[Dovecot] deliver looking into root directory for sieve configuration ?

Guillaume Hilt postmaster at shadowprojects.org
Fri Jan 2 17:10:54 EET 2009


 # postconf -n
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = lmtp:unix:/var/run/dspam/dspam.sock
daemon_directory = /usr/lib64/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
home_mailbox = .maildir/
html_directory = /usr/share/doc/postfix-2.5.5/html
mail_owner = postfix
mailbox_command = /usr/bin/dspam --deliver=innocent -- -d %u
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost,    
mail.$mydomain, www.$mydomain, ftp.$mydomain
mydomain = apteo.com
myhostname = mail.apteo.com
mynetworks = 127.0.0.0/8, hash:/etc/postfix/pop-before-smtp
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.5/readme
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_delimiter = +
sample_directory = /etc/postfix
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_sender_dependent_authentication = yes
smtp_tls_note_starttls_offer = yes
smtpd_client_restrictions = permit_mynetworks
smtpd_recipient_restrictions = reject_unauth_pipelining,  
reject_non_fqdn_recipient,  reject_unknown_recipient_domain,  
permit_mynetworks,  permit_sasl_authenticated,  
reject_unauth_destination,  warn_if_reject,  reject_non_fqdn_hostname,  
reject_non_fqdn_sender,  reject_invalid_hostname,  reject_rbl_client 
list.dsbl.org,  reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/ssl/StartSSL.crt
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/Apteo.crt
smtpd_tls_key_file = /etc/ssl/private/Apteo.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:207
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 207
virtual_transport = virtual
virtual_uid_maps = static:207


# dovecot -n
# 1.1.7: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.24.5-grsec-xxxx-grs-ipv4-64 x86_64 Gentoo Base System 
release 1.12.11.1 ext3
protocols: imap imaps pop3 pop3s
listen(default): *:143
listen(imap): *:143
listen(pop3): *:110
ssl_listen(default): *:993
ssl_listen(imap): *:993
ssl_listen(pop3): *:995
ssl_ca_file: /etc/ssl/StartSSL.crt
ssl_cert_file: /etc/ssl/Apteo.crt
ssl_key_file: /etc/ssl/private/Apteo.key
ssl_key_password: Y0ullN3v3rF1ndTh1sPassphras3
ssl_cipher_list: ALL:!LOW:!SSLv2
disable_plaintext_auth: no
verbose_ssl: yes
login_dir: /var/run/dovecot/login
login_executable(default): /usr/libexec/dovecot/imap-login
login_executable(imap): /usr/libexec/dovecot/imap-login
login_executable(pop3): /usr/libexec/dovecot/pop3-login
login_greeting_capability(default): yes
login_greeting_capability(imap): yes
login_greeting_capability(pop3): no
first_valid_uid: 207
mail_location: maildir:/home/vmail/%d/%n/.maildir
fsync_disable: yes
maildir_copy_preserve_filename: yes
mail_executable(default): /usr/libexec/dovecot/imap
mail_executable(imap): /usr/libexec/dovecot/imap
mail_executable(pop3): /usr/libexec/dovecot/pop3
mail_plugins(default): antispam
mail_plugins(imap): antispam
mail_plugins(pop3):
mail_plugin_dir(default): /usr/lib/dovecot/imap
mail_plugin_dir(imap): /usr/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/lib64/dovecot/pop3
imap_client_workarounds(default): delay-newmail
imap_client_workarounds(imap): delay-newmail
imap_client_workarounds(pop3):
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
auth default:
  passdb:
    driver: sql
    args: /etc/dovecot/dovecot-sql.conf
  userdb:
    driver: sql
    args: /etc/dovecot/dovecot-sql.conf
  socket:
    type: listen
    client:
      path: /var/spool/postfix/private/auth
      mode: 432
      user: postfix
      group: postfix
    master:
      path: /var/run/dovecot/auth-master
      mode: 438
plugin:
  antispam_signature: X-DSPAM-Signature
  antispam_signature_missing: error
  antispam_trash: Trash
  antispam_spam: Spam
  antispam_dspam_binary: /usr/bin/dspam




  Guillaume Hilt




Charles Marcus a écrit :
> On 1/2/2009, Guillaume Hilt (postmaster at shadowprojects.org) wrote:
>   
>> I uploaded the following config files in http://hiltg.pastebin.com/ :
>> - main.cf
>> - master.cf
>> - dovecot.conf
>> - dspam.conf 
>>     
>
> Posting to a service like this is really a bother - just paste into the
> email body...
>
> Also, you should only post output of 'postconf -n' and 'dovecot -n'...
> this shows the actual working config, which, believe it or not,
> sometimes can be different from what you think it is - it also skips the
> comments, which really makes reading a config file a lot harder.
>
> Please try again...
>
>   


More information about the dovecot mailing list