Advertisement
Guest User

Untitled

a guest
Jun 18th, 2019
83
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.73 KB | None | 0 0
  1. > Jun 18 11:55:30 h2648771 dovecot: imap-login: Error: master(imap):
  2. > net_connect_unix(imap) failed: Cannot allocate memory
  3. > (client-pid=29864, client-id=1, rip=188.207.4.90, created 0 msecs ago,
  4. > received 0/4 bytes) Jun 18 11:55:30 h2648771 dovecot: imap-login:
  5. > Error: master(imap): net_connect_unix(imap) failed: Cannot allocate
  6. > memory (client-pid=29866, client-id=1, rip=188.207.4.90, created 0
  7. > msecs ago, received 0/4 bytes) Jun 18 11:55:30 h2648771 dovecot:
  8. > imap-login: Error: socketpair() failed: Cannot allocate memory:
  9. > user=<info@springstof.eu>, method=PLAIN, rip=188.207.4.90,
  10. > lip=85.214.19.175, TLS, session=<H9L2HJaLeX28zwRa> Jun 18 11:55:30
  11. > h2648771 dovecot: imap-login: Error: net_connect_unix(anvil) failed:
  12. > Cannot allocate memory Jun 18 11:55:30 h2648771 dovecot: master:
  13. > Error: service(imap-login): command startup failed, throttling for 2
  14. > secs Jun 18 11:55:30 h2648771 dovecot: imap: Error:
  15. > net_connect_unix(/var/run/dovecot/stats-writer) failed: Cannot
  16. > allocate memory Jun 18 11:55:30 h2648771 dovecot: imap: Error:
  17. > net_connect_unix(/run/dovecot/auth-master) failed: Cannot allocate
  18. > memory
  19.  
  20. ## Dovecot configuration file
  21.  
  22. # PLEASE DON'T EDIT ANYTHING IN THIS FILE! ANY CHANGES WILL BE LOST ON UPGRADE.
  23. # Instead add your custom configuration to /etc/dovecot/conf.d/
  24. # See the end of this file for details on customization.
  25.  
  26. # See example configuration files in /usr/share/doc/dovecot/example-config/
  27. # See stock configuration files in /usr/share/doc/plesk-dovecot/dist-config/
  28.  
  29.  
  30. # Space separated list of wanted authentication mechanisms.
  31. # NOTE: See also disable_plaintext_auth setting.
  32. auth_mechanisms = plain login digest-md5 cram-md5 apop
  33.  
  34. # Valid UID range should include popuser.
  35. first_valid_uid = 30
  36.  
  37. # List of allowed characters in username. "'&" is added here to the default list.
  38. auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890&.-_@'
  39.  
  40. # Plesk Maildirs layout.
  41. mail_home = /var/qmail/mailnames/%Ld/%Ln
  42. mail_location = maildir:/var/qmail/mailnames/%Ld/%Ln/Maildir
  43.  
  44. # Enable Maildir++ quota support.
  45. mail_plugins = $mail_plugins quota
  46.  
  47. plugin {
  48. # Take quota limits from maildirsize file. If it doesn't exist, don't enforce.
  49. quota = maildir:User quota
  50. # LDA/LMTP allows saving the last mail to bring user from under quota to
  51. # over quota, if the quota doesn't grow too high. Default is to allow as
  52. # long as quota will stay under 10% above the limit. Also allowed e.g. 10M.
  53. # 0 doesn't allow going over quota (compatibility with Courier-IMAP behavior).
  54. quota_grace = 0
  55. }
  56.  
  57.  
  58. service auth {
  59. # Allow userdb lookups for popuser.
  60. unix_listener auth-userdb {
  61. mode = 0600
  62. user = popuser
  63. group = popuser
  64. }
  65. }
  66.  
  67.  
  68. # PEM encoded X.509 SSL/TLS certificate and private key.
  69. ssl_cert = </etc/dovecot/private/ssl-cert-and-key.pem
  70. ssl_key = </etc/dovecot/private/ssl-cert-and-key.pem
  71.  
  72.  
  73. # Protocols support.
  74.  
  75. protocols = imap pop3
  76.  
  77. protocol imap {
  78. mail_plugins = $mail_plugins imap_quota
  79. }
  80.  
  81. protocol pop3 {
  82. # POP3 UIDL format similar to the one used by Courier-IMAP.
  83. pop3_uidl_format = UID%u-%v
  84. }
  85.  
  86. # Applicable workarounds for various client bugs.
  87. imap_client_workarounds = delay-newmail
  88. pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  89.  
  90.  
  91. # Default private namespace setup compatible with Courier-IMAP.
  92.  
  93. namespace inbox {
  94. separator = .
  95. prefix = INBOX.
  96. inbox = yes
  97. }
  98.  
  99.  
  100. # Logging verbosity and debugging.
  101.  
  102. # Log unsuccessful authentication attempts and the reasons why they failed.
  103. #auth_verbose = yes
  104.  
  105. # In case of password mismatches, log the attempted password. Valid values are
  106. # no, plain and sha1. sha1 can be useful for detecting brute force password
  107. # attempts vs. user simply trying the same password over and over again.
  108. #auth_verbose_passwords = no
  109.  
  110. # Even more verbose logging for debugging purposes.
  111. #auth_debug = yes
  112.  
  113. # In case of password mismatches, log the passwords and used scheme so the
  114. # problem can be debugged. Enabling this also enables auth_debug.
  115. #auth_debug_passwords = yes
  116.  
  117. # Enable mail process debugging. This can help you figure out why Dovecot
  118. # isn't finding your mails.
  119. #mail_debug = yes
  120.  
  121. # Show protocol level SSL errors.
  122. #verbose_ssl = yes
  123.  
  124.  
  125. # Log format compatible with Plesk statistics collector.
  126. mail_log_prefix = "service=%s, user=%u, ip=[%r]. "
  127. pop3_logout_format = "rcvd=%i, sent=%o, top=%t/%p, retr=%r/%b, del=%d/%m, size=%s"
  128. imap_logout_format = "rcvd=%i, sent=%o"
  129.  
  130. # Customizable part of configuration gets included below. The filenames are
  131. # first sorted by their ASCII value and parsed in that order. The 00-prefixes
  132. # in filenames are intended to make it easier to understand the ordering.
  133. #
  134. # Prefixes 10 through 20 and 90 through 95 (inclusive) are reserved for Plesk.
  135. # Please do not occupy them or edit files with these prefixes!
  136. !include conf.d/*.conf
  137.  
  138. # vim:ts=2 sts=2 sw=2 et:
  139.  
  140. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  141.  
  142.  
  143. # Debian specific: Specifying a file name will cause the first
  144. # line of that file to be used as the name. The Debian default
  145. # is /etc/mailname.
  146. #myorigin = /etc/mailname
  147.  
  148. smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
  149. biff = no
  150.  
  151. # appending .domain is the MUA's job.
  152. append_dot_mydomain = no
  153.  
  154. # Uncomment the next line to generate "delayed mail" warnings
  155. #delay_warning_time = 4h
  156.  
  157. readme_directory = no
  158.  
  159. # TLS parameters
  160. smtpd_tls_cert_file = /etc/postfix/postfix.pem
  161. smtpd_tls_key_file = $smtpd_tls_cert_file
  162. smtpd_use_tls = yes
  163. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  164. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  165.  
  166. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  167. # information on enabling SSL in the smtp client.
  168.  
  169. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  170. myhostname = h1234567.stratoserver.net
  171. alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
  172. alias_database = hash:/etc/aliases
  173. myorigin = /etc/mailname
  174. mydestination = localhost.stratoserver.net, localhost, localhost.localdomain
  175. mynetworks =
  176. mailbox_command = procmail -a "$EXTENSION"
  177. mailbox_size_limit = 0
  178. recipient_delimiter = +
  179. inet_protocols = all
  180. virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
  181. virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
  182. virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
  183. transport_maps = , hash:/var/spool/postfix/plesk/transport
  184. smtpd_tls_security_level = may
  185. smtp_tls_security_level = may
  186. smtp_use_tls = no
  187. smtpd_timeout = 3600s
  188. smtpd_proxy_timeout = 3600s
  189. disable_vrfy_command = yes
  190. smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
  191. smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
  192. smtp_send_xforward_command = yes
  193. smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
  194. smtpd_sasl_auth_enable = yes
  195. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
  196. virtual_mailbox_base = /var/qmail/mailnames
  197. virtual_uid_maps = static:30
  198. virtual_gid_maps = static:31
  199. smtpd_milters = , inet:127.0.0.1:12768
  200. sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
  201. virtual_transport = plesk_virtual
  202. plesk_virtual_destination_recipient_limit = 1
  203. mailman_destination_recipient_limit = 1
  204. message_size_limit = 1024000000
  205. virtual_mailbox_limit = 0
  206. recipient_canonical_maps = tcp:127.0.0.1:12346
  207. recipient_canonical_classes = envelope_recipient,header_recipient
  208. smtpd_tls_ciphers = medium
  209. smtpd_tls_mandatory_ciphers = medium
  210. tls_medium_cipherlist = HIGH:!aNULL:!MD5
  211. smtpd_tls_mandatory_protocols = TLSv1 TLSv1.1 TLSv1.2
  212. smtpd_tls_protocols = TLSv1 TLSv1.1 TLSv1.2
  213. mynetworks_style = subnet
  214. authorized_flush_users =
  215. authorized_mailq_users =
  216. inet_interfaces = all
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement