal username string (ie. not using SASL mechanism's
  601. # support for it), you can specify the separator character here. The format
  602. # is then <username><separator><master username>. UW-IMAP uses "*" as the
  603. # separator, so that could be a good choice.
  604. #auth_master_user_separator =
  605.  
  606. # Username to use for users logging in with ANONYMOUS SASL mechanism
  607. #auth_anonymous_username = anonymous
  608.  
  609. # Maximum number of dovecot-auth worker processes. They're used to execute
  610. # blocking passdb and userdb queries (eg. MySQL and PAM). They're
  611. # automatically created and destroyed as needed.
  612. #auth_worker_max_count = 30
  613.  
  614. # Host name to use in GSSAPI principal names. The default is to use the
  615. # name returned by gethostname(). Use "$ALL" (with quotes) to allow all keytab
  616. # entries.
  617. #auth_gssapi_hostname =
  618.  
  619. # Kerberos keytab to use for the GSSAPI mechanism. Will use the system
  620. # default (usually /etc/krb5.keytab) if not specified. You may need to change
  621. # the auth service to run as root to be able to read this file.
  622. #auth_krb5_keytab =
  623.  
  624. # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and
  625. # ntlm_auth helper. <doc/wiki/Authentication/Mechanisms/Winbind.txt>
  626. #auth_use_winbind = no
  627.  
  628. # Path for Samba's ntlm_auth helper binary.
  629. #auth_winbind_helper_path = /usr/bin/ntlm_auth
  630.  
  631. # Time to delay before replying to failed authentications.
  632. #auth_failure_delay = 2 secs
  633.  
  634. # Require a valid SSL client certificate or the authentication fails.
  635. #auth_ssl_require_client_cert = no
  636.  
  637. # Take the username from client's SSL certificate, using
  638. # X509_NAME_get_text_by_NID() which returns the subject's DN's
  639. # CommonName.
  640. #auth_ssl_username_from_cert = no
  641.  
  642. # Space separated list of wanted authentication mechanisms:
  643. # plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi otp skey
  644. # gss-spnego
  645. # NOTE: See also disable_plaintext_auth setting.
  646. auth_mechanisms = plain login
  647.  
  648. ##
  649. ## Password and user databases
  650. ##
  651.  
  652. #
  653. # Password database is used to verify user's password (and nothing more).
  654. # You can have multiple passdbs and userdbs. This is useful if you want to
  655. # allow both system users (/etc/passwd) and virtual users to login without
  656. # duplicating the system users into virtual database.
  657. #
  658. # <doc/wiki/PasswordDatabase.txt>
  659. #
  660. # User database specifies where mails are located and what user/group IDs
  661. # own them. For single-UID configuration use "static" userdb.
  662. #
  663. # <doc/wiki/UserDatabase.txt>
  664.  
  665. #!include auth-deny.conf.ext
  666. #!include auth-master.conf.ext
  667.  
  668. #!include auth-system.conf.ext
  669. #!include auth-sql.conf.ext
  670. !include auth-ldap.conf.ext
  671. #!include auth-passwdfile.conf.ext
  672. #!include auth-checkpassword.conf.ext
  673. #!include auth-vpopmail.conf.ext
  674. #!include auth-static.conf.ext
Add Comment
Please, Sign In to add comment