Guest User

Untitled

a guest
Nov 20th, 2018
322
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.56 KB | None | 0 0
  1. Nov 19 19:00:43 mail dovecot: imap-login: Aborted login (no auth attempts in 0 secs): user=<>, rip=145.eineip, lip=188nocheineip, session=<mSW4Swh71NCR/idK>
  2. Nov 19 19:01:03 mail dovecot: imap-login: Disconnected (auth failed, 3 attempts in 14 secs): user=<test>, method=PLAIN, rip=145.eineip, lip=188.eineip, session=<omsPTAh71tCR/idK>
  3. Nov 19 19:01:29 mail dovecot: imap-login: Disconnected (auth failed, 3 attempts in 26 secs): user=<test@domain.eu>, method=PLAIN, rip=145.weitereip, lip=188.nochip, session=<wq7fTAh719CR/idK>
  4.  
  5. ###Dovecot service
  6. ##################
  7. service imap-login {
  8. inet_listener imap {
  9. port = 143
  10. }
  11. inet_listener imaps {
  12. port = 993
  13. ssl = yes
  14. }
  15. }
  16.  
  17. # Change this to where your mail root is, this needs to match whatever structure postfix expects....
  18. # See also: https://wiki.dovecot.org/MailLocation - %d domain, %u full username, %n user part (%u with no domain)
  19. mail_location = maildir:/var/mail/vmail/%u/
  20.  
  21. namespace inbox {
  22. inbox = yes
  23. location =
  24. mailbox Drafts {
  25. special_use = Drafts
  26. }
  27. mailbox Junk {
  28. special_use = Junk
  29. }
  30. mailbox Sent {
  31. special_use = Sent
  32. }
  33. mailbox "Sent Messages" {
  34. special_use = Sent
  35. }
  36. mailbox Trash {
  37. special_use = Trash
  38. }
  39. prefix =
  40. }
  41.  
  42. protocols = "imap pop3"
  43. # change to 'no' if you don't have ssl cert/keys, and comment out ssl_cert/ssl_key
  44. ssl = no
  45. #ssl_cert = </etc/letsencrypt/live/mail.domain.eu/cert.pem
  46. #ssl_key = </etc/letsencrypt/live/mail.domain.eu/privkey.pem
  47.  
  48. # login is for outlook express smtpd auth
  49. auth_mechanisms = plain login
  50.  
  51. # If you're having trouble, try uncommenting these :
  52. #auth_debug = yes
  53. #auth_debug_passwords = yes
  54.  
  55. userdb {
  56. driver = sql
  57. args = /etc/dovecot/dovecot-sql.conf
  58. }
  59.  
  60. passdb {
  61. driver = sql
  62. args = /etc/dovecot/dovecot-sql.conf
  63. }
  64.  
  65. # Uncomment this if you want Postfix to be able to do smtpd auth through dovecot
  66. # At a minimum Postfix probably needs : smtpd_sasl_type = dovecot
  67. # And additionally: smtpd_sasl_path = private/auth
  68. service auth {
  69. unix_listener /var/spool/postfix/private/auth {
  70. mode = 0660
  71. user = postfix
  72. group = postfix
  73. }
  74. }
  75.  
  76. # Needs to match Postfix virtual_uid_maps
  77. first_valid_uid = 1001
  78.  
  79. # allow plaintext auth (change to 'yes' to block plaintext passwords)
  80. disable_plaintext_auth = no
  81.  
  82. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  83.  
  84.  
  85. # Debian specific: Specifying a file name will cause the first
  86. # line of that file to be used as the name. The Debian default
  87. # is /etc/mailname.
  88. #myorigin = /etc/mailname
  89.  
  90. smtpd_banner = $domain ESMTP $mail_name (Ubuntu)
  91. biff = no
  92.  
  93. # appending .domain is the MUA's job.
  94. append_dot_mydomain = no
  95.  
  96. # Uncomment the next line to generate "delayed mail" warnings
  97. #delay_warning_time = 4h
  98.  
  99. readme_directory = no
  100.  
  101. # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
  102. # fresh installs.
  103. compatibility_level = 2
  104.  
  105. # TLS parameters
  106. #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
  107. #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
  108. smtpd_use_tls=no
  109. #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  110. #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  111.  
  112. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  113. # information on enabling SSL in the smtp client.
  114.  
  115. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  116. myhostname = mail
  117. alias_maps = hash:/etc/aliases
  118. alias_database = hash:/etc/aliases
  119. myorigin = /etc/mailname
  120. mydestination = mail.domain.eu, localhost.domain.eu, localhost
  121. relayhost =
  122. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.0.0/24
  123. mailbox_size_limit = 0
  124. recipient_delimiter = +
  125. inet_interfaces = all
  126. inet_protocols = all
  127.  
  128. #######
  129. virtual_mailbox_domains = proxy:mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf
  130. virtual_alias_maps =
  131. proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf,
  132. proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf,
  133. proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_maps.cf
  134. virtual_mailbox_maps =
  135. proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf,
  136. proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_mailbox_maps.cf
  137. # if you let postfix store your mails directly (without using maildrop, dovecot deliver etc.)
  138. #virtual_mailbox_base = /var/mail/vmail
  139. # Additional for quota support
  140. virtual_create_maildirsize = yes
  141. virtual_mailbox_extended = yes
  142. #virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix /sql/mysql_virtual_mailbox_limit_maps.cf
  143. virtual_mailbox_limit_override = yes
  144. virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
  145. virtual_overquota_bounce = yes
Add Comment
Please, Sign In to add comment