annotate dovecot-example.conf @ 4538:9d9e72374164 HEAD

Fixes to login process handling, especially with login_process_per_connection=no. Removed login_max_logging_users setting since it was somewhat weird in how it worked. Added login_max_connections to replace it with login_process_per_connection=no, and with =yes its functionality is now within login_max_processes_count.
author Timo Sirainen <tss@iki.fi>
date Sun, 06 Aug 2006 23:05:32 +0300
parents 38f9daea3279
children c8177c854d65
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
3951
f504dbc84d38 Removed "1.0" version number.
Timo Sirainen <tss@iki.fi>
parents: 3918
diff changeset
1 ## Dovecot configuration file
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
2
4081
81d56edc16c8 Added link to QuickConfiguration.
Timo Sirainen <tss@iki.fi>
parents: 4080
diff changeset
3 # If you're in a hurry, see http://wiki.dovecot.org/QuickConfiguration
81d56edc16c8 Added link to QuickConfiguration.
Timo Sirainen <tss@iki.fi>
parents: 4080
diff changeset
4
2231
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
5 # '#' character and everything after it is treated as comments. Extra spaces
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
6 # and tabs are ignored. If you want to use either of these explicitly, put the
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
7 # value inside quotes, eg.: key = "# char and trailing whitespace "
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
8
4484
d2c14175a509 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 4483
diff changeset
9 # Default values are shown for each setting, it's not required to uncomment
d2c14175a509 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 4483
diff changeset
10 # any of the lines. Exception to this are paths, they're just examples with
d2c14175a509 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 4483
diff changeset
11 # the real defaults being based on configure options. The paths listed here
435
06576f1d9e69 doc updates
Timo Sirainen <tss@iki.fi>
parents: 284
diff changeset
12 # are for configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
657
85a888d2766e Added script to easily generate self-signed certificate.
Timo Sirainen <tss@iki.fi>
parents: 644
diff changeset
13 # --with-ssldir=/etc/ssl
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
14
872
6377d4f7a31c Added base_dir setting, so the configure time --localstatedir can be
Timo Sirainen <tss@iki.fi>
parents: 817
diff changeset
15 # Base directory where to store runtime data.
6377d4f7a31c Added base_dir setting, so the configure time --localstatedir can be
Timo Sirainen <tss@iki.fi>
parents: 817
diff changeset
16 #base_dir = /var/run/dovecot/
6377d4f7a31c Added base_dir setting, so the configure time --localstatedir can be
Timo Sirainen <tss@iki.fi>
parents: 817
diff changeset
17
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
18 # Protocols we want to be serving: imap imaps pop3 pop3s
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
19 #protocols = imap imaps
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
20
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
21 # IP or host address where to listen in for connections. It's not currently
780
1cc947617c8b imap_listen and imaps_listen accepts now "*" as "all IPv4 interfaces" and
Timo Sirainen <tss@iki.fi>
parents: 779
diff changeset
22 # possible to specify multiple addresses. "*" listens in all IPv4 interfaces.
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
23 # "[::]" listens in all IPv6 interfaces, but may also listen in all IPv4
4080
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
24 # interfaces depending on the operating system.
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
25 #
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
26 # If you want to specify ports for each service, you will need to configure
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
27 # these settings inside the protocol imap/pop3 { ... } section, so you can
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
28 # specify different ports for IMAP/POP3. For example:
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
29 # protocol imap {
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
30 # listen = *:10143
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
31 # ssl_listen = *:10943
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
32 # ..
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
33 # }
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
34 # protocol pop3 {
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
35 # listen = *:10100
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
36 # ..
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
37 # }
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
38 #listen = *
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
39
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
40 # Disable LOGIN command and all other plaintext authentications unless
4467
eaab43f6f65f Removed hardcoded 127.* and ::1 IP checks. Instead just check that local IP
Timo Sirainen <tss@iki.fi>
parents: 4456
diff changeset
41 # SSL/TLS is used (LOGINDISABLED capability). Note that if the remote IP
eaab43f6f65f Removed hardcoded 127.* and ::1 IP checks. Instead just check that local IP
Timo Sirainen <tss@iki.fi>
parents: 4456
diff changeset
42 # matches the local IP (ie. you're connecting from the same computer), the
eaab43f6f65f Removed hardcoded 127.* and ::1 IP checks. Instead just check that local IP
Timo Sirainen <tss@iki.fi>
parents: 4456
diff changeset
43 # connection is considered secure and plaintext authentication is allowed.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
44 #disable_plaintext_auth = yes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
45
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
46 # Should all IMAP and POP3 processes be killed when Dovecot master process
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
47 # shuts down. Setting this to "no" means that Dovecot can be upgraded without
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
48 # forcing existing client connections to close (although that could also be
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
49 # a problem if the upgrade is eg. because of a security fix). This however
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
50 # means that after master process has died, the client processes can't write
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
51 # to log files anymore.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
52 #shutdown_clients = yes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
53
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
54 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
55 ## Logging
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
56 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
57
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
58 # Use this logfile instead of syslog(). /dev/stderr can be used if you want to
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
59 # use stderr for logging (ONLY /dev/stderr - otherwise it is closed).
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
60 #log_path =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
61
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
62 # For informational messages, use this logfile instead of the default
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
63 #info_log_path =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
64
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
65 # Prefix for each line written to log file. % codes are in strftime(3)
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
66 # format.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
67 #log_timestamp = "%b %d %H:%M:%S "
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
68
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
69 # Syslog facility to use if you're logging to syslog. Usually if you don't
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
70 # want to use "mail", you'll use local0..local7. Also other standard
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
71 # facilities are supported.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
72 #syslog_facility = mail
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
73
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
74 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
75 ## SSL settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
76 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
77
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
78 # IP or host address where to listen in for SSL connections. Defaults
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
79 # to above if not specified.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
80 #ssl_listen =
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
81
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
82 # Disable SSL/TLS support.
666
36ac2fd352ff Added ssl_disable setting.
Timo Sirainen <tss@iki.fi>
parents: 661
diff changeset
83 #ssl_disable = no
36ac2fd352ff Added ssl_disable setting.
Timo Sirainen <tss@iki.fi>
parents: 661
diff changeset
84
519
9e121e74c188 and a couple more fixes..
Timo Sirainen <tss@iki.fi>
parents: 518
diff changeset
85 # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
518
1f9b96080525 Updated SSL certificate comments.
Timo Sirainen <tss@iki.fi>
parents: 472
diff changeset
86 # dropping root privileges, so keep the key file unreadable by anyone but
657
85a888d2766e Added script to easily generate self-signed certificate.
Timo Sirainen <tss@iki.fi>
parents: 644
diff changeset
87 # root. Included doc/mkcert.sh can be used to easily generate self-signed
85a888d2766e Added script to easily generate self-signed certificate.
Timo Sirainen <tss@iki.fi>
parents: 644
diff changeset
88 # certificate, just make sure to update the domains in dovecot-openssl.cnf
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
89 #ssl_cert_file = /etc/ssl/certs/dovecot.pem
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
90 #ssl_key_file = /etc/ssl/private/dovecot.pem
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
91
3889
c7462001227b Added support for password protected SSL private keys. The password can be
Timo Sirainen <tss@iki.fi>
parents: 3888
diff changeset
92 # If key file is password protected, give the password here. Alternatively
c7462001227b Added support for password protected SSL private keys. The password can be
Timo Sirainen <tss@iki.fi>
parents: 3888
diff changeset
93 # give it when starting dovecot with -p parameter.
c7462001227b Added support for password protected SSL private keys. The password can be
Timo Sirainen <tss@iki.fi>
parents: 3888
diff changeset
94 #ssl_key_password =
c7462001227b Added support for password protected SSL private keys. The password can be
Timo Sirainen <tss@iki.fi>
parents: 3888
diff changeset
95
1997
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
96 # File containing trusted SSL certificate authorities. Usually not needed.
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
97 #ssl_ca_file =
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
98
2027
dc5d0da1abe9 Added ssl_require_client_cert auth-specific setting. Hide
Timo Sirainen <tss@iki.fi>
parents: 1997
diff changeset
99 # Request client to send a certificate.
1997
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
100 #ssl_verify_client_cert = no
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
101
615
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
102 # How often to regenerate the SSL parameters file. Generation is quite CPU
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
103 # intensive operation. The value is in hours, 0 disables regeneration
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
104 # entirely.
3888
650701d41cdf Generate DH parameters and use them. Changed default regeneration time to 1
Timo Sirainen <tss@iki.fi>
parents: 3887
diff changeset
105 #ssl_parameters_regenerate = 168
615
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
106
1996
d8f06a0c818e Added ssl_cipher_list setting.
Timo Sirainen <tss@iki.fi>
parents: 1986
diff changeset
107 # SSL ciphers to use
3511
d6d8cdd9b0fa ssl_cipher_list setting needs to be uppercased ALL:!LOW or it won't work
Timo Sirainen <tss@iki.fi>
parents: 3510
diff changeset
108 #ssl_cipher_list = ALL:!LOW
1996
d8f06a0c818e Added ssl_cipher_list setting.
Timo Sirainen <tss@iki.fi>
parents: 1986
diff changeset
109
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
110 # Show protocol level SSL errors.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
111 #verbose_ssl = no
3724
d22c883021da Added syslog_facility setting to config file.
Timo Sirainen <tss@iki.fi>
parents: 3718
diff changeset
112
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
113 ##
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
114 ## Login processes
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
115 ##
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
116
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
117 # Directory where authentication process places authentication UNIX sockets
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
118 # which login needs to be able to connect to. The sockets are created when
2163
506302b8b2fb comment update
Timo Sirainen <tss@iki.fi>
parents: 2141
diff changeset
119 # running as root, so you don't have to worry about permissions. Note that
506302b8b2fb comment update
Timo Sirainen <tss@iki.fi>
parents: 2141
diff changeset
120 # everything in this directory is deleted when Dovecot is started.
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
121 #login_dir = /var/run/dovecot/login
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
122
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
123 # chroot login process to the login_dir. Only reason not to do this is if you
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
124 # wish to run the whole Dovecot without roots.
3028
16183e87beaf Added wiki references.
Timo Sirainen <tss@iki.fi>
parents: 3027
diff changeset
125 # http://wiki.dovecot.org/Rootless
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
126 #login_chroot = yes
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
127
1582
498a9b7797f2 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 1578
diff changeset
128 # User to use for the login process. Create a completely new user for this,
498a9b7797f2 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 1578
diff changeset
129 # and don't use it anywhere else. The user must also belong to a group where
498a9b7797f2 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 1578
diff changeset
130 # only it has access, it's used to control access for authentication process.
3026
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
131 # Note that this user is NOT used to access mails.
3028
16183e87beaf Added wiki references.
Timo Sirainen <tss@iki.fi>
parents: 3027
diff changeset
132 # http://wiki.dovecot.org/UserIds
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
133 #login_user = dovecot
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
134
722
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
135 # Set max. process size in megabytes. If you don't use
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
136 # login_process_per_connection you might need to grow this.
2137
7d625d6b33aa Raised login_process_size default from 16MB -> 32MB
Timo Sirainen <tss@iki.fi>
parents: 2133
diff changeset
137 #login_process_size = 32
722
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
138
613
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
139 # Should each login be processed in it's own process (yes), or should one
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
140 # login process be allowed to process multiple connections (no)? Yes is more
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
141 # secure, espcially with SSL/TLS enabled. No is faster since there's no need
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
142 # to create processes all the time.
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
143 #login_process_per_connection = yes
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
144
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
145 # Number of login processes to keep for listening new connections.
613
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
146 #login_processes_count = 3
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
147
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
148 # Maximum number of login processes to create. The listening process count
614
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
149 # usually stays at login_processes_count, but when multiple users start logging
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
150 # in at the same time more extra processes are created. To prevent fork-bombing
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
151 # we check only once in a second if new processes should be created - if all
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
152 # of them are used at the time, we double their amount until the limit set by
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
153 # this setting is reached.
614
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
154 #login_max_processes_count = 128
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
155
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
156 # Maximum number of connections allowed per each login process. This setting
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
157 # is used only if login_process_per_connection=no. Once the limit is reached,
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
158 # the process notifies master so that it can create a new login process.
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
159 # When counting the number of connections and used file descriptors, you
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
160 # can use this table:
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
161 # Type Logged in SSL/TLS fds used connections used
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
162 # Client - - 1 1
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
163 # Client x - 0 0
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
164 # Client - x 3 2
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
165 # Client x x 2 1
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
166 # Proxy - - 2 2
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
167 # Proxy x - 2 1
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
168 # Proxy - x 4 3
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
169 # Proxy x x 3 2
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
170 # So in worst case scenario when you have n clients logging in, after STARTTLS
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
171 # they can use 3*n fds and cause the connection count to go 2 times higher
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
172 # than this limit. With proxying it can use 4*n fds and go 3 times higher.
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
173 #login_max_connections = 256
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
174
2674
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
175 # Greeting message for clients.
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
176 #login_greeting = Dovecot ready.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
177
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
178 # Space-separated list of elements we want to log. The elements which have
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
179 # a non-empty variable value are joined together to form a comma-separated
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
180 # string.
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
181 #login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
182
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
183 # Login log format. %$ contains login_log_format_elements string, %s contains
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
184 # the data we want to log.
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
185 #login_log_format = %$: %s
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
186
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
187 ##
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
188 ## Mailbox locations and namespaces
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
189 ##
722
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
190
779
f126b666859e New setting: default_mail_env which can be used to specify where to find
Timo Sirainen <tss@iki.fi>
parents: 722
diff changeset
191 # Default MAIL environment to use when it's not set. By leaving this empty
f126b666859e New setting: default_mail_env which can be used to specify where to find
Timo Sirainen <tss@iki.fi>
parents: 722
diff changeset
192 # dovecot tries to do some automatic detection as described in
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
193 # doc/mail-storages.txt. There are a few special variables you can use, eg.:
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
194 #
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
195 # %u - username
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
196 # %n - user part in user@domain, same as %u if there's no domain
2447
be2e8dfe25be comment fix
Timo Sirainen <tss@iki.fi>
parents: 2417
diff changeset
197 # %d - domain part in user@domain, empty if there's no domain
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
198 # %h - home directory
2057
5e0167577399 Fixed var_expand() to take a table of variables rather than a few predefined
Timo Sirainen <tss@iki.fi>
parents: 2039
diff changeset
199 #
2097
4e77cb0aff21 Added %l, %r and %P variables and mail_log_prefix setting.
Timo Sirainen <tss@iki.fi>
parents: 2078
diff changeset
200 # See doc/variables.txt for full list. Some examples:
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
201 #
1747
a1183185b013 comment changes
Timo Sirainen <tss@iki.fi>
parents: 1734
diff changeset
202 # default_mail_env = maildir:/var/mail/%1u/%u/Maildir
a1183185b013 comment changes
Timo Sirainen <tss@iki.fi>
parents: 1734
diff changeset
203 # default_mail_env = mbox:~/mail/:INBOX=/var/mail/%u
a1183185b013 comment changes
Timo Sirainen <tss@iki.fi>
parents: 1734
diff changeset
204 # default_mail_env = mbox:/var/mail/%d/%n/:INDEX=/var/indexes/%d/%n
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
205 #
779
f126b666859e New setting: default_mail_env which can be used to specify where to find
Timo Sirainen <tss@iki.fi>
parents: 722
diff changeset
206 #default_mail_env =
f126b666859e New setting: default_mail_env which can be used to specify where to find
Timo Sirainen <tss@iki.fi>
parents: 722
diff changeset
207
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
208 # If you need to set multiple mailbox locations or want to change default
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
209 # namespace settings, you can do it by defining namespace sections:
3144
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
210 #
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
211 # You can have private, shared and public namespaces. The only difference
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
212 # between them is how Dovecot announces them to client via NAMESPACE
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
213 # extension. Shared namespaces are meant for user-owned mailboxes which are
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
214 # shared to other users, while public namespaces are for more globally
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
215 # accessible mailboxes.
3144
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
216 #
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
217 # REMEMBER: If you add any namespaces, the default namespace must be added
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
218 # explicitly, ie. default_mail_env does nothing unless you have a namespace
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
219 # without a location setting. Default namespace is simply done by having a
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
220 # namespace with empty prefix.
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
221 #namespace private {
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
222 # Hierarchy separator to use. You should use the same separator for all
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
223 # namespaces or some clients get confused. '/' is usually a good one.
4483
e2521ee11147 Updated namespace separator's comments.
Timo Sirainen <tss@iki.fi>
parents: 4467
diff changeset
224 # The default however depends on the underlying mail storage format.
e2521ee11147 Updated namespace separator's comments.
Timo Sirainen <tss@iki.fi>
parents: 4467
diff changeset
225 #separator =
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
226
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
227 # Prefix required to access this namespace. This needs to be different for
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
228 # all namespaces. For example "Public/".
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
229 #prefix =
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
230
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
231 # Physical location of the mailbox. This is in same format as
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
232 # default_mail_env, which is also the default for it.
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
233 #location =
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
234
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
235 # There can be only one INBOX, and this setting defines which namespace
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
236 # has it.
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
237 #inbox = yes
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
238
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
239 # If namespace is hidden, it's not advertised to clients via NAMESPACE
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
240 # extension or shown in LIST replies. This is mostly useful when converting
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
241 # from another server with different namespaces which you want to depricate
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
242 # but still keep working. For example you can create hidden namespaces with
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
243 # prefixes "~/mail/", "~%u/mail/" and "mail/".
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
244 #hidden = yes
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
245 #}
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
246
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
247 # Grant access to these extra groups for mail processes. Typical use would be
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
248 # to give "mail" group write access to /var/mail to be able to create dotlocks.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
249 #mail_extra_groups =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
250
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
251 # Allow full filesystem access to clients. There's no access checks other than
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
252 # what the operating system does for the active UID/GID. It works with both
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
253 # maildir and mboxes, allowing you to prefix mailboxes names with eg. /path/
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
254 # or ~user/.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
255 #mail_full_filesystem_access = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
256
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
257 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
258 ## Mail processes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
259 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
260
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
261 # Enable mail process debugging. This can help you figure out why Dovecot
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
262 # isn't finding your mails.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
263 #mail_debug = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
264
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
265 # Log prefix for mail processes. See doc/variables.txt for list of possible
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
266 # variables you can use.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
267 #mail_log_prefix = "%Us(%u): "
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
268
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
269 # Use mmap() instead of read() to read mail files. read() seems to be a bit
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
270 # faster with my Linux/x86 and it's better with NFS, so that's the default.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
271 # Note that OpenBSD 3.3 and older don't work right with mail_read_mmaped = yes.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
272 #mail_read_mmaped = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
273
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
274 # Don't use mmap() at all. This is required if you store indexes to shared
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
275 # filesystems (NFS or clustered filesystem).
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
276 #mmap_disable = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
277
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
278 # Don't write() to mmaped files. This is required for some operating systems
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
279 # which use separate caches for them, such as OpenBSD.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
280 #mmap_no_write = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
281
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
282 # Locking method for index files. Alternatives are fcntl, flock and dotlock.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
283 # Dotlocking uses some tricks which may create more disk I/O than other locking
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
284 # methods. NOTE: If you use NFS, remember to change also mmap_disable setting!
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
285 #lock_method = fcntl
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
286
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
287 # Drop all privileges before exec()ing the mail process. This is mostly
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
288 # meant for debugging, otherwise you don't get core dumps. It could be a small
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
289 # security risk if you use single UID for multiple users, as the users could
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
290 # ptrace() each others processes then.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
291 #mail_drop_priv_before_exec = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
292
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
293 # Show more verbose process titles (in ps). Currently shows user name and
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
294 # IP address. Useful for seeing who are actually using the IMAP processes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
295 # (eg. shared mailboxes or if same uid is used for multiple accounts).
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
296 #verbose_proctitle = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
297
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
298 # Valid UID range for users, defaults to 500 and above. This is mostly
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
299 # to make sure that users can't log in as daemons or other system users.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
300 # Note that denying root logins is hardcoded to dovecot binary and can't
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
301 # be done even if first_valid_uid is set to 0.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
302 #first_valid_uid = 500
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
303 #last_valid_uid = 0
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
304
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
305 # Valid GID range for users, defaults to non-root/wheel. Users having
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
306 # non-valid GID as primary group ID aren't allowed to log in. If user
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
307 # belongs to supplementary groups with non-valid GIDs, those groups are
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
308 # not set.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
309 #first_valid_gid = 1
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
310 #last_valid_gid = 0
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
311
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
312 # Maximum number of running mail processes. When this limit is reached,
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
313 # new users aren't allowed to log in.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
314 #max_mail_processes = 1024
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
315
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
316 # Set max. process size in megabytes. Most of the memory goes to mmap()ing
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
317 # files, so it shouldn't harm much even if this limit is set pretty high.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
318 #mail_process_size = 256
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
319
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
320 # Maximum allowed length for mail keyword name. It's only forced when trying
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
321 # to create new keywords.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
322 #mail_max_keyword_length = 50
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
323
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
324 # Default umask to use for mail files and directories.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
325 #umask = 0077
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
326
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
327 # ':' separated list of directories under which chrooting is allowed for mail
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
328 # processes (ie. /var/mail will allow chrooting to /var/mail/foo/bar too).
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
329 # This setting doesn't affect login_chroot or auth_chroot variables.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
330 # WARNING: Never add directories here which local users can modify, that
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
331 # may lead to root exploit. Usually this should be done only if you don't
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
332 # allow shell access for users. See doc/configuration.txt for more information.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
333 #valid_chroot_dirs =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
334
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
335 # Default chroot directory for mail processes. This can be overridden for
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
336 # specific users in user database by giving /./ in user's home directory
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
337 # (eg. /home/./user chroots into /home). Note that usually there is no real
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
338 # need to do chrooting, Dovecot doesn't allow users to access files outside
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
339 # their mail directory anyway.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
340 #mail_chroot =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
341
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
342 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
343 ## Mailbox handling optimizations
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
344 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
345
3021
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
346 # Space-separated list of fields to initially save into cache file. Currently
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
347 # these fields are allowed:
462
67d22b7b0918 Added mail_cache_fields and mail_never_cache_fields settings, plus settings
Timo Sirainen <tss@iki.fi>
parents: 435
diff changeset
348 #
3021
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
349 # flags, date.sent, date.received, size.virtual, size.physical
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
350 # mime.parts, imap.body, imap.bodystructure
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
351 #
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
352 # Different IMAP clients work in different ways, so they benefit from
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
353 # different cached fields. Some do not benefit from them at all. Caching more
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
354 # than necessary generates useless disk I/O, so you don't want to do that
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
355 # either.
462
67d22b7b0918 Added mail_cache_fields and mail_never_cache_fields settings, plus settings
Timo Sirainen <tss@iki.fi>
parents: 435
diff changeset
356 #
3021
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
357 # Dovecot attempts to automatically figure out what client wants and it keeps
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
358 # only that. However the first few times a mailbox is opened, Dovecot hasn't
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
359 # yet figured out what client needs, so it may not perform optimally. If you
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
360 # know what fields the majority of your clients need, it may be useful to set
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
361 # these fields by hand. If client doesn't actually use them, Dovecot will
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
362 # eventually drop them.
462
67d22b7b0918 Added mail_cache_fields and mail_never_cache_fields settings, plus settings
Timo Sirainen <tss@iki.fi>
parents: 435
diff changeset
363 #
3021
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
364 # Usually you should just leave this field alone. The potential benefits are
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
365 # typically unnoticeable.
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
366 #mail_cache_fields =
462
67d22b7b0918 Added mail_cache_fields and mail_never_cache_fields settings, plus settings
Timo Sirainen <tss@iki.fi>
parents: 435
diff changeset
367
3021
b987319c7ce3 Updated mail_cache_fields and mail_never_cache_fields comments.
Timo Sirainen <tss@iki.fi>
parents: 2996
diff changeset
368 # Space-separated list of fields that Dovecot should never save to cache file.
987
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
369 # Useful if you want to save disk space at the cost of more I/O when the fields
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
370 # needed.
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
371 #mail_never_cache_fields =
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
372
3909
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
373 # The minimum number of mails in a mailbox before updates are done to cache
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
374 # file. This allows optimizing Dovecot's behavior to do less disk writes at
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
375 # the cost of more disk reads.
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
376 #mail_cache_min_mail_count = 0
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
377
3726
ad1e6b8a5109 mailbox_idle_check_interval comment updated
Timo Sirainen <tss@iki.fi>
parents: 3724
diff changeset
378 # When IDLE command is running, mailbox is checked once in a while to see if
ad1e6b8a5109 mailbox_idle_check_interval comment updated
Timo Sirainen <tss@iki.fi>
parents: 3724
diff changeset
379 # there are any new mails or other changes. This setting defines the minimum
ad1e6b8a5109 mailbox_idle_check_interval comment updated
Timo Sirainen <tss@iki.fi>
parents: 3724
diff changeset
380 # time to wait between those checks. Dovecot is however able to use dnotify
ad1e6b8a5109 mailbox_idle_check_interval comment updated
Timo Sirainen <tss@iki.fi>
parents: 3724
diff changeset
381 # and inotify with Linux to reply immediately after the change occurs.
1177
dee729f18aa1 IDLE setting.
Timo Sirainen <tss@iki.fi>
parents: 1168
diff changeset
382 #mailbox_idle_check_interval = 30
dee729f18aa1 IDLE setting.
Timo Sirainen <tss@iki.fi>
parents: 1168
diff changeset
383
472
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
384 # Save mails with CR+LF instead of plain LF. This makes sending those mails
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
385 # take less CPU, especially with sendfile() syscall with Linux and FreeBSD.
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
386 # But it also creates a bit more disk I/O which may just make it slower.
3648
2c19efe2ddb6 Added compatibility warning about mail_save_crlf.
Timo Sirainen <tss@iki.fi>
parents: 3636
diff changeset
387 # Also note that if other software reads the mboxes/maildirs, they may handle
2c19efe2ddb6 Added compatibility warning about mail_save_crlf.
Timo Sirainen <tss@iki.fi>
parents: 3636
diff changeset
388 # the extra CRs wrong and cause problems.
472
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
389 #mail_save_crlf = no
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
390
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
391 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
392 ## Maildir-specific settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
393 ##
1920
d11efbf1d341 Added fcntl_lock_disable setting to allow indexes to work with NFS. Some
Timo Sirainen <tss@iki.fi>
parents: 1918
diff changeset
394
2078
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
395 # By default LIST command returns all entries in maildir beginning with dot.
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
396 # Enabling this option makes Dovecot return only entries which are directories.
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
397 # This is done by stat()ing each entry, so it causes more disk I/O.
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
398 # (For systems setting struct dirent->d_type, this check is free and it's
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
399 # done always regardless of this setting)
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
400 #maildir_stat_dirs = no
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
401
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
402 # Copy mail to another folders using hard links. This is much faster than
987
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
403 # actually copying the file. This is problematic only if something modifies
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
404 # the mail in one folder but doesn't want it modified in the others. I don't
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
405 # know any MUA which would modify mail files directly. IMAP protocol also
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
406 # requires that the mails don't change, so it would be problematic in any case.
cbf096fbb9f0 comment updates
Timo Sirainen <tss@iki.fi>
parents: 979
diff changeset
407 # If you care about performance, enable it.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
408 #maildir_copy_with_hardlinks = no
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
409
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
410 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
411 ## mbox-specific settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
412 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
413
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
414 # Which locking methods to use for locking mbox. There are four available:
1113
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
415 # dotlock: Create <mailbox>.lock file. This is the oldest and most NFS-safe
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
416 # solution. If you want to use /var/mail/ like directory, the users
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
417 # will need write access to that directory.
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
418 # fcntl : Use this if possible. Works with NFS too if lockd is used.
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
419 # flock : May not exist in all systems. Doesn't work with NFS.
2103
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
420 # lockf : May not exist in all systems. Doesn't work with NFS.
1113
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
421 #
2103
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
422 # You can use multiple locking methods; if you do the order they're declared
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
423 # in is important to avoid deadlocks if other MTAs/MUAs are using multiple
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
424 # locking methods as well. Some operating systems don't allow using some of
2205
821fbe3e892b Don't require dotlocking to be first in locking list.
Timo Sirainen <tss@iki.fi>
parents: 2163
diff changeset
425 # them simultaneously.
2103
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
426 #mbox_read_locks = fcntl
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
427 #mbox_write_locks = dotlock fcntl
643
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
428
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
429 # Maximum time in seconds to wait for lock (all of them) before aborting.
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
430 #mbox_lock_timeout = 300
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
431
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
432 # If dotlock exists but the mailbox isn't modified in any way, override the
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
433 # lock file after this many seconds.
4010
6519f3c7bd63 Updated mbox_dotlock_change_timeout default value to 120. Also the mbox
Timo Sirainen <timo.sirainen@movial.fi>
parents: 3976
diff changeset
434 #mbox_dotlock_change_timeout = 120
643
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
435
2511
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
436 # When mbox changes unexpectedly we have to fully read it to find out what
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
437 # changed. If the mbox is large this can take a long time. Since the change
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
438 # is usually just a newly appended mail, it'd be faster to simply read the
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
439 # new mails. If this setting is enabled, Dovecot does this but still safely
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
440 # fallbacks to re-reading the whole mbox file whenever something in mbox isn't
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
441 # how it's expected to be. The only real downside to this setting is that if
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
442 # some other MUA changes message flags, Dovecot doesn't notice it immediately.
2666
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
443 # Note that a full sync is done with SELECT, EXAMINE, EXPUNGE and CHECK
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
444 # commands.
2511
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
445 #mbox_dirty_syncs = yes
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
446
2967
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
447 # Like mbox_dirty_syncs, but don't do full syncs even with SELECT, EXAMINE,
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
448 # EXPUNGE or CHECK commands. If this is set, mbox_dirty_syncs is ignored.
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
449 #mbox_very_dirty_syncs = no
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
450
2666
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
451 # Delay writing mbox headers until doing a full write sync (EXPUNGE and CHECK
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
452 # commands and when closing the mailbox). This is especially useful for POP3
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
453 # where clients often delete all mails. The downside is that our changes
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
454 # aren't immediately visible to other MUAs.
2662
add94f9aa9e1 Added mbox_lazy_writes setting.
Timo Sirainen <tss@iki.fi>
parents: 2652
diff changeset
455 #mbox_lazy_writes = yes
add94f9aa9e1 Added mbox_lazy_writes setting.
Timo Sirainen <tss@iki.fi>
parents: 2652
diff changeset
456
3912
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
457 # If mbox size is smaller than this (in kilobytes), don't write index files.
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
458 # If an index file already exists it's still read, just not updated.
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
459 #mbox_min_index_size = 0
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
460
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
461 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
462 ## dbox-specific settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
463 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
464
3813
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
465 # Maximum dbox file size in kilobytes until it's rotated.
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
466 #dbox_rotate_size = 2048
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
467
3845
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
468 # Minimum dbox file size in kilobytes before it's rotated
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
469 # (overrides dbox_rotate_days)
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
470 #dbox_rotate_min_size = 16
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
471
3813
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
472 # Maximum dbox file age in days until it's rotated. Day always begins from
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
473 # midnight, so 1 = today, 2 = yesterday, etc. 0 = check disabled.
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
474 #dbox_rotate_days = 0
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
475
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
476 ##
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
477 ## IMAP specific settings
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
478 ##
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
479
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
480 protocol imap {
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
481 # Login executable location.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
482 #login_executable = /usr/libexec/dovecot/imap-login
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
483
3864
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
484 # IMAP executable location. Changing this allows you to execute other
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
485 # binaries before the imap process is executed.
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
486 #
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
487 # This would write rawlogs into ~/dovecot.rawlog/ directory:
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
488 # mail_executable = /usr/libexec/dovecot/rawlog /usr/libexec/dovecot/imap
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
489 #
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
490 # This would attach gdb into the imap process and write backtraces into
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
491 # /tmp/gdbhelper.* files:
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
492 # mail_executable = /usr/libexec/dovecot/gdbhelper /usr/libexec/dovecot/imap
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
493 #
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
494 #mail_executable = /usr/libexec/dovecot/imap
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
495
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
496 # Maximum IMAP command line length in bytes. Some clients generate very long
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
497 # command lines with huge mailboxes, so you may need to raise this if you get
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
498 # "Too long argument" or "IMAP command line too large" errors often.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
499 #imap_max_line_length = 65536
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
500
4074
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
501 # Support for dynamically loadable plugins. mail_plugins is a space separated
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
502 # list of plugins to load.
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
503 #mail_plugins =
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
504 #mail_plugin_dir = /usr/lib/dovecot/imap
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
505
2674
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
506 # Send IMAP capabilities in greeting message. This makes it unnecessary for
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
507 # clients to request it with CAPABILITY command, so it saves one round-trip.
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
508 # Many clients however don't understand it and ask the CAPABILITY anyway.
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
509 #login_greeting_capability = no
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
510
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
511 # Workarounds for various client bugs:
3204
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
512 # delay-newmail:
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
513 # Send EXISTS/RECENT new mail notifications only when replying to NOOP
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
514 # and CHECK commands. Some clients ignore them otherwise, for example
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
515 # OSX Mail. Outlook Express breaks more badly though, without this it
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
516 # may show user "Message no longer in server" errors. Note that OE6 still
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
517 # breaks even with this workaround if synchronization is set to
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
518 # "Headers Only".
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
519 # outlook-idle:
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
520 # Outlook and Outlook Express never abort IDLE command, so if no mail
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
521 # arrives in half a hour, Dovecot closes the connection. This is still
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
522 # fine, except Outlook doesn't connect back so you don't see if new mail
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
523 # arrives.
2448
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
524 # netscape-eoh:
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
525 # Netscape 4.x breaks if message headers don't end with the empty "end of
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
526 # headers" line. Normally all messages have this, but setting this
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
527 # workaround makes sure that Netscape never breaks by adding the line if
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
528 # it doesn't exist. This is done only for FETCH BODY[HEADER.FIELDS..]
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
529 # commands. Note that RFC says this shouldn't be done.
3505
0e05687892dc Added tb-extra-mailbox-sep IMAP workaround.
Timo Sirainen <tss@iki.fi>
parents: 3384
diff changeset
530 # tb-extra-mailbox-sep:
0e05687892dc Added tb-extra-mailbox-sep IMAP workaround.
Timo Sirainen <tss@iki.fi>
parents: 3384
diff changeset
531 # With mbox storage a mailbox can contain either mails or submailboxes,
3510
2910fde2725d Updated behavior of tb-extra-mailbox-sep
Timo Sirainen <tss@iki.fi>
parents: 3509
diff changeset
532 # but not both. Thunderbird separates these two by forcing server to
2910fde2725d Updated behavior of tb-extra-mailbox-sep
Timo Sirainen <tss@iki.fi>
parents: 3509
diff changeset
533 # accept '/' suffix in mailbox names in subscriptions list.
3788
b412da0eb27c Clarify that workaround lists are space separated. But allow commas as
Timo Sirainen <tss@iki.fi>
parents: 3764
diff changeset
534 # The list is space-separated.
2726
8ba8f672dc3e Enable outlook-idle workaround by default.
Timo Sirainen <tss@iki.fi>
parents: 2723
diff changeset
535 #imap_client_workarounds = outlook-idle
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
536 }
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
537
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
538 ##
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
539 ## POP3 specific settings
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
540 ##
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
541
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
542 protocol pop3 {
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
543 # Login executable location.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
544 #login_executable = /usr/libexec/dovecot/pop3-login
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
545
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
546 # POP3 executable location
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
547 #mail_executable = /usr/libexec/dovecot/pop3
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
548
2719
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
549 # Don't try to set mails non-recent or seen with POP3 sessions. This is
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
550 # mostly intended to reduce disk I/O. With maildir it doesn't move files
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
551 # from new/ to cur/, with mbox it doesn't write Status-header.
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
552 #pop3_no_flag_updates = no
2039
f0925b2271e1 Added pop3_mails_keep_recent option. Fixed recent assert crash.
Timo Sirainen <tss@iki.fi>
parents: 2027
diff changeset
553
2621
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
554 # Support LAST command which exists in old POP3 specs, but has been removed
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
555 # from new ones. Some clients still wish to use this though. Enabling this
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
556 # makes RSET command clear all \Seen flags from messages.
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
557 #pop3_enable_last = no
4153
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
558
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
559 # If mail has X-UIDL header, use it as the mail's UIDL.
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
560 #pop3_reuse_xuidl = no
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
561
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
562 # Keep the mailbox locked for the entire POP3 session.
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
563 #pop3_lock_session = no
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
564
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
565 # POP3 UIDL format to use. You can use following variables:
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
566 #
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
567 # %v - Mailbox UIDVALIDITY
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
568 # %u - Mail UID
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
569 # %m - MD5 sum of the mailbox headers in hex (mbox only)
2996
9219e788d774 Added %f pop3_uidl_format for maildir. Patch by Andrey Panin.
Timo Sirainen <tss@iki.fi>
parents: 2976
diff changeset
570 # %f - filename (maildir only)
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
571 #
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
572 # If you want UIDL compatibility with other POP3 servers, use:
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
573 # UW's ipop3d : %08Xv%08Xu
2996
9219e788d774 Added %f pop3_uidl_format for maildir. Patch by Andrey Panin.
Timo Sirainen <tss@iki.fi>
parents: 2976
diff changeset
574 # Courier version 0 : %f
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
575 # Courier version 1 : %u
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
576 # Courier version 2 : %v-%u
3142
2bac730c250f small updates
Timo Sirainen <tss@iki.fi>
parents: 3033
diff changeset
577 # Cyrus (<= 2.1.3) : %u
2bac730c250f small updates
Timo Sirainen <tss@iki.fi>
parents: 3033
diff changeset
578 # Cyrus (>= 2.1.4) : %v.%u
3661
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
579 # Older Dovecots : %v.%u
4456
9577a99b7fef Added tpop3d's pop3_uidl_format.
Timo Sirainen <tss@iki.fi>
parents: 4400
diff changeset
580 # tpop3d : %Mf
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
581 #
3661
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
582 # Note that Outlook 2003 seems to have problems with %v.%u format which was
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
583 # Dovecot's default, so if you're building a new server it would be a good
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
584 # idea to change this. %08Xu%08Xv should be pretty fail-safe.
3661
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
585 #
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
586 # NOTE: Nowadays this is required to be set explicitly, since the old
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
587 # default was bad but it couldn't be changed without breaking existing
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
588 # installations. %08Xu%08Xv will be the new default, so use it for new
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
589 # installations.
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
590 #
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
591 #pop3_uidl_format =
2621
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
592
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
593 # POP3 logout format string:
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
594 # %t - number of TOP commands
4118
b66da5c1a94b Replaced %T and %R with %p and %b. %R was already used by string-reversion,
Timo Sirainen <tss@iki.fi>
parents: 4108
diff changeset
595 # %p - number of bytes sent to client as a result of TOP command
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
596 # %r - number of RETR commands
4118
b66da5c1a94b Replaced %T and %R with %p and %b. %R was already used by string-reversion,
Timo Sirainen <tss@iki.fi>
parents: 4108
diff changeset
597 # %b - number of bytes sent to client as a result of RETR command
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
598 # %d - number of deleted messages
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
599 # %m - number of messages (before deletion)
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
600 # %s - mailbox size in bytes (before deletion)
4118
b66da5c1a94b Replaced %T and %R with %p and %b. %R was already used by string-reversion,
Timo Sirainen <tss@iki.fi>
parents: 4108
diff changeset
601 #pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
602
4074
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
603 # Support for dynamically loadable plugins. mail_plugins is a space separated
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
604 # list of plugins to load.
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
605 #mail_plugins =
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
606 #mail_plugin_dir = /usr/lib/dovecot/pop3
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
607
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
608 # Workarounds for various client bugs:
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
609 # outlook-no-nuls:
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
610 # Outlook and Outlook Express hang if mails contain NUL characters.
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
611 # This setting replaces them with 0x80 character.
2952
546214c0e6e9 Added oe-ns-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2805
diff changeset
612 # oe-ns-eoh:
546214c0e6e9 Added oe-ns-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2805
diff changeset
613 # Outlook Express and Netscape Mail breaks if end of headers-line is
546214c0e6e9 Added oe-ns-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2805
diff changeset
614 # missing. This option simply sends it if it's missing.
3788
b412da0eb27c Clarify that workaround lists are space separated. But allow commas as
Timo Sirainen <tss@iki.fi>
parents: 3764
diff changeset
615 # The list is space-separated.
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
616 #pop3_client_workarounds =
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
617 }
1465
03dd87873a81 Added support for dynamically loadable imap/pop3 modules.
Timo Sirainen <tss@iki.fi>
parents: 1437
diff changeset
618
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
619 ##
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
620 ## LDA specific settings
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
621 ##
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
622
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
623 protocol lda {
4365
74bde164ae1b Updated postmaster_address and hostname setting descriptions.
Timo Sirainen <tss@iki.fi>
parents: 4364
diff changeset
624 # Address to use when sending rejection mails.
4364
ed35a04c34fe Changed default postmaster_address to @example.com
Timo Sirainen <tss@iki.fi>
parents: 4362
diff changeset
625 postmaster_address = postmaster@example.com
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
626
4365
74bde164ae1b Updated postmaster_address and hostname setting descriptions.
Timo Sirainen <tss@iki.fi>
parents: 4364
diff changeset
627 # Hostname to use in various parts of sent mails, eg. in Message-Id.
74bde164ae1b Updated postmaster_address and hostname setting descriptions.
Timo Sirainen <tss@iki.fi>
parents: 4364
diff changeset
628 # Default is the system's real hostname.
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
629 #hostname =
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
630
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
631 # Support for dynamically loadable plugins. mail_plugins is a space separated
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
632 # list of plugins to load.
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
633 #mail_plugins =
4383
dc1f912bbf10 Default mail_plugin_dir was wrong for lda.
Timo Sirainen <tss@iki.fi>
parents: 4366
diff changeset
634 #mail_plugin_dir = /usr/lib/dovecot/lda
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
635
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
636 # Binary to use for sending mails.
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
637 #sendmail_path = /usr/lib/sendmail
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
638
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
639 # UNIX socket path to master authentication server to find users.
4366
5f0d649c26c3 Updated LDA's default auth_socket_path
Timo Sirainen <tss@iki.fi>
parents: 4365
diff changeset
640 #auth_socket_path = /var/run/dovecot/auth-master
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
641 }
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
642
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
643 ##
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
644 ## Authentication processes
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
645 ##
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
646
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
647 # Executable location
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
648 #auth_executable = /usr/libexec/dovecot/dovecot-auth
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
649
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
650 # Set max. process size in megabytes.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
651 #auth_process_size = 256
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
652
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
653 # Authentication cache size in kilobytes. 0 means it's disabled.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
654 # Note that bsdauth, PAM and vpopmail require cache_key to be set for caching
3659
7a04c13af9bc Added a warning about multiple passdbs to auth_cache_size.
Timo Sirainen <tss@iki.fi>
parents: 3656
diff changeset
655 # to be used. Also note that currently auth cache doesn't work very well if
7a04c13af9bc Added a warning about multiple passdbs to auth_cache_size.
Timo Sirainen <tss@iki.fi>
parents: 3656
diff changeset
656 # you're using multiple passdbs with same usernames in them.
2798
54b29901a793 Added simple LRU cache for auth requests. Currently only for sql passdb.
Timo Sirainen <tss@iki.fi>
parents: 2792
diff changeset
657 #auth_cache_size = 0
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
658 # Time to live in seconds for cached data. After this many seconds the cached
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
659 # record is no longer used, *except* if the main database lookup returns
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
660 # internal failure.
2798
54b29901a793 Added simple LRU cache for auth requests. Currently only for sql passdb.
Timo Sirainen <tss@iki.fi>
parents: 2792
diff changeset
661 #auth_cache_ttl = 3600
54b29901a793 Added simple LRU cache for auth requests. Currently only for sql passdb.
Timo Sirainen <tss@iki.fi>
parents: 2792
diff changeset
662
1328
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
663 # Space separated list of realms for SASL authentication mechanisms that need
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
664 # them. You can leave it empty if you don't want to support multiple realms.
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
665 # Many clients simply use the first one listed here, so keep the default realm
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
666 # first.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
667 #auth_realms =
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
668
2133
6e662d7188e9 comment update
Timo Sirainen <tss@iki.fi>
parents: 2103
diff changeset
669 # Default realm/domain to use if none was specified. This is used for both
6e662d7188e9 comment update
Timo Sirainen <tss@iki.fi>
parents: 2103
diff changeset
670 # SASL realms and appending @domain to username in plaintext logins.
1328
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
671 #auth_default_realm =
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
672
1330
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
673 # List of allowed characters in username. If the user-given username contains
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
674 # a character not listed in here, the login automatically fails. This is just
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
675 # an extra check to make sure user can't exploit any potential quote escaping
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
676 # vulnerabilities with SQL/LDAP databases. If you want to allow all characters,
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
677 # set this value to empty.
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
678 #auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
679
2510
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
680 # Username character translations before it's looked up from databases. The
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
681 # value contains series of from -> to characters. For example "#@/@" means
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
682 # that '#' and '/' characters are translated to '@'.
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
683 #auth_username_translation =
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
684
4168
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
685 # Username formatting before it's looked up from databases. You can use
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
686 # the standard variables here, eg. %Lu would lowercase the username, %n would
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
687 # drop away the domain if it was given, or "%n-AT-%d" would change the '@' into
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
688 # "-AT-". This translation is done after auth_username_translation changes.
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
689 #auth_username_format =
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
690
4108
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
691 # If you want to allow master users to log in by specifying the master
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
692 # username within the normal username string (ie. not using SASL mechanism's
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
693 # support for it), you can specify the separator character here. The format
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
694 # is then <username><separator><master username>. UW-IMAP uses "*" as the
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
695 # separator, so that could be a good choice.
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
696 #auth_master_user_separator =
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
697
1437
c27c6089e933 Added support for ANONYMOUS SASL mechanism.
Timo Sirainen <tss@iki.fi>
parents: 1330
diff changeset
698 # Username to use for users logging in with ANONYMOUS SASL mechanism
c27c6089e933 Added support for ANONYMOUS SASL mechanism.
Timo Sirainen <tss@iki.fi>
parents: 1330
diff changeset
699 #auth_anonymous_username = anonymous
c27c6089e933 Added support for ANONYMOUS SASL mechanism.
Timo Sirainen <tss@iki.fi>
parents: 1330
diff changeset
700
999
070aee0e5b9f Added auth_verbose
Timo Sirainen <tss@iki.fi>
parents: 987
diff changeset
701 # More verbose logging. Useful for figuring out why authentication isn't
070aee0e5b9f Added auth_verbose
Timo Sirainen <tss@iki.fi>
parents: 987
diff changeset
702 # working.
070aee0e5b9f Added auth_verbose
Timo Sirainen <tss@iki.fi>
parents: 987
diff changeset
703 #auth_verbose = no
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
704
2417
af0e73fc6658 Added auth_debug setting.
Timo Sirainen <tss@iki.fi>
parents: 2316
diff changeset
705 # Even more verbose logging for debugging purposes. Shows for example SQL
3918
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
706 # queries.
2417
af0e73fc6658 Added auth_debug setting.
Timo Sirainen <tss@iki.fi>
parents: 2316
diff changeset
707 #auth_debug = no
af0e73fc6658 Added auth_debug setting.
Timo Sirainen <tss@iki.fi>
parents: 2316
diff changeset
708
3918
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
709 # In case of password mismatches, log the passwords and used scheme so the
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
710 # problem can be debugged. Requires auth_debug=yes to be set.
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
711 #auth_debug_passwords = no
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
712
3166
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
713 # Maximum number of dovecot-auth worker processes. They're used to execute
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
714 # blocking passdb and userdb queries (eg. MySQL and PAM). They're
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
715 # automatically created and destroyed as needed.
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
716 #auth_worker_max_count = 30
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
717
3683
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
718 # Kerberos keytab to use for the GSSAPI mechanism. Will use the system
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
719 # default (usually /etc/krb5.keytab) if not specified.
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
720 #auth_krb5_keytab =
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
721
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
722 auth default {
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
723 # Space separated list of wanted authentication mechanisms:
4145
469a60254c79 Updated mechanism list. Added link to MasterPassword in wiki.
Timo Sirainen <tss@iki.fi>
parents: 4120
diff changeset
724 # plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
725 mechanisms = plain
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
726
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
727 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
728 # Password database is used to verify user's password (and nothing more).
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
729 # You can have multiple passdbs and userdbs. This is useful if you want to
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
730 # allow both system users (/etc/passwd) and virtual users to login without
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
731 # duplicating the system users into virtual database.
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
732 #
4145
469a60254c79 Updated mechanism list. Added link to MasterPassword in wiki.
Timo Sirainen <tss@iki.fi>
parents: 4120
diff changeset
733 # http://wiki.dovecot.org/Authentication
469a60254c79 Updated mechanism list. Added link to MasterPassword in wiki.
Timo Sirainen <tss@iki.fi>
parents: 4120
diff changeset
734 #
4030
faf83f3e19b5 Added support for "master users" who can log in as other people. Currently works only with SASL PLAIN authentication by giving it authorization ID string.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4010
diff changeset
735 # By adding master=yes setting inside a passdb you make the passdb a list
4104
77e10f1d2cb2 Removed master_no_passdb setting. Added pass setting which can be used to do
Timo Sirainen <tss@iki.fi>
parents: 4098
diff changeset
736 # of "master users", who can log in as anyone else. Unless you're using PAM,
77e10f1d2cb2 Removed master_no_passdb setting. Added pass setting which can be used to do
Timo Sirainen <tss@iki.fi>
parents: 4098
diff changeset
737 # you probably still want the destination user to be looked up from passdb
77e10f1d2cb2 Removed master_no_passdb setting. Added pass setting which can be used to do
Timo Sirainen <tss@iki.fi>
parents: 4098
diff changeset
738 # that it really exists. This can be done by adding pass=yes setting to the
77e10f1d2cb2 Removed master_no_passdb setting. Added pass setting which can be used to do
Timo Sirainen <tss@iki.fi>
parents: 4098
diff changeset
739 # master passdb.
4030
faf83f3e19b5 Added support for "master users" who can log in as other people. Currently works only with SASL PLAIN authentication by giving it authorization ID string.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4010
diff changeset
740 #
4145
469a60254c79 Updated mechanism list. Added link to MasterPassword in wiki.
Timo Sirainen <tss@iki.fi>
parents: 4120
diff changeset
741 # http://wiki.dovecot.org/MasterPassword
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
742
3609
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
743 # Users can be temporarily disabled by adding a passdb with deny=yes.
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
744 # If the user is found from that database, authentication will fail.
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
745 # The deny passdb should always be specified before others, so it gets
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
746 # checked first. Here's an example:
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
747
3609
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
748 #passdb passwd-file {
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
749 # File contains a list of usernames, one per line
3610
24d9c17b4cb6 imap.deny -> dovecot.deny
Timo Sirainen <tss@iki.fi>
parents: 3609
diff changeset
750 #args = /etc/dovecot.deny
3609
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
751 #deny = yes
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
752 #}
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
753
4080
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
754 # PAM authentication. Preferred nowadays by most systems.
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
755 # Note that PAM can only be used to verify if user's password is correct,
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
756 # so it can't be used as userdb. If you don't want to use a separate user
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
757 # database (passwd usually), you can use static userdb.
4080
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
758 # REMEMBER: You'll need /etc/pam.d/dovecot file created for PAM
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
759 # authentication to actually work.
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
760 passdb pam {
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
761 # [session=yes] [setcred=yes] [cache_key=<key>] [<service name>]
3509
5cec18e2ddd1 Update about PAM -session.
Timo Sirainen <tss@iki.fi>
parents: 3505
diff changeset
762 #
3764
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
763 # session=yes makes Dovecot open and immediately close PAM session. Some
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
764 # PAM plugins need this to work, such as pam_mkhomedir.
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
765 #
4357
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
766 # setcred=yes makes Dovecot establish PAM credentials if some PAM plugins
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
767 # need that. They aren't ever deleted though, so this isn't enabled by
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
768 # default.
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
769 #
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
770 # cache_key can be used to enable authentication caching for PAM
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
771 # (auth_cache_size also needs to be set). It isn't enabled by default
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
772 # because PAM modules can do all kinds of checks besides checking password,
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
773 # such as checking IP address. Dovecot can't know about these checks
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
774 # without some help. cache_key is simply a list of variables (see
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
775 # doc/variables.txt) which must match for the cached data to be used.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
776 # Here are some examples:
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
777 # %u - Username must match. Probably sufficient for most uses.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
778 # %u%r - Username and remote IP address must match.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
779 # %u%s - Username and service (ie. IMAP, POP3) must match.
3509
5cec18e2ddd1 Update about PAM -session.
Timo Sirainen <tss@iki.fi>
parents: 3505
diff changeset
780 #
5cec18e2ddd1 Update about PAM -session.
Timo Sirainen <tss@iki.fi>
parents: 3505
diff changeset
781 # If service name is "*", it means the authenticating service name
4080
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
782 # is used, eg. pop3 or imap (/etc/pam.d/pop3, /etc/pam.d/imap).
3764
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
783 #
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
784 # Some examples:
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
785 # args = session=yes *
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
786 # args = cache_key=%u dovecot
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
787 #args = dovecot
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
788 }
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
789
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
790 # /etc/passwd or similar, using getpwnam()
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
791 # In many systems nowadays this uses Name Service Switch, which is
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
792 # configured in /etc/nsswitch.conf.
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
793 #passdb passwd {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
794 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
795
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
796 # /etc/shadow or similiar, using getspnam(). Deprecated by PAM nowadays.
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
797 #passdb shadow {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
798 #}
3142
2bac730c250f small updates
Timo Sirainen <tss@iki.fi>
parents: 3033
diff changeset
799
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
800 # BSD authentication. Used by at least OpenBSD.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
801 #passdb bsdauth {
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
802 # [cache_key=<key>] - See cache_key in PAM for explanation.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
803 #args =
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
804 #}
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
805
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
806 # passwd-like file with specified location
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
807 #passdb passwd-file {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
808 # Path for passwd-file
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
809 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
810 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
811
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
812 # checkpassword executable authentication
3667
b7569a6a4ada Renamed userdb passdb to prefetch.
Timo Sirainen <tss@iki.fi>
parents: 3661
diff changeset
813 # NOTE: You will probably want to use "userdb prefetch" with this.
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
814 #passdb checkpassword {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
815 # Path for checkpassword binary
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
816 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
817 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
818
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
819 # SQL database
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
820 #passdb sql {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
821 # Path for SQL configuration file, see doc/dovecot-sql.conf for example
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
822 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
823 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
824
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
825 # LDAP database
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
826 #passdb ldap {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
827 # Path for LDAP configuration file, see doc/dovecot-ldap.conf for example
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
828 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
829 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
830
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
831 # vpopmail authentication
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
832 #passdb vpopmail {
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
833 # [cache_key=<key>] - See cache_key in PAM for explanation.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
834 #args =
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
835 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
836
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
837 #
3026
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
838 # User database specifies where mails are located and what user/group IDs
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
839 # own them. For single-UID configuration use "static".
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
840 #
3028
16183e87beaf Added wiki references.
Timo Sirainen <tss@iki.fi>
parents: 3027
diff changeset
841 # http://wiki.dovecot.org/Authentication
16183e87beaf Added wiki references.
Timo Sirainen <tss@iki.fi>
parents: 3027
diff changeset
842 # http://wiki.dovecot.org/VirtualUsers
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
843 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
844
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
845 # /etc/passwd or similar, using getpwnam()
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
846 # In many systems nowadays this uses Name Service Switch, which is
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
847 # configured in /etc/nsswitch.conf.
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
848 userdb passwd {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
849 }
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
850
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
851 # passwd-like file with specified location
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
852 #userdb passwd-file {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
853 # Path for passwd-file
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
854 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
855 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
856
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
857 # static settings generated from template
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
858 #userdb static {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
859 # Template for settings. Can return anything a userdb could normally
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
860 # return, eg.: uid, gid, home, mail, nice
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
861 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
862 # A few examples:
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
863 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
864 # args = uid=500 gid=500 home=/var/mail/%u
3561
7faf81f89cab Change mail setting in static userdb not to use %h since it doesn't work.
Timo Sirainen <tss@iki.fi>
parents: 3511
diff changeset
865 # args = uid=500 gid=500 home=/home/%u mail=mbox:/home/%u/mail nice=10
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
866 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
867 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
868 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
869
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
870 # SQL database
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
871 #userdb sql {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
872 # Path for SQL configuration file, see doc/dovecot-sql.conf for example
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
873 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
874 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
875
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
876 # LDAP database
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
877 #userdb ldap {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
878 # Path for LDAP configuration file, see doc/dovecot-ldap.conf for example
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
879 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
880 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
881
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
882 # vpopmail
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
883 #userdb vpopmail {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
884 #}
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
885
3667
b7569a6a4ada Renamed userdb passdb to prefetch.
Timo Sirainen <tss@iki.fi>
parents: 3661
diff changeset
886 # "prefetch" user database means that the passdb already provided the
3595
4d2ee2274c70 Added information about userdb passdb.
Timo Sirainen <tss@iki.fi>
parents: 3568
diff changeset
887 # needed information and there's no need to do a separate userdb lookup.
3739
ab929802ad6c Added some more information about prefetch userdb.
Timo Sirainen <tss@iki.fi>
parents: 3726
diff changeset
888 # This can be made to work with SQL and LDAP databases, see their example
ab929802ad6c Added some more information about prefetch userdb.
Timo Sirainen <tss@iki.fi>
parents: 3726
diff changeset
889 # configuration files for more information how to do it.
3595
4d2ee2274c70 Added information about userdb passdb.
Timo Sirainen <tss@iki.fi>
parents: 3568
diff changeset
890 # http://wiki.dovecot.org/AuthSpecials
3718
c62c573560c1 "userdb prefetch" should be commented out by default.
Timo Sirainen <tss@iki.fi>
parents: 3683
diff changeset
891 #userdb prefetch {
c62c573560c1 "userdb prefetch" should be commented out by default.
Timo Sirainen <tss@iki.fi>
parents: 3683
diff changeset
892 #}
3595
4d2ee2274c70 Added information about userdb passdb.
Timo Sirainen <tss@iki.fi>
parents: 3568
diff changeset
893
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
894 # User to use for the process. This user needs access to only user and
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
895 # password databases, nothing else. Only shadow and pam authentication
1615
a8dc875a8918 Included comment about passwd+BSD requiring roots.
Timo Sirainen <tss@iki.fi>
parents: 1610
diff changeset
896 # requires roots, so use something else if possible. Note that passwd
a8dc875a8918 Included comment about passwd+BSD requiring roots.
Timo Sirainen <tss@iki.fi>
parents: 1610
diff changeset
897 # authentication with BSDs internally accesses shadow files, which also
3026
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
898 # requires roots. Note that this user is NOT used to access mails.
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
899 # That user is specified by userdb above.
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
900 user = root
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
901
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
902 # Directory where to chroot the process. Most authentication backends don't
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
903 # work if this is set, and there's no point chrooting if auth_user is root.
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
904 # Note that valid_chroot_dirs isn't needed to use this setting.
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
905 #chroot =
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
906
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
907 # Number of authentication processes to create
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
908 #count = 1
2027
dc5d0da1abe9 Added ssl_require_client_cert auth-specific setting. Hide
Timo Sirainen <tss@iki.fi>
parents: 1997
diff changeset
909
dc5d0da1abe9 Added ssl_require_client_cert auth-specific setting. Hide
Timo Sirainen <tss@iki.fi>
parents: 1997
diff changeset
910 # Require a valid SSL client certificate or the authentication fails.
dc5d0da1abe9 Added ssl_require_client_cert auth-specific setting. Hide
Timo Sirainen <tss@iki.fi>
parents: 1997
diff changeset
911 #ssl_require_client_cert = no
3635
c12df370e1b2 Added ssl_username_from_cert setting. Not actually tested yet..
Timo Sirainen <tss@iki.fi>
parents: 3610
diff changeset
912
c12df370e1b2 Added ssl_username_from_cert setting. Not actually tested yet..
Timo Sirainen <tss@iki.fi>
parents: 3610
diff changeset
913 # Take the username from client's SSL certificate, using X509_NAME_oneline()
c12df370e1b2 Added ssl_username_from_cert setting. Not actually tested yet..
Timo Sirainen <tss@iki.fi>
parents: 3610
diff changeset
914 # which typically uses subject's Distinguished Name.
c12df370e1b2 Added ssl_username_from_cert setting. Not actually tested yet..
Timo Sirainen <tss@iki.fi>
parents: 3610
diff changeset
915 #ssl_username_from_cert = no
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
916
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
917 # It's possible to export the authentication interface to other programs:
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
918 #socket listen {
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
919 #master {
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
920 # Master socket is typically used to give Dovecot's local delivery
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
921 # agent access to userdb so it can find mailbox locations. It can
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
922 # however also be used to disturb regular user authentications.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
923 # WARNING: Giving untrusted users access to master socket may be a
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
924 # security risk, don't give too wide permissions to it!
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
925 #path = /var/run/dovecot/auth-master
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
926 #mode = 0600
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
927 # Default user/group is the one who started dovecot-auth (root)
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
928 #user =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
929 #group =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
930 #}
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
931 #client {
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
932 # The client socket is generally safe to export to everyone. Typical use
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
933 # is to export it to your SMTP server so it can do SMTP AUTH lookups
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
934 # using it.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
935 #path = /var/run/dovecot/auth-client
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
936 #mode = 0660
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
937 #}
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
938 #}
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
939 }
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
940
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
941 # If you wish to use another authentication server than dovecot-auth, you can
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
942 # use connect sockets. They assumed to be already running, Dovecot's master
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
943 # process only tries to connect to them. They don't need any other settings
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
944 # than the path for the master socket, as the configuration is done elsewhere.
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
945 # Note that the client sockets must exist in the login_dir.
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
946 #auth external {
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
947 # socket connect {
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
948 # master {
4209
ca14a26d28b4 Changed auth-master example socket to /var/run/dovecot/auth-master again.
Timo Sirainen <tss@iki.fi>
parents: 4168
diff changeset
949 # path = /var/run/dovecot/auth-master
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
950 # }
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
951 # }
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
952 #}
3975
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
953
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
954 ##
4393
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
955 ## Dictionary server settings
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
956 ##
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
957
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
958 # Dictionary can be used by some plugins to store key=value lists.
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
959 # Currently this is only used by dict quota backend. The dictionary can be
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
960 # used either directly or though a dictionary server. The following dict block
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
961 # maps dictionary names to URIs when the server is used. These can then be
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
962 # referenced using URIs in format "proxy:<name>".
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
963
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
964 dict {
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
965 #quota = mysql:/etc/dovecot-dict-quota.conf
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
966 }
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
967
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
968 ##
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
969 ## Plugin settings
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
970 ##
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
971
3975
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
972 plugin {
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
973 # Here you can give some extra environment variables to mail processes.
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
974 # This is mostly meant for passing parameters to plugins. %variable
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
975 # expansion is done for all values.
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
976
4098
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
977 # Quota plugin. Multiple backends are supported:
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
978 # dirsize: Find and sum all the files found from mail directory
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
979 # dict: Keep quota stored in dictionary (eg. SQL)
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
980 # maildir: Maildir++ quota
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
981 # fs: Read-only support for filesystem quota
4509
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
982 #
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
983 # Quota limits are set using "quota_rule" parameters, either in here or in
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
984 # userdb. It's also possible to give mailbox-specific limits, for example:
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
985 # quota_rule = *:storage=1048576
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
986 # quota_rule2 = Trash:storage=102400
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
987 # User has now 1GB quota, but when saving to Trash mailbox the user gets
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
988 # additional 100MB.
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
989 #
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
990 # Multiple quota roots are also possible, for example:
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
991 # quota = dict:user::/etc/dovecot-user-quota.conf
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
992 # quota2 = dict:domain:%d:/etc/dovecot-domain-quota.conf
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
993 # quota_rule = *:storage=102400
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
994 # quota2_rule = *:storage=1048576
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
995 # Gives each user their own 100MB quota and one shared 1GB quota within
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
996 # the domain.
4098
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
997 #quota = maildir
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
998
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
999 # ACL plugin. vfile backend reads ACLs from "dovecot-acl" file from maildir
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1000 # directory. You can also optionally give a global ACL directory path where
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1001 # ACLs are applied to all users' mailboxes. The global ACL directory contains
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1002 # one file for each mailbox, eg. INBOX or sub.mailbox.
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1003 #acl = vfile:/etc/dovecot-acls
3976
7272c083dca8 Updated plugin section
Timo Sirainen <tss@iki.fi>
parents: 3975
diff changeset
1004
7272c083dca8 Updated plugin section
Timo Sirainen <tss@iki.fi>
parents: 3975
diff changeset
1005 # Convert plugin. If set, specifies the source storage path which is
7272c083dca8 Updated plugin section
Timo Sirainen <tss@iki.fi>
parents: 3975
diff changeset
1006 # converted to destination storage (default_mail_env).
7272c083dca8 Updated plugin section
Timo Sirainen <tss@iki.fi>
parents: 3975
diff changeset
1007 #convert_mail = mbox:%h/mail
4400
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1008
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1009 # Trash plugin. When saving a message would make user go over quota, this
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1010 # plugin automatically deletes the oldest mails from configured mailboxes
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1011 # until the message can be saved within quota limits. The configuration file
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1012 # is a text file where each line is in format: <priority> <mailbox name>
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1013 # Mails are first deleted in lowest -> highest priority number order
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1014 #trash = /etc/dovecot-trash.conf
4523
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1015
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1016 # Expire plugin. Mails are expunged from mailboxes after being there the
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1017 # configurable time. The first expiration date for each mailbox is stored in
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1018 # a dictionary so it can be quickly determined which mailboxes contain
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1019 # expired mails. The actual expunging is done in a nightly cronjob, which
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1020 # you must set up:
4526
38f9daea3279 s/expire-mails/expire-tool/
Timo Sirainen <tss@iki.fi>
parents: 4523
diff changeset
1021 # dovecot --exec-mail ext /usr/libexec/dovecot/expire-tool
4523
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1022 #expire = Trash 7 Spam 30
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1023 #expire_dict = db:/var/lib/dovecot/expire.db
3975
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1024 }