Advertisement
Guest User

Untitled

a guest
Mar 14th, 2018
88
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.23 KB | None | 0 0
  1. # 2.2.10: /etc/dovecot/dovecot.conf
  2. # OS: Linux 3.10.0-327.el7.x86_64 x86_64 CentOS Linux release 7.2.1511 (Core)
  3. # NOTE: Send doveconf -n output instead when asking for help.
  4. auth_anonymous_username = anonymous
  5. auth_cache_negative_ttl = 1 hours
  6. auth_cache_size = 0
  7. auth_cache_ttl = 1 hours
  8. auth_debug = no
  9. auth_debug_passwords = no
  10. auth_default_realm =
  11. auth_failure_delay = 2 secs
  12. auth_gssapi_hostname =
  13. auth_krb5_keytab =
  14. auth_master_user_separator =
  15. auth_mechanisms = plain
  16. auth_proxy_self =
  17. auth_realms =
  18. auth_socket_path = auth-userdb
  19. auth_ssl_require_client_cert = no
  20. auth_ssl_username_from_cert = no
  21. auth_use_winbind = no
  22. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  23. auth_username_format = %Lu
  24. auth_username_translation =
  25. auth_verbose = no
  26. auth_verbose_passwords = no
  27. auth_winbind_helper_path = /usr/bin/ntlm_auth
  28. auth_worker_max_count = 30
  29. base_dir = /var/run/dovecot
  30. config_cache_size = 1 M
  31. debug_log_path =
  32. default_client_limit = 1000
  33. default_idle_kill = 1 mins
  34. default_internal_user = dovecot
  35. default_login_user = dovenull
  36. default_process_limit = 100
  37. default_vsz_limit = 256 M
  38. deliver_log_format = msgid=%m: %$
  39. dict_db_config =
  40. director_doveadm_port = 0
  41. director_mail_servers =
  42. director_servers =
  43. director_user_expire = 15 mins
  44. director_username_hash = %Lu
  45. disable_plaintext_auth = no
  46. dotlock_use_excl = yes
  47. doveadm_allowed_commands =
  48. doveadm_password =
  49. doveadm_port = 0
  50. doveadm_socket_path = doveadm-server
  51. doveadm_worker_count = 0
  52. dsync_alt_char = _
  53. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
  54. first_valid_gid = 1
  55. first_valid_uid = 500
  56. hostname =
  57. imap_capability =
  58. imap_client_workarounds =
  59. imap_id_log =
  60. imap_id_send = name *
  61. imap_idle_notify_interval = 2 mins
  62. imap_logout_format = in=%i out=%o
  63. imap_max_line_length = 64 k
  64. imap_metadata = no
  65. imap_urlauth_host =
  66. imap_urlauth_logout_format = in=%i out=%o
  67. imap_urlauth_port = 143
  68. imapc_features =
  69. imapc_host =
  70. imapc_list_prefix =
  71. imapc_master_user =
  72. imapc_max_idle_time = 29 mins
  73. imapc_password =
  74. imapc_port = 143
  75. imapc_rawlog_dir =
  76. imapc_ssl = no
  77. imapc_ssl_verify = yes
  78. imapc_user =
  79. import_environment = TZ CORE_OUTOFMEM CORE_ERROR LISTEN_PID LISTEN_FDS
  80. info_log_path =
  81. instance_name = dovecot
  82. last_valid_gid = 0
  83. last_valid_uid = 0
  84. lda_mailbox_autocreate = no
  85. lda_mailbox_autosubscribe = no
  86. lda_original_recipient_header =
  87. libexec_dir = /usr/libexec/dovecot
  88. listen = *, ::
  89. lmtp_address_translate =
  90. lmtp_proxy = no
  91. lmtp_rcpt_check_quota = no
  92. lmtp_save_to_detail_mailbox = no
  93. lock_method = fcntl
  94. log_path = syslog
  95. log_timestamp = "%b %d %H:%M:%S "
  96. login_access_sockets =
  97. login_greeting = Dovecot ready.
  98. login_log_format = %$: %s
  99. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c session=<%{session}>
  100. login_trusted_networks =
  101. mail_access_groups =
  102. mail_always_cache_fields =
  103. mail_attachment_dir =
  104. mail_attachment_fs = sis posix
  105. mail_attachment_hash = %{sha1}
  106. mail_attachment_min_size = 128 k
  107. mail_attribute_dict =
  108. mail_cache_fields = flags
  109. mail_cache_min_mail_count = 0
  110. mail_chroot =
  111. mail_debug = no
  112. mail_fsync = optimized
  113. mail_full_filesystem_access = no
  114. mail_gid =
  115. mail_home =
  116. mail_location = mbox:~/mail:INBOX=/var/mail/%u
  117. mail_log_prefix = "%s(%u): "
  118. mail_max_keyword_length = 50
  119. mail_max_lock_timeout = 0
  120. mail_max_userip_connections = 10
  121. mail_never_cache_fields = imap.envelope
  122. mail_nfs_index = no
  123. mail_nfs_storage = no
  124. mail_plugin_dir = /usr/lib64/dovecot
  125. mail_plugins =
  126. mail_prefetch_count = 0
  127. mail_privileged_group =
  128. mail_save_crlf = no
  129. mail_shared_explicit_inbox = no
  130. mail_temp_dir = /tmp
  131. mail_temp_scan_interval = 1 weeks
  132. mail_uid =
  133. mailbox_idle_check_interval = 30 secs
  134. mailbox_list_index = no
  135. maildir_broken_filename_sizes = no
  136. maildir_copy_with_hardlinks = yes
  137. maildir_stat_dirs = no
  138. maildir_very_dirty_syncs = no
  139. master_user_separator =
  140. mbox_dirty_syncs = yes
  141. mbox_dotlock_change_timeout = 2 mins
  142. mbox_lazy_writes = yes
  143. mbox_lock_timeout = 5 mins
  144. mbox_md5 = apop3d
  145. mbox_min_index_size = 0
  146. mbox_read_locks = fcntl
  147. mbox_very_dirty_syncs = no
  148. mbox_write_locks = dotlock fcntl
  149. mdbox_preallocate_space = no
  150. mdbox_rotate_interval = 0
  151. mdbox_rotate_size = 2 M
  152. mmap_disable = no
  153. passdb {
  154. args =
  155. default_fields =
  156. deny = no
  157. driver = pam
  158. master = no
  159. override_fields =
  160. pass = no
  161. result_failure = continue
  162. result_internalfail = continue
  163. result_success = return-ok
  164. skip = never
  165. }
  166. pop3_client_workarounds =
  167. pop3_deleted_flag =
  168. pop3_enable_last = no
  169. pop3_fast_size_lookups = no
  170. pop3_lock_session = no
  171. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  172. pop3_no_flag_updates = no
  173. pop3_reuse_xuidl = no
  174. pop3_save_uidl = no
  175. pop3_uidl_duplicates = allow
  176. pop3_uidl_format = %08Xu%08Xv
  177. pop3c_host =
  178. pop3c_master_user =
  179. pop3c_password =
  180. pop3c_port = 110
  181. pop3c_quick_received_date = no
  182. pop3c_rawlog_dir =
  183. pop3c_ssl = no
  184. pop3c_ssl_verify = yes
  185. pop3c_user = %u
  186. postmaster_address =
  187. protocols = imap lmtp
  188. quota_full_tempfail = no
  189. recipient_delimiter = +
  190. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  191. rejection_subject = Rejected: %s
  192. replication_dsync_parameters = -d -N -l 30 -U
  193. replication_full_sync_interval = 1 days
  194. replication_max_conns = 10
  195. replicator_host = replicator
  196. replicator_port = 0
  197. sendmail_path = /usr/sbin/sendmail
  198. service aggregator {
  199. chroot = .
  200. client_limit = 0
  201. drop_priv_before_exec = no
  202. executable = aggregator
  203. extra_groups =
  204. fifo_listener replication-notify-fifo {
  205. group =
  206. mode = 0600
  207. user =
  208. }
  209. group =
  210. idle_kill = 0
  211. privileged_group =
  212. process_limit = 0
  213. process_min_avail = 0
  214. protocol =
  215. service_count = 0
  216. type =
  217. unix_listener replication-notify {
  218. group =
  219. mode = 0600
  220. user =
  221. }
  222. user = $default_internal_user
  223. vsz_limit = 18446744073709551615 B
  224. }
  225. service anvil {
  226. chroot = empty
  227. client_limit = 0
  228. drop_priv_before_exec = no
  229. executable = anvil
  230. extra_groups =
  231. group =
  232. idle_kill = 4294967295 secs
  233. privileged_group =
  234. process_limit = 1
  235. process_min_avail = 1
  236. protocol =
  237. service_count = 0
  238. type = anvil
  239. unix_listener anvil-auth-penalty {
  240. group =
  241. mode = 0600
  242. user =
  243. }
  244. unix_listener anvil {
  245. group =
  246. mode = 0600
  247. user =
  248. }
  249. user = $default_internal_user
  250. vsz_limit = 18446744073709551615 B
  251. }
  252. service auth-worker {
  253. chroot =
  254. client_limit = 1
  255. drop_priv_before_exec = no
  256. executable = auth -w
  257. extra_groups =
  258. group =
  259. idle_kill = 0
  260. privileged_group =
  261. process_limit = 0
  262. process_min_avail = 0
  263. protocol =
  264. service_count = 1
  265. type =
  266. unix_listener auth-worker {
  267. group =
  268. mode = 0600
  269. user = $default_internal_user
  270. }
  271. user =
  272. vsz_limit = 18446744073709551615 B
  273. }
  274. service auth {
  275. chroot =
  276. client_limit = 0
  277. drop_priv_before_exec = no
  278. executable = auth
  279. extra_groups =
  280. group =
  281. idle_kill = 0
  282. privileged_group =
  283. process_limit = 1
  284. process_min_avail = 0
  285. protocol =
  286. service_count = 0
  287. type =
  288. unix_listener /var/spool/postfix/private/auth {
  289. group = postfix
  290. mode = 0660
  291. user = postfix
  292. }
  293. unix_listener auth-client {
  294. group =
  295. mode = 0600
  296. user = $default_internal_user
  297. }
  298. unix_listener auth-login {
  299. group =
  300. mode = 0600
  301. user = $default_internal_user
  302. }
  303. unix_listener auth-master {
  304. group =
  305. mode = 0600
  306. user =
  307. }
  308. unix_listener auth-userdb {
  309. group =
  310. mode = 0666
  311. user = $default_internal_user
  312. }
  313. unix_listener login/login {
  314. group =
  315. mode = 0666
  316. user =
  317. }
  318. unix_listener token-login/tokenlogin {
  319. group =
  320. mode = 0666
  321. user =
  322. }
  323. user = $default_internal_user
  324. vsz_limit = 18446744073709551615 B
  325. }
  326. service config {
  327. chroot =
  328. client_limit = 0
  329. drop_priv_before_exec = no
  330. executable = config
  331. extra_groups =
  332. group =
  333. idle_kill = 0
  334. privileged_group =
  335. process_limit = 0
  336. process_min_avail = 0
  337. protocol =
  338. service_count = 0
  339. type = config
  340. unix_listener config {
  341. group =
  342. mode = 0600
  343. user =
  344. }
  345. user =
  346. vsz_limit = 18446744073709551615 B
  347. }
  348. service dict {
  349. chroot =
  350. client_limit = 1
  351. drop_priv_before_exec = no
  352. executable = dict
  353. extra_groups =
  354. group =
  355. idle_kill = 0
  356. privileged_group =
  357. process_limit = 0
  358. process_min_avail = 0
  359. protocol =
  360. service_count = 0
  361. type =
  362. unix_listener dict {
  363. group =
  364. mode = 0600
  365. user =
  366. }
  367. user = $default_internal_user
  368. vsz_limit = 18446744073709551615 B
  369. }
  370. service director {
  371. chroot = .
  372. client_limit = 0
  373. drop_priv_before_exec = no
  374. executable = director
  375. extra_groups =
  376. fifo_listener login/proxy-notify {
  377. group =
  378. mode = 00
  379. user =
  380. }
  381. group =
  382. idle_kill = 4294967295 secs
  383. privileged_group =
  384. process_limit = 1
  385. process_min_avail = 0
  386. protocol =
  387. service_count = 0
  388. type =
  389. unix_listener director-admin {
  390. group =
  391. mode = 0600
  392. user =
  393. }
  394. unix_listener login/director {
  395. group =
  396. mode = 00
  397. user =
  398. }
  399. user = $default_internal_user
  400. vsz_limit = 18446744073709551615 B
  401. }
  402. service dns_client {
  403. chroot =
  404. client_limit = 1
  405. drop_priv_before_exec = no
  406. executable = dns-client
  407. extra_groups =
  408. group =
  409. idle_kill = 0
  410. privileged_group =
  411. process_limit = 0
  412. process_min_avail = 0
  413. protocol =
  414. service_count = 0
  415. type =
  416. unix_listener dns-client {
  417. group =
  418. mode = 0666
  419. user =
  420. }
  421. user = $default_internal_user
  422. vsz_limit = 18446744073709551615 B
  423. }
  424. service doveadm {
  425. chroot =
  426. client_limit = 1
  427. drop_priv_before_exec = no
  428. executable = doveadm-server
  429. extra_groups =
  430. group =
  431. idle_kill = 0
  432. privileged_group =
  433. process_limit = 0
  434. process_min_avail = 0
  435. protocol =
  436. service_count = 1
  437. type =
  438. unix_listener doveadm-server {
  439. group =
  440. mode = 0600
  441. user =
  442. }
  443. user =
  444. vsz_limit = 18446744073709551615 B
  445. }
  446. service imap-login {
  447. chroot = login
  448. client_limit = 0
  449. drop_priv_before_exec = no
  450. executable = imap-login
  451. extra_groups =
  452. group =
  453. idle_kill = 0
  454. inet_listener imap {
  455. address =
  456. port = 143
  457. reuse_port = no
  458. ssl = no
  459. }
  460. inet_listener imaps {
  461. address =
  462. port = 993
  463. reuse_port = no
  464. ssl = yes
  465. }
  466. privileged_group =
  467. process_limit = 0
  468. process_min_avail = 0
  469. protocol = imap
  470. service_count = 1
  471. type = login
  472. user = $default_login_user
  473. vsz_limit = 18446744073709551615 B
  474. }
  475. service imap-urlauth-login {
  476. chroot = token-login
  477. client_limit = 0
  478. drop_priv_before_exec = no
  479. executable = imap-urlauth-login
  480. extra_groups =
  481. group =
  482. idle_kill = 0
  483. privileged_group =
  484. process_limit = 0
  485. process_min_avail = 0
  486. protocol = imap
  487. service_count = 1
  488. type = login
  489. unix_listener imap-urlauth {
  490. group =
  491. mode = 0666
  492. user =
  493. }
  494. user = $default_login_user
  495. vsz_limit = 18446744073709551615 B
  496. }
  497. service imap-urlauth-worker {
  498. chroot =
  499. client_limit = 1
  500. drop_priv_before_exec = no
  501. executable = imap-urlauth-worker
  502. extra_groups =
  503. group =
  504. idle_kill = 0
  505. privileged_group =
  506. process_limit = 1024
  507. process_min_avail = 0
  508. protocol = imap
  509. service_count = 1
  510. type =
  511. unix_listener imap-urlauth-worker {
  512. group =
  513. mode = 0600
  514. user = $default_internal_user
  515. }
  516. user =
  517. vsz_limit = 18446744073709551615 B
  518. }
  519. service imap-urlauth {
  520. chroot =
  521. client_limit = 1
  522. drop_priv_before_exec = no
  523. executable = imap-urlauth
  524. extra_groups =
  525. group =
  526. idle_kill = 0
  527. privileged_group =
  528. process_limit = 1024
  529. process_min_avail = 0
  530. protocol = imap
  531. service_count = 1
  532. type =
  533. unix_listener token-login/imap-urlauth {
  534. group =
  535. mode = 0666
  536. user =
  537. }
  538. user = $default_internal_user
  539. vsz_limit = 18446744073709551615 B
  540. }
  541. service imap {
  542. chroot =
  543. client_limit = 1
  544. drop_priv_before_exec = no
  545. executable = imap
  546. extra_groups =
  547. group =
  548. idle_kill = 0
  549. privileged_group =
  550. process_limit = 1024
  551. process_min_avail = 0
  552. protocol = imap
  553. service_count = 1
  554. type =
  555. unix_listener login/imap {
  556. group =
  557. mode = 0666
  558. user =
  559. }
  560. user =
  561. vsz_limit = 18446744073709551615 B
  562. }
  563. service indexer-worker {
  564. chroot =
  565. client_limit = 1
  566. drop_priv_before_exec = no
  567. executable = indexer-worker
  568. extra_groups =
  569. group =
  570. idle_kill = 0
  571. privileged_group =
  572. process_limit = 10
  573. process_min_avail = 0
  574. protocol =
  575. service_count = 0
  576. type =
  577. unix_listener indexer-worker {
  578. group =
  579. mode = 0600
  580. user = $default_internal_user
  581. }
  582. user =
  583. vsz_limit = 18446744073709551615 B
  584. }
  585. service indexer {
  586. chroot =
  587. client_limit = 0
  588. drop_priv_before_exec = no
  589. executable = indexer
  590. extra_groups =
  591. group =
  592. idle_kill = 0
  593. privileged_group =
  594. process_limit = 1
  595. process_min_avail = 0
  596. protocol =
  597. service_count = 0
  598. type =
  599. unix_listener indexer {
  600. group =
  601. mode = 0666
  602. user =
  603. }
  604. user = $default_internal_user
  605. vsz_limit = 18446744073709551615 B
  606. }
  607. service ipc {
  608. chroot = empty
  609. client_limit = 0
  610. drop_priv_before_exec = no
  611. executable = ipc
  612. extra_groups =
  613. group =
  614. idle_kill = 0
  615. privileged_group =
  616. process_limit = 1
  617. process_min_avail = 0
  618. protocol =
  619. service_count = 0
  620. type =
  621. unix_listener ipc {
  622. group =
  623. mode = 0600
  624. user =
  625. }
  626. unix_listener login/ipc-proxy {
  627. group =
  628. mode = 0600
  629. user = $default_login_user
  630. }
  631. user = $default_internal_user
  632. vsz_limit = 18446744073709551615 B
  633. }
  634. service lmtp {
  635. chroot =
  636. client_limit = 1
  637. drop_priv_before_exec = no
  638. executable = lmtp
  639. extra_groups =
  640. group =
  641. idle_kill = 0
  642. privileged_group =
  643. process_limit = 0
  644. process_min_avail = 0
  645. protocol = lmtp
  646. service_count = 0
  647. type =
  648. unix_listener lmtp {
  649. group =
  650. mode = 0666
  651. user =
  652. }
  653. user =
  654. vsz_limit = 18446744073709551615 B
  655. }
  656. service log {
  657. chroot =
  658. client_limit = 0
  659. drop_priv_before_exec = no
  660. executable = log
  661. extra_groups =
  662. group =
  663. idle_kill = 4294967295 secs
  664. privileged_group =
  665. process_limit = 1
  666. process_min_avail = 0
  667. protocol =
  668. service_count = 0
  669. type = log
  670. unix_listener log-errors {
  671. group =
  672. mode = 0600
  673. user =
  674. }
  675. user =
  676. vsz_limit = 18446744073709551615 B
  677. }
  678. service pop3-login {
  679. chroot = login
  680. client_limit = 0
  681. drop_priv_before_exec = no
  682. executable = pop3-login
  683. extra_groups =
  684. group =
  685. idle_kill = 0
  686. inet_listener pop3 {
  687. address =
  688. port = 110
  689. reuse_port = no
  690. ssl = no
  691. }
  692. inet_listener pop3s {
  693. address =
  694. port = 995
  695. reuse_port = no
  696. ssl = yes
  697. }
  698. privileged_group =
  699. process_limit = 0
  700. process_min_avail = 0
  701. protocol = pop3
  702. service_count = 1
  703. type = login
  704. user = $default_login_user
  705. vsz_limit = 18446744073709551615 B
  706. }
  707. service pop3 {
  708. chroot =
  709. client_limit = 1
  710. drop_priv_before_exec = no
  711. executable = pop3
  712. extra_groups =
  713. group =
  714. idle_kill = 0
  715. privileged_group =
  716. process_limit = 1024
  717. process_min_avail = 0
  718. protocol = pop3
  719. service_count = 1
  720. type =
  721. unix_listener login/pop3 {
  722. group =
  723. mode = 0666
  724. user =
  725. }
  726. user =
  727. vsz_limit = 18446744073709551615 B
  728. }
  729. service replicator {
  730. chroot =
  731. client_limit = 0
  732. drop_priv_before_exec = no
  733. executable = replicator
  734. extra_groups =
  735. group =
  736. idle_kill = 4294967295 secs
  737. privileged_group =
  738. process_limit = 1
  739. process_min_avail = 0
  740. protocol =
  741. service_count = 0
  742. type =
  743. unix_listener replicator-doveadm {
  744. group =
  745. mode = 00
  746. user = $default_internal_user
  747. }
  748. unix_listener replicator {
  749. group =
  750. mode = 0600
  751. user = $default_internal_user
  752. }
  753. user =
  754. vsz_limit = 18446744073709551615 B
  755. }
  756. service ssl-params {
  757. chroot =
  758. client_limit = 0
  759. drop_priv_before_exec = no
  760. executable = ssl-params
  761. extra_groups =
  762. group =
  763. idle_kill = 0
  764. privileged_group =
  765. process_limit = 0
  766. process_min_avail = 0
  767. protocol =
  768. service_count = 0
  769. type = startup
  770. unix_listener login/ssl-params {
  771. group =
  772. mode = 0666
  773. user =
  774. }
  775. unix_listener ssl-params {
  776. group =
  777. mode = 0666
  778. user =
  779. }
  780. user =
  781. vsz_limit = 18446744073709551615 B
  782. }
  783. service stats {
  784. chroot = empty
  785. client_limit = 0
  786. drop_priv_before_exec = no
  787. executable = stats
  788. extra_groups =
  789. fifo_listener stats-mail {
  790. group =
  791. mode = 0600
  792. user =
  793. }
  794. group =
  795. idle_kill = 4294967295 secs
  796. privileged_group =
  797. process_limit = 1
  798. process_min_avail = 0
  799. protocol =
  800. service_count = 0
  801. type =
  802. unix_listener stats {
  803. group =
  804. mode = 0600
  805. user =
  806. }
  807. user = $default_internal_user
  808. vsz_limit = 18446744073709551615 B
  809. }
  810. service tcpwrap {
  811. chroot =
  812. client_limit = 1
  813. drop_priv_before_exec = no
  814. executable = tcpwrap
  815. extra_groups =
  816. group =
  817. idle_kill = 0
  818. privileged_group =
  819. process_limit = 0
  820. process_min_avail = 0
  821. protocol =
  822. service_count = 0
  823. type =
  824. user = $default_internal_user
  825. vsz_limit = 18446744073709551615 B
  826. }
  827. shutdown_clients = yes
  828. ssl = required
  829. ssl_ca =
  830. ssl_cert = </etc/ssl/certs/mail.crt
  831. ssl_cert_username_field = commonName
  832. ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
  833. ssl_client_ca_dir =
  834. ssl_client_ca_file =
  835. ssl_client_cert =
  836. ssl_client_key =
  837. ssl_crypto_device =
  838. ssl_dh_parameters_length = 1024
  839. ssl_key = </etc/ssl/private/mailcert.pem
  840. ssl_key_password =
  841. ssl_parameters_regenerate = 0
  842. ssl_prefer_server_ciphers = no
  843. ssl_protocols = !SSLv2
  844. ssl_require_crl = yes
  845. ssl_verify_client_cert = no
  846. state_dir = /var/lib/dovecot
  847. stats_command_min_time = 1 mins
  848. stats_domain_min_time = 12 hours
  849. stats_ip_min_time = 12 hours
  850. stats_memory_limit = 16 M
  851. stats_session_min_time = 15 mins
  852. stats_user_min_time = 1 hours
  853. submission_host =
  854. syslog_facility = mail
  855. userdb {
  856. args =
  857. default_fields =
  858. driver = passwd
  859. override_fields =
  860. result_failure = continue
  861. result_internalfail = continue
  862. result_success = return-ok
  863. skip = never
  864. }
  865. valid_chroot_dirs =
  866. verbose_proctitle = no
  867. verbose_ssl = no
  868. version_ignore = no
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement