annotate dovecot-example.conf @ 9445:d7f8dbc38fd7 HEAD

imap: If client disconnects while appending, don't treat the rest of the message as commands.
author Timo Sirainen <tss@iki.fi>
date Tue, 20 Oct 2009 13:21:13 -0400
parents 436a44194e6a
children fd84592e817b
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
3951
f504dbc84d38 Removed "1.0" version number.
Timo Sirainen <tss@iki.fi>
parents: 3918
diff changeset
1 ## Dovecot configuration file
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
2
4081
81d56edc16c8 Added link to QuickConfiguration.
Timo Sirainen <tss@iki.fi>
parents: 4080
diff changeset
3 # If you're in a hurry, see http://wiki.dovecot.org/QuickConfiguration
81d56edc16c8 Added link to QuickConfiguration.
Timo Sirainen <tss@iki.fi>
parents: 4080
diff changeset
4
5457
b0951692c45c Added a note about dovecot -n
Timo Sirainen <tss@iki.fi>
parents: 5451
diff changeset
5 # "dovecot -n" command gives a clean output of the changed settings. Use it
b0951692c45c Added a note about dovecot -n
Timo Sirainen <tss@iki.fi>
parents: 5451
diff changeset
6 # instead of copy&pasting this file when posting to the Dovecot mailing list.
b0951692c45c Added a note about dovecot -n
Timo Sirainen <tss@iki.fi>
parents: 5451
diff changeset
7
2231
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
8 # '#' character and everything after it is treated as comments. Extra spaces
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
9 # and tabs are ignored. If you want to use either of these explicitly, put the
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
10 # value inside quotes, eg.: key = "# char and trailing whitespace "
58fc6765027c Add a comment about # chars and whitespace.
Timo Sirainen <tss@iki.fi>
parents: 2218
diff changeset
11
4484
d2c14175a509 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 4483
diff changeset
12 # Default values are shown for each setting, it's not required to uncomment
9025
c741d2b135da dovecot-example.conf: Clarified that commented sections or plugin settings aren't defaults.
Timo Sirainen <tss@iki.fi>
parents: 8989
diff changeset
13 # those. These are exceptions to this though: No sections (e.g. namespace {})
c741d2b135da dovecot-example.conf: Clarified that commented sections or plugin settings aren't defaults.
Timo Sirainen <tss@iki.fi>
parents: 8989
diff changeset
14 # or plugin settings are added by default, they're listed only as examples.
c741d2b135da dovecot-example.conf: Clarified that commented sections or plugin settings aren't defaults.
Timo Sirainen <tss@iki.fi>
parents: 8989
diff changeset
15 # Paths are also just examples with the real defaults being based on configure
c741d2b135da dovecot-example.conf: Clarified that commented sections or plugin settings aren't defaults.
Timo Sirainen <tss@iki.fi>
parents: 8989
diff changeset
16 # options. The paths listed here are for configure --prefix=/usr
c741d2b135da dovecot-example.conf: Clarified that commented sections or plugin settings aren't defaults.
Timo Sirainen <tss@iki.fi>
parents: 8989
diff changeset
17 # --sysconfdir=/etc --localstatedir=/var --with-ssldir=/etc/ssl
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
18
872
6377d4f7a31c Added base_dir setting, so the configure time --localstatedir can be
Timo Sirainen <tss@iki.fi>
parents: 817
diff changeset
19 # Base directory where to store runtime data.
6377d4f7a31c Added base_dir setting, so the configure time --localstatedir can be
Timo Sirainen <tss@iki.fi>
parents: 817
diff changeset
20 #base_dir = /var/run/dovecot/
6377d4f7a31c Added base_dir setting, so the configure time --localstatedir can be
Timo Sirainen <tss@iki.fi>
parents: 817
diff changeset
21
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
22 # Protocols we want to be serving: imap imaps pop3 pop3s
4627
60a081e2a1dc Comment about protocols=none.
Timo Sirainen <tss@iki.fi>
parents: 4588
diff changeset
23 # If you only want to use dovecot-auth, you can set this to "none".
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
24 #protocols = imap imaps
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
25
5887
3f2eb1b9c555 Support listening multiple sockets. SIGHUP also doesn't anymore recreate
Timo Sirainen <tss@iki.fi>
parents: 5880
diff changeset
26 # A space separated list of IP or host addresses where to listen in for
3f2eb1b9c555 Support listening multiple sockets. SIGHUP also doesn't anymore recreate
Timo Sirainen <tss@iki.fi>
parents: 5880
diff changeset
27 # connections. "*" listens in all IPv4 interfaces. "[::]" listens in all IPv6
7959
532e9496fe88 Removed a comment about [::] maybe listening for IPv4 as well.
Timo Sirainen <tss@iki.fi>
parents: 7944
diff changeset
28 # interfaces. Use "*, [::]" for listening both IPv4 and IPv6.
4080
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
29 #
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
30 # If you want to specify ports for each service, you will need to configure
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
31 # these settings inside the protocol imap/pop3 { ... } section, so you can
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
32 # specify different ports for IMAP/POP3. For example:
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
33 # protocol imap {
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
34 # listen = *:10143
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
35 # ssl_listen = *:10943
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
36 # ..
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
37 # }
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
38 # protocol pop3 {
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
39 # listen = *:10100
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
40 # ..
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
41 # }
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
42 #listen = *
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
43
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
44 # Disable LOGIN command and all other plaintext authentications unless
4467
eaab43f6f65f Removed hardcoded 127.* and ::1 IP checks. Instead just check that local IP
Timo Sirainen <tss@iki.fi>
parents: 4456
diff changeset
45 # SSL/TLS is used (LOGINDISABLED capability). Note that if the remote IP
eaab43f6f65f Removed hardcoded 127.* and ::1 IP checks. Instead just check that local IP
Timo Sirainen <tss@iki.fi>
parents: 4456
diff changeset
46 # matches the local IP (ie. you're connecting from the same computer), the
eaab43f6f65f Removed hardcoded 127.* and ::1 IP checks. Instead just check that local IP
Timo Sirainen <tss@iki.fi>
parents: 4456
diff changeset
47 # connection is considered secure and plaintext authentication is allowed.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
48 #disable_plaintext_auth = yes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
49
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
50 # Should all IMAP and POP3 processes be killed when Dovecot master process
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
51 # shuts down. Setting this to "no" means that Dovecot can be upgraded without
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
52 # forcing existing client connections to close (although that could also be
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
53 # a problem if the upgrade is eg. because of a security fix). This however
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
54 # means that after master process has died, the client processes can't write
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
55 # to log files anymore.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
56 #shutdown_clients = yes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
57
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
58 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
59 ## Logging
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
60 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
61
5142
ce0a73d564f3 Cleaned up the log_file and info_log_file comments.
Timo Sirainen <tss@iki.fi>
parents: 5122
diff changeset
62 # Log file to use for error messages, instead of sending them to syslog.
ce0a73d564f3 Cleaned up the log_file and info_log_file comments.
Timo Sirainen <tss@iki.fi>
parents: 5122
diff changeset
63 # /dev/stderr can be used to log into stderr.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
64 #log_path =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
65
5142
ce0a73d564f3 Cleaned up the log_file and info_log_file comments.
Timo Sirainen <tss@iki.fi>
parents: 5122
diff changeset
66 # Log file to use for informational and debug messages.
ce0a73d564f3 Cleaned up the log_file and info_log_file comments.
Timo Sirainen <tss@iki.fi>
parents: 5122
diff changeset
67 # Default is the same as log_path.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
68 #info_log_path =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
69
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
70 # Prefix for each line written to log file. % codes are in strftime(3)
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
71 # format.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
72 #log_timestamp = "%b %d %H:%M:%S "
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
73
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
74 # Syslog facility to use if you're logging to syslog. Usually if you don't
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
75 # want to use "mail", you'll use local0..local7. Also other standard
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
76 # facilities are supported.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
77 #syslog_facility = mail
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
78
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
79 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
80 ## SSL settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
81 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
82
8543
89a31d203d0b Updated ssl_listen and ssl_disable comments.
Timo Sirainen <tss@iki.fi>
parents: 8516
diff changeset
83 # IP or host address where to listen in for SSL connections. Remember to also
89a31d203d0b Updated ssl_listen and ssl_disable comments.
Timo Sirainen <tss@iki.fi>
parents: 8516
diff changeset
84 # add imaps and/or pop3s to protocols setting. Defaults to same as "listen"
89a31d203d0b Updated ssl_listen and ssl_disable comments.
Timo Sirainen <tss@iki.fi>
parents: 8516
diff changeset
85 # setting if not specified.
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
86 #ssl_listen =
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
87
8989
a2ae93a8c7d2 Unified all <doc/wiki/*.txt> links to look exactly the same.
Timo Sirainen <tss@iki.fi>
parents: 8988
diff changeset
88 # SSL/TLS support: yes, no, required. <doc/wiki/SSL.txt>
8632
5a4fcfde3e91 Renamed "ssl_disable" setting to "ssl". Added support for ssl=required.
Timo Sirainen <tss@iki.fi>
parents: 8630
diff changeset
89 #ssl = yes
666
36ac2fd352ff Added ssl_disable setting.
Timo Sirainen <tss@iki.fi>
parents: 661
diff changeset
90
519
9e121e74c188 and a couple more fixes..
Timo Sirainen <tss@iki.fi>
parents: 518
diff changeset
91 # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
518
1f9b96080525 Updated SSL certificate comments.
Timo Sirainen <tss@iki.fi>
parents: 472
diff changeset
92 # dropping root privileges, so keep the key file unreadable by anyone but
657
85a888d2766e Added script to easily generate self-signed certificate.
Timo Sirainen <tss@iki.fi>
parents: 644
diff changeset
93 # root. Included doc/mkcert.sh can be used to easily generate self-signed
85a888d2766e Added script to easily generate self-signed certificate.
Timo Sirainen <tss@iki.fi>
parents: 644
diff changeset
94 # certificate, just make sure to update the domains in dovecot-openssl.cnf
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
95 #ssl_cert_file = /etc/ssl/certs/dovecot.pem
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
96 #ssl_key_file = /etc/ssl/private/dovecot.pem
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
97
3889
c7462001227b Added support for password protected SSL private keys. The password can be
Timo Sirainen <tss@iki.fi>
parents: 3888
diff changeset
98 # If key file is password protected, give the password here. Alternatively
8485
739d868c5fe9 Added a note about !include_try to ssl_key_password in dovecot-example.conf
Timo Sirainen <tss@iki.fi>
parents: 8463
diff changeset
99 # give it when starting dovecot with -p parameter. Since this file is often
739d868c5fe9 Added a note about !include_try to ssl_key_password in dovecot-example.conf
Timo Sirainen <tss@iki.fi>
parents: 8463
diff changeset
100 # world-readable, you may want to place this setting instead to a different
739d868c5fe9 Added a note about !include_try to ssl_key_password in dovecot-example.conf
Timo Sirainen <tss@iki.fi>
parents: 8463
diff changeset
101 # root owned 0600 file by using !include_try <path>.
3889
c7462001227b Added support for password protected SSL private keys. The password can be
Timo Sirainen <tss@iki.fi>
parents: 3888
diff changeset
102 #ssl_key_password =
c7462001227b Added support for password protected SSL private keys. The password can be
Timo Sirainen <tss@iki.fi>
parents: 3888
diff changeset
103
6993
ce2262d47250 Updated ssl_ca_file comment.
Timo Sirainen <tss@iki.fi>
parents: 6948
diff changeset
104 # File containing trusted SSL certificate authorities. Set this only if you
ce2262d47250 Updated ssl_ca_file comment.
Timo Sirainen <tss@iki.fi>
parents: 6948
diff changeset
105 # intend to use ssl_verify_client_cert=yes. The CAfile should contain the
ce2262d47250 Updated ssl_ca_file comment.
Timo Sirainen <tss@iki.fi>
parents: 6948
diff changeset
106 # CA-certificate(s) followed by the matching CRL(s).
1997
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
107 #ssl_ca_file =
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
108
5245
b6be3258cf9d Added note about ssl_require_client_cert in ssl_verify_client_cert comments.
Timo Sirainen <tss@iki.fi>
parents: 5243
diff changeset
109 # Request client to send a certificate. If you also want to require it, set
b6be3258cf9d Added note about ssl_require_client_cert in ssl_verify_client_cert comments.
Timo Sirainen <tss@iki.fi>
parents: 5243
diff changeset
110 # ssl_require_client_cert=yes in auth section.
1997
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
111 #ssl_verify_client_cert = no
1d0985f6bdd9 Added ssl_verify_client_cert setting.
Timo Sirainen <tss@iki.fi>
parents: 1996
diff changeset
112
6364
7ad61f00ee55 Added ssl_cert_username_field setting.
Timo Sirainen <tss@iki.fi>
parents: 6313
diff changeset
113 # Which field from certificate to use for username. commonName and
7ad61f00ee55 Added ssl_cert_username_field setting.
Timo Sirainen <tss@iki.fi>
parents: 6313
diff changeset
114 # x500UniqueIdentifier are the usual choices. You'll also need to set
7ad61f00ee55 Added ssl_cert_username_field setting.
Timo Sirainen <tss@iki.fi>
parents: 6313
diff changeset
115 # ssl_username_from_cert=yes.
7ad61f00ee55 Added ssl_cert_username_field setting.
Timo Sirainen <tss@iki.fi>
parents: 6313
diff changeset
116 #ssl_cert_username_field = commonName
7ad61f00ee55 Added ssl_cert_username_field setting.
Timo Sirainen <tss@iki.fi>
parents: 6313
diff changeset
117
615
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
118 # How often to regenerate the SSL parameters file. Generation is quite CPU
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
119 # intensive operation. The value is in hours, 0 disables regeneration
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
120 # entirely.
3888
650701d41cdf Generate DH parameters and use them. Changed default regeneration time to 1
Timo Sirainen <tss@iki.fi>
parents: 3887
diff changeset
121 #ssl_parameters_regenerate = 168
615
0d852af6842e Master process generates DH/RSA parameters now and stores them into file
Timo Sirainen <tss@iki.fi>
parents: 614
diff changeset
122
1996
d8f06a0c818e Added ssl_cipher_list setting.
Timo Sirainen <tss@iki.fi>
parents: 1986
diff changeset
123 # SSL ciphers to use
4696
abf9a1234b99 Don't allow SSLv2 by default.
Timo Sirainen <tss@iki.fi>
parents: 4695
diff changeset
124 #ssl_cipher_list = ALL:!LOW:!SSLv2
1996
d8f06a0c818e Added ssl_cipher_list setting.
Timo Sirainen <tss@iki.fi>
parents: 1986
diff changeset
125
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
126 # Show protocol level SSL errors.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
127 #verbose_ssl = no
3724
d22c883021da Added syslog_facility setting to config file.
Timo Sirainen <tss@iki.fi>
parents: 3718
diff changeset
128
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
129 ##
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
130 ## Login processes
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
131 ##
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
132
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
133 # <doc/wiki/LoginProcess.txt>
5243
b931a7d3c576 Added LoginProcess wiki link.
Timo Sirainen <tss@iki.fi>
parents: 5215
diff changeset
134
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
135 # Directory where authentication process places authentication UNIX sockets
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
136 # which login needs to be able to connect to. The sockets are created when
2163
506302b8b2fb comment update
Timo Sirainen <tss@iki.fi>
parents: 2141
diff changeset
137 # running as root, so you don't have to worry about permissions. Note that
506302b8b2fb comment update
Timo Sirainen <tss@iki.fi>
parents: 2141
diff changeset
138 # everything in this directory is deleted when Dovecot is started.
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
139 #login_dir = /var/run/dovecot/login
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
140
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
141 # chroot login process to the login_dir. Only reason not to do this is if you
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
142 # wish to run the whole Dovecot without roots. <doc/wiki/Rootless.txt>
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
143 #login_chroot = yes
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
144
1582
498a9b7797f2 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 1578
diff changeset
145 # User to use for the login process. Create a completely new user for this,
498a9b7797f2 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 1578
diff changeset
146 # and don't use it anywhere else. The user must also belong to a group where
498a9b7797f2 Comment updates
Timo Sirainen <tss@iki.fi>
parents: 1578
diff changeset
147 # only it has access, it's used to control access for authentication process.
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
148 # Note that this user is NOT used to access mails. <doc/wiki/UserIds.txt>
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
149 #login_user = dovecot
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
150
722
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
151 # Set max. process size in megabytes. If you don't use
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
152 # login_process_per_connection you might need to grow this.
6794
513076febc7a Increased default login_process_size to 64MB. 32MB wasn't enough in all
Timo Sirainen <tss@iki.fi>
parents: 6603
diff changeset
153 #login_process_size = 64
722
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
154
613
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
155 # Should each login be processed in it's own process (yes), or should one
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
156 # login process be allowed to process multiple connections (no)? Yes is more
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
157 # secure, espcially with SSL/TLS enabled. No is faster since there's no need
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
158 # to create processes all the time.
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
159 #login_process_per_connection = yes
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
160
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
161 # Number of login processes to keep for listening new connections.
613
1906116a62ce Finally support for handling each login connection in it's own process.
Timo Sirainen <tss@iki.fi>
parents: 600
diff changeset
162 #login_processes_count = 3
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
163
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
164 # Maximum number of login processes to create. The listening process count
614
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
165 # usually stays at login_processes_count, but when multiple users start logging
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
166 # in at the same time more extra processes are created. To prevent fork-bombing
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
167 # we check only once in a second if new processes should be created - if all
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
168 # of them are used at the time, we double their amount until the limit set by
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
169 # this setting is reached.
614
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
170 #login_max_processes_count = 128
e60620644af3 login_process_per_connection = yes scales now better when multiple users are
Timo Sirainen <tss@iki.fi>
parents: 613
diff changeset
171
4538
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
172 # Maximum number of connections allowed per each login process. This setting
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
173 # is used only if login_process_per_connection=no. Once the limit is reached,
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
174 # the process notifies master so that it can create a new login process.
9d9e72374164 Fixes to login process handling, especially with
Timo Sirainen <tss@iki.fi>
parents: 4526
diff changeset
175 #login_max_connections = 256
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
176
2674
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
177 # Greeting message for clients.
857f5f7b512b Added login_greeting and login_greeting_capability settings.
Timo Sirainen <tss@iki.fi>
parents: 2673
diff changeset
178 #login_greeting = Dovecot ready.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
179
7920
3644883cf44e Support transferring original IPs and ports through IMAP proxies.
Timo Sirainen <tss@iki.fi>
parents: 7917
diff changeset
180 # Space separated list of trusted network ranges. Connections from these
3644883cf44e Support transferring original IPs and ports through IMAP proxies.
Timo Sirainen <tss@iki.fi>
parents: 7917
diff changeset
181 # IPs are allowed to override their IP addresses and ports (for logging and
3644883cf44e Support transferring original IPs and ports through IMAP proxies.
Timo Sirainen <tss@iki.fi>
parents: 7917
diff changeset
182 # for authentication checks). disable_plaintext_auth is also ignored for
3644883cf44e Support transferring original IPs and ports through IMAP proxies.
Timo Sirainen <tss@iki.fi>
parents: 7917
diff changeset
183 # these networks. Typically you'd specify your IMAP proxy servers here.
3644883cf44e Support transferring original IPs and ports through IMAP proxies.
Timo Sirainen <tss@iki.fi>
parents: 7917
diff changeset
184 #login_trusted_networks =
3644883cf44e Support transferring original IPs and ports through IMAP proxies.
Timo Sirainen <tss@iki.fi>
parents: 7917
diff changeset
185
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
186 # Space-separated list of elements we want to log. The elements which have
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
187 # a non-empty variable value are joined together to form a comma-separated
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
188 # string.
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
189 #login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
190
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
191 # Login log format. %$ contains login_log_format_elements string, %s contains
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
192 # the data we want to log.
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
193 #login_log_format = %$: %s
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
194
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
195 ##
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
196 ## Mailbox locations and namespaces
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
197 ##
722
0438621d25ff Added virtual memory size limits to processes. Default values are pretty
Timo Sirainen <tss@iki.fi>
parents: 666
diff changeset
198
4701
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
199 # Location for users' mailboxes. This is the same as the old default_mail_env
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
200 # setting. The default is empty, which means that Dovecot tries to find the
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
201 # mailboxes automatically. This won't work if the user doesn't have any mail
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
202 # yet, so you should explicitly tell Dovecot the full location.
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
203 #
4702
11f080e5eff4 Use the name "mail root directory" to describe where the non-INBOX mbox
Timo Sirainen <tss@iki.fi>
parents: 4701
diff changeset
204 # If you're using mbox, giving a path to the INBOX file (eg. /var/mail/%u)
11f080e5eff4 Use the name "mail root directory" to describe where the non-INBOX mbox
Timo Sirainen <tss@iki.fi>
parents: 4701
diff changeset
205 # isn't enough. You'll also need to tell Dovecot where the other mailboxes are
5707
f63c99fe863c mail_location mbox comment update.
Timo Sirainen <tss@iki.fi>
parents: 5705
diff changeset
206 # kept. This is called the "root mail directory", and it must be the first
f63c99fe863c mail_location mbox comment update.
Timo Sirainen <tss@iki.fi>
parents: 5705
diff changeset
207 # path given in the mail_location setting.
4701
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
208 #
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
209 # There are a few special variables you can use, eg.:
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
210 #
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
211 # %u - username
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
212 # %n - user part in user@domain, same as %u if there's no domain
2447
be2e8dfe25be comment fix
Timo Sirainen <tss@iki.fi>
parents: 2417
diff changeset
213 # %d - domain part in user@domain, empty if there's no domain
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
214 # %h - home directory
2057
5e0167577399 Fixed var_expand() to take a table of variables rather than a few predefined
Timo Sirainen <tss@iki.fi>
parents: 2039
diff changeset
215 #
8989
a2ae93a8c7d2 Unified all <doc/wiki/*.txt> links to look exactly the same.
Timo Sirainen <tss@iki.fi>
parents: 8988
diff changeset
216 # See <doc/wiki/Variables.txt> for full list. Some examples:
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
217 #
4702
11f080e5eff4 Use the name "mail root directory" to describe where the non-INBOX mbox
Timo Sirainen <tss@iki.fi>
parents: 4701
diff changeset
218 # mail_location = maildir:~/Maildir
11f080e5eff4 Use the name "mail root directory" to describe where the non-INBOX mbox
Timo Sirainen <tss@iki.fi>
parents: 4701
diff changeset
219 # mail_location = mbox:~/mail:INBOX=/var/mail/%u
11f080e5eff4 Use the name "mail root directory" to describe where the non-INBOX mbox
Timo Sirainen <tss@iki.fi>
parents: 4701
diff changeset
220 # mail_location = mbox:/var/mail/%d/%1n/%n:INDEX=/var/indexes/%d/%1n/%n
813
493bc8da9e80 default_mail_env behaviour changed. We use %u instead of $U now. Added also
Timo Sirainen <tss@iki.fi>
parents: 811
diff changeset
221 #
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
222 # <doc/wiki/MailLocation.txt>
4701
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
223 #
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
224 #mail_location =
779
f126b666859e New setting: default_mail_env which can be used to specify where to find
Timo Sirainen <tss@iki.fi>
parents: 722
diff changeset
225
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
226 # If you need to set multiple mailbox locations or want to change default
5444
208c4fe8e1c9 Added a note about namespaces working only with IMAP.
Timo Sirainen <tss@iki.fi>
parents: 5441
diff changeset
227 # namespace settings, you can do it by defining namespace sections.
3144
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
228 #
8516
101b206caa00 Updated comment about shared namespaces.
Timo Sirainen <tss@iki.fi>
parents: 8515
diff changeset
229 # You can have private, shared and public namespaces. Private namespaces
101b206caa00 Updated comment about shared namespaces.
Timo Sirainen <tss@iki.fi>
parents: 8515
diff changeset
230 # are for user's personal mails. Shared namespaces are for accessing other
101b206caa00 Updated comment about shared namespaces.
Timo Sirainen <tss@iki.fi>
parents: 8515
diff changeset
231 # users' mailboxes that have been shared. Public namespaces are for shared
101b206caa00 Updated comment about shared namespaces.
Timo Sirainen <tss@iki.fi>
parents: 8515
diff changeset
232 # mailboxes that are managed by sysadmin. If you create any shared or public
101b206caa00 Updated comment about shared namespaces.
Timo Sirainen <tss@iki.fi>
parents: 8515
diff changeset
233 # namespaces you'll typically want to enable ACL plugin also, otherwise all
101b206caa00 Updated comment about shared namespaces.
Timo Sirainen <tss@iki.fi>
parents: 8515
diff changeset
234 # users can access all the shared mailboxes, assuming they have permissions
101b206caa00 Updated comment about shared namespaces.
Timo Sirainen <tss@iki.fi>
parents: 8515
diff changeset
235 # on filesystem level to do so.
3144
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
236 #
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
237 # REMEMBER: If you add any namespaces, the default namespace must be added
4701
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
238 # explicitly, ie. mail_location does nothing unless you have a namespace
3144
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
239 # without a location setting. Default namespace is simply done by having a
33cbe3dec3b8 Added a reminder about needing a default namespace.
Timo Sirainen <tss@iki.fi>
parents: 3142
diff changeset
240 # namespace with empty prefix.
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
241 #namespace private {
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
242 # Hierarchy separator to use. You should use the same separator for all
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
243 # namespaces or some clients get confused. '/' is usually a good one.
4483
e2521ee11147 Updated namespace separator's comments.
Timo Sirainen <tss@iki.fi>
parents: 4467
diff changeset
244 # The default however depends on the underlying mail storage format.
e2521ee11147 Updated namespace separator's comments.
Timo Sirainen <tss@iki.fi>
parents: 4467
diff changeset
245 #separator =
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
246
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
247 # Prefix required to access this namespace. This needs to be different for
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
248 # all namespaces. For example "Public/".
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
249 #prefix =
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
250
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
251 # Physical location of the mailbox. This is in same format as
4701
190a66df2f82 Renamed default_mail_env to mail_location. Keep the default_mail_env working
Timo Sirainen <tss@iki.fi>
parents: 4697
diff changeset
252 # mail_location, which is also the default for it.
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
253 #location =
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
254
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
255 # There can be only one INBOX, and this setting defines which namespace
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
256 # has it.
7452
29518d8b5029 Namespace inbox setting defaults to "no", not "yes".
Timo Sirainen <tss@iki.fi>
parents: 7416
diff changeset
257 #inbox = no
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
258
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
259 # If namespace is hidden, it's not advertised to clients via NAMESPACE
6533
6c96c8205fd0 Updated hidden namespace comments.
Timo Sirainen <tss@iki.fi>
parents: 6405
diff changeset
260 # extension. You'll most likely also want to set list=no. This is mostly
6c96c8205fd0 Updated hidden namespace comments.
Timo Sirainen <tss@iki.fi>
parents: 6405
diff changeset
261 # useful when converting from another server with different namespaces which
6c96c8205fd0 Updated hidden namespace comments.
Timo Sirainen <tss@iki.fi>
parents: 6405
diff changeset
262 # you want to deprecate but still keep working. For example you can create
6c96c8205fd0 Updated hidden namespace comments.
Timo Sirainen <tss@iki.fi>
parents: 6405
diff changeset
263 # hidden namespaces with prefixes "~/mail/", "~%u/mail/" and "mail/".
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
264 #hidden = yes
5800
c192277a81b3 Added list setting to namespaces to control whether mailboxes in the
Timo Sirainen <tss@iki.fi>
parents: 5794
diff changeset
265
c192277a81b3 Added list setting to namespaces to control whether mailboxes in the
Timo Sirainen <tss@iki.fi>
parents: 5794
diff changeset
266 # Show the mailboxes under this namespace with LIST command. This makes the
c192277a81b3 Added list setting to namespaces to control whether mailboxes in the
Timo Sirainen <tss@iki.fi>
parents: 5794
diff changeset
267 # namespace visible for clients that don't support NAMESPACE extension.
8462
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
268 # "children" value lists child mailboxes, but hides the namespace prefix.
5800
c192277a81b3 Added list setting to namespaces to control whether mailboxes in the
Timo Sirainen <tss@iki.fi>
parents: 5794
diff changeset
269 #list = yes
6603
afc28dd2d4c5 Added subscriptions setting to namespaces to specify if it should handle
Timo Sirainen <tss@iki.fi>
parents: 6536
diff changeset
270
afc28dd2d4c5 Added subscriptions setting to namespaces to specify if it should handle
Timo Sirainen <tss@iki.fi>
parents: 6536
diff changeset
271 # Namespace handles its own subscriptions. If set to "no", the parent
afc28dd2d4c5 Added subscriptions setting to namespaces to specify if it should handle
Timo Sirainen <tss@iki.fi>
parents: 6536
diff changeset
272 # namespace handles them (empty prefix should always have this as "yes")
afc28dd2d4c5 Added subscriptions setting to namespaces to specify if it should handle
Timo Sirainen <tss@iki.fi>
parents: 6536
diff changeset
273 #subscriptions = yes
2673
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
274 #}
5f2c5b65b0cd Added example namespace with comments.
Timo Sirainen <tss@iki.fi>
parents: 2666
diff changeset
275
8462
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
276 # Example shared namespace configuration
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
277 #namespace shared {
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
278 #separator = /
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
279
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
280 # Mailboxes are visible under "shared/user@domain/"
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
281 # %%n, %%d and %%u are expanded to the destination user.
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
282 #prefix = shared/%%u/
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
283
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
284 # Mail location for other users' mailboxes. Note that %variables and ~/
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
285 # expands to the logged in user's data. %%n, %%d, %%u and %%h expand to the
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
286 # destination user's data.
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
287 #location = maildir:%%h/Maildir:INDEX=~/Maildir/shared/%%u
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
288
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
289 # Use the default namespace for saving subscriptions.
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
290 #subscriptions = no
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
291
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
292 # List the shared/ namespace only if there are visible shared mailboxes.
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
293 #list = children
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
294 #}
449634ed81b6 Added an example shared namespace.
Timo Sirainen <tss@iki.fi>
parents: 8360
diff changeset
295
5876
933caa747d37 Added mail_uid and mail_gid settings.
Timo Sirainen <tss@iki.fi>
parents: 5858
diff changeset
296 # System user and group used to access mails. If you use multiple, userdb
933caa747d37 Added mail_uid and mail_gid settings.
Timo Sirainen <tss@iki.fi>
parents: 5858
diff changeset
297 # can override these by returning uid or gid fields. You can use either numbers
8989
a2ae93a8c7d2 Unified all <doc/wiki/*.txt> links to look exactly the same.
Timo Sirainen <tss@iki.fi>
parents: 8988
diff changeset
298 # or names. <doc/wiki/UserIds.txt>
5876
933caa747d37 Added mail_uid and mail_gid settings.
Timo Sirainen <tss@iki.fi>
parents: 5858
diff changeset
299 #mail_uid =
933caa747d37 Added mail_uid and mail_gid settings.
Timo Sirainen <tss@iki.fi>
parents: 5858
diff changeset
300 #mail_gid =
933caa747d37 Added mail_uid and mail_gid settings.
Timo Sirainen <tss@iki.fi>
parents: 5858
diff changeset
301
7341
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
302 # Group to enable temporarily for privileged operations. Currently this is
7539
dd378ab0263e mbox: If INBOX creation fails because of EACCES, try with privileged group
Timo Sirainen <tss@iki.fi>
parents: 7486
diff changeset
303 # used only with INBOX when either its initial creation or dotlocking fails.
7341
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
304 # Typically this is set to "mail" to give access to /var/mail.
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
305 #mail_privileged_group =
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
306
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
307 # Grant access to these supplementary groups for mail processes. Typically
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
308 # these are used to set up access to shared mailboxes. Note that it may be
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
309 # dangerous to set these if users can create symlinks (e.g. if "mail" group is
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
310 # set here, ln -s /var/mail ~/mail/var could allow a user to delete others'
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
311 # mailboxes, or ln -s /secret/shared/box ~/mail/mybox would allow reading it).
af998ae4254b Replaced mail_extra_groups setting with mail_privileged_group and
Timo Sirainen <tss@iki.fi>
parents: 7274
diff changeset
312 #mail_access_groups =
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
313
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
314 # Allow full filesystem access to clients. There's no access checks other than
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
315 # what the operating system does for the active UID/GID. It works with both
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
316 # maildir and mboxes, allowing you to prefix mailboxes names with eg. /path/
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
317 # or ~user/.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
318 #mail_full_filesystem_access = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
319
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
320 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
321 ## Mail processes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
322 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
323
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
324 # Enable mail process debugging. This can help you figure out why Dovecot
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
325 # isn't finding your mails.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
326 #mail_debug = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
327
8989
a2ae93a8c7d2 Unified all <doc/wiki/*.txt> links to look exactly the same.
Timo Sirainen <tss@iki.fi>
parents: 8988
diff changeset
328 # Log prefix for mail processes. See <doc/wiki/Variables.txt> for list of
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
329 # possible variables you can use.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
330 #mail_log_prefix = "%Us(%u): "
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
331
5098
176c28ad604c Added mail_log_max_lines_per_sec setting.
Timo Sirainen <tss@iki.fi>
parents: 5032
diff changeset
332 # Max. number of lines a mail process is allowed to log per second before it's
176c28ad604c Added mail_log_max_lines_per_sec setting.
Timo Sirainen <tss@iki.fi>
parents: 5032
diff changeset
333 # throttled. 0 means unlimited. Typically there's no need to change this
7416
4c093cfa8756 Disable log throttling while mail_debug=yes
Timo Sirainen <tss@iki.fi>
parents: 7341
diff changeset
334 # unless you're using mail_log plugin, which may log a lot. This setting is
4c093cfa8756 Disable log throttling while mail_debug=yes
Timo Sirainen <tss@iki.fi>
parents: 7341
diff changeset
335 # ignored while mail_debug=yes to avoid pointless throttling.
5098
176c28ad604c Added mail_log_max_lines_per_sec setting.
Timo Sirainen <tss@iki.fi>
parents: 5032
diff changeset
336 #mail_log_max_lines_per_sec = 10
176c28ad604c Added mail_log_max_lines_per_sec setting.
Timo Sirainen <tss@iki.fi>
parents: 5032
diff changeset
337
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
338 # Don't use mmap() at all. This is required if you store indexes to shared
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
339 # filesystems (NFS or clustered filesystem).
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
340 #mmap_disable = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
341
6896
139bd6094de6 Use dotlock_use_excl=yes by default.
Timo Sirainen <tss@iki.fi>
parents: 6794
diff changeset
342 # Rely on O_EXCL to work when creating dotlock files. NFS supports O_EXCL
139bd6094de6 Use dotlock_use_excl=yes by default.
Timo Sirainen <tss@iki.fi>
parents: 6794
diff changeset
343 # since version 3, so this should be safe to use nowadays by default.
139bd6094de6 Use dotlock_use_excl=yes by default.
Timo Sirainen <tss@iki.fi>
parents: 6794
diff changeset
344 #dotlock_use_excl = yes
4968
1baf9dd3fc40 Added dotlock_use_excl setting.
Timo Sirainen <tss@iki.fi>
parents: 4960
diff changeset
345
4918
2f9173e103fd Added fsync_disable setting. Also added missing fsync()ing to dbox when
Timo Sirainen <tss@iki.fi>
parents: 4913
diff changeset
346 # Don't use fsync() or fdatasync() calls. This makes the performance better
2f9173e103fd Added fsync_disable setting. Also added missing fsync()ing to dbox when
Timo Sirainen <tss@iki.fi>
parents: 4913
diff changeset
347 # at the cost of potential data loss if the server (or the file server)
2f9173e103fd Added fsync_disable setting. Also added missing fsync()ing to dbox when
Timo Sirainen <tss@iki.fi>
parents: 4913
diff changeset
348 # goes down.
2f9173e103fd Added fsync_disable setting. Also added missing fsync()ing to dbox when
Timo Sirainen <tss@iki.fi>
parents: 4913
diff changeset
349 #fsync_disable = no
2f9173e103fd Added fsync_disable setting. Also added missing fsync()ing to dbox when
Timo Sirainen <tss@iki.fi>
parents: 4913
diff changeset
350
5977
38a73d870731 Added mail_nfs_storage and mail_nfs_index settings.
Timo Sirainen <tss@iki.fi>
parents: 5887
diff changeset
351 # Mail storage exists in NFS. Set this to yes to make Dovecot flush NFS caches
38a73d870731 Added mail_nfs_storage and mail_nfs_index settings.
Timo Sirainen <tss@iki.fi>
parents: 5887
diff changeset
352 # whenever needed. If you're using only a single mail server this isn't needed.
38a73d870731 Added mail_nfs_storage and mail_nfs_index settings.
Timo Sirainen <tss@iki.fi>
parents: 5887
diff changeset
353 #mail_nfs_storage = no
38a73d870731 Added mail_nfs_storage and mail_nfs_index settings.
Timo Sirainen <tss@iki.fi>
parents: 5887
diff changeset
354 # Mail index files also exist in NFS. Setting this to yes requires
38a73d870731 Added mail_nfs_storage and mail_nfs_index settings.
Timo Sirainen <tss@iki.fi>
parents: 5887
diff changeset
355 # mmap_disable=yes and fsync_disable=no.
38a73d870731 Added mail_nfs_storage and mail_nfs_index settings.
Timo Sirainen <tss@iki.fi>
parents: 5887
diff changeset
356 #mail_nfs_index = no
38a73d870731 Added mail_nfs_storage and mail_nfs_index settings.
Timo Sirainen <tss@iki.fi>
parents: 5887
diff changeset
357
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
358 # Locking method for index files. Alternatives are fcntl, flock and dotlock.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
359 # Dotlocking uses some tricks which may create more disk I/O than other locking
5825
6303dc5e3997 Mention that flock doesn't work with NFS.
Timo Sirainen <tss@iki.fi>
parents: 5800
diff changeset
360 # methods. NFS users: flock doesn't work, remember to change mmap_disable.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
361 #lock_method = fcntl
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
362
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
363 # Drop all privileges before exec()ing the mail process. This is mostly
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
364 # meant for debugging, otherwise you don't get core dumps. It could be a small
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
365 # security risk if you use single UID for multiple users, as the users could
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
366 # ptrace() each others processes then.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
367 #mail_drop_priv_before_exec = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
368
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
369 # Show more verbose process titles (in ps). Currently shows user name and
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
370 # IP address. Useful for seeing who are actually using the IMAP processes
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
371 # (eg. shared mailboxes or if same uid is used for multiple accounts).
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
372 #verbose_proctitle = no
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
373
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
374 # Valid UID range for users, defaults to 500 and above. This is mostly
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
375 # to make sure that users can't log in as daemons or other system users.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
376 # Note that denying root logins is hardcoded to dovecot binary and can't
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
377 # be done even if first_valid_uid is set to 0.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
378 #first_valid_uid = 500
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
379 #last_valid_uid = 0
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
380
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
381 # Valid GID range for users, defaults to non-root/wheel. Users having
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
382 # non-valid GID as primary group ID aren't allowed to log in. If user
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
383 # belongs to supplementary groups with non-valid GIDs, those groups are
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
384 # not set.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
385 #first_valid_gid = 1
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
386 #last_valid_gid = 0
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
387
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
388 # Maximum number of running mail processes. When this limit is reached,
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
389 # new users aren't allowed to log in.
6401
1eff337eade3 Dropped default max_mail_processes to 512.
Timo Sirainen <tss@iki.fi>
parents: 6394
diff changeset
390 #max_mail_processes = 512
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
391
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
392 # Set max. process size in megabytes. Most of the memory goes to mmap()ing
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
393 # files, so it shouldn't harm much even if this limit is set pretty high.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
394 #mail_process_size = 256
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
395
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
396 # Maximum allowed length for mail keyword name. It's only forced when trying
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
397 # to create new keywords.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
398 #mail_max_keyword_length = 50
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
399
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
400 # ':' separated list of directories under which chrooting is allowed for mail
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
401 # processes (ie. /var/mail will allow chrooting to /var/mail/foo/bar too).
7257
1f982f1201ef mail_chroot no longer needs to be in valid_chroot_dirs.
Timo Sirainen <tss@iki.fi>
parents: 7256
diff changeset
402 # This setting doesn't affect login_chroot, mail_chroot or auth chroot
8814
eb71ec588694 Updated comment for valid_chroot_dirs.
Timo Sirainen <tss@iki.fi>
parents: 8689
diff changeset
403 # settings. If this setting is empty, "/./" in home dirs are ignored.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
404 # WARNING: Never add directories here which local users can modify, that
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
405 # may lead to root exploit. Usually this should be done only if you don't
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
406 # allow shell access for users. <doc/wiki/Chrooting.txt>
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
407 #valid_chroot_dirs =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
408
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
409 # Default chroot directory for mail processes. This can be overridden for
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
410 # specific users in user database by giving /./ in user's home directory
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
411 # (eg. /home/./user chroots into /home). Note that usually there is no real
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
412 # need to do chrooting, Dovecot doesn't allow users to access files outside
7486
9edaf878bb96 If mail_chroot ends with "/.", remove chroot prefix from home directory.
Timo Sirainen <tss@iki.fi>
parents: 7481
diff changeset
413 # their mail directory anyway. If your home directories are prefixed with
9edaf878bb96 If mail_chroot ends with "/.", remove chroot prefix from home directory.
Timo Sirainen <tss@iki.fi>
parents: 7481
diff changeset
414 # the chroot directory, append "/." to mail_chroot. <doc/wiki/Chrooting.txt>
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
415 #mail_chroot =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
416
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
417 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
418 ## Mailbox handling optimizations
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
419 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
420
3909
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
421 # The minimum number of mails in a mailbox before updates are done to cache
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
422 # file. This allows optimizing Dovecot's behavior to do less disk writes at
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
423 # the cost of more disk reads.
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
424 #mail_cache_min_mail_count = 0
411f20e72a8f Added mail_cache_min_mail_count setting.
Timo Sirainen <tss@iki.fi>
parents: 3902
diff changeset
425
3726
ad1e6b8a5109 mailbox_idle_check_interval comment updated
Timo Sirainen <tss@iki.fi>
parents: 3724
diff changeset
426 # When IDLE command is running, mailbox is checked once in a while to see if
ad1e6b8a5109 mailbox_idle_check_interval comment updated
Timo Sirainen <tss@iki.fi>
parents: 3724
diff changeset
427 # there are any new mails or other changes. This setting defines the minimum
6405
64c9cc85a1b4 Updated mailbox_idle_check_interval comments.
Timo Sirainen <tss@iki.fi>
parents: 6401
diff changeset
428 # time in seconds to wait between those checks. Dovecot can also use dnotify,
64c9cc85a1b4 Updated mailbox_idle_check_interval comments.
Timo Sirainen <tss@iki.fi>
parents: 6401
diff changeset
429 # inotify and kqueue to find out immediately when changes occur.
1177
dee729f18aa1 IDLE setting.
Timo Sirainen <tss@iki.fi>
parents: 1168
diff changeset
430 #mailbox_idle_check_interval = 30
dee729f18aa1 IDLE setting.
Timo Sirainen <tss@iki.fi>
parents: 1168
diff changeset
431
472
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
432 # Save mails with CR+LF instead of plain LF. This makes sending those mails
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
433 # take less CPU, especially with sendfile() syscall with Linux and FreeBSD.
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
434 # But it also creates a bit more disk I/O which may just make it slower.
3648
2c19efe2ddb6 Added compatibility warning about mail_save_crlf.
Timo Sirainen <tss@iki.fi>
parents: 3636
diff changeset
435 # Also note that if other software reads the mboxes/maildirs, they may handle
2c19efe2ddb6 Added compatibility warning about mail_save_crlf.
Timo Sirainen <tss@iki.fi>
parents: 3636
diff changeset
436 # the extra CRs wrong and cause problems.
472
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
437 #mail_save_crlf = no
2fa0bfb65268 Added setting mail_save_crlf. Few other settings cleanups.
Timo Sirainen <tss@iki.fi>
parents: 462
diff changeset
438
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
439 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
440 ## Maildir-specific settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
441 ##
1920
d11efbf1d341 Added fcntl_lock_disable setting to allow indexes to work with NFS. Some
Timo Sirainen <tss@iki.fi>
parents: 1918
diff changeset
442
4959
4ba6b31ae15e Changed maildir_copy_with_hardlinks setting's description to be much more
Timo Sirainen <tss@iki.fi>
parents: 4954
diff changeset
443 # By default LIST command returns all entries in maildir beginning with a dot.
2078
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
444 # Enabling this option makes Dovecot return only entries which are directories.
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
445 # This is done by stat()ing each entry, so it causes more disk I/O.
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
446 # (For systems setting struct dirent->d_type, this check is free and it's
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
447 # done always regardless of this setting)
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
448 #maildir_stat_dirs = no
b3daf55df932 Added maildir_stat_dirs option.
Timo Sirainen <tss@iki.fi>
parents: 2068
diff changeset
449
4959
4ba6b31ae15e Changed maildir_copy_with_hardlinks setting's description to be much more
Timo Sirainen <tss@iki.fi>
parents: 4954
diff changeset
450 # When copying a message, do it with hard links whenever possible. This makes
4ba6b31ae15e Changed maildir_copy_with_hardlinks setting's description to be much more
Timo Sirainen <tss@iki.fi>
parents: 4954
diff changeset
451 # the performance much better, and it's unlikely to have any side effects.
6207
23b486d0fe6d maildir_copy_with_hardlinks=yes is now the default.
Timo Sirainen <tss@iki.fi>
parents: 6182
diff changeset
452 #maildir_copy_with_hardlinks = yes
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
453
4960
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
454 # When copying a message, try to preserve the base filename. Only if the
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
455 # destination mailbox already contains the same name (ie. the mail is being
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
456 # copied there twice), a new name is given. The destination filename check is
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
457 # done only by looking at dovecot-uidlist file, so if something outside
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
458 # Dovecot does similar filename preserving copies, you may run into problems.
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
459 # NOTE: This setting requires maildir_copy_with_hardlinks = yes to work.
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
460 #maildir_copy_preserve_filename = no
4714befe2604 Added maildir_copy_preserve_filename setting.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4959
diff changeset
461
8880
709128511fd5 dovecot-example.conf: Added maildir_very_dirty_syncs.
Timo Sirainen <tss@iki.fi>
parents: 8824
diff changeset
462 # Assume Dovecot is the only MUA accessing Maildir: Scan cur/ directory only
709128511fd5 dovecot-example.conf: Added maildir_very_dirty_syncs.
Timo Sirainen <tss@iki.fi>
parents: 8824
diff changeset
463 # when its mtime changes unexpectedly or when we can't find the mail otherwise.
709128511fd5 dovecot-example.conf: Added maildir_very_dirty_syncs.
Timo Sirainen <tss@iki.fi>
parents: 8824
diff changeset
464 #maildir_very_dirty_syncs = no
709128511fd5 dovecot-example.conf: Added maildir_very_dirty_syncs.
Timo Sirainen <tss@iki.fi>
parents: 8824
diff changeset
465
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
466 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
467 ## mbox-specific settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
468 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
469
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
470 # Which locking methods to use for locking mbox. There are four available:
1113
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
471 # dotlock: Create <mailbox>.lock file. This is the oldest and most NFS-safe
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
472 # solution. If you want to use /var/mail/ like directory, the users
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
473 # will need write access to that directory.
6178
66971adb55e5 Added dotlock_try mbox lock.
Timo Sirainen <tss@iki.fi>
parents: 6174
diff changeset
474 # dotlock_try: Same as dotlock, but if it fails because of permissions or
66971adb55e5 Added dotlock_try mbox lock.
Timo Sirainen <tss@iki.fi>
parents: 6174
diff changeset
475 # because there isn't enough disk space, just skip it.
1113
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
476 # fcntl : Use this if possible. Works with NFS too if lockd is used.
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
477 # flock : May not exist in all systems. Doesn't work with NFS.
2103
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
478 # lockf : May not exist in all systems. Doesn't work with NFS.
1113
4abeb0fa0fe7 Don't use flock() locking by default. Using both fcntl+flock doesn't work
Timo Sirainen <tss@iki.fi>
parents: 1055
diff changeset
479 #
2103
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
480 # You can use multiple locking methods; if you do the order they're declared
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
481 # in is important to avoid deadlocks if other MTAs/MUAs are using multiple
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
482 # locking methods as well. Some operating systems don't allow using some of
2205
821fbe3e892b Don't require dotlocking to be first in locking list.
Timo Sirainen <tss@iki.fi>
parents: 2163
diff changeset
483 # them simultaneously.
2103
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
484 #mbox_read_locks = fcntl
879b0b9ed5d4 Separate mbox_locks/mbox_read_dotlock to mbox_read_locks and
Timo Sirainen <tss@iki.fi>
parents: 2097
diff changeset
485 #mbox_write_locks = dotlock fcntl
643
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
486
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
487 # Maximum time in seconds to wait for lock (all of them) before aborting.
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
488 #mbox_lock_timeout = 300
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
489
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
490 # If dotlock exists but the mailbox isn't modified in any way, override the
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
491 # lock file after this many seconds.
4010
6519f3c7bd63 Updated mbox_dotlock_change_timeout default value to 120. Also the mbox
Timo Sirainen <timo.sirainen@movial.fi>
parents: 3976
diff changeset
492 #mbox_dotlock_change_timeout = 120
643
da34bdd4e0c6 Added mbox lock settings to config file. Support timeouting fcntl() and
Timo Sirainen <tss@iki.fi>
parents: 615
diff changeset
493
2511
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
494 # When mbox changes unexpectedly we have to fully read it to find out what
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
495 # changed. If the mbox is large this can take a long time. Since the change
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
496 # is usually just a newly appended mail, it'd be faster to simply read the
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
497 # new mails. If this setting is enabled, Dovecot does this but still safely
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
498 # fallbacks to re-reading the whole mbox file whenever something in mbox isn't
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
499 # how it's expected to be. The only real downside to this setting is that if
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
500 # some other MUA changes message flags, Dovecot doesn't notice it immediately.
2666
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
501 # Note that a full sync is done with SELECT, EXAMINE, EXPUNGE and CHECK
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
502 # commands.
2511
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
503 #mbox_dirty_syncs = yes
710e0bf25bf8 Added mbox_dirty_syncs setting which delays re-reading the whole mbox when
Timo Sirainen <tss@iki.fi>
parents: 2510
diff changeset
504
2967
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
505 # Like mbox_dirty_syncs, but don't do full syncs even with SELECT, EXAMINE,
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
506 # EXPUNGE or CHECK commands. If this is set, mbox_dirty_syncs is ignored.
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
507 #mbox_very_dirty_syncs = no
b31f48d152c4 Added mbox_very_dirty_syncs setting.
Timo Sirainen <tss@iki.fi>
parents: 2952
diff changeset
508
2666
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
509 # Delay writing mbox headers until doing a full write sync (EXPUNGE and CHECK
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
510 # commands and when closing the mailbox). This is especially useful for POP3
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
511 # where clients often delete all mails. The downside is that our changes
0ba82d7a5aba Updated mbox_dirty_syncs and mbox_lazy_writes comments.
Timo Sirainen <tss@iki.fi>
parents: 2662
diff changeset
512 # aren't immediately visible to other MUAs.
2662
add94f9aa9e1 Added mbox_lazy_writes setting.
Timo Sirainen <tss@iki.fi>
parents: 2652
diff changeset
513 #mbox_lazy_writes = yes
add94f9aa9e1 Added mbox_lazy_writes setting.
Timo Sirainen <tss@iki.fi>
parents: 2652
diff changeset
514
3912
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
515 # If mbox size is smaller than this (in kilobytes), don't write index files.
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
516 # If an index file already exists it's still read, just not updated.
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
517 #mbox_min_index_size = 0
fc0b638330a4 Added mbox_min_index_size setting.
Timo Sirainen <tss@iki.fi>
parents: 3909
diff changeset
518
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
519 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
520 ## dbox-specific settings
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
521 ##
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
522
3813
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
523 # Maximum dbox file size in kilobytes until it's rotated.
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
524 #dbox_rotate_size = 2048
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
525
3845
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
526 # Minimum dbox file size in kilobytes before it's rotated
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
527 # (overrides dbox_rotate_days)
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
528 #dbox_rotate_min_size = 16
18a786df5815 Added dbox_rotate_min_size and fixed rotation checks.
Timo Sirainen <tss@iki.fi>
parents: 3813
diff changeset
529
3813
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
530 # Maximum dbox file age in days until it's rotated. Day always begins from
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
531 # midnight, so 1 = today, 2 = yesterday, etc. 0 = check disabled.
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
532 #dbox_rotate_days = 0
74289963b8a7 Added dbox_rotate_size and dbox_rotate_days settings.
Timo Sirainen <tss@iki.fi>
parents: 3801
diff changeset
533
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
534 ##
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
535 ## IMAP specific settings
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
536 ##
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
537
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
538 protocol imap {
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
539 # Login executable location.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
540 #login_executable = /usr/libexec/dovecot/imap-login
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
541
3864
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
542 # IMAP executable location. Changing this allows you to execute other
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
543 # binaries before the imap process is executed.
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
544 #
8988
37c0111961f5 dovecot-example.conf: Improved rawlog example.
Timo Sirainen <tss@iki.fi>
parents: 8955
diff changeset
545 # This would write rawlogs into user's ~/dovecot.rawlog/, if it exists:
3864
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
546 # mail_executable = /usr/libexec/dovecot/rawlog /usr/libexec/dovecot/imap
8989
a2ae93a8c7d2 Unified all <doc/wiki/*.txt> links to look exactly the same.
Timo Sirainen <tss@iki.fi>
parents: 8988
diff changeset
547 # <doc/wiki/Debugging/Rawlog.txt>
3864
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
548 #
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
549 # This would attach gdb into the imap process and write backtraces into
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
550 # /tmp/gdbhelper.* files:
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
551 # mail_executable = /usr/libexec/dovecot/gdbhelper /usr/libexec/dovecot/imap
6124ca416a6c Added gdbhelper binary.
Timo Sirainen <tss@iki.fi>
parents: 3845
diff changeset
552 #
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
553 #mail_executable = /usr/libexec/dovecot/imap
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
554
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
555 # Maximum IMAP command line length in bytes. Some clients generate very long
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
556 # command lines with huge mailboxes, so you may need to raise this if you get
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
557 # "Too long argument" or "IMAP command line too large" errors often.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
558 #imap_max_line_length = 65536
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
559
5858
7a71ede9334b mail_max_userip_connections comment fixes
Timo Sirainen <tss@iki.fi>
parents: 5857
diff changeset
560 # Maximum number of IMAP connections allowed for a user from each IP address.
7263
b34b2d4aac03 Typofixes
Timo Sirainen <tss@iki.fi>
parents: 7257
diff changeset
561 # NOTE: The username is compared case-sensitively.
5857
123748453011 Changed mail_max_user_connections to mail_max_userip_connections.
Timo Sirainen <tss@iki.fi>
parents: 5846
diff changeset
562 #mail_max_userip_connections = 10
123748453011 Changed mail_max_user_connections to mail_max_userip_connections.
Timo Sirainen <tss@iki.fi>
parents: 5846
diff changeset
563
4074
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
564 # Support for dynamically loadable plugins. mail_plugins is a space separated
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
565 # list of plugins to load.
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
566 #mail_plugins =
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
567 #mail_plugin_dir = /usr/lib/dovecot/imap
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
568
5980
57b70f64f997 Added imap_logout_format setting with default to bytes=%i/%o
Timo Sirainen <tss@iki.fi>
parents: 5979
diff changeset
569 # IMAP logout format string:
57b70f64f997 Added imap_logout_format setting with default to bytes=%i/%o
Timo Sirainen <tss@iki.fi>
parents: 5979
diff changeset
570 # %i - total number of bytes read from client
57b70f64f997 Added imap_logout_format setting with default to bytes=%i/%o
Timo Sirainen <tss@iki.fi>
parents: 5979
diff changeset
571 # %o - total number of bytes sent to client
57b70f64f997 Added imap_logout_format setting with default to bytes=%i/%o
Timo Sirainen <tss@iki.fi>
parents: 5979
diff changeset
572 #imap_logout_format = bytes=%i/%o
57b70f64f997 Added imap_logout_format setting with default to bytes=%i/%o
Timo Sirainen <tss@iki.fi>
parents: 5979
diff changeset
573
4757
8df9c973dcc3 Added missing imap_capability setting.
Timo Sirainen <tss@iki.fi>
parents: 4702
diff changeset
574 # Override the IMAP CAPABILITY response.
8df9c973dcc3 Added missing imap_capability setting.
Timo Sirainen <tss@iki.fi>
parents: 4702
diff changeset
575 #imap_capability =
8df9c973dcc3 Added missing imap_capability setting.
Timo Sirainen <tss@iki.fi>
parents: 4702
diff changeset
576
8955
8de5b2a19a08 Added imap_idle_notify_interval setting.
Timo Sirainen <tss@iki.fi>
parents: 8880
diff changeset
577 # How many seconds to wait between "OK Still here" notifications when
8de5b2a19a08 Added imap_idle_notify_interval setting.
Timo Sirainen <tss@iki.fi>
parents: 8880
diff changeset
578 # client is IDLEing.
8de5b2a19a08 Added imap_idle_notify_interval setting.
Timo Sirainen <tss@iki.fi>
parents: 8880
diff changeset
579 #imap_idle_notify_interval = 120
8de5b2a19a08 Added imap_idle_notify_interval setting.
Timo Sirainen <tss@iki.fi>
parents: 8880
diff changeset
580
7917
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
581 # ID field names and values to send to clients. Using * as the value makes
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
582 # Dovecot use the default value. The following fields have default values
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
583 # currently: name, version, os, os-version, support-url, support-email.
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
584 #imap_id_send =
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
585
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
586 # ID fields sent by client to log. * means everything.
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
587 #imap_id_log =
ca2ff54ee9b4 Added support for IMAP ID extension.
Timo Sirainen <tss@iki.fi>
parents: 7798
diff changeset
588
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
589 # Workarounds for various client bugs:
3204
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
590 # delay-newmail:
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
591 # Send EXISTS/RECENT new mail notifications only when replying to NOOP
5451
3f1eb49a8555 OS X's Mail v2.1 (at least) no longer breaks without delay-newmail.
Timo Sirainen <tss@iki.fi>
parents: 5444
diff changeset
592 # and CHECK commands. Some clients ignore them otherwise, for example OSX
3f1eb49a8555 OS X's Mail v2.1 (at least) no longer breaks without delay-newmail.
Timo Sirainen <tss@iki.fi>
parents: 5444
diff changeset
593 # Mail (<v2.1). Outlook Express breaks more badly though, without this it
3204
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
594 # may show user "Message no longer in server" errors. Note that OE6 still
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
595 # breaks even with this workaround if synchronization is set to
c8fffa286b6a Renamed oe6-fetch-no-newmail workaround to delay-newmail and changed it to
Timo Sirainen <tss@iki.fi>
parents: 3183
diff changeset
596 # "Headers Only".
2448
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
597 # netscape-eoh:
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
598 # Netscape 4.x breaks if message headers don't end with the empty "end of
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
599 # headers" line. Normally all messages have this, but setting this
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
600 # workaround makes sure that Netscape never breaks by adding the line if
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
601 # it doesn't exist. This is done only for FETCH BODY[HEADER.FIELDS..]
f1e4c99cbb2b Added netscape-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2447
diff changeset
602 # commands. Note that RFC says this shouldn't be done.
3505
0e05687892dc Added tb-extra-mailbox-sep IMAP workaround.
Timo Sirainen <tss@iki.fi>
parents: 3384
diff changeset
603 # tb-extra-mailbox-sep:
0e05687892dc Added tb-extra-mailbox-sep IMAP workaround.
Timo Sirainen <tss@iki.fi>
parents: 3384
diff changeset
604 # With mbox storage a mailbox can contain either mails or submailboxes,
3510
2910fde2725d Updated behavior of tb-extra-mailbox-sep
Timo Sirainen <tss@iki.fi>
parents: 3509
diff changeset
605 # but not both. Thunderbird separates these two by forcing server to
2910fde2725d Updated behavior of tb-extra-mailbox-sep
Timo Sirainen <tss@iki.fi>
parents: 3509
diff changeset
606 # accept '/' suffix in mailbox names in subscriptions list.
3788
b412da0eb27c Clarify that workaround lists are space separated. But allow commas as
Timo Sirainen <tss@iki.fi>
parents: 3764
diff changeset
607 # The list is space-separated.
6210
da3c8d825f5c Client is now never disconnected in IDLE because it hasn't sent anything.
Timo Sirainen <tss@iki.fi>
parents: 6209
diff changeset
608 #imap_client_workarounds =
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
609 }
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
611 ##
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
612 ## POP3 specific settings
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
613 ##
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
614
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
615 protocol pop3 {
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
616 # Login executable location.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
617 #login_executable = /usr/libexec/dovecot/pop3-login
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
618
4588
364c9179bb46 Updated pop3's mail_executable comment
Timo Sirainen <tss@iki.fi>
parents: 4561
diff changeset
619 # POP3 executable location. See IMAP's mail_executable above for examples
364c9179bb46 Updated pop3's mail_executable comment
Timo Sirainen <tss@iki.fi>
parents: 4561
diff changeset
620 # how this could be changed.
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
621 #mail_executable = /usr/libexec/dovecot/pop3
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
622
2719
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
623 # Don't try to set mails non-recent or seen with POP3 sessions. This is
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
624 # mostly intended to reduce disk I/O. With maildir it doesn't move files
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
625 # from new/ to cur/, with mbox it doesn't write Status-header.
f8adc5cb2508 Renamed pop3_mails_keep_recent to pop3_no_flag_updates which includes
Timo Sirainen <tss@iki.fi>
parents: 2674
diff changeset
626 #pop3_no_flag_updates = no
2039
f0925b2271e1 Added pop3_mails_keep_recent option. Fixed recent assert crash.
Timo Sirainen <tss@iki.fi>
parents: 2027
diff changeset
627
2621
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
628 # Support LAST command which exists in old POP3 specs, but has been removed
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
629 # from new ones. Some clients still wish to use this though. Enabling this
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
630 # makes RSET command clear all \Seen flags from messages.
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
631 #pop3_enable_last = no
4153
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
632
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
633 # If mail has X-UIDL header, use it as the mail's UIDL.
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
634 #pop3_reuse_xuidl = no
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
635
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
636 # Keep the mailbox locked for the entire POP3 session.
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
637 #pop3_lock_session = no
690c72358cd5 Added pop3_lock_session setting.
Timo Sirainen <tss@iki.fi>
parents: 4145
diff changeset
638
4925
15fd97d86693 Updated pop3_uidl_format comments.
Timo Sirainen <tss@iki.fi>
parents: 4918
diff changeset
639 # POP3 UIDL (unique mail identifier) format to use. You can use following
6150
6d6f0e4bd20d Better document the fact that pop3_uidl_format supports modifiers.
Ben Winslow <rain@bluecherry.net>
parents: 6050
diff changeset
640 # variables, along with the variable modifiers described in
8989
a2ae93a8c7d2 Unified all <doc/wiki/*.txt> links to look exactly the same.
Timo Sirainen <tss@iki.fi>
parents: 8988
diff changeset
641 # <doc/wiki/Variables.txt> (e.g. %Uf for the filename in uppercase)
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
642 #
4925
15fd97d86693 Updated pop3_uidl_format comments.
Timo Sirainen <tss@iki.fi>
parents: 4918
diff changeset
643 # %v - Mailbox's IMAP UIDVALIDITY
15fd97d86693 Updated pop3_uidl_format comments.
Timo Sirainen <tss@iki.fi>
parents: 4918
diff changeset
644 # %u - Mail's IMAP UID
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
645 # %m - MD5 sum of the mailbox headers in hex (mbox only)
2996
9219e788d774 Added %f pop3_uidl_format for maildir. Patch by Andrey Panin.
Timo Sirainen <tss@iki.fi>
parents: 2976
diff changeset
646 # %f - filename (maildir only)
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
647 #
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
648 # If you want UIDL compatibility with other POP3 servers, use:
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
649 # UW's ipop3d : %08Xv%08Xu
6019
12f6a19dc846 Set pop3_uidl_format default to %08Xu%08Xv
Timo Sirainen <tss@iki.fi>
parents: 5980
diff changeset
650 # Courier : %f or %v-%u (both might be used simultaneosly)
3142
2bac730c250f small updates
Timo Sirainen <tss@iki.fi>
parents: 3033
diff changeset
651 # Cyrus (<= 2.1.3) : %u
2bac730c250f small updates
Timo Sirainen <tss@iki.fi>
parents: 3033
diff changeset
652 # Cyrus (>= 2.1.4) : %v.%u
6019
12f6a19dc846 Set pop3_uidl_format default to %08Xu%08Xv
Timo Sirainen <tss@iki.fi>
parents: 5980
diff changeset
653 # Dovecot v0.99.x : %v.%u
4456
9577a99b7fef Added tpop3d's pop3_uidl_format.
Timo Sirainen <tss@iki.fi>
parents: 4400
diff changeset
654 # tpop3d : %Mf
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
655 #
3661
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
656 # Note that Outlook 2003 seems to have problems with %v.%u format which was
2976
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
657 # Dovecot's default, so if you're building a new server it would be a good
96a4ab34c8f1 Added pop3_uidl_format setting.
Timo Sirainen <tss@iki.fi>
parents: 2967
diff changeset
658 # idea to change this. %08Xu%08Xv should be pretty fail-safe.
3661
a745511d591e pop3_uidl_format is now required to be explicitly set. There is no default
Timo Sirainen <tss@iki.fi>
parents: 3659
diff changeset
659 #
6019
12f6a19dc846 Set pop3_uidl_format default to %08Xu%08Xv
Timo Sirainen <tss@iki.fi>
parents: 5980
diff changeset
660 #pop3_uidl_format = %08Xu%08Xv
2621
c6cc163344c3 Added pop3_enable_last setting to enable deprecated LAST command.
Timo Sirainen <tss@iki.fi>
parents: 2595
diff changeset
661
9348
3eacb6bbd227 Added pop3_save_uidl setting.
Timo Sirainen <tss@iki.fi>
parents: 9273
diff changeset
662 # Permanently save UIDLs sent to POP3 clients, so pop3_uidl_format changes
3eacb6bbd227 Added pop3_save_uidl setting.
Timo Sirainen <tss@iki.fi>
parents: 9273
diff changeset
663 # won't change those UIDLs. Currently this works only with Maildir.
3eacb6bbd227 Added pop3_save_uidl setting.
Timo Sirainen <tss@iki.fi>
parents: 9273
diff changeset
664 #pop3_save_uidl = no
3eacb6bbd227 Added pop3_save_uidl setting.
Timo Sirainen <tss@iki.fi>
parents: 9273
diff changeset
665
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
666 # POP3 logout format string:
5979
433745f10290 Added %i and %o for input/output bytes to pop3_logout_format.
Timo Sirainen <tss@iki.fi>
parents: 5977
diff changeset
667 # %i - total number of bytes read from client
433745f10290 Added %i and %o for input/output bytes to pop3_logout_format.
Timo Sirainen <tss@iki.fi>
parents: 5977
diff changeset
668 # %o - total number of bytes sent to client
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
669 # %t - number of TOP commands
4118
b66da5c1a94b Replaced %T and %R with %p and %b. %R was already used by string-reversion,
Timo Sirainen <tss@iki.fi>
parents: 4108
diff changeset
670 # %p - number of bytes sent to client as a result of TOP command
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
671 # %r - number of RETR commands
4118
b66da5c1a94b Replaced %T and %R with %p and %b. %R was already used by string-reversion,
Timo Sirainen <tss@iki.fi>
parents: 4108
diff changeset
672 # %b - number of bytes sent to client as a result of RETR command
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
673 # %d - number of deleted messages
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
674 # %m - number of messages (before deletion)
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
675 # %s - mailbox size in bytes (before deletion)
4118
b66da5c1a94b Replaced %T and %R with %p and %b. %R was already used by string-reversion,
Timo Sirainen <tss@iki.fi>
parents: 4108
diff changeset
676 #pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
3384
3b75956d20c4 Added configurable logging for login process. Added configurable pop3 logout
Timo Sirainen <tss@iki.fi>
parents: 3259
diff changeset
677
5858
7a71ede9334b mail_max_userip_connections comment fixes
Timo Sirainen <tss@iki.fi>
parents: 5857
diff changeset
678 # Maximum number of POP3 connections allowed for a user from each IP address.
7263
b34b2d4aac03 Typofixes
Timo Sirainen <tss@iki.fi>
parents: 7257
diff changeset
679 # NOTE: The username is compared case-sensitively.
5857
123748453011 Changed mail_max_user_connections to mail_max_userip_connections.
Timo Sirainen <tss@iki.fi>
parents: 5846
diff changeset
680 #mail_max_userip_connections = 3
123748453011 Changed mail_max_user_connections to mail_max_userip_connections.
Timo Sirainen <tss@iki.fi>
parents: 5846
diff changeset
681
4074
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
682 # Support for dynamically loadable plugins. mail_plugins is a space separated
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
683 # list of plugins to load.
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
684 #mail_plugins =
dadc6e2cccb8 Replaced mail_use_modules and mail_modules settings with mail_plugins and
Timo Sirainen <tss@iki.fi>
parents: 4030
diff changeset
685 #mail_plugin_dir = /usr/lib/dovecot/pop3
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
686
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
687 # Workarounds for various client bugs:
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
688 # outlook-no-nuls:
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
689 # Outlook and Outlook Express hang if mails contain NUL characters.
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
690 # This setting replaces them with 0x80 character.
2952
546214c0e6e9 Added oe-ns-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2805
diff changeset
691 # oe-ns-eoh:
546214c0e6e9 Added oe-ns-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2805
diff changeset
692 # Outlook Express and Netscape Mail breaks if end of headers-line is
546214c0e6e9 Added oe-ns-eoh workaround.
Timo Sirainen <tss@iki.fi>
parents: 2805
diff changeset
693 # missing. This option simply sends it if it's missing.
3788
b412da0eb27c Clarify that workaround lists are space separated. But allow commas as
Timo Sirainen <tss@iki.fi>
parents: 3764
diff changeset
694 # The list is space-separated.
2316
1c1ed4494aa4 Split client_workarounds to imap_ and pop3_ ones. Added outlook-no-nuls POP3
Timo Sirainen <tss@iki.fi>
parents: 2288
diff changeset
695 #pop3_client_workarounds =
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
696 }
1465
03dd87873a81 Added support for dynamically loadable imap/pop3 modules.
Timo Sirainen <tss@iki.fi>
parents: 1437
diff changeset
697
1055
a72bba3f8a55 Rewrote setting handling. Changed some existing settings also since POP3
Timo Sirainen <tss@iki.fi>
parents: 1040
diff changeset
698 ##
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
699 ## LDA specific settings
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
700 ##
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
701
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
702 protocol lda {
4365
74bde164ae1b Updated postmaster_address and hostname setting descriptions.
Timo Sirainen <tss@iki.fi>
parents: 4364
diff changeset
703 # Address to use when sending rejection mails.
4364
ed35a04c34fe Changed default postmaster_address to @example.com
Timo Sirainen <tss@iki.fi>
parents: 4362
diff changeset
704 postmaster_address = postmaster@example.com
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
705
4365
74bde164ae1b Updated postmaster_address and hostname setting descriptions.
Timo Sirainen <tss@iki.fi>
parents: 4364
diff changeset
706 # Hostname to use in various parts of sent mails, eg. in Message-Id.
74bde164ae1b Updated postmaster_address and hostname setting descriptions.
Timo Sirainen <tss@iki.fi>
parents: 4364
diff changeset
707 # Default is the system's real hostname.
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
708 #hostname =
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
709
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
710 # Support for dynamically loadable plugins. mail_plugins is a space separated
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
711 # list of plugins to load.
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
712 #mail_plugins =
4383
dc1f912bbf10 Default mail_plugin_dir was wrong for lda.
Timo Sirainen <tss@iki.fi>
parents: 4366
diff changeset
713 #mail_plugin_dir = /usr/lib/dovecot/lda
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
714
5616
0d6cd7281aa7 Added quota_full_tempfail setting.
Timo Sirainen <tss@iki.fi>
parents: 5537
diff changeset
715 # If user is over quota, return with temporary failure instead of
0d6cd7281aa7 Added quota_full_tempfail setting.
Timo Sirainen <tss@iki.fi>
parents: 5537
diff changeset
716 # bouncing the mail.
0d6cd7281aa7 Added quota_full_tempfail setting.
Timo Sirainen <tss@iki.fi>
parents: 5537
diff changeset
717 #quota_full_tempfail = no
0d6cd7281aa7 Added quota_full_tempfail setting.
Timo Sirainen <tss@iki.fi>
parents: 5537
diff changeset
718
6948
6b5f89c41de5 Added deliver_log_format setting to control what's logged when a mail is
Timo Sirainen <tss@iki.fi>
parents: 6896
diff changeset
719 # Format to use for logging mail deliveries. You can use variables:
6b5f89c41de5 Added deliver_log_format setting to control what's logged when a mail is
Timo Sirainen <tss@iki.fi>
parents: 6896
diff changeset
720 # %$ - Delivery status message (e.g. "saved to INBOX")
6b5f89c41de5 Added deliver_log_format setting to control what's logged when a mail is
Timo Sirainen <tss@iki.fi>
parents: 6896
diff changeset
721 # %m - Message-ID
6b5f89c41de5 Added deliver_log_format setting to control what's logged when a mail is
Timo Sirainen <tss@iki.fi>
parents: 6896
diff changeset
722 # %s - Subject
6b5f89c41de5 Added deliver_log_format setting to control what's logged when a mail is
Timo Sirainen <tss@iki.fi>
parents: 6896
diff changeset
723 # %f - From address
6b5f89c41de5 Added deliver_log_format setting to control what's logged when a mail is
Timo Sirainen <tss@iki.fi>
parents: 6896
diff changeset
724 #deliver_log_format = msgid=%m: %$
6b5f89c41de5 Added deliver_log_format setting to control what's logged when a mail is
Timo Sirainen <tss@iki.fi>
parents: 6896
diff changeset
725
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
726 # Binary to use for sending mails.
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
727 #sendmail_path = /usr/lib/sendmail
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
728
8622
2fa464fd3aab Added rejection_subject setting to deliver, which is used for rejected mails.
Timo Sirainen <tss@iki.fi>
parents: 8619
diff changeset
729 # Subject: header to use for rejection mails. You can use the same variables
2fa464fd3aab Added rejection_subject setting to deliver, which is used for rejected mails.
Timo Sirainen <tss@iki.fi>
parents: 8619
diff changeset
730 # as for rejection_reason below.
8630
ee7c5ec212bb deliver: Changed the default rejection_subject.
Timo Sirainen <tss@iki.fi>
parents: 8622
diff changeset
731 #rejection_subject = Rejected: %s
8622
2fa464fd3aab Added rejection_subject setting to deliver, which is used for rejected mails.
Timo Sirainen <tss@iki.fi>
parents: 8619
diff changeset
732
2fa464fd3aab Added rejection_subject setting to deliver, which is used for rejected mails.
Timo Sirainen <tss@iki.fi>
parents: 8619
diff changeset
733 # Human readable error message for rejection mails. You can use variables:
2fa464fd3aab Added rejection_subject setting to deliver, which is used for rejected mails.
Timo Sirainen <tss@iki.fi>
parents: 8619
diff changeset
734 # %n = CRLF, %r = reason, %s = original subject, %t = recipient
5661
f18a7fd8ac9a Added rejection_reason setting for deliver.
Timo Sirainen <tss@iki.fi>
parents: 5626
diff changeset
735 #rejection_reason = Your message to <%t> was automatically rejected:%n%r
f18a7fd8ac9a Added rejection_reason setting for deliver.
Timo Sirainen <tss@iki.fi>
parents: 5626
diff changeset
736
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
737 # UNIX socket path to master authentication server to find users.
4366
5f0d649c26c3 Updated LDA's default auth_socket_path
Timo Sirainen <tss@iki.fi>
parents: 4365
diff changeset
738 #auth_socket_path = /var/run/dovecot/auth-master
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
739 }
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
740
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
741 ##
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
742 ## Authentication processes
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
743 ##
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
744
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
745 # Executable location
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
746 #auth_executable = /usr/libexec/dovecot/dovecot-auth
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
747
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
748 # Set max. process size in megabytes.
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
749 #auth_process_size = 256
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
750
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
751 # Authentication cache size in kilobytes. 0 means it's disabled.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
752 # Note that bsdauth, PAM and vpopmail require cache_key to be set for caching
4954
8bc6aeec99d9 auth_cache_size comment updated. It no longer has problems with identical
Timo Sirainen <tss@iki.fi>
parents: 4925
diff changeset
753 # to be used.
2798
54b29901a793 Added simple LRU cache for auth requests. Currently only for sql passdb.
Timo Sirainen <tss@iki.fi>
parents: 2792
diff changeset
754 #auth_cache_size = 0
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
755 # Time to live in seconds for cached data. After this many seconds the cached
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
756 # record is no longer used, *except* if the main database lookup returns
4658
3b49b9ec87dc auth_cache: Try to handle changing passwords automatically: If password
Timo Sirainen <tss@iki.fi>
parents: 4627
diff changeset
757 # internal failure. We also try to handle password changes automatically: If
3b49b9ec87dc auth_cache: Try to handle changing passwords automatically: If password
Timo Sirainen <tss@iki.fi>
parents: 4627
diff changeset
758 # user's previous authentication was successful, but this one wasn't, the
3b49b9ec87dc auth_cache: Try to handle changing passwords automatically: If password
Timo Sirainen <tss@iki.fi>
parents: 4627
diff changeset
759 # cache isn't used. For now this works only with plaintext authentication.
2798
54b29901a793 Added simple LRU cache for auth requests. Currently only for sql passdb.
Timo Sirainen <tss@iki.fi>
parents: 2792
diff changeset
760 #auth_cache_ttl = 3600
9110
8a23ab43132a auth_cache_negative_ttl is now also used for password mismatches.
Timo Sirainen <tss@iki.fi>
parents: 9080
diff changeset
761 # TTL for negative hits (user not found, password mismatch).
8a23ab43132a auth_cache_negative_ttl is now also used for password mismatches.
Timo Sirainen <tss@iki.fi>
parents: 9080
diff changeset
762 # 0 disables caching them completely.
6174
6c48466c23fa Added auth_cache_negative_ttl setting.
Timo Sirainen <tss@iki.fi>
parents: 6150
diff changeset
763 #auth_cache_negative_ttl = 3600
2798
54b29901a793 Added simple LRU cache for auth requests. Currently only for sql passdb.
Timo Sirainen <tss@iki.fi>
parents: 2792
diff changeset
764
1328
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
765 # Space separated list of realms for SASL authentication mechanisms that need
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
766 # them. You can leave it empty if you don't want to support multiple realms.
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
767 # Many clients simply use the first one listed here, so keep the default realm
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
768 # first.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
769 #auth_realms =
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
770
2133
6e662d7188e9 comment update
Timo Sirainen <tss@iki.fi>
parents: 2103
diff changeset
771 # Default realm/domain to use if none was specified. This is used for both
6e662d7188e9 comment update
Timo Sirainen <tss@iki.fi>
parents: 2103
diff changeset
772 # SASL realms and appending @domain to username in plaintext logins.
1328
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
773 #auth_default_realm =
0a524d229f50 Added auth_default_realm (based on patch by Kristian Hoffmann)
Timo Sirainen <tss@iki.fi>
parents: 1318
diff changeset
774
1330
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
775 # List of allowed characters in username. If the user-given username contains
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
776 # a character not listed in here, the login automatically fails. This is just
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
777 # an extra check to make sure user can't exploit any potential quote escaping
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
778 # vulnerabilities with SQL/LDAP databases. If you want to allow all characters,
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
779 # set this value to empty.
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
780 #auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
7cde19dbe754 Moved auth_username_chars from db-pgsql to generic for all. Some other
Timo Sirainen <tss@iki.fi>
parents: 1328
diff changeset
781
2510
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
782 # Username character translations before it's looked up from databases. The
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
783 # value contains series of from -> to characters. For example "#@/@" means
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
784 # that '#' and '/' characters are translated to '@'.
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
785 #auth_username_translation =
0f660149c7ef Added auth_username_translation setting.
Timo Sirainen <tss@iki.fi>
parents: 2448
diff changeset
786
4168
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
787 # Username formatting before it's looked up from databases. You can use
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
788 # the standard variables here, eg. %Lu would lowercase the username, %n would
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
789 # drop away the domain if it was given, or "%n-AT-%d" would change the '@' into
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
790 # "-AT-". This translation is done after auth_username_translation changes.
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
791 #auth_username_format =
3f27bf7832a2 Added auth_username_format setting.
Timo Sirainen <tss@iki.fi>
parents: 4165
diff changeset
792
4108
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
793 # If you want to allow master users to log in by specifying the master
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
794 # username within the normal username string (ie. not using SASL mechanism's
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
795 # support for it), you can specify the separator character here. The format
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
796 # is then <username><separator><master username>. UW-IMAP uses "*" as the
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
797 # separator, so that could be a good choice.
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
798 #auth_master_user_separator =
e1774d677536 Added auth_master_user_separator setting which allows giving the master username inside the normal username.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4104
diff changeset
799
1437
c27c6089e933 Added support for ANONYMOUS SASL mechanism.
Timo Sirainen <tss@iki.fi>
parents: 1330
diff changeset
800 # Username to use for users logging in with ANONYMOUS SASL mechanism
c27c6089e933 Added support for ANONYMOUS SASL mechanism.
Timo Sirainen <tss@iki.fi>
parents: 1330
diff changeset
801 #auth_anonymous_username = anonymous
c27c6089e933 Added support for ANONYMOUS SASL mechanism.
Timo Sirainen <tss@iki.fi>
parents: 1330
diff changeset
802
9123
a9d3108d0cec dovecot-example.conf: Changed auth_verbose comment.
Timo Sirainen <tss@iki.fi>
parents: 9110
diff changeset
803 # Log unsuccessful authentication attempts and the reasons why they failed.
999
070aee0e5b9f Added auth_verbose
Timo Sirainen <tss@iki.fi>
parents: 987
diff changeset
804 #auth_verbose = no
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
805
2417
af0e73fc6658 Added auth_debug setting.
Timo Sirainen <tss@iki.fi>
parents: 2316
diff changeset
806 # Even more verbose logging for debugging purposes. Shows for example SQL
3918
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
807 # queries.
2417
af0e73fc6658 Added auth_debug setting.
Timo Sirainen <tss@iki.fi>
parents: 2316
diff changeset
808 #auth_debug = no
af0e73fc6658 Added auth_debug setting.
Timo Sirainen <tss@iki.fi>
parents: 2316
diff changeset
809
3918
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
810 # In case of password mismatches, log the passwords and used scheme so the
8116
827c3a3a1627 Updated auth_debug_passwords to say that it also turns on auth_debug.
Timo Sirainen <tss@iki.fi>
parents: 8095
diff changeset
811 # problem can be debugged. Enabling this also enables auth_debug.
3918
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
812 #auth_debug_passwords = no
40a461d554e6 Added auth_debug_passwords setting. If it's not enabled, hide all password
Timo Sirainen <tss@iki.fi>
parents: 3912
diff changeset
813
3166
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
814 # Maximum number of dovecot-auth worker processes. They're used to execute
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
815 # blocking passdb and userdb queries (eg. MySQL and PAM). They're
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
816 # automatically created and destroyed as needed.
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
817 #auth_worker_max_count = 30
e6a487d80288 Restructuring of auth code. Balancer auth processes were a bad idea. Usually
Timo Sirainen <tss@iki.fi>
parents: 3144
diff changeset
818
5439
c5401a8f4679 Added auth_gssapi_hostname setting.
Timo Sirainen <tss@iki.fi>
parents: 5427
diff changeset
819 # Host name to use in GSSAPI principal names. The default is to use the
8093
9ca5e8f66d10 Added support for gssapi_hostname=$ALL for multihomed hosts.
Timo Sirainen <tss@iki.fi>
parents: 7994
diff changeset
820 # name returned by gethostname(). Use "$ALL" to allow all keytab entries.
5439
c5401a8f4679 Added auth_gssapi_hostname setting.
Timo Sirainen <tss@iki.fi>
parents: 5427
diff changeset
821 #auth_gssapi_hostname =
c5401a8f4679 Added auth_gssapi_hostname setting.
Timo Sirainen <tss@iki.fi>
parents: 5427
diff changeset
822
3683
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
823 # Kerberos keytab to use for the GSSAPI mechanism. Will use the system
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
824 # default (usually /etc/krb5.keytab) if not specified.
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
825 #auth_krb5_keytab =
28cca6317829 Added GSSAPI support. Patch by Jelmer Vernooij and some fixes by
Timo Sirainen <tss@iki.fi>
parents: 3679
diff changeset
826
8095
1f948670f274 Renamed auth_ntlm_use_winbind to auth_use_winbind,
Timo Sirainen <tss@iki.fi>
parents: 8093
diff changeset
827 # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and
1f948670f274 Renamed auth_ntlm_use_winbind to auth_use_winbind,
Timo Sirainen <tss@iki.fi>
parents: 8093
diff changeset
828 # ntlm_auth helper. <doc/wiki/Authentication/Mechanisms/Winbind.txt>
1f948670f274 Renamed auth_ntlm_use_winbind to auth_use_winbind,
Timo Sirainen <tss@iki.fi>
parents: 8093
diff changeset
829 #auth_use_winbind = no
6181
18f663e23c28 Added support for Samba's ntlm_auth helper. It's used for GSS-SPNEGO
Timo Sirainen <tss@iki.fi>
parents: 6178
diff changeset
830
18f663e23c28 Added support for Samba's ntlm_auth helper. It's used for GSS-SPNEGO
Timo Sirainen <tss@iki.fi>
parents: 6178
diff changeset
831 # Path for Samba's ntlm_auth helper binary.
6182
593d2ab4df0d Renamed auth_winbind_helper to auth_winbind_helper_path.
Timo Sirainen <tss@iki.fi>
parents: 6181
diff changeset
832 #auth_winbind_helper_path = /usr/bin/ntlm_auth
6181
18f663e23c28 Added support for Samba's ntlm_auth helper. It's used for GSS-SPNEGO
Timo Sirainen <tss@iki.fi>
parents: 6178
diff changeset
833
7089
10d49a20b04e Added auth_failure_delay setting.
Timo Sirainen <tss@iki.fi>
parents: 6993
diff changeset
834 # Number of seconds to delay before replying to failed authentications.
10d49a20b04e Added auth_failure_delay setting.
Timo Sirainen <tss@iki.fi>
parents: 6993
diff changeset
835 #auth_failure_delay = 2
10d49a20b04e Added auth_failure_delay setting.
Timo Sirainen <tss@iki.fi>
parents: 6993
diff changeset
836
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
837 auth default {
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
838 # Space separated list of wanted authentication mechanisms:
4802
723cd21a56f8 Added otp and skey to supported mechanisms list.
Timo Sirainen <tss@iki.fi>
parents: 4776
diff changeset
839 # plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi otp skey
6181
18f663e23c28 Added support for Samba's ntlm_auth helper. It's used for GSS-SPNEGO
Timo Sirainen <tss@iki.fi>
parents: 6178
diff changeset
840 # gss-spnego
5711
02727b2c2fe9 Point to disable_plaintext_auth in auth mechanisms comment.
Timo Sirainen <tss@iki.fi>
parents: 5707
diff changeset
841 # NOTE: See also disable_plaintext_auth setting.
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
842 mechanisms = plain
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
843
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
844 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
845 # Password database is used to verify user's password (and nothing more).
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
846 # You can have multiple passdbs and userdbs. This is useful if you want to
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
847 # allow both system users (/etc/passwd) and virtual users to login without
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
848 # duplicating the system users into virtual database.
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
849 #
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
850 # <doc/wiki/PasswordDatabase.txt>
4145
469a60254c79 Updated mechanism list. Added link to MasterPassword in wiki.
Timo Sirainen <tss@iki.fi>
parents: 4120
diff changeset
851 #
4030
faf83f3e19b5 Added support for "master users" who can log in as other people. Currently works only with SASL PLAIN authentication by giving it authorization ID string.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4010
diff changeset
852 # By adding master=yes setting inside a passdb you make the passdb a list
4104
77e10f1d2cb2 Removed master_no_passdb setting. Added pass setting which can be used to do
Timo Sirainen <tss@iki.fi>
parents: 4098
diff changeset
853 # of "master users", who can log in as anyone else. Unless you're using PAM,
77e10f1d2cb2 Removed master_no_passdb setting. Added pass setting which can be used to do
Timo Sirainen <tss@iki.fi>
parents: 4098
diff changeset
854 # you probably still want the destination user to be looked up from passdb
77e10f1d2cb2 Removed master_no_passdb setting. Added pass setting which can be used to do
Timo Sirainen <tss@iki.fi>
parents: 4098
diff changeset
855 # that it really exists. This can be done by adding pass=yes setting to the
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
856 # master passdb. <doc/wiki/Authentication.MasterUsers.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
857
3609
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
858 # Users can be temporarily disabled by adding a passdb with deny=yes.
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
859 # If the user is found from that database, authentication will fail.
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
860 # The deny passdb should always be specified before others, so it gets
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
861 # checked first. Here's an example:
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
862
3609
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
863 #passdb passwd-file {
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
864 # File contains a list of usernames, one per line
3610
24d9c17b4cb6 imap.deny -> dovecot.deny
Timo Sirainen <tss@iki.fi>
parents: 3609
diff changeset
865 #args = /etc/dovecot.deny
3609
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
866 #deny = yes
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
867 #}
ea2266d0a07f Added deny password databases.
Timo Sirainen <tss@iki.fi>
parents: 3599
diff changeset
868
4080
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
869 # PAM authentication. Preferred nowadays by most systems.
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
870 # Note that PAM can only be used to verify if user's password is correct,
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
871 # so it can't be used as userdb. If you don't want to use a separate user
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
872 # database (passwd usually), you can use static userdb.
4080
89c94b5ac90e Added notes about changing ports and about /etc/pam.d/dovecot
Timo Sirainen <tss@iki.fi>
parents: 4074
diff changeset
873 # REMEMBER: You'll need /etc/pam.d/dovecot file created for PAM
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
874 # authentication to actually work. <doc/wiki/PasswordDatabase.PAM.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
875 passdb pam {
8560
b6a7bc10c19a Replaced auth_worker_max_request_count setting with passdb pam { args = max_requests=n }
Timo Sirainen <tss@iki.fi>
parents: 8552
diff changeset
876 # [session=yes] [setcred=yes] [failure_show_msg=yes] [max_requests=<n>]
5121
cf996f8e9c89 Added blocking=yes to PAM passdb to use auth workers instead of forking a
Timo Sirainen <tss@iki.fi>
parents: 5098
diff changeset
877 # [cache_key=<key>] [<service name>]
cf996f8e9c89 Added blocking=yes to PAM passdb to use auth workers instead of forking a
Timo Sirainen <tss@iki.fi>
parents: 5098
diff changeset
878 #
3764
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
879 # session=yes makes Dovecot open and immediately close PAM session. Some
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
880 # PAM plugins need this to work, such as pam_mkhomedir.
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
881 #
4357
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
882 # setcred=yes makes Dovecot establish PAM credentials if some PAM plugins
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
883 # need that. They aren't ever deleted though, so this isn't enabled by
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
884 # default.
ffb59f920018 Don't call pam_setcred() unless setcred=yes PAM passdb argument was given.
Timo Sirainen <tss@iki.fi>
parents: 4210
diff changeset
885 #
8560
b6a7bc10c19a Replaced auth_worker_max_request_count setting with passdb pam { args = max_requests=n }
Timo Sirainen <tss@iki.fi>
parents: 8552
diff changeset
886 # max_requests specifies how many PAM lookups to do in one process before
b6a7bc10c19a Replaced auth_worker_max_request_count setting with passdb pam { args = max_requests=n }
Timo Sirainen <tss@iki.fi>
parents: 8552
diff changeset
887 # recreating the process. The default is 100, because many PAM plugins
b6a7bc10c19a Replaced auth_worker_max_request_count setting with passdb pam { args = max_requests=n }
Timo Sirainen <tss@iki.fi>
parents: 8552
diff changeset
888 # leak memory.
b6a7bc10c19a Replaced auth_worker_max_request_count setting with passdb pam { args = max_requests=n }
Timo Sirainen <tss@iki.fi>
parents: 8552
diff changeset
889 #
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
890 # cache_key can be used to enable authentication caching for PAM
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
891 # (auth_cache_size also needs to be set). It isn't enabled by default
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
892 # because PAM modules can do all kinds of checks besides checking password,
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
893 # such as checking IP address. Dovecot can't know about these checks
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
894 # without some help. cache_key is simply a list of variables (see
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
895 # doc/wiki/Variables.txt) which must match for the cached data to be used.
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
896 # Here are some examples:
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
897 # %u - Username must match. Probably sufficient for most uses.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
898 # %u%r - Username and remote IP address must match.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
899 # %u%s - Username and service (ie. IMAP, POP3) must match.
3509
5cec18e2ddd1 Update about PAM -session.
Timo Sirainen <tss@iki.fi>
parents: 3505
diff changeset
900 #
5263
8384f797c0fc PAM service name supports variables now.
Timo Sirainen <tss@iki.fi>
parents: 5245
diff changeset
901 # The service name can contain variables, for example %Ls expands to
8384f797c0fc PAM service name supports variables now.
Timo Sirainen <tss@iki.fi>
parents: 5245
diff changeset
902 # pop3 or imap.
3764
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
903 #
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
904 # Some examples:
5263
8384f797c0fc PAM service name supports variables now.
Timo Sirainen <tss@iki.fi>
parents: 5245
diff changeset
905 # args = session=yes %Ls
3764
852274ab176d PAM: Changed -session to session=yes to be more consistent with other
Timo Sirainen <tss@iki.fi>
parents: 3739
diff changeset
906 # args = cache_key=%u dovecot
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
907 #args = dovecot
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
908 }
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
909
5713
e07a4c8ad2d5 Updated passwd/shadow comments.
Timo Sirainen <tss@iki.fi>
parents: 5711
diff changeset
910 # System users (NSS, /etc/passwd, or similiar)
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
911 # In many systems nowadays this uses Name Service Switch, which is
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
912 # configured in /etc/nsswitch.conf. <doc/wiki/AuthDatabase.Passwd.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
913 #passdb passwd {
5381
ba8da13e71da Added blocking=yes setting for passdb passwd and shadow also.
Timo Sirainen <tss@iki.fi>
parents: 5380
diff changeset
914 # [blocking=yes] - See userdb passwd for explanation
ba8da13e71da Added blocking=yes setting for passdb passwd and shadow also.
Timo Sirainen <tss@iki.fi>
parents: 5380
diff changeset
915 #args =
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
916 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
917
5713
e07a4c8ad2d5 Updated passwd/shadow comments.
Timo Sirainen <tss@iki.fi>
parents: 5711
diff changeset
918 # Shadow passwords for system users (NSS, /etc/shadow or similiar).
e07a4c8ad2d5 Updated passwd/shadow comments.
Timo Sirainen <tss@iki.fi>
parents: 5711
diff changeset
919 # Deprecated by PAM nowadays.
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
920 # <doc/wiki/PasswordDatabase.Shadow.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
921 #passdb shadow {
5381
ba8da13e71da Added blocking=yes setting for passdb passwd and shadow also.
Timo Sirainen <tss@iki.fi>
parents: 5380
diff changeset
922 # [blocking=yes] - See userdb passwd for explanation
ba8da13e71da Added blocking=yes setting for passdb passwd and shadow also.
Timo Sirainen <tss@iki.fi>
parents: 5380
diff changeset
923 #args =
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
924 #}
3142
2bac730c250f small updates
Timo Sirainen <tss@iki.fi>
parents: 3033
diff changeset
925
4757
8df9c973dcc3 Added missing imap_capability setting.
Timo Sirainen <tss@iki.fi>
parents: 4702
diff changeset
926 # PAM-like authentication for OpenBSD.
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
927 # <doc/wiki/PasswordDatabase.BSDAuth.txt>
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
928 #passdb bsdauth {
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
929 # [cache_key=<key>] - See cache_key in PAM for explanation.
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
930 #args =
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
931 #}
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
932
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
933 # passwd-like file with specified location
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
934 # <doc/wiki/AuthDatabase.PasswdFile.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
935 #passdb passwd-file {
6394
9e74c008484a Added username_format parameter for passwd-file passdb and userdb.
Timo Sirainen <tss@iki.fi>
parents: 6364
diff changeset
936 # [scheme=<default password scheme>] [username_format=<format>]
9e74c008484a Added username_format parameter for passwd-file passdb and userdb.
Timo Sirainen <tss@iki.fi>
parents: 6364
diff changeset
937 # <Path for passwd-file>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
938 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
939 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
940
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
941 # checkpassword executable authentication
3667
b7569a6a4ada Renamed userdb passdb to prefetch.
Timo Sirainen <tss@iki.fi>
parents: 3661
diff changeset
942 # NOTE: You will probably want to use "userdb prefetch" with this.
8314
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
943 # <doc/wiki/AuthDatabase.CheckPassword.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
944 #passdb checkpassword {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
945 # Path for checkpassword binary
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
946 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
947 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
948
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
949 # SQL database <doc/wiki/AuthDatabase.SQL.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
950 #passdb sql {
5384
2a6ff0bbc932 Renamed dovecot-sql/ldap.conf to dovecot-sql/ldap-example.conf. make install
Timo Sirainen <tss@iki.fi>
parents: 5381
diff changeset
951 # Path for SQL configuration file, see doc/dovecot-sql-example.conf
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
952 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
953 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
954
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
955 # LDAP database <doc/wiki/AuthDatabase.LDAP.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
956 #passdb ldap {
5384
2a6ff0bbc932 Renamed dovecot-sql/ldap.conf to dovecot-sql/ldap-example.conf. make install
Timo Sirainen <tss@iki.fi>
parents: 5381
diff changeset
957 # Path for LDAP configuration file, see doc/dovecot-ldap-example.conf
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
958 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
959 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
960
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
961 # vpopmail authentication <doc/wiki/AuthDatabase.VPopMail.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
962 #passdb vpopmail {
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
963 # [cache_key=<key>] - See cache_key in PAM for explanation.
5705
4c62af215aca Added quota_template parameter to userdb vpopmail.
Timo Sirainen <tss@iki.fi>
parents: 5661
diff changeset
964 # [quota_template=<template>] - %q expands to Maildir++ quota
4c62af215aca Added quota_template parameter to userdb vpopmail.
Timo Sirainen <tss@iki.fi>
parents: 5661
diff changeset
965 # (eg. quota_template=quota_rule=*:backend=%q)
3656
fda241fa5d77 Make auth caching work with non-sql/ldap passdbs too.
Timo Sirainen <tss@iki.fi>
parents: 3648
diff changeset
966 #args =
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
967 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
968
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
969 #
3026
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
970 # User database specifies where mails are located and what user/group IDs
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
971 # own them. For single-UID configuration use "static".
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
972 #
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
973 # <doc/wiki/UserDatabase.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
974 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
975
8689
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
976 # "prefetch" user database means that the passdb already provided the
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
977 # needed information and there's no need to do a separate userdb lookup.
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
978 # This can be made to work with SQL and LDAP databases, see their example
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
979 # configuration files for more information how to do it.
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
980 # <doc/wiki/UserDatabase.Prefetch.txt>
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
981 #userdb prefetch {
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
982 #}
21d797789179 dovecot-example.conf: Moved userdb prefetch before other userdbs, since that's where it should be.
Timo Sirainen <tss@iki.fi>
parents: 8632
diff changeset
983
5713
e07a4c8ad2d5 Updated passwd/shadow comments.
Timo Sirainen <tss@iki.fi>
parents: 5711
diff changeset
984 # System users (NSS, /etc/passwd, or similiar). In many systems nowadays this
5310
b02f3ec21baf blocking=yes setting was accidentally added to passdb passwd instead of
Timo Sirainen <tss@iki.fi>
parents: 5263
diff changeset
985 # uses Name Service Switch, which is configured in /etc/nsswitch.conf.
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
986 # <doc/wiki/AuthDatabase.Passwd.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
987 userdb passwd {
5310
b02f3ec21baf blocking=yes setting was accidentally added to passdb passwd instead of
Timo Sirainen <tss@iki.fi>
parents: 5263
diff changeset
988 # [blocking=yes] - By default the lookups are done in the main dovecot-auth
b02f3ec21baf blocking=yes setting was accidentally added to passdb passwd instead of
Timo Sirainen <tss@iki.fi>
parents: 5263
diff changeset
989 # process. This setting causes the lookups to be done in auth worker
b02f3ec21baf blocking=yes setting was accidentally added to passdb passwd instead of
Timo Sirainen <tss@iki.fi>
parents: 5263
diff changeset
990 # proceses. Useful with remote NSS lookups that may block.
b02f3ec21baf blocking=yes setting was accidentally added to passdb passwd instead of
Timo Sirainen <tss@iki.fi>
parents: 5263
diff changeset
991 # NOTE: Be sure to use this setting with nss_ldap or users might get
b02f3ec21baf blocking=yes setting was accidentally added to passdb passwd instead of
Timo Sirainen <tss@iki.fi>
parents: 5263
diff changeset
992 # logged in as each others!
b02f3ec21baf blocking=yes setting was accidentally added to passdb passwd instead of
Timo Sirainen <tss@iki.fi>
parents: 5263
diff changeset
993 #args =
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
994 }
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
995
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
996 # passwd-like file with specified location
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
997 # <doc/wiki/AuthDatabase.PasswdFile.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
998 #userdb passwd-file {
6394
9e74c008484a Added username_format parameter for passwd-file passdb and userdb.
Timo Sirainen <tss@iki.fi>
parents: 6364
diff changeset
999 # [username_format=<format>] <Path for passwd-file>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1000 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1001 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1002
8314
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
1003 # checkpassword executable user database lookup
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
1004 # <doc/wiki/AuthDatabase.CheckPassword.txt>
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
1005 #userdb checkpassword {
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
1006 # Path for checkpassword binary
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
1007 #args =
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
1008 #}
4497c58eaca8 Added missing changes to userdb checkpassword.
Timo Sirainen <tss@iki.fi>
parents: 8116
diff changeset
1009
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
1010 # static settings generated from template <doc/wiki/UserDatabase.Static.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1011 #userdb static {
4776
7abf3fbcda90 Comment updates, wiki link updates.
Timo Sirainen <tss@iki.fi>
parents: 4757
diff changeset
1012 # Template for the fields. Can return anything a userdb could normally
7abf3fbcda90 Comment updates, wiki link updates.
Timo Sirainen <tss@iki.fi>
parents: 4757
diff changeset
1013 # return. For example:
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1014 #
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1015 # args = uid=500 gid=500 home=/var/mail/%u
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1016 #
5371
fdcea7e3cf0c If doing a plain userdb lookup with userdb static, verify the user's
Timo Sirainen <tss@iki.fi>
parents: 5310
diff changeset
1017 # If you use deliver, it needs to look up users only from the userdb. This
fdcea7e3cf0c If doing a plain userdb lookup with userdb static, verify the user's
Timo Sirainen <tss@iki.fi>
parents: 5310
diff changeset
1018 # of course doesn't work with static because there is no list of users.
fdcea7e3cf0c If doing a plain userdb lookup with userdb static, verify the user's
Timo Sirainen <tss@iki.fi>
parents: 5310
diff changeset
1019 # Normally static userdb handles this by doing a passdb lookup. This works
fdcea7e3cf0c If doing a plain userdb lookup with userdb static, verify the user's
Timo Sirainen <tss@iki.fi>
parents: 5310
diff changeset
1020 # with most passdbs, with PAM being the most notable exception. If you do
fdcea7e3cf0c If doing a plain userdb lookup with userdb static, verify the user's
Timo Sirainen <tss@iki.fi>
parents: 5310
diff changeset
1021 # the user verification another way, you can add allow_all_users=yes to
fdcea7e3cf0c If doing a plain userdb lookup with userdb static, verify the user's
Timo Sirainen <tss@iki.fi>
parents: 5310
diff changeset
1022 # the args in which case the passdb lookup is skipped.
fdcea7e3cf0c If doing a plain userdb lookup with userdb static, verify the user's
Timo Sirainen <tss@iki.fi>
parents: 5310
diff changeset
1023 #
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1024 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1025 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1026
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
1027 # SQL database <doc/wiki/AuthDatabase.SQL.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1028 #userdb sql {
5384
2a6ff0bbc932 Renamed dovecot-sql/ldap.conf to dovecot-sql/ldap-example.conf. make install
Timo Sirainen <tss@iki.fi>
parents: 5381
diff changeset
1029 # Path for SQL configuration file, see doc/dovecot-sql-example.conf
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1030 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1031 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1032
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
1033 # LDAP database <doc/wiki/AuthDatabase.LDAP.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1034 #userdb ldap {
5384
2a6ff0bbc932 Renamed dovecot-sql/ldap.conf to dovecot-sql/ldap-example.conf. make install
Timo Sirainen <tss@iki.fi>
parents: 5381
diff changeset
1035 # Path for LDAP configuration file, see doc/dovecot-ldap-example.conf
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1036 #args =
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1037 #}
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1038
5441
9d36800df1ae Added documentation to doc/wiki/. autogen.sh downloads them from dovecot.org
Timo Sirainen <tss@iki.fi>
parents: 5439
diff changeset
1039 # vpopmail <doc/wiki/AuthDatabase.VPopMail.txt>
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1040 #userdb vpopmail {
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1041 #}
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1042
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1043 # User to use for the process. This user needs access to only user and
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1044 # password databases, nothing else. Only shadow and pam authentication
1615
a8dc875a8918 Included comment about passwd+BSD requiring roots.
Timo Sirainen <tss@iki.fi>
parents: 1610
diff changeset
1045 # requires roots, so use something else if possible. Note that passwd
a8dc875a8918 Included comment about passwd+BSD requiring roots.
Timo Sirainen <tss@iki.fi>
parents: 1610
diff changeset
1046 # authentication with BSDs internally accesses shadow files, which also
3026
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
1047 # requires roots. Note that this user is NOT used to access mails.
80f7050c8bb5 Updated comments.
Timo Sirainen <tss@iki.fi>
parents: 3021
diff changeset
1048 # That user is specified by userdb above.
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
1049 user = root
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1050
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1051 # Directory where to chroot the process. Most authentication backends don't
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1052 # work if this is set, and there's no point chrooting if auth_user is root.
3183
16ea551957ed Replaced userdb/passdb settings with blocks so it's possible to give
Timo Sirainen <tss@iki.fi>
parents: 3166
diff changeset
1053 # Note that valid_chroot_dirs isn't needed to use this setting.
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
1054 #chroot =
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1055
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1056 # Number of authentication processes to create
1707
ba70d60987e2 We now support checking the password against all defined auth processes and
Timo Sirainen <tss@iki.fi>
parents: 1688
diff changeset
1057 #count = 1
2027
dc5d0da1abe9 Added ssl_require_client_cert auth-specific setting. Hide
Timo Sirainen <tss@iki.fi>
parents: 1997
diff changeset
1058
dc5d0da1abe9 Added ssl_require_client_cert auth-specific setting. Hide
Timo Sirainen <tss@iki.fi>
parents: 1997
diff changeset
1059 # Require a valid SSL client certificate or the authentication fails.
dc5d0da1abe9 Added ssl_require_client_cert auth-specific setting. Hide
Timo Sirainen <tss@iki.fi>
parents: 1997
diff changeset
1060 #ssl_require_client_cert = no
3635
c12df370e1b2 Added ssl_username_from_cert setting. Not actually tested yet..
Timo Sirainen <tss@iki.fi>
parents: 3610
diff changeset
1061
4695
07afd19bc53e Updates to ssl_ca_file and ssl_username_from_cert comments in
Timo Sirainen <tss@iki.fi>
parents: 4658
diff changeset
1062 # Take the username from client's SSL certificate, using
07afd19bc53e Updates to ssl_ca_file and ssl_username_from_cert comments in
Timo Sirainen <tss@iki.fi>
parents: 4658
diff changeset
1063 # X509_NAME_get_text_by_NID() which returns the subject's DN's
07afd19bc53e Updates to ssl_ca_file and ssl_username_from_cert comments in
Timo Sirainen <tss@iki.fi>
parents: 4658
diff changeset
1064 # CommonName.
3635
c12df370e1b2 Added ssl_username_from_cert setting. Not actually tested yet..
Timo Sirainen <tss@iki.fi>
parents: 3610
diff changeset
1065 #ssl_username_from_cert = no
1610
6850142c4e25 New configuration file code. Some syntax changes, but tries to be somewhat
Timo Sirainen <tss@iki.fi>
parents: 1592
diff changeset
1066
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
1067 # It's possible to export the authentication interface to other programs:
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1068 #socket listen {
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1069 #master {
5380
0e64feabb0d2 Removed security warnings from auth-master socket. They're not actually
Timo Sirainen <tss@iki.fi>
parents: 5371
diff changeset
1070 # Master socket provides access to userdb information. It's typically
0e64feabb0d2 Removed security warnings from auth-master socket. They're not actually
Timo Sirainen <tss@iki.fi>
parents: 5371
diff changeset
1071 # used to give Dovecot's local delivery agent access to userdb so it
0e64feabb0d2 Removed security warnings from auth-master socket. They're not actually
Timo Sirainen <tss@iki.fi>
parents: 5371
diff changeset
1072 # can find mailbox locations.
4360
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1073 #path = /var/run/dovecot/auth-master
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1074 #mode = 0600
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1075 # Default user/group is the one who started dovecot-auth (root)
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1076 #user =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1077 #group =
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1078 #}
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1079 #client {
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1080 # The client socket is generally safe to export to everyone. Typical use
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1081 # is to export it to your SMTP server so it can do SMTP AUTH lookups
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1082 # using it.
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1083 #path = /var/run/dovecot/auth-client
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1084 #mode = 0660
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1085 #}
7b18bb6b6450 Moved around settings and added some main groups to them, hopefully making
Timo Sirainen <tss@iki.fi>
parents: 4359
diff changeset
1086 #}
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
1087 }
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1088
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
1089 # If you wish to use another authentication server than dovecot-auth, you can
5380
0e64feabb0d2 Removed security warnings from auth-master socket. They're not actually
Timo Sirainen <tss@iki.fi>
parents: 5371
diff changeset
1090 # use connect sockets. They are assumed to be already running, Dovecot's master
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1091 # process only tries to connect to them. They don't need any other settings
4359
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
1092 # than the path for the master socket, as the configuration is done elsewhere.
92ad9dbcde85 Moved the socket listen example into auth default instead of having its own
Timo Sirainen <tss@iki.fi>
parents: 4357
diff changeset
1093 # Note that the client sockets must exist in the login_dir.
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1094 #auth external {
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1095 # socket connect {
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1096 # master {
4209
ca14a26d28b4 Changed auth-master example socket to /var/run/dovecot/auth-master again.
Timo Sirainen <tss@iki.fi>
parents: 4168
diff changeset
1097 # path = /var/run/dovecot/auth-master
2236
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1098 # }
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1099 # }
43b82a35888d Dovecot can now connect to externally running dovecot-auth.
Timo Sirainen <tss@iki.fi>
parents: 2231
diff changeset
1100 #}
3975
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1101
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
1102 ##
4393
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1103 ## Dictionary server settings
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1104 ##
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1105
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1106 # Dictionary can be used by some plugins to store key=value lists.
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1107 # Currently this is only used by dict quota backend. The dictionary can be
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1108 # used either directly or though a dictionary server. The following dict block
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1109 # maps dictionary names to URIs when the server is used. These can then be
8360
7c615ac48711 Update dovecot-example.conf comment about dict proxy.
Timo Sirainen <tss@iki.fi>
parents: 8314
diff changeset
1110 # referenced using URIs in format "proxy::<name>".
4393
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1111
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1112 dict {
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1113 #quota = mysql:/etc/dovecot-dict-quota.conf
8824
00fae4dc9d46 dovecot-example.conf: Make example expire_dict go through dict proxy.
Timo Sirainen <tss@iki.fi>
parents: 8814
diff changeset
1114 #expire = db:/var/lib/dovecot/expire.db
4393
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1115 }
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1116
7994
04720c150b72 Another dovecot-db.conf -> dovecot-db-example.conf change.
Timo Sirainen <tss@iki.fi>
parents: 7959
diff changeset
1117 # Path to Berkeley DB's configuration file. See doc/dovecot-db-example.conf
7481
768231eb84cf Added dict_db_config setting to point to a Berkeley DB config file.
Timo Sirainen <tss@iki.fi>
parents: 7452
diff changeset
1118 #dict_db_config =
768231eb84cf Added dict_db_config setting to point to a Berkeley DB config file.
Timo Sirainen <tss@iki.fi>
parents: 7452
diff changeset
1119
4393
9928ebb54719 Instead of passing URIs directly to dictionary server, it now accepts only
Timo Sirainen <tss@iki.fi>
parents: 4383
diff changeset
1120 ##
4362
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
1121 ## Plugin settings
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
1122 ##
fde5c7704ee2 Added protocol lda section and did some other cleanups
Timo Sirainen <tss@iki.fi>
parents: 4361
diff changeset
1123
3975
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1124 plugin {
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1125 # Here you can give some extra environment variables to mail processes.
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1126 # This is mostly meant for passing parameters to plugins. %variable
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1127 # expansion is done for all values.
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1128
4098
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1129 # Quota plugin. Multiple backends are supported:
5427
20ee7c039604 Added a note about dirsize's slowness with maildir.
Timo Sirainen <tss@iki.fi>
parents: 5384
diff changeset
1130 # dirsize: Find and sum all the files found from mail directory.
20ee7c039604 Added a note about dirsize's slowness with maildir.
Timo Sirainen <tss@iki.fi>
parents: 5384
diff changeset
1131 # Extremely SLOW with Maildir. It'll eat your CPU and disk I/O.
4098
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1132 # dict: Keep quota stored in dictionary (eg. SQL)
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1133 # maildir: Maildir++ quota
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1134 # fs: Read-only support for filesystem quota
4509
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1135 #
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1136 # Quota limits are set using "quota_rule" parameters, either in here or in
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1137 # userdb. It's also possible to give mailbox-specific limits, for example:
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1138 # quota_rule = *:storage=1048576
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1139 # quota_rule2 = Trash:storage=102400
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1140 # User has now 1GB quota, but when saving to Trash mailbox the user gets
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1141 # additional 100MB.
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1142 #
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1143 # Multiple quota roots are also possible, for example:
4871
a922f89a9e92 Updated dict quota examples.
Timo Sirainen <tss@iki.fi>
parents: 4860
diff changeset
1144 # quota = dict:user::proxy::quota
a922f89a9e92 Updated dict quota examples.
Timo Sirainen <tss@iki.fi>
parents: 4860
diff changeset
1145 # quota2 = dict:domain:%d:proxy::quota_domain
4509
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1146 # quota_rule = *:storage=102400
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1147 # quota2_rule = *:storage=1048576
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1148 # Gives each user their own 100MB quota and one shared 1GB quota within
e5e79558ac2d Added support for multiple quota roots, rules and storages. The configuration
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4484
diff changeset
1149 # the domain.
6032
6edca218d48a Added quota warning commands. Based lightly on a patch by Nicolas Boullis.
Timo Sirainen <tss@iki.fi>
parents: 6019
diff changeset
1150 #
6edca218d48a Added quota warning commands. Based lightly on a patch by Nicolas Boullis.
Timo Sirainen <tss@iki.fi>
parents: 6019
diff changeset
1151 # You can execute a given command when user exceeds a specified quota limit.
6edca218d48a Added quota warning commands. Based lightly on a patch by Nicolas Boullis.
Timo Sirainen <tss@iki.fi>
parents: 6019
diff changeset
1152 # Each quota root has separate limits. Only the command for the first
6edca218d48a Added quota warning commands. Based lightly on a patch by Nicolas Boullis.
Timo Sirainen <tss@iki.fi>
parents: 6019
diff changeset
1153 # exceeded limit is excecuted, so put the highest limit first.
6050
252158d40baf quota_warning examples need to use %%, not %
Timo Sirainen <tss@iki.fi>
parents: 6032
diff changeset
1154 # Note that % needs to be escaped as %%, otherwise "% " expands to empty.
252158d40baf quota_warning examples need to use %%, not %
Timo Sirainen <tss@iki.fi>
parents: 6032
diff changeset
1155 # quota_warning = storage=95%% /usr/local/bin/quota-warning.sh 95
252158d40baf quota_warning examples need to use %%, not %
Timo Sirainen <tss@iki.fi>
parents: 6032
diff changeset
1156 # quota_warning2 = storage=80%% /usr/local/bin/quota-warning.sh 80
4098
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1157 #quota = maildir
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1158
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1159 # ACL plugin. vfile backend reads ACLs from "dovecot-acl" file from maildir
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1160 # directory. You can also optionally give a global ACL directory path where
59883de6c516 Added ACL plugin comments and updated quota comments.
Timo Sirainen <tss@iki.fi>
parents: 4081
diff changeset
1161 # ACLs are applied to all users' mailboxes. The global ACL directory contains
5537
ebffd0ccd22a Added cache_secs parameter to vfile backend.
Timo Sirainen <tss@iki.fi>
parents: 5536
diff changeset
1162 # one file for each mailbox, eg. INBOX or sub.mailbox. cache_secs parameter
ebffd0ccd22a Added cache_secs parameter to vfile backend.
Timo Sirainen <tss@iki.fi>
parents: 5536
diff changeset
1163 # specifies how many seconds to wait between stat()ing dovecot-acl file
ebffd0ccd22a Added cache_secs parameter to vfile backend.
Timo Sirainen <tss@iki.fi>
parents: 5536
diff changeset
1164 # to see if it changed.
ebffd0ccd22a Added cache_secs parameter to vfile backend.
Timo Sirainen <tss@iki.fi>
parents: 5536
diff changeset
1165 #acl = vfile:/etc/dovecot-acls:cache_secs=300
3976
7272c083dca8 Updated plugin section
Timo Sirainen <tss@iki.fi>
parents: 3975
diff changeset
1166
8463
6e5c37d9dcf9 dovecot-example.conf: Added acl_dict example.
Timo Sirainen <tss@iki.fi>
parents: 8462
diff changeset
1167 # To let users LIST mailboxes shared by other users, Dovecot needs a
6e5c37d9dcf9 dovecot-example.conf: Added acl_dict example.
Timo Sirainen <tss@iki.fi>
parents: 8462
diff changeset
1168 # shared mailbox dictionary. For example:
8619
9c4f9c47299b s/acl_dict/acl_shared_dict/
Timo Sirainen <tss@iki.fi>
parents: 8560
diff changeset
1169 #acl_shared_dict = file:/var/lib/dovecot/shared-mailboxes
8463
6e5c37d9dcf9 dovecot-example.conf: Added acl_dict example.
Timo Sirainen <tss@iki.fi>
parents: 8462
diff changeset
1170
3976
7272c083dca8 Updated plugin section
Timo Sirainen <tss@iki.fi>
parents: 3975
diff changeset
1171 # Convert plugin. If set, specifies the source storage path which is
4860
87ae4d41bc10 Create storages with MAIL_STORAGE_FLAG_NO_AUTOCREATE flag so we don't keep
Timo Sirainen <tss@iki.fi>
parents: 4802
diff changeset
1172 # converted to destination storage (mail_location) when the user logs in.
87ae4d41bc10 Create storages with MAIL_STORAGE_FLAG_NO_AUTOCREATE flag so we don't keep
Timo Sirainen <tss@iki.fi>
parents: 4802
diff changeset
1173 # The existing mail directory is renamed to <dir>-converted.
3976
7272c083dca8 Updated plugin section
Timo Sirainen <tss@iki.fi>
parents: 3975
diff changeset
1174 #convert_mail = mbox:%h/mail
4860
87ae4d41bc10 Create storages with MAIL_STORAGE_FLAG_NO_AUTOCREATE flag so we don't keep
Timo Sirainen <tss@iki.fi>
parents: 4802
diff changeset
1175 # Skip mailboxes which we can't open successfully instead of aborting.
87ae4d41bc10 Create storages with MAIL_STORAGE_FLAG_NO_AUTOCREATE flag so we don't keep
Timo Sirainen <tss@iki.fi>
parents: 4802
diff changeset
1176 #convert_skip_broken_mailboxes = no
5536
fab24638eee7 Typofix
Timo Sirainen <tss@iki.fi>
parents: 5535
diff changeset
1177 # Skip directories beginning with '.'
5535
7aa36ab24c3b Changed convert_skip_dotfiles to convert_skip_dotdirs.
Timo Sirainen <tss@iki.fi>
parents: 5534
diff changeset
1178 #convert_skip_dotdirs = no
5534
c69786bd2017 Added convert_skip_dotfiles and convert_alt_hierarchy_char settings.
Timo Sirainen <tss@iki.fi>
parents: 5498
diff changeset
1179 # If source storage has mailbox names with destination storage's hierarchy
c69786bd2017 Added convert_skip_dotfiles and convert_alt_hierarchy_char settings.
Timo Sirainen <tss@iki.fi>
parents: 5498
diff changeset
1180 # separators, replace them with this character.
c69786bd2017 Added convert_skip_dotfiles and convert_alt_hierarchy_char settings.
Timo Sirainen <tss@iki.fi>
parents: 5498
diff changeset
1181 #convert_alt_hierarchy_char = _
4400
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1182
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1183 # Trash plugin. When saving a message would make user go over quota, this
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1184 # plugin automatically deletes the oldest mails from configured mailboxes
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1185 # until the message can be saved within quota limits. The configuration file
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1186 # is a text file where each line is in format: <priority> <mailbox name>
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1187 # Mails are first deleted in lowest -> highest priority number order
593523f53500 Removed hardcoded trash plugin configuration paths. Added information about
Timo Sirainen <tss@iki.fi>
parents: 4393
diff changeset
1188 #trash = /etc/dovecot-trash.conf
4523
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1189
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1190 # Expire plugin. Mails are expunged from mailboxes after being there the
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1191 # configurable time. The first expiration date for each mailbox is stored in
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1192 # a dictionary so it can be quickly determined which mailboxes contain
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1193 # expired mails. The actual expunging is done in a nightly cronjob, which
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1194 # you must set up:
4526
38f9daea3279 s/expire-mails/expire-tool/
Timo Sirainen <tss@iki.fi>
parents: 4523
diff changeset
1195 # dovecot --exec-mail ext /usr/libexec/dovecot/expire-tool
4523
99699cf9df43 Initial import of expire plugin code. Seems to work with at least one user. :)
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4509
diff changeset
1196 #expire = Trash 7 Spam 30
8824
00fae4dc9d46 dovecot-example.conf: Make example expire_dict go through dict proxy.
Timo Sirainen <tss@iki.fi>
parents: 8814
diff changeset
1197 #expire_dict = proxy::expire
4913
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1198
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1199 # Lazy expunge plugin. Currently works only with maildirs. When a user
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1200 # expunges mails, the mails are moved to a mailbox in another namespace
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1201 # (1st). When a mailbox is deleted, the mailbox is moved to another namespace
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1202 # (2nd) as well. Also if the deleted mailbox had any expunged messages,
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1203 # they're moved to a 3rd namespace. The mails won't be counted in quota,
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1204 # and they're not deleted automatically (use a cronjob or something).
dea1c8fa53f4 Added lazy expunge plugin.
Timo Sirainen <timo.sirainen@movial.fi>
parents: 4871
diff changeset
1205 #lazy_expunge = .EXPUNGED/ .DELETED/ .DELETED/.EXPUNGED/
5794
ea050869097b Added mail_log_events, mail_log_group_events and mail_log_fields settings to
Timo Sirainen <tss@iki.fi>
parents: 5713
diff changeset
1206
8552
adfe0b077dc7 mail-log plugin: Added initial support for append event. uids aren't logged though.
Timo Sirainen <tss@iki.fi>
parents: 8551
diff changeset
1207 # Events to log. Also available: flag_change append
6536
2a2fd5c3b42e Log mailbox renames also.
Timo Sirainen <tss@iki.fi>
parents: 6533
diff changeset
1208 #mail_log_events = delete undelete expunge copy mailbox_delete mailbox_rename
5794
ea050869097b Added mail_log_events, mail_log_group_events and mail_log_fields settings to
Timo Sirainen <tss@iki.fi>
parents: 5713
diff changeset
1209 # Group events within a transaction to one line.
9080
f1b0ef72cea7 dovecot-example.conf: Make it clear mail_log_group_events is boolean.
Timo Sirainen <tss@iki.fi>
parents: 9025
diff changeset
1210 #mail_log_group_events = no
8551
2dcfd12f70f2 mail-log plugin: Added from and subject fields.
Timo Sirainen <tss@iki.fi>
parents: 8550
diff changeset
1211 # Available fields: uid, box, msgid, from, subject, size, vsize, flags
5794
ea050869097b Added mail_log_events, mail_log_group_events and mail_log_fields settings to
Timo Sirainen <tss@iki.fi>
parents: 5713
diff changeset
1212 # size and vsize are available only for expunge and copy events.
ea050869097b Added mail_log_events, mail_log_group_events and mail_log_fields settings to
Timo Sirainen <tss@iki.fi>
parents: 5713
diff changeset
1213 #mail_log_fields = uid box msgid size
3975
9de8bce1077e Added plugin {} section to dovecot.conf for passing extra environment
Timo Sirainen <tss@iki.fi>
parents: 3951
diff changeset
1214 }
9255
1aec43edab2d dovecot.conf: Added support for !include globs.
Timo Sirainen <tss@iki.fi>
parents: 9123
diff changeset
1215
9398
436a44194e6a dovecot-example.conf: Mention that deliver doesn't support !includes.
Timo Sirainen <tss@iki.fi>
parents: 9348
diff changeset
1216 # Config files can also be included. deliver doesn't support them currently.
9273
c3d4b5e72ac3 dovecot-example.conf: Fixed !include examples.
Timo Sirainen <tss@iki.fi>
parents: 9255
diff changeset
1217 #!include /etc/dovecot/conf.d/*.conf
9255
1aec43edab2d dovecot.conf: Added support for !include globs.
Timo Sirainen <tss@iki.fi>
parents: 9123
diff changeset
1218 # Optional configurations, don't give an error if it's not found:
9273
c3d4b5e72ac3 dovecot-example.conf: Fixed !include examples.
Timo Sirainen <tss@iki.fi>
parents: 9255
diff changeset
1219 #!include_try /etc/dovecot/extra.conf