1+ # Do not change this file, as changes will be overwritten by any ISPConfig update.
2+ # Put your custom settings in /usr/local/ispconfig/server/conf-custom/install/dovecot_custom.conf.master.
3+ # To start using those changes, do a force upgrade and let it reconfigure your services. (ispconfig_update.sh --force)
4+ listen = *,[::]
5+ protocols = imap pop3
6+ auth_mechanisms = plain login
7+ disable_plaintext_auth = no
8+ log_timestamp = "%Y-%m-%d %H:%M:%S "
9+ mail_privileged_group = vmail
10+ postmaster_address = postmaster@example.com
11+ ssl_cert = </etc/postfix/smtpd.cert
12+ ssl_key = </etc/postfix/smtpd.key
13+ ssl_dh = </etc/dovecot/dh.pem
14+ ssl_min_protocol = TLSv1.2
15+ ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
16+ ssl_prefer_server_ciphers = no
17+ mail_max_userip_connections = 100
18+ mail_plugins = quota
19+ passdb {
20+ args = /etc/dovecot/dovecot-sql.conf
21+ driver = sql
22+ }
23+ userdb {
24+ driver = prefetch
25+ }
26+ userdb {
27+ args = /etc/dovecot/dovecot-sql.conf
28+ driver = sql
29+ }
30+ plugin {
31+ quota = dict:user::file:/var/vmail/%d/%n/.quotausage
32+
33+ # no longer needed, as 'sieve' is in userdb extra fields:
34+ sieve=/var/vmail/%d/%n/.sieve
35+
36+ sieve_before=/var/vmail/%d/%n/.ispconfig-before.sieve
37+ sieve_after=/var/vmail/%d/%n/.ispconfig.sieve
38+ sieve_max_script_size = 2M
39+ sieve_max_actions = 100
40+ sieve_max_redirects = 25
41+ }
42+ service auth {
43+ unix_listener /var/spool/postfix/private/auth {
44+ group = postfix
45+ mode = 0660
46+ user = postfix
47+ }
48+ unix_listener auth-userdb {
49+ group = vmail
50+ mode = 0600
51+ user = vmail
52+ }
53+ user = root
54+ }
55+ service lmtp {
56+ unix_listener /var/spool/postfix/private/dovecot-lmtp {
57+ group = postfix
58+ mode = 0600
59+ user = postfix
60+ }
61+ }
62+ lmtp_rcpt_check_quota = yes
63+ service imap-login {
64+ client_limit = 1000
65+ process_limit = 512
66+ }
67+ protocol imap {
68+ mail_plugins = $mail_plugins quota imap_quota
69+ auth_verbose = yes
70+ }
71+ protocol pop3 {
72+ pop3_uidl_format = %08Xu%08Xv
73+ mail_plugins = $mail_plugins quota
74+ auth_verbose = yes
75+ }
76+ protocol lda {
77+ postmaster_address = webmaster@localhost
78+ mail_plugins = $mail_plugins sieve quota
79+ }
80+ protocol lmtp {
81+ postmaster_address = webmaster@localhost
82+ mail_plugins = $mail_plugins quota sieve
83+ }
84+
85+
86+ #2.3+ service stats {
87+ #2.3+ unix_listener stats-reader {
88+ #2.3+ user = vmail
89+ #2.3+ group = vmail
90+ #2.3+ mode = 0660
91+ #2.3+ }
92+ #2.3+
93+ #2.3+ unix_listener stats-writer {
94+ #2.3+ user = vmail
95+ #2.3+ group = vmail
96+ #2.3+ mode = 0660
97+ #2.3+ }
98+ #2.3+ }
99+
100+ service quota-status {
101+ executable = quota-status -p postfix
102+ unix_listener /var/spool/postfix/private/quota-status {
103+ group = postfix
104+ mode = 0660
105+ user = postfix
106+ }
107+ client_limit = 1
108+ }
109+ plugin {
110+ quota_status_success = DUNNO
111+ quota_status_nouser = DUNNO
112+ quota_status_overquota = "552 5.2.2 Mailbox is full"
113+ }
114+
115+ !include_try conf.d/99-ispconfig-custom-config.conf
0 commit comments