revert nonsens changes

This commit is contained in:
Michael Sprauer 2020-07-14 15:23:36 +02:00
parent d61a8cd9c0
commit 119dbd664c
5 changed files with 12 additions and 13 deletions

View file

@ -7,7 +7,7 @@
# matches the local IP (ie. you're connecting from the same computer), the
# connection is considered secure and plaintext authentication is allowed.
# See also ssl=required setting.
disable_plaintext_auth = no
#disable_plaintext_auth = yes
# Authentication cache size (e.g. 10M). 0 means it's disabled. Note that
# bsdauth, PAM and vpopmail require cache_key to be set for caching to be used.
@ -30,7 +30,7 @@ disable_plaintext_auth = no
# Default realm/domain to use if none was specified. This is used for both
# SASL realms and appending @domain to username in plaintext logins.
#auth_default_realm =
#auth_default_realm =
# List of allowed characters in username. If the user-given username contains
# a character not listed in here, the login automatically fails. This is just
@ -73,7 +73,7 @@ disable_plaintext_auth = no
# Kerberos keytab to use for the GSSAPI mechanism. Will use the system
# default (usually /etc/krb5.keytab) if not specified. You may need to change
# the auth service to run as root to be able to read this file.
#auth_krb5_keytab =
#auth_krb5_keytab =
# Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and
# ntlm_auth helper. <doc/wiki/Authentication/Mechanisms/Winbind.txt>
@ -88,9 +88,9 @@ disable_plaintext_auth = no
# Require a valid SSL client certificate or the authentication fails.
#auth_ssl_require_client_cert = no
# Take the username from client's SSL certificate, using
# Take the username from client's SSL certificate, using
# X509_NAME_get_text_by_NID() which returns the subject's DN's
# CommonName.
# CommonName.
#auth_ssl_username_from_cert = no
# Space separated list of wanted authentication mechanisms:
@ -121,7 +121,7 @@ auth_mechanisms = plain login
#!include auth-system.conf.ext
#!include auth-sql.conf.ext
#######!include auth-ldap.conf.ext
######!include auth-ldap.conf.ext
!include auth-passwdfile.inc
#!include auth-checkpassword.conf.ext
#!include auth-vpopmail.conf.ext

View file

@ -3,7 +3,7 @@
##
# SSL/TLS support: yes, no, required. <doc/wiki/SSL.txt>
ssl = yes
ssl = required
# PEM encoded X.509 SSL/TLS certificate and private key. They're opened before
# dropping root privileges, so keep the key file unreadable by anyone but

View file

@ -4,11 +4,11 @@
# Address to use when sending rejection mails.
# Default is postmaster@<your domain>. %d expands to recipient domain.
postmaster_address = postmaster@my-domain.com
postmaster_address = postmaster@domain.com
# Hostname to use in various parts of sent mails (e.g. in Message-Id) and
# in LMTP replies. Default is the system's real hostname@domain.
hostname = mail.my-domain.com
#hostname =
# If user is over quota, return with temporary failure instead of
# bouncing the mail.
@ -32,7 +32,7 @@ hostname = mail.my-domain.com
#recipient_delimiter = +
# Header where the original recipient address (SMTP's RCPT TO: address) is taken
# from if not available elsewhere. With dovecot-lda -a parameter overrides this.
# from if not available elsewhere. With dovecot-lda -a parameter overrides this.
# A commonly used header for this is X-Original-To.
#lda_original_recipient_header =

View file

@ -15,7 +15,7 @@
# to give additional 100 MB when saving to Trash:
plugin {
#quota_rule = *:storage=0
#quota_rule = *:storage=1G
#quota_rule2 = Trash:storage=+100M
# LDA/LMTP allows saving the last mail to bring user from under quota to
@ -75,6 +75,6 @@ plugin {
plugin {
#quota = dict:user::proxy::quota
#quota2 = dict:domain:%d:proxy::quota_domain
#quota_rule = *:storage=0
#quota_rule = *:storage=102400
#quota2_rule = *:storage=1048576
}

View file

@ -1,2 +1 @@
mail_max_userip_connections = 69
recipient_delimiter = ~