Advertisement
Guest User

doveconf -h

a guest
Sep 11th, 2017
237
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.59 KB | None | 0 0
  1.  
  2. # 2.2.22 (fe789d2): /etc/dovecot/dovecot.conf
  3. # Pigeonhole version 0.4.13 (7b14904)
  4. # OS: Linux 4.4.0-93-generic x86_64 Ubuntu 16.04.3 LTS
  5. # NOTE: Send doveconf -n output instead when asking for help.
  6. auth_anonymous_username = anonymous
  7. auth_cache_negative_ttl = 1 hours
  8. auth_cache_size = 0
  9. auth_cache_ttl = 1 hours
  10. auth_debug = no
  11. auth_debug_passwords = no
  12. auth_default_realm =
  13. auth_failure_delay = 2 secs
  14. auth_gssapi_hostname =
  15. auth_krb5_keytab =
  16. auth_master_user_separator =
  17. auth_mechanisms = plain login
  18. auth_proxy_self =
  19. auth_realms =
  20. auth_socket_path = auth-userdb
  21. auth_ssl_require_client_cert = no
  22. auth_ssl_username_from_cert = no
  23. auth_stats = no
  24. auth_use_winbind = no
  25. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  26. auth_username_format = %Lu
  27. auth_username_translation =
  28. auth_verbose = no
  29. auth_verbose_passwords = no
  30. auth_winbind_helper_path = /usr/bin/ntlm_auth
  31. auth_worker_max_count = 30
  32. base_dir = /var/run/dovecot/
  33. config_cache_size = 1 M
  34. debug_log_path =
  35. default_client_limit = 1000
  36. default_idle_kill = 1 mins
  37. default_internal_user = dovecot
  38. default_login_user = dovenull
  39. default_process_limit = 100
  40. default_vsz_limit = 256 M
  41. deliver_log_format = msgid=%m: %$
  42. dict_db_config =
  43. director_consistent_hashing = no
  44. director_doveadm_port = 0
  45. director_mail_servers =
  46. director_servers =
  47. director_user_expire = 15 mins
  48. director_user_kick_delay = 2 secs
  49. director_username_hash = %u
  50. disable_plaintext_auth = yes
  51. dotlock_use_excl = yes
  52. doveadm_allowed_commands =
  53. doveadm_api_key =
  54. doveadm_password =
  55. doveadm_port = 0
  56. doveadm_socket_path = doveadm-server
  57. doveadm_username = doveadm
  58. doveadm_worker_count = 0
  59. dsync_alt_char = _
  60. dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
  61. first_valid_gid = 1
  62. first_valid_uid = 500
  63. haproxy_timeout = 3 secs
  64. haproxy_trusted_networks =
  65. hostname =
  66. imap_capability =
  67. imap_client_workarounds =
  68. imap_hibernate_timeout = 0
  69. imap_id_log =
  70. imap_id_send = name *
  71. imap_idle_notify_interval = 2 mins
  72. imap_logout_format = in=%i out=%o
  73. imap_max_line_length = 64 k
  74. imap_metadata = no
  75. imap_urlauth_host =
  76. imap_urlauth_logout_format = in=%i out=%o
  77. imap_urlauth_port = 143
  78. imapc_cmd_timeout = 5 mins
  79. imapc_features =
  80. imapc_host =
  81. imapc_list_prefix =
  82. imapc_master_user =
  83. imapc_max_idle_time = 29 mins
  84. imapc_password =
  85. imapc_port = 143
  86. imapc_rawlog_dir =
  87. imapc_sasl_mechanisms =
  88. imapc_ssl = no
  89. imapc_ssl_verify = yes
  90. imapc_user =
  91. import_environment = TZ CORE_OUTOFMEM CORE_ERROR LISTEN_PID LISTEN_FDS
  92. info_log_path =
  93. instance_name = dovecot
  94. last_valid_gid = 0
  95. last_valid_uid = 0
  96. lda_mailbox_autocreate = no
  97. lda_mailbox_autosubscribe = no
  98. lda_original_recipient_header =
  99. libexec_dir = /usr/lib/dovecot
  100. listen = *, ::
  101. lmtp_address_translate =
  102. lmtp_hdr_delivery_address = final
  103. lmtp_proxy = no
  104. lmtp_rcpt_check_quota = no
  105. lmtp_save_to_detail_mailbox = no
  106. lmtp_user_concurrency_limit = 0
  107. lock_method = fcntl
  108. log_path = syslog
  109. log_timestamp = "%b %d %H:%M:%S "
  110. login_access_sockets =
  111. login_greeting = Dovecot ready.
  112. login_log_format = %$: %s
  113. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c session=<%{session}>
  114. login_plugin_dir = /usr/lib/dovecot/modules/login
  115. login_plugins =
  116. login_proxy_max_disconnect_delay = 0
  117. login_source_ips =
  118. login_trusted_networks =
  119. mail_access_groups =
  120. mail_always_cache_fields =
  121. mail_attachment_dir =
  122. mail_attachment_fs = sis posix
  123. mail_attachment_hash = %{sha1}
  124. mail_attachment_min_size = 128 k
  125. mail_attribute_dict =
  126. mail_cache_fields = flags
  127. mail_cache_min_mail_count = 0
  128. mail_chroot =
  129. mail_debug = no
  130. mail_fsync = optimized
  131. mail_full_filesystem_access = no
  132. mail_gid =
  133. mail_home =
  134. mail_location = maildir:~/Maildir
  135. mail_log_prefix = "%s(%u): "
  136. mail_max_keyword_length = 50
  137. mail_max_lock_timeout = 0
  138. mail_max_userip_connections = 10
  139. mail_never_cache_fields = imap.envelope
  140. mail_nfs_index = no
  141. mail_nfs_storage = no
  142. mail_plugin_dir = /usr/lib/dovecot/modules
  143. mail_plugins =
  144. mail_prefetch_count = 0
  145. mail_privileged_group =
  146. mail_save_crlf = no
  147. mail_server_admin =
  148. mail_server_comment =
  149. mail_shared_explicit_inbox = no
  150. mail_temp_dir = /tmp
  151. mail_temp_scan_interval = 1 weeks
  152. mail_uid =
  153. mailbox_idle_check_interval = 30 secs
  154. mailbox_list_index = no
  155. mailbox_list_index_very_dirty_syncs = no
  156. maildir_broken_filename_sizes = no
  157. maildir_copy_with_hardlinks = yes
  158. maildir_empty_new = no
  159. maildir_stat_dirs = no
  160. maildir_very_dirty_syncs = no
  161. managesieve_client_workarounds =
  162. managesieve_implementation_string = Dovecot Pigeonhole
  163. managesieve_logout_format = bytes=%i/%o
  164. managesieve_max_compile_errors = 5
  165. managesieve_max_line_length = 65536
  166. managesieve_notify_capability = mailto
  167. managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date index ihave duplicate mime foreverypart extracttext
  168. master_user_separator =
  169. mbox_dirty_syncs = yes
  170. mbox_dotlock_change_timeout = 2 mins
  171. mbox_lazy_writes = yes
  172. mbox_lock_timeout = 5 mins
  173. mbox_md5 = apop3d
  174. mbox_min_index_size = 0
  175. mbox_read_locks = fcntl
  176. mbox_very_dirty_syncs = no
  177. mbox_write_locks = fcntl dotlock
  178. mdbox_preallocate_space = no
  179. mdbox_purge_preserve_alt = no
  180. mdbox_rotate_interval = 0
  181. mdbox_rotate_size = 2 M
  182. mmap_disable = no
  183. namespace inbox {
  184. disabled = no
  185. hidden = no
  186. ignore_on_failure = no
  187. inbox = yes
  188. list = yes
  189. location =
  190. mailbox Drafts {
  191. auto = no
  192. autoexpunge = 0
  193. comment =
  194. driver =
  195. special_use = \Drafts
  196. }
  197. mailbox Junk {
  198. auto = no
  199. autoexpunge = 0
  200. comment =
  201. driver =
  202. special_use = \Junk
  203. }
  204. mailbox Sent {
  205. auto = no
  206. autoexpunge = 0
  207. comment =
  208. driver =
  209. special_use = \Sent
  210. }
  211. mailbox "Sent Messages" {
  212. auto = no
  213. autoexpunge = 0
  214. comment =
  215. driver =
  216. special_use = \Sent
  217. }
  218. mailbox Trash {
  219. auto = no
  220. autoexpunge = 0
  221. comment =
  222. driver =
  223. special_use = \Trash
  224. }
  225. order = 0
  226. prefix =
  227. separator =
  228. subscriptions = yes
  229. type = private
  230. }
  231. passdb {
  232. args =
  233. default_fields =
  234. deny = no
  235. driver = shadow
  236. master = no
  237. name =
  238. override_fields =
  239. pass = no
  240. result_failure = continue
  241. result_internalfail = continue
  242. result_success = return-ok
  243. skip = never
  244. }
  245. plugin {
  246. sieve = ~/.dovecot.sieve
  247. sieve_dir = ~/sieve
  248. }
  249. pop3_client_workarounds =
  250. pop3_delete_type = default
  251. pop3_deleted_flag =
  252. pop3_enable_last = no
  253. pop3_fast_size_lookups = no
  254. pop3_lock_session = no
  255. pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
  256. pop3_no_flag_updates = no
  257. pop3_reuse_xuidl = no
  258. pop3_save_uidl = no
  259. pop3_uidl_duplicates = allow
  260. pop3_uidl_format = %08Xu%08Xv
  261. pop3c_host =
  262. pop3c_master_user =
  263. pop3c_password =
  264. pop3c_port = 110
  265. pop3c_quick_received_date = no
  266. pop3c_rawlog_dir =
  267. pop3c_ssl = no
  268. pop3c_ssl_verify = yes
  269. pop3c_user = %u
  270. postmaster_address =
  271. protocols = imap pop3 sieve
  272. quota_full_tempfail = no
  273. recipient_delimiter = +
  274. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  275. rejection_subject = Rejected: %s
  276. replication_dsync_parameters = -d -N -l 30 -U
  277. replication_full_sync_interval = 1 days
  278. replication_max_conns = 10
  279. replicator_host = replicator
  280. replicator_port = 0
  281. sendmail_path = /usr/sbin/sendmail
  282. service aggregator {
  283. chroot = .
  284. client_limit = 0
  285. drop_priv_before_exec = no
  286. executable = aggregator
  287. extra_groups =
  288. fifo_listener replication-notify-fifo {
  289. group =
  290. mode = 0600
  291. user =
  292. }
  293. group =
  294. idle_kill = 0
  295. privileged_group =
  296. process_limit = 0
  297. process_min_avail = 0
  298. protocol =
  299. service_count = 0
  300. type =
  301. unix_listener replication-notify {
  302. group =
  303. mode = 0600
  304. user =
  305. }
  306. user = $default_internal_user
  307. vsz_limit = 18446744073709551615 B
  308. }
  309. service anvil {
  310. chroot = empty
  311. client_limit = 0
  312. drop_priv_before_exec = no
  313. executable = anvil
  314. extra_groups =
  315. group =
  316. idle_kill = 4294967295 secs
  317. privileged_group =
  318. process_limit = 1
  319. process_min_avail = 1
  320. protocol =
  321. service_count = 0
  322. type = anvil
  323. unix_listener anvil-auth-penalty {
  324. group =
  325. mode = 0600
  326. user =
  327. }
  328. unix_listener anvil {
  329. group =
  330. mode = 0600
  331. user =
  332. }
  333. user = $default_internal_user
  334. vsz_limit = 18446744073709551615 B
  335. }
  336. service auth-worker {
  337. chroot =
  338. client_limit = 1
  339. drop_priv_before_exec = no
  340. executable = auth -w
  341. extra_groups =
  342. group =
  343. idle_kill = 0
  344. privileged_group =
  345. process_limit = 0
  346. process_min_avail = 0
  347. protocol =
  348. service_count = 1
  349. type =
  350. unix_listener auth-worker {
  351. group =
  352. mode = 0600
  353. user = $default_internal_user
  354. }
  355. user =
  356. vsz_limit = 18446744073709551615 B
  357. }
  358. service auth {
  359. chroot =
  360. client_limit = 0
  361. drop_priv_before_exec = no
  362. executable = auth
  363. extra_groups =
  364. group =
  365. idle_kill = 0
  366. privileged_group =
  367. process_limit = 1
  368. process_min_avail = 0
  369. protocol =
  370. service_count = 0
  371. type =
  372. unix_listener /var/spool/postfix/private/dovecot-auth {
  373. group = postfix
  374. mode = 0660
  375. user = postfix
  376. }
  377. unix_listener auth-client {
  378. group =
  379. mode = 0600
  380. user = $default_internal_user
  381. }
  382. unix_listener auth-login {
  383. group =
  384. mode = 0600
  385. user = $default_internal_user
  386. }
  387. unix_listener auth-master {
  388. group =
  389. mode = 0600
  390. user =
  391. }
  392. unix_listener auth-userdb {
  393. group =
  394. mode = 0666
  395. user = $default_internal_user
  396. }
  397. unix_listener login/login {
  398. group =
  399. mode = 0666
  400. user =
  401. }
  402. unix_listener token-login/tokenlogin {
  403. group =
  404. mode = 0666
  405. user =
  406. }
  407. user = $default_internal_user
  408. vsz_limit = 18446744073709551615 B
  409. }
  410. service config {
  411. chroot =
  412. client_limit = 0
  413. drop_priv_before_exec = no
  414. executable = config
  415. extra_groups =
  416. group =
  417. idle_kill = 0
  418. privileged_group =
  419. process_limit = 0
  420. process_min_avail = 0
  421. protocol =
  422. service_count = 0
  423. type = config
  424. unix_listener config {
  425. group =
  426. mode = 0600
  427. user =
  428. }
  429. user =
  430. vsz_limit = 18446744073709551615 B
  431. }
  432. service dict-async {
  433. chroot =
  434. client_limit = 0
  435. drop_priv_before_exec = no
  436. executable = dict
  437. extra_groups =
  438. group =
  439. idle_kill = 0
  440. privileged_group =
  441. process_limit = 0
  442. process_min_avail = 0
  443. protocol =
  444. service_count = 0
  445. type =
  446. unix_listener dict-async {
  447. group =
  448. mode = 0600
  449. user =
  450. }
  451. user = $default_internal_user
  452. vsz_limit = 18446744073709551615 B
  453. }
  454. service dict {
  455. chroot =
  456. client_limit = 1
  457. drop_priv_before_exec = no
  458. executable = dict
  459. extra_groups =
  460. group =
  461. idle_kill = 0
  462. privileged_group =
  463. process_limit = 0
  464. process_min_avail = 0
  465. protocol =
  466. service_count = 0
  467. type =
  468. unix_listener dict {
  469. group =
  470. mode = 0600
  471. user =
  472. }
  473. user = $default_internal_user
  474. vsz_limit = 18446744073709551615 B
  475. }
  476. service director {
  477. chroot = .
  478. client_limit = 0
  479. drop_priv_before_exec = no
  480. executable = director
  481. extra_groups =
  482. fifo_listener login/proxy-notify {
  483. group =
  484. mode = 00
  485. user =
  486. }
  487. group =
  488. idle_kill = 4294967295 secs
  489. inet_listener {
  490. address =
  491. haproxy = no
  492. port = 0
  493. reuse_port = no
  494. ssl = no
  495. }
  496. privileged_group =
  497. process_limit = 1
  498. process_min_avail = 0
  499. protocol =
  500. service_count = 0
  501. type =
  502. unix_listener director-admin {
  503. group =
  504. mode = 0600
  505. user =
  506. }
  507. unix_listener director-userdb {
  508. group =
  509. mode = 0600
  510. user =
  511. }
  512. unix_listener login/director {
  513. group =
  514. mode = 00
  515. user =
  516. }
  517. user = $default_internal_user
  518. vsz_limit = 18446744073709551615 B
  519. }
  520. service dns_client {
  521. chroot =
  522. client_limit = 1
  523. drop_priv_before_exec = no
  524. executable = dns-client
  525. extra_groups =
  526. group =
  527. idle_kill = 0
  528. privileged_group =
  529. process_limit = 0
  530. process_min_avail = 0
  531. protocol =
  532. service_count = 0
  533. type =
  534. unix_listener dns-client {
  535. group =
  536. mode = 0666
  537. user =
  538. }
  539. user = $default_internal_user
  540. vsz_limit = 18446744073709551615 B
  541. }
  542. service doveadm {
  543. chroot =
  544. client_limit = 1
  545. drop_priv_before_exec = no
  546. executable = doveadm-server
  547. extra_groups =
  548. group =
  549. idle_kill = 0
  550. privileged_group =
  551. process_limit = 0
  552. process_min_avail = 0
  553. protocol =
  554. service_count = 1
  555. type =
  556. unix_listener doveadm-server {
  557. group =
  558. mode = 0600
  559. user =
  560. }
  561. user =
  562. vsz_limit = 18446744073709551615 B
  563. }
  564. service imap-hibernate {
  565. chroot =
  566. client_limit = 0
  567. drop_priv_before_exec = no
  568. executable = imap-hibernate
  569. extra_groups =
  570. group =
  571. idle_kill = 0
  572. privileged_group =
  573. process_limit = 0
  574. process_min_avail = 0
  575. protocol = imap
  576. service_count = 0
  577. type =
  578. unix_listener imap-hibernate {
  579. group =
  580. mode = 0600
  581. user =
  582. }
  583. user = $default_internal_user
  584. vsz_limit = 18446744073709551615 B
  585. }
  586. service imap-login {
  587. chroot = login
  588. client_limit = 0
  589. drop_priv_before_exec = no
  590. executable = imap-login
  591. extra_groups =
  592. group =
  593. idle_kill = 0
  594. inet_listener imap {
  595. address =
  596. haproxy = no
  597. port = 143
  598. reuse_port = no
  599. ssl = no
  600. }
  601. inet_listener imaps {
  602. address =
  603. haproxy = no
  604. port = 993
  605. reuse_port = no
  606. ssl = yes
  607. }
  608. privileged_group =
  609. process_limit = 0
  610. process_min_avail = 0
  611. protocol = imap
  612. service_count = 1
  613. type = login
  614. user = $default_login_user
  615. vsz_limit = 18446744073709551615 B
  616. }
  617. service imap-urlauth-login {
  618. chroot = token-login
  619. client_limit = 0
  620. drop_priv_before_exec = no
  621. executable = imap-urlauth-login
  622. extra_groups =
  623. group =
  624. idle_kill = 0
  625. privileged_group =
  626. process_limit = 0
  627. process_min_avail = 0
  628. protocol = imap
  629. service_count = 1
  630. type = login
  631. unix_listener imap-urlauth {
  632. group =
  633. mode = 0666
  634. user =
  635. }
  636. user = $default_login_user
  637. vsz_limit = 18446744073709551615 B
  638. }
  639. service imap-urlauth-worker {
  640. chroot =
  641. client_limit = 1
  642. drop_priv_before_exec = no
  643. executable = imap-urlauth-worker
  644. extra_groups =
  645. group =
  646. idle_kill = 0
  647. privileged_group =
  648. process_limit = 1024
  649. process_min_avail = 0
  650. protocol = imap
  651. service_count = 1
  652. type =
  653. unix_listener imap-urlauth-worker {
  654. group =
  655. mode = 0600
  656. user = $default_internal_user
  657. }
  658. user =
  659. vsz_limit = 18446744073709551615 B
  660. }
  661. service imap-urlauth {
  662. chroot =
  663. client_limit = 1
  664. drop_priv_before_exec = no
  665. executable = imap-urlauth
  666. extra_groups =
  667. group =
  668. idle_kill = 0
  669. privileged_group =
  670. process_limit = 1024
  671. process_min_avail = 0
  672. protocol = imap
  673. service_count = 1
  674. type =
  675. unix_listener token-login/imap-urlauth {
  676. group =
  677. mode = 0666
  678. user =
  679. }
  680. user = $default_internal_user
  681. vsz_limit = 18446744073709551615 B
  682. }
  683. service imap {
  684. chroot =
  685. client_limit = 1
  686. drop_priv_before_exec = no
  687. executable = imap
  688. extra_groups =
  689. group =
  690. idle_kill = 0
  691. privileged_group =
  692. process_limit = 1024
  693. process_min_avail = 0
  694. protocol = imap
  695. service_count = 1
  696. type =
  697. unix_listener imap-master {
  698. group =
  699. mode = 0600
  700. user =
  701. }
  702. unix_listener login/imap {
  703. group =
  704. mode = 0666
  705. user =
  706. }
  707. user =
  708. vsz_limit = 18446744073709551615 B
  709. }
  710. service indexer-worker {
  711. chroot =
  712. client_limit = 1
  713. drop_priv_before_exec = no
  714. executable = indexer-worker
  715. extra_groups =
  716. group =
  717. idle_kill = 0
  718. privileged_group =
  719. process_limit = 10
  720. process_min_avail = 0
  721. protocol =
  722. service_count = 0
  723. type =
  724. unix_listener indexer-worker {
  725. group =
  726. mode = 0600
  727. user = $default_internal_user
  728. }
  729. user =
  730. vsz_limit = 18446744073709551615 B
  731. }
  732. service indexer {
  733. chroot =
  734. client_limit = 0
  735. drop_priv_before_exec = no
  736. executable = indexer
  737. extra_groups =
  738. group =
  739. idle_kill = 0
  740. privileged_group =
  741. process_limit = 1
  742. process_min_avail = 0
  743. protocol =
  744. service_count = 0
  745. type =
  746. unix_listener indexer {
  747. group =
  748. mode = 0666
  749. user =
  750. }
  751. user = $default_internal_user
  752. vsz_limit = 18446744073709551615 B
  753. }
  754. service ipc {
  755. chroot = empty
  756. client_limit = 0
  757. drop_priv_before_exec = no
  758. executable = ipc
  759. extra_groups =
  760. group =
  761. idle_kill = 0
  762. privileged_group =
  763. process_limit = 1
  764. process_min_avail = 0
  765. protocol =
  766. service_count = 0
  767. type =
  768. unix_listener ipc {
  769. group =
  770. mode = 0600
  771. user =
  772. }
  773. unix_listener login/ipc-proxy {
  774. group =
  775. mode = 0600
  776. user = $default_login_user
  777. }
  778. user = $default_internal_user
  779. vsz_limit = 18446744073709551615 B
  780. }
  781. service lmtp {
  782. chroot =
  783. client_limit = 1
  784. drop_priv_before_exec = no
  785. executable = lmtp
  786. extra_groups =
  787. group =
  788. idle_kill = 0
  789. privileged_group =
  790. process_limit = 0
  791. process_min_avail = 0
  792. protocol = lmtp
  793. service_count = 0
  794. type =
  795. unix_listener lmtp {
  796. group =
  797. mode = 0666
  798. user =
  799. }
  800. user =
  801. vsz_limit = 18446744073709551615 B
  802. }
  803. service log {
  804. chroot =
  805. client_limit = 0
  806. drop_priv_before_exec = no
  807. executable = log
  808. extra_groups =
  809. group =
  810. idle_kill = 4294967295 secs
  811. privileged_group =
  812. process_limit = 1
  813. process_min_avail = 0
  814. protocol =
  815. service_count = 0
  816. type = log
  817. unix_listener log-errors {
  818. group =
  819. mode = 0600
  820. user =
  821. }
  822. user =
  823. vsz_limit = 18446744073709551615 B
  824. }
  825. service managesieve-login {
  826. chroot = login
  827. client_limit = 0
  828. drop_priv_before_exec = no
  829. executable = managesieve-login
  830. extra_groups =
  831. group =
  832. idle_kill = 0
  833. inet_listener sieve {
  834. address =
  835. haproxy = no
  836. port = 4190
  837. reuse_port = no
  838. ssl = no
  839. }
  840. privileged_group =
  841. process_limit = 0
  842. process_min_avail = 0
  843. protocol = sieve
  844. service_count = 1
  845. type = login
  846. user = $default_login_user
  847. vsz_limit = 18446744073709551615 B
  848. }
  849. service managesieve {
  850. chroot =
  851. client_limit = 1
  852. drop_priv_before_exec = no
  853. executable = managesieve
  854. extra_groups =
  855. group =
  856. idle_kill = 0
  857. privileged_group =
  858. process_limit = 0
  859. process_min_avail = 0
  860. protocol = sieve
  861. service_count = 1
  862. type =
  863. unix_listener login/sieve {
  864. group =
  865. mode = 0666
  866. user =
  867. }
  868. user =
  869. vsz_limit = 18446744073709551615 B
  870. }
  871. service pop3-login {
  872. chroot = login
  873. client_limit = 0
  874. drop_priv_before_exec = no
  875. executable = pop3-login
  876. extra_groups =
  877. group =
  878. idle_kill = 0
  879. inet_listener pop3 {
  880. address =
  881. haproxy = no
  882. port = 110
  883. reuse_port = no
  884. ssl = no
  885. }
  886. inet_listener pop3s {
  887. address =
  888. haproxy = no
  889. port = 995
  890. reuse_port = no
  891. ssl = yes
  892. }
  893. privileged_group =
  894. process_limit = 0
  895. process_min_avail = 0
  896. protocol = pop3
  897. service_count = 1
  898. type = login
  899. user = $default_login_user
  900. vsz_limit = 18446744073709551615 B
  901. }
  902. service pop3 {
  903. chroot =
  904. client_limit = 1
  905. drop_priv_before_exec = no
  906. executable = pop3
  907. extra_groups =
  908. group =
  909. idle_kill = 0
  910. privileged_group =
  911. process_limit = 1024
  912. process_min_avail = 0
  913. protocol = pop3
  914. service_count = 1
  915. type =
  916. unix_listener login/pop3 {
  917. group =
  918. mode = 0666
  919. user =
  920. }
  921. user =
  922. vsz_limit = 18446744073709551615 B
  923. }
  924. service replicator {
  925. chroot =
  926. client_limit = 0
  927. drop_priv_before_exec = no
  928. executable = replicator
  929. extra_groups =
  930. group =
  931. idle_kill = 4294967295 secs
  932. privileged_group =
  933. process_limit = 1
  934. process_min_avail = 0
  935. protocol =
  936. service_count = 0
  937. type =
  938. unix_listener replicator-doveadm {
  939. group =
  940. mode = 00
  941. user = $default_internal_user
  942. }
  943. unix_listener replicator {
  944. group =
  945. mode = 0600
  946. user = $default_internal_user
  947. }
  948. user =
  949. vsz_limit = 18446744073709551615 B
  950. }
  951. service ssl-params {
  952. chroot =
  953. client_limit = 0
  954. drop_priv_before_exec = no
  955. executable = ssl-params
  956. extra_groups =
  957. group =
  958. idle_kill = 0
  959. privileged_group =
  960. process_limit = 0
  961. process_min_avail = 0
  962. protocol =
  963. service_count = 0
  964. type = startup
  965. unix_listener login/ssl-params {
  966. group =
  967. mode = 0666
  968. user =
  969. }
  970. unix_listener ssl-params {
  971. group =
  972. mode = 0666
  973. user =
  974. }
  975. user =
  976. vsz_limit = 18446744073709551615 B
  977. }
  978. service stats {
  979. chroot = empty
  980. client_limit = 0
  981. drop_priv_before_exec = no
  982. executable = stats
  983. extra_groups =
  984. fifo_listener stats-mail {
  985. group =
  986. mode = 0600
  987. user =
  988. }
  989. fifo_listener stats-user {
  990. group =
  991. mode = 0600
  992. user =
  993. }
  994. group =
  995. idle_kill = 4294967295 secs
  996. privileged_group =
  997. process_limit = 1
  998. process_min_avail = 0
  999. protocol =
  1000. service_count = 0
  1001. type =
  1002. unix_listener stats {
  1003. group =
  1004. mode = 0600
  1005. user =
  1006. }
  1007. user = $default_internal_user
  1008. vsz_limit = 18446744073709551615 B
  1009. }
  1010. service tcpwrap {
  1011. chroot =
  1012. client_limit = 1
  1013. drop_priv_before_exec = no
  1014. executable = tcpwrap
  1015. extra_groups =
  1016. group =
  1017. idle_kill = 0
  1018. privileged_group =
  1019. process_limit = 0
  1020. process_min_avail = 0
  1021. protocol =
  1022. service_count = 0
  1023. type =
  1024. user = $default_internal_user
  1025. vsz_limit = 18446744073709551615 B
  1026. }
  1027. shutdown_clients = yes
  1028. ssl = yes
  1029. ssl_ca =
  1030. ssl_cert = </home/administrator/cert.pem
  1031. ssl_cert_username_field = commonName
  1032. ssl_cipher_list = ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM
  1033. ssl_client_ca_dir =
  1034. ssl_client_ca_file =
  1035. ssl_client_cert =
  1036. ssl_client_key =
  1037. ssl_crypto_device =
  1038. ssl_dh_parameters_length = 1024
  1039. ssl_key = </home/administrator/privkey.pem
  1040. ssl_key_password = # hidden, use -P to show it
  1041. ssl_options =
  1042. ssl_parameters_regenerate = 0
  1043. ssl_prefer_server_ciphers = no
  1044. ssl_protocols = !SSLv2
  1045. ssl_require_crl = yes
  1046. ssl_verify_client_cert = no
  1047. state_dir = /var/lib/dovecot
  1048. stats_command_min_time = 1 mins
  1049. stats_domain_min_time = 12 hours
  1050. stats_ip_min_time = 12 hours
  1051. stats_memory_limit = 16 M
  1052. stats_session_min_time = 15 mins
  1053. stats_user_min_time = 1 hours
  1054. submission_host =
  1055. syslog_facility = mail
  1056. userdb {
  1057. args =
  1058. default_fields =
  1059. driver = passwd
  1060. name =
  1061. override_fields =
  1062. result_failure = continue
  1063. result_internalfail = continue
  1064. result_success = return-ok
  1065. skip = never
  1066. }
  1067. valid_chroot_dirs =
  1068. verbose_proctitle = no
  1069. verbose_ssl = no
  1070. version_ignore = no
  1071. protocol lda {
  1072. deliver_log_format = msgid=%m: %$
  1073. mail_plugins = sieve
  1074. postmaster_address = postmaster
  1075. quota_full_tempfail = yes
  1076. rejection_reason = Your message to <%t> was automatically rejected:%n%r
  1077. }
  1078. protocol imap {
  1079. imap_client_workarounds = delay-newmail
  1080. mail_max_userip_connections = 10
  1081. }
  1082. protocol pop3 {
  1083. mail_max_userip_connections = 10
  1084. pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  1085. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement