postconf.5.html 715 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673
  1. <!doctype html public "-//W3C//DTD HTML 4.01 Transitional//EN"
  2. "http://www.w3.org/TR/html4/loose.dtd">
  3. <html>
  4. <head>
  5. <title>Postfix Configuration Parameters </title>
  6. <meta http-equiv="Content-Type" content="text/html; charset=us-ascii">
  7. </head>
  8. <body>
  9. <h1><img src="postfix-logo.jpg" width="203" height="98" alt="">Postfix Configuration Parameters </h1>
  10. <hr>
  11. <h2> Postfix main.cf file format </h2>
  12. <p> The Postfix main.cf configuration file specifies a very small
  13. subset of all the parameters that control the operation of the
  14. Postfix mail system. Parameters not explicitly specified are left
  15. at their default values. </p>
  16. <p> The general format of the main.cf file is as follows: </p>
  17. <ul>
  18. <li> <p> Each logical line is in the form "parameter = value".
  19. Whitespace around the "=" is ignored, as is whitespace at the end
  20. of a logical line. </p>
  21. <li> <p> Empty lines and whitespace-only lines are ignored, as are
  22. lines whose first non-whitespace character is a `#'. </p>
  23. <li> <p> A logical line starts with non-whitespace text. A line
  24. that starts with whitespace continues a logical line. </p>
  25. <li> <p> A parameter value may refer to other parameters. </p>
  26. <ul>
  27. <li> <p> The expressions "$name" and "${name}" are recursively
  28. replaced with the value of the named parameter. The parameter name
  29. must contain only characters from the set [a-zA-Z0-9_].
  30. An undefined parameter value is replaced with the empty value. </p>
  31. <li> <p> The expressions "${name?value}" and "${name?{value}}" are
  32. replaced with "value" when "$name" is non-empty. The parameter name
  33. must contain only characters from the set [a-zA-Z0-9_]. These forms are
  34. supported with Postfix versions &ge; 2.2 and &ge; 3.0, respectively.
  35. </p>
  36. <li> <p> The expressions "${name:value}" and "${name:{value}}" are
  37. replaced with "value" when "$name" is empty. The parameter name must
  38. contain only characters from the set [a-zA-Z0-9_]. These forms are
  39. supported with Postfix versions &ge; 2.2 and &ge; 3.0, respectively.
  40. </p>
  41. <li> <p> The expression "${name?{value1}:{value2}}" is replaced
  42. with "value1" when "$name" is non-empty, and with "value2" when
  43. "$name" is empty. The "{}" is required for "value1", optional for
  44. "value2". The parameter name must contain only characters from the
  45. set [a-zA-Z0-9_]. This form is supported with Postfix versions
  46. &ge; 3.0. </p>
  47. <li> <p> The first item inside "${...}" may be a relational expression
  48. of the form: "{value3} == {value4}". Besides the "==" (equality)
  49. operator Postfix supports "!=" (inequality), "&lt;", "&le;", "&ge;",
  50. and "&gt;". The comparison is numerical when both operands are all
  51. digits, otherwise the comparison is lexicographical. These forms
  52. are supported with Postfix versions &ge; 3.0. </p>
  53. <li> <p> Each "value" is subject to recursive named parameter and
  54. relational expression evaluation, except where noted. </p>
  55. <li> <p> Whitespace before or after each "{value}" is ignored. </p>
  56. <li> <p> Specify "$$" to produce a single "$" character. </p>
  57. <li> <p> The legacy form "$(...)" is equivalent to the preferred
  58. form "${...}". </p>
  59. </ul>
  60. <li> <p> When the same parameter is defined multiple times, only
  61. the last instance is remembered. </p>
  62. <li> <p> Otherwise, the order of main.cf parameter definitions does
  63. not matter. </p>
  64. </ul>
  65. <p> The remainder of this document is a description of all Postfix
  66. configuration parameters. Default values are shown after the
  67. parameter name in parentheses, and can be looked up with the
  68. "<b>postconf -d</b>" command. </p>
  69. <p> Note: this is not an invitation to make changes to Postfix
  70. configuration parameters. Unnecessary changes are likely to impair
  71. the operation of the mail system. </p>
  72. <dl>
  73. <DT><b><a name="2bounce_notice_recipient">2bounce_notice_recipient</a>
  74. (default: postmaster)</b></DT><DD>
  75. <p> The recipient of undeliverable mail that cannot be returned to
  76. the sender. This feature is enabled with the <a href="postconf.5.html#notify_classes">notify_classes</a>
  77. parameter. </p>
  78. </DD>
  79. <DT><b><a name="access_map_defer_code">access_map_defer_code</a>
  80. (default: 450)</b></DT><DD>
  81. <p>
  82. The numerical Postfix SMTP server response code for
  83. an <a href="access.5.html">access(5)</a> map "defer" action, including "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>"
  84. or "<a href="postconf.5.html#defer_if_reject">defer_if_reject</a>". Prior to Postfix 2.6, the response
  85. is hard-coded as "450".
  86. </p>
  87. <p>
  88. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  89. </p>
  90. <p>
  91. This feature is available in Postfix 2.6 and later.
  92. </p>
  93. </DD>
  94. <DT><b><a name="access_map_reject_code">access_map_reject_code</a>
  95. (default: 554)</b></DT><DD>
  96. <p>
  97. The numerical Postfix SMTP server response code for
  98. an <a href="access.5.html">access(5)</a> map "reject" action.
  99. </p>
  100. <p>
  101. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  102. </p>
  103. </DD>
  104. <DT><b><a name="address_verify_cache_cleanup_interval">address_verify_cache_cleanup_interval</a>
  105. (default: 12h)</b></DT><DD>
  106. <p> The amount of time between <a href="verify.8.html">verify(8)</a> address verification
  107. database cleanup runs. This feature requires that the database
  108. supports the "delete" and "sequence" operators. Specify a zero
  109. interval to disable database cleanup. </p>
  110. <p> After each database cleanup run, the <a href="verify.8.html">verify(8)</a> daemon logs the
  111. number of entries that were retained and dropped. A cleanup run is
  112. logged as "partial" when the daemon terminates early after "<b>postfix
  113. reload</b>", "<b>postfix stop</b>", or no requests for $<a href="postconf.5.html#max_idle">max_idle</a>
  114. seconds. </p>
  115. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  116. (weeks). </p>
  117. <p> This feature is available in Postfix 2.7. </p>
  118. </DD>
  119. <DT><b><a name="address_verify_default_transport">address_verify_default_transport</a>
  120. (default: $<a href="postconf.5.html#default_transport">default_transport</a>)</b></DT><DD>
  121. <p>
  122. Overrides the <a href="postconf.5.html#default_transport">default_transport</a> parameter setting for address
  123. verification probes.
  124. </p>
  125. <p>
  126. This feature is available in Postfix 2.1 and later.
  127. </p>
  128. </DD>
  129. <DT><b><a name="address_verify_local_transport">address_verify_local_transport</a>
  130. (default: $<a href="postconf.5.html#local_transport">local_transport</a>)</b></DT><DD>
  131. <p>
  132. Overrides the <a href="postconf.5.html#local_transport">local_transport</a> parameter setting for address
  133. verification probes.
  134. </p>
  135. <p>
  136. This feature is available in Postfix 2.1 and later.
  137. </p>
  138. </DD>
  139. <DT><b><a name="address_verify_map">address_verify_map</a>
  140. (default: see "postconf -d" output)</b></DT><DD>
  141. <p>
  142. Lookup table for persistent address verification status
  143. storage. The table is maintained by the <a href="verify.8.html">verify(8)</a> service, and
  144. is opened before the process releases privileges.
  145. </p>
  146. <p>
  147. The lookup table is persistent by default (Postfix 2.7 and later).
  148. Specify an empty table name to keep the information in volatile
  149. memory which is lost after "<b>postfix reload</b>" or "<b>postfix
  150. stop</b>". This is the default with Postfix version 2.6 and earlier.
  151. </p>
  152. <p>
  153. Specify a location in a file system that will not fill up. If the
  154. database becomes corrupted, the world comes to an end. To recover
  155. delete (NOT: truncate) the file and do "<b>postfix reload</b>".
  156. </p>
  157. <p> Postfix daemon processes do not use root privileges when opening
  158. this file (Postfix 2.5 and later). The file must therefore be
  159. stored under a Postfix-owned directory such as the <a href="postconf.5.html#data_directory">data_directory</a>.
  160. As a migration aid, an attempt to open the file under a non-Postfix
  161. directory is redirected to the Postfix-owned <a href="postconf.5.html#data_directory">data_directory</a>, and a
  162. warning is logged. </p>
  163. <p>
  164. Examples:
  165. </p>
  166. <pre>
  167. <a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="DATABASE_README.html#types">hash</a>:/var/lib/postfix/verify
  168. <a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/verify
  169. </pre>
  170. <p>
  171. This feature is available in Postfix 2.1 and later.
  172. </p>
  173. </DD>
  174. <DT><b><a name="address_verify_negative_cache">address_verify_negative_cache</a>
  175. (default: yes)</b></DT><DD>
  176. <p>
  177. Enable caching of failed address verification probe results. When
  178. this feature is enabled, the cache may pollute quickly with garbage.
  179. When this feature is disabled, Postfix will generate an address
  180. probe for every lookup.
  181. </p>
  182. <p>
  183. This feature is available in Postfix 2.1 and later.
  184. </p>
  185. </DD>
  186. <DT><b><a name="address_verify_negative_expire_time">address_verify_negative_expire_time</a>
  187. (default: 3d)</b></DT><DD>
  188. <p>
  189. The time after which a failed probe expires from the address
  190. verification cache.
  191. </p>
  192. <p>
  193. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  194. </p>
  195. <p>
  196. This feature is available in Postfix 2.1 and later.
  197. </p>
  198. </DD>
  199. <DT><b><a name="address_verify_negative_refresh_time">address_verify_negative_refresh_time</a>
  200. (default: 3h)</b></DT><DD>
  201. <p>
  202. The time after which a failed address verification probe needs to
  203. be refreshed.
  204. </p>
  205. <p>
  206. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  207. </p>
  208. <p>
  209. This feature is available in Postfix 2.1 and later.
  210. </p>
  211. </DD>
  212. <DT><b><a name="address_verify_pending_request_limit">address_verify_pending_request_limit</a>
  213. (default: see "postconf -d" output)</b></DT><DD>
  214. <p> A safety limit that prevents address verification requests from
  215. overwhelming the Postfix queue. By default, the number of pending
  216. requests is limited to 1/4 of the <a href="QSHAPE_README.html#active_queue">active queue</a> maximum size
  217. (<a href="postconf.5.html#qmgr_message_active_limit">qmgr_message_active_limit</a>). The queue manager enforces the limit
  218. by tempfailing requests that exceed the limit. This affects only
  219. unknown addresses and inactive addresses that have expired, because
  220. the <a href="verify.8.html">verify(8)</a> daemon automatically refreshes an active address
  221. before it expires. </p>
  222. <p> This feature is available in Postfix 3.1 and later. </p>
  223. </DD>
  224. <DT><b><a name="address_verify_poll_count">address_verify_poll_count</a>
  225. (default: normal: 3, overload: 1)</b></DT><DD>
  226. <p>
  227. How many times to query the <a href="verify.8.html">verify(8)</a> service for the completion
  228. of an address verification request in progress.
  229. </p>
  230. <p> By default, the Postfix SMTP server polls the <a href="verify.8.html">verify(8)</a> service
  231. up to three times under non-overload conditions, and only once when
  232. under overload. With Postfix version 2.5 and earlier, the SMTP
  233. server always polls the <a href="verify.8.html">verify(8)</a> service up to three times by
  234. default. </p>
  235. <p>
  236. Specify 1 to implement a crude form of greylisting, that is, always
  237. defer the first delivery request for a new address.
  238. </p>
  239. <p>
  240. Examples:
  241. </p>
  242. <pre>
  243. # Postfix &le; 2.6 default
  244. <a href="postconf.5.html#address_verify_poll_count">address_verify_poll_count</a> = 3
  245. # Poor man's greylisting
  246. <a href="postconf.5.html#address_verify_poll_count">address_verify_poll_count</a> = 1
  247. </pre>
  248. <p>
  249. This feature is available in Postfix 2.1 and later.
  250. </p>
  251. </DD>
  252. <DT><b><a name="address_verify_poll_delay">address_verify_poll_delay</a>
  253. (default: 3s)</b></DT><DD>
  254. <p>
  255. The delay between queries for the completion of an address
  256. verification request in progress.
  257. </p>
  258. <p>
  259. The default polling delay is 3 seconds.
  260. </p>
  261. <p>
  262. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  263. </p>
  264. <p>
  265. This feature is available in Postfix 2.1 and later.
  266. </p>
  267. </DD>
  268. <DT><b><a name="address_verify_positive_expire_time">address_verify_positive_expire_time</a>
  269. (default: 31d)</b></DT><DD>
  270. <p>
  271. The time after which a successful probe expires from the address
  272. verification cache.
  273. </p>
  274. <p>
  275. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  276. </p>
  277. <p>
  278. This feature is available in Postfix 2.1 and later.
  279. </p>
  280. </DD>
  281. <DT><b><a name="address_verify_positive_refresh_time">address_verify_positive_refresh_time</a>
  282. (default: 7d)</b></DT><DD>
  283. <p>
  284. The time after which a successful address verification probe needs
  285. to be refreshed. The address verification status is not updated
  286. when the probe fails (optimistic caching).
  287. </p>
  288. <p>
  289. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  290. </p>
  291. <p>
  292. This feature is available in Postfix 2.1 and later.
  293. </p>
  294. </DD>
  295. <DT><b><a name="address_verify_relay_transport">address_verify_relay_transport</a>
  296. (default: $<a href="postconf.5.html#relay_transport">relay_transport</a>)</b></DT><DD>
  297. <p>
  298. Overrides the <a href="postconf.5.html#relay_transport">relay_transport</a> parameter setting for address
  299. verification probes.
  300. </p>
  301. <p>
  302. This feature is available in Postfix 2.1 and later.
  303. </p>
  304. </DD>
  305. <DT><b><a name="address_verify_relayhost">address_verify_relayhost</a>
  306. (default: $<a href="postconf.5.html#relayhost">relayhost</a>)</b></DT><DD>
  307. <p>
  308. Overrides the <a href="postconf.5.html#relayhost">relayhost</a> parameter setting for address verification
  309. probes. This information can be overruled with the <a href="transport.5.html">transport(5)</a> table.
  310. </p>
  311. <p>
  312. This feature is available in Postfix 2.1 and later.
  313. </p>
  314. </DD>
  315. <DT><b><a name="address_verify_sender">address_verify_sender</a>
  316. (default: $<a href="postconf.5.html#double_bounce_sender">double_bounce_sender</a>)</b></DT><DD>
  317. <p> The sender address to use in address verification probes; prior
  318. to Postfix 2.5 the default was "postmaster". To
  319. avoid problems with address probes that are sent in response to
  320. address probes, the Postfix SMTP server excludes the probe sender
  321. address from all SMTPD access blocks. </p>
  322. <p>
  323. Specify an empty value (<a href="postconf.5.html#address_verify_sender">address_verify_sender</a> =) or &lt;&gt; if you want
  324. to use the null sender address. Beware, some sites reject mail from
  325. &lt;&gt;, even though RFCs require that such addresses be accepted.
  326. </p>
  327. <p>
  328. Examples:
  329. </p>
  330. <pre>
  331. <a href="postconf.5.html#address_verify_sender">address_verify_sender</a> = &lt;&gt;
  332. <a href="postconf.5.html#address_verify_sender">address_verify_sender</a> = postmaster@my.domain
  333. </pre>
  334. <p>
  335. This feature is available in Postfix 2.1 and later.
  336. </p>
  337. </DD>
  338. <DT><b><a name="address_verify_sender_dependent_default_transport_maps">address_verify_sender_dependent_default_transport_maps</a>
  339. (default: $<a href="postconf.5.html#sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a>)</b></DT><DD>
  340. <p> Overrides the <a href="postconf.5.html#sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a> parameter
  341. setting for address verification probes. </p>
  342. <p> This feature is available in Postfix 2.7 and later. </p>
  343. </DD>
  344. <DT><b><a name="address_verify_sender_dependent_relayhost_maps">address_verify_sender_dependent_relayhost_maps</a>
  345. (default: $<a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a>)</b></DT><DD>
  346. <p>
  347. Overrides the <a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a> parameter setting for address
  348. verification probes.
  349. </p>
  350. <p>
  351. This feature is available in Postfix 2.3 and later.
  352. </p>
  353. </DD>
  354. <DT><b><a name="address_verify_sender_ttl">address_verify_sender_ttl</a>
  355. (default: 0s)</b></DT><DD>
  356. <p> The time between changes in the time-dependent portion of address
  357. verification probe sender addresses. The time-dependent portion is
  358. appended to the localpart of the address specified with the
  359. <a href="postconf.5.html#address_verify_sender">address_verify_sender</a> parameter. This feature is ignored when the
  360. probe sender addresses is the null sender, i.e. the <a href="postconf.5.html#address_verify_sender">address_verify_sender</a>
  361. value is empty or &lt;&gt;. </p>
  362. <p> Historically, the probe sender address was fixed. This has
  363. caused such addresses to end up on spammer mailing lists, and has
  364. resulted in wasted network and processing resources. </p>
  365. <p> To enable time-dependent probe sender addresses, specify a
  366. non-zero time value (an integral value plus an optional one-letter
  367. suffix that specifies the time unit). Specify a value of at least
  368. several hours, to avoid problems with senders that use greylisting.
  369. Avoid nice TTL values, to make the result less predictable. Time
  370. units are: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  371. </p>
  372. <p> This feature is available in Postfix 2.9 and later. </p>
  373. </DD>
  374. <DT><b><a name="address_verify_service_name">address_verify_service_name</a>
  375. (default: verify)</b></DT><DD>
  376. <p>
  377. The name of the <a href="verify.8.html">verify(8)</a> address verification service. This service
  378. maintains the status of sender and/or recipient address verification
  379. probes, and generates probes on request by other Postfix processes.
  380. </p>
  381. </DD>
  382. <DT><b><a name="address_verify_transport_maps">address_verify_transport_maps</a>
  383. (default: $<a href="postconf.5.html#transport_maps">transport_maps</a>)</b></DT><DD>
  384. <p>
  385. Overrides the <a href="postconf.5.html#transport_maps">transport_maps</a> parameter setting for address verification
  386. probes.
  387. </p>
  388. <p>
  389. This feature is available in Postfix 2.1 and later.
  390. </p>
  391. </DD>
  392. <DT><b><a name="address_verify_virtual_transport">address_verify_virtual_transport</a>
  393. (default: $<a href="postconf.5.html#virtual_transport">virtual_transport</a>)</b></DT><DD>
  394. <p>
  395. Overrides the <a href="postconf.5.html#virtual_transport">virtual_transport</a> parameter setting for address
  396. verification probes.
  397. </p>
  398. <p>
  399. This feature is available in Postfix 2.1 and later.
  400. </p>
  401. </DD>
  402. <DT><b><a name="alias_database">alias_database</a>
  403. (default: see "postconf -d" output)</b></DT><DD>
  404. <p>
  405. The alias databases for <a href="local.8.html">local(8)</a> delivery that are updated with
  406. "<b>newaliases</b>" or with "<b>sendmail -bi</b>".
  407. </p>
  408. <p>
  409. This is a separate configuration parameter because not all the
  410. tables specified with $<a href="postconf.5.html#alias_maps">alias_maps</a> have to be local files.
  411. </p>
  412. <p>
  413. Examples:
  414. </p>
  415. <pre>
  416. <a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases
  417. <a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/mail/aliases
  418. </pre>
  419. </DD>
  420. <DT><b><a name="alias_maps">alias_maps</a>
  421. (default: see "postconf -d" output)</b></DT><DD>
  422. <p>
  423. The alias databases that are used for <a href="local.8.html">local(8)</a> delivery. See
  424. <a href="aliases.5.html">aliases(5)</a> for syntax details.
  425. Specify zero or more "type:name" lookup tables, separated by
  426. whitespace or comma. Tables will be searched in the specified order
  427. until a match is found.
  428. Note: these lookups are recursive.
  429. </p>
  430. <p>
  431. The default list is system dependent. On systems with NIS, the
  432. default is to search the local alias database, then the NIS alias
  433. database.
  434. </p>
  435. <p>
  436. If you change the alias database, run "<b>postalias /etc/aliases</b>"
  437. (or wherever your system stores the mail alias file), or simply
  438. run "<b>newaliases</b>" to build the necessary DBM or DB file.
  439. </p>
  440. <p>
  441. The <a href="local.8.html">local(8)</a> delivery agent disallows regular expression substitution
  442. of $1 etc. in <a href="postconf.5.html#alias_maps">alias_maps</a>, because that would open a security hole.
  443. </p>
  444. <p>
  445. The <a href="local.8.html">local(8)</a> delivery agent will silently ignore requests to use
  446. the <a href="proxymap.8.html">proxymap(8)</a> server within <a href="postconf.5.html#alias_maps">alias_maps</a>. Instead it will open the
  447. table directly. Before Postfix version 2.2, the <a href="local.8.html">local(8)</a> delivery
  448. agent will terminate with a fatal error.
  449. </p>
  450. <p>
  451. Examples:
  452. </p>
  453. <pre>
  454. <a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases, nis:mail.aliases
  455. <a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases
  456. </pre>
  457. </DD>
  458. <DT><b><a name="allow_mail_to_commands">allow_mail_to_commands</a>
  459. (default: alias, forward)</b></DT><DD>
  460. <p>
  461. Restrict <a href="local.8.html">local(8)</a> mail delivery to external commands. The default
  462. is to disallow delivery to "|command" in :include: files (see
  463. <a href="aliases.5.html">aliases(5)</a> for the text that defines this terminology).
  464. </p>
  465. <p>
  466. Specify zero or more of: <b>alias</b>, <b>forward</b> or <b>include</b>,
  467. in order to allow commands in <a href="aliases.5.html">aliases(5)</a>, .forward files or in
  468. :include: files, respectively.
  469. </p>
  470. <p>
  471. Example:
  472. </p>
  473. <pre>
  474. <a href="postconf.5.html#allow_mail_to_commands">allow_mail_to_commands</a> = alias,forward,include
  475. </pre>
  476. </DD>
  477. <DT><b><a name="allow_mail_to_files">allow_mail_to_files</a>
  478. (default: alias, forward)</b></DT><DD>
  479. <p>
  480. Restrict <a href="local.8.html">local(8)</a> mail delivery to external files. The default is
  481. to disallow "/file/name" destinations in :include: files (see
  482. <a href="aliases.5.html">aliases(5)</a> for the text that defines this terminology).
  483. </p>
  484. <p>
  485. Specify zero or more of: <b>alias</b>, <b>forward</b> or <b>include</b>,
  486. in order to allow "/file/name" destinations in <a href="aliases.5.html">aliases(5)</a>, .forward
  487. files and in :include: files, respectively.
  488. </p>
  489. <p>
  490. Example:
  491. </p>
  492. <pre>
  493. <a href="postconf.5.html#allow_mail_to_files">allow_mail_to_files</a> = alias,forward,include
  494. </pre>
  495. </DD>
  496. <DT><b><a name="allow_min_user">allow_min_user</a>
  497. (default: no)</b></DT><DD>
  498. <p>
  499. Allow a sender or recipient address to have `-' as the first
  500. character. By
  501. default, this is not allowed, to avoid accidents with software that
  502. passes email addresses via the command line. Such software
  503. would not be able to distinguish a malicious address from a
  504. bona fide command-line option. Although this can be prevented by
  505. inserting a "--" option terminator into the command line, this is
  506. difficult to enforce consistently and globally. </p>
  507. <p> As of Postfix version 2.5, this feature is implemented by
  508. <a href="trivial-rewrite.8.html">trivial-rewrite(8)</a>. With earlier versions this feature was implemented
  509. by <a href="qmgr.8.html">qmgr(8)</a> and was limited to recipient addresses only. </p>
  510. </DD>
  511. <DT><b><a name="allow_percent_hack">allow_percent_hack</a>
  512. (default: yes)</b></DT><DD>
  513. <p>
  514. Enable the rewriting of the form "user%domain" to "user@domain".
  515. This is enabled by default.
  516. </p>
  517. <p> Note: as of Postfix version 2.2, message header address rewriting
  518. happens only when one of the following conditions is true: </p>
  519. <ul>
  520. <li> The message is received with the Postfix <a href="sendmail.1.html">sendmail(1)</a> command,
  521. <li> The message is received from a network client that matches
  522. $<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a>,
  523. <li> The message is received from the network, and the
  524. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> parameter specifies a non-empty value.
  525. </ul>
  526. <p> To get the behavior before Postfix version 2.2, specify
  527. "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all". </p>
  528. <p>
  529. Example:
  530. </p>
  531. <pre>
  532. <a href="postconf.5.html#allow_percent_hack">allow_percent_hack</a> = no
  533. </pre>
  534. </DD>
  535. <DT><b><a name="allow_untrusted_routing">allow_untrusted_routing</a>
  536. (default: no)</b></DT><DD>
  537. <p>
  538. Forward mail with sender-specified routing (user[@%!]remote[@%!]site)
  539. from untrusted clients to destinations matching $<a href="postconf.5.html#relay_domains">relay_domains</a>.
  540. </p>
  541. <p>
  542. By default, this feature is turned off. This closes a nasty open
  543. relay loophole where a backup MX host can be tricked into forwarding
  544. junk mail to a primary MX host which then spams it out to the world.
  545. </p>
  546. <p>
  547. This parameter also controls if non-local addresses with sender-specified
  548. routing can match Postfix access tables. By default, such addresses
  549. cannot match Postfix access tables, because the address is ambiguous.
  550. </p>
  551. </DD>
  552. <DT><b><a name="alternate_config_directories">alternate_config_directories</a>
  553. (default: empty)</b></DT><DD>
  554. <p>
  555. A list of non-default Postfix configuration directories that may
  556. be specified with "-c <a href="postconf.5.html#config_directory">config_directory</a>" on the command line (in the
  557. case of <a href="sendmail.1.html">sendmail(1)</a>, with the "-C" option), or via the MAIL_CONFIG
  558. environment parameter.
  559. </p>
  560. <p>
  561. This list must be specified in the default Postfix <a href="postconf.5.html">main.cf</a> file,
  562. and will be used by set-gid Postfix commands such as <a href="postqueue.1.html">postqueue(1)</a>
  563. and <a href="postdrop.1.html">postdrop(1)</a>.
  564. </p>
  565. <p>
  566. Specify absolute pathnames, separated by comma or space. Note: $name
  567. expansion is not supported.
  568. </p>
  569. </DD>
  570. <DT><b><a name="always_add_missing_headers">always_add_missing_headers</a>
  571. (default: no)</b></DT><DD>
  572. <p> Always add (Resent-) From:, To:, Date: or Message-ID: headers
  573. when not present. Postfix 2.6 and later add these headers only
  574. when clients match the <a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter
  575. setting. Earlier Postfix versions always add these headers; this
  576. may break DKIM signatures that cover non-existent headers.
  577. The <a href="postconf.5.html#undisclosed_recipients_header">undisclosed_recipients_header</a> parameter setting determines
  578. whether a To: header will be added. </p>
  579. </DD>
  580. <DT><b><a name="always_bcc">always_bcc</a>
  581. (default: empty)</b></DT><DD>
  582. <p>
  583. Optional address that receives a "blind carbon copy" of each message
  584. that is received by the Postfix mail system.
  585. </p>
  586. <p>
  587. Note: with Postfix 2.3 and later the BCC address is added as if it
  588. was specified with NOTIFY=NONE. The sender will not be notified
  589. when the BCC address is undeliverable, as long as all down-stream
  590. software implements <a href="http://tools.ietf.org/html/rfc3461">RFC 3461</a>.
  591. </p>
  592. <p>
  593. Note: with Postfix 2.2 and earlier the sender will be notified
  594. when the BCC address is undeliverable.
  595. </p>
  596. <p> Note: automatic BCC recipients are produced only for new mail.
  597. To avoid mailer loops, automatic BCC recipients are not generated
  598. after Postfix forwards mail internally, or after Postfix generates
  599. mail itself. </p>
  600. </DD>
  601. <DT><b><a name="anvil_rate_time_unit">anvil_rate_time_unit</a>
  602. (default: 60s)</b></DT><DD>
  603. <p>
  604. The time unit over which client connection rates and other rates
  605. are calculated.
  606. </p>
  607. <p>
  608. This feature is implemented by the <a href="anvil.8.html">anvil(8)</a> service which is available
  609. in Postfix version 2.2 and later.
  610. </p>
  611. <p>
  612. The default interval is relatively short. Because of the high
  613. frequency of updates, the <a href="anvil.8.html">anvil(8)</a> server uses volatile memory
  614. only. Thus, information is lost whenever the process terminates.
  615. </p>
  616. <p>
  617. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  618. The default time unit is s (seconds).
  619. </p>
  620. </DD>
  621. <DT><b><a name="anvil_status_update_time">anvil_status_update_time</a>
  622. (default: 600s)</b></DT><DD>
  623. <p>
  624. How frequently the <a href="anvil.8.html">anvil(8)</a> connection and rate limiting server
  625. logs peak usage information.
  626. </p>
  627. <p>
  628. This feature is available in Postfix 2.2 and later.
  629. </p>
  630. <p>
  631. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  632. The default time unit is s (seconds).
  633. </p>
  634. </DD>
  635. <DT><b><a name="append_at_myorigin">append_at_myorigin</a>
  636. (default: yes)</b></DT><DD>
  637. <p>
  638. With locally submitted mail, append the string "@$<a href="postconf.5.html#myorigin">myorigin</a>" to mail
  639. addresses without domain information. With remotely submitted mail,
  640. append the string "@$<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a>" instead.
  641. </p>
  642. <p>
  643. Note 1: this feature is enabled by default and must not be turned off.
  644. Postfix does not support domain-less addresses.
  645. </p>
  646. <p> Note 2: with Postfix version 2.2, message header address rewriting
  647. happens only when one of the following conditions is true: </p>
  648. <ul>
  649. <li> The message is received with the Postfix <a href="sendmail.1.html">sendmail(1)</a> command,
  650. <li> The message is received from a network client that matches
  651. $<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a>,
  652. <li> The message is received from the network, and the
  653. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> parameter specifies a non-empty value.
  654. </ul>
  655. <p> To get the behavior before Postfix version 2.2, specify
  656. "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all". </p>
  657. </DD>
  658. <DT><b><a name="append_dot_mydomain">append_dot_mydomain</a>
  659. (default: Postfix &ge; 3.0: no, Postfix &lt; 3.0: yes)</b></DT><DD>
  660. <p>
  661. With locally submitted mail, append the string ".$<a href="postconf.5.html#mydomain">mydomain</a>" to
  662. addresses that have no ".domain" information. With remotely submitted
  663. mail, append the string ".$<a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a>"
  664. instead.
  665. </p>
  666. <p>
  667. Note 1: this feature is enabled by default. If disabled, users will not be
  668. able to send mail to "user@partialdomainname" but will have to
  669. specify full domain names instead.
  670. </p>
  671. <p> Note 2: with Postfix version 2.2, message header address rewriting
  672. happens only when one of the following conditions is true: </p>
  673. <ul>
  674. <li> The message is received with the Postfix <a href="sendmail.1.html">sendmail(1)</a> command,
  675. <li> The message is received from a network client that matches
  676. $<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a>,
  677. <li> The message is received from the network, and the
  678. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> parameter specifies a non-empty value.
  679. </ul>
  680. <p> To get the behavior before Postfix version 2.2, specify
  681. "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all". </p>
  682. </DD>
  683. <DT><b><a name="application_event_drain_time">application_event_drain_time</a>
  684. (default: 100s)</b></DT><DD>
  685. <p>
  686. How long the <a href="postkick.1.html">postkick(1)</a> command waits for a request to enter the
  687. Postfix daemon process input buffer before giving up.
  688. </p>
  689. <p>
  690. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  691. The default time unit is s (seconds).
  692. </p>
  693. <p>
  694. This feature is available in Postfix 2.1 and later.
  695. </p>
  696. </DD>
  697. <DT><b><a name="authorized_flush_users">authorized_flush_users</a>
  698. (default: <a href="DATABASE_README.html#types">static</a>:anyone)</b></DT><DD>
  699. <p>
  700. List of users who are authorized to flush the queue.
  701. </p>
  702. <p>
  703. By default, all users are allowed to flush the queue. Access is
  704. always granted if the invoking user is the super-user or the
  705. $<a href="postconf.5.html#mail_owner">mail_owner</a> user. Otherwise, the real UID of the process is looked
  706. up in the system password file, and access is granted only if the
  707. corresponding login name is on the access list. The username
  708. "unknown" is used for processes whose real UID is not found in the
  709. password file. </p>
  710. <p>
  711. Specify a list of user names, "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns,
  712. separated by commas and/or whitespace. The list is matched left to
  713. right, and the search stops on the first match. A "/file/name"
  714. pattern is replaced
  715. by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a name
  716. matches a lookup key (the lookup result is ignored). Continue long
  717. lines by starting the next line with whitespace. Specify "!pattern"
  718. to exclude a name from the list. The form "!/file/name" is supported
  719. only in Postfix version 2.4 and later. </p>
  720. <p>
  721. This feature is available in Postfix 2.2 and later.
  722. </p>
  723. </DD>
  724. <DT><b><a name="authorized_mailq_users">authorized_mailq_users</a>
  725. (default: <a href="DATABASE_README.html#types">static</a>:anyone)</b></DT><DD>
  726. <p>
  727. List of users who are authorized to view the queue.
  728. </p>
  729. <p>
  730. By default, all users are allowed to view the queue. Access is
  731. always granted if the invoking user is the super-user or the
  732. $<a href="postconf.5.html#mail_owner">mail_owner</a> user. Otherwise, the real UID of the process is looked
  733. up in the system password file, and access is granted only if the
  734. corresponding login name is on the access list. The username
  735. "unknown" is used for processes whose real UID is not found in the
  736. password file. </p>
  737. <p>
  738. Specify a list of user names, "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns,
  739. separated by commas and/or whitespace. The list is matched left to
  740. right, and the search stops on the first match. A "/file/name"
  741. pattern is replaced
  742. by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a name
  743. matches a lookup key (the lookup result is ignored). Continue long
  744. lines by starting the next line with whitespace. Specify "!pattern"
  745. to exclude a user name from the list. The form "!/file/name" is
  746. supported only in Postfix version 2.4 and later. </p>
  747. <p>
  748. This feature is available in Postfix 2.2 and later.
  749. </p>
  750. </DD>
  751. <DT><b><a name="authorized_submit_users">authorized_submit_users</a>
  752. (default: <a href="DATABASE_README.html#types">static</a>:anyone)</b></DT><DD>
  753. <p>
  754. List of users who are authorized to submit mail with the <a href="sendmail.1.html">sendmail(1)</a>
  755. command (and with the privileged <a href="postdrop.1.html">postdrop(1)</a> helper command).
  756. </p>
  757. <p>
  758. By default, all users are allowed to submit mail. Otherwise, the
  759. real UID of the process is looked up in the system password file,
  760. and access is granted only if the corresponding login name is on
  761. the access list. The username "unknown" is used for processes
  762. whose real UID is not found in the password file. To deny mail
  763. submission access to all users specify an empty list. </p>
  764. <p>
  765. Specify a list of user names, "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns,
  766. separated by commas and/or whitespace. The list is matched left to right,
  767. and the search stops on the first match. A "/file/name" pattern is
  768. replaced by its contents;
  769. a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a name matches a lookup key
  770. (the lookup result is ignored). Continue long lines by starting the
  771. next line with whitespace. Specify "!pattern" to exclude a user
  772. name from the list. The form "!/file/name" is supported only in
  773. Postfix version 2.4 and later. </p>
  774. <p>
  775. Example:
  776. </p>
  777. <pre>
  778. <a href="postconf.5.html#authorized_submit_users">authorized_submit_users</a> = !www, <a href="DATABASE_README.html#types">static</a>:all
  779. </pre>
  780. <p>
  781. This feature is available in Postfix 2.2 and later.
  782. </p>
  783. </DD>
  784. <DT><b><a name="authorized_verp_clients">authorized_verp_clients</a>
  785. (default: $<a href="postconf.5.html#mynetworks">mynetworks</a>)</b></DT><DD>
  786. <p> What remote SMTP clients are allowed to specify the XVERP command.
  787. This command requests that mail be delivered one recipient at a
  788. time with a per recipient return address. </p>
  789. <p> By default, only trusted clients are allowed to specify XVERP.
  790. </p>
  791. <p> This parameter was introduced with Postfix version 1.1. Postfix
  792. version 2.1 renamed this parameter to <a href="postconf.5.html#smtpd_authorized_verp_clients">smtpd_authorized_verp_clients</a>
  793. and changed the default to none. </p>
  794. <p> Specify a list of network/netmask patterns, separated by commas
  795. and/or whitespace. The mask specifies the number of bits in the
  796. network part of a host address. You can also specify hostnames or
  797. .domain names (the initial dot causes the domain to match any name
  798. below it), "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns. A "/file/name"
  799. pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
  800. is matched when a table entry matches a lookup string (the lookup
  801. result is ignored). Continue long lines by starting the next line
  802. with whitespace. Specify "!pattern" to exclude an address or network
  803. block from the list. The form "!/file/name" is supported only in
  804. Postfix version 2.4 and later. </p>
  805. <p> Note: IP version 6 address information must be specified inside
  806. <tt>[]</tt> in the <a href="postconf.5.html#authorized_verp_clients">authorized_verp_clients</a> value, and in files
  807. specified with "/file/name". IP version 6 addresses contain the
  808. ":" character, and would otherwise be confused with a "<a href="DATABASE_README.html">type:table</a>"
  809. pattern. </p>
  810. </DD>
  811. <DT><b><a name="backwards_bounce_logfile_compatibility">backwards_bounce_logfile_compatibility</a>
  812. (default: yes)</b></DT><DD>
  813. <p>
  814. Produce additional <a href="bounce.8.html">bounce(8)</a> logfile records that can be read by
  815. Postfix versions before 2.0. The current and more extensible "name =
  816. value" format is needed in order to implement more sophisticated
  817. functionality.
  818. </p>
  819. <p>
  820. This feature is available in Postfix 2.1 and later.
  821. </p>
  822. </DD>
  823. <DT><b><a name="berkeley_db_create_buffer_size">berkeley_db_create_buffer_size</a>
  824. (default: 16777216)</b></DT><DD>
  825. <p>
  826. The per-table I/O buffer size for programs that create Berkeley DB
  827. hash or btree tables. Specify a byte count.
  828. </p>
  829. <p>
  830. This feature is available in Postfix 2.0 and later.
  831. </p>
  832. </DD>
  833. <DT><b><a name="berkeley_db_read_buffer_size">berkeley_db_read_buffer_size</a>
  834. (default: 131072)</b></DT><DD>
  835. <p>
  836. The per-table I/O buffer size for programs that read Berkeley DB
  837. hash or btree tables. Specify a byte count.
  838. </p>
  839. <p>
  840. This feature is available in Postfix 2.0 and later.
  841. </p>
  842. </DD>
  843. <DT><b><a name="best_mx_transport">best_mx_transport</a>
  844. (default: empty)</b></DT><DD>
  845. <p>
  846. Where the Postfix SMTP client should deliver mail when it detects
  847. a "mail loops back to myself" error condition. This happens when
  848. the local MTA is the best SMTP mail exchanger for a destination
  849. not listed in $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>, $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>,
  850. $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>. By default,
  851. the Postfix SMTP client returns such mail as undeliverable.
  852. </p>
  853. <p>
  854. Specify, for example, "<a href="postconf.5.html#best_mx_transport">best_mx_transport</a> = local" to pass the mail
  855. from the Postfix SMTP client to the <a href="local.8.html">local(8)</a> delivery agent. You
  856. can specify
  857. any message delivery "transport" or "transport:nexthop" that is
  858. defined in the <a href="master.5.html">master.cf</a> file. See the <a href="transport.5.html">transport(5)</a> manual page
  859. for the syntax and meaning of "transport" or "transport:nexthop".
  860. </p>
  861. <p>
  862. However, this feature is expensive because it ties up a Postfix
  863. SMTP client process while the <a href="local.8.html">local(8)</a> delivery agent is doing its
  864. work. It is more efficient (for Postfix) to list all <a href="VIRTUAL_README.html#canonical">hosted domains</a>
  865. in a table or database.
  866. </p>
  867. </DD>
  868. <DT><b><a name="biff">biff</a>
  869. (default: yes)</b></DT><DD>
  870. <p>
  871. Whether or not to use the local <a href="postconf.5.html#biff">biff</a> service. This service sends
  872. "new mail" notifications to users who have requested new mail
  873. notification with the UNIX command "<a href="postconf.5.html#biff">biff</a> y".
  874. </p>
  875. <p>
  876. For compatibility reasons this feature is on by default. On systems
  877. with lots of interactive users, the <a href="postconf.5.html#biff">biff</a> service can be a performance
  878. drain. Specify "<a href="postconf.5.html#biff">biff</a> = no" in <a href="postconf.5.html">main.cf</a> to disable.
  879. </p>
  880. </DD>
  881. <DT><b><a name="body_checks">body_checks</a>
  882. (default: empty)</b></DT><DD>
  883. <p> Optional lookup tables for content inspection as specified in
  884. the <a href="header_checks.5.html">body_checks(5)</a> manual page. </p>
  885. <p> Note: with Postfix versions before 2.0, these rules inspect
  886. all content after the primary message headers. </p>
  887. </DD>
  888. <DT><b><a name="body_checks_size_limit">body_checks_size_limit</a>
  889. (default: 51200)</b></DT><DD>
  890. <p>
  891. How much text in a message body segment (or attachment, if you
  892. prefer to use that term) is subjected to <a href="postconf.5.html#body_checks">body_checks</a> inspection.
  893. The amount of text is limited to avoid scanning huge attachments.
  894. </p>
  895. <p>
  896. This feature is available in Postfix 2.0 and later.
  897. </p>
  898. </DD>
  899. <DT><b><a name="bounce_notice_recipient">bounce_notice_recipient</a>
  900. (default: postmaster)</b></DT><DD>
  901. <p>
  902. The recipient of postmaster notifications with the message headers
  903. of mail that Postfix did not deliver and of SMTP conversation
  904. transcripts of mail that Postfix did not receive. This feature is
  905. enabled with the <a href="postconf.5.html#notify_classes">notify_classes</a> parameter. </p>
  906. </DD>
  907. <DT><b><a name="bounce_queue_lifetime">bounce_queue_lifetime</a>
  908. (default: 5d)</b></DT><DD>
  909. <p>
  910. Consider a bounce message as undeliverable, when delivery fails
  911. with a temporary error, and the time in the queue has reached the
  912. <a href="postconf.5.html#bounce_queue_lifetime">bounce_queue_lifetime</a> limit. By default, this limit is the same
  913. as for regular mail.
  914. </p>
  915. <p>
  916. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  917. The default time unit is d (days).
  918. </p>
  919. <p>
  920. Specify 0 when mail delivery should be tried only once.
  921. </p>
  922. <p>
  923. This feature is available in Postfix 2.1 and later.
  924. </p>
  925. </DD>
  926. <DT><b><a name="bounce_service_name">bounce_service_name</a>
  927. (default: bounce)</b></DT><DD>
  928. <p>
  929. The name of the <a href="bounce.8.html">bounce(8)</a> service. This service maintains a record
  930. of failed delivery attempts and generates non-delivery notifications.
  931. </p>
  932. <p>
  933. This feature is available in Postfix 2.0 and later.
  934. </p>
  935. </DD>
  936. <DT><b><a name="bounce_size_limit">bounce_size_limit</a>
  937. (default: 50000)</b></DT><DD>
  938. <p> The maximal amount of original message text that is sent in a
  939. non-delivery notification. Specify a byte count. A message is
  940. returned as either message/rfc822 (the complete original) or as
  941. text/rfc822-headers (the headers only). With Postfix version 2.4
  942. and earlier, a message is always returned as message/rfc822 and is
  943. truncated when it exceeds the size limit.
  944. </p>
  945. <p> Notes: </p>
  946. <ul>
  947. <li> <p> If you increase this limit, then you should increase the
  948. <a href="postconf.5.html#mime_nesting_limit">mime_nesting_limit</a> value proportionally. </p>
  949. <li> <p> Be careful when making changes. Excessively large values
  950. will result in the loss of non-delivery notifications, when a bounce
  951. message size exceeds a local or remote MTA's message size limit.
  952. </p>
  953. </ul>
  954. </DD>
  955. <DT><b><a name="bounce_template_file">bounce_template_file</a>
  956. (default: empty)</b></DT><DD>
  957. <p> Pathname of a configuration file with bounce message templates.
  958. These override the built-in templates of delivery status notification
  959. (DSN) messages for undeliverable mail, for delayed mail, successful
  960. delivery, or delivery verification. The <a href="bounce.5.html">bounce(5)</a> manual page
  961. describes how to edit and test template files. </p>
  962. <p> Template message body text may contain $name references to
  963. Postfix configuration parameters. The result of $name expansion can
  964. be previewed with "<b>postconf -b <i>file_name</i></b>" before the file
  965. is placed into the Postfix configuration directory. </p>
  966. <p> This feature is available in Postfix 2.3 and later. </p>
  967. </DD>
  968. <DT><b><a name="broken_sasl_auth_clients">broken_sasl_auth_clients</a>
  969. (default: no)</b></DT><DD>
  970. <p>
  971. Enable interoperability with remote SMTP clients that implement an obsolete
  972. version of the AUTH command (<a href="http://tools.ietf.org/html/rfc4954">RFC 4954</a>). Examples of such clients
  973. are MicroSoft Outlook Express version 4 and MicroSoft Exchange
  974. version 5.0.
  975. </p>
  976. <p>
  977. Specify "<a href="postconf.5.html#broken_sasl_auth_clients">broken_sasl_auth_clients</a> = yes" to have Postfix advertise
  978. AUTH support in a non-standard way.
  979. </p>
  980. </DD>
  981. <DT><b><a name="canonical_classes">canonical_classes</a>
  982. (default: envelope_sender, envelope_recipient, header_sender, header_recipient)</b></DT><DD>
  983. <p> What addresses are subject to <a href="postconf.5.html#canonical_maps">canonical_maps</a> address mapping.
  984. By default, <a href="postconf.5.html#canonical_maps">canonical_maps</a> address mapping is applied to envelope
  985. sender and recipient addresses, and to header sender and header
  986. recipient addresses. </p>
  987. <p> Specify one or more of: envelope_sender, envelope_recipient,
  988. header_sender, header_recipient </p>
  989. <p> This feature is available in Postfix 2.2 and later. </p>
  990. </DD>
  991. <DT><b><a name="canonical_maps">canonical_maps</a>
  992. (default: empty)</b></DT><DD>
  993. <p>
  994. Optional address mapping lookup tables for message headers and
  995. envelopes. The mapping is applied to both sender and recipient
  996. addresses, in both envelopes and in headers, as controlled
  997. with the <a href="postconf.5.html#canonical_classes">canonical_classes</a> parameter. This is typically used
  998. to clean up dirty addresses from legacy mail systems, or to replace
  999. login names by Firstname.Lastname. The table format and lookups
  1000. are documented in <a href="canonical.5.html">canonical(5)</a>. For an overview of Postfix address
  1001. manipulations see the <a href="ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README</a> document.
  1002. </p>
  1003. <p>
  1004. Specify zero or more "type:name" lookup tables, separated by
  1005. whitespace or comma. Tables will be searched in the specified order
  1006. until a match is found.
  1007. Note: these lookups are recursive.
  1008. </p>
  1009. <p>
  1010. If you use this feature, run "<b>postmap /etc/postfix/canonical</b>" to
  1011. build the necessary DBM or DB file after every change. The changes
  1012. will become visible after a minute or so. Use "<b>postfix reload</b>"
  1013. to eliminate the delay.
  1014. </p>
  1015. <p> Note: with Postfix version 2.2, message header address mapping
  1016. happens only when message header address rewriting is enabled: </p>
  1017. <ul>
  1018. <li> The message is received with the Postfix <a href="sendmail.1.html">sendmail(1)</a> command,
  1019. <li> The message is received from a network client that matches
  1020. $<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a>,
  1021. <li> The message is received from the network, and the
  1022. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> parameter specifies a non-empty value.
  1023. </ul>
  1024. <p> To get the behavior before Postfix version 2.2, specify
  1025. "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all". </p>
  1026. <p>
  1027. Examples:
  1028. </p>
  1029. <pre>
  1030. <a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/canonical
  1031. <a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/canonical
  1032. </pre>
  1033. </DD>
  1034. <DT><b><a name="cleanup_service_name">cleanup_service_name</a>
  1035. (default: cleanup)</b></DT><DD>
  1036. <p>
  1037. The name of the <a href="cleanup.8.html">cleanup(8)</a> service. This service rewrites addresses
  1038. into the standard form, and performs <a href="canonical.5.html">canonical(5)</a> address mapping
  1039. and <a href="virtual.5.html">virtual(5)</a> aliasing.
  1040. </p>
  1041. <p>
  1042. This feature is available in Postfix 2.0 and later.
  1043. </p>
  1044. </DD>
  1045. <DT><b><a name="command_directory">command_directory</a>
  1046. (default: see "postconf -d" output)</b></DT><DD>
  1047. <p>
  1048. The location of all postfix administrative commands.
  1049. </p>
  1050. </DD>
  1051. <DT><b><a name="command_execution_directory">command_execution_directory</a>
  1052. (default: empty)</b></DT><DD>
  1053. <p> The <a href="local.8.html">local(8)</a> delivery agent working directory for delivery to
  1054. external command. Failure to change directory causes the delivery
  1055. to be deferred. </p>
  1056. <p> The following $name expansions are done on <a href="postconf.5.html#command_execution_directory">command_execution_directory</a>
  1057. before the directory is changed. Expansion happens in the context
  1058. of the delivery request. The result of $name expansion is filtered
  1059. with the character set that is specified with the
  1060. <a href="postconf.5.html#execution_directory_expansion_filter">execution_directory_expansion_filter</a> parameter. </p>
  1061. <dl>
  1062. <dt><b>$user</b></dt>
  1063. <dd>The recipient's username. </dd>
  1064. <dt><b>$shell</b></dt>
  1065. <dd>The recipient's login shell pathname. </dd>
  1066. <dt><b>$home</b></dt>
  1067. <dd>The recipient's home directory. </dd>
  1068. <dt><b>$recipient</b></dt>
  1069. <dd>The full recipient address. </dd>
  1070. <dt><b>$extension</b></dt>
  1071. <dd>The optional recipient address extension. </dd>
  1072. <dt><b>$domain</b></dt>
  1073. <dd>The recipient domain. </dd>
  1074. <dt><b>$local</b></dt>
  1075. <dd>The entire recipient localpart. </dd>
  1076. <dt><b>$<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a></b></dt>
  1077. <dd>The address extension delimiter that was found in the recipient
  1078. address (Postfix 2.11 and later), or the system-wide recipient
  1079. address extension delimiter (Postfix 2.10 and earlier). </dd>
  1080. <dt><b>${name?value}</b></dt>
  1081. <dd>Expands to <i>value</i> when <i>$name</i> is non-empty. </dd>
  1082. <dt><b>${name:value}</b></dt>
  1083. <dd>Expands to <i>value</i> when <i>$name</i> is empty. </dd>
  1084. </dl>
  1085. <p>
  1086. Instead of $name you can also specify ${name} or $(name).
  1087. </p>
  1088. <p> This feature is available in Postfix 2.2 and later. </p>
  1089. </DD>
  1090. <DT><b><a name="command_expansion_filter">command_expansion_filter</a>
  1091. (default: see "postconf -d" output)</b></DT><DD>
  1092. <p>
  1093. Restrict the characters that the <a href="local.8.html">local(8)</a> delivery agent allows in
  1094. $name expansions of $<a href="postconf.5.html#mailbox_command">mailbox_command</a> and $<a href="postconf.5.html#command_execution_directory">command_execution_directory</a>.
  1095. Characters outside the
  1096. allowed set are replaced by underscores.
  1097. </p>
  1098. </DD>
  1099. <DT><b><a name="command_time_limit">command_time_limit</a>
  1100. (default: 1000s)</b></DT><DD>
  1101. <p>
  1102. Time limit for delivery to external commands. This limit is used
  1103. by the <a href="local.8.html">local(8)</a> delivery agent, and is the default time limit for
  1104. delivery by the <a href="pipe.8.html">pipe(8)</a> delivery agent.
  1105. </p>
  1106. <p>
  1107. Note: if you set this time limit to a large value you must update the
  1108. global <a href="postconf.5.html#ipc_timeout">ipc_timeout</a> parameter as well.
  1109. </p>
  1110. </DD>
  1111. <DT><b><a name="compatibility_level">compatibility_level</a>
  1112. (default: 0)</b></DT><DD>
  1113. <p> A safety net that causes Postfix to run with backwards-compatible
  1114. default settings after an upgrade to a newer Postfix version. </p>
  1115. <p> With backwards compatibility turned on (the <a href="postconf.5.html">main.cf</a> <a href="postconf.5.html#compatibility_level">compatibility_level</a>
  1116. value is less than the Postfix built-in value), Postfix looks for
  1117. settings that are left at their implicit default value, and logs a
  1118. message when a backwards-compatible default setting is required.
  1119. </p>
  1120. <blockquote>
  1121. <pre>
  1122. using backwards-compatible default setting <i>name=value</i>
  1123. to [accept a specific client request]
  1124. using backwards-compatible default setting <i>name=value</i>
  1125. to [enable specific Postfix behavior]
  1126. </pre>
  1127. </blockquote>
  1128. <p> See <a href="COMPATIBILITY_README.html">COMPATIBILITY_README</a> for specific message details. If such
  1129. a message is logged in the context of a legitimate request, the
  1130. system administrator should make the backwards-compatible setting
  1131. permanent in <a href="postconf.5.html">main.cf</a> or <a href="master.5.html">master.cf</a>, for example: </p>
  1132. <blockquote>
  1133. <pre>
  1134. # <b>postconf</b> <i>name=value</i>
  1135. # <b>postfix reload</b>
  1136. </pre>
  1137. </blockquote>
  1138. <p> When no more backwards-compatible settings need to be made
  1139. permanent, the administrator should turn off backwards compatibility
  1140. by updating the <a href="postconf.5.html#compatibility_level">compatibility_level</a> setting in <a href="postconf.5.html">main.cf</a>:</p>
  1141. <blockquote>
  1142. <pre>
  1143. # <b>postconf <a href="postconf.5.html#compatibility_level">compatibility_level</a>=<i>N</i></b>
  1144. # <b>postfix reload</b>
  1145. </pre>
  1146. </blockquote>
  1147. <p> For <i>N</i> specify the number that is logged in your <a href="postfix.1.html">postfix(1)</a>
  1148. warning message: </p>
  1149. <blockquote>
  1150. <pre>
  1151. warning: To disable backwards compatibility use "postconf
  1152. <a href="postconf.5.html#compatibility_level">compatibility_level</a>=<i>N</i>" and "postfix reload"
  1153. </pre>
  1154. </blockquote>
  1155. <p> This feature is available in Postfix 3.0 and later. </p>
  1156. </DD>
  1157. <DT><b><a name="config_directory">config_directory</a>
  1158. (default: see "postconf -d" output)</b></DT><DD>
  1159. <p> The default location of the Postfix <a href="postconf.5.html">main.cf</a> and <a href="master.5.html">master.cf</a>
  1160. configuration files. This can be overruled via the following
  1161. mechanisms: </p>
  1162. <ul>
  1163. <li> <p> The MAIL_CONFIG environment variable (daemon processes
  1164. and commands). </p>
  1165. <li> <p> The "-c" command-line option (commands only). </p>
  1166. </ul>
  1167. <p> With Postfix command that run with set-gid privileges, a
  1168. <a href="postconf.5.html#config_directory">config_directory</a> override requires either root privileges, or it
  1169. requires that the directory is listed with the <a href="postconf.5.html#alternate_config_directories">alternate_config_directories</a>
  1170. parameter in the default <a href="postconf.5.html">main.cf</a> file. </p>
  1171. </DD>
  1172. <DT><b><a name="confirm_delay_cleared">confirm_delay_cleared</a>
  1173. (default: no)</b></DT><DD>
  1174. <p> After sending a "your message is delayed" notification, inform
  1175. the sender when the delay clears up. This can result in a sudden
  1176. burst of notifications at the end of a prolonged network outage,
  1177. and is therefore disabled by default. </p>
  1178. <p> See also: <a href="postconf.5.html#delay_warning_time">delay_warning_time</a>. </p>
  1179. <p> This feature is available in Postfix 3.0 and later. </p>
  1180. </DD>
  1181. <DT><b><a name="connection_cache_protocol_timeout">connection_cache_protocol_timeout</a>
  1182. (default: 5s)</b></DT><DD>
  1183. <p> Time limit for connection cache connect, send or receive
  1184. operations. The time limit is enforced in the client. </p>
  1185. <p> This feature is available in Postfix 2.3 and later. </p>
  1186. </DD>
  1187. <DT><b><a name="connection_cache_service_name">connection_cache_service_name</a>
  1188. (default: scache)</b></DT><DD>
  1189. <p> The name of the <a href="scache.8.html">scache(8)</a> connection cache service. This service
  1190. maintains a limited pool of cached sessions. </p>
  1191. <p> This feature is available in Postfix 2.2 and later. </p>
  1192. </DD>
  1193. <DT><b><a name="connection_cache_status_update_time">connection_cache_status_update_time</a>
  1194. (default: 600s)</b></DT><DD>
  1195. <p> How frequently the <a href="scache.8.html">scache(8)</a> server logs usage statistics with
  1196. connection cache hit and miss rates for logical destinations and for
  1197. physical endpoints. </p>
  1198. </DD>
  1199. <DT><b><a name="connection_cache_ttl_limit">connection_cache_ttl_limit</a>
  1200. (default: 2s)</b></DT><DD>
  1201. <p> The maximal time-to-live value that the <a href="scache.8.html">scache(8)</a> connection
  1202. cache server
  1203. allows. Requests that specify a larger TTL will be stored with the
  1204. maximum allowed TTL. The purpose of this additional control is to
  1205. protect the infrastructure against careless people. The cache TTL
  1206. is already bounded by $<a href="postconf.5.html#max_idle">max_idle</a>. </p>
  1207. </DD>
  1208. <DT><b><a name="content_filter">content_filter</a>
  1209. (default: empty)</b></DT><DD>
  1210. <p> After the message is queued, send the entire message to the
  1211. specified <i>transport:destination</i>. The <i>transport</i> name
  1212. specifies the first field of a mail delivery agent definition in
  1213. <a href="master.5.html">master.cf</a>; the syntax of the next-hop <i>destination</i> is described
  1214. in the manual page of the corresponding delivery agent. More
  1215. information about external content filters is in the Postfix
  1216. <a href="FILTER_README.html">FILTER_README</a> file. </p>
  1217. <p> Notes: </p>
  1218. <ul>
  1219. <li> <p> This setting has lower precedence than a FILTER action
  1220. that is specified in an <a href="access.5.html">access(5)</a>, <a href="header_checks.5.html">header_checks(5)</a> or <a href="header_checks.5.html">body_checks(5)</a>
  1221. table. </p>
  1222. <li> <p> The meaning of an empty next-hop filter <i>destination</i>
  1223. is version dependent. Postfix 2.7 and later will use the recipient
  1224. domain; earlier versions will use $<a href="postconf.5.html#myhostname">myhostname</a>. Specify
  1225. "<a href="postconf.5.html#default_filter_nexthop">default_filter_nexthop</a> = $<a href="postconf.5.html#myhostname">myhostname</a>" for compatibility with Postfix
  1226. 2.6 or earlier, or specify a <a href="postconf.5.html#content_filter">content_filter</a> value with an explicit
  1227. next-hop <i>destination</i>. </p>
  1228. </ul>
  1229. </DD>
  1230. <DT><b><a name="cyrus_sasl_config_path">cyrus_sasl_config_path</a>
  1231. (default: empty)</b></DT><DD>
  1232. <p> Search path for Cyrus SASL application configuration files,
  1233. currently used only to locate the $<a href="postconf.5.html#smtpd_sasl_path">smtpd_sasl_path</a>.conf file.
  1234. Specify zero or more directories separated by a colon character,
  1235. or an empty value to use Cyrus SASL's built-in search path. </p>
  1236. <p> This feature is available in Postfix 2.5 and later when compiled
  1237. with Cyrus SASL 2.1.22 or later. </p>
  1238. </DD>
  1239. <DT><b><a name="daemon_directory">daemon_directory</a>
  1240. (default: see "postconf -d" output)</b></DT><DD>
  1241. <p>
  1242. The directory with Postfix support programs and daemon programs.
  1243. These should not be invoked directly by humans. The directory must
  1244. be owned by root.
  1245. </p>
  1246. </DD>
  1247. <DT><b><a name="daemon_table_open_error_is_fatal">daemon_table_open_error_is_fatal</a>
  1248. (default: no)</b></DT><DD>
  1249. <p> How a Postfix daemon process handles errors while opening lookup
  1250. tables: gradual degradation or immediate termination. </p>
  1251. <dl>
  1252. <dt> <b> no </b> (default) </dt> <dd> <p> Gradual degradation: a
  1253. daemon process logs a message of type "error" and continues execution
  1254. with reduced functionality. Features that do not depend on the
  1255. unavailable table will work normally, while features that depend
  1256. on the table will result in a type "warning" message. <br> When
  1257. the <a href="postconf.5.html#notify_classes">notify_classes</a> parameter value contains the "data" class, the
  1258. Postfix SMTP server and client will report transcripts of sessions
  1259. with an error because a table is unavailable. </p> </dd>
  1260. <dt> <b> yes </b> (historical behavior) </dt> <dd> <p> Immediate
  1261. termination: a daemon process logs a type "fatal" message and
  1262. terminates immediately. This option reduces the number of possible
  1263. code paths through Postfix, and may therefore be slightly more
  1264. secure than the default. </p> </dd>
  1265. </dl>
  1266. <p> For the sake of sanity, the number of type "error" messages is
  1267. limited to 13 over the lifetime of a daemon process. </p>
  1268. <p> This feature is available in Postfix 2.9 and later. </p>
  1269. </DD>
  1270. <DT><b><a name="daemon_timeout">daemon_timeout</a>
  1271. (default: 18000s)</b></DT><DD>
  1272. <p> How much time a Postfix daemon process may take to handle a
  1273. request before it is terminated by a built-in watchdog timer. </p>
  1274. <p>
  1275. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  1276. The default time unit is s (seconds).
  1277. </p>
  1278. </DD>
  1279. <DT><b><a name="data_directory">data_directory</a>
  1280. (default: see "postconf -d" output)</b></DT><DD>
  1281. <p> The directory with Postfix-writable data files (for example:
  1282. caches, pseudo-random numbers). This directory must be owned by
  1283. the <a href="postconf.5.html#mail_owner">mail_owner</a> account, and must not be shared with non-Postfix
  1284. software. </p>
  1285. <p> This feature is available in Postfix 2.5 and later. </p>
  1286. </DD>
  1287. <DT><b><a name="debug_peer_level">debug_peer_level</a>
  1288. (default: 2)</b></DT><DD>
  1289. <p> The increment in verbose logging level when a remote client or
  1290. server matches a pattern in the <a href="postconf.5.html#debug_peer_list">debug_peer_list</a> parameter. </p>
  1291. </DD>
  1292. <DT><b><a name="debug_peer_list">debug_peer_list</a>
  1293. (default: empty)</b></DT><DD>
  1294. <p> Optional list of remote client or server hostname or network
  1295. address patterns that cause the verbose logging level to increase
  1296. by the amount specified in $<a href="postconf.5.html#debug_peer_level">debug_peer_level</a>. </p>
  1297. <p> Specify domain names, network/netmask patterns, "/file/name"
  1298. patterns or "<a href="DATABASE_README.html">type:table</a>" lookup tables. The right-hand side result
  1299. from "<a href="DATABASE_README.html">type:table</a>" lookups is ignored. </p>
  1300. <p> Pattern matching of domain names is controlled by the presence
  1301. or absence of "<a href="postconf.5.html#debug_peer_list">debug_peer_list</a>" in the <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a>
  1302. parameter value. </p>
  1303. <p>
  1304. Examples:
  1305. </p>
  1306. <pre>
  1307. <a href="postconf.5.html#debug_peer_list">debug_peer_list</a> = 127.0.0.1
  1308. <a href="postconf.5.html#debug_peer_list">debug_peer_list</a> = example.com
  1309. </pre>
  1310. </DD>
  1311. <DT><b><a name="debugger_command">debugger_command</a>
  1312. (default: empty)</b></DT><DD>
  1313. <p>
  1314. The external command to execute when a Postfix daemon program is
  1315. invoked with the -D option.
  1316. </p>
  1317. <p>
  1318. Use "command .. &amp; sleep 5" so that the debugger can attach before
  1319. the process marches on. If you use an X-based debugger, be sure to
  1320. set up your XAUTHORITY environment variable before starting Postfix.
  1321. </p>
  1322. <p>
  1323. Note: the command is subject to $name expansion, before it is
  1324. passed to the default command interpreter. Specify "$$" to
  1325. produce a single "$" character.
  1326. </p>
  1327. <p>
  1328. Example:
  1329. </p>
  1330. <pre>
  1331. <a href="postconf.5.html#debugger_command">debugger_command</a> =
  1332. PATH=/usr/bin:/usr/X11R6/bin
  1333. ddd $<a href="postconf.5.html#daemon_directory">daemon_directory</a>/$<a href="postconf.5.html#process_name">process_name</a> $<a href="postconf.5.html#process_id">process_id</a> &amp; sleep 5
  1334. </pre>
  1335. </DD>
  1336. <DT><b><a name="default_database_type">default_database_type</a>
  1337. (default: see "postconf -d" output)</b></DT><DD>
  1338. <p>
  1339. The default database type for use in <a href="newaliases.1.html">newaliases(1)</a>, <a href="postalias.1.html">postalias(1)</a>
  1340. and <a href="postmap.1.html">postmap(1)</a> commands. On many UNIX systems the default type is
  1341. either <b>dbm</b> or <b>hash</b>. The default setting is frozen
  1342. when the Postfix system is built.
  1343. </p>
  1344. <p>
  1345. Examples:
  1346. </p>
  1347. <pre>
  1348. <a href="postconf.5.html#default_database_type">default_database_type</a> = hash
  1349. <a href="postconf.5.html#default_database_type">default_database_type</a> = dbm
  1350. </pre>
  1351. </DD>
  1352. <DT><b><a name="default_delivery_slot_cost">default_delivery_slot_cost</a>
  1353. (default: 5)</b></DT><DD>
  1354. <p>
  1355. How often the Postfix queue manager's scheduler is allowed to
  1356. preempt delivery of one message with another.
  1357. </p>
  1358. <p>
  1359. Each transport maintains a so-called "available delivery slot counter"
  1360. for each message. One message can be preempted by another one when
  1361. the other message can be delivered using no more delivery slots
  1362. (i.e., invocations of delivery agents) than the current message
  1363. counter has accumulated (or will eventually accumulate - see about
  1364. slot loans below). This parameter controls how often is the counter
  1365. incremented - it happens after each <a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a>
  1366. recipients have been delivered.
  1367. </p>
  1368. <p>
  1369. The cost of 0 is used to disable the preempting scheduling completely.
  1370. The minimum value the scheduling algorithm can use is 2 - use it
  1371. if you want to maximize the message throughput rate. Although there
  1372. is no maximum, it doesn't make much sense to use values above say
  1373. 50.
  1374. </p>
  1375. <p>
  1376. The only reason why the value of 2 is not the default is the way
  1377. this parameter affects the delivery of mailing-list mail. In the
  1378. worst case, their delivery can take somewhere between (cost+1/cost)
  1379. and (cost/cost-1) times more than if the preemptive scheduler was
  1380. disabled. The default value of 5 turns out to provide reasonable
  1381. message response times while making sure the mailing-list deliveries
  1382. are not extended by more than 20-25 percent even in the worst case.
  1383. </p>
  1384. <p> Use <a href="postconf.5.html#transport_delivery_slot_cost"><i>transport</i>_delivery_slot_cost</a> to specify a
  1385. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1386. name of the message delivery transport.
  1387. </p>
  1388. <p>
  1389. Examples:
  1390. </p>
  1391. <pre>
  1392. <a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a> = 0
  1393. <a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a> = 2
  1394. </pre>
  1395. </DD>
  1396. <DT><b><a name="default_delivery_slot_discount">default_delivery_slot_discount</a>
  1397. (default: 50)</b></DT><DD>
  1398. <p>
  1399. The default value for transport-specific _delivery_slot_discount
  1400. settings.
  1401. </p>
  1402. <p>
  1403. This parameter speeds up the moment when a message preemption can
  1404. happen. Instead of waiting until the full amount of delivery slots
  1405. required is available, the preemption can happen when
  1406. transport_delivery_slot_discount percent of the required amount
  1407. plus transport_delivery_slot_loan still remains to be accumulated.
  1408. Note that the full amount will still have to be accumulated before
  1409. another preemption can take place later.
  1410. </p>
  1411. <p> Use <a href="postconf.5.html#transport_delivery_slot_discount"><i>transport</i>_delivery_slot_discount</a> to specify a
  1412. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1413. name of the message delivery transport.
  1414. </p>
  1415. </DD>
  1416. <DT><b><a name="default_delivery_slot_loan">default_delivery_slot_loan</a>
  1417. (default: 3)</b></DT><DD>
  1418. <p>
  1419. The default value for transport-specific _delivery_slot_loan
  1420. settings.
  1421. </p>
  1422. <p>
  1423. This parameter speeds up the moment when a message preemption can
  1424. happen. Instead of waiting until the full amount of delivery slots
  1425. required is available, the preemption can happen when
  1426. transport_delivery_slot_discount percent of the required amount
  1427. plus transport_delivery_slot_loan still remains to be accumulated.
  1428. Note that the full amount will still have to be accumulated before
  1429. another preemption can take place later.
  1430. </p>
  1431. <p> Use <a href="postconf.5.html#transport_delivery_slot_loan"><i>transport</i>_delivery_slot_loan</a> to specify a
  1432. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1433. name of the message delivery transport.
  1434. </p>
  1435. </DD>
  1436. <DT><b><a name="default_delivery_status_filter">default_delivery_status_filter</a>
  1437. (default: empty)</b></DT><DD>
  1438. <p> Optional filter to replace the delivery status code or explanatory
  1439. text of successful or unsuccessful deliveries. This does not allow
  1440. the replacement of a successful status code (2.X.X) with an
  1441. unsuccessful status code (4.X.X or 5.X.X) or vice versa. </p>
  1442. <p> Note: the (smtp|lmtp)_delivery_status_filter is applied only
  1443. once per recipient: when delivery is successful, when delivery is
  1444. rejected with 5XX, or when there are no more alternate MX or A
  1445. destinations. Use <a href="postconf.5.html#smtp_reply_filter">smtp_reply_filter</a> or <a href="postconf.5.html#lmtp_reply_filter">lmtp_reply_filter</a> to inspect
  1446. responses for all delivery attempts. </p>
  1447. <p> The following parameters can be used to implement a filter for
  1448. specific delivery agents: <a href="postconf.5.html#lmtp_delivery_status_filter">lmtp_delivery_status_filter</a>,
  1449. <a href="postconf.5.html#local_delivery_status_filter">local_delivery_status_filter</a>, <a href="postconf.5.html#pipe_delivery_status_filter">pipe_delivery_status_filter</a>,
  1450. <a href="postconf.5.html#smtp_delivery_status_filter">smtp_delivery_status_filter</a> or <a href="postconf.5.html#virtual_delivery_status_filter">virtual_delivery_status_filter</a>. These
  1451. parameters support the same filter syntax as described here. </p>
  1452. <p> Specify zero or more "<a href="DATABASE_README.html">type:table</a>" lookup table names, separated
  1453. by comma or whitespace. For each successful or unsuccessful delivery
  1454. to a recipient, the tables are queried in the specified order with
  1455. one line of text that is structured as follows: </p>
  1456. <blockquote>
  1457. enhanced-status-code SPACE explanatory-text
  1458. </blockquote>
  1459. <p> The first table match wins. The lookup result must have the
  1460. same structure as the query, a successful status code (2.X.X) must
  1461. be replaced with a successful status code, an unsuccessful status
  1462. code (4.X.X or 5.X.X) must be replaced with an unsuccessful status
  1463. code, and the explanatory text field must be non-empty. Other results
  1464. will result in a warning. </p>
  1465. <p> Example 1: convert specific soft TLS errors into hard errors,
  1466. by overriding the first number in the enhanced status code. </p>
  1467. <blockquote>
  1468. <pre>
  1469. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  1470. <a href="postconf.5.html#smtp_delivery_status_filter">smtp_delivery_status_filter</a> = <a href="pcre_table.5.html">pcre</a>:/etc/postfix/smtp_dsn_filter
  1471. </pre>
  1472. </blockquote>
  1473. <blockquote>
  1474. <pre>
  1475. /etc/postfix/smtp_dsn_filter:
  1476. /^4(\.\d+\.\d+ TLS is required, but host \S+ refused to start TLS: .+)/
  1477. 5$1
  1478. /^4(\.\d+\.\d+ TLS is required, but was not offered by host .+)/
  1479. 5$1
  1480. # Do not change the following into hard bounces. They may
  1481. # result from a local configuration problem.
  1482. # 4.\d+.\d+ TLS is required, but our TLS engine is unavailable
  1483. # 4.\d+.\d+ TLS is required, but unavailable
  1484. # 4.\d+.\d+ Cannot start TLS: handshake failure
  1485. </pre>
  1486. </blockquote>
  1487. <p> Example 2: censor the per-recipient delivery status text so
  1488. that it does not reveal the destination command or filename
  1489. when a remote sender requests confirmation of successful delivery.
  1490. </p>
  1491. <blockquote>
  1492. <pre>
  1493. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  1494. <a href="postconf.5.html#local_delivery_status_filter">local_delivery_status_filter</a> = <a href="pcre_table.5.html">pcre</a>:/etc/postfix/local_dsn_filter
  1495. </pre>
  1496. </blockquote>
  1497. <blockquote>
  1498. <pre>
  1499. /etc/postfix/local_dsn_filter:
  1500. /^(2\S+ delivered to file).+/ $1
  1501. /^(2\S+ delivered to command).+/ $1
  1502. </pre>
  1503. </blockquote>
  1504. <p> Notes: </p>
  1505. <ul>
  1506. <li> <p> This feature will NOT override the <a href="postconf.5.html#soft_bounce">soft_bounce</a> safety net. </p>
  1507. <li> <p> This feature will change the enhanced status code and text
  1508. that is logged to the maillog file, and that is reported to the
  1509. sender in delivery confirmation or non-delivery notifications.
  1510. </p>
  1511. </ul>
  1512. <p> This feature is available in Postfix 3.0 and later. </p>
  1513. </DD>
  1514. <DT><b><a name="default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit</a>
  1515. (default: 1)</b></DT><DD>
  1516. <p> How many pseudo-cohorts must suffer connection or handshake
  1517. failure before a specific destination is considered unavailable
  1518. (and further delivery is suspended). Specify zero to disable this
  1519. feature. A destination's pseudo-cohort failure count is reset each
  1520. time a delivery completes without connection or handshake failure
  1521. for that specific destination. </p>
  1522. <p> A pseudo-cohort is the number of deliveries equal to a destination's
  1523. delivery concurrency. </p>
  1524. <p> Use <a href="postconf.5.html#transport_destination_concurrency_failed_cohort_limit"><i>transport</i>_destination_concurrency_failed_cohort_limit</a> to specify
  1525. a transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1526. name of the message delivery transport. </p>
  1527. <p> This feature is available in Postfix 2.5. The default setting
  1528. is compatible with earlier Postfix versions. </p>
  1529. </DD>
  1530. <DT><b><a name="default_destination_concurrency_limit">default_destination_concurrency_limit</a>
  1531. (default: 20)</b></DT><DD>
  1532. <p>
  1533. The default maximal number of parallel deliveries to the same
  1534. destination. This is the default limit for delivery via the <a href="lmtp.8.html">lmtp(8)</a>,
  1535. <a href="pipe.8.html">pipe(8)</a>, <a href="smtp.8.html">smtp(8)</a> and <a href="virtual.8.html">virtual(8)</a> delivery agents.
  1536. With per-destination recipient limit &gt; 1, a destination is a domain,
  1537. otherwise it is a recipient.
  1538. </p>
  1539. <p> Use <a href="postconf.5.html#transport_destination_concurrency_limit"><i>transport</i>_destination_concurrency_limit</a> to specify a
  1540. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1541. name of the message delivery transport.
  1542. </p>
  1543. </DD>
  1544. <DT><b><a name="default_destination_concurrency_negative_feedback">default_destination_concurrency_negative_feedback</a>
  1545. (default: 1)</b></DT><DD>
  1546. <p> The per-destination amount of delivery concurrency negative
  1547. feedback, after a delivery completes with a connection or handshake
  1548. failure. Feedback values are in the range 0..1 inclusive. With
  1549. negative feedback, concurrency is decremented at the beginning of
  1550. a sequence of length 1/feedback. This is unlike positive feedback,
  1551. where concurrency is incremented at the end of a sequence of length
  1552. 1/feedback. </p>
  1553. <p> As of Postfix version 2.5, negative feedback cannot reduce
  1554. delivery concurrency to zero. Instead, a destination is marked
  1555. dead (further delivery suspended) after the failed pseudo-cohort
  1556. count reaches $<a href="postconf.5.html#default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit</a>
  1557. (or $<a href="postconf.5.html#transport_destination_concurrency_failed_cohort_limit"><i>transport</i>_destination_concurrency_failed_cohort_limit</a>).
  1558. To make the scheduler completely immune to connection or handshake
  1559. failures, specify a zero feedback value and a zero failed pseudo-cohort
  1560. limit. </p>
  1561. <p> Specify one of the following forms: </p>
  1562. <dl>
  1563. <dt> <b><i>number</i> </b> </dt>
  1564. <dt> <b><i>number</i> / <i>number</i> </b> </dt>
  1565. <dd> Constant feedback. The value must be in the range 0..1 inclusive.
  1566. The default setting of "1" is compatible with Postfix versions
  1567. before 2.5, where a destination's delivery concurrency is throttled
  1568. down to zero (and further delivery suspended) after a single failed
  1569. pseudo-cohort. </dd>
  1570. <dt> <b><i>number</i> / concurrency </b> </dt>
  1571. <dd> Variable feedback of "<i>number</i> / (delivery concurrency)".
  1572. The <i>number</i> must be in the range 0..1 inclusive. With
  1573. <i>number</i> equal to "1", a destination's delivery concurrency
  1574. is decremented by 1 after each failed pseudo-cohort. </dd>
  1575. </dl>
  1576. <p> A pseudo-cohort is the number of deliveries equal to a destination's
  1577. delivery concurrency. </p>
  1578. <p> Use <a href="postconf.5.html#transport_destination_concurrency_negative_feedback"><i>transport</i>_destination_concurrency_negative_feedback</a>
  1579. to specify a transport-specific override, where <i>transport</i>
  1580. is the <a href="master.5.html">master.cf</a>
  1581. name of the message delivery transport. </p>
  1582. <p> This feature is available in Postfix 2.5. The default setting
  1583. is compatible with earlier Postfix versions. </p>
  1584. </DD>
  1585. <DT><b><a name="default_destination_concurrency_positive_feedback">default_destination_concurrency_positive_feedback</a>
  1586. (default: 1)</b></DT><DD>
  1587. <p> The per-destination amount of delivery concurrency positive
  1588. feedback, after a delivery completes without connection or handshake
  1589. failure. Feedback values are in the range 0..1 inclusive. The
  1590. concurrency increases until it reaches the per-destination maximal
  1591. concurrency limit. With positive feedback, concurrency is incremented
  1592. at the end of a sequence with length 1/feedback. This is unlike
  1593. negative feedback, where concurrency is decremented at the start
  1594. of a sequence of length 1/feedback. </p>
  1595. <p> Specify one of the following forms: </p>
  1596. <dl>
  1597. <dt> <b><i>number</i> </b> </dt>
  1598. <dt> <b><i>number</i> / <i>number</i> </b> </dt>
  1599. <dd> Constant feedback. The value must be in the range 0..1
  1600. inclusive. The default setting of "1" is compatible with Postfix
  1601. versions before 2.5, where a destination's delivery concurrency
  1602. doubles after each successful pseudo-cohort. </dd>
  1603. <dt> <b><i>number</i> / concurrency </b> </dt>
  1604. <dd> Variable feedback of "<i>number</i> / (delivery concurrency)".
  1605. The <i>number</i> must be in the range 0..1 inclusive. With
  1606. <i>number</i> equal to "1", a destination's delivery concurrency
  1607. is incremented by 1 after each successful pseudo-cohort. </dd>
  1608. </dl>
  1609. <p> A pseudo-cohort is the number of deliveries equal to a destination's
  1610. delivery concurrency. </p>
  1611. <p> Use <a href="postconf.5.html#transport_destination_concurrency_positive_feedback"><i>transport</i>_destination_concurrency_positive_feedback</a>
  1612. to specify a transport-specific override, where <i>transport</i>
  1613. is the <a href="master.5.html">master.cf</a> name of the message delivery transport. </p>
  1614. <p> This feature is available in Postfix 2.5 and later. </p>
  1615. </DD>
  1616. <DT><b><a name="default_destination_rate_delay">default_destination_rate_delay</a>
  1617. (default: 0s)</b></DT><DD>
  1618. <p> The default amount of delay that is inserted between individual
  1619. deliveries to the same destination; the resulting behavior depends
  1620. on the value of the corresponding per-destination recipient limit.
  1621. </p>
  1622. <ul>
  1623. <li> <p> With a corresponding per-destination recipient limit &gt;
  1624. 1, the rate delay specifies the time between deliveries to the
  1625. <i>same domain</i>. Different domains are delivered in parallel,
  1626. subject to the process limits specified in <a href="master.5.html">master.cf</a>. </p>
  1627. <li> <p> With a corresponding per-destination recipient limit equal
  1628. to 1, the rate delay specifies the time between deliveries to the
  1629. <i>same recipient</i>. Different recipients are delivered in
  1630. parallel, subject to the process limits specified in <a href="master.5.html">master.cf</a>.
  1631. </p>
  1632. </ul>
  1633. <p> To enable the delay, specify a non-zero time value (an integral
  1634. value plus an optional one-letter suffix that specifies the time
  1635. unit). </p>
  1636. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  1637. (weeks). The default time unit is s (seconds). </p>
  1638. <p> NOTE: the delay is enforced by the queue manager. The delay
  1639. timer state does not survive "<b>postfix reload</b>" or "<b>postfix
  1640. stop</b>".
  1641. </p>
  1642. <p> Use <a href="postconf.5.html#transport_destination_rate_delay"><i>transport</i>_destination_rate_delay</a> to specify a
  1643. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1644. name of the message delivery transport.
  1645. </p>
  1646. <p> NOTE: with a non-zero _destination_rate_delay, specify a
  1647. <a href="postconf.5.html#transport_destination_concurrency_failed_cohort_limit"><i>transport</i>_destination_concurrency_failed_cohort_limit</a> of 10
  1648. or more to prevent Postfix from deferring all mail for the same
  1649. destination after only one connection or handshake error. </p>
  1650. <p> This feature is available in Postfix 2.5 and later. </p>
  1651. </DD>
  1652. <DT><b><a name="default_destination_recipient_limit">default_destination_recipient_limit</a>
  1653. (default: 50)</b></DT><DD>
  1654. <p>
  1655. The default maximal number of recipients per message delivery.
  1656. This is the default limit for delivery via the <a href="lmtp.8.html">lmtp(8)</a>, <a href="pipe.8.html">pipe(8)</a>,
  1657. <a href="smtp.8.html">smtp(8)</a> and <a href="virtual.8.html">virtual(8)</a> delivery agents.
  1658. </p>
  1659. <p> Setting this parameter to a value of 1 affects email deliveries
  1660. as follows:</p>
  1661. <ul>
  1662. <li> <p> It changes the meaning of the corresponding per-destination
  1663. concurrency limit, from concurrency of deliveries to the <i>same
  1664. domain</i> into concurrency of deliveries to the <i>same recipient</i>.
  1665. Different recipients are delivered in parallel, subject to the
  1666. process limits specified in <a href="master.5.html">master.cf</a>. </p>
  1667. <li> <p> It changes the meaning of the corresponding per-destination
  1668. rate delay, from the delay between deliveries to the <i>same
  1669. domain</i> into the delay between deliveries to the <i>same
  1670. recipient</i>. Again, different recipients are delivered in parallel,
  1671. subject to the process limits specified in <a href="master.5.html">master.cf</a>. </p>
  1672. <li> <p> It changes the meaning of other corresponding per-destination
  1673. settings in a similar manner, from settings for delivery to the
  1674. <i>same domain</i> into settings for delivery to the <i>same
  1675. recipient</i>.
  1676. </ul>
  1677. <p> Use <a href="postconf.5.html#transport_destination_recipient_limit"><i>transport</i>_destination_recipient_limit</a> to specify a
  1678. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1679. name of the message delivery transport.
  1680. </p>
  1681. </DD>
  1682. <DT><b><a name="default_extra_recipient_limit">default_extra_recipient_limit</a>
  1683. (default: 1000)</b></DT><DD>
  1684. <p>
  1685. The default value for the extra per-transport limit imposed on the
  1686. number of in-memory recipients. This extra recipient space is
  1687. reserved for the cases when the Postfix queue manager's scheduler
  1688. preempts one message with another and suddenly needs some extra
  1689. recipients slots for the chosen message in order to avoid performance
  1690. degradation.
  1691. </p>
  1692. <p> Use <a href="postconf.5.html#transport_extra_recipient_limit"><i>transport</i>_extra_recipient_limit</a> to specify a
  1693. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1694. name of the message delivery transport.
  1695. </p>
  1696. </DD>
  1697. <DT><b><a name="default_filter_nexthop">default_filter_nexthop</a>
  1698. (default: empty)</b></DT><DD>
  1699. <p> When a <a href="postconf.5.html#content_filter">content_filter</a> or FILTER request specifies no explicit
  1700. next-hop destination, use $<a href="postconf.5.html#default_filter_nexthop">default_filter_nexthop</a> instead; when
  1701. that value is empty, use the domain in the recipient address.
  1702. Specify "<a href="postconf.5.html#default_filter_nexthop">default_filter_nexthop</a> = $<a href="postconf.5.html#myhostname">myhostname</a>" for compatibility
  1703. with Postfix version 2.6 and earlier, or specify an explicit next-hop
  1704. destination with each <a href="postconf.5.html#content_filter">content_filter</a> value or FILTER action. </p>
  1705. <p> This feature is available in Postfix 2.7 and later. </p>
  1706. </DD>
  1707. <DT><b><a name="default_minimum_delivery_slots">default_minimum_delivery_slots</a>
  1708. (default: 3)</b></DT><DD>
  1709. <p>
  1710. How many recipients a message must have in order to invoke the
  1711. Postfix queue manager's scheduling algorithm at all. Messages
  1712. which would never accumulate at least this many delivery slots
  1713. (subject to slot cost parameter as well) are never preempted.
  1714. </p>
  1715. <p> Use <a href="postconf.5.html#transport_minimum_delivery_slots"><i>transport</i>_minimum_delivery_slots</a> to specify a
  1716. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1717. name of the message delivery transport.
  1718. </p>
  1719. </DD>
  1720. <DT><b><a name="default_privs">default_privs</a>
  1721. (default: nobody)</b></DT><DD>
  1722. <p>
  1723. The default rights used by the <a href="local.8.html">local(8)</a> delivery agent for delivery
  1724. to external file or command. These rights are used when delivery
  1725. is requested from an <a href="aliases.5.html">aliases(5)</a> file that is owned by <b>root</b>, or
  1726. when delivery is done on behalf of <b>root</b>. <b>DO NOT SPECIFY A
  1727. PRIVILEGED USER OR THE POSTFIX OWNER</b>.
  1728. </p>
  1729. </DD>
  1730. <DT><b><a name="default_process_limit">default_process_limit</a>
  1731. (default: 100)</b></DT><DD>
  1732. <p>
  1733. The default maximal number of Postfix child processes that provide
  1734. a given service. This limit can be overruled for specific services
  1735. in the <a href="master.5.html">master.cf</a> file.
  1736. </p>
  1737. </DD>
  1738. <DT><b><a name="default_rbl_reply">default_rbl_reply</a>
  1739. (default: see "postconf -d" output)</b></DT><DD>
  1740. <p>
  1741. The default Postfix SMTP server response template for a request that is
  1742. rejected by an RBL-based restriction. This template can be overruled
  1743. by specific entries in the optional <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> lookup table.
  1744. </p>
  1745. <p>
  1746. This feature is available in Postfix 2.0 and later.
  1747. </p>
  1748. <p>
  1749. The template is subject to exactly one level of $name substitution:
  1750. </p>
  1751. <dl>
  1752. <dt><b>$client</b></dt>
  1753. <dd>The client hostname and IP address, formatted as name[address]. </dd>
  1754. <dt><b>$client_address</b></dt>
  1755. <dd>The client IP address. </dd>
  1756. <dt><b>$client_name</b></dt>
  1757. <dd>The client hostname or "unknown". See <a href="postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname</a>
  1758. for more details. </dd>
  1759. <dt><b>$reverse_client_name</b></dt>
  1760. <dd>The client hostname from address-&gt;name lookup, or "unknown".
  1761. See <a href="postconf.5.html#reject_unknown_reverse_client_hostname">reject_unknown_reverse_client_hostname</a> for more details. </dd>
  1762. <dt><b>$helo_name</b></dt>
  1763. <dd>The hostname given in HELO or EHLO command or empty string. </dd>
  1764. <dt><b>$rbl_class</b></dt>
  1765. <dd>The blacklisted entity type: Client host, Helo command, Sender
  1766. address, or Recipient address. </dd>
  1767. <dt><b>$rbl_code</b></dt>
  1768. <dd>The numerical SMTP response code, as specified with the
  1769. <a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a> configuration parameter. Note: The numerical
  1770. SMTP response code is required, and must appear at the start of the
  1771. reply. With Postfix version 2.3 and later this information may be followed
  1772. by an <a href="http://tools.ietf.org/html/rfc3463">RFC 3463</a> enhanced status code. </dd>
  1773. <dt><b>$rbl_domain</b></dt>
  1774. <dd>The RBL domain where $rbl_what is blacklisted. </dd>
  1775. <dt><b>$rbl_reason</b></dt>
  1776. <dd>The reason why $rbl_what is blacklisted, or an empty string. </dd>
  1777. <dt><b>$rbl_what</b></dt>
  1778. <dd>The entity that is blacklisted (an IP address, a hostname, a domain
  1779. name, or an email address whose domain was blacklisted). </dd>
  1780. <dt><b>$recipient</b></dt>
  1781. <dd>The recipient address or &lt;&gt; in case of the null address. </dd>
  1782. <dt><b>$recipient_domain</b></dt>
  1783. <dd>The recipient domain or empty string. </dd>
  1784. <dt><b>$recipient_name</b></dt>
  1785. <dd>The recipient address localpart or &lt;&gt; in case of null address. </dd>
  1786. <dt><b>$sender</b></dt>
  1787. <dd>The sender address or &lt;&gt; in case of the null address. </dd>
  1788. <dt><b>$sender_domain</b></dt>
  1789. <dd>The sender domain or empty string. </dd>
  1790. <dt><b>$sender_name</b></dt>
  1791. <dd>The sender address localpart or &lt;&gt; in case of the null address. </dd>
  1792. <dt><b>${name?text}</b></dt>
  1793. <dd>Expands to `text' if $name is not empty. </dd>
  1794. <dt><b>${name:text}</b></dt>
  1795. <dd>Expands to `text' if $name is empty. </dd>
  1796. </dl>
  1797. <p>
  1798. Instead of $name you can also specify ${name} or $(name).
  1799. </p>
  1800. <p> Note: when an enhanced status code is specified in an RBL reply
  1801. template, it is subject to modification. The following transformations
  1802. are needed when the same RBL reply template is used for client,
  1803. helo, sender, or recipient access restrictions. </p>
  1804. <ul>
  1805. <li> <p> When rejecting a sender address, the Postfix SMTP server
  1806. will transform a recipient DSN status (e.g., 4.1.1-4.1.6) into the
  1807. corresponding sender DSN status, and vice versa. </p>
  1808. <li> <p> When rejecting non-address information (such as the HELO
  1809. command argument or the client hostname/address), the Postfix SMTP
  1810. server will transform a sender or recipient DSN status into a generic
  1811. non-address DSN status (e.g., 4.0.0). </p>
  1812. </ul>
  1813. </DD>
  1814. <DT><b><a name="default_recipient_limit">default_recipient_limit</a>
  1815. (default: 20000)</b></DT><DD>
  1816. <p>
  1817. The default per-transport upper limit on the number of in-memory
  1818. recipients. These limits take priority over the global
  1819. <a href="postconf.5.html#qmgr_message_recipient_limit">qmgr_message_recipient_limit</a> after the message has been assigned
  1820. to the respective transports. See also <a href="postconf.5.html#default_extra_recipient_limit">default_extra_recipient_limit</a>
  1821. and <a href="postconf.5.html#qmgr_message_recipient_minimum">qmgr_message_recipient_minimum</a>.
  1822. </p>
  1823. <p> Use <a href="postconf.5.html#transport_recipient_limit"><i>transport</i>_recipient_limit</a> to specify a
  1824. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1825. name of the message delivery transport.
  1826. </p>
  1827. </DD>
  1828. <DT><b><a name="default_recipient_refill_delay">default_recipient_refill_delay</a>
  1829. (default: 5s)</b></DT><DD>
  1830. <p>
  1831. The default per-transport maximum delay between recipients refills.
  1832. When not all message recipients fit into the memory at once, keep loading
  1833. more of them at least once every this many seconds. This is used to
  1834. make sure the recipients are refilled in timely manner even when
  1835. $<a href="postconf.5.html#default_recipient_refill_limit">default_recipient_refill_limit</a> is too high for too slow deliveries.
  1836. </p>
  1837. <p> Use <a href="postconf.5.html#transport_recipient_refill_delay"><i>transport</i>_recipient_refill_delay</a> to specify a
  1838. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1839. name of the message delivery transport.
  1840. </p>
  1841. <p> This feature is available in Postfix 2.4 and later. </p>
  1842. </DD>
  1843. <DT><b><a name="default_recipient_refill_limit">default_recipient_refill_limit</a>
  1844. (default: 100)</b></DT><DD>
  1845. <p>
  1846. The default per-transport limit on the number of recipients refilled at
  1847. once. When not all message recipients fit into the memory at once, keep
  1848. loading more of them in batches of at least this many at a time. See also
  1849. $<a href="postconf.5.html#default_recipient_refill_delay">default_recipient_refill_delay</a>, which may result in recipient batches
  1850. lower than this when this limit is too high for too slow deliveries.
  1851. </p>
  1852. <p> Use <a href="postconf.5.html#transport_recipient_refill_limit"><i>transport</i>_recipient_refill_limit</a> to specify a
  1853. transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  1854. name of the message delivery transport.
  1855. </p>
  1856. <p> This feature is available in Postfix 2.4 and later. </p>
  1857. </DD>
  1858. <DT><b><a name="default_transport">default_transport</a>
  1859. (default: smtp)</b></DT><DD>
  1860. <p>
  1861. The default mail delivery transport and next-hop destination for
  1862. destinations that do not match $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>,
  1863. $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>, $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>,
  1864. or $<a href="postconf.5.html#relay_domains">relay_domains</a>. This information can be overruled with the
  1865. <a href="postconf.5.html#sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a> parameter and with the
  1866. <a href="transport.5.html">transport(5)</a> table. </p>
  1867. <p>
  1868. In order of decreasing precedence, the nexthop destination is taken
  1869. from $<a href="postconf.5.html#sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a>, $<a href="postconf.5.html#default_transport">default_transport</a>,
  1870. $<a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a>, $<a href="postconf.5.html#relayhost">relayhost</a>, or from the recipient
  1871. domain.
  1872. </p>
  1873. <p>
  1874. Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
  1875. is the name of a mail delivery transport defined in <a href="master.5.html">master.cf</a>.
  1876. The <i>:nexthop</i> destination is optional; its syntax is documented
  1877. in the manual page of the corresponding delivery agent.
  1878. </p>
  1879. <p>
  1880. Example:
  1881. </p>
  1882. <pre>
  1883. <a href="postconf.5.html#default_transport">default_transport</a> = uucp:relayhostname
  1884. </pre>
  1885. </DD>
  1886. <DT><b><a name="default_transport_rate_delay">default_transport_rate_delay</a>
  1887. (default: 0s)</b></DT><DD>
  1888. <p> The default amount of delay that is inserted between individual
  1889. deliveries over the same message delivery transport, regardless of
  1890. destination. If non-zero, all deliveries over the same message
  1891. delivery transport will happen one at a time. </p>
  1892. <p>Use <a href="postconf.5.html#transport_transport_rate_delay"><i>transport</i>_transport_rate_delay</a> to specify a
  1893. transport-specific override, where the initial <i>transport</i> is
  1894. the <a href="master.5.html">master.cf</a> name of the message delivery transport. </p>
  1895. <p> Example: throttle outbound SMTP mail to at most 3 deliveries
  1896. per minute. </p>
  1897. <pre>
  1898. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  1899. smtp_transport_rate_delay = 20s
  1900. </pre>
  1901. <p> To enable the delay, specify a non-zero time value (an integral
  1902. value plus an optional one-letter suffix that specifies the time
  1903. unit). </p>
  1904. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  1905. (weeks). The default time unit is s (seconds). </p>
  1906. <p> NOTE: the delay is enforced by the queue manager. </p>
  1907. <p> This feature is available in Postfix 3.1 and later. </p>
  1908. </DD>
  1909. <DT><b><a name="default_verp_delimiters">default_verp_delimiters</a>
  1910. (default: +=)</b></DT><DD>
  1911. <p> The two default VERP delimiter characters. These are used when
  1912. no explicit delimiters are specified with the SMTP XVERP command
  1913. or with the "<b>sendmail -V</b>" command-line option. Specify
  1914. characters that are allowed by the <a href="postconf.5.html#verp_delimiter_filter">verp_delimiter_filter</a> setting.
  1915. </p>
  1916. <p>
  1917. This feature is available in Postfix 1.1 and later.
  1918. </p>
  1919. </DD>
  1920. <DT><b><a name="defer_code">defer_code</a>
  1921. (default: 450)</b></DT><DD>
  1922. <p>
  1923. The numerical Postfix SMTP server response code when a remote SMTP
  1924. client request is rejected by the "defer" restriction.
  1925. </p>
  1926. <p>
  1927. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  1928. </p>
  1929. </DD>
  1930. <DT><b><a name="defer_service_name">defer_service_name</a>
  1931. (default: defer)</b></DT><DD>
  1932. <p>
  1933. The name of the defer service. This service is implemented by the
  1934. <a href="bounce.8.html">bounce(8)</a> daemon and maintains a record
  1935. of failed delivery attempts and generates non-delivery notifications.
  1936. </p>
  1937. <p>
  1938. This feature is available in Postfix 2.0 and later.
  1939. </p>
  1940. </DD>
  1941. <DT><b><a name="defer_transports">defer_transports</a>
  1942. (default: empty)</b></DT><DD>
  1943. <p>
  1944. The names of message delivery transports that should not deliver mail
  1945. unless someone issues "<b>sendmail -q</b>" or equivalent. Specify zero
  1946. or more names of mail delivery transports names that appear in the
  1947. first field of <a href="master.5.html">master.cf</a>.
  1948. </p>
  1949. <p>
  1950. Example:
  1951. </p>
  1952. <pre>
  1953. <a href="postconf.5.html#defer_transports">defer_transports</a> = smtp
  1954. </pre>
  1955. </DD>
  1956. <DT><b><a name="delay_logging_resolution_limit">delay_logging_resolution_limit</a>
  1957. (default: 2)</b></DT><DD>
  1958. <p> The maximal number of digits after the decimal point when logging
  1959. sub-second delay values. Specify a number in the range 0..6. </p>
  1960. <p> Large delay values are rounded off to an integral number seconds;
  1961. delay values below the <a href="postconf.5.html#delay_logging_resolution_limit">delay_logging_resolution_limit</a> are logged
  1962. as "0", and delay values under 100s are logged with at most two-digit
  1963. precision. </p>
  1964. <p> The format of the "delays=a/b/c/d" logging is as follows: </p>
  1965. <ul>
  1966. <li> a = time from message arrival to last <a href="QSHAPE_README.html#active_queue">active queue</a> entry
  1967. <li> b = time from last <a href="QSHAPE_README.html#active_queue">active queue</a> entry to connection setup
  1968. <li> c = time in connection setup, including DNS, EHLO and STARTTLS
  1969. <li> d = time in message transmission
  1970. </ul>
  1971. <p> This feature is available in Postfix 2.3 and later. </p>
  1972. </DD>
  1973. <DT><b><a name="delay_notice_recipient">delay_notice_recipient</a>
  1974. (default: postmaster)</b></DT><DD>
  1975. <p>
  1976. The recipient of postmaster notifications with the message headers
  1977. of mail that cannot be delivered within $<a href="postconf.5.html#delay_warning_time">delay_warning_time</a> time
  1978. units. </p>
  1979. <p>
  1980. See also: <a href="postconf.5.html#delay_warning_time">delay_warning_time</a>, <a href="postconf.5.html#notify_classes">notify_classes</a>.
  1981. </p>
  1982. </DD>
  1983. <DT><b><a name="delay_warning_time">delay_warning_time</a>
  1984. (default: 0h)</b></DT><DD>
  1985. <p>
  1986. The time after which the sender receives a copy of the message
  1987. headers of mail that is still queued. The <a href="postconf.5.html#confirm_delay_cleared">confirm_delay_cleared</a>
  1988. parameter controls sender notification when the delay clears up.
  1989. </p>
  1990. <p>
  1991. To enable this feature, specify a non-zero time value (an integral
  1992. value plus an optional one-letter suffix that specifies the time
  1993. unit).
  1994. </p>
  1995. <p>
  1996. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  1997. The default time unit is h (hours).
  1998. </p>
  1999. <p>
  2000. See also: <a href="postconf.5.html#delay_notice_recipient">delay_notice_recipient</a>, <a href="postconf.5.html#notify_classes">notify_classes</a>, <a href="postconf.5.html#confirm_delay_cleared">confirm_delay_cleared</a>.
  2001. </p>
  2002. </DD>
  2003. <DT><b><a name="deliver_lock_attempts">deliver_lock_attempts</a>
  2004. (default: 20)</b></DT><DD>
  2005. <p>
  2006. The maximal number of attempts to acquire an exclusive lock on a
  2007. mailbox file or <a href="bounce.8.html">bounce(8)</a> logfile.
  2008. </p>
  2009. </DD>
  2010. <DT><b><a name="deliver_lock_delay">deliver_lock_delay</a>
  2011. (default: 1s)</b></DT><DD>
  2012. <p>
  2013. The time between attempts to acquire an exclusive lock on a mailbox
  2014. file or <a href="bounce.8.html">bounce(8)</a> logfile.
  2015. </p>
  2016. <p>
  2017. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  2018. The default time unit is s (seconds).
  2019. </p>
  2020. </DD>
  2021. <DT><b><a name="destination_concurrency_feedback_debug">destination_concurrency_feedback_debug</a>
  2022. (default: no)</b></DT><DD>
  2023. <p> Make the queue manager's feedback algorithm verbose for performance
  2024. analysis purposes. </p>
  2025. <p> This feature is available in Postfix 2.5 and later. </p>
  2026. </DD>
  2027. <DT><b><a name="detect_8bit_encoding_header">detect_8bit_encoding_header</a>
  2028. (default: yes)</b></DT><DD>
  2029. <p> Automatically detect 8BITMIME body content by looking at
  2030. Content-Transfer-Encoding: message headers; historically, this
  2031. behavior was hard-coded to be "always on". </p>
  2032. <p> This feature is available in Postfix 2.5 and later. </p>
  2033. </DD>
  2034. <DT><b><a name="disable_dns_lookups">disable_dns_lookups</a>
  2035. (default: no)</b></DT><DD>
  2036. <p>
  2037. Disable DNS lookups in the Postfix SMTP and LMTP clients. When
  2038. disabled, hosts are looked up with the getaddrinfo() system
  2039. library routine which normally also looks in /etc/hosts. As of
  2040. Postfix 2.11, this parameter is deprecated; use <a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a>
  2041. instead.
  2042. </p>
  2043. <p>
  2044. DNS lookups are enabled by default.
  2045. </p>
  2046. </DD>
  2047. <DT><b><a name="disable_mime_input_processing">disable_mime_input_processing</a>
  2048. (default: no)</b></DT><DD>
  2049. <p>
  2050. Turn off MIME processing while receiving mail. This means that no
  2051. special treatment is given to Content-Type: message headers, and
  2052. that all text after the initial message headers is considered to
  2053. be part of the message body.
  2054. </p>
  2055. <p>
  2056. This feature is available in Postfix 2.0 and later.
  2057. </p>
  2058. <p>
  2059. Mime input processing is enabled by default, and is needed in order
  2060. to recognize MIME headers in message content.
  2061. </p>
  2062. </DD>
  2063. <DT><b><a name="disable_mime_output_conversion">disable_mime_output_conversion</a>
  2064. (default: no)</b></DT><DD>
  2065. <p>
  2066. Disable the conversion of 8BITMIME format to 7BIT format. Mime
  2067. output conversion is needed when the destination does not advertise
  2068. 8BITMIME support.
  2069. </p>
  2070. <p>
  2071. This feature is available in Postfix 2.0 and later.
  2072. </p>
  2073. </DD>
  2074. <DT><b><a name="disable_verp_bounces">disable_verp_bounces</a>
  2075. (default: no)</b></DT><DD>
  2076. <p>
  2077. Disable sending one bounce report per recipient.
  2078. </p>
  2079. <p>
  2080. The default, one per recipient, is what ezmlm needs.
  2081. </p>
  2082. <p>
  2083. This feature is available in Postfix 1.1 and later.
  2084. </p>
  2085. </DD>
  2086. <DT><b><a name="disable_vrfy_command">disable_vrfy_command</a>
  2087. (default: no)</b></DT><DD>
  2088. <p>
  2089. Disable the SMTP VRFY command. This stops some techniques used to
  2090. harvest email addresses.
  2091. </p>
  2092. <p>
  2093. Example:
  2094. </p>
  2095. <pre>
  2096. <a href="postconf.5.html#disable_vrfy_command">disable_vrfy_command</a> = no
  2097. </pre>
  2098. </DD>
  2099. <DT><b><a name="dns_ncache_ttl_fix_enable">dns_ncache_ttl_fix_enable</a>
  2100. (default: no)</b></DT><DD>
  2101. <p> Enable a workaround for future libc incompatibility. The Postfix
  2102. implementation of <a href="http://tools.ietf.org/html/rfc2308">RFC 2308</a> negative reply caching relies on the
  2103. promise that res_query() and res_search() invoke res_send(), which
  2104. returns the server response in an application buffer even if the
  2105. requested record does not exist. If this promise is broken, specify
  2106. "yes" to enable a workaround for DNS reputation lookups. </p>
  2107. <p>
  2108. This feature is available in Postfix 3.1 and later.
  2109. </p>
  2110. </DD>
  2111. <DT><b><a name="dnsblog_reply_delay">dnsblog_reply_delay</a>
  2112. (default: 0s)</b></DT><DD>
  2113. <p> A debugging aid to artificially delay DNS responses. </p>
  2114. <p> This feature is available in Postfix 2.8. </p>
  2115. </DD>
  2116. <DT><b><a name="dnsblog_service_name">dnsblog_service_name</a>
  2117. (default: dnsblog)</b></DT><DD>
  2118. <p> The name of the <a href="dnsblog.8.html">dnsblog(8)</a> service entry in <a href="master.5.html">master.cf</a>. This
  2119. service performs DNS white/blacklist lookups. </p>
  2120. <p> This feature is available in Postfix 2.8 and later. </p>
  2121. </DD>
  2122. <DT><b><a name="dont_remove">dont_remove</a>
  2123. (default: 0)</b></DT><DD>
  2124. <p>
  2125. Don't remove queue files and save them to the "saved" mail queue.
  2126. This is a debugging aid. To inspect the envelope information and
  2127. content of a Postfix queue file, use the <a href="postcat.1.html">postcat(1)</a> command.
  2128. </p>
  2129. </DD>
  2130. <DT><b><a name="double_bounce_sender">double_bounce_sender</a>
  2131. (default: double-bounce)</b></DT><DD>
  2132. <p> The sender address of postmaster notifications that are generated
  2133. by the mail system. All mail to this address is silently discarded,
  2134. in order to terminate mail bounce loops. </p>
  2135. </DD>
  2136. <DT><b><a name="duplicate_filter_limit">duplicate_filter_limit</a>
  2137. (default: 1000)</b></DT><DD>
  2138. <p> The maximal number of addresses remembered by the address
  2139. duplicate filter for <a href="aliases.5.html">aliases(5)</a> or <a href="virtual.5.html">virtual(5)</a> alias expansion, or
  2140. for <a href="showq.8.html">showq(8)</a> queue displays. </p>
  2141. </DD>
  2142. <DT><b><a name="empty_address_default_transport_maps_lookup_key">empty_address_default_transport_maps_lookup_key</a>
  2143. (default: &lt;&gt;)</b></DT><DD>
  2144. <p> The <a href="postconf.5.html#sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a> search string that
  2145. will be used instead of the null sender address. </p>
  2146. <p> This feature is available in Postfix 2.7 and later. </p>
  2147. </DD>
  2148. <DT><b><a name="empty_address_recipient">empty_address_recipient</a>
  2149. (default: MAILER-DAEMON)</b></DT><DD>
  2150. <p>
  2151. The recipient of mail addressed to the null address. Postfix does
  2152. not accept such addresses in SMTP commands, but they may still be
  2153. created locally as the result of configuration or software error.
  2154. </p>
  2155. </DD>
  2156. <DT><b><a name="empty_address_relayhost_maps_lookup_key">empty_address_relayhost_maps_lookup_key</a>
  2157. (default: &lt;&gt;)</b></DT><DD>
  2158. <p> The <a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a> search string that will be
  2159. used instead of the null sender address. </p>
  2160. <p> This feature is available in Postfix 2.5 and later. With
  2161. earlier versions, <a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a> lookups were
  2162. skipped for the null sender address. </p>
  2163. </DD>
  2164. <DT><b><a name="enable_errors_to">enable_errors_to</a>
  2165. (default: no)</b></DT><DD>
  2166. <p> Report mail delivery errors to the address specified with the
  2167. non-standard Errors-To: message header, instead of the envelope
  2168. sender address (this feature is removed with Postfix version 2.2, is
  2169. turned off by default with Postfix version 2.1, and is always turned on
  2170. with older Postfix versions). </p>
  2171. </DD>
  2172. <DT><b><a name="enable_idna2003_compatibility">enable_idna2003_compatibility</a>
  2173. (default: no)</b></DT><DD>
  2174. <p> Enable 'transitional' compatibility between IDNA2003 and IDNA2008,
  2175. when converting UTF-8 domain names to/from the ASCII form that is
  2176. used for DNS lookups. Specify "yes" for compatibility with Postfix
  2177. &le; 3.1 (not recommended). This affects the conversion of domain
  2178. names that contain for example the German sz and the Greek zeta.
  2179. See <a href="http://unicode.org/cldr/utility/idna.jsp">http://unicode.org/cldr/utility/idna.jsp</a> for more examples.
  2180. </p>
  2181. <p> This feature is available in Postfix 3.2 and later. </p>
  2182. </DD>
  2183. <DT><b><a name="enable_long_queue_ids">enable_long_queue_ids</a>
  2184. (default: no)</b></DT><DD>
  2185. <p> Enable long, non-repeating, queue IDs (queue file names). The
  2186. benefit of non-repeating names is simpler logfile analysis and
  2187. easier queue migration (there is no need to run "postsuper" to
  2188. change queue file names that don't match their message file inode
  2189. number). </p>
  2190. <p> Note: see below for how to convert long queue file names to
  2191. Postfix &le; 2.8. </p>
  2192. <p> Changing the parameter value to "yes" has the following effects:
  2193. </p>
  2194. <ul>
  2195. <li> <p> Existing queue file names are not affected. </p>
  2196. <li> <p> New queue files are created with names such as 3Pt2mN2VXxznjll.
  2197. These are encoded in a 52-character alphabet that contains digits
  2198. (0-9), upper-case letters (B-Z) and lower-case letters (b-z). For
  2199. safety reasons the vowels (AEIOUaeiou) are excluded from the alphabet.
  2200. The name format is: 6 or more characters for the time in seconds,
  2201. 4 characters for the time in microseconds, the 'z'; the remainder
  2202. is the file inode number encoded in the first 51 characters of the
  2203. 52-character alphabet. </p>
  2204. <li> <p> New messages have a Message-ID header with
  2205. <i>queueID</i>@<i><a href="postconf.5.html#myhostname">myhostname</a></i>. </p>
  2206. <li> <p> The mailq (postqueue -p) output has a wider Queue ID column.
  2207. The number of whitespace-separated fields is not changed. <p>
  2208. <li> <p> The <a href="postconf.5.html#hash_queue_depth">hash_queue_depth</a> algorithm uses the first characters
  2209. of the queue file creation time in microseconds, after conversion
  2210. into hexadecimal representation. This produces the same queue hashing
  2211. behavior as if the queue file name was created with "<a href="postconf.5.html#enable_long_queue_ids">enable_long_queue_ids</a>
  2212. = no". </p>
  2213. </ul>
  2214. <p> Changing the parameter value to "no" has the following effects:
  2215. </p>
  2216. <ul>
  2217. <li> <p> Existing long queue file names are renamed to the short
  2218. form (while running "postfix reload" or "postsuper"). </p>
  2219. <li> <p> New queue files are created with names such as C3CD21F3E90
  2220. from a hexadecimal alphabet that contains digits (0-9) and upper-case
  2221. letters (A-F). The name format is: 5 characters for the time in
  2222. microseconds; the remainder is the file inode number. </p>
  2223. <li> <p> New messages have a Message-ID header with
  2224. <i>YYYYMMDDHHMMSS.queueid</i>@<i><a href="postconf.5.html#myhostname">myhostname</a></i>, where
  2225. <i>YYYYMMDDHHMMSS</i> are the year, month, day, hour, minute and
  2226. second.
  2227. <li> <p> The mailq (postqueue -p) output has the same format as
  2228. with Postfix &le; 2.8. <p>
  2229. <li> <p> The <a href="postconf.5.html#hash_queue_depth">hash_queue_depth</a> algorithm uses the first characters
  2230. of the queue file name, with the hexadecimal representation of the
  2231. file creation time in microseconds. </p>
  2232. </ul>
  2233. <p> Before migration to Postfix &le; 2.8, the following commands
  2234. are required to convert long queue file names into short names: </p>
  2235. <pre>
  2236. # postfix stop
  2237. # postconf <a href="postconf.5.html#enable_long_queue_ids">enable_long_queue_ids</a>=no
  2238. # postsuper
  2239. </pre>
  2240. <p> Repeat the postsuper command until it reports no more queue file
  2241. name changes. </p>
  2242. <p> This feature is available in Postfix 2.9 and later. </p>
  2243. </DD>
  2244. <DT><b><a name="enable_original_recipient">enable_original_recipient</a>
  2245. (default: yes)</b></DT><DD>
  2246. <p> Enable support for the X-Original-To message header. This header
  2247. is needed for multi-recipient mailboxes. </p>
  2248. <p> When this parameter is set to yes, the <a href="cleanup.8.html">cleanup(8)</a> daemon performs
  2249. duplicate elimination on distinct pairs of (original recipient,
  2250. rewritten recipient), and generates non-empty original recipient
  2251. queue file records. </p>
  2252. <p> When this parameter is set to no, the <a href="cleanup.8.html">cleanup(8)</a> daemon performs
  2253. duplicate elimination on the rewritten recipient address only, and
  2254. generates empty original recipient queue file records. </p>
  2255. <p> This feature is available in Postfix 2.1 and later. With Postfix
  2256. version 2.0, support for the X-Original-To message header is always turned
  2257. on. Postfix versions before 2.0 have no support for the X-Original-To
  2258. message header. </p>
  2259. </DD>
  2260. <DT><b><a name="error_notice_recipient">error_notice_recipient</a>
  2261. (default: postmaster)</b></DT><DD>
  2262. <p> The recipient of postmaster notifications about mail delivery
  2263. problems that are caused by policy, resource, software or protocol
  2264. errors. These notifications are enabled with the <a href="postconf.5.html#notify_classes">notify_classes</a>
  2265. parameter. </p>
  2266. </DD>
  2267. <DT><b><a name="error_service_name">error_service_name</a>
  2268. (default: error)</b></DT><DD>
  2269. <p>
  2270. The name of the <a href="error.8.html">error(8)</a> pseudo delivery agent. This service always
  2271. returns mail as undeliverable.
  2272. </p>
  2273. <p>
  2274. This feature is available in Postfix 2.0 and later.
  2275. </p>
  2276. </DD>
  2277. <DT><b><a name="execution_directory_expansion_filter">execution_directory_expansion_filter</a>
  2278. (default: see "postconf -d" output)</b></DT><DD>
  2279. <p> Restrict the characters that the <a href="local.8.html">local(8)</a> delivery agent allows
  2280. in $name expansions of $<a href="postconf.5.html#command_execution_directory">command_execution_directory</a>. Characters
  2281. outside the allowed set are replaced by underscores. </p>
  2282. <p> This feature is available in Postfix 2.2 and later. </p>
  2283. </DD>
  2284. <DT><b><a name="expand_owner_alias">expand_owner_alias</a>
  2285. (default: no)</b></DT><DD>
  2286. <p>
  2287. When delivering to an alias "aliasname" that has an "owner-aliasname"
  2288. companion alias, set the envelope sender address to the expansion
  2289. of the "owner-aliasname" alias. Normally, Postfix sets the envelope
  2290. sender address to the name of the "owner-aliasname" alias.
  2291. </p>
  2292. </DD>
  2293. <DT><b><a name="export_environment">export_environment</a>
  2294. (default: see "postconf -d" output)</b></DT><DD>
  2295. <p>
  2296. The list of environment variables that a Postfix process will export
  2297. to non-Postfix processes. The TZ variable is needed for sane
  2298. time keeping on System-V-ish systems.
  2299. </p>
  2300. <p>
  2301. Specify a list of names and/or name=value pairs, separated by
  2302. whitespace or comma. Specify "{ name=value }" to protect whitespace
  2303. or comma in parameter values (whitespace after "{" and before "}"
  2304. is ignored). The form name=value is supported with Postfix version
  2305. 2.1 and later; the use of {} is supported with Postfix 3.0 and
  2306. later. </p>
  2307. <p>
  2308. Example:
  2309. </p>
  2310. <pre>
  2311. <a href="postconf.5.html#export_environment">export_environment</a> = TZ PATH=/bin:/usr/bin
  2312. </pre>
  2313. </DD>
  2314. <DT><b><a name="extract_recipient_limit">extract_recipient_limit</a>
  2315. (default: 10240)</b></DT><DD>
  2316. <p>
  2317. The maximal number of recipient addresses that Postfix will extract
  2318. from message headers when mail is submitted with "<b>sendmail -t</b>".
  2319. </p>
  2320. <p>
  2321. This feature was removed in Postfix version 2.1.
  2322. </p>
  2323. </DD>
  2324. <DT><b><a name="fallback_relay">fallback_relay</a>
  2325. (default: empty)</b></DT><DD>
  2326. <p>
  2327. Optional list of relay hosts for SMTP destinations that can't be
  2328. found or that are unreachable. With Postfix 2.3 this parameter
  2329. is renamed to <a href="postconf.5.html#smtp_fallback_relay">smtp_fallback_relay</a>. </p>
  2330. <p>
  2331. By default, mail is returned to the sender when a destination is
  2332. not found, and delivery is deferred when a destination is unreachable.
  2333. </p>
  2334. <p> The fallback relays must be SMTP destinations. Specify a domain,
  2335. host, host:port, [host]:port, [address] or [address]:port; the form
  2336. [host] turns off MX lookups. If you specify multiple SMTP
  2337. destinations, Postfix will try them in the specified order. </p>
  2338. <p> Note: before Postfix 2.2, do not use the <a href="postconf.5.html#fallback_relay">fallback_relay</a> feature
  2339. when relaying mail
  2340. for a backup or primary MX domain. Mail would loop between the
  2341. Postfix MX host and the <a href="postconf.5.html#fallback_relay">fallback_relay</a> host when the final destination
  2342. is unavailable. </p>
  2343. <ul>
  2344. <li> In <a href="postconf.5.html">main.cf</a> specify "<a href="postconf.5.html#relay_transport">relay_transport</a> = relay",
  2345. <li> In <a href="master.5.html">master.cf</a> specify "-o <a href="postconf.5.html#fallback_relay">fallback_relay</a> =" (i.e., empty) at
  2346. the end of the <tt>relay</tt> entry.
  2347. <li> In transport maps, specify "relay:<i>nexthop...</i>"
  2348. as the right-hand side for backup or primary MX domain entries.
  2349. </ul>
  2350. <p> Postfix version 2.2 and later will not use the <a href="postconf.5.html#fallback_relay">fallback_relay</a> feature
  2351. for destinations that it is MX host for.
  2352. </p>
  2353. </DD>
  2354. <DT><b><a name="fallback_transport">fallback_transport</a>
  2355. (default: empty)</b></DT><DD>
  2356. <p>
  2357. Optional message delivery transport that the <a href="local.8.html">local(8)</a> delivery
  2358. agent should use for names that are not found in the <a href="aliases.5.html">aliases(5)</a>
  2359. or UNIX password database.
  2360. </p>
  2361. <p> The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low
  2362. is: aliases, .forward files, <a href="postconf.5.html#mailbox_transport_maps">mailbox_transport_maps</a>, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>,
  2363. <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>, <a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>,
  2364. <a href="postconf.5.html#fallback_transport_maps">fallback_transport_maps</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a> and <a href="postconf.5.html#luser_relay">luser_relay</a>. </p>
  2365. </DD>
  2366. <DT><b><a name="fallback_transport_maps">fallback_transport_maps</a>
  2367. (default: empty)</b></DT><DD>
  2368. <p> Optional lookup tables with per-recipient message delivery
  2369. transports for recipients that the <a href="local.8.html">local(8)</a> delivery agent could
  2370. not find in the <a href="aliases.5.html">aliases(5)</a> or UNIX password database. </p>
  2371. <p> The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low
  2372. is: aliases, .forward files, <a href="postconf.5.html#mailbox_transport_maps">mailbox_transport_maps</a>, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>,
  2373. <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>, <a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>,
  2374. <a href="postconf.5.html#fallback_transport_maps">fallback_transport_maps</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a> and <a href="postconf.5.html#luser_relay">luser_relay</a>. </p>
  2375. <p> For safety reasons, this feature does not allow $number
  2376. substitutions in regular expression maps. </p>
  2377. <p> This feature is available in Postfix 2.3 and later. </p>
  2378. </DD>
  2379. <DT><b><a name="fast_flush_domains">fast_flush_domains</a>
  2380. (default: $<a href="postconf.5.html#relay_domains">relay_domains</a>)</b></DT><DD>
  2381. <p>
  2382. Optional list of destinations that are eligible for per-destination
  2383. logfiles with mail that is queued to those destinations.
  2384. </p>
  2385. <p>
  2386. By default, Postfix maintains "fast flush" logfiles only for
  2387. destinations that the Postfix SMTP server is willing to relay to
  2388. (i.e. the default is: "<a href="postconf.5.html#fast_flush_domains">fast_flush_domains</a> = $<a href="postconf.5.html#relay_domains">relay_domains</a>"; see
  2389. the <a href="postconf.5.html#relay_domains">relay_domains</a> parameter in the <a href="postconf.5.html">postconf(5)</a> manual).
  2390. </p>
  2391. <p> Specify a list of hosts or domains, "/file/name" patterns or
  2392. "<a href="DATABASE_README.html">type:table</a>" lookup tables, separated by commas and/or whitespace.
  2393. Continue long lines by starting the next line with whitespace. A
  2394. "/file/name" pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>"
  2395. lookup table is matched when the domain or its parent domain appears
  2396. as lookup key. </p>
  2397. <p> Pattern matching of domain names is controlled by the presence
  2398. or absence of "<a href="postconf.5.html#fast_flush_domains">fast_flush_domains</a>" in the <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a>
  2399. parameter value. </p>
  2400. <p>
  2401. Specify "<a href="postconf.5.html#fast_flush_domains">fast_flush_domains</a> =" (i.e., empty) to disable the feature
  2402. altogether.
  2403. </p>
  2404. </DD>
  2405. <DT><b><a name="fast_flush_purge_time">fast_flush_purge_time</a>
  2406. (default: 7d)</b></DT><DD>
  2407. <p>
  2408. The time after which an empty per-destination "fast flush" logfile
  2409. is deleted.
  2410. </p>
  2411. <p>
  2412. You can specify the time as a number, or as a number followed by
  2413. a letter that indicates the time unit: s=seconds, m=minutes, h=hours,
  2414. d=days, w=weeks. The default time unit is days.
  2415. </p>
  2416. </DD>
  2417. <DT><b><a name="fast_flush_refresh_time">fast_flush_refresh_time</a>
  2418. (default: 12h)</b></DT><DD>
  2419. <p>
  2420. The time after which a non-empty but unread per-destination "fast
  2421. flush" logfile needs to be refreshed. The contents of a logfile
  2422. are refreshed by requesting delivery of all messages listed in the
  2423. logfile.
  2424. </p>
  2425. <p>
  2426. You can specify the time as a number, or as a number followed by
  2427. a letter that indicates the time unit: s=seconds, m=minutes, h=hours,
  2428. d=days, w=weeks. The default time unit is hours.
  2429. </p>
  2430. </DD>
  2431. <DT><b><a name="fault_injection_code">fault_injection_code</a>
  2432. (default: 0)</b></DT><DD>
  2433. <p>
  2434. Force specific internal tests to fail, to test the handling of
  2435. errors that are difficult to reproduce otherwise.
  2436. </p>
  2437. </DD>
  2438. <DT><b><a name="flush_service_name">flush_service_name</a>
  2439. (default: flush)</b></DT><DD>
  2440. <p>
  2441. The name of the <a href="flush.8.html">flush(8)</a> service. This service maintains per-destination
  2442. logfiles with the queue file names of mail that is queued for those
  2443. destinations.
  2444. </p>
  2445. <p>
  2446. This feature is available in Postfix 2.0 and later.
  2447. </p>
  2448. </DD>
  2449. <DT><b><a name="fork_attempts">fork_attempts</a>
  2450. (default: 5)</b></DT><DD>
  2451. <p> The maximal number of attempts to fork() a child process. </p>
  2452. </DD>
  2453. <DT><b><a name="fork_delay">fork_delay</a>
  2454. (default: 1s)</b></DT><DD>
  2455. <p> The delay between attempts to fork() a child process. </p>
  2456. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  2457. (weeks). The default time unit is s (seconds). </p>
  2458. </DD>
  2459. <DT><b><a name="forward_expansion_filter">forward_expansion_filter</a>
  2460. (default: see "postconf -d" output)</b></DT><DD>
  2461. <p>
  2462. Restrict the characters that the <a href="local.8.html">local(8)</a> delivery agent allows in
  2463. $name expansions of $<a href="postconf.5.html#forward_path">forward_path</a>. Characters outside the
  2464. allowed set are replaced by underscores.
  2465. </p>
  2466. </DD>
  2467. <DT><b><a name="forward_path">forward_path</a>
  2468. (default: see "postconf -d" output)</b></DT><DD>
  2469. <p> The <a href="local.8.html">local(8)</a> delivery agent search list for finding a .forward
  2470. file with user-specified delivery methods. The first file that is
  2471. found is used. </p>
  2472. <p> The following $name expansions are done on <a href="postconf.5.html#forward_path">forward_path</a> before
  2473. the search actually happens. The result of $name expansion is
  2474. filtered with the character set that is specified with the
  2475. <a href="postconf.5.html#forward_expansion_filter">forward_expansion_filter</a> parameter. </p>
  2476. <dl>
  2477. <dt><b>$user</b></dt>
  2478. <dd>The recipient's username. </dd>
  2479. <dt><b>$shell</b></dt>
  2480. <dd>The recipient's login shell pathname. </dd>
  2481. <dt><b>$home</b></dt>
  2482. <dd>The recipient's home directory. </dd>
  2483. <dt><b>$recipient</b></dt>
  2484. <dd>The full recipient address. </dd>
  2485. <dt><b>$extension</b></dt>
  2486. <dd>The optional recipient address extension. </dd>
  2487. <dt><b>$domain</b></dt>
  2488. <dd>The recipient domain. </dd>
  2489. <dt><b>$local</b></dt>
  2490. <dd>The entire recipient localpart. </dd>
  2491. <dt><b>$<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a></b></dt>
  2492. <dd>The address extension delimiter that was found in the recipient
  2493. address (Postfix 2.11 and later), or the system-wide recipient
  2494. address extension delimiter (Postfix 2.10 and earlier). </dd>
  2495. <dt><b>${name?value}</b></dt>
  2496. <dd>Expands to <i>value</i> when <i>$name</i> is non-empty. </dd>
  2497. <dt><b>${name:value}</b></dt>
  2498. <dd>Expands to <i>value</i> when <i>$name</i> is empty. </dd>
  2499. </dl>
  2500. <p>
  2501. Instead of $name you can also specify ${name} or $(name).
  2502. </p>
  2503. <p>
  2504. Examples:
  2505. </p>
  2506. <pre>
  2507. <a href="postconf.5.html#forward_path">forward_path</a> = /var/forward/$user
  2508. <a href="postconf.5.html#forward_path">forward_path</a> =
  2509. /var/forward/$user/.forward$<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a>$extension,
  2510. /var/forward/$user/.forward
  2511. </pre>
  2512. </DD>
  2513. <DT><b><a name="frozen_delivered_to">frozen_delivered_to</a>
  2514. (default: yes)</b></DT><DD>
  2515. <p> Update the <a href="local.8.html">local(8)</a> delivery agent's idea of the Delivered-To:
  2516. address (see <a href="postconf.5.html#prepend_delivered_header">prepend_delivered_header</a>) only once, at the start of
  2517. a delivery attempt; do not update the Delivered-To: address while
  2518. expanding aliases or .forward files. </p>
  2519. <p> This feature is available in Postfix 2.3 and later. With older
  2520. Postfix releases, the behavior is as if this parameter is set to
  2521. "no". The old setting can be expensive with deeply nested aliases
  2522. or .forward files. When an alias or .forward file changes the
  2523. Delivered-To: address, it ties up one queue file and one cleanup
  2524. process instance while mail is being forwarded. </p>
  2525. </DD>
  2526. <DT><b><a name="hash_queue_depth">hash_queue_depth</a>
  2527. (default: 1)</b></DT><DD>
  2528. <p>
  2529. The number of subdirectory levels for queue directories listed with
  2530. the <a href="postconf.5.html#hash_queue_names">hash_queue_names</a> parameter. Queue hashing is implemented by
  2531. creating one or more levels of directories with one-character names.
  2532. Originally, these directory names were equal to the first characters
  2533. of the queue file name, with the hexadecimal representation of the
  2534. file creation time in microseconds. </p>
  2535. <p> With long queue file names, queue hashing produces the same
  2536. results as with short names. The file creation time in microseconds
  2537. is converted into hexadecimal form before the result is used for
  2538. queue hashing. The base 16 encoding gives finer control over the
  2539. number of subdirectories than is possible with the base 52 encoding
  2540. of long queue file names. </p>
  2541. <p>
  2542. After changing the <a href="postconf.5.html#hash_queue_names">hash_queue_names</a> or <a href="postconf.5.html#hash_queue_depth">hash_queue_depth</a> parameter,
  2543. execute the command "<b>postfix reload</b>".
  2544. </p>
  2545. </DD>
  2546. <DT><b><a name="hash_queue_names">hash_queue_names</a>
  2547. (default: deferred, defer)</b></DT><DD>
  2548. <p>
  2549. The names of queue directories that are split across multiple
  2550. subdirectory levels.
  2551. </p>
  2552. <p> Before Postfix version 2.2, the default list of hashed queues
  2553. was significantly larger. Claims about improvements in file system
  2554. technology suggest that hashing of the <a href="QSHAPE_README.html#incoming_queue">incoming</a> and <a href="QSHAPE_README.html#active_queue">active queues</a>
  2555. is no longer needed. Fewer hashed directories speed up the time
  2556. needed to restart Postfix. </p>
  2557. <p>
  2558. After changing the <a href="postconf.5.html#hash_queue_names">hash_queue_names</a> or <a href="postconf.5.html#hash_queue_depth">hash_queue_depth</a> parameter,
  2559. execute the command "<b>postfix reload</b>".
  2560. </p>
  2561. </DD>
  2562. <DT><b><a name="header_address_token_limit">header_address_token_limit</a>
  2563. (default: 10240)</b></DT><DD>
  2564. <p>
  2565. The maximal number of address tokens are allowed in an address
  2566. message header. Information that exceeds the limit is discarded.
  2567. The limit is enforced by the <a href="cleanup.8.html">cleanup(8)</a> server.
  2568. </p>
  2569. </DD>
  2570. <DT><b><a name="header_checks">header_checks</a>
  2571. (default: empty)</b></DT><DD>
  2572. <p>
  2573. Optional lookup tables for content inspection of primary non-MIME
  2574. message headers, as specified in the <a href="header_checks.5.html">header_checks(5)</a> manual page.
  2575. </p>
  2576. </DD>
  2577. <DT><b><a name="header_size_limit">header_size_limit</a>
  2578. (default: 102400)</b></DT><DD>
  2579. <p>
  2580. The maximal amount of memory in bytes for storing a message header.
  2581. If a header is larger, the excess is discarded. The limit is
  2582. enforced by the <a href="cleanup.8.html">cleanup(8)</a> server.
  2583. </p>
  2584. </DD>
  2585. <DT><b><a name="helpful_warnings">helpful_warnings</a>
  2586. (default: yes)</b></DT><DD>
  2587. <p>
  2588. Log warnings about problematic configuration settings, and provide
  2589. helpful suggestions.
  2590. </p>
  2591. <p>
  2592. This feature is available in Postfix 2.0 and later.
  2593. </p>
  2594. </DD>
  2595. <DT><b><a name="home_mailbox">home_mailbox</a>
  2596. (default: empty)</b></DT><DD>
  2597. <p>
  2598. Optional pathname of a mailbox file relative to a <a href="local.8.html">local(8)</a> user's
  2599. home directory.
  2600. </p>
  2601. <p>
  2602. Specify a pathname ending in "/" for qmail-style delivery.
  2603. </p>
  2604. <p> The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low
  2605. is: aliases, .forward files, <a href="postconf.5.html#mailbox_transport_maps">mailbox_transport_maps</a>, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>,
  2606. <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>, <a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>,
  2607. <a href="postconf.5.html#fallback_transport_maps">fallback_transport_maps</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a> and <a href="postconf.5.html#luser_relay">luser_relay</a>. </p>
  2608. <p>
  2609. Examples:
  2610. </p>
  2611. <pre>
  2612. <a href="postconf.5.html#home_mailbox">home_mailbox</a> = Mailbox
  2613. <a href="postconf.5.html#home_mailbox">home_mailbox</a> = Maildir/
  2614. </pre>
  2615. </DD>
  2616. <DT><b><a name="hopcount_limit">hopcount_limit</a>
  2617. (default: 50)</b></DT><DD>
  2618. <p>
  2619. The maximal number of Received: message headers that is allowed
  2620. in the primary message headers. A message that exceeds the limit
  2621. is bounced, in order to stop a mailer loop.
  2622. </p>
  2623. </DD>
  2624. <DT><b><a name="html_directory">html_directory</a>
  2625. (default: see "postconf -d" output)</b></DT><DD>
  2626. <p>
  2627. The location of Postfix HTML files that describe how to build,
  2628. configure or operate a specific Postfix subsystem or feature.
  2629. </p>
  2630. </DD>
  2631. <DT><b><a name="ignore_mx_lookup_error">ignore_mx_lookup_error</a>
  2632. (default: no)</b></DT><DD>
  2633. <p> Ignore DNS MX lookups that produce no response. By default,
  2634. the Postfix SMTP client defers delivery and tries again after some
  2635. delay. This behavior is required by the SMTP standard. </p>
  2636. <p>
  2637. Specify "<a href="postconf.5.html#ignore_mx_lookup_error">ignore_mx_lookup_error</a> = yes" to force a DNS A record
  2638. lookup instead. This violates the SMTP standard and can result in
  2639. mis-delivery of mail.
  2640. </p>
  2641. </DD>
  2642. <DT><b><a name="import_environment">import_environment</a>
  2643. (default: see "postconf -d" output)</b></DT><DD>
  2644. <p> The list of environment parameters that a privileged Postfix
  2645. process will import from a non-Postfix parent process, or name=value
  2646. environment overrides. Unprivileged utilities will enforce the
  2647. name=value overrides, but otherwise will not change their process
  2648. environment. Examples of relevant parameters: </p>
  2649. <dl>
  2650. <dt><b>TZ</b></dt>
  2651. <dd>May be needed for sane time keeping on most System-V-ish systems.
  2652. </dd>
  2653. <dt><b>DISPLAY</b></dt>
  2654. <dd>Needed for debugging Postfix daemons with an X-windows debugger. </dd>
  2655. <dt><b>XAUTHORITY</b></dt>
  2656. <dd>Needed for debugging Postfix daemons with an X-windows debugger. </dd>
  2657. <dt><b>MAIL_CONFIG</b></dt>
  2658. <dd>Needed to make "<b>postfix -c</b>" work. </dd>
  2659. </dl>
  2660. <p> Specify a list of names and/or name=value pairs, separated by
  2661. whitespace or comma. Specify "{ name=value }" to protect whitespace
  2662. or comma in parameter values (whitespace after "{" and before "}"
  2663. is ignored). The form name=value is supported with Postfix version
  2664. 2.1 and later; the use of {} is supported with Postfix 3.0 and
  2665. later. </p>
  2666. </DD>
  2667. <DT><b><a name="in_flow_delay">in_flow_delay</a>
  2668. (default: 1s)</b></DT><DD>
  2669. <p> Time to pause before accepting a new message, when the message
  2670. arrival rate exceeds the message delivery rate. This feature is
  2671. turned on by default (it's disabled on SCO UNIX due to an SCO bug).
  2672. </p>
  2673. <p>
  2674. With the default 100 Postfix SMTP server process limit, "<a href="postconf.5.html#in_flow_delay">in_flow_delay</a>
  2675. = 1s" limits the mail inflow to 100 messages per second above the
  2676. number of messages delivered per second.
  2677. </p>
  2678. <p>
  2679. Specify 0 to disable the feature. Valid delays are 0..10.
  2680. </p>
  2681. </DD>
  2682. <DT><b><a name="inet_interfaces">inet_interfaces</a>
  2683. (default: all)</b></DT><DD>
  2684. <p> The network interface addresses that this mail system receives
  2685. mail on. Specify "all" to receive mail on all network
  2686. interfaces (default), and "loopback-only" to receive mail
  2687. on loopback network interfaces only (Postfix version 2.2 and later). The
  2688. parameter also controls delivery of mail to <tt>user@[ip.address]</tt>.
  2689. </p>
  2690. <p>
  2691. Note 1: you need to stop and start Postfix when this parameter changes.
  2692. </p>
  2693. <p> Note 2: address information may be enclosed inside <tt>[]</tt>,
  2694. but this form is not required here. </p>
  2695. <p> When <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> specifies just one IPv4 and/or IPv6 address
  2696. that is not a loopback address, the Postfix SMTP client will use
  2697. this address as the IP source address for outbound mail. Support
  2698. for IPv6 is available in Postfix version 2.2 and later. </p>
  2699. <p>
  2700. On a multi-homed firewall with separate Postfix instances listening on the
  2701. "inside" and "outside" interfaces, this can prevent each instance from
  2702. being able to reach remote SMTP servers on the "other side" of the
  2703. firewall. Setting
  2704. <a href="postconf.5.html#smtp_bind_address">smtp_bind_address</a> to 0.0.0.0 avoids the potential problem for
  2705. IPv4, and setting <a href="postconf.5.html#smtp_bind_address6">smtp_bind_address6</a> to :: solves the problem
  2706. for IPv6. </p>
  2707. <p>
  2708. A better solution for multi-homed firewalls is to leave <a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
  2709. at the default value and instead use explicit IP addresses in
  2710. the <a href="master.5.html">master.cf</a> SMTP server definitions. This preserves the Postfix
  2711. SMTP client's
  2712. loop detection, by ensuring that each side of the firewall knows that the
  2713. other IP address is still the same host. Setting $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> to a
  2714. single IPv4 and/or IPV6 address is primarily useful with virtual
  2715. hosting of domains on
  2716. secondary IP addresses, when each IP address serves a different domain
  2717. (and has a different $<a href="postconf.5.html#myhostname">myhostname</a> setting). </p>
  2718. <p>
  2719. See also the <a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> parameter, for network addresses that
  2720. are forwarded to Postfix by way of a proxy or address translator.
  2721. </p>
  2722. <p>
  2723. Examples:
  2724. </p>
  2725. <pre>
  2726. <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> = all (DEFAULT)
  2727. <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> = loopback-only (Postfix version 2.2 and later)
  2728. <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> = 127.0.0.1
  2729. <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> = 127.0.0.1, [::1] (Postfix version 2.2 and later)
  2730. <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> = 192.168.1.2, 127.0.0.1
  2731. </pre>
  2732. </DD>
  2733. <DT><b><a name="inet_protocols">inet_protocols</a>
  2734. (default: all)</b></DT><DD>
  2735. <p> The Internet protocols Postfix will attempt to use when making
  2736. or accepting connections. Specify one or more of "ipv4"
  2737. or "ipv6", separated by whitespace or commas. The form
  2738. "all" is equivalent to "ipv4, ipv6" or "ipv4", depending
  2739. on whether the operating system implements IPv6. </p>
  2740. <p> With Postfix 2.8 and earlier the default is "ipv4". For backwards
  2741. compatibility with these releases, the Postfix 2.9 and later upgrade
  2742. procedure appends an explicit "<a href="postconf.5.html#inet_protocols">inet_protocols</a> = ipv4" setting to
  2743. <a href="postconf.5.html">main.cf</a> when no explicit setting is present. This compatibility
  2744. workaround will be phased out as IPv6 deployment becomes more common.
  2745. </p>
  2746. <p> This feature is available in Postfix 2.2 and later. </p>
  2747. <p> Note: you MUST stop and start Postfix after changing this
  2748. parameter. </p>
  2749. <p> On systems that pre-date IPV6_V6ONLY support (<a href="http://tools.ietf.org/html/rfc3493">RFC 3493</a>), an
  2750. IPv6 server will also accept IPv4 connections, even when IPv4 is
  2751. turned off with the <a href="postconf.5.html#inet_protocols">inet_protocols</a> parameter. On systems with
  2752. IPV6_V6ONLY support, Postfix will use separate server sockets for
  2753. IPv6 and IPv4, and each will accept only connections for the
  2754. corresponding protocol. </p>
  2755. <p> When IPv4 support is enabled via the <a href="postconf.5.html#inet_protocols">inet_protocols</a> parameter,
  2756. Postfix will look up DNS type A records, and will convert
  2757. IPv4-in-IPv6 client IP addresses (::ffff:1.2.3.4) to their original
  2758. IPv4 form (1.2.3.4). The latter is needed on hosts that pre-date
  2759. IPV6_V6ONLY support (<a href="http://tools.ietf.org/html/rfc3493">RFC 3493</a>). </p>
  2760. <p> When IPv6 support is enabled via the <a href="postconf.5.html#inet_protocols">inet_protocols</a> parameter,
  2761. Postfix will do DNS type AAAA record lookups. </p>
  2762. <p> When both IPv4 and IPv6 support are enabled, the Postfix SMTP
  2763. client will choose the protocol as specified with the
  2764. <a href="postconf.5.html#smtp_address_preference">smtp_address_preference</a> parameter. Postfix versions before 2.8
  2765. attempt to connect via IPv6 before attempting to use IPv4. </p>
  2766. <p>
  2767. Examples:
  2768. </p>
  2769. <pre>
  2770. <a href="postconf.5.html#inet_protocols">inet_protocols</a> = ipv4
  2771. <a href="postconf.5.html#inet_protocols">inet_protocols</a> = all (DEFAULT)
  2772. <a href="postconf.5.html#inet_protocols">inet_protocols</a> = ipv6
  2773. <a href="postconf.5.html#inet_protocols">inet_protocols</a> = ipv4, ipv6
  2774. </pre>
  2775. </DD>
  2776. <DT><b><a name="initial_destination_concurrency">initial_destination_concurrency</a>
  2777. (default: 5)</b></DT><DD>
  2778. <p>
  2779. The initial per-destination concurrency level for parallel delivery
  2780. to the same destination.
  2781. With per-destination recipient limit &gt; 1, a destination is a domain,
  2782. otherwise it is a recipient.
  2783. </p>
  2784. <p> Use <a href="postconf.5.html#transport_initial_destination_concurrency"><i>transport</i>_initial_destination_concurrency</a> to specify
  2785. a transport-specific override, where <i>transport</i> is the <a href="master.5.html">master.cf</a>
  2786. name of the message delivery transport (Postfix 2.5 and later). </p>
  2787. <p>
  2788. Warning: with concurrency of 1, one bad message can be enough to
  2789. block all mail to a site.
  2790. </p>
  2791. </DD>
  2792. <DT><b><a name="internal_mail_filter_classes">internal_mail_filter_classes</a>
  2793. (default: empty)</b></DT><DD>
  2794. <p> What categories of Postfix-generated mail are subject to
  2795. before-queue content inspection by <a href="postconf.5.html#non_smtpd_milters">non_smtpd_milters</a>, <a href="postconf.5.html#header_checks">header_checks</a>
  2796. and <a href="postconf.5.html#body_checks">body_checks</a>. Specify zero or more of the following, separated
  2797. by whitespace or comma. </p>
  2798. <dl>
  2799. <dt><b>bounce</b></dt> <dd> Inspect the content of delivery
  2800. status notifications. </dd>
  2801. <dt><b>notify</b></dt> <dd> Inspect the content of postmaster
  2802. notifications by the <a href="smtp.8.html">smtp(8)</a> and <a href="smtpd.8.html">smtpd(8)</a> processes. </dd>
  2803. </dl>
  2804. <p> NOTE: It's generally not safe to enable content inspection of
  2805. Postfix-generated email messages. The user is warned. </p>
  2806. <p> This feature is available in Postfix 2.3 and later. </p>
  2807. </DD>
  2808. <DT><b><a name="invalid_hostname_reject_code">invalid_hostname_reject_code</a>
  2809. (default: 501)</b></DT><DD>
  2810. <p>
  2811. The numerical Postfix SMTP server response code when the client
  2812. HELO or EHLO command parameter is rejected by the <a href="postconf.5.html#reject_invalid_helo_hostname">reject_invalid_helo_hostname</a>
  2813. restriction.
  2814. </p>
  2815. <p>
  2816. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  2817. </p>
  2818. </DD>
  2819. <DT><b><a name="ipc_idle">ipc_idle</a>
  2820. (default: version dependent)</b></DT><DD>
  2821. <p>
  2822. The time after which a client closes an idle internal communication
  2823. channel. The purpose is to allow Postfix daemon processes to
  2824. terminate voluntarily after they become idle. This is used, for
  2825. example, by the Postfix address resolving and rewriting clients.
  2826. </p>
  2827. <p> With Postfix 2.4 the default value was reduced from 100s to 5s. </p>
  2828. <p>
  2829. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  2830. The default time unit is s (seconds).
  2831. </p>
  2832. </DD>
  2833. <DT><b><a name="ipc_timeout">ipc_timeout</a>
  2834. (default: 3600s)</b></DT><DD>
  2835. <p>
  2836. The time limit for sending or receiving information over an internal
  2837. communication channel. The purpose is to break out of deadlock
  2838. situations. If the time limit is exceeded the software aborts with a
  2839. fatal error.
  2840. </p>
  2841. <p>
  2842. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  2843. The default time unit is s (seconds).
  2844. </p>
  2845. </DD>
  2846. <DT><b><a name="ipc_ttl">ipc_ttl</a>
  2847. (default: 1000s)</b></DT><DD>
  2848. <p>
  2849. The time after which a client closes an active internal communication
  2850. channel. The purpose is to allow Postfix daemon processes to
  2851. terminate voluntarily
  2852. after reaching their client limit. This is used, for example, by
  2853. the Postfix address resolving and rewriting clients.
  2854. </p>
  2855. <p>
  2856. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  2857. The default time unit is s (seconds).
  2858. </p>
  2859. <p>
  2860. This feature is available in Postfix 2.1 and later.
  2861. </p>
  2862. </DD>
  2863. <DT><b><a name="line_length_limit">line_length_limit</a>
  2864. (default: 2048)</b></DT><DD>
  2865. <p> Upon input, long lines are chopped up into pieces of at most
  2866. this length; upon delivery, long lines are reconstructed. </p>
  2867. </DD>
  2868. <DT><b><a name="lmdb_map_size">lmdb_map_size</a>
  2869. (default: 16777216)</b></DT><DD>
  2870. <p>
  2871. The initial OpenLDAP LMDB database size limit in bytes. Each time
  2872. a database becomes full, its size limit is doubled.
  2873. </p>
  2874. <p>
  2875. This feature is available in Postfix 2.11 and later.
  2876. </p>
  2877. </DD>
  2878. <DT><b><a name="lmtp_address_preference">lmtp_address_preference</a>
  2879. (default: ipv6)</b></DT><DD>
  2880. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_address_preference">smtp_address_preference</a>
  2881. configuration parameter. See there for details. </p>
  2882. <p> This feature is available in Postfix 2.8 and later. </p>
  2883. </DD>
  2884. <DT><b><a name="lmtp_address_verify_target">lmtp_address_verify_target</a>
  2885. (default: rcpt)</b></DT><DD>
  2886. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_address_verify_target">smtp_address_verify_target</a>
  2887. configuration parameter. See there for details. </p>
  2888. <p> This feature is available in Postfix 3.0 and later. </p>
  2889. </DD>
  2890. <DT><b><a name="lmtp_assume_final">lmtp_assume_final</a>
  2891. (default: no)</b></DT><DD>
  2892. <p> When a remote LMTP server announces no DSN support, assume that
  2893. the
  2894. server performs final delivery, and send "delivered" delivery status
  2895. notifications instead of "relayed". The default setting is backwards
  2896. compatible to avoid the infinitesimal possibility of breaking
  2897. existing LMTP-based content filters. </p>
  2898. </DD>
  2899. <DT><b><a name="lmtp_bind_address">lmtp_bind_address</a>
  2900. (default: empty)</b></DT><DD>
  2901. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_bind_address">smtp_bind_address</a> configuration
  2902. parameter. See there for details. </p>
  2903. <p> This feature is available in Postfix 2.3 and later. </p>
  2904. </DD>
  2905. <DT><b><a name="lmtp_bind_address6">lmtp_bind_address6</a>
  2906. (default: empty)</b></DT><DD>
  2907. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_bind_address6">smtp_bind_address6</a> configuration
  2908. parameter. See there for details. </p>
  2909. <p> This feature is available in Postfix 2.3 and later. </p>
  2910. </DD>
  2911. <DT><b><a name="lmtp_body_checks">lmtp_body_checks</a>
  2912. (default: empty)</b></DT><DD>
  2913. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_body_checks">smtp_body_checks</a> configuration
  2914. parameter. See there for details. </p>
  2915. <p> This feature is available in Postfix 2.5 and later. </p>
  2916. </DD>
  2917. <DT><b><a name="lmtp_cache_connection">lmtp_cache_connection</a>
  2918. (default: yes)</b></DT><DD>
  2919. <p>
  2920. Keep Postfix LMTP client connections open for up to $<a href="postconf.5.html#max_idle">max_idle</a>
  2921. seconds. When the LMTP client receives a request for the same
  2922. connection the connection is reused.
  2923. </p>
  2924. <p> This parameter is available in Postfix version 2.2 and earlier.
  2925. With Postfix version 2.3 and later, see <a href="postconf.5.html#lmtp_connection_cache_on_demand">lmtp_connection_cache_on_demand</a>,
  2926. <a href="postconf.5.html#lmtp_connection_cache_destinations">lmtp_connection_cache_destinations</a>, or <a href="postconf.5.html#lmtp_connection_reuse_time_limit">lmtp_connection_reuse_time_limit</a>.
  2927. </p>
  2928. <p>
  2929. The effectiveness of cached connections will be determined by the
  2930. number of remote LMTP servers in use, and the concurrency limit specified
  2931. for the Postfix LMTP client. Cached connections are closed under any of
  2932. the following conditions:
  2933. </p>
  2934. <ul>
  2935. <li> The Postfix LMTP client idle time limit is reached. This limit is
  2936. specified with the Postfix <a href="postconf.5.html#max_idle">max_idle</a> configuration parameter.
  2937. <li> A delivery request specifies a different destination than the
  2938. one currently cached.
  2939. <li> The per-process limit on the number of delivery requests is
  2940. reached. This limit is specified with the Postfix <a href="postconf.5.html#max_use">max_use</a>
  2941. configuration parameter.
  2942. <li> Upon the onset of another delivery request, the remote LMTP server
  2943. associated with the current session does not respond to the RSET
  2944. command.
  2945. </ul>
  2946. <p>
  2947. Most of these limitations have been with the Postfix
  2948. a connection cache that is shared among multiple LMTP client
  2949. programs.
  2950. </p>
  2951. </DD>
  2952. <DT><b><a name="lmtp_cname_overrides_servername">lmtp_cname_overrides_servername</a>
  2953. (default: yes)</b></DT><DD>
  2954. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_cname_overrides_servername">smtp_cname_overrides_servername</a>
  2955. configuration parameter. See there for details. </p>
  2956. <p> This feature is available in Postfix 2.3 and later. </p>
  2957. </DD>
  2958. <DT><b><a name="lmtp_connect_timeout">lmtp_connect_timeout</a>
  2959. (default: 0s)</b></DT><DD>
  2960. <p> The Postfix LMTP client time limit for completing a TCP connection, or
  2961. zero (use the operating system built-in time limit). When no
  2962. connection can be made within the deadline, the LMTP client tries
  2963. the next address on the mail exchanger list. </p>
  2964. <p>
  2965. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  2966. The default time unit is s (seconds).
  2967. </p>
  2968. <p>
  2969. Example:
  2970. </p>
  2971. <pre>
  2972. <a href="postconf.5.html#lmtp_connect_timeout">lmtp_connect_timeout</a> = 30s
  2973. </pre>
  2974. </DD>
  2975. <DT><b><a name="lmtp_connection_cache_destinations">lmtp_connection_cache_destinations</a>
  2976. (default: empty)</b></DT><DD>
  2977. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_connection_cache_destinations">smtp_connection_cache_destinations</a>
  2978. configuration parameter. See there for details. </p>
  2979. <p> This feature is available in Postfix 2.3 and later. </p>
  2980. </DD>
  2981. <DT><b><a name="lmtp_connection_cache_on_demand">lmtp_connection_cache_on_demand</a>
  2982. (default: yes)</b></DT><DD>
  2983. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_connection_cache_on_demand">smtp_connection_cache_on_demand</a>
  2984. configuration parameter. See there for details. </p>
  2985. <p> This feature is available in Postfix 2.3 and later. </p>
  2986. </DD>
  2987. <DT><b><a name="lmtp_connection_cache_time_limit">lmtp_connection_cache_time_limit</a>
  2988. (default: 2s)</b></DT><DD>
  2989. <p> The LMTP-specific version of the
  2990. <a href="postconf.5.html#smtp_connection_cache_time_limit">smtp_connection_cache_time_limit</a> configuration parameter.
  2991. See there for details. </p>
  2992. <p> This feature is available in Postfix 2.3 and later. </p>
  2993. </DD>
  2994. <DT><b><a name="lmtp_connection_reuse_count_limit">lmtp_connection_reuse_count_limit</a>
  2995. (default: 0)</b></DT><DD>
  2996. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_connection_reuse_count_limit">smtp_connection_reuse_count_limit</a>
  2997. configuration parameter. See there for details. </p>
  2998. <p> This feature is available in Postfix 2.11 and later. </p>
  2999. </DD>
  3000. <DT><b><a name="lmtp_connection_reuse_time_limit">lmtp_connection_reuse_time_limit</a>
  3001. (default: 300s)</b></DT><DD>
  3002. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_connection_reuse_time_limit">smtp_connection_reuse_time_limit</a>
  3003. configuration parameter. See there for details. </p>
  3004. <p> This feature is available in Postfix 2.3 and later. </p>
  3005. </DD>
  3006. <DT><b><a name="lmtp_data_done_timeout">lmtp_data_done_timeout</a>
  3007. (default: 600s)</b></DT><DD>
  3008. <p> The Postfix LMTP client time limit for sending the LMTP ".",
  3009. and for receiving the remote LMTP server response. When no response
  3010. is received within the deadline, a warning is logged that the mail
  3011. may be delivered multiple times. </p>
  3012. <p>
  3013. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3014. The default time unit is s (seconds).
  3015. </p>
  3016. </DD>
  3017. <DT><b><a name="lmtp_data_init_timeout">lmtp_data_init_timeout</a>
  3018. (default: 120s)</b></DT><DD>
  3019. <p>
  3020. The Postfix LMTP client time limit for sending the LMTP DATA command,
  3021. and
  3022. for receiving the remote LMTP server response.
  3023. </p>
  3024. <p>
  3025. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3026. The default time unit is s (seconds).
  3027. </p>
  3028. </DD>
  3029. <DT><b><a name="lmtp_data_xfer_timeout">lmtp_data_xfer_timeout</a>
  3030. (default: 180s)</b></DT><DD>
  3031. <p>
  3032. The Postfix LMTP client time limit for sending the LMTP message
  3033. content.
  3034. When the connection stalls for more than $<a href="postconf.5.html#lmtp_data_xfer_timeout">lmtp_data_xfer_timeout</a>
  3035. the LMTP client terminates the transfer.
  3036. </p>
  3037. <p>
  3038. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3039. The default time unit is s (seconds).
  3040. </p>
  3041. </DD>
  3042. <DT><b><a name="lmtp_defer_if_no_mx_address_found">lmtp_defer_if_no_mx_address_found</a>
  3043. (default: no)</b></DT><DD>
  3044. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_defer_if_no_mx_address_found">smtp_defer_if_no_mx_address_found</a>
  3045. configuration parameter. See there for details. </p>
  3046. <p> This feature is available in Postfix 2.3 and later. </p>
  3047. </DD>
  3048. <DT><b><a name="lmtp_delivery_status_filter">lmtp_delivery_status_filter</a>
  3049. (default: empty)</b></DT><DD>
  3050. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_delivery_status_filter">smtp_delivery_status_filter</a>
  3051. configuration parameter. See there for details. </p>
  3052. <p> This feature is available in Postfix 3.0 and later. </p>
  3053. </DD>
  3054. <DT><b><a name="lmtp_destination_concurrency_limit">lmtp_destination_concurrency_limit</a>
  3055. (default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>
  3056. <p> The maximal number of parallel deliveries to the same destination
  3057. via the lmtp message delivery transport. This limit is enforced by
  3058. the queue manager. The message delivery transport name is the first
  3059. field in the entry in the <a href="master.5.html">master.cf</a> file. </p>
  3060. </DD>
  3061. <DT><b><a name="lmtp_destination_recipient_limit">lmtp_destination_recipient_limit</a>
  3062. (default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>
  3063. <p> The maximal number of recipients per message for the lmtp
  3064. message delivery transport. This limit is enforced by the queue
  3065. manager. The message delivery transport name is the first field in
  3066. the entry in the <a href="master.5.html">master.cf</a> file. </p>
  3067. <p> Setting this parameter to a value of 1 changes the meaning of
  3068. <a href="postconf.5.html#lmtp_destination_concurrency_limit">lmtp_destination_concurrency_limit</a> from concurrency per domain into
  3069. concurrency per recipient. </p>
  3070. </DD>
  3071. <DT><b><a name="lmtp_discard_lhlo_keyword_address_maps">lmtp_discard_lhlo_keyword_address_maps</a>
  3072. (default: empty)</b></DT><DD>
  3073. <p> Lookup tables, indexed by the remote LMTP server address, with
  3074. case insensitive lists of LHLO keywords (pipelining, starttls,
  3075. auth, etc.) that the Postfix LMTP client will ignore in the LHLO
  3076. response
  3077. from a remote LMTP server. See <a href="postconf.5.html#lmtp_discard_lhlo_keywords">lmtp_discard_lhlo_keywords</a> for
  3078. details. The table is not indexed by hostname for consistency with
  3079. <a href="postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps</a>. </p>
  3080. <p> This feature is available in Postfix 2.3 and later. </p>
  3081. </DD>
  3082. <DT><b><a name="lmtp_discard_lhlo_keywords">lmtp_discard_lhlo_keywords</a>
  3083. (default: empty)</b></DT><DD>
  3084. <p> A case insensitive list of LHLO keywords (pipelining, starttls,
  3085. auth, etc.) that the Postfix LMTP client will ignore in the LHLO
  3086. response
  3087. from a remote LMTP server. </p>
  3088. <p> This feature is available in Postfix 2.3 and later. </p>
  3089. <p> Notes: </p>
  3090. <ul>
  3091. <li> <p> Specify the <b>silent-discard</b> pseudo keyword to prevent
  3092. this action from being logged. </p>
  3093. <li> <p> Use the <a href="postconf.5.html#lmtp_discard_lhlo_keyword_address_maps">lmtp_discard_lhlo_keyword_address_maps</a> feature to
  3094. discard LHLO keywords selectively. </p>
  3095. </ul>
  3096. </DD>
  3097. <DT><b><a name="lmtp_dns_reply_filter">lmtp_dns_reply_filter</a>
  3098. (default: empty)</b></DT><DD>
  3099. <p> Optional filter for Postfix LMTP client DNS lookup results.
  3100. See <a href="postconf.5.html#smtp_dns_reply_filter">smtp_dns_reply_filter</a> for details including an example. </p>
  3101. <p> This feature is available in Postfix 3.0 and later. </p>
  3102. </DD>
  3103. <DT><b><a name="lmtp_dns_resolver_options">lmtp_dns_resolver_options</a>
  3104. (default: empty)</b></DT><DD>
  3105. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_dns_resolver_options">smtp_dns_resolver_options</a>
  3106. configuration parameter. See there for details. </p>
  3107. <p> This feature is available in Postfix 2.8 and later. </p>
  3108. </DD>
  3109. <DT><b><a name="lmtp_dns_support_level">lmtp_dns_support_level</a>
  3110. (default: empty)</b></DT><DD>
  3111. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a>
  3112. configuration parameter. See there for details. </p>
  3113. <p> This feature is available in Postfix 2.11 and later. </p>
  3114. </DD>
  3115. <DT><b><a name="lmtp_enforce_tls">lmtp_enforce_tls</a>
  3116. (default: no)</b></DT><DD>
  3117. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a> configuration
  3118. parameter. See there for details. </p>
  3119. <p> This feature is available in Postfix 2.3 and later. </p>
  3120. </DD>
  3121. <DT><b><a name="lmtp_fallback_relay">lmtp_fallback_relay</a>
  3122. (default: empty)</b></DT><DD>
  3123. <p> Optional list of relay hosts for LMTP destinations that can't be
  3124. found or that are unreachable. In <a href="postconf.5.html">main.cf</a> elements are separated by
  3125. whitespace or commas. </p>
  3126. <p> By default, mail is returned to the sender when a destination is not
  3127. found, and delivery is deferred when a destination is unreachable. </p>
  3128. <p> The fallback relays must be TCP destinations, specified without
  3129. a leading "inet:" prefix. Specify a host or host:port. Since MX
  3130. lookups do not apply with LMTP, there is no need to use the "[host]" or
  3131. "[host]:port" forms. If you specify multiple LMTP destinations, Postfix
  3132. will try them in the specified order. </p>
  3133. <p>
  3134. This feature is available in Postfix 3.1 and later.
  3135. </p>
  3136. </DD>
  3137. <DT><b><a name="lmtp_generic_maps">lmtp_generic_maps</a>
  3138. (default: empty)</b></DT><DD>
  3139. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> configuration
  3140. parameter. See there for details. </p>
  3141. <p> This feature is available in Postfix 2.3 and later. </p>
  3142. </DD>
  3143. <DT><b><a name="lmtp_header_checks">lmtp_header_checks</a>
  3144. (default: empty)</b></DT><DD>
  3145. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_header_checks">smtp_header_checks</a> configuration
  3146. parameter. See there for details. </p>
  3147. <p> This feature is available in Postfix 2.5 and later. </p>
  3148. </DD>
  3149. <DT><b><a name="lmtp_host_lookup">lmtp_host_lookup</a>
  3150. (default: dns)</b></DT><DD>
  3151. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_host_lookup">smtp_host_lookup</a> configuration
  3152. parameter. See there for details. </p>
  3153. <p> This feature is available in Postfix 2.3 and later. </p>
  3154. </DD>
  3155. <DT><b><a name="lmtp_lhlo_name">lmtp_lhlo_name</a>
  3156. (default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>
  3157. <p>
  3158. The hostname to send in the LMTP LHLO command.
  3159. </p>
  3160. <p>
  3161. The default value is the machine hostname. Specify a hostname or
  3162. [ip.add.re.ss].
  3163. </p>
  3164. <p>
  3165. This information can be specified in the <a href="postconf.5.html">main.cf</a> file for all LMTP
  3166. clients, or it can be specified in the <a href="master.5.html">master.cf</a> file for a specific
  3167. client, for example:
  3168. </p>
  3169. <blockquote>
  3170. <pre>
  3171. /etc/postfix/<a href="master.5.html">master.cf</a>:
  3172. mylmtp ... lmtp -o <a href="postconf.5.html#lmtp_lhlo_name">lmtp_lhlo_name</a>=foo.bar.com
  3173. </pre>
  3174. </blockquote>
  3175. <p>
  3176. This feature is available in Postfix 2.3 and later.
  3177. </p>
  3178. </DD>
  3179. <DT><b><a name="lmtp_lhlo_timeout">lmtp_lhlo_timeout</a>
  3180. (default: 300s)</b></DT><DD>
  3181. <p> The Postfix LMTP client time limit for sending the LHLO command,
  3182. and for receiving the initial remote LMTP server response. </p>
  3183. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  3184. (weeks). The default time unit is s (seconds). </p>
  3185. </DD>
  3186. <DT><b><a name="lmtp_line_length_limit">lmtp_line_length_limit</a>
  3187. (default: 990)</b></DT><DD>
  3188. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_line_length_limit">smtp_line_length_limit</a>
  3189. configuration parameter. See there for details. </p>
  3190. <p> This feature is available in Postfix 2.3 and later. </p>
  3191. </DD>
  3192. <DT><b><a name="lmtp_mail_timeout">lmtp_mail_timeout</a>
  3193. (default: 300s)</b></DT><DD>
  3194. <p>
  3195. The Postfix LMTP client time limit for sending the MAIL FROM command,
  3196. and for receiving the remote LMTP server response.
  3197. </p>
  3198. <p>
  3199. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3200. The default time unit is s (seconds).
  3201. </p>
  3202. </DD>
  3203. <DT><b><a name="lmtp_mime_header_checks">lmtp_mime_header_checks</a>
  3204. (default: empty)</b></DT><DD>
  3205. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_mime_header_checks">smtp_mime_header_checks</a>
  3206. configuration parameter. See there for details. </p>
  3207. <p> This feature is available in Postfix 2.5 and later. </p>
  3208. </DD>
  3209. <DT><b><a name="lmtp_mx_address_limit">lmtp_mx_address_limit</a>
  3210. (default: 5)</b></DT><DD>
  3211. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_mx_address_limit">smtp_mx_address_limit</a> configuration
  3212. parameter. See there for details. </p>
  3213. <p> This feature is available in Postfix 2.3 and later. </p>
  3214. </DD>
  3215. <DT><b><a name="lmtp_mx_session_limit">lmtp_mx_session_limit</a>
  3216. (default: 2)</b></DT><DD>
  3217. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_mx_session_limit">smtp_mx_session_limit</a> configuration
  3218. parameter. See there for details. </p>
  3219. <p> This feature is available in Postfix 2.3 and later. </p>
  3220. </DD>
  3221. <DT><b><a name="lmtp_nested_header_checks">lmtp_nested_header_checks</a>
  3222. (default: empty)</b></DT><DD>
  3223. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_nested_header_checks">smtp_nested_header_checks</a>
  3224. configuration parameter. See there for details. </p>
  3225. <p> This feature is available in Postfix 2.5 and later. </p>
  3226. </DD>
  3227. <DT><b><a name="lmtp_per_record_deadline">lmtp_per_record_deadline</a>
  3228. (default: no)</b></DT><DD>
  3229. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_per_record_deadline">smtp_per_record_deadline</a>
  3230. configuration parameter. See there for details. </p>
  3231. <p> This feature is available in Postfix 2.9 and later. </p>
  3232. </DD>
  3233. <DT><b><a name="lmtp_pix_workaround_delay_time">lmtp_pix_workaround_delay_time</a>
  3234. (default: 10s)</b></DT><DD>
  3235. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_pix_workaround_delay_time">smtp_pix_workaround_delay_time</a>
  3236. configuration parameter. See there for details. </p>
  3237. <p> This feature is available in Postfix 2.3 and later. </p>
  3238. </DD>
  3239. <DT><b><a name="lmtp_pix_workaround_maps">lmtp_pix_workaround_maps</a>
  3240. (default: empty)</b></DT><DD>
  3241. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_pix_workaround_maps">smtp_pix_workaround_maps</a>
  3242. configuration parameter. See there for details. </p>
  3243. <p> This feature is available in Postfix 2.4 and later. </p>
  3244. </DD>
  3245. <DT><b><a name="lmtp_pix_workaround_threshold_time">lmtp_pix_workaround_threshold_time</a>
  3246. (default: 500s)</b></DT><DD>
  3247. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_pix_workaround_threshold_time">smtp_pix_workaround_threshold_time</a>
  3248. configuration parameter. See there for details. </p>
  3249. <p> This feature is available in Postfix 2.3 and later. </p>
  3250. </DD>
  3251. <DT><b><a name="lmtp_pix_workarounds">lmtp_pix_workarounds</a>
  3252. (default: empty)</b></DT><DD>
  3253. <p> The LMTP-specific version of the smtp_pix_workaround
  3254. configuration parameter. See there for details. </p>
  3255. <p> This feature is available in Postfix 2.4 and later. </p>
  3256. </DD>
  3257. <DT><b><a name="lmtp_quit_timeout">lmtp_quit_timeout</a>
  3258. (default: 300s)</b></DT><DD>
  3259. <p>
  3260. The Postfix LMTP client time limit for sending the QUIT command,
  3261. and for receiving the remote LMTP server response.
  3262. </p>
  3263. <p>
  3264. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3265. The default time unit is s (seconds).
  3266. </p>
  3267. </DD>
  3268. <DT><b><a name="lmtp_quote_rfc821_envelope">lmtp_quote_rfc821_envelope</a>
  3269. (default: yes)</b></DT><DD>
  3270. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope</a>
  3271. configuration parameter. See there for details. </p>
  3272. <p> This feature is available in Postfix 2.3 and later. </p>
  3273. </DD>
  3274. <DT><b><a name="lmtp_randomize_addresses">lmtp_randomize_addresses</a>
  3275. (default: yes)</b></DT><DD>
  3276. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_randomize_addresses">smtp_randomize_addresses</a>
  3277. configuration parameter. See there for details. </p>
  3278. <p> This feature is available in Postfix 2.3 and later. </p>
  3279. </DD>
  3280. <DT><b><a name="lmtp_rcpt_timeout">lmtp_rcpt_timeout</a>
  3281. (default: 300s)</b></DT><DD>
  3282. <p>
  3283. The Postfix LMTP client time limit for sending the RCPT TO command,
  3284. and for receiving the remote LMTP server response.
  3285. </p>
  3286. <p>
  3287. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3288. The default time unit is s (seconds).
  3289. </p>
  3290. </DD>
  3291. <DT><b><a name="lmtp_reply_filter">lmtp_reply_filter</a>
  3292. (default: empty)</b></DT><DD>
  3293. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_reply_filter">smtp_reply_filter</a>
  3294. configuration parameter. See there for details. </p>
  3295. <p> This feature is available in Postfix 2.7 and later. </p>
  3296. </DD>
  3297. <DT><b><a name="lmtp_rset_timeout">lmtp_rset_timeout</a>
  3298. (default: 20s)</b></DT><DD>
  3299. <p> The Postfix LMTP client time limit for sending the RSET command,
  3300. and for receiving the remote LMTP server response. The LMTP client
  3301. sends RSET in
  3302. order to finish a recipient address probe, or to verify that a
  3303. cached connection is still alive. </p>
  3304. <p>
  3305. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3306. The default time unit is s (seconds).
  3307. </p>
  3308. </DD>
  3309. <DT><b><a name="lmtp_sasl_auth_cache_name">lmtp_sasl_auth_cache_name</a>
  3310. (default: empty)</b></DT><DD>
  3311. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name</a>
  3312. configuration parameter. See there for details. </p>
  3313. <p> This feature is available in Postfix 2.5 and later. </p>
  3314. </DD>
  3315. <DT><b><a name="lmtp_sasl_auth_cache_time">lmtp_sasl_auth_cache_time</a>
  3316. (default: 90d)</b></DT><DD>
  3317. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_sasl_auth_cache_time">smtp_sasl_auth_cache_time</a>
  3318. configuration parameter. See there for details. </p>
  3319. <p> This feature is available in Postfix 2.5 and later. </p>
  3320. </DD>
  3321. <DT><b><a name="lmtp_sasl_auth_enable">lmtp_sasl_auth_enable</a>
  3322. (default: no)</b></DT><DD>
  3323. <p>
  3324. Enable SASL authentication in the Postfix LMTP client.
  3325. </p>
  3326. </DD>
  3327. <DT><b><a name="lmtp_sasl_auth_soft_bounce">lmtp_sasl_auth_soft_bounce</a>
  3328. (default: yes)</b></DT><DD>
  3329. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce</a>
  3330. configuration parameter. See there for details. </p>
  3331. <p> This feature is available in Postfix 2.5 and later. </p>
  3332. </DD>
  3333. <DT><b><a name="lmtp_sasl_mechanism_filter">lmtp_sasl_mechanism_filter</a>
  3334. (default: empty)</b></DT><DD>
  3335. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter</a>
  3336. configuration parameter. See there for details. </p>
  3337. <p> This feature is available in Postfix 2.3 and later. </p>
  3338. </DD>
  3339. <DT><b><a name="lmtp_sasl_password_maps">lmtp_sasl_password_maps</a>
  3340. (default: empty)</b></DT><DD>
  3341. <p>
  3342. Optional Postfix LMTP client lookup tables with one username:password entry
  3343. per host or domain. If a remote host or domain has no username:password
  3344. entry, then the Postfix LMTP client will not attempt to authenticate
  3345. to the remote host.
  3346. </p>
  3347. </DD>
  3348. <DT><b><a name="lmtp_sasl_path">lmtp_sasl_path</a>
  3349. (default: empty)</b></DT><DD>
  3350. <p> Implementation-specific information that is passed through to
  3351. the SASL plug-in implementation that is selected with
  3352. <b><a href="postconf.5.html#lmtp_sasl_type">lmtp_sasl_type</a></b>. Typically this specifies the name of a
  3353. configuration file or rendezvous point. </p>
  3354. <p> This feature is available in Postfix 2.3 and later. </p>
  3355. </DD>
  3356. <DT><b><a name="lmtp_sasl_security_options">lmtp_sasl_security_options</a>
  3357. (default: noplaintext, noanonymous)</b></DT><DD>
  3358. <p> SASL security options; as of Postfix 2.3 the list of available
  3359. features depends on the SASL client implementation that is selected
  3360. with <b><a href="postconf.5.html#lmtp_sasl_type">lmtp_sasl_type</a></b>. </p>
  3361. <p> The following security features are defined for the <b>cyrus</b>
  3362. client SASL implementation: </p>
  3363. <dl>
  3364. <dt><b>noplaintext</b></dt>
  3365. <dd>Disallow authentication methods that use plaintext passwords. </dd>
  3366. <dt><b>noactive</b></dt>
  3367. <dd>Disallow authentication methods that are vulnerable to non-dictionary
  3368. active attacks. </dd>
  3369. <dt><b>nodictionary</b></dt>
  3370. <dd>Disallow authentication methods that are vulnerable to passive
  3371. dictionary attack. </dd>
  3372. <dt><b>noanonymous</b></dt>
  3373. <dd>Disallow anonymous logins. </dd>
  3374. </dl>
  3375. <p>
  3376. Example:
  3377. </p>
  3378. <pre>
  3379. <a href="postconf.5.html#lmtp_sasl_security_options">lmtp_sasl_security_options</a> = noplaintext
  3380. </pre>
  3381. </DD>
  3382. <DT><b><a name="lmtp_sasl_tls_security_options">lmtp_sasl_tls_security_options</a>
  3383. (default: $<a href="postconf.5.html#lmtp_sasl_security_options">lmtp_sasl_security_options</a>)</b></DT><DD>
  3384. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_sasl_tls_security_options">smtp_sasl_tls_security_options</a>
  3385. configuration parameter. See there for details. </p>
  3386. <p> This feature is available in Postfix 2.3 and later. </p>
  3387. </DD>
  3388. <DT><b><a name="lmtp_sasl_tls_verified_security_options">lmtp_sasl_tls_verified_security_options</a>
  3389. (default: $<a href="postconf.5.html#lmtp_sasl_tls_security_options">lmtp_sasl_tls_security_options</a>)</b></DT><DD>
  3390. <p> The LMTP-specific version of the
  3391. <a href="postconf.5.html#smtp_sasl_tls_verified_security_options">smtp_sasl_tls_verified_security_options</a> configuration parameter.
  3392. See there for details. </p>
  3393. <p> This feature is available in Postfix 2.3 and later. </p>
  3394. </DD>
  3395. <DT><b><a name="lmtp_sasl_type">lmtp_sasl_type</a>
  3396. (default: cyrus)</b></DT><DD>
  3397. <p> The SASL plug-in type that the Postfix LMTP client should use
  3398. for authentication. The available types are listed with the
  3399. "<b>postconf -A</b>" command. </p>
  3400. <p> This feature is available in Postfix 2.3 and later. </p>
  3401. </DD>
  3402. <DT><b><a name="lmtp_send_dummy_mail_auth">lmtp_send_dummy_mail_auth</a>
  3403. (default: no)</b></DT><DD>
  3404. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_send_dummy_mail_auth">smtp_send_dummy_mail_auth</a>
  3405. configuration parameter. See there for details. </p>
  3406. <p> This feature is available in Postfix 2.9 and later. </p>
  3407. </DD>
  3408. <DT><b><a name="lmtp_send_xforward_command">lmtp_send_xforward_command</a>
  3409. (default: no)</b></DT><DD>
  3410. <p>
  3411. Send an XFORWARD command to the remote LMTP server when the LMTP LHLO
  3412. server response announces XFORWARD support. This allows an <a href="lmtp.8.html">lmtp(8)</a>
  3413. delivery agent, used for content filter message injection, to
  3414. forward the name, address, protocol and HELO name of the original
  3415. client to the content filter and downstream queuing LMTP server.
  3416. Before you change the value to yes, it is best to make sure that
  3417. your content filter supports this command.
  3418. </p>
  3419. <p>
  3420. This feature is available in Postfix 2.1 and later.
  3421. </p>
  3422. </DD>
  3423. <DT><b><a name="lmtp_sender_dependent_authentication">lmtp_sender_dependent_authentication</a>
  3424. (default: no)</b></DT><DD>
  3425. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_sender_dependent_authentication">smtp_sender_dependent_authentication</a>
  3426. configuration parameter. See there for details. </p>
  3427. <p> This feature is available in Postfix 2.3 and later. </p>
  3428. </DD>
  3429. <DT><b><a name="lmtp_skip_5xx_greeting">lmtp_skip_5xx_greeting</a>
  3430. (default: yes)</b></DT><DD>
  3431. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_skip_5xx_greeting">smtp_skip_5xx_greeting</a>
  3432. configuration parameter. See there for details. </p>
  3433. <p> This feature is available in Postfix 2.3 and later. </p>
  3434. </DD>
  3435. <DT><b><a name="lmtp_skip_quit_response">lmtp_skip_quit_response</a>
  3436. (default: no)</b></DT><DD>
  3437. <p>
  3438. Wait for the response to the LMTP QUIT command.
  3439. </p>
  3440. </DD>
  3441. <DT><b><a name="lmtp_starttls_timeout">lmtp_starttls_timeout</a>
  3442. (default: 300s)</b></DT><DD>
  3443. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_starttls_timeout">smtp_starttls_timeout</a> configuration
  3444. parameter. See there for details. </p>
  3445. <p> This feature is available in Postfix 2.3 and later. </p>
  3446. </DD>
  3447. <DT><b><a name="lmtp_tcp_port">lmtp_tcp_port</a>
  3448. (default: 24)</b></DT><DD>
  3449. <p>
  3450. The default TCP port that the Postfix LMTP client connects to.
  3451. Specify a symbolic name (see services(5)) or a numeric port.
  3452. </p>
  3453. </DD>
  3454. <DT><b><a name="lmtp_tls_CAfile">lmtp_tls_CAfile</a>
  3455. (default: empty)</b></DT><DD>
  3456. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a>
  3457. configuration parameter. See there for details. </p>
  3458. <p> This feature is available in Postfix 2.3 and later. </p>
  3459. </DD>
  3460. <DT><b><a name="lmtp_tls_CApath">lmtp_tls_CApath</a>
  3461. (default: empty)</b></DT><DD>
  3462. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_CApath">smtp_tls_CApath</a>
  3463. configuration parameter. See there for details. </p>
  3464. <p> This feature is available in Postfix 2.3 and later. </p>
  3465. </DD>
  3466. <DT><b><a name="lmtp_tls_block_early_mail_reply">lmtp_tls_block_early_mail_reply</a>
  3467. (default: empty)</b></DT><DD>
  3468. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_block_early_mail_reply">smtp_tls_block_early_mail_reply</a>
  3469. configuration parameter. See there for details. </p>
  3470. <p> This feature is available in Postfix 2.7 and later. </p>
  3471. </DD>
  3472. <DT><b><a name="lmtp_tls_cert_file">lmtp_tls_cert_file</a>
  3473. (default: empty)</b></DT><DD>
  3474. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a>
  3475. configuration parameter. See there for details. </p>
  3476. <p> This feature is available in Postfix 2.3 and later. </p>
  3477. </DD>
  3478. <DT><b><a name="lmtp_tls_ciphers">lmtp_tls_ciphers</a>
  3479. (default: medium)</b></DT><DD>
  3480. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a> configuration
  3481. parameter. See there for details. </p>
  3482. <p> This feature is available in Postfix 2.6 and later. </p>
  3483. </DD>
  3484. <DT><b><a name="lmtp_tls_dcert_file">lmtp_tls_dcert_file</a>
  3485. (default: empty)</b></DT><DD>
  3486. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file</a>
  3487. configuration parameter. See there for details. </p>
  3488. <p> This feature is available in Postfix 2.3 and later. </p>
  3489. </DD>
  3490. <DT><b><a name="lmtp_tls_dkey_file">lmtp_tls_dkey_file</a>
  3491. (default: $<a href="postconf.5.html#lmtp_tls_dcert_file">lmtp_tls_dcert_file</a>)</b></DT><DD>
  3492. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_dkey_file">smtp_tls_dkey_file</a>
  3493. configuration parameter. See there for details. </p>
  3494. <p> This feature is available in Postfix 2.3 and later. </p>
  3495. </DD>
  3496. <DT><b><a name="lmtp_tls_eccert_file">lmtp_tls_eccert_file</a>
  3497. (default: empty)</b></DT><DD>
  3498. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file</a> configuration
  3499. parameter. See there for details. </p>
  3500. <p> This feature is available in Postfix 2.6 and later, when Postfix is
  3501. compiled and linked with OpenSSL 1.0.0 or later. </p>
  3502. </DD>
  3503. <DT><b><a name="lmtp_tls_eckey_file">lmtp_tls_eckey_file</a>
  3504. (default: empty)</b></DT><DD>
  3505. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_eckey_file">smtp_tls_eckey_file</a> configuration
  3506. parameter. See there for details. </p>
  3507. <p> This feature is available in Postfix 2.6 and later, when Postfix is
  3508. compiled and linked with OpenSSL 1.0.0 or later. </p>
  3509. </DD>
  3510. <DT><b><a name="lmtp_tls_enforce_peername">lmtp_tls_enforce_peername</a>
  3511. (default: yes)</b></DT><DD>
  3512. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername</a>
  3513. configuration parameter. See there for details. </p>
  3514. <p> This feature is available in Postfix 2.3 and later. </p>
  3515. </DD>
  3516. <DT><b><a name="lmtp_tls_exclude_ciphers">lmtp_tls_exclude_ciphers</a>
  3517. (default: empty)</b></DT><DD>
  3518. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a>
  3519. configuration parameter. See there for details. </p>
  3520. <p> This feature is available in Postfix 2.3 and later. </p>
  3521. </DD>
  3522. <DT><b><a name="lmtp_tls_fingerprint_cert_match">lmtp_tls_fingerprint_cert_match</a>
  3523. (default: empty)</b></DT><DD>
  3524. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match</a>
  3525. configuration parameter. See there for details. </p>
  3526. <p> This feature is available in Postfix 2.5 and later. </p>
  3527. </DD>
  3528. <DT><b><a name="lmtp_tls_fingerprint_digest">lmtp_tls_fingerprint_digest</a>
  3529. (default: md5)</b></DT><DD>
  3530. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a>
  3531. configuration parameter. See there for details. </p>
  3532. <p> This feature is available in Postfix 2.5 and later. </p>
  3533. </DD>
  3534. <DT><b><a name="lmtp_tls_force_insecure_host_tlsa_lookup">lmtp_tls_force_insecure_host_tlsa_lookup</a>
  3535. (default: no)</b></DT><DD>
  3536. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_force_insecure_host_tlsa_lookup">smtp_tls_force_insecure_host_tlsa_lookup</a>
  3537. configuration parameter. See there for details. </p>
  3538. <p> This feature is available in Postfix 2.11 and later. </p>
  3539. </DD>
  3540. <DT><b><a name="lmtp_tls_key_file">lmtp_tls_key_file</a>
  3541. (default: $<a href="postconf.5.html#lmtp_tls_cert_file">lmtp_tls_cert_file</a>)</b></DT><DD>
  3542. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_key_file">smtp_tls_key_file</a>
  3543. configuration parameter. See there for details. </p>
  3544. <p> This feature is available in Postfix 2.3 and later. </p>
  3545. </DD>
  3546. <DT><b><a name="lmtp_tls_loglevel">lmtp_tls_loglevel</a>
  3547. (default: 0)</b></DT><DD>
  3548. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_loglevel">smtp_tls_loglevel</a>
  3549. configuration parameter. See there for details. </p>
  3550. <p> This feature is available in Postfix 2.3 and later. </p>
  3551. </DD>
  3552. <DT><b><a name="lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers</a>
  3553. (default: medium)</b></DT><DD>
  3554. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a>
  3555. configuration parameter. See there for details. </p>
  3556. <p> This feature is available in Postfix 2.3 and later. </p>
  3557. </DD>
  3558. <DT><b><a name="lmtp_tls_mandatory_exclude_ciphers">lmtp_tls_mandatory_exclude_ciphers</a>
  3559. (default: empty)</b></DT><DD>
  3560. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_mandatory_exclude_ciphers">smtp_tls_mandatory_exclude_ciphers</a>
  3561. configuration parameter. See there for details. </p>
  3562. <p> This feature is available in Postfix 2.3 and later. </p>
  3563. </DD>
  3564. <DT><b><a name="lmtp_tls_mandatory_protocols">lmtp_tls_mandatory_protocols</a>
  3565. (default: !SSLv2, !SSLv3)</b></DT><DD>
  3566. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a>
  3567. configuration parameter. See there for details. </p>
  3568. <p> This feature is available in Postfix 2.3 and later. </p>
  3569. </DD>
  3570. <DT><b><a name="lmtp_tls_note_starttls_offer">lmtp_tls_note_starttls_offer</a>
  3571. (default: no)</b></DT><DD>
  3572. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_note_starttls_offer">smtp_tls_note_starttls_offer</a>
  3573. configuration parameter. See there for details. </p>
  3574. <p> This feature is available in Postfix 2.3 and later. </p>
  3575. </DD>
  3576. <DT><b><a name="lmtp_tls_per_site">lmtp_tls_per_site</a>
  3577. (default: empty)</b></DT><DD>
  3578. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> configuration
  3579. parameter. See there for details. </p>
  3580. <p> This feature is available in Postfix 2.3 and later. </p>
  3581. </DD>
  3582. <DT><b><a name="lmtp_tls_policy_maps">lmtp_tls_policy_maps</a>
  3583. (default: empty)</b></DT><DD>
  3584. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>
  3585. configuration parameter. See there for details. </p>
  3586. <p> This feature is available in Postfix 2.3 and later. </p>
  3587. </DD>
  3588. <DT><b><a name="lmtp_tls_protocols">lmtp_tls_protocols</a>
  3589. (default: !SSLv2, !SSLv3)</b></DT><DD>
  3590. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a> configuration
  3591. parameter. See there for details. </p>
  3592. <p> This feature is available in Postfix 2.6 and later. </p>
  3593. </DD>
  3594. <DT><b><a name="lmtp_tls_scert_verifydepth">lmtp_tls_scert_verifydepth</a>
  3595. (default: 9)</b></DT><DD>
  3596. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_scert_verifydepth">smtp_tls_scert_verifydepth</a>
  3597. configuration parameter. See there for details. </p>
  3598. <p> This feature is available in Postfix 2.3 and later. </p>
  3599. </DD>
  3600. <DT><b><a name="lmtp_tls_secure_cert_match">lmtp_tls_secure_cert_match</a>
  3601. (default: nexthop)</b></DT><DD>
  3602. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match</a>
  3603. configuration parameter. See there for details. </p>
  3604. <p> This feature is available in Postfix 2.3 and later. </p>
  3605. </DD>
  3606. <DT><b><a name="lmtp_tls_security_level">lmtp_tls_security_level</a>
  3607. (default: empty)</b></DT><DD>
  3608. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> configuration
  3609. parameter. See there for details. </p>
  3610. <p> This feature is available in Postfix 2.3 and later. </p>
  3611. </DD>
  3612. <DT><b><a name="lmtp_tls_session_cache_database">lmtp_tls_session_cache_database</a>
  3613. (default: empty)</b></DT><DD>
  3614. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a>
  3615. configuration parameter. See there for details. </p>
  3616. <p> This feature is available in Postfix 2.3 and later. </p>
  3617. </DD>
  3618. <DT><b><a name="lmtp_tls_session_cache_timeout">lmtp_tls_session_cache_timeout</a>
  3619. (default: 3600s)</b></DT><DD>
  3620. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_session_cache_timeout">smtp_tls_session_cache_timeout</a>
  3621. configuration parameter. See there for details. </p>
  3622. <p> This feature is available in Postfix 2.3 and later. </p>
  3623. </DD>
  3624. <DT><b><a name="lmtp_tls_trust_anchor_file">lmtp_tls_trust_anchor_file</a>
  3625. (default: empty)</b></DT><DD>
  3626. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_trust_anchor_file">smtp_tls_trust_anchor_file</a>
  3627. configuration parameter. See there for details. </p>
  3628. <p> This feature is available in Postfix 2.11 and later. </p>
  3629. </DD>
  3630. <DT><b><a name="lmtp_tls_verify_cert_match">lmtp_tls_verify_cert_match</a>
  3631. (default: hostname)</b></DT><DD>
  3632. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match</a>
  3633. configuration parameter. See there for details. </p>
  3634. <p> This feature is available in Postfix 2.3 and later. </p>
  3635. </DD>
  3636. <DT><b><a name="lmtp_use_tls">lmtp_use_tls</a>
  3637. (default: no)</b></DT><DD>
  3638. <p> The LMTP-specific version of the <a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a> configuration
  3639. parameter. See there for details. </p>
  3640. <p> This feature is available in Postfix 2.3 and later. </p>
  3641. </DD>
  3642. <DT><b><a name="lmtp_xforward_timeout">lmtp_xforward_timeout</a>
  3643. (default: 300s)</b></DT><DD>
  3644. <p>
  3645. The Postfix LMTP client time limit for sending the XFORWARD command,
  3646. and for receiving the remote LMTP server response.
  3647. </p>
  3648. <p>
  3649. In case of problems the client does NOT try the next address on
  3650. the mail exchanger list.
  3651. </p>
  3652. <p>
  3653. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  3654. The default time unit is s (seconds).
  3655. </p>
  3656. <p>
  3657. This feature is available in Postfix 2.1 and later.
  3658. </p>
  3659. </DD>
  3660. <DT><b><a name="local_command_shell">local_command_shell</a>
  3661. (default: empty)</b></DT><DD>
  3662. <p>
  3663. Optional shell program for <a href="local.8.html">local(8)</a> delivery to non-Postfix command.
  3664. By default, non-Postfix commands are executed directly; commands
  3665. are given to given to the default shell (typically, /bin/sh) only
  3666. when they contain shell meta characters or shell built-in commands.
  3667. </p>
  3668. <p> "sendmail's restricted shell" (smrsh) is what most people will
  3669. use in order to restrict what programs can be run from e.g. .forward
  3670. files (smrsh is part of the Sendmail distribution). </p>
  3671. <p> Note: when a shell program is specified, it is invoked even
  3672. when the command contains no shell built-in commands or meta
  3673. characters. </p>
  3674. <p>
  3675. Example:
  3676. </p>
  3677. <pre>
  3678. <a href="postconf.5.html#local_command_shell">local_command_shell</a> = /some/where/smrsh -c
  3679. <a href="postconf.5.html#local_command_shell">local_command_shell</a> = /bin/bash -c
  3680. </pre>
  3681. </DD>
  3682. <DT><b><a name="local_delivery_status_filter">local_delivery_status_filter</a>
  3683. (default: $<a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a>)</b></DT><DD>
  3684. <p> Optional filter for the <a href="local.8.html">local(8)</a> delivery agent to change the
  3685. status code or explanatory text of successful or unsuccessful
  3686. deliveries. See <a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a> for details. </p>
  3687. <p> This feature is available in Postfix 3.0 and later. </p>
  3688. </DD>
  3689. <DT><b><a name="local_destination_concurrency_limit">local_destination_concurrency_limit</a>
  3690. (default: 2)</b></DT><DD>
  3691. <p> The maximal number of parallel deliveries via the local mail
  3692. delivery transport to the same recipient (when
  3693. "<a href="postconf.5.html#local_destination_recipient_limit">local_destination_recipient_limit</a> = 1") or the maximal number of
  3694. parallel deliveries to the same <a href="ADDRESS_CLASS_README.html#local_domain_class">local domain</a> (when
  3695. "<a href="postconf.5.html#local_destination_recipient_limit">local_destination_recipient_limit</a> &gt; 1"). This limit is enforced by
  3696. the queue manager. The message delivery transport name is the first
  3697. field in the entry in the <a href="master.5.html">master.cf</a> file. </p>
  3698. <p> A low limit of 2 is recommended, just in case someone has an
  3699. expensive shell command in a .forward file or in an alias (e.g.,
  3700. a mailing list manager). You don't want to run lots of those at
  3701. the same time. </p>
  3702. </DD>
  3703. <DT><b><a name="local_destination_recipient_limit">local_destination_recipient_limit</a>
  3704. (default: 1)</b></DT><DD>
  3705. <p> The maximal number of recipients per message delivery via the
  3706. local mail delivery transport. This limit is enforced by the queue
  3707. manager. The message delivery transport name is the first field in
  3708. the entry in the <a href="master.5.html">master.cf</a> file. </p>
  3709. <p> Setting this parameter to a value &gt; 1 changes the meaning of
  3710. <a href="postconf.5.html#local_destination_concurrency_limit">local_destination_concurrency_limit</a> from concurrency per recipient
  3711. into concurrency per domain. </p>
  3712. </DD>
  3713. <DT><b><a name="local_header_rewrite_clients">local_header_rewrite_clients</a>
  3714. (default: <a href="postconf.5.html#permit_inet_interfaces">permit_inet_interfaces</a>)</b></DT><DD>
  3715. <p> Rewrite message header addresses in mail from these clients and
  3716. update incomplete addresses with the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or
  3717. $<a href="postconf.5.html#mydomain">mydomain</a>; either don't rewrite message headers from other clients
  3718. at all, or rewrite message headers and update incomplete addresses
  3719. with the domain specified in the <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a>
  3720. parameter. </p>
  3721. <p> See the <a href="postconf.5.html#append_at_myorigin">append_at_myorigin</a> and <a href="postconf.5.html#append_dot_mydomain">append_dot_mydomain</a> parameters
  3722. for details of how domain names are appended to incomplete addresses.
  3723. </p>
  3724. <p> Specify a list of zero or more of the following: </p>
  3725. <dl>
  3726. <dt><b><a href="postconf.5.html#permit_inet_interfaces">permit_inet_interfaces</a></b></dt>
  3727. <dd> Append the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or $<a href="postconf.5.html#mydomain">mydomain</a> when the
  3728. client IP address matches $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>. This is enabled by
  3729. default. </dd>
  3730. <dt><b><a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a></b></dt>
  3731. <dd> Append the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or $<a href="postconf.5.html#mydomain">mydomain</a> when the
  3732. client IP address matches any network or network address listed in
  3733. $<a href="postconf.5.html#mynetworks">mynetworks</a>. This setting will not prevent remote mail header
  3734. address rewriting when mail from a remote client is forwarded by
  3735. a neighboring system. </dd>
  3736. <dt><b><a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a> </b></dt>
  3737. <dd> Append the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or $<a href="postconf.5.html#mydomain">mydomain</a> when the
  3738. client is successfully authenticated via the <a href="http://tools.ietf.org/html/rfc4954">RFC 4954</a> (AUTH)
  3739. protocol. </dd>
  3740. <dt><b><a href="postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts</a> </b></dt>
  3741. <dd> Append the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or $<a href="postconf.5.html#mydomain">mydomain</a> when the
  3742. remote SMTP client TLS certificate fingerprint or public key fingerprint
  3743. (Postfix 2.9 and later) is listed in $<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a>.
  3744. The fingerprint digest algorithm is configurable via the
  3745. <a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> parameter (hard-coded as md5 prior to
  3746. Postfix version 2.5). </dd>
  3747. <dt><b><a href="postconf.5.html#permit_tls_all_clientcerts">permit_tls_all_clientcerts</a> </b></dt>
  3748. <dd> Append the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or $<a href="postconf.5.html#mydomain">mydomain</a> when the
  3749. remote SMTP client TLS certificate is successfully verified, regardless of
  3750. whether it is listed on the server, and regardless of the certifying
  3751. authority. </dd>
  3752. <dt><b><a name="check_address_map">check_address_map</a> <i><a href="DATABASE_README.html">type:table</a></i> </b></dt>
  3753. <dt><b><i><a href="DATABASE_README.html">type:table</a></i> </b></dt>
  3754. <dd> Append the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or $<a href="postconf.5.html#mydomain">mydomain</a> when the
  3755. client IP address matches the specified lookup table.
  3756. The lookup result is ignored, and no subnet lookup is done. This
  3757. is suitable for, e.g., pop-before-smtp lookup tables. </dd>
  3758. </dl>
  3759. <p> Examples: </p>
  3760. <p> The Postfix &lt; 2.2 backwards compatible setting: always rewrite
  3761. message headers, and always append my own domain to incomplete
  3762. header addresses. </p>
  3763. <blockquote>
  3764. <pre>
  3765. <a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all
  3766. </pre>
  3767. </blockquote>
  3768. <p> The purist (and default) setting: rewrite headers only in mail
  3769. from Postfix sendmail and in SMTP mail from this machine. </p>
  3770. <blockquote>
  3771. <pre>
  3772. <a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="postconf.5.html#permit_inet_interfaces">permit_inet_interfaces</a>
  3773. </pre>
  3774. </blockquote>
  3775. <p> The intermediate setting: rewrite header addresses and append
  3776. $<a href="postconf.5.html#myorigin">myorigin</a> or $<a href="postconf.5.html#mydomain">mydomain</a> information only with mail from Postfix
  3777. sendmail, from local clients, or from authorized SMTP clients. </p>
  3778. <p> Note: this setting will not prevent remote mail header address
  3779. rewriting when mail from a remote client is forwarded by a neighboring
  3780. system. </p>
  3781. <blockquote>
  3782. <pre>
  3783. <a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>,
  3784. <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a> <a href="postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts</a>
  3785. <a href="postconf.5.html#check_address_map">check_address_map</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/pop-before-smtp
  3786. </pre>
  3787. </blockquote>
  3788. </DD>
  3789. <DT><b><a name="local_recipient_maps">local_recipient_maps</a>
  3790. (default: <a href="proxymap.8.html">proxy</a>:unix:passwd.byname $<a href="postconf.5.html#alias_maps">alias_maps</a>)</b></DT><DD>
  3791. <p> Lookup tables with all names or addresses of local recipients:
  3792. a recipient address is local when its domain matches $<a href="postconf.5.html#mydestination">mydestination</a>,
  3793. $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>. Specify @domain as a
  3794. wild-card for domains that do not have a valid recipient list.
  3795. Technically, tables listed with $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> are used as
  3796. lists: Postfix needs to know only if a lookup string is found or
  3797. not, but it does not use the result from table lookup. </p>
  3798. <p>
  3799. Specify zero or more "type:name" lookup tables, separated by
  3800. whitespace or comma. Tables will be searched in the specified order
  3801. until a match is found.
  3802. </p>
  3803. <p>
  3804. If this parameter is non-empty (the default), then the Postfix SMTP
  3805. server will reject mail for unknown local users.
  3806. </p>
  3807. <p>
  3808. To turn off local recipient checking in the Postfix SMTP server,
  3809. specify "<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> =" (i.e. empty).
  3810. </p>
  3811. <p>
  3812. The default setting assumes that you use the default Postfix local
  3813. delivery agent for local delivery. You need to update the
  3814. <a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> setting if:
  3815. </p>
  3816. <ul>
  3817. <li>You redefine the local delivery agent in <a href="master.5.html">master.cf</a>.
  3818. <li>You redefine the "<a href="postconf.5.html#local_transport">local_transport</a>" setting in <a href="postconf.5.html">main.cf</a>.
  3819. <li>You use the "<a href="postconf.5.html#luser_relay">luser_relay</a>", "<a href="postconf.5.html#mailbox_transport">mailbox_transport</a>", or "<a href="postconf.5.html#fallback_transport">fallback_transport</a>"
  3820. feature of the Postfix <a href="local.8.html">local(8)</a> delivery agent.
  3821. </ul>
  3822. <p>
  3823. Details are described in the <a href="LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README</a> file.
  3824. </p>
  3825. <p>
  3826. Beware: if the Postfix SMTP server runs chrooted, you need to access
  3827. the passwd file via the <a href="proxymap.8.html">proxymap(8)</a> service, in order to overcome
  3828. chroot access restrictions. The alternative, maintaining a copy of
  3829. the system password file in the chroot jail is not practical.
  3830. </p>
  3831. <p>
  3832. Examples:
  3833. </p>
  3834. <pre>
  3835. <a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> =
  3836. </pre>
  3837. </DD>
  3838. <DT><b><a name="local_transport">local_transport</a>
  3839. (default: <a href="local.8.html">local</a>:$<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>
  3840. <p> The default mail delivery transport and next-hop destination
  3841. for final delivery to domains listed with <a href="postconf.5.html#mydestination">mydestination</a>, and for
  3842. [ipaddress] destinations that match $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.
  3843. This information can be overruled with the <a href="transport.5.html">transport(5)</a> table. </p>
  3844. <p>
  3845. By default, local mail is delivered to the transport called "local",
  3846. which is just the name of a service that is defined the <a href="master.5.html">master.cf</a> file.
  3847. </p>
  3848. <p>
  3849. Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
  3850. is the name of a mail delivery transport defined in <a href="master.5.html">master.cf</a>.
  3851. The <i>:nexthop</i> destination is optional; its syntax is documented
  3852. in the manual page of the corresponding delivery agent.
  3853. </p>
  3854. <p>
  3855. Beware: if you override the default local delivery agent then you
  3856. need to review the <a href="LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README</a> document, otherwise the
  3857. SMTP server may reject mail for local recipients.
  3858. </p>
  3859. </DD>
  3860. <DT><b><a name="luser_relay">luser_relay</a>
  3861. (default: empty)</b></DT><DD>
  3862. <p>
  3863. Optional catch-all destination for unknown <a href="local.8.html">local(8)</a> recipients.
  3864. By default, mail for unknown recipients in domains that match
  3865. $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> is returned
  3866. as undeliverable.
  3867. </p>
  3868. <p>
  3869. The following $name expansions are done on <a href="postconf.5.html#luser_relay">luser_relay</a>:
  3870. </p>
  3871. <dl>
  3872. <dt><b>$domain</b></dt>
  3873. <dd>The recipient domain. </dd>
  3874. <dt><b>$extension</b></dt>
  3875. <dd>The recipient address extension. </dd>
  3876. <dt><b>$home</b></dt>
  3877. <dd>The recipient's home directory. </dd>
  3878. <dt><b>$local</b></dt>
  3879. <dd>The entire recipient address localpart. </dd>
  3880. <dt><b>$recipient</b></dt>
  3881. <dd>The full recipient address. </dd>
  3882. <dt><b>$<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a></b></dt>
  3883. <dd>The address extension delimiter that was found in the recipient
  3884. address (Postfix 2.11 and later), or the system-wide recipient
  3885. address extension delimiter (Postfix 2.10 and earlier). </dd>
  3886. <dt><b>$shell</b></dt>
  3887. <dd>The recipient's login shell. </dd>
  3888. <dt><b>$user</b></dt>
  3889. <dd>The recipient username. </dd>
  3890. <dt><b>${name?value}</b></dt>
  3891. <dd>Expands to <i>value</i> when <i>$name</i> has a non-empty value. </dd>
  3892. <dt><b>${name:value}</b></dt>
  3893. <dd>Expands to <i>value</i> when <i>$name</i> has an empty value. </dd>
  3894. </dl>
  3895. <p>
  3896. Instead of $name you can also specify ${name} or $(name).
  3897. </p>
  3898. <p>
  3899. Note: <a href="postconf.5.html#luser_relay">luser_relay</a> works only for the Postfix <a href="local.8.html">local(8)</a> delivery agent.
  3900. </p>
  3901. <p>
  3902. Note: if you use this feature for accounts not in the UNIX password
  3903. file, then you must specify "<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> =" (i.e. empty)
  3904. in the <a href="postconf.5.html">main.cf</a> file, otherwise the Postfix SMTP server will reject mail
  3905. for non-UNIX accounts with "User unknown in local recipient table".
  3906. </p>
  3907. <p>
  3908. Examples:
  3909. </p>
  3910. <pre>
  3911. <a href="postconf.5.html#luser_relay">luser_relay</a> = $user@other.host
  3912. <a href="postconf.5.html#luser_relay">luser_relay</a> = $local@other.host
  3913. <a href="postconf.5.html#luser_relay">luser_relay</a> = admin+$local
  3914. </pre>
  3915. </DD>
  3916. <DT><b><a name="mail_name">mail_name</a>
  3917. (default: Postfix)</b></DT><DD>
  3918. <p>
  3919. The mail system name that is displayed in Received: headers, in
  3920. the SMTP greeting banner, and in bounced mail.
  3921. </p>
  3922. </DD>
  3923. <DT><b><a name="mail_owner">mail_owner</a>
  3924. (default: postfix)</b></DT><DD>
  3925. <p>
  3926. The UNIX system account that owns the Postfix queue and most Postfix
  3927. daemon processes. Specify the name of an unprivileged user account
  3928. that does not share a user or group ID with other accounts, and that
  3929. owns no other files
  3930. or processes on the system. In particular, don't specify nobody
  3931. or daemon. PLEASE USE A DEDICATED USER ID AND GROUP ID.
  3932. </p>
  3933. <p>
  3934. When this parameter value is changed you need to re-run "<b>postfix
  3935. set-permissions</b>" (with Postfix version 2.0 and earlier:
  3936. "<b>/etc/postfix/post-install set-permissions</b>".
  3937. </p>
  3938. </DD>
  3939. <DT><b><a name="mail_release_date">mail_release_date</a>
  3940. (default: see "postconf -d" output)</b></DT><DD>
  3941. <p>
  3942. The Postfix release date, in "YYYYMMDD" format.
  3943. </p>
  3944. </DD>
  3945. <DT><b><a name="mail_spool_directory">mail_spool_directory</a>
  3946. (default: see "postconf -d" output)</b></DT><DD>
  3947. <p>
  3948. The directory where <a href="local.8.html">local(8)</a> UNIX-style mailboxes are kept. The
  3949. default setting depends on the system type. Specify a name ending
  3950. in / for maildir-style delivery.
  3951. </p>
  3952. <p>
  3953. Note: maildir delivery is done with the privileges of the recipient.
  3954. If you use the <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a> setting for maildir style
  3955. delivery, then you must create the top-level maildir directory in
  3956. advance. Postfix will not create it.
  3957. </p>
  3958. <p>
  3959. Examples:
  3960. </p>
  3961. <pre>
  3962. <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a> = /var/mail
  3963. <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a> = /var/spool/mail
  3964. </pre>
  3965. </DD>
  3966. <DT><b><a name="mail_version">mail_version</a>
  3967. (default: see "postconf -d" output)</b></DT><DD>
  3968. <p>
  3969. The version of the mail system. Stable releases are named
  3970. <i>major</i>.<i>minor</i>.<i>patchlevel</i>. Experimental releases
  3971. also include the release date. The version string can be used in,
  3972. for example, the SMTP greeting banner.
  3973. </p>
  3974. </DD>
  3975. <DT><b><a name="mailbox_command">mailbox_command</a>
  3976. (default: empty)</b></DT><DD>
  3977. <p>
  3978. Optional external command that the <a href="local.8.html">local(8)</a> delivery agent should
  3979. use for mailbox delivery. The command is run with the user ID and
  3980. the primary group ID privileges of the recipient. Exception:
  3981. command delivery for root executes with $<a href="postconf.5.html#default_privs">default_privs</a> privileges.
  3982. This is not a problem, because 1) mail for root should always be
  3983. aliased to a real user and 2) don't log in as root, use "su" instead.
  3984. </p>
  3985. <p>
  3986. The following environment variables are exported to the command:
  3987. </p>
  3988. <dl>
  3989. <dt><b>CLIENT_ADDRESS</b></dt>
  3990. <dd>Remote client network address. Available in Postfix version 2.2 and
  3991. later. </dd>
  3992. <dt><b>CLIENT_HELO</b></dt>
  3993. <dd>Remote client EHLO command parameter. Available in Postfix version 2.2
  3994. and later.</dd>
  3995. <dt><b>CLIENT_HOSTNAME</b></dt>
  3996. <dd>Remote client hostname. Available in Postfix version 2.2 and later.
  3997. </dd>
  3998. <dt><b>CLIENT_PROTOCOL</b></dt>
  3999. <dd>Remote client protocol. Available in Postfix version 2.2 and later.
  4000. </dd>
  4001. <dt><b>DOMAIN</b></dt>
  4002. <dd>The domain part of the recipient address. </dd>
  4003. <dt><b>EXTENSION</b></dt>
  4004. <dd>The optional address extension. </dd>
  4005. <dt><b>HOME</b></dt>
  4006. <dd>The recipient home directory. </dd>
  4007. <dt><b>LOCAL</b></dt>
  4008. <dd>The recipient address localpart. </dd>
  4009. <dt><b>LOGNAME</b></dt>
  4010. <dd>The recipient's username. </dd>
  4011. <dt><b>ORIGINAL_RECIPIENT</b></dt>
  4012. <dd>The entire recipient address, before any address rewriting or
  4013. aliasing. </dd>
  4014. <dt><b>RECIPIENT</b></dt>
  4015. <dd>The full recipient address. </dd>
  4016. <dt><b>SASL_METHOD</b></dt>
  4017. <dd>SASL authentication method specified in the remote client AUTH
  4018. command. Available in Postfix version 2.2 and later. </dd>
  4019. <dt><b>SASL_SENDER</b></dt>
  4020. <dd>SASL sender address specified in the remote client MAIL FROM
  4021. command. Available in Postfix version 2.2 and later. </dd>
  4022. <dt><b>SASL_USER</b></dt>
  4023. <dd>SASL username specified in the remote client AUTH command.
  4024. Available in Postfix version 2.2 and later. </dd>
  4025. <dt><b>SENDER</b></dt>
  4026. <dd>The full sender address. </dd>
  4027. <dt><b>SHELL</b></dt>
  4028. <dd>The recipient's login shell. </dd>
  4029. <dt><b>USER</b></dt>
  4030. <dd>The recipient username. </dd>
  4031. </dl>
  4032. <p>
  4033. Unlike other Postfix configuration parameters, the <a href="postconf.5.html#mailbox_command">mailbox_command</a>
  4034. parameter is not subjected to $name substitutions. This is to make
  4035. it easier to specify shell syntax (see example below).
  4036. </p>
  4037. <p>
  4038. If you can, avoid shell meta characters because they will force
  4039. Postfix to run an expensive shell process. If you're delivering
  4040. via Procmail then running a shell won't make a noticeable difference
  4041. in the total cost.
  4042. </p>
  4043. <p>
  4044. Note: if you use the <a href="postconf.5.html#mailbox_command">mailbox_command</a> feature to deliver mail
  4045. system-wide, you must set up an alias that forwards mail for root
  4046. to a real user.
  4047. </p>
  4048. <p> The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low
  4049. is: aliases, .forward files, <a href="postconf.5.html#mailbox_transport_maps">mailbox_transport_maps</a>, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>,
  4050. <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>, <a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>,
  4051. <a href="postconf.5.html#fallback_transport_maps">fallback_transport_maps</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a> and <a href="postconf.5.html#luser_relay">luser_relay</a>. </p>
  4052. <p>
  4053. Examples:
  4054. </p>
  4055. <pre>
  4056. <a href="postconf.5.html#mailbox_command">mailbox_command</a> = /some/where/procmail
  4057. <a href="postconf.5.html#mailbox_command">mailbox_command</a> = /some/where/procmail -a "$EXTENSION"
  4058. <a href="postconf.5.html#mailbox_command">mailbox_command</a> = /some/where/maildrop -d "$USER"
  4059. -f "$SENDER" "$EXTENSION"
  4060. </pre>
  4061. </DD>
  4062. <DT><b><a name="mailbox_command_maps">mailbox_command_maps</a>
  4063. (default: empty)</b></DT><DD>
  4064. <p>
  4065. Optional lookup tables with per-recipient external commands to use
  4066. for <a href="local.8.html">local(8)</a> mailbox delivery. Behavior is as with <a href="postconf.5.html#mailbox_command">mailbox_command</a>.
  4067. </p>
  4068. <p> The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low
  4069. is: aliases, .forward files, <a href="postconf.5.html#mailbox_transport_maps">mailbox_transport_maps</a>, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>,
  4070. <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>, <a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>,
  4071. <a href="postconf.5.html#fallback_transport_maps">fallback_transport_maps</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a> and <a href="postconf.5.html#luser_relay">luser_relay</a>. </p>
  4072. <p>
  4073. Specify zero or more "type:name" lookup tables, separated by
  4074. whitespace or comma. Tables will be searched in the specified order
  4075. until a match is found.
  4076. </p>
  4077. </DD>
  4078. <DT><b><a name="mailbox_delivery_lock">mailbox_delivery_lock</a>
  4079. (default: see "postconf -d" output)</b></DT><DD>
  4080. <p>
  4081. How to lock a UNIX-style <a href="local.8.html">local(8)</a> mailbox before attempting delivery.
  4082. For a list of available file locking methods, use the "<b>postconf
  4083. -l</b>" command.
  4084. </p>
  4085. <p>
  4086. This setting is ignored with <b>maildir</b> style delivery,
  4087. because such deliveries are safe without explicit locks.
  4088. </p>
  4089. <p>
  4090. Note: The <b>dotlock</b> method requires that the recipient UID or
  4091. GID has write access to the parent directory of the mailbox file.
  4092. </p>
  4093. <p>
  4094. Note: the default setting of this parameter is system dependent.
  4095. </p>
  4096. </DD>
  4097. <DT><b><a name="mailbox_size_limit">mailbox_size_limit</a>
  4098. (default: 51200000)</b></DT><DD>
  4099. <p> The maximal size of any <a href="local.8.html">local(8)</a> individual mailbox or maildir
  4100. file, or zero (no limit). In fact, this limits the size of any
  4101. file that is written to upon local delivery, including files written
  4102. by external commands that are executed by the <a href="local.8.html">local(8)</a> delivery
  4103. agent. </p>
  4104. <p>
  4105. This limit must not be smaller than the message size limit.
  4106. </p>
  4107. </DD>
  4108. <DT><b><a name="mailbox_transport">mailbox_transport</a>
  4109. (default: empty)</b></DT><DD>
  4110. <p>
  4111. Optional message delivery transport that the <a href="local.8.html">local(8)</a> delivery
  4112. agent should use for mailbox delivery to all local recipients,
  4113. whether or not they are found in the UNIX passwd database.
  4114. </p>
  4115. <p> The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low
  4116. is: aliases, .forward files, <a href="postconf.5.html#mailbox_transport_maps">mailbox_transport_maps</a>, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>,
  4117. <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>, <a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>,
  4118. <a href="postconf.5.html#fallback_transport_maps">fallback_transport_maps</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a> and <a href="postconf.5.html#luser_relay">luser_relay</a>. </p>
  4119. </DD>
  4120. <DT><b><a name="mailbox_transport_maps">mailbox_transport_maps</a>
  4121. (default: empty)</b></DT><DD>
  4122. <p> Optional lookup tables with per-recipient message delivery
  4123. transports to use for <a href="local.8.html">local(8)</a> mailbox delivery, whether or not the
  4124. recipients are found in the UNIX passwd database. </p>
  4125. <p> The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low
  4126. is: aliases, .forward files, <a href="postconf.5.html#mailbox_transport_maps">mailbox_transport_maps</a>, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>,
  4127. <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>, <a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>,
  4128. <a href="postconf.5.html#fallback_transport_maps">fallback_transport_maps</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a> and <a href="postconf.5.html#luser_relay">luser_relay</a>. </p>
  4129. <p>
  4130. Specify zero or more "type:name" lookup tables, separated by
  4131. whitespace or comma. Tables will be searched in the specified order
  4132. until a match is found.
  4133. </p>
  4134. <p> For safety reasons, this feature does not allow $number
  4135. substitutions in regular expression maps. </p>
  4136. <p> This feature is available in Postfix 2.3 and later. </p>
  4137. </DD>
  4138. <DT><b><a name="mailq_path">mailq_path</a>
  4139. (default: see "postconf -d" output)</b></DT><DD>
  4140. <p>
  4141. Sendmail compatibility feature that specifies where the Postfix
  4142. <a href="mailq.1.html">mailq(1)</a> command is installed. This command can be used to
  4143. list the Postfix mail queue.
  4144. </p>
  4145. </DD>
  4146. <DT><b><a name="manpage_directory">manpage_directory</a>
  4147. (default: see "postconf -d" output)</b></DT><DD>
  4148. <p>
  4149. Where the Postfix manual pages are installed.
  4150. </p>
  4151. </DD>
  4152. <DT><b><a name="maps_rbl_domains">maps_rbl_domains</a>
  4153. (default: empty)</b></DT><DD>
  4154. <p>
  4155. Obsolete feature: use the <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> feature instead.
  4156. </p>
  4157. </DD>
  4158. <DT><b><a name="maps_rbl_reject_code">maps_rbl_reject_code</a>
  4159. (default: 554)</b></DT><DD>
  4160. <p>
  4161. The numerical Postfix SMTP server response code when a remote SMTP
  4162. client request is blocked by the <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a>, <a href="postconf.5.html#reject_rhsbl_client">reject_rhsbl_client</a>,
  4163. <a href="postconf.5.html#reject_rhsbl_reverse_client">reject_rhsbl_reverse_client</a>, <a href="postconf.5.html#reject_rhsbl_sender">reject_rhsbl_sender</a> or
  4164. <a href="postconf.5.html#reject_rhsbl_recipient">reject_rhsbl_recipient</a> restriction.
  4165. </p>
  4166. <p>
  4167. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  4168. </p>
  4169. </DD>
  4170. <DT><b><a name="masquerade_classes">masquerade_classes</a>
  4171. (default: envelope_sender, header_sender, header_recipient)</b></DT><DD>
  4172. <p>
  4173. What addresses are subject to address masquerading.
  4174. </p>
  4175. <p>
  4176. By default, address masquerading is limited to envelope sender
  4177. addresses, and to header sender and header recipient addresses.
  4178. This allows you to use address masquerading on a mail gateway while
  4179. still being able to forward mail to users on individual machines.
  4180. </p>
  4181. <p>
  4182. Specify zero or more of: envelope_sender, envelope_recipient,
  4183. header_sender, header_recipient
  4184. </p>
  4185. </DD>
  4186. <DT><b><a name="masquerade_domains">masquerade_domains</a>
  4187. (default: empty)</b></DT><DD>
  4188. <p>
  4189. Optional list of domains whose subdomain structure will be stripped
  4190. off in email addresses.
  4191. </p>
  4192. <p>
  4193. The list is processed left to right, and processing stops at the
  4194. first match. Thus,
  4195. </p>
  4196. <blockquote>
  4197. <pre>
  4198. <a href="postconf.5.html#masquerade_domains">masquerade_domains</a> = foo.example.com example.com
  4199. </pre>
  4200. </blockquote>
  4201. <p>
  4202. strips "user@any.thing.foo.example.com" to "user@foo.example.com",
  4203. but strips "user@any.thing.else.example.com" to "user@example.com".
  4204. </p>
  4205. <p>
  4206. A domain name prefixed with ! means do not masquerade this domain
  4207. or its subdomains. Thus,
  4208. </p>
  4209. <blockquote>
  4210. <pre>
  4211. <a href="postconf.5.html#masquerade_domains">masquerade_domains</a> = !foo.example.com example.com
  4212. </pre>
  4213. </blockquote>
  4214. <p>
  4215. does not change "user@any.thing.foo.example.com" or "user@foo.example.com",
  4216. but strips "user@any.thing.else.example.com" to "user@example.com".
  4217. </p>
  4218. <p> Note: with Postfix version 2.2, message header address masquerading
  4219. happens only when message header address rewriting is enabled: </p>
  4220. <ul>
  4221. <li> The message is received with the Postfix <a href="sendmail.1.html">sendmail(1)</a> command,
  4222. <li> The message is received from a network client that matches
  4223. $<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a>,
  4224. <li> The message is received from the network, and the
  4225. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> parameter specifies a non-empty value.
  4226. </ul>
  4227. <p> To get the behavior before Postfix version 2.2, specify
  4228. "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all". </p>
  4229. <p>
  4230. Example:
  4231. </p>
  4232. <pre>
  4233. <a href="postconf.5.html#masquerade_domains">masquerade_domains</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
  4234. </pre>
  4235. </DD>
  4236. <DT><b><a name="masquerade_exceptions">masquerade_exceptions</a>
  4237. (default: empty)</b></DT><DD>
  4238. <p>
  4239. Optional list of user names that are not subjected to address
  4240. masquerading, even when their address matches $<a href="postconf.5.html#masquerade_domains">masquerade_domains</a>.
  4241. </p>
  4242. <p>
  4243. By default, address masquerading makes no exceptions.
  4244. </p>
  4245. <p>
  4246. Specify a list of user names, "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns,
  4247. separated by commas and/or whitespace. The list is matched left to
  4248. right, and the search stops on the first match. A "/file/name"
  4249. pattern is replaced
  4250. by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a name
  4251. matches a lookup key (the lookup result is ignored). Continue long
  4252. lines by starting the next line with whitespace. Specify "!pattern"
  4253. to exclude a name from the list. The form "!/file/name" is supported
  4254. only in Postfix version 2.4 and later. </p>
  4255. <p>
  4256. Examples:
  4257. </p>
  4258. <pre>
  4259. <a href="postconf.5.html#masquerade_exceptions">masquerade_exceptions</a> = root, mailer-daemon
  4260. <a href="postconf.5.html#masquerade_exceptions">masquerade_exceptions</a> = root
  4261. </pre>
  4262. </DD>
  4263. <DT><b><a name="master_service_disable">master_service_disable</a>
  4264. (default: empty)</b></DT><DD>
  4265. <p> Selectively disable <a href="master.8.html">master(8)</a> listener ports by service type
  4266. or by service name and type. Specify a list of service types
  4267. ("inet", "unix", "fifo", or "pass") or "name/type" tuples, where
  4268. "name" is the first field of a <a href="master.5.html">master.cf</a> entry and "type" is a
  4269. service type. As with other Postfix matchlists, a search stops at
  4270. the first match. Specify "!pattern" to exclude a service from the
  4271. list. By default, all <a href="master.8.html">master(8)</a> listener ports are enabled. </p>
  4272. <p> Note: this feature does not support "/file/name" or "<a href="DATABASE_README.html">type:table</a>"
  4273. patterns, nor does it support wildcards such as "*" or "all". This
  4274. is intentional. </p>
  4275. <p> Examples: </p>
  4276. <pre>
  4277. # With Postfix 2.6..2.10 use '.' instead of '/'.
  4278. # Turn on all <a href="master.8.html">master(8)</a> listener ports (the default).
  4279. <a href="postconf.5.html#master_service_disable">master_service_disable</a> =
  4280. # Turn off only the main SMTP listener port.
  4281. <a href="postconf.5.html#master_service_disable">master_service_disable</a> = smtp/inet
  4282. # Turn off all TCP/IP listener ports.
  4283. <a href="postconf.5.html#master_service_disable">master_service_disable</a> = inet
  4284. # Turn off all TCP/IP listener ports except "foo".
  4285. <a href="postconf.5.html#master_service_disable">master_service_disable</a> = !foo/inet, inet
  4286. </pre>
  4287. <p> This feature is available in Postfix 2.6 and later. </p>
  4288. </DD>
  4289. <DT><b><a name="max_idle">max_idle</a>
  4290. (default: 100s)</b></DT><DD>
  4291. <p>
  4292. The maximum amount of time that an idle Postfix daemon process waits
  4293. for an incoming connection before terminating voluntarily. This
  4294. parameter
  4295. is ignored by the Postfix queue manager and by other long-lived
  4296. Postfix daemon processes.
  4297. </p>
  4298. <p>
  4299. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  4300. The default time unit is s (seconds).
  4301. </p>
  4302. </DD>
  4303. <DT><b><a name="max_use">max_use</a>
  4304. (default: 100)</b></DT><DD>
  4305. <p>
  4306. The maximal number of incoming connections that a Postfix daemon
  4307. process will service before terminating voluntarily. This parameter
  4308. is ignored by the Postfix queue
  4309. manager and by other long-lived Postfix daemon processes.
  4310. </p>
  4311. </DD>
  4312. <DT><b><a name="maximal_backoff_time">maximal_backoff_time</a>
  4313. (default: 4000s)</b></DT><DD>
  4314. <p>
  4315. The maximal time between attempts to deliver a deferred message.
  4316. </p>
  4317. <p> This parameter should be set to a value greater than or equal
  4318. to $<a href="postconf.5.html#minimal_backoff_time">minimal_backoff_time</a>. See also $<a href="postconf.5.html#queue_run_delay">queue_run_delay</a>. </p>
  4319. <p>
  4320. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  4321. The default time unit is s (seconds).
  4322. </p>
  4323. </DD>
  4324. <DT><b><a name="maximal_queue_lifetime">maximal_queue_lifetime</a>
  4325. (default: 5d)</b></DT><DD>
  4326. <p>
  4327. Consider a message as undeliverable, when delivery fails with a
  4328. temporary error, and the time in the queue has reached the
  4329. <a href="postconf.5.html#maximal_queue_lifetime">maximal_queue_lifetime</a> limit.
  4330. </p>
  4331. <p>
  4332. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  4333. The default time unit is d (days).
  4334. </p>
  4335. <p>
  4336. Specify 0 when mail delivery should be tried only once.
  4337. </p>
  4338. </DD>
  4339. <DT><b><a name="message_drop_headers">message_drop_headers</a>
  4340. (default: bcc, content-length, resent-bcc, return-path)</b></DT><DD>
  4341. <p> Names of message headers that the <a href="cleanup.8.html">cleanup(8)</a> daemon will remove
  4342. after applying <a href="header_checks.5.html">header_checks(5)</a> and before invoking Milter applications.
  4343. The default setting is compatible with Postfix &lt; 3.0. </p>
  4344. <p> Specify a list of header names, separated by comma or space.
  4345. Names are matched in a case-insensitive manner. The list of supported
  4346. header names is limited only by available memory. </p>
  4347. <p> This feature is available in Postfix 3.0 and later. </p>
  4348. </DD>
  4349. <DT><b><a name="message_reject_characters">message_reject_characters</a>
  4350. (default: empty)</b></DT><DD>
  4351. <p> The set of characters that Postfix will reject in message
  4352. content. The usual C-like escape sequences are recognized: <tt>\a
  4353. \b \f \n \r \t \v \<i>ddd</i></tt> (up to three octal digits) and
  4354. <tt>\\</tt>. </p>
  4355. <p> Note 1: this feature does not recognize text that requires MIME
  4356. decoding. It inspects raw message content, just like <a href="postconf.5.html#header_checks">header_checks</a>
  4357. and <a href="postconf.5.html#body_checks">body_checks</a>. </p>
  4358. <p> Note 2: this feature is disabled with "<a href="postconf.5.html#receive_override_options">receive_override_options</a>
  4359. = <a href="postconf.5.html#no_header_body_checks">no_header_body_checks</a>". </p>
  4360. <p> Example: </p>
  4361. <pre>
  4362. <a href="postconf.5.html#message_reject_characters">message_reject_characters</a> = \0
  4363. </pre>
  4364. <p> This feature is available in Postfix 2.3 and later. </p>
  4365. </DD>
  4366. <DT><b><a name="message_size_limit">message_size_limit</a>
  4367. (default: 10240000)</b></DT><DD>
  4368. <p>
  4369. The maximal size in bytes of a message, including envelope information.
  4370. </p>
  4371. <p> Note: be careful when making changes. Excessively small values
  4372. will result in the loss of non-delivery notifications, when a bounce
  4373. message size exceeds the local or remote MTA's message size limit.
  4374. </p>
  4375. </DD>
  4376. <DT><b><a name="message_strip_characters">message_strip_characters</a>
  4377. (default: empty)</b></DT><DD>
  4378. <p> The set of characters that Postfix will remove from message
  4379. content. The usual C-like escape sequences are recognized: <tt>\a
  4380. \b \f \n \r \t \v \<i>ddd</i></tt> (up to three octal digits) and
  4381. <tt>\\</tt>. </p>
  4382. <p> Note 1: this feature does not recognize text that requires MIME
  4383. decoding. It inspects raw message content, just like <a href="postconf.5.html#header_checks">header_checks</a>
  4384. and <a href="postconf.5.html#body_checks">body_checks</a>. </p>
  4385. <p> Note 2: this feature is disabled with "<a href="postconf.5.html#receive_override_options">receive_override_options</a>
  4386. = <a href="postconf.5.html#no_header_body_checks">no_header_body_checks</a>". </p>
  4387. <p> Example: </p>
  4388. <pre>
  4389. <a href="postconf.5.html#message_strip_characters">message_strip_characters</a> = \0
  4390. </pre>
  4391. <p> This feature is available in Postfix 2.3 and later. </p>
  4392. </DD>
  4393. <DT><b><a name="meta_directory">meta_directory</a>
  4394. (default: see 'postconf -d' output)</b></DT><DD>
  4395. <p> The location of non-executable files that are shared among
  4396. multiple Postfix instances, such as postfix-files, dynamicmaps.cf,
  4397. and the multi-instance template files <a href="postconf.5.html">main.cf</a>.proto and <a href="master.5.html">master.cf</a>.proto.
  4398. This directory should contain only Postfix-related files. Typically,
  4399. the <a href="postconf.5.html#meta_directory">meta_directory</a> parameter has the same default as the <a href="postconf.5.html#config_directory">config_directory</a>
  4400. parameter (/etc/postfix or /usr/local/etc/postfix). </p>
  4401. <p> For backwards compatibility with Postfix versions 2.6..2.11,
  4402. specify "<a href="postconf.5.html#meta_directory">meta_directory</a> = $<a href="postconf.5.html#daemon_directory">daemon_directory</a>" in <a href="postconf.5.html">main.cf</a> before
  4403. installing or upgrading Postfix, or specify "<a href="postconf.5.html#meta_directory">meta_directory</a> =
  4404. /path/name" on the "make makefiles", "make install" or "make upgrade"
  4405. command line. </p>
  4406. <p> This feature is available in Postfix 3.0 and later. </p>
  4407. </DD>
  4408. <DT><b><a name="milter_command_timeout">milter_command_timeout</a>
  4409. (default: 30s)</b></DT><DD>
  4410. <p> The time limit for sending an SMTP command to a Milter (mail
  4411. filter) application, and for receiving the response. </p>
  4412. <p> Specify a non-zero time value (an integral value plus an optional
  4413. one-letter suffix that specifies the time unit). </p>
  4414. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  4415. (weeks). The default time unit is s (seconds). </p>
  4416. <p> This feature is available in Postfix 2.3 and later. </p>
  4417. </DD>
  4418. <DT><b><a name="milter_connect_macros">milter_connect_macros</a>
  4419. (default: see "postconf -d" output)</b></DT><DD>
  4420. <p> The macros that are sent to Milter (mail filter) applications
  4421. after completion of an SMTP connection. See <a href="MILTER_README.html">MILTER_README</a>
  4422. for a list of available macro names and their meanings. </p>
  4423. <p> This feature is available in Postfix 2.3 and later. </p>
  4424. </DD>
  4425. <DT><b><a name="milter_connect_timeout">milter_connect_timeout</a>
  4426. (default: 30s)</b></DT><DD>
  4427. <p> The time limit for connecting to a Milter (mail filter)
  4428. application, and for negotiating protocol options. </p>
  4429. <p> Specify a non-zero time value (an integral value plus an optional
  4430. one-letter suffix that specifies the time unit). </p>
  4431. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  4432. (weeks). The default time unit is s (seconds). </p>
  4433. <p> This feature is available in Postfix 2.3 and later. </p>
  4434. </DD>
  4435. <DT><b><a name="milter_content_timeout">milter_content_timeout</a>
  4436. (default: 300s)</b></DT><DD>
  4437. <p> The time limit for sending message content to a Milter (mail
  4438. filter) application, and for receiving the response. </p>
  4439. <p> Specify a non-zero time value (an integral value plus an optional
  4440. one-letter suffix that specifies the time unit). </p>
  4441. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  4442. (weeks). The default time unit is s (seconds). </p>
  4443. <p> This feature is available in Postfix 2.3 and later. </p>
  4444. </DD>
  4445. <DT><b><a name="milter_data_macros">milter_data_macros</a>
  4446. (default: see "postconf -d" output)</b></DT><DD>
  4447. <p> The macros that are sent to version 4 or higher Milter (mail
  4448. filter) applications after the SMTP DATA command. See <a href="MILTER_README.html">MILTER_README</a>
  4449. for a list of available macro names and their meanings. </p>
  4450. <p> This feature is available in Postfix 2.3 and later. </p>
  4451. </DD>
  4452. <DT><b><a name="milter_default_action">milter_default_action</a>
  4453. (default: tempfail)</b></DT><DD>
  4454. <p> The default action when a Milter (mail filter) application is
  4455. unavailable or mis-configured. Specify one of the following: </p>
  4456. <dl compact>
  4457. <dt>accept</dt> <dd>Proceed as if the mail filter was not present.
  4458. </dd>
  4459. <dt>reject</dt> <dd>Reject all further commands in this session
  4460. with a permanent status code.</dd>
  4461. <dt>tempfail</dt> <dd>Reject all further commands in this session
  4462. with a temporary status code. </dd>
  4463. <dt>quarantine</dt> <dd>Like "accept", but freeze the message in
  4464. the "<a href="QSHAPE_README.html#hold_queue">hold" queue</a>. Available with Postfix 2.6 and later. </dd>
  4465. </dl>
  4466. <p> This feature is available in Postfix 2.3 and later. </p>
  4467. </DD>
  4468. <DT><b><a name="milter_end_of_data_macros">milter_end_of_data_macros</a>
  4469. (default: see "postconf -d" output)</b></DT><DD>
  4470. <p> The macros that are sent to Milter (mail filter) applications
  4471. after the message end-of-data. See <a href="MILTER_README.html">MILTER_README</a> for a list of
  4472. available macro names and their meanings. </p>
  4473. <p> This feature is available in Postfix 2.3 and later. </p>
  4474. </DD>
  4475. <DT><b><a name="milter_end_of_header_macros">milter_end_of_header_macros</a>
  4476. (default: see "postconf -d" output)</b></DT><DD>
  4477. <p> The macros that are sent to Milter (mail filter) applications
  4478. after the end of the message header. See <a href="MILTER_README.html">MILTER_README</a> for a list
  4479. of available macro names and their meanings. </p>
  4480. <p> This feature is available in Postfix 2.5 and later. </p>
  4481. </DD>
  4482. <DT><b><a name="milter_header_checks">milter_header_checks</a>
  4483. (default: empty)</b></DT><DD>
  4484. <p> Optional lookup tables for content inspection of message headers
  4485. that are produced by Milter applications. See the <a href="header_checks.5.html">header_checks(5)</a>
  4486. manual page available actions. Currently, PREPEND is not implemented.
  4487. </p>
  4488. <p> The following example sends all mail that is marked as SPAM to
  4489. a spam handling machine. Note that matches are case-insensitive
  4490. by default. </p>
  4491. <pre>
  4492. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  4493. <a href="postconf.5.html#milter_header_checks">milter_header_checks</a> = <a href="pcre_table.5.html">pcre</a>:/etc/postfix/<a href="postconf.5.html#milter_header_checks">milter_header_checks</a>
  4494. </pre>
  4495. <pre>
  4496. /etc/postfix/<a href="postconf.5.html#milter_header_checks">milter_header_checks</a>:
  4497. /^X-SPAM-FLAG:\s+YES/ FILTER mysmtp:sanitizer.example.com:25
  4498. </pre>
  4499. <p> The <a href="postconf.5.html#milter_header_checks">milter_header_checks</a> mechanism could also be used for
  4500. whitelisting. For example it could be used to skip heavy content
  4501. inspection for DKIM-signed mail from known friendly domains. </p>
  4502. <p> This feature is available in Postfix 2.7, and as an optional
  4503. patch for Postfix 2.6. </p>
  4504. </DD>
  4505. <DT><b><a name="milter_helo_macros">milter_helo_macros</a>
  4506. (default: see "postconf -d" output)</b></DT><DD>
  4507. <p> The macros that are sent to Milter (mail filter) applications
  4508. after the SMTP HELO or EHLO command. See
  4509. <a href="MILTER_README.html">MILTER_README</a> for a list of available macro names and their meanings.
  4510. </p>
  4511. <p> This feature is available in Postfix 2.3 and later. </p>
  4512. </DD>
  4513. <DT><b><a name="milter_macro_daemon_name">milter_macro_daemon_name</a>
  4514. (default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>
  4515. <p> The {daemon_name} macro value for Milter (mail filter) applications.
  4516. See <a href="MILTER_README.html">MILTER_README</a> for a list of available macro names and their
  4517. meanings. </p>
  4518. <p> This feature is available in Postfix 2.3 and later. </p>
  4519. </DD>
  4520. <DT><b><a name="milter_macro_defaults">milter_macro_defaults</a>
  4521. (default: empty)</b></DT><DD>
  4522. <p> Optional list of <i>name=value</i> pairs that specify default
  4523. values for arbitrary macros that Postfix may send to Milter
  4524. applications. These defaults are used when there is no corresponding
  4525. information from the message delivery context. </p>
  4526. <p> Specify <i>name=value</i> or <i>{name}=value</i> pairs separated
  4527. by comma or whitespace. Enclose a pair in "{}" when a value contains
  4528. comma or whitespace (this form ignores whitespace after the enclosing
  4529. "{", around the "=", and before the enclosing "}"). </p>
  4530. <p> This feature is available in Postfix 3.1 and later. </p>
  4531. </DD>
  4532. <DT><b><a name="milter_macro_v">milter_macro_v</a>
  4533. (default: $<a href="postconf.5.html#mail_name">mail_name</a> $<a href="postconf.5.html#mail_version">mail_version</a>)</b></DT><DD>
  4534. <p> The {v} macro value for Milter (mail filter) applications.
  4535. See <a href="MILTER_README.html">MILTER_README</a> for a list of available macro names and their
  4536. meanings. </p>
  4537. <p> This feature is available in Postfix 2.3 and later. </p>
  4538. </DD>
  4539. <DT><b><a name="milter_mail_macros">milter_mail_macros</a>
  4540. (default: see "postconf -d" output)</b></DT><DD>
  4541. <p> The macros that are sent to Milter (mail filter) applications
  4542. after the SMTP MAIL FROM command. See <a href="MILTER_README.html">MILTER_README</a>
  4543. for a list of available macro names and their meanings. </p>
  4544. <p> This feature is available in Postfix 2.3 and later. </p>
  4545. </DD>
  4546. <DT><b><a name="milter_protocol">milter_protocol</a>
  4547. (default: 6)</b></DT><DD>
  4548. <p> The mail filter protocol version and optional protocol extensions
  4549. for communication with a Milter application; prior to Postfix 2.6
  4550. the default protocol is 2. Postfix
  4551. sends this version number during the initial protocol handshake.
  4552. It should match the version number that is expected by the mail
  4553. filter application (or by its Milter library). </p>
  4554. <p>Protocol versions: </p>
  4555. <dl compact>
  4556. <dt>2</dt> <dd>Use Sendmail 8 mail filter protocol version 2 (default
  4557. with Sendmail version 8.11 .. 8.13 and Postfix version 2.3 ..
  4558. 2.5).</dd>
  4559. <dt>3</dt> <dd>Use Sendmail 8 mail filter protocol version 3.</dd>
  4560. <dt>4</dt> <dd>Use Sendmail 8 mail filter protocol version 4.</dd>
  4561. <dt>6</dt> <dd>Use Sendmail 8 mail filter protocol version 6 (default
  4562. with Sendmail version 8.14 and Postfix version 2.6).</dd>
  4563. </dl>
  4564. <p>Protocol extensions: </p>
  4565. <dl compact>
  4566. <dt>no_header_reply</dt> <dd> Specify this when the Milter application
  4567. will not reply for each individual message header.</dd>
  4568. </dl>
  4569. <p> This feature is available in Postfix 2.3 and later. </p>
  4570. </DD>
  4571. <DT><b><a name="milter_rcpt_macros">milter_rcpt_macros</a>
  4572. (default: see "postconf -d" output)</b></DT><DD>
  4573. <p> The macros that are sent to Milter (mail filter) applications
  4574. after the SMTP RCPT TO command. See <a href="MILTER_README.html">MILTER_README</a>
  4575. for a list of available macro names and their meanings. </p>
  4576. <p> This feature is available in Postfix 2.3 and later. </p>
  4577. </DD>
  4578. <DT><b><a name="milter_unknown_command_macros">milter_unknown_command_macros</a>
  4579. (default: see "postconf -d" output)</b></DT><DD>
  4580. <p> The macros that are sent to version 3 or higher Milter (mail
  4581. filter) applications after an unknown SMTP command. See <a href="MILTER_README.html">MILTER_README</a>
  4582. for a list of available macro names and their meanings. </p>
  4583. <p> This feature is available in Postfix 2.3 and later. </p>
  4584. </DD>
  4585. <DT><b><a name="mime_boundary_length_limit">mime_boundary_length_limit</a>
  4586. (default: 2048)</b></DT><DD>
  4587. <p>
  4588. The maximal length of MIME multipart boundary strings. The MIME
  4589. processor is unable to distinguish between boundary strings that
  4590. do not differ in the first $<a href="postconf.5.html#mime_boundary_length_limit">mime_boundary_length_limit</a> characters.
  4591. </p>
  4592. <p>
  4593. This feature is available in Postfix 2.0 and later.
  4594. </p>
  4595. </DD>
  4596. <DT><b><a name="mime_header_checks">mime_header_checks</a>
  4597. (default: $<a href="postconf.5.html#header_checks">header_checks</a>)</b></DT><DD>
  4598. <p>
  4599. Optional lookup tables for content inspection of MIME related
  4600. message headers, as described in the <a href="header_checks.5.html">header_checks(5)</a> manual page.
  4601. </p>
  4602. <p>
  4603. This feature is available in Postfix 2.0 and later.
  4604. </p>
  4605. </DD>
  4606. <DT><b><a name="mime_nesting_limit">mime_nesting_limit</a>
  4607. (default: 100)</b></DT><DD>
  4608. <p>
  4609. The maximal recursion level that the MIME processor will handle.
  4610. Postfix refuses mail that is nested deeper than the specified limit.
  4611. </p>
  4612. <p>
  4613. This feature is available in Postfix 2.0 and later.
  4614. </p>
  4615. </DD>
  4616. <DT><b><a name="minimal_backoff_time">minimal_backoff_time</a>
  4617. (default: 300s)</b></DT><DD>
  4618. <p>
  4619. The minimal time between attempts to deliver a deferred message;
  4620. prior to Postfix 2.4 the default value was 1000s.
  4621. </p>
  4622. <p>
  4623. This parameter also limits the time an unreachable destination is
  4624. kept in the short-term, in-memory, destination status cache.
  4625. </p>
  4626. <p> This parameter should be set greater than or equal to
  4627. $<a href="postconf.5.html#queue_run_delay">queue_run_delay</a>. See also $<a href="postconf.5.html#maximal_backoff_time">maximal_backoff_time</a>. </p>
  4628. <p>
  4629. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  4630. The default time unit is s (seconds).
  4631. </p>
  4632. </DD>
  4633. <DT><b><a name="multi_instance_directories">multi_instance_directories</a>
  4634. (default: empty)</b></DT><DD>
  4635. <p> An optional list of non-default Postfix configuration directories;
  4636. these directories belong to additional Postfix instances that share
  4637. the Postfix executable files and documentation with the default
  4638. Postfix instance, and that are started, stopped, etc., together
  4639. with the default Postfix instance. Specify a list of pathnames
  4640. separated by comma or whitespace. </p>
  4641. <p> When $<a href="postconf.5.html#multi_instance_directories">multi_instance_directories</a> is empty, the <a href="postfix.1.html">postfix(1)</a> command
  4642. runs in single-instance mode and operates on a single Postfix
  4643. instance only. Otherwise, the <a href="postfix.1.html">postfix(1)</a> command runs in multi-instance
  4644. mode and invokes the multi-instance manager specified with the
  4645. <a href="postconf.5.html#multi_instance_wrapper">multi_instance_wrapper</a> parameter. The multi-instance manager in
  4646. turn executes <a href="postfix.1.html">postfix(1)</a> commands for the default instance and for
  4647. all Postfix instances in $<a href="postconf.5.html#multi_instance_directories">multi_instance_directories</a>. </p>
  4648. <p> Currently, this parameter setting is ignored except for the
  4649. default <a href="postconf.5.html">main.cf</a> file. </p>
  4650. <p> This feature is available in Postfix 2.6 and later. </p>
  4651. </DD>
  4652. <DT><b><a name="multi_instance_enable">multi_instance_enable</a>
  4653. (default: no)</b></DT><DD>
  4654. <p> Allow this Postfix instance to be started, stopped, etc., by a
  4655. multi-instance manager. By default, new instances are created in
  4656. a safe state that prevents them from being started inadvertently.
  4657. This parameter is reserved for the multi-instance manager. </p>
  4658. <p> This feature is available in Postfix 2.6 and later. </p>
  4659. </DD>
  4660. <DT><b><a name="multi_instance_group">multi_instance_group</a>
  4661. (default: empty)</b></DT><DD>
  4662. <p> The optional instance group name of this Postfix instance. A
  4663. group identifies closely-related Postfix instances that the
  4664. multi-instance manager can start, stop, etc., as a unit. This
  4665. parameter is reserved for the multi-instance manager. </p>
  4666. <p> This feature is available in Postfix 2.6 and later. </p>
  4667. </DD>
  4668. <DT><b><a name="multi_instance_name">multi_instance_name</a>
  4669. (default: empty)</b></DT><DD>
  4670. <p> The optional instance name of this Postfix instance. This name
  4671. becomes also the default value for the <a href="postconf.5.html#syslog_name">syslog_name</a> parameter. </p>
  4672. <p> This feature is available in Postfix 2.6 and later. </p>
  4673. </DD>
  4674. <DT><b><a name="multi_instance_wrapper">multi_instance_wrapper</a>
  4675. (default: empty)</b></DT><DD>
  4676. <p> The pathname of a multi-instance manager command that the
  4677. <a href="postfix.1.html">postfix(1)</a> command invokes when the <a href="postconf.5.html#multi_instance_directories">multi_instance_directories</a>
  4678. parameter value is non-empty. The pathname may be followed by
  4679. initial command arguments separated by whitespace; shell
  4680. metacharacters such as quotes are not supported in this context.
  4681. </p>
  4682. <p> The <a href="postfix.1.html">postfix(1)</a> command invokes the manager command with the
  4683. <a href="postfix.1.html">postfix(1)</a> non-option command arguments on the manager command line,
  4684. and with all installation configuration parameters exported into
  4685. the manager command process environment. The manager command in
  4686. turn invokes the <a href="postfix.1.html">postfix(1)</a> command for individual Postfix instances
  4687. as "postfix -c <i><a href="postconf.5.html#config_directory">config_directory</a></i> <i>command</i>". </p>
  4688. <p> This feature is available in Postfix 2.6 and later. </p>
  4689. </DD>
  4690. <DT><b><a name="multi_recipient_bounce_reject_code">multi_recipient_bounce_reject_code</a>
  4691. (default: 550)</b></DT><DD>
  4692. <p>
  4693. The numerical Postfix SMTP server response code when a remote SMTP
  4694. client request is blocked by the <a href="postconf.5.html#reject_multi_recipient_bounce">reject_multi_recipient_bounce</a>
  4695. restriction.
  4696. </p>
  4697. <p>
  4698. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  4699. </p>
  4700. <p>
  4701. This feature is available in Postfix 2.1 and later.
  4702. </p>
  4703. </DD>
  4704. <DT><b><a name="mydestination">mydestination</a>
  4705. (default: $<a href="postconf.5.html#myhostname">myhostname</a>, localhost.$<a href="postconf.5.html#mydomain">mydomain</a>, localhost)</b></DT><DD>
  4706. <p> The list of domains that are delivered via the $<a href="postconf.5.html#local_transport">local_transport</a>
  4707. mail delivery transport. By default this is the Postfix <a href="local.8.html">local(8)</a>
  4708. delivery agent which looks up all recipients in /etc/passwd and
  4709. /etc/aliases. The SMTP server validates recipient addresses with
  4710. $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> and rejects non-existent recipients. See also
  4711. the <a href="ADDRESS_CLASS_README.html#local_domain_class">local domain</a> class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> file.
  4712. </p>
  4713. <p>
  4714. The default <a href="postconf.5.html#mydestination">mydestination</a> value specifies names for the local
  4715. machine only. On a mail domain gateway, you should also include
  4716. $<a href="postconf.5.html#mydomain">mydomain</a>.
  4717. </p>
  4718. <p>
  4719. The $<a href="postconf.5.html#local_transport">local_transport</a> delivery method is also selected for mail
  4720. addressed to user@[the.net.work.address] of the mail system (the
  4721. IP addresses specified with the <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> and <a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>
  4722. parameters).
  4723. </p>
  4724. <p>
  4725. Warnings:
  4726. </p>
  4727. <ul>
  4728. <li><p>Do not specify the names of virtual domains - those domains
  4729. are specified elsewhere. See <a href="VIRTUAL_README.html">VIRTUAL_README</a> for more information. </p>
  4730. <li><p>Do not specify the names of domains that this machine is
  4731. backup MX host for. See <a href="STANDARD_CONFIGURATION_README.html">STANDARD_CONFIGURATION_README</a> for how to
  4732. set up backup MX hosts. </p>
  4733. <li><p>By default, the Postfix SMTP server rejects mail for recipients
  4734. not listed with the <a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> parameter. See the
  4735. <a href="postconf.5.html">postconf(5)</a> manual for a description of the <a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a>
  4736. and <a href="postconf.5.html#unknown_local_recipient_reject_code">unknown_local_recipient_reject_code</a> parameters. </p>
  4737. </ul>
  4738. <p>
  4739. Specify a list of host or domain names, "/file/name" or "<a href="DATABASE_README.html">type:table</a>"
  4740. patterns, separated by commas and/or whitespace. A "/file/name"
  4741. pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
  4742. is matched when a name matches a lookup key (the lookup result is
  4743. ignored). Continue long lines by starting the next line with
  4744. whitespace. </p>
  4745. <p>
  4746. Examples:
  4747. </p>
  4748. <pre>
  4749. <a href="postconf.5.html#mydestination">mydestination</a> = $<a href="postconf.5.html#myhostname">myhostname</a>, localhost.$<a href="postconf.5.html#mydomain">mydomain</a> $<a href="postconf.5.html#mydomain">mydomain</a>
  4750. <a href="postconf.5.html#mydestination">mydestination</a> = $<a href="postconf.5.html#myhostname">myhostname</a>, localhost.$<a href="postconf.5.html#mydomain">mydomain</a> www.$<a href="postconf.5.html#mydomain">mydomain</a>, ftp.$<a href="postconf.5.html#mydomain">mydomain</a>
  4751. </pre>
  4752. </DD>
  4753. <DT><b><a name="mydomain">mydomain</a>
  4754. (default: see "postconf -d" output)</b></DT><DD>
  4755. <p>
  4756. The internet domain name of this mail system. The default is to
  4757. use $<a href="postconf.5.html#myhostname">myhostname</a> minus the first component, or "localdomain" (Postfix
  4758. 2.3 and later). $<a href="postconf.5.html#mydomain">mydomain</a> is used as
  4759. a default value for many other configuration parameters.
  4760. </p>
  4761. <p>
  4762. Example:
  4763. </p>
  4764. <pre>
  4765. <a href="postconf.5.html#mydomain">mydomain</a> = domain.tld
  4766. </pre>
  4767. </DD>
  4768. <DT><b><a name="myhostname">myhostname</a>
  4769. (default: see "postconf -d" output)</b></DT><DD>
  4770. <p>
  4771. The internet hostname of this mail system. The default is to use
  4772. the fully-qualified domain name (FQDN) from gethostname(), or to
  4773. use the non-FQDN result from gethostname() and append ".$<a href="postconf.5.html#mydomain">mydomain</a>".
  4774. $<a href="postconf.5.html#myhostname">myhostname</a> is used as a default value for many other configuration
  4775. parameters. </p>
  4776. <p>
  4777. Example:
  4778. </p>
  4779. <pre>
  4780. <a href="postconf.5.html#myhostname">myhostname</a> = host.example.com
  4781. </pre>
  4782. </DD>
  4783. <DT><b><a name="mynetworks">mynetworks</a>
  4784. (default: see "postconf -d" output)</b></DT><DD>
  4785. <p>
  4786. The list of "trusted" remote SMTP clients that have more privileges than
  4787. "strangers".
  4788. </p>
  4789. <p>
  4790. In particular, "trusted" SMTP clients are allowed to relay mail
  4791. through Postfix. See the <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a> parameter
  4792. description in the <a href="postconf.5.html">postconf(5)</a> manual.
  4793. </p>
  4794. <p>
  4795. You can specify the list of "trusted" network addresses by hand
  4796. or you can let Postfix do it for you (which is the default).
  4797. See the description of the <a href="postconf.5.html#mynetworks_style">mynetworks_style</a> parameter for more
  4798. information.
  4799. </p>
  4800. <p>
  4801. If you specify the <a href="postconf.5.html#mynetworks">mynetworks</a> list by hand,
  4802. Postfix ignores the <a href="postconf.5.html#mynetworks_style">mynetworks_style</a> setting.
  4803. </p>
  4804. <p> Specify a list of network addresses or network/netmask patterns,
  4805. separated by commas and/or whitespace. Continue long lines by
  4806. starting the next line with whitespace. </p>
  4807. <p> The netmask specifies the number of bits in the network part
  4808. of a host address. You can also specify "/file/name" or "<a href="DATABASE_README.html">type:table</a>"
  4809. patterns. A "/file/name" pattern is replaced by its contents; a
  4810. "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a table entry matches a
  4811. lookup string (the lookup result is ignored). </p>
  4812. <p> The list is matched left to right, and the search stops on the
  4813. first match. Specify "!pattern" to exclude an address or network
  4814. block from the list. The form "!/file/name" is supported only
  4815. in Postfix version 2.4 and later. </p>
  4816. <p> Note 1: Pattern matching of domain names is controlled by the
  4817. or absence of "<a href="postconf.5.html#mynetworks">mynetworks</a>" in the <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a>
  4818. parameter value. </p>
  4819. <p> Note 2: IP version 6 address information must be specified inside
  4820. <tt>[]</tt> in the <a href="postconf.5.html#mynetworks">mynetworks</a> value, and in files specified with
  4821. "/file/name". IP version 6 addresses contain the ":" character,
  4822. and would otherwise be confused with a "<a href="DATABASE_README.html">type:table</a>" pattern. </p>
  4823. <p> Examples: </p>
  4824. <pre>
  4825. <a href="postconf.5.html#mynetworks">mynetworks</a> = 127.0.0.0/8 168.100.189.0/28
  4826. <a href="postconf.5.html#mynetworks">mynetworks</a> = !192.168.0.1, 192.168.0.0/28
  4827. <a href="postconf.5.html#mynetworks">mynetworks</a> = 127.0.0.0/8 168.100.189.0/28 [::1]/128 [2001:240:587::]/64
  4828. <a href="postconf.5.html#mynetworks">mynetworks</a> = $<a href="postconf.5.html#config_directory">config_directory</a>/mynetworks
  4829. <a href="postconf.5.html#mynetworks">mynetworks</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/network_table
  4830. </pre>
  4831. </DD>
  4832. <DT><b><a name="mynetworks_style">mynetworks_style</a>
  4833. (default: Postfix &ge; 3.0: host, Postfix &lt; 3.0: subnet)</b></DT><DD>
  4834. <p>
  4835. The method to generate the default value for the <a href="postconf.5.html#mynetworks">mynetworks</a> parameter.
  4836. This is the list of trusted networks for relay access control etc.
  4837. </p>
  4838. <ul>
  4839. <li><p>Specify "<a href="postconf.5.html#mynetworks_style">mynetworks_style</a> = host" when Postfix should
  4840. "trust" only the local machine. </p>
  4841. <li><p>Specify "<a href="postconf.5.html#mynetworks_style">mynetworks_style</a> = subnet" when Postfix
  4842. should "trust" remote SMTP clients in the same IP subnetworks as the local
  4843. machine. On Linux, this works correctly only with interfaces
  4844. specified with the "ifconfig" command. </p>
  4845. <li><p>Specify "<a href="postconf.5.html#mynetworks_style">mynetworks_style</a> = class" when Postfix should
  4846. "trust" remote SMTP clients in the same IP class A/B/C networks as the
  4847. local machine. Caution: this may cause
  4848. Postfix to "trust" your entire provider's network. Instead, specify
  4849. an explicit <a href="postconf.5.html#mynetworks">mynetworks</a> list by hand, as described with the <a href="postconf.5.html#mynetworks">mynetworks</a>
  4850. configuration parameter. </p>
  4851. </ul>
  4852. </DD>
  4853. <DT><b><a name="myorigin">myorigin</a>
  4854. (default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>
  4855. <p>
  4856. The domain name that locally-posted mail appears to come
  4857. from, and that locally posted mail is delivered to. The default,
  4858. $<a href="postconf.5.html#myhostname">myhostname</a>, is adequate for small sites. If you run a domain with
  4859. multiple machines, you should (1) change this to $<a href="postconf.5.html#mydomain">mydomain</a> and (2)
  4860. set up a domain-wide alias database that aliases each user to
  4861. user@that.users.mailhost.
  4862. </p>
  4863. <p>
  4864. Example:
  4865. </p>
  4866. <pre>
  4867. <a href="postconf.5.html#myorigin">myorigin</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
  4868. </pre>
  4869. </DD>
  4870. <DT><b><a name="nested_header_checks">nested_header_checks</a>
  4871. (default: $<a href="postconf.5.html#header_checks">header_checks</a>)</b></DT><DD>
  4872. <p>
  4873. Optional lookup tables for content inspection of non-MIME message
  4874. headers in attached messages, as described in the <a href="header_checks.5.html">header_checks(5)</a>
  4875. manual page.
  4876. </p>
  4877. <p>
  4878. This feature is available in Postfix 2.0 and later.
  4879. </p>
  4880. </DD>
  4881. <DT><b><a name="newaliases_path">newaliases_path</a>
  4882. (default: see "postconf -d" output)</b></DT><DD>
  4883. <p>
  4884. Sendmail compatibility feature that specifies the location of the
  4885. <a href="newaliases.1.html">newaliases(1)</a> command. This command can be used to rebuild the
  4886. <a href="local.8.html">local(8)</a> <a href="aliases.5.html">aliases(5)</a> database.
  4887. </p>
  4888. </DD>
  4889. <DT><b><a name="non_fqdn_reject_code">non_fqdn_reject_code</a>
  4890. (default: 504)</b></DT><DD>
  4891. <p>
  4892. The numerical Postfix SMTP server reply code when a client request
  4893. is rejected by the <a href="postconf.5.html#reject_non_fqdn_helo_hostname">reject_non_fqdn_helo_hostname</a>, <a href="postconf.5.html#reject_non_fqdn_sender">reject_non_fqdn_sender</a>
  4894. or <a href="postconf.5.html#reject_non_fqdn_recipient">reject_non_fqdn_recipient</a> restriction.
  4895. </p>
  4896. </DD>
  4897. <DT><b><a name="non_smtpd_milters">non_smtpd_milters</a>
  4898. (default: empty)</b></DT><DD>
  4899. <p> A list of Milter (mail filter) applications for new mail that
  4900. does not arrive via the Postfix <a href="smtpd.8.html">smtpd(8)</a> server. This includes local
  4901. submission via the <a href="sendmail.1.html">sendmail(1)</a> command line, new mail that arrives
  4902. via the Postfix <a href="qmqpd.8.html">qmqpd(8)</a> server, and old mail that is re-injected
  4903. into the queue with "postsuper -r". Specify space or comma as
  4904. separator. See the <a href="MILTER_README.html">MILTER_README</a> document for details. </p>
  4905. <p> This feature is available in Postfix 2.3 and later. </p>
  4906. </DD>
  4907. <DT><b><a name="notify_classes">notify_classes</a>
  4908. (default: resource, software)</b></DT><DD>
  4909. <p>
  4910. The list of error classes that are reported to the postmaster. The
  4911. default is to report only the most serious problems. The paranoid
  4912. may wish to turn on the policy (UCE and mail relaying) and protocol
  4913. error (broken mail software) reports.
  4914. </p>
  4915. <p> NOTE: postmaster notifications may contain confidential information
  4916. such as SASL passwords or message content. It is the system
  4917. administrator's responsibility to treat such information with care.
  4918. </p>
  4919. <p>
  4920. The error classes are:
  4921. </p>
  4922. <dl>
  4923. <dt><b>bounce</b> (also implies <b>2bounce</b>)</dt>
  4924. <dd>Send the postmaster copies of the headers of bounced mail, and
  4925. send transcripts of SMTP sessions when Postfix rejects mail. The
  4926. notification is sent to the address specified with the
  4927. <a href="postconf.5.html#bounce_notice_recipient">bounce_notice_recipient</a> configuration parameter (default: postmaster).
  4928. </dd>
  4929. <dt><b>2bounce</b></dt>
  4930. <dd>Send undeliverable bounced mail to the postmaster. The notification
  4931. is sent to the address specified with the <a href="postconf.5.html#2bounce_notice_recipient">2bounce_notice_recipient</a>
  4932. configuration parameter (default: postmaster). </dd>
  4933. <dt><b>data</b></dt>
  4934. <dd>Send the postmaster a transcript of the SMTP session with an
  4935. error because a critical data file was unavailable. The notification
  4936. is sent to the address specified with the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a>
  4937. configuration parameter (default: postmaster). <br> This feature
  4938. is available in Postfix 2.9 and later. </dd>
  4939. <dt><b>delay</b></dt>
  4940. <dd>Send the postmaster copies of the headers of delayed mail (see
  4941. <a href="postconf.5.html#delay_warning_time">delay_warning_time</a>). The
  4942. notification is sent to the address specified with the
  4943. <a href="postconf.5.html#delay_notice_recipient">delay_notice_recipient</a> configuration parameter (default: postmaster).
  4944. </dd>
  4945. <dt><b>policy</b></dt>
  4946. <dd>Send the postmaster a transcript of the SMTP session when a
  4947. client request was rejected because of (UCE) policy. The notification
  4948. is sent to the address specified with the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a>
  4949. configuration parameter (default: postmaster). </dd>
  4950. <dt><b>protocol</b></dt>
  4951. <dd>Send the postmaster a transcript of the SMTP session in case
  4952. of client or server protocol errors. The notification is sent to
  4953. the address specified with the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a> configuration
  4954. parameter (default: postmaster). </dd>
  4955. <dt><b>resource</b></dt>
  4956. <dd>Inform the postmaster of mail not delivered due to resource
  4957. problems. The notification is sent to the address specified with
  4958. the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a> configuration parameter (default:
  4959. postmaster). </dd>
  4960. <dt><b>software</b></dt>
  4961. <dd>Inform the postmaster of mail not delivered due to software
  4962. problems. The notification is sent to the address specified with
  4963. the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a> configuration parameter (default:
  4964. postmaster). </dd>
  4965. </dl>
  4966. <p>
  4967. Examples:
  4968. </p>
  4969. <pre>
  4970. <a href="postconf.5.html#notify_classes">notify_classes</a> = bounce, delay, policy, protocol, resource, software
  4971. <a href="postconf.5.html#notify_classes">notify_classes</a> = 2bounce, resource, software
  4972. </pre>
  4973. </DD>
  4974. <DT><b><a name="nullmx_reject_code">nullmx_reject_code</a>
  4975. (default: 556)</b></DT><DD>
  4976. <p> The numerical reply code when the Postfix SMTP server rejects
  4977. a sender or recipient address because its domain has a nullmx DNS
  4978. record (an MX record with an empty hostname). This is one of the
  4979. possible replies from the restrictions <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>
  4980. and <a href="postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain</a>. </p>
  4981. <p> This feature is available in Postfix 3.0 and later. </p>
  4982. </DD>
  4983. <DT><b><a name="openssl_path">openssl_path</a>
  4984. (default: openssl)</b></DT><DD>
  4985. <p>
  4986. The location of the OpenSSL command line program openssl(1). This
  4987. is used by the "<b><a href="postfix-tls.1.html">postfix tls</a></b>" command to create private keys,
  4988. certificate signing requests, self-signed certificates, and to
  4989. compute public key digests for DANE TLSA records. In multi-instance
  4990. environments, this parameter is always determined from the configuration
  4991. of the default Postfix instance.
  4992. </p>
  4993. <p> Example: </p>
  4994. <blockquote>
  4995. <pre>
  4996. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  4997. # NetBSD pkgsrc:
  4998. <a href="postconf.5.html#openssl_path">openssl_path</a> = /usr/pkg/bin/openssl
  4999. # Local build:
  5000. <a href="postconf.5.html#openssl_path">openssl_path</a> = /usr/local/bin/openssl
  5001. </pre>
  5002. </blockquote>
  5003. <p>
  5004. This feature is available in Postfix 3.1 and later.
  5005. </p>
  5006. </DD>
  5007. <DT><b><a name="owner_request_special">owner_request_special</a>
  5008. (default: yes)</b></DT><DD>
  5009. <p>
  5010. Give special treatment to owner-listname and listname-request
  5011. address localparts: don't split such addresses when the
  5012. <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> is set to "-". This feature is useful for
  5013. mailing lists.
  5014. </p>
  5015. </DD>
  5016. <DT><b><a name="parent_domain_matches_subdomains">parent_domain_matches_subdomains</a>
  5017. (default: see "postconf -d" output)</b></DT><DD>
  5018. <p>
  5019. A list of Postfix features where the pattern "example.com" also
  5020. matches subdomains of example.com,
  5021. instead of requiring an explicit ".example.com" pattern. This is
  5022. planned backwards compatibility: eventually, all Postfix features
  5023. are expected to require explicit ".example.com" style patterns when
  5024. you really want to match subdomains.
  5025. </p>
  5026. <p> The following Postfix feature names are supported. </p>
  5027. <dl>
  5028. <dt> Postfix version 1.0 and later</dt>
  5029. <dd>
  5030. <a href="postconf.5.html#debug_peer_list">debug_peer_list</a>,
  5031. <a href="postconf.5.html#fast_flush_domains">fast_flush_domains</a>,
  5032. <a href="postconf.5.html#mynetworks">mynetworks</a>,
  5033. <a href="postconf.5.html#permit_mx_backup_networks">permit_mx_backup_networks</a>,
  5034. <a href="postconf.5.html#relay_domains">relay_domains</a>,
  5035. <a href="postconf.5.html#transport_maps">transport_maps</a>
  5036. </dd>
  5037. <dt> Postfix version 1.1 and later</dt>
  5038. <dd>
  5039. <a href="postconf.5.html#qmqpd_authorized_clients">qmqpd_authorized_clients</a>,
  5040. smtpd_access_maps,
  5041. </dd>
  5042. <dt> Postfix version 2.8 and later </dt>
  5043. <dd>
  5044. <a href="postconf.5.html#postscreen_access_list">postscreen_access_list</a>
  5045. </dd>
  5046. <dt> Postfix version 3.0 and later </dt>
  5047. <dd>
  5048. <a href="postconf.5.html#smtpd_client_event_limit_exceptions">smtpd_client_event_limit_exceptions</a>
  5049. </dd>
  5050. </dl>
  5051. </DD>
  5052. <DT><b><a name="permit_mx_backup_networks">permit_mx_backup_networks</a>
  5053. (default: empty)</b></DT><DD>
  5054. <p>
  5055. Restrict the use of the <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> SMTP access feature to
  5056. only domains whose primary MX hosts match the listed networks.
  5057. The parameter value syntax is the same as with the <a href="postconf.5.html#mynetworks">mynetworks</a>
  5058. parameter; note, however, that the default value is empty. </p>
  5059. <p> Pattern matching of domain names is controlled by the presence
  5060. or absence of "<a href="postconf.5.html#permit_mx_backup_networks">permit_mx_backup_networks</a>" in the
  5061. <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a> parameter value. </p>
  5062. </DD>
  5063. <DT><b><a name="pickup_service_name">pickup_service_name</a>
  5064. (default: pickup)</b></DT><DD>
  5065. <p>
  5066. The name of the <a href="pickup.8.html">pickup(8)</a> service. This service picks up local mail
  5067. submissions from the Postfix <a href="QSHAPE_README.html#maildrop_queue">maildrop queue</a>.
  5068. </p>
  5069. <p>
  5070. This feature is available in Postfix 2.0 and later.
  5071. </p>
  5072. </DD>
  5073. <DT><b><a name="pipe_delivery_status_filter">pipe_delivery_status_filter</a>
  5074. (default: $<a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a>)</b></DT><DD>
  5075. <p> Optional filter for the <a href="pipe.8.html">pipe(8)</a> delivery agent to change the
  5076. delivery status code or explanatory text of successful or unsuccessful
  5077. deliveries. See <a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a> for details. </p>
  5078. <p> This feature is available in Postfix 3.0 and later. </p>
  5079. </DD>
  5080. <DT><b><a name="plaintext_reject_code">plaintext_reject_code</a>
  5081. (default: 450)</b></DT><DD>
  5082. <p>
  5083. The numerical Postfix SMTP server response code when a request
  5084. is rejected by the <b><a href="postconf.5.html#reject_plaintext_session">reject_plaintext_session</a></b> restriction.
  5085. </p>
  5086. <p> This feature is available in Postfix 2.3 and later. </p>
  5087. </DD>
  5088. <DT><b><a name="postmulti_control_commands">postmulti_control_commands</a>
  5089. (default: reload flush)</b></DT><DD>
  5090. <p> The <a href="postfix.1.html">postfix(1)</a> commands that the <a href="postmulti.1.html">postmulti(1)</a> instance manager
  5091. treats as "control" commands, that operate on running instances. For
  5092. these commands, disabled instances are skipped. </p>
  5093. <p> This feature is available in Postfix 2.6 and later. </p>
  5094. </DD>
  5095. <DT><b><a name="postmulti_start_commands">postmulti_start_commands</a>
  5096. (default: start)</b></DT><DD>
  5097. <p> The <a href="postfix.1.html">postfix(1)</a> commands that the <a href="postmulti.1.html">postmulti(1)</a> instance manager treats
  5098. as "start" commands. For these commands, disabled instances are "checked"
  5099. rather than "started", and failure to "start" a member instance of an
  5100. instance group will abort the start-up of later instances. </p>
  5101. <p> This feature is available in Postfix 2.6 and later. </p>
  5102. </DD>
  5103. <DT><b><a name="postmulti_stop_commands">postmulti_stop_commands</a>
  5104. (default: see "postconf -d" output)</b></DT><DD>
  5105. <p> The <a href="postfix.1.html">postfix(1)</a> commands that the <a href="postmulti.1.html">postmulti(1)</a> instance manager treats
  5106. as "stop" commands. For these commands, disabled instances are skipped,
  5107. and enabled instances are processed in reverse order. </p>
  5108. <p> This feature is available in Postfix 2.6 and later. </p>
  5109. </DD>
  5110. <DT><b><a name="postscreen_access_list">postscreen_access_list</a>
  5111. (default: <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>)</b></DT><DD>
  5112. <p> Permanent white/blacklist for remote SMTP client IP addresses.
  5113. <a href="postscreen.8.html">postscreen(8)</a> searches this list immediately after a remote SMTP
  5114. client connects. Specify a comma- or whitespace-separated list of
  5115. commands (in upper or lower case) or lookup tables. The search stops
  5116. upon the first command that fires for the client IP address. </p>
  5117. <dl>
  5118. <dt> <b> <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a> </b> </dt> <dd> Whitelist the client and
  5119. terminate the search if the client IP address matches $<a href="postconf.5.html#mynetworks">mynetworks</a>.
  5120. Do not subject the client to any before/after 220 greeting tests.
  5121. Pass the connection immediately to a Postfix SMTP server process.
  5122. <br> Pattern matching of domain names is controlled by the presence
  5123. or absence of "<a href="postconf.5.html#postscreen_access_list">postscreen_access_list</a>" in the
  5124. <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a> parameter value. </dd>
  5125. <dt> <b> <a href="DATABASE_README.html">type:table</a> </b> </dt> <dd> Query the specified lookup
  5126. table. Each table lookup result is an access list, except that
  5127. access lists inside a table cannot specify <a href="DATABASE_README.html">type:table</a> entries. <br>
  5128. To discourage the use of hash, btree, etc. tables, there is no
  5129. support for substring matching like <a href="smtpd.8.html">smtpd(8)</a>. Use CIDR tables
  5130. instead. </dd>
  5131. <dt> <b> permit </b> </dt> <dd> Whitelist the client and terminate
  5132. the search. Do not subject the client to any before/after 220
  5133. greeting tests. Pass the connection immediately to a Postfix SMTP
  5134. server process. </dd>
  5135. <dt> <b> reject </b> </dt> <dd> Blacklist the client and terminate
  5136. the search. Subject the client to the action configured with the
  5137. <a href="postconf.5.html#postscreen_blacklist_action">postscreen_blacklist_action</a> configuration parameter. </dd>
  5138. <dt> <b> dunno </b> </dt> <dd> All <a href="postscreen.8.html">postscreen(8)</a> access lists
  5139. implicitly have this command at the end. <br> When <b> dunno </b>
  5140. is executed inside a lookup table, return from the lookup table and
  5141. evaluate the next command. <br> When <b> dunno </b> is executed
  5142. outside a lookup table, terminate the search, and subject the client
  5143. to the configured before/after 220 greeting tests. </dd>
  5144. </dl>
  5145. <p> Example: </p>
  5146. <pre>
  5147. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  5148. <a href="postconf.5.html#postscreen_access_list">postscreen_access_list</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>,
  5149. <a href="cidr_table.5.html">cidr</a>:/etc/postfix/postscreen_access.cidr
  5150. <a href="postconf.5.html#postscreen_blacklist_action">postscreen_blacklist_action</a> = enforce
  5151. </pre>
  5152. <pre>
  5153. /etc/postfix/postscreen_access.<a href="cidr_table.5.html">cidr</a>:
  5154. # Rules are evaluated in the order as specified.
  5155. # Blacklist 192.168.* except 192.168.0.1.
  5156. 192.168.0.1 dunno
  5157. 192.168.0.0/16 reject
  5158. </pre>
  5159. <p> This feature is available in Postfix 2.8. </p>
  5160. </DD>
  5161. <DT><b><a name="postscreen_bare_newline_action">postscreen_bare_newline_action</a>
  5162. (default: ignore)</b></DT><DD>
  5163. <p> The action that <a href="postscreen.8.html">postscreen(8)</a> takes when a remote SMTP client sends
  5164. a bare newline character, that is, a newline not preceded by carriage
  5165. return. Specify one of the following: </p>
  5166. <dl>
  5167. <dt> <b>ignore</b> </dt>
  5168. <dd> Ignore the failure of this test. Allow other tests to complete.
  5169. Do <i>not</i> repeat this test before some the result from some
  5170. other test expires.
  5171. This option is useful for testing and collecting statistics
  5172. without blocking mail permanently. </dd>
  5173. <dt> <b>enforce</b> </dt>
  5174. <dd> Allow other tests to complete. Reject attempts to deliver mail
  5175. with a 550 SMTP reply, and log the helo/sender/recipient information.
  5176. Repeat this test the next time the client connects. </dd>
  5177. <dt> <b>drop</b> </dt>
  5178. <dd> Drop the connection immediately with a 521 SMTP reply. Repeat
  5179. this test the next time the client connects. </dd>
  5180. </dl>
  5181. <p> This feature is available in Postfix 2.8. </p>
  5182. </DD>
  5183. <DT><b><a name="postscreen_bare_newline_enable">postscreen_bare_newline_enable</a>
  5184. (default: no)</b></DT><DD>
  5185. <p> Enable "bare newline" SMTP protocol tests in the <a href="postscreen.8.html">postscreen(8)</a>
  5186. server. These tests are expensive: a remote SMTP client must
  5187. disconnect after
  5188. it passes the test, before it can talk to a real Postfix SMTP server.
  5189. </p>
  5190. <p> This feature is available in Postfix 2.8. </p>
  5191. </DD>
  5192. <DT><b><a name="postscreen_bare_newline_ttl">postscreen_bare_newline_ttl</a>
  5193. (default: 30d)</b></DT><DD>
  5194. <p> The amount of time that <a href="postscreen.8.html">postscreen(8)</a> will use the result from
  5195. a successful "bare newline" SMTP protocol test. During this
  5196. time, the client IP address is excluded from this test. The default
  5197. is long because a remote SMTP client must disconnect after it passes
  5198. the test,
  5199. before it can talk to a real Postfix SMTP server. </p>
  5200. <p> Specify a non-zero time value (an integral value plus an optional
  5201. one-letter suffix that specifies the time unit). Time units: s
  5202. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5203. <p> This feature is available in Postfix 2.8. </p>
  5204. </DD>
  5205. <DT><b><a name="postscreen_blacklist_action">postscreen_blacklist_action</a>
  5206. (default: ignore)</b></DT><DD>
  5207. <p> The action that <a href="postscreen.8.html">postscreen(8)</a> takes when a remote SMTP client is
  5208. permanently blacklisted with the <a href="postconf.5.html#postscreen_access_list">postscreen_access_list</a> parameter.
  5209. Specify one of the following: </p>
  5210. <dl>
  5211. <dt> <b>ignore</b> (default) </dt>
  5212. <dd> Ignore this result. Allow other tests to complete. Repeat
  5213. this test the next time the client connects.
  5214. This option is useful for testing and collecting statistics
  5215. without blocking mail. </dd>
  5216. <dt> <b>enforce</b> </dt>
  5217. <dd> Allow other tests to complete. Reject attempts to deliver mail
  5218. with a 550 SMTP reply, and log the helo/sender/recipient information.
  5219. Repeat this test the next time the client connects. </dd>
  5220. <dt> <b>drop</b> </dt>
  5221. <dd> Drop the connection immediately with a 521 SMTP reply. Repeat
  5222. this test the next time the client connects. </dd>
  5223. </dl>
  5224. <p> This feature is available in Postfix 2.8. </p>
  5225. </DD>
  5226. <DT><b><a name="postscreen_cache_cleanup_interval">postscreen_cache_cleanup_interval</a>
  5227. (default: 12h)</b></DT><DD>
  5228. <p> The amount of time between <a href="postscreen.8.html">postscreen(8)</a> cache cleanup runs.
  5229. Cache cleanup increases the load on the cache database and should
  5230. therefore not be run frequently. This feature requires that the
  5231. cache database supports the "delete" and "sequence" operators.
  5232. Specify a zero interval to disable cache cleanup. </p>
  5233. <p> After each cache cleanup run, the <a href="postscreen.8.html">postscreen(8)</a> daemon logs the
  5234. number of entries that were retained and dropped. A cleanup run is
  5235. logged as "partial" when the daemon terminates early after "<b>postfix
  5236. reload</b>", "<b>postfix stop</b>", or no requests for $<a href="postconf.5.html#max_idle">max_idle</a>
  5237. seconds. </p>
  5238. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  5239. (weeks). </p>
  5240. <p> This feature is available in Postfix 2.8. </p>
  5241. </DD>
  5242. <DT><b><a name="postscreen_cache_map">postscreen_cache_map</a>
  5243. (default: <a href="DATABASE_README.html#types">btree</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/postscreen_cache)</b></DT><DD>
  5244. <p> Persistent storage for the <a href="postscreen.8.html">postscreen(8)</a> server decisions. </p>
  5245. <p> To share a <a href="postscreen.8.html">postscreen(8)</a> cache between multiple <a href="postscreen.8.html">postscreen(8)</a>
  5246. instances, use "<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> = <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/path/to/file".
  5247. This requires Postfix version 2.9 or later; earlier <a href="proxymap.8.html">proxymap(8)</a>
  5248. implementations don't support cache cleanup. For an alternative
  5249. approach see the <a href="memcache_table.5.html">memcache_table(5)</a> manpage. </p>
  5250. <p> This feature is available in Postfix 2.8. </p>
  5251. </DD>
  5252. <DT><b><a name="postscreen_cache_retention_time">postscreen_cache_retention_time</a>
  5253. (default: 7d)</b></DT><DD>
  5254. <p> The amount of time that <a href="postscreen.8.html">postscreen(8)</a> will cache an expired
  5255. temporary whitelist entry before it is removed. This prevents clients
  5256. from being logged as "NEW" just because their cache entry expired
  5257. an hour ago. It also prevents the cache from filling up with clients
  5258. that passed some deep protocol test once and never came back. </p>
  5259. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  5260. (weeks). </p>
  5261. <p> This feature is available in Postfix 2.8. </p>
  5262. </DD>
  5263. <DT><b><a name="postscreen_client_connection_count_limit">postscreen_client_connection_count_limit</a>
  5264. (default: $<a href="postconf.5.html#smtpd_client_connection_count_limit">smtpd_client_connection_count_limit</a>)</b></DT><DD>
  5265. <p> How many simultaneous connections any remote SMTP client is
  5266. allowed to have
  5267. with the <a href="postscreen.8.html">postscreen(8)</a> daemon. By default, this limit is the same
  5268. as with the Postfix SMTP server. Note that the triage process can
  5269. take several seconds, with the time spent in <a href="postconf.5.html#postscreen_greet_wait">postscreen_greet_wait</a>
  5270. delay, and with the time spent talking to the <a href="postscreen.8.html">postscreen(8)</a> built-in
  5271. dummy SMTP protocol engine. </p>
  5272. <p> This feature is available in Postfix 2.8. </p>
  5273. </DD>
  5274. <DT><b><a name="postscreen_command_count_limit">postscreen_command_count_limit</a>
  5275. (default: 20)</b></DT><DD>
  5276. <p> The limit on the total number of commands per SMTP session for
  5277. <a href="postscreen.8.html">postscreen(8)</a>'s built-in SMTP protocol engine. This SMTP engine
  5278. defers or rejects all attempts to deliver mail, therefore there is
  5279. no need to enforce separate limits on the number of junk commands
  5280. and error commands. </p>
  5281. <p> This feature is available in Postfix 2.8. </p>
  5282. </DD>
  5283. <DT><b><a name="postscreen_command_filter">postscreen_command_filter</a>
  5284. (default: $<a href="postconf.5.html#smtpd_command_filter">smtpd_command_filter</a>)</b></DT><DD>
  5285. <p> A mechanism to transform commands from remote SMTP clients.
  5286. See <a href="postconf.5.html#smtpd_command_filter">smtpd_command_filter</a> for further details. </p>
  5287. <p> This feature is available in Postfix 2.8 and later. </p>
  5288. </DD>
  5289. <DT><b><a name="postscreen_command_time_limit">postscreen_command_time_limit</a>
  5290. (default: normal: 300s, overload: 10s)</b></DT><DD>
  5291. <p> The time limit to read an entire command line with <a href="postscreen.8.html">postscreen(8)</a>'s
  5292. built-in SMTP protocol engine. </p>
  5293. <p> This feature is available in Postfix 2.8. </p>
  5294. </DD>
  5295. <DT><b><a name="postscreen_disable_vrfy_command">postscreen_disable_vrfy_command</a>
  5296. (default: $<a href="postconf.5.html#disable_vrfy_command">disable_vrfy_command</a>)</b></DT><DD>
  5297. <p> Disable the SMTP VRFY command in the <a href="postscreen.8.html">postscreen(8)</a> daemon. See
  5298. <a href="postconf.5.html#disable_vrfy_command">disable_vrfy_command</a> for details. </p>
  5299. <p> This feature is available in Postfix 2.8. </p>
  5300. </DD>
  5301. <DT><b><a name="postscreen_discard_ehlo_keyword_address_maps">postscreen_discard_ehlo_keyword_address_maps</a>
  5302. (default: $<a href="postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps</a>)</b></DT><DD>
  5303. <p> Lookup tables, indexed by the remote SMTP client address, with
  5304. case insensitive lists of EHLO keywords (pipelining, starttls, auth,
  5305. etc.) that the <a href="postscreen.8.html">postscreen(8)</a> server will not send in the EHLO response
  5306. to a remote SMTP client. See <a href="postconf.5.html#smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords</a> for details.
  5307. The table is not searched by hostname for robustness reasons. </p>
  5308. <p> This feature is available in Postfix 2.8 and later. </p>
  5309. </DD>
  5310. <DT><b><a name="postscreen_discard_ehlo_keywords">postscreen_discard_ehlo_keywords</a>
  5311. (default: $<a href="postconf.5.html#smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords</a>)</b></DT><DD>
  5312. <p> A case insensitive list of EHLO keywords (pipelining, starttls,
  5313. auth, etc.) that the <a href="postscreen.8.html">postscreen(8)</a> server will not send in the EHLO
  5314. response to a remote SMTP client. See <a href="postconf.5.html#smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords</a>
  5315. for details. </p>
  5316. <p> This feature is available in Postfix 2.8 and later. </p>
  5317. </DD>
  5318. <DT><b><a name="postscreen_dnsbl_action">postscreen_dnsbl_action</a>
  5319. (default: ignore)</b></DT><DD>
  5320. <p>The action that <a href="postscreen.8.html">postscreen(8)</a> takes when a remote SMTP client's combined
  5321. DNSBL score is equal to or greater than a threshold (as defined
  5322. with the <a href="postconf.5.html#postscreen_dnsbl_sites">postscreen_dnsbl_sites</a> and <a href="postconf.5.html#postscreen_dnsbl_threshold">postscreen_dnsbl_threshold</a>
  5323. parameters). Specify one of the following: </p>
  5324. <dl>
  5325. <dt> <b>ignore</b> (default) </dt>
  5326. <dd> Ignore the failure of this test. Allow other tests to complete.
  5327. Repeat this test the next time the client connects.
  5328. This option is useful for testing and collecting statistics
  5329. without blocking mail. </dd>
  5330. <dt> <b>enforce</b> </dt>
  5331. <dd> Allow other tests to complete. Reject attempts to deliver mail
  5332. with a 550 SMTP reply, and log the helo/sender/recipient information.
  5333. Repeat this test the next time the client connects. </dd>
  5334. <dt> <b>drop</b> </dt>
  5335. <dd> Drop the connection immediately with a 521 SMTP reply. Repeat
  5336. this test the next time the client connects. </dd>
  5337. </dl>
  5338. <p> This feature is available in Postfix 2.8. </p>
  5339. </DD>
  5340. <DT><b><a name="postscreen_dnsbl_max_ttl">postscreen_dnsbl_max_ttl</a>
  5341. (default: ${<a href="postconf.5.html#postscreen_dnsbl_ttl">postscreen_dnsbl_ttl</a>?{$<a href="postconf.5.html#postscreen_dnsbl_ttl">postscreen_dnsbl_ttl</a>}:{1}}h)</b></DT><DD>
  5342. <p> The maximum amount of time that <a href="postscreen.8.html">postscreen(8)</a> will use the
  5343. result from a successful DNS-based reputation test before a
  5344. client IP address is required to pass that test again. If the DNS
  5345. reply specifies a shorter TTL value, that value will be used unless
  5346. it would be smaller than <a href="postconf.5.html#postscreen_dnsbl_min_ttl">postscreen_dnsbl_min_ttl</a>. </p>
  5347. <p> Specify a non-zero time value (an integral value plus an optional
  5348. one-letter suffix that specifies the time unit). Time units: s
  5349. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5350. <p> This feature is available in Postfix 3.1. The default setting
  5351. is backwards-compatible with older Postfix versions. </p>
  5352. </DD>
  5353. <DT><b><a name="postscreen_dnsbl_min_ttl">postscreen_dnsbl_min_ttl</a>
  5354. (default: 60s)</b></DT><DD>
  5355. <p> The minimum amount of time that <a href="postscreen.8.html">postscreen(8)</a> will use the
  5356. result from a successful DNS-based reputation test before a
  5357. client IP address is required to pass that test again. If the DNS
  5358. reply specifies a larger TTL value, that value will be used unless
  5359. it would be larger than <a href="postconf.5.html#postscreen_dnsbl_max_ttl">postscreen_dnsbl_max_ttl</a>. </p>
  5360. <p> Specify a non-zero time value (an integral value plus an optional
  5361. one-letter suffix that specifies the time unit). Time units: s
  5362. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5363. <p> This feature is available in Postfix 3.1. </p>
  5364. </DD>
  5365. <DT><b><a name="postscreen_dnsbl_reply_map">postscreen_dnsbl_reply_map</a>
  5366. (default: empty)</b></DT><DD>
  5367. <p> A mapping from actual DNSBL domain name which includes a secret
  5368. password, to the DNSBL domain name that postscreen will reply with
  5369. when it rejects mail. When no mapping is found, the actual DNSBL
  5370. domain will be used. </p>
  5371. <p> For maximal stability it is best to use a file that is read
  5372. into memory such as <a href="pcre_table.5.html">pcre</a>:, <a href="regexp_table.5.html">regexp</a>: or <a href="DATABASE_README.html#types">texthash</a>: (<a href="DATABASE_README.html#types">texthash</a>: is similar
  5373. to <a href="DATABASE_README.html#types">hash</a>:, except a) there is no need to run <a href="postmap.1.html">postmap(1)</a> before the
  5374. file can be used, and b) <a href="DATABASE_README.html#types">texthash</a>: does not detect changes after
  5375. the file is read). </p>
  5376. <p> Example: </p>
  5377. <pre>
  5378. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  5379. <a href="postconf.5.html#postscreen_dnsbl_reply_map">postscreen_dnsbl_reply_map</a> = <a href="DATABASE_README.html#types">texthash</a>:/etc/postfix/dnsbl_reply
  5380. </pre>
  5381. <pre>
  5382. /etc/postfix/dnsbl_reply:
  5383. secret.zen.spamhaus.org zen.spamhaus.org
  5384. </pre>
  5385. <p> This feature is available in Postfix 2.8. </p>
  5386. </DD>
  5387. <DT><b><a name="postscreen_dnsbl_sites">postscreen_dnsbl_sites</a>
  5388. (default: empty)</b></DT><DD>
  5389. <p>Optional list of DNS white/blacklist domains, filters and weight
  5390. factors. When the list is non-empty, the <a href="dnsblog.8.html">dnsblog(8)</a> daemon will
  5391. query these domains with the IP addresses of remote SMTP clients,
  5392. and <a href="postscreen.8.html">postscreen(8)</a> will update an SMTP client's DNSBL score with
  5393. each non-error reply. </p>
  5394. <p> Caution: when postscreen rejects mail, it replies with the DNSBL
  5395. domain name. Use the <a href="postconf.5.html#postscreen_dnsbl_reply_map">postscreen_dnsbl_reply_map</a> feature to hide
  5396. "password" information in DNSBL domain names. </p>
  5397. <p> When a client's score is equal to or greater than the threshold
  5398. specified with <a href="postconf.5.html#postscreen_dnsbl_threshold">postscreen_dnsbl_threshold</a>, <a href="postscreen.8.html">postscreen(8)</a> can drop
  5399. the connection with the remote SMTP client. </p>
  5400. <p> Specify a list of domain=filter*weight entries, separated by
  5401. comma or whitespace. </p>
  5402. <ul>
  5403. <li> <p> When no "=filter" is specified, <a href="postscreen.8.html">postscreen(8)</a> will use any
  5404. non-error DNSBL reply. Otherwise, <a href="postscreen.8.html">postscreen(8)</a> uses only DNSBL
  5405. replies that match the filter. The filter has the form d.d.d.d,
  5406. where each d is a number, or a pattern inside [] that contains one
  5407. or more ";"-separated numbers or number..number ranges. </p>
  5408. <li> <p> When no "*weight" is specified, <a href="postscreen.8.html">postscreen(8)</a> increments
  5409. the remote SMTP client's DNSBL score by 1. Otherwise, the weight must be
  5410. an integral number, and <a href="postscreen.8.html">postscreen(8)</a> adds the specified weight to
  5411. the remote SMTP client's DNSBL score. Specify a negative number for
  5412. whitelisting. </p>
  5413. <li> <p> When one <a href="postconf.5.html#postscreen_dnsbl_sites">postscreen_dnsbl_sites</a> entry produces multiple
  5414. DNSBL responses, <a href="postscreen.8.html">postscreen(8)</a> applies the weight at most once.
  5415. </p>
  5416. </ul>
  5417. <p> Examples: </p>
  5418. <p> To use example.com as a high-confidence blocklist, and to
  5419. block mail with example.net and example.org only when both agree:
  5420. </p>
  5421. <pre>
  5422. <a href="postconf.5.html#postscreen_dnsbl_threshold">postscreen_dnsbl_threshold</a> = 2
  5423. <a href="postconf.5.html#postscreen_dnsbl_sites">postscreen_dnsbl_sites</a> = example.com*2, example.net, example.org
  5424. </pre>
  5425. <p> To filter only DNSBL replies containing 127.0.0.4: </p>
  5426. <pre>
  5427. <a href="postconf.5.html#postscreen_dnsbl_sites">postscreen_dnsbl_sites</a> = example.com=127.0.0.4
  5428. </pre>
  5429. <p> This feature is available in Postfix 2.8. </p>
  5430. </DD>
  5431. <DT><b><a name="postscreen_dnsbl_threshold">postscreen_dnsbl_threshold</a>
  5432. (default: 1)</b></DT><DD>
  5433. <p> The inclusive lower bound for blocking a remote SMTP client, based on
  5434. its combined DNSBL score as defined with the <a href="postconf.5.html#postscreen_dnsbl_sites">postscreen_dnsbl_sites</a>
  5435. parameter. </p>
  5436. <p> This feature is available in Postfix 2.8. </p>
  5437. </DD>
  5438. <DT><b><a name="postscreen_dnsbl_timeout">postscreen_dnsbl_timeout</a>
  5439. (default: 10s)</b></DT><DD>
  5440. <p> The time limit for DNSBL or DNSWL lookups. This is separate from
  5441. the timeouts in the <a href="dnsblog.8.html">dnsblog(8)</a> daemon which are defined by system
  5442. resolver(3) routines. </p>
  5443. <p> This feature is available in Postfix 3.0. </p>
  5444. </DD>
  5445. <DT><b><a name="postscreen_dnsbl_ttl">postscreen_dnsbl_ttl</a>
  5446. (default: 1h)</b></DT><DD>
  5447. <p> The amount of time that <a href="postscreen.8.html">postscreen(8)</a> will use the result from
  5448. a successful DNS-based reputation test before a client
  5449. IP address is required to pass that test again. </p>
  5450. <p> Specify a non-zero time value (an integral value plus an optional
  5451. one-letter suffix that specifies the time unit). Time units: s
  5452. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5453. <p> This feature is available in Postfix 2.8-3.0. It was
  5454. replaced by <a href="postconf.5.html#postscreen_dnsbl_max_ttl">postscreen_dnsbl_max_ttl</a> in Postfix 3.1. </p>
  5455. </DD>
  5456. <DT><b><a name="postscreen_dnsbl_whitelist_threshold">postscreen_dnsbl_whitelist_threshold</a>
  5457. (default: 0)</b></DT><DD>
  5458. <p> Allow a remote SMTP client to skip "before" and "after 220
  5459. greeting" protocol tests, based on its combined DNSBL score as
  5460. defined with the <a href="postconf.5.html#postscreen_dnsbl_sites">postscreen_dnsbl_sites</a> parameter. </p>
  5461. <p> Specify a negative value to enable this feature. When a client
  5462. passes the <a href="postconf.5.html#postscreen_dnsbl_whitelist_threshold">postscreen_dnsbl_whitelist_threshold</a> without having
  5463. failed other tests, all pending or disabled tests are flagged as
  5464. completed with a time-to-live value equal to <a href="postconf.5.html#postscreen_dnsbl_ttl">postscreen_dnsbl_ttl</a>.
  5465. When a test was already completed, its time-to-live value is updated
  5466. if it was less than <a href="postconf.5.html#postscreen_dnsbl_ttl">postscreen_dnsbl_ttl</a>. </p>
  5467. <p> This feature is available in Postfix 2.11. </p>
  5468. </DD>
  5469. <DT><b><a name="postscreen_enforce_tls">postscreen_enforce_tls</a>
  5470. (default: $<a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a>)</b></DT><DD>
  5471. <p> Mandatory TLS: announce STARTTLS support to remote SMTP clients, and
  5472. require that clients use TLS encryption. See smtpd_postscreen_enforce_tls
  5473. for details. </p>
  5474. <p> This feature is available in Postfix 2.8 and later.
  5475. Preferably, use <a href="postconf.5.html#postscreen_tls_security_level">postscreen_tls_security_level</a> instead. </p>
  5476. </DD>
  5477. <DT><b><a name="postscreen_expansion_filter">postscreen_expansion_filter</a>
  5478. (default: see "postconf -d" output)</b></DT><DD>
  5479. <p> List of characters that are permitted in <a href="postconf.5.html#postscreen_reject_footer">postscreen_reject_footer</a>
  5480. attribute expansions. See <a href="postconf.5.html#smtpd_expansion_filter">smtpd_expansion_filter</a> for further
  5481. details. </p>
  5482. <p> This feature is available in Postfix 2.8 and later. </p>
  5483. </DD>
  5484. <DT><b><a name="postscreen_forbidden_commands">postscreen_forbidden_commands</a>
  5485. (default: $<a href="postconf.5.html#smtpd_forbidden_commands">smtpd_forbidden_commands</a>)</b></DT><DD>
  5486. <p> List of commands that the <a href="postscreen.8.html">postscreen(8)</a> server considers in
  5487. violation of the SMTP protocol. See <a href="postconf.5.html#smtpd_forbidden_commands">smtpd_forbidden_commands</a> for
  5488. syntax, and <a href="postconf.5.html#postscreen_non_smtp_command_action">postscreen_non_smtp_command_action</a> for possible actions.
  5489. </p>
  5490. <p> This feature is available in Postfix 2.8. </p>
  5491. </DD>
  5492. <DT><b><a name="postscreen_greet_action">postscreen_greet_action</a>
  5493. (default: ignore)</b></DT><DD>
  5494. <p>The action that <a href="postscreen.8.html">postscreen(8)</a> takes when a remote SMTP client speaks
  5495. before its turn within the time specified with the <a href="postconf.5.html#postscreen_greet_wait">postscreen_greet_wait</a>
  5496. parameter. Specify one of the following: </p>
  5497. <dl>
  5498. <dt> <b>ignore</b> (default) </dt>
  5499. <dd> Ignore the failure of this test. Allow other tests to complete.
  5500. Repeat this test the next time the client connects.
  5501. This option is useful for testing and collecting statistics
  5502. without blocking mail. </dd>
  5503. <dt> <b>enforce</b> </dt>
  5504. <dd> Allow other tests to complete. Reject attempts to deliver mail
  5505. with a 550 SMTP reply, and log the helo/sender/recipient information.
  5506. Repeat this test the next time the client connects. </dd>
  5507. <dt> <b>drop</b> </dt>
  5508. <dd> Drop the connection immediately with a 521 SMTP reply. Repeat
  5509. this test the next time the client connects. </dd>
  5510. </dl>
  5511. <p> In either case, <a href="postscreen.8.html">postscreen(8)</a> will not whitelist the remote SMTP client
  5512. IP address. </p>
  5513. <p> This feature is available in Postfix 2.8. </p>
  5514. </DD>
  5515. <DT><b><a name="postscreen_greet_banner">postscreen_greet_banner</a>
  5516. (default: $<a href="postconf.5.html#smtpd_banner">smtpd_banner</a>)</b></DT><DD>
  5517. <p> The <i>text</i> in the optional "220-<i>text</i>..." server
  5518. response that
  5519. <a href="postscreen.8.html">postscreen(8)</a> sends ahead of the real Postfix SMTP server's "220
  5520. text..." response, in an attempt to confuse bad SMTP clients so
  5521. that they speak before their turn (pre-greet). Specify an empty
  5522. value to disable this feature. </p>
  5523. <p> This feature is available in Postfix 2.8. </p>
  5524. </DD>
  5525. <DT><b><a name="postscreen_greet_ttl">postscreen_greet_ttl</a>
  5526. (default: 1d)</b></DT><DD>
  5527. <p> The amount of time that <a href="postscreen.8.html">postscreen(8)</a> will use the result from
  5528. a successful PREGREET test. During this time, the client IP address
  5529. is excluded from this test. The default is relatively short, because
  5530. a good client can immediately talk to a real Postfix SMTP server. </p>
  5531. <p> Specify a non-zero time value (an integral value plus an optional
  5532. one-letter suffix that specifies the time unit). Time units: s
  5533. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5534. <p> This feature is available in Postfix 2.8. </p>
  5535. </DD>
  5536. <DT><b><a name="postscreen_greet_wait">postscreen_greet_wait</a>
  5537. (default: normal: 6s, overload: 2s)</b></DT><DD>
  5538. <p> The amount of time that <a href="postscreen.8.html">postscreen(8)</a> will wait for an SMTP
  5539. client to send a command before its turn, and for DNS blocklist
  5540. lookup results to arrive (default: up to 2 seconds under stress,
  5541. up to 6 seconds otherwise). <p>
  5542. <p> Specify a non-zero time value (an integral value plus an optional
  5543. one-letter suffix that specifies the time unit). </p>
  5544. <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
  5545. (weeks). </p>
  5546. <p> This feature is available in Postfix 2.8. </p>
  5547. </DD>
  5548. <DT><b><a name="postscreen_helo_required">postscreen_helo_required</a>
  5549. (default: $<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a>)</b></DT><DD>
  5550. <p> Require that a remote SMTP client sends HELO or EHLO before
  5551. commencing a MAIL transaction. </p>
  5552. <p> This feature is available in Postfix 2.8. </p>
  5553. </DD>
  5554. <DT><b><a name="postscreen_non_smtp_command_action">postscreen_non_smtp_command_action</a>
  5555. (default: drop)</b></DT><DD>
  5556. <p> The action that <a href="postscreen.8.html">postscreen(8)</a> takes when a remote SMTP client sends
  5557. non-SMTP commands as specified with the <a href="postconf.5.html#postscreen_forbidden_commands">postscreen_forbidden_commands</a>
  5558. parameter. Specify one of the following: </p>
  5559. <dl>
  5560. <dt> <b>ignore</b> </dt>
  5561. <dd> Ignore the failure of this test. Allow other tests to complete.
  5562. Do <i>not</i> repeat this test before some the result from some
  5563. other test expires.
  5564. This option is useful for testing and collecting statistics
  5565. without blocking mail permanently. </dd>
  5566. <dt> <b>enforce</b> </dt>
  5567. <dd> Allow other tests to complete. Reject attempts to deliver mail
  5568. with a 550 SMTP reply, and log the helo/sender/recipient information.
  5569. Repeat this test the next time the client connects. </dd>
  5570. <dt> <b>drop</b> </dt>
  5571. <dd> Drop the connection immediately with a 521 SMTP reply. Repeat
  5572. this test the next time the client connects. This action is the
  5573. same as with the Postfix SMTP server's <a href="postconf.5.html#smtpd_forbidden_commands">smtpd_forbidden_commands</a>
  5574. feature. </dd>
  5575. </dl>
  5576. <p> This feature is available in Postfix 2.8. </p>
  5577. </DD>
  5578. <DT><b><a name="postscreen_non_smtp_command_enable">postscreen_non_smtp_command_enable</a>
  5579. (default: no)</b></DT><DD>
  5580. <p> Enable "non-SMTP command" tests in the <a href="postscreen.8.html">postscreen(8)</a> server. These
  5581. tests are expensive: a client must disconnect after it passes the
  5582. test, before it can talk to a real Postfix SMTP server. </p>
  5583. <p> This feature is available in Postfix 2.8. </p>
  5584. </DD>
  5585. <DT><b><a name="postscreen_non_smtp_command_ttl">postscreen_non_smtp_command_ttl</a>
  5586. (default: 30d)</b></DT><DD>
  5587. <p> The amount of time that <a href="postscreen.8.html">postscreen(8)</a> will use the result from
  5588. a successful "non_smtp_command" SMTP protocol test. During this
  5589. time, the client IP address is excluded from this test. The default
  5590. is long because a client must disconnect after it passes the test,
  5591. before it can talk to a real Postfix SMTP server. </p>
  5592. <p> Specify a non-zero time value (an integral value plus an optional
  5593. one-letter suffix that specifies the time unit). Time units: s
  5594. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5595. <p> This feature is available in Postfix 2.8. </p>
  5596. </DD>
  5597. <DT><b><a name="postscreen_pipelining_action">postscreen_pipelining_action</a>
  5598. (default: enforce)</b></DT><DD>
  5599. <p> The action that <a href="postscreen.8.html">postscreen(8)</a> takes when a remote SMTP client
  5600. sends
  5601. multiple commands instead of sending one command and waiting for
  5602. the server to respond. Specify one of the following: </p>
  5603. <dl>
  5604. <dt> <b>ignore</b> </dt>
  5605. <dd> Ignore the failure of this test. Allow other tests to complete.
  5606. Do <i>not</i> repeat this test before some the result from some
  5607. other test expires.
  5608. This option is useful for testing and collecting statistics
  5609. without blocking mail permanently. </dd>
  5610. <dt> <b>enforce</b> </dt>
  5611. <dd> Allow other tests to complete. Reject attempts to deliver mail
  5612. with a 550 SMTP reply, and log the helo/sender/recipient information.
  5613. Repeat this test the next time the client connects. </dd>
  5614. <dt> <b>drop</b> </dt>
  5615. <dd> Drop the connection immediately with a 521 SMTP reply. Repeat
  5616. this test the next time the client connects. </dd>
  5617. </dl>
  5618. <p> This feature is available in Postfix 2.8. </p>
  5619. </DD>
  5620. <DT><b><a name="postscreen_pipelining_enable">postscreen_pipelining_enable</a>
  5621. (default: no)</b></DT><DD>
  5622. <p> Enable "pipelining" SMTP protocol tests in the <a href="postscreen.8.html">postscreen(8)</a>
  5623. server. These tests are expensive: a good client must disconnect
  5624. after it passes the test, before it can talk to a real Postfix SMTP
  5625. server. </p>
  5626. <p> This feature is available in Postfix 2.8. </p>
  5627. </DD>
  5628. <DT><b><a name="postscreen_pipelining_ttl">postscreen_pipelining_ttl</a>
  5629. (default: 30d)</b></DT><DD>
  5630. <p> The amount of time that <a href="postscreen.8.html">postscreen(8)</a> will use the result from
  5631. a successful "pipelining" SMTP protocol test. During this time, the
  5632. client IP address is excluded from this test. The default is
  5633. long because a good client must disconnect after it passes the test,
  5634. before it can talk to a real Postfix SMTP server. </p>
  5635. <p> Specify a non-zero time value (an integral value plus an optional
  5636. one-letter suffix that specifies the time unit). Time units: s
  5637. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5638. <p> This feature is available in Postfix 2.8. </p>
  5639. </DD>
  5640. <DT><b><a name="postscreen_post_queue_limit">postscreen_post_queue_limit</a>
  5641. (default: $<a href="postconf.5.html#default_process_limit">default_process_limit</a>)</b></DT><DD>
  5642. <p> The number of clients that can be waiting for service from a
  5643. real Postfix SMTP server process. When this queue is full, all
  5644. clients will
  5645. receive a 421 response. </p>
  5646. <p> This feature is available in Postfix 2.8. </p>
  5647. </DD>
  5648. <DT><b><a name="postscreen_pre_queue_limit">postscreen_pre_queue_limit</a>
  5649. (default: $<a href="postconf.5.html#default_process_limit">default_process_limit</a>)</b></DT><DD>
  5650. <p> The number of non-whitelisted clients that can be waiting for
  5651. a decision whether they will receive service from a real Postfix
  5652. SMTP server
  5653. process. When this queue is full, all non-whitelisted clients will
  5654. receive a 421 response. </p>
  5655. <p> This feature is available in Postfix 2.8. </p>
  5656. </DD>
  5657. <DT><b><a name="postscreen_reject_footer">postscreen_reject_footer</a>
  5658. (default: $<a href="postconf.5.html#smtpd_reject_footer">smtpd_reject_footer</a>)</b></DT><DD>
  5659. <p> Optional information that is appended after a 4XX or 5XX
  5660. <a href="postscreen.8.html">postscreen(8)</a> server
  5661. response. See <a href="postconf.5.html#smtpd_reject_footer">smtpd_reject_footer</a> for further details. </p>
  5662. <p> This feature is available in Postfix 2.8 and later. </p>
  5663. </DD>
  5664. <DT><b><a name="postscreen_tls_security_level">postscreen_tls_security_level</a>
  5665. (default: $<a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a>)</b></DT><DD>
  5666. <p> The SMTP TLS security level for the <a href="postscreen.8.html">postscreen(8)</a> server; when
  5667. a non-empty value is specified, this overrides the obsolete parameters
  5668. <a href="postconf.5.html#postscreen_use_tls">postscreen_use_tls</a> and <a href="postconf.5.html#postscreen_enforce_tls">postscreen_enforce_tls</a>. See <a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a>
  5669. for details. </p>
  5670. <p> This feature is available in Postfix 2.8 and later. </p>
  5671. </DD>
  5672. <DT><b><a name="postscreen_upstream_proxy_protocol">postscreen_upstream_proxy_protocol</a>
  5673. (default: empty)</b></DT><DD>
  5674. <p> The name of the proxy protocol used by an optional before-postscreen
  5675. proxy agent. When a proxy agent is used, this protocol conveys local
  5676. and remote address and port information. Specify
  5677. "<a href="postconf.5.html#postscreen_upstream_proxy_protocol">postscreen_upstream_proxy_protocol</a> = haproxy" to enable the haproxy
  5678. protocol. <p>
  5679. <p> This feature is available in Postfix 2.10 and later. </p>
  5680. </DD>
  5681. <DT><b><a name="postscreen_upstream_proxy_timeout">postscreen_upstream_proxy_timeout</a>
  5682. (default: 5s)</b></DT><DD>
  5683. <p> The time limit for the proxy protocol specified with the
  5684. <a href="postconf.5.html#postscreen_upstream_proxy_protocol">postscreen_upstream_proxy_protocol</a> parameter. </p>
  5685. <p> This feature is available in Postfix 2.10 and later. </p>
  5686. </DD>
  5687. <DT><b><a name="postscreen_use_tls">postscreen_use_tls</a>
  5688. (default: $<a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a>)</b></DT><DD>
  5689. <p> Opportunistic TLS: announce STARTTLS support to remote SMTP clients,
  5690. but do not require that clients use TLS encryption. </p>
  5691. <p> This feature is available in Postfix 2.8 and later.
  5692. Preferably, use <a href="postconf.5.html#postscreen_tls_security_level">postscreen_tls_security_level</a> instead. </p>
  5693. </DD>
  5694. <DT><b><a name="postscreen_watchdog_timeout">postscreen_watchdog_timeout</a>
  5695. (default: 10s)</b></DT><DD>
  5696. <p> How much time a <a href="postscreen.8.html">postscreen(8)</a> process may take to respond to
  5697. a remote SMTP client command or to perform a cache operation before it
  5698. is terminated by a built-in watchdog timer. This is a safety
  5699. mechanism that prevents <a href="postscreen.8.html">postscreen(8)</a> from becoming non-responsive
  5700. due to a bug in Postfix itself or in system software. To avoid
  5701. false alarms and unnecessary cache corruption this limit cannot be
  5702. set under 10s. </p>
  5703. <p> Specify a non-zero time value (an integral value plus an optional
  5704. one-letter suffix that specifies the time unit). Time units: s
  5705. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  5706. <p> This feature is available in Postfix 2.8. </p>
  5707. </DD>
  5708. <DT><b><a name="postscreen_whitelist_interfaces">postscreen_whitelist_interfaces</a>
  5709. (default: <a href="DATABASE_README.html#types">static</a>:all)</b></DT><DD>
  5710. <p> A list of local <a href="postscreen.8.html">postscreen(8)</a> server IP addresses where a
  5711. non-whitelisted remote SMTP client can obtain <a href="postscreen.8.html">postscreen(8)</a>'s temporary
  5712. whitelist status. This status is required before the client can
  5713. talk to a Postfix SMTP server process. By default, a client can
  5714. obtain <a href="postscreen.8.html">postscreen(8)</a>'s whitelist status on any local <a href="postscreen.8.html">postscreen(8)</a>
  5715. server IP address. </p>
  5716. <p> When <a href="postscreen.8.html">postscreen(8)</a> listens on both primary and backup MX
  5717. addresses, the <a href="postconf.5.html#postscreen_whitelist_interfaces">postscreen_whitelist_interfaces</a> parameter can be
  5718. configured to give the temporary whitelist status only when a client
  5719. connects to a primary MX address. Once a client is whitelisted it
  5720. can talk to a Postfix SMTP server on any address. Thus, clients
  5721. that connect only to backup MX addresses will never become whitelisted,
  5722. and will never be allowed to talk to a Postfix SMTP server process.
  5723. </p>
  5724. <p> Specify a list of network addresses or network/netmask patterns,
  5725. separated by commas and/or whitespace. The netmask specifies the
  5726. number of bits in the network part of a host address. Continue long
  5727. lines by starting the next line with whitespace. </p>
  5728. <p> You can also specify "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns. A
  5729. "/file/name" pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>"
  5730. lookup table is matched when a table entry matches a lookup string
  5731. (the lookup result is ignored). </p>
  5732. <p> The list is matched left to right, and the search stops on the
  5733. first match. Specify "!pattern" to exclude an address or network
  5734. block from the list. </p>
  5735. <p> Note: IP version 6 address information must be specified inside
  5736. [] in the <a href="postconf.5.html#postscreen_whitelist_interfaces">postscreen_whitelist_interfaces</a> value, and in files
  5737. specified with "/file/name". IP version 6 addresses contain the
  5738. ":" character, and would otherwise be confused with a "<a href="DATABASE_README.html">type:table</a>"
  5739. pattern. </p>
  5740. <p> Example: </p>
  5741. <pre>
  5742. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  5743. # Don't whitelist connections to the backup IP address.
  5744. <a href="postconf.5.html#postscreen_whitelist_interfaces">postscreen_whitelist_interfaces</a> = !168.100.189.8, <a href="DATABASE_README.html#types">static</a>:all
  5745. </pre>
  5746. <p> This feature is available in Postfix 2.9 and later. </p>
  5747. </DD>
  5748. <DT><b><a name="prepend_delivered_header">prepend_delivered_header</a>
  5749. (default: command, file, forward)</b></DT><DD>
  5750. <p> The message delivery contexts where the Postfix <a href="local.8.html">local(8)</a> delivery
  5751. agent prepends a Delivered-To: message header with the address
  5752. that the mail was delivered to. This information is used for mail
  5753. delivery loop detection. </p>
  5754. <p>
  5755. By default, the Postfix local delivery agent prepends a Delivered-To:
  5756. header when forwarding mail and when delivering to file (mailbox)
  5757. and command. Turning off the Delivered-To: header when forwarding
  5758. mail is not recommended.
  5759. </p>
  5760. <p>
  5761. Specify zero or more of <b>forward</b>, <b>file</b>, or <b>command</b>.
  5762. </p>
  5763. <p>
  5764. Example:
  5765. </p>
  5766. <pre>
  5767. <a href="postconf.5.html#prepend_delivered_header">prepend_delivered_header</a> = forward
  5768. </pre>
  5769. </DD>
  5770. <DT><b><a name="process_id">process_id</a>
  5771. (read-only)</b></DT><DD>
  5772. <p>
  5773. The process ID of a Postfix command or daemon process.
  5774. </p>
  5775. </DD>
  5776. <DT><b><a name="process_id_directory">process_id_directory</a>
  5777. (default: pid)</b></DT><DD>
  5778. <p>
  5779. The location of Postfix PID files relative to $<a href="postconf.5.html#queue_directory">queue_directory</a>.
  5780. This is a read-only parameter.
  5781. </p>
  5782. </DD>
  5783. <DT><b><a name="process_name">process_name</a>
  5784. (read-only)</b></DT><DD>
  5785. <p>
  5786. The process name of a Postfix command or daemon process.
  5787. </p>
  5788. </DD>
  5789. <DT><b><a name="propagate_unmatched_extensions">propagate_unmatched_extensions</a>
  5790. (default: canonical, virtual)</b></DT><DD>
  5791. <p>
  5792. What address lookup tables copy an address extension from the lookup
  5793. key to the lookup result.
  5794. </p>
  5795. <p>
  5796. For example, with a <a href="virtual.5.html">virtual(5)</a> mapping of "<i>joe@example.com =&gt;
  5797. joe.user@example.net</i>", the address "<i>joe+foo@example.com</i>"
  5798. would rewrite to "<i>joe.user+foo@example.net</i>".
  5799. </p>
  5800. <p>
  5801. Specify zero or more of <b>canonical</b>, <b>virtual</b>, <b>alias</b>,
  5802. <b>forward</b>, <b>include</b> or <b>generic</b>. These cause
  5803. address extension
  5804. propagation with <a href="canonical.5.html">canonical(5)</a>, <a href="virtual.5.html">virtual(5)</a>, and <a href="aliases.5.html">aliases(5)</a> maps,
  5805. with <a href="local.8.html">local(8)</a> .forward and :include: file lookups, and with <a href="smtp.8.html">smtp(8)</a>
  5806. generic maps, respectively. </p>
  5807. <p>
  5808. Note: enabling this feature for types other than <b>canonical</b>
  5809. and <b>virtual</b> is likely to cause problems when mail is forwarded
  5810. to other sites, especially with mail that is sent to a mailing list
  5811. exploder address.
  5812. </p>
  5813. <p>
  5814. Examples:
  5815. </p>
  5816. <pre>
  5817. <a href="postconf.5.html#propagate_unmatched_extensions">propagate_unmatched_extensions</a> = canonical, virtual, alias,
  5818. forward, include
  5819. <a href="postconf.5.html#propagate_unmatched_extensions">propagate_unmatched_extensions</a> = canonical, virtual
  5820. </pre>
  5821. </DD>
  5822. <DT><b><a name="proxy_interfaces">proxy_interfaces</a>
  5823. (default: empty)</b></DT><DD>
  5824. <p>
  5825. The network interface addresses that this mail system receives mail
  5826. on by way of a proxy or network address translation unit.
  5827. </p>
  5828. <p>
  5829. This feature is available in Postfix 2.0 and later.
  5830. </p>
  5831. <p> You must specify your "outside" proxy/NAT addresses when your
  5832. system is a backup MX host for other domains, otherwise mail delivery
  5833. loops will happen when the primary MX host is down. </p>
  5834. <p>
  5835. Example:
  5836. </p>
  5837. <pre>
  5838. <a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> = 1.2.3.4
  5839. </pre>
  5840. </DD>
  5841. <DT><b><a name="proxy_read_maps">proxy_read_maps</a>
  5842. (default: see "postconf -d" output)</b></DT><DD>
  5843. <p>
  5844. The lookup tables that the <a href="proxymap.8.html">proxymap(8)</a> server is allowed to
  5845. access for the read-only service.
  5846. </p>
  5847. <p>
  5848. Specify zero or more "type:name" lookup tables, separated by
  5849. whitespace or comma.
  5850. Table references that don't begin with <a href="proxymap.8.html">proxy</a>: are ignored.
  5851. </p>
  5852. <p>
  5853. This feature is available in Postfix 2.0 and later.
  5854. </p>
  5855. </DD>
  5856. <DT><b><a name="proxy_write_maps">proxy_write_maps</a>
  5857. (default: see "postconf -d" output)</b></DT><DD>
  5858. <p> The lookup tables that the <a href="proxymap.8.html">proxymap(8)</a> server is allowed to
  5859. access for the read-write service. Postfix-owned local database
  5860. files should be stored under the Postfix-owned <a href="postconf.5.html#data_directory">data_directory</a>.
  5861. Table references that don't begin with <a href="proxymap.8.html">proxy</a>: are ignored. </p>
  5862. <p>
  5863. This feature is available in Postfix 2.5 and later.
  5864. </p>
  5865. </DD>
  5866. <DT><b><a name="proxymap_service_name">proxymap_service_name</a>
  5867. (default: proxymap)</b></DT><DD>
  5868. <p> The name of the proxymap read-only table lookup service. This
  5869. service is normally implemented by the <a href="proxymap.8.html">proxymap(8)</a> daemon. </p>
  5870. <p> This feature is available in Postfix 2.6 and later. </p>
  5871. </DD>
  5872. <DT><b><a name="proxywrite_service_name">proxywrite_service_name</a>
  5873. (default: proxywrite)</b></DT><DD>
  5874. <p> The name of the proxywrite read-write table lookup service.
  5875. This service is normally implemented by the <a href="proxymap.8.html">proxymap(8)</a> daemon.
  5876. </p>
  5877. <p> This feature is available in Postfix 2.6 and later. </p>
  5878. </DD>
  5879. <DT><b><a name="qmgr_clog_warn_time">qmgr_clog_warn_time</a>
  5880. (default: 300s)</b></DT><DD>
  5881. <p>
  5882. The minimal delay between warnings that a specific destination is
  5883. clogging up the Postfix <a href="QSHAPE_README.html#active_queue">active queue</a>. Specify 0 to disable.
  5884. </p>
  5885. <p>
  5886. This feature is enabled with the <a href="postconf.5.html#helpful_warnings">helpful_warnings</a> parameter.
  5887. </p>
  5888. <p>
  5889. This feature is available in Postfix 2.0 and later.
  5890. </p>
  5891. </DD>
  5892. <DT><b><a name="qmgr_daemon_timeout">qmgr_daemon_timeout</a>
  5893. (default: 1000s)</b></DT><DD>
  5894. <p> How much time a Postfix queue manager process may take to handle
  5895. a request before it is terminated by a built-in watchdog timer.
  5896. </p>
  5897. <p>
  5898. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  5899. The default time unit is s (seconds).
  5900. </p>
  5901. <p> This feature is available in Postfix 2.8 and later. </p>
  5902. </DD>
  5903. <DT><b><a name="qmgr_fudge_factor">qmgr_fudge_factor</a>
  5904. (default: 100)</b></DT><DD>
  5905. <p>
  5906. Obsolete feature: the percentage of delivery resources that a busy
  5907. mail system will use up for delivery of a large mailing list
  5908. message.
  5909. </p>
  5910. <p>
  5911. This feature exists only in the <a href="qmgr.8.html">oqmgr(8)</a> old queue manager. The
  5912. current queue manager solves the problem in a better way.
  5913. </p>
  5914. </DD>
  5915. <DT><b><a name="qmgr_ipc_timeout">qmgr_ipc_timeout</a>
  5916. (default: 60s)</b></DT><DD>
  5917. <p> The time limit for the queue manager to send or receive information
  5918. over an internal communication channel. The purpose is to break
  5919. out of deadlock situations. If the time limit is exceeded the
  5920. software either retries or aborts the operation. </p>
  5921. <p>
  5922. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  5923. The default time unit is s (seconds).
  5924. </p>
  5925. <p> This feature is available in Postfix 2.8 and later. </p>
  5926. </DD>
  5927. <DT><b><a name="qmgr_message_active_limit">qmgr_message_active_limit</a>
  5928. (default: 20000)</b></DT><DD>
  5929. <p>
  5930. The maximal number of messages in the <a href="QSHAPE_README.html#active_queue">active queue</a>.
  5931. </p>
  5932. </DD>
  5933. <DT><b><a name="qmgr_message_recipient_limit">qmgr_message_recipient_limit</a>
  5934. (default: 20000)</b></DT><DD>
  5935. <p> The maximal number of recipients held in memory by the Postfix
  5936. queue manager, and the maximal size of the short-term,
  5937. in-memory "dead" destination status cache. </p>
  5938. </DD>
  5939. <DT><b><a name="qmgr_message_recipient_minimum">qmgr_message_recipient_minimum</a>
  5940. (default: 10)</b></DT><DD>
  5941. <p>
  5942. The minimal number of in-memory recipients for any message. This
  5943. takes priority over any other in-memory recipient limits (i.e.,
  5944. the global <a href="postconf.5.html#qmgr_message_recipient_limit">qmgr_message_recipient_limit</a> and the per transport
  5945. _recipient_limit) if necessary. The minimum value allowed for this
  5946. parameter is 1.
  5947. </p>
  5948. </DD>
  5949. <DT><b><a name="qmqpd_authorized_clients">qmqpd_authorized_clients</a>
  5950. (default: empty)</b></DT><DD>
  5951. <p>
  5952. What remote QMQP clients are allowed to connect to the Postfix QMQP
  5953. server port.
  5954. </p>
  5955. <p>
  5956. By default, no client is allowed to use the service. This is
  5957. because the QMQP server will relay mail to any destination.
  5958. </p>
  5959. <p>
  5960. Specify a list of client patterns. A list pattern specifies a host
  5961. name, a domain name, an internet address, or a network/mask pattern,
  5962. where the mask specifies the number of bits in the network part.
  5963. When a pattern specifies a file name, its contents are substituted
  5964. for the file name; when a pattern is a "<a href="DATABASE_README.html">type:table</a>" table specification,
  5965. table lookup is used instead. </p>
  5966. <p>
  5967. Patterns are separated by whitespace and/or commas. In order to
  5968. reverse the result, precede a pattern with an
  5969. exclamation point (!). The form "!/file/name" is supported only
  5970. in Postfix version 2.4 and later.
  5971. </p>
  5972. <p> Pattern matching of domain names is controlled by the presence
  5973. or absence of "<a href="postconf.5.html#qmqpd_authorized_clients">qmqpd_authorized_clients</a>" in the
  5974. <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a> parameter value. </p>
  5975. <p>
  5976. Example:
  5977. </p>
  5978. <pre>
  5979. <a href="postconf.5.html#qmqpd_authorized_clients">qmqpd_authorized_clients</a> = !192.168.0.1, 192.168.0.0/24
  5980. </pre>
  5981. </DD>
  5982. <DT><b><a name="qmqpd_client_port_logging">qmqpd_client_port_logging</a>
  5983. (default: no)</b></DT><DD>
  5984. <p> Enable logging of the remote QMQP client port in addition to
  5985. the hostname and IP address. The logging format is "host[address]:port".
  5986. </p>
  5987. <p> This feature is available in Postfix 2.5 and later. </p>
  5988. </DD>
  5989. <DT><b><a name="qmqpd_error_delay">qmqpd_error_delay</a>
  5990. (default: 1s)</b></DT><DD>
  5991. <p>
  5992. How long the Postfix QMQP server will pause before sending a negative
  5993. reply to the remote QMQP client. The purpose is to slow down confused
  5994. or malicious clients.
  5995. </p>
  5996. <p>
  5997. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  5998. The default time unit is s (seconds).
  5999. </p>
  6000. </DD>
  6001. <DT><b><a name="qmqpd_timeout">qmqpd_timeout</a>
  6002. (default: 300s)</b></DT><DD>
  6003. <p>
  6004. The time limit for sending or receiving information over the network.
  6005. If a read or write operation blocks for more than $<a href="postconf.5.html#qmqpd_timeout">qmqpd_timeout</a>
  6006. seconds the Postfix QMQP server gives up and disconnects.
  6007. </p>
  6008. <p>
  6009. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  6010. The default time unit is s (seconds).
  6011. </p>
  6012. </DD>
  6013. <DT><b><a name="queue_directory">queue_directory</a>
  6014. (default: see "postconf -d" output)</b></DT><DD>
  6015. <p>
  6016. The location of the Postfix top-level queue directory. This is the
  6017. root directory of Postfix daemon processes that run chrooted.
  6018. </p>
  6019. </DD>
  6020. <DT><b><a name="queue_file_attribute_count_limit">queue_file_attribute_count_limit</a>
  6021. (default: 100)</b></DT><DD>
  6022. <p>
  6023. The maximal number of (name=value) attributes that may be stored
  6024. in a Postfix queue file. The limit is enforced by the <a href="cleanup.8.html">cleanup(8)</a>
  6025. server.
  6026. </p>
  6027. <p>
  6028. This feature is available in Postfix 2.0 and later.
  6029. </p>
  6030. </DD>
  6031. <DT><b><a name="queue_minfree">queue_minfree</a>
  6032. (default: 0)</b></DT><DD>
  6033. <p>
  6034. The minimal amount of free space in bytes in the queue file system
  6035. that is needed to receive mail. This is currently used by the
  6036. Postfix SMTP server to decide if it will accept any mail at all.
  6037. </p>
  6038. <p>
  6039. By default, the Postfix SMTP server rejects MAIL FROM commands when
  6040. the amount of free space is less than 1.5*$<a href="postconf.5.html#message_size_limit">message_size_limit</a>
  6041. (Postfix version 2.1 and later).
  6042. To specify a higher minimum free space limit, specify a <a href="postconf.5.html#queue_minfree">queue_minfree</a>
  6043. value that is at least 1.5*$<a href="postconf.5.html#message_size_limit">message_size_limit</a>.
  6044. </p>
  6045. <p>
  6046. With Postfix versions 2.0 and earlier, a <a href="postconf.5.html#queue_minfree">queue_minfree</a> value of
  6047. zero means there is no minimum required amount of free space.
  6048. </p>
  6049. </DD>
  6050. <DT><b><a name="queue_run_delay">queue_run_delay</a>
  6051. (default: 300s)</b></DT><DD>
  6052. <p>
  6053. The time between <a href="QSHAPE_README.html#deferred_queue">deferred queue</a> scans by the queue manager;
  6054. prior to Postfix 2.4 the default value was 1000s.
  6055. </p>
  6056. <p> This parameter should be set less than or equal to
  6057. $<a href="postconf.5.html#minimal_backoff_time">minimal_backoff_time</a>. See also $<a href="postconf.5.html#maximal_backoff_time">maximal_backoff_time</a>. </p>
  6058. <p>
  6059. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  6060. The default time unit is s (seconds).
  6061. </p>
  6062. </DD>
  6063. <DT><b><a name="queue_service_name">queue_service_name</a>
  6064. (default: qmgr)</b></DT><DD>
  6065. <p>
  6066. The name of the <a href="qmgr.8.html">qmgr(8)</a> service. This service manages the Postfix
  6067. queue and schedules delivery requests.
  6068. </p>
  6069. <p>
  6070. This feature is available in Postfix 2.0 and later.
  6071. </p>
  6072. </DD>
  6073. <DT><b><a name="rbl_reply_maps">rbl_reply_maps</a>
  6074. (default: empty)</b></DT><DD>
  6075. <p>
  6076. Optional lookup tables with RBL response templates. The tables are
  6077. indexed by the RBL domain name. By default, Postfix uses the default
  6078. template as specified with the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> configuration
  6079. parameter. See there for a discussion of the syntax of RBL reply
  6080. templates.
  6081. </p>
  6082. <p>
  6083. This feature is available in Postfix 2.0 and later.
  6084. </p>
  6085. </DD>
  6086. <DT><b><a name="readme_directory">readme_directory</a>
  6087. (default: see "postconf -d" output)</b></DT><DD>
  6088. <p>
  6089. The location of Postfix README files that describe how to build,
  6090. configure or operate a specific Postfix subsystem or feature.
  6091. </p>
  6092. </DD>
  6093. <DT><b><a name="receive_override_options">receive_override_options</a>
  6094. (default: empty)</b></DT><DD>
  6095. <p> Enable or disable recipient validation, built-in content
  6096. filtering, or address mapping. Typically, these are specified in
  6097. <a href="master.5.html">master.cf</a> as command-line arguments for the <a href="smtpd.8.html">smtpd(8)</a>, <a href="qmqpd.8.html">qmqpd(8)</a> or
  6098. <a href="pickup.8.html">pickup(8)</a> daemons. </p>
  6099. <p> Specify zero or more of the following options. The options
  6100. override <a href="postconf.5.html">main.cf</a> settings and are either implemented by <a href="smtpd.8.html">smtpd(8)</a>,
  6101. <a href="qmqpd.8.html">qmqpd(8)</a>, or <a href="pickup.8.html">pickup(8)</a> themselves, or they are forwarded to the
  6102. cleanup server. </p>
  6103. <dl>
  6104. <dt><b><a name="no_unknown_recipient_checks">no_unknown_recipient_checks</a></b></dt>
  6105. <dd>Do not try to reject unknown recipients (SMTP server only).
  6106. This is typically specified AFTER an external content filter.
  6107. </dd>
  6108. <dt><b><a name="no_address_mappings">no_address_mappings</a></b></dt>
  6109. <dd>Disable canonical address mapping, virtual alias map expansion,
  6110. address masquerading, and automatic BCC (blind carbon-copy)
  6111. recipients. This is typically specified BEFORE an external content
  6112. filter. </dd>
  6113. <dt><b><a name="no_header_body_checks">no_header_body_checks</a></b></dt>
  6114. <dd>Disable header/body_checks. This is typically specified AFTER
  6115. an external content filter. </dd>
  6116. <dt><b><a name="no_milters">no_milters</a></b></dt>
  6117. <dd>Disable Milter (mail filter) applications. This is typically
  6118. specified AFTER an external content filter. </dd>
  6119. </dl>
  6120. <p>
  6121. Note: when the "BEFORE content filter" <a href="postconf.5.html#receive_override_options">receive_override_options</a>
  6122. setting is specified in the <a href="postconf.5.html">main.cf</a> file, specify the "AFTER content
  6123. filter" <a href="postconf.5.html#receive_override_options">receive_override_options</a> setting in <a href="master.5.html">master.cf</a> (and vice
  6124. versa).
  6125. </p>
  6126. <p>
  6127. Examples:
  6128. </p>
  6129. <pre>
  6130. <a href="postconf.5.html#receive_override_options">receive_override_options</a> =
  6131. <a href="postconf.5.html#no_unknown_recipient_checks">no_unknown_recipient_checks</a>, <a href="postconf.5.html#no_header_body_checks">no_header_body_checks</a>
  6132. <a href="postconf.5.html#receive_override_options">receive_override_options</a> = <a href="postconf.5.html#no_address_mappings">no_address_mappings</a>
  6133. </pre>
  6134. <p>
  6135. This feature is available in Postfix 2.1 and later.
  6136. </p>
  6137. </DD>
  6138. <DT><b><a name="recipient_bcc_maps">recipient_bcc_maps</a>
  6139. (default: empty)</b></DT><DD>
  6140. <p>
  6141. Optional BCC (blind carbon-copy) address lookup tables, indexed by
  6142. recipient address. The BCC address (multiple results are not
  6143. supported) is added when mail enters from outside of Postfix.
  6144. </p>
  6145. <p>
  6146. Specify zero or more "type:name" lookup tables, separated by
  6147. whitespace or comma. Tables will be searched in the specified order
  6148. until a match is found.
  6149. </p>
  6150. <p>
  6151. The table search order is as follows:
  6152. </p>
  6153. <ul>
  6154. <li> Look up the "user+extension@domain.tld" address including the
  6155. optional address extension.
  6156. <li> Look up the "user@domain.tld" address without the optional
  6157. address extension.
  6158. <li> Look up the "user+extension" address local part when the
  6159. recipient domain equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
  6160. or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.
  6161. <li> Look up the "user" address local part when the recipient domain
  6162. equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.
  6163. <li> Look up the "@domain.tld" part.
  6164. </ul>
  6165. <p>
  6166. Note: with Postfix 2.3 and later the BCC address is added as if it
  6167. was specified with NOTIFY=NONE. The sender will not be notified
  6168. when the BCC address is undeliverable, as long as all down-stream
  6169. software implements <a href="http://tools.ietf.org/html/rfc3461">RFC 3461</a>.
  6170. </p>
  6171. <p>
  6172. Note: with Postfix 2.2 and earlier the sender will unconditionally
  6173. be notified when the BCC address is undeliverable.
  6174. </p>
  6175. <p> Note: automatic BCC recipients are produced only for new mail.
  6176. To avoid mailer loops, automatic BCC recipients are not generated
  6177. after Postfix forwards mail internally, or after Postfix generates
  6178. mail itself. </p>
  6179. <p>
  6180. Example:
  6181. </p>
  6182. <pre>
  6183. <a href="postconf.5.html#recipient_bcc_maps">recipient_bcc_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/recipient_bcc
  6184. </pre>
  6185. <p>
  6186. After a change, run "<b>postmap /etc/postfix/recipient_bcc</b>".
  6187. </p>
  6188. <p>
  6189. This feature is available in Postfix 2.1 and later.
  6190. </p>
  6191. </DD>
  6192. <DT><b><a name="recipient_canonical_classes">recipient_canonical_classes</a>
  6193. (default: envelope_recipient, header_recipient)</b></DT><DD>
  6194. <p> What addresses are subject to <a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> address
  6195. mapping. By default, <a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> address mapping is
  6196. applied to envelope recipient addresses, and to header recipient
  6197. addresses. </p>
  6198. <p> Specify one or more of: envelope_recipient, header_recipient
  6199. </p>
  6200. <p> This feature is available in Postfix 2.2 and later. </p>
  6201. </DD>
  6202. <DT><b><a name="recipient_canonical_maps">recipient_canonical_maps</a>
  6203. (default: empty)</b></DT><DD>
  6204. <p>
  6205. Optional address mapping lookup tables for envelope and header
  6206. recipient addresses.
  6207. The table format and lookups are documented in <a href="canonical.5.html">canonical(5)</a>.
  6208. </p>
  6209. <p>
  6210. Note: $<a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> is processed before $<a href="postconf.5.html#canonical_maps">canonical_maps</a>.
  6211. </p>
  6212. <p>
  6213. Example:
  6214. </p>
  6215. <pre>
  6216. <a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/recipient_canonical
  6217. </pre>
  6218. </DD>
  6219. <DT><b><a name="recipient_delimiter">recipient_delimiter</a>
  6220. (default: empty)</b></DT><DD>
  6221. <p> The set of characters that can separate a user name from its
  6222. extension (example: user+foo), or a .forward file name from its
  6223. extension (example: .forward+foo). Basically, the software tries
  6224. user+foo and .forward+foo before trying user and .forward. This
  6225. implementation recognizes one delimiter character and one extension
  6226. per email address or .forward file name. </p>
  6227. <p> When the <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> set contains multiple characters
  6228. (Postfix 2.11 and later), a user name or .forward file name is
  6229. separated from its extension by the first character that matches
  6230. the <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> set. </p>
  6231. <p> See <a href="canonical.5.html">canonical(5)</a>, <a href="local.8.html">local(8)</a>, <a href="relocated.5.html">relocated(5)</a> and <a href="virtual.5.html">virtual(5)</a> for the
  6232. effects of <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> on lookups in aliases, canonical,
  6233. virtual, and relocated maps, and see the <a href="postconf.5.html#propagate_unmatched_extensions">propagate_unmatched_extensions</a>
  6234. parameter for propagating an extension from one email address to
  6235. another. </p>
  6236. <p> When used in <a href="postconf.5.html#command_execution_directory">command_execution_directory</a>, <a href="postconf.5.html#forward_path">forward_path</a>, or
  6237. <a href="postconf.5.html#luser_relay">luser_relay</a>, ${<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a>} is replaced with the actual
  6238. recipient delimiter that was found in the recipient email address
  6239. (Postfix 2.11 and later), or it is replaced with the <a href="postconf.5.html">main.cf</a>
  6240. <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> parameter value (Postfix 2.10 and earlier).
  6241. </p>
  6242. <p> The <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> is not applied to the mailer-daemon
  6243. address, the postmaster address, or the double-bounce address. With
  6244. the default "<a href="postconf.5.html#owner_request_special">owner_request_special</a> = yes" setting, the <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a>
  6245. is also not applied to addresses with the special "owner-" prefix
  6246. or the special "-request" suffix. </p>
  6247. <p>
  6248. Examples:
  6249. </p>
  6250. <pre>
  6251. # Handle Postfix-style extensions.
  6252. <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> = +
  6253. </pre>
  6254. <pre>
  6255. # Handle both Postfix and qmail extensions (Postfix 2.11 and later).
  6256. <a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> = +-
  6257. </pre>
  6258. <pre>
  6259. # Use .forward for mail without address extension, and for mail with
  6260. # an unrecognized address extension.
  6261. <a href="postconf.5.html#forward_path">forward_path</a> = $home/.forward${<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a>}${extension},
  6262. $home/.forward
  6263. </pre>
  6264. </DD>
  6265. <DT><b><a name="reject_code">reject_code</a>
  6266. (default: 554)</b></DT><DD>
  6267. <p>
  6268. The numerical Postfix SMTP server response code when a remote SMTP
  6269. client request is rejected by the "reject" restriction.
  6270. </p>
  6271. <p>
  6272. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  6273. </p>
  6274. </DD>
  6275. <DT><b><a name="reject_tempfail_action">reject_tempfail_action</a>
  6276. (default: <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>)</b></DT><DD>
  6277. <p> The Postfix SMTP server's action when a reject-type restriction
  6278. fails due to a temporary error condition. Specify "defer" to defer
  6279. the remote SMTP client request immediately. With the default
  6280. "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>" action, the Postfix SMTP server continues to look
  6281. for opportunities to reject mail, and defers the client request
  6282. only if it would otherwise be accepted. </p>
  6283. <p> For finer control, see: <a href="postconf.5.html#unverified_recipient_tempfail_action">unverified_recipient_tempfail_action</a>,
  6284. <a href="postconf.5.html#unverified_sender_tempfail_action">unverified_sender_tempfail_action</a>, <a href="postconf.5.html#unknown_address_tempfail_action">unknown_address_tempfail_action</a>,
  6285. and <a href="postconf.5.html#unknown_helo_hostname_tempfail_action">unknown_helo_hostname_tempfail_action</a>. </p>
  6286. <p> This feature is available in Postfix 2.6 and later. </p>
  6287. </DD>
  6288. <DT><b><a name="relay_clientcerts">relay_clientcerts</a>
  6289. (default: empty)</b></DT><DD>
  6290. <p> List of tables with remote SMTP client-certificate fingerprints or
  6291. public key fingerprints (Postfix 2.9 and later) for which the Postfix
  6292. SMTP server will allow access with the <a href="postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts</a>
  6293. feature. The fingerprint digest algorithm is configurable via the
  6294. <a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> parameter (hard-coded as md5 prior to
  6295. Postfix version 2.5). </p>
  6296. <p> Postfix lookup tables are in the form of (key, value) pairs.
  6297. Since we only need the key, the value can be chosen freely, e.g.
  6298. the name of the user or host:
  6299. D7:04:2F:A7:0B:8C:A5:21:FA:31:77:E1:41:8A:EE:80 lutzpc.at.home </p>
  6300. <p> Example: </p>
  6301. <pre>
  6302. <a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_clientcerts
  6303. </pre>
  6304. <p>For more fine-grained control, use <a href="postconf.5.html#check_ccert_access">check_ccert_access</a> to select
  6305. an appropriate <a href="access.5.html">access(5)</a> policy for each client.
  6306. See <a href="RESTRICTION_CLASS_README.html">RESTRICTION_CLASS_README</a>.</p>
  6307. <p> <b>Note:</b> Postfix 2.9.0&ndash;2.9.5 computed the public key
  6308. fingerprint incorrectly. To use public-key fingerprints, upgrade
  6309. to Postfix 2.9.6 or later. </p>
  6310. <p>This feature is available with Postfix version 2.2.</p>
  6311. </DD>
  6312. <DT><b><a name="relay_destination_concurrency_limit">relay_destination_concurrency_limit</a>
  6313. (default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>
  6314. <p> The maximal number of parallel deliveries to the same destination
  6315. via the relay message delivery transport. This limit is enforced
  6316. by the queue manager. The message delivery transport name is the
  6317. first field in the entry in the <a href="master.5.html">master.cf</a> file. </p>
  6318. <p> This feature is available in Postfix 2.0 and later. </p>
  6319. </DD>
  6320. <DT><b><a name="relay_destination_recipient_limit">relay_destination_recipient_limit</a>
  6321. (default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>
  6322. <p> The maximal number of recipients per message for the relay
  6323. message delivery transport. This limit is enforced by the queue
  6324. manager. The message delivery transport name is the first field in
  6325. the entry in the <a href="master.5.html">master.cf</a> file. </p>
  6326. <p> Setting this parameter to a value of 1 changes the meaning of
  6327. <a href="postconf.5.html#relay_destination_concurrency_limit">relay_destination_concurrency_limit</a> from concurrency per domain
  6328. into concurrency per recipient. </p>
  6329. <p> This feature is available in Postfix 2.0 and later. </p>
  6330. </DD>
  6331. <DT><b><a name="relay_domains">relay_domains</a>
  6332. (default: Postfix &ge; 3.0: empty, Postfix &lt; 3.0: $<a href="postconf.5.html#mydestination">mydestination</a>)</b></DT><DD>
  6333. <p> What destination domains (and subdomains thereof) this system
  6334. will relay mail to. For details about how
  6335. the <a href="postconf.5.html#relay_domains">relay_domains</a> value is used, see the description of the
  6336. <a href="postconf.5.html#permit_auth_destination">permit_auth_destination</a> and <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a> SMTP recipient
  6337. restrictions. </p>
  6338. <p> Domains that match $<a href="postconf.5.html#relay_domains">relay_domains</a> are delivered with the
  6339. $<a href="postconf.5.html#relay_transport">relay_transport</a> mail delivery transport. The SMTP server validates
  6340. recipient addresses with $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> and rejects non-existent
  6341. recipients. See also the <a href="ADDRESS_CLASS_README.html#relay_domain_class">relay domains</a> address class in the
  6342. <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> file. </p>
  6343. <p> Note: Postfix will not automatically forward mail for domains
  6344. that list this system as their primary or backup MX host. See the
  6345. <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> restriction in the <a href="postconf.5.html">postconf(5)</a> manual page. </p>
  6346. <p> Specify a list of host or domain names, "/file/name" patterns
  6347. or "<a href="DATABASE_README.html">type:table</a>" lookup tables, separated by commas and/or whitespace.
  6348. Continue long lines by starting the next line with whitespace. A
  6349. "/file/name" pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>"
  6350. lookup table is matched when a (parent) domain appears as lookup
  6351. key. Specify "!pattern" to exclude a domain from the list. The form
  6352. "!/file/name" is supported only in Postfix version 2.4 and later.
  6353. </p>
  6354. <p> Pattern matching of domain names is controlled by the presence
  6355. or absence of "<a href="postconf.5.html#relay_domains">relay_domains</a>" in the <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a>
  6356. parameter value. </p>
  6357. </DD>
  6358. <DT><b><a name="relay_domains_reject_code">relay_domains_reject_code</a>
  6359. (default: 554)</b></DT><DD>
  6360. <p>
  6361. The numerical Postfix SMTP server response code when a client
  6362. request is rejected by the <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a> recipient
  6363. restriction.
  6364. </p>
  6365. <p>
  6366. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  6367. </p>
  6368. </DD>
  6369. <DT><b><a name="relay_recipient_maps">relay_recipient_maps</a>
  6370. (default: empty)</b></DT><DD>
  6371. <p> Optional lookup tables with all valid addresses in the domains
  6372. that match $<a href="postconf.5.html#relay_domains">relay_domains</a>. Specify @domain as a wild-card for
  6373. domains that have no valid recipient list, and become a source of
  6374. backscatter mail: Postfix accepts spam for non-existent recipients
  6375. and then floods innocent people with undeliverable mail. Technically,
  6376. tables
  6377. listed with $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> are used as lists: Postfix needs
  6378. to know only if a lookup string is found or not, but it does not
  6379. use the result from table lookup. </p>
  6380. <p>
  6381. Specify zero or more "type:name" lookup tables, separated by
  6382. whitespace or comma. Tables will be searched in the specified order
  6383. until a match is found.
  6384. </p>
  6385. <p>
  6386. If this parameter is non-empty, then the Postfix SMTP server will reject
  6387. mail to unknown relay users. This feature is off by default.
  6388. </p>
  6389. <p>
  6390. See also the <a href="ADDRESS_CLASS_README.html#relay_domain_class">relay domains</a> address class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a>
  6391. file.
  6392. </p>
  6393. <p>
  6394. Example:
  6395. </p>
  6396. <pre>
  6397. <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_recipients
  6398. </pre>
  6399. <p>
  6400. This feature is available in Postfix 2.0 and later.
  6401. </p>
  6402. </DD>
  6403. <DT><b><a name="relay_transport">relay_transport</a>
  6404. (default: relay)</b></DT><DD>
  6405. <p>
  6406. The default mail delivery transport and next-hop destination for
  6407. remote delivery to domains listed with $<a href="postconf.5.html#relay_domains">relay_domains</a>. In order of
  6408. decreasing precedence, the nexthop destination is taken from
  6409. $<a href="postconf.5.html#relay_transport">relay_transport</a>, $<a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a>, $<a href="postconf.5.html#relayhost">relayhost</a>, or
  6410. from the recipient domain. This information can be overruled with
  6411. the <a href="transport.5.html">transport(5)</a> table.
  6412. </p>
  6413. <p>
  6414. Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
  6415. is the name of a mail delivery transport defined in <a href="master.5.html">master.cf</a>.
  6416. The <i>:nexthop</i> destination is optional; its syntax is documented
  6417. in the manual page of the corresponding delivery agent.
  6418. </p>
  6419. <p>
  6420. See also the <a href="ADDRESS_CLASS_README.html#relay_domain_class">relay domains</a> address class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a>
  6421. file.
  6422. </p>
  6423. <p>
  6424. This feature is available in Postfix 2.0 and later.
  6425. </p>
  6426. </DD>
  6427. <DT><b><a name="relayhost">relayhost</a>
  6428. (default: empty)</b></DT><DD>
  6429. <p>
  6430. The next-hop destination of non-local mail; overrides non-local
  6431. domains in recipient addresses. This information is overruled with
  6432. <a href="postconf.5.html#relay_transport">relay_transport</a>, <a href="postconf.5.html#sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a>,
  6433. <a href="postconf.5.html#default_transport">default_transport</a>, <a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a>
  6434. and with the <a href="transport.5.html">transport(5)</a> table.
  6435. </p>
  6436. <p>
  6437. On an intranet, specify the organizational domain name. If your
  6438. internal DNS uses no MX records, specify the name of the intranet
  6439. gateway host instead.
  6440. </p>
  6441. <p>
  6442. In the case of SMTP, specify a domain name, hostname, hostname:port,
  6443. [hostname]:port, [hostaddress] or [hostaddress]:port. The form
  6444. [hostname] turns off MX lookups.
  6445. </p>
  6446. <p>
  6447. If you're connected via UUCP, see the <a href="UUCP_README.html">UUCP_README</a> file for useful
  6448. information.
  6449. </p>
  6450. <p>
  6451. Examples:
  6452. </p>
  6453. <pre>
  6454. <a href="postconf.5.html#relayhost">relayhost</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
  6455. <a href="postconf.5.html#relayhost">relayhost</a> = [gateway.example.com]
  6456. <a href="postconf.5.html#relayhost">relayhost</a> = uucphost
  6457. <a href="postconf.5.html#relayhost">relayhost</a> = [an.ip.add.ress]
  6458. </pre>
  6459. </DD>
  6460. <DT><b><a name="relocated_maps">relocated_maps</a>
  6461. (default: empty)</b></DT><DD>
  6462. <p>
  6463. Optional lookup tables with new contact information for users or
  6464. domains that no longer exist. The table format and lookups are
  6465. documented in <a href="relocated.5.html">relocated(5)</a>.
  6466. </p>
  6467. <p>
  6468. Specify zero or more "type:name" lookup tables, separated by
  6469. whitespace or comma. Tables will be searched in the specified order
  6470. until a match is found.
  6471. </p>
  6472. <p>
  6473. If you use this feature, run "<b>postmap /etc/postfix/relocated</b>" to
  6474. build the necessary DBM or DB file after change, then "<b>postfix
  6475. reload</b>" to make the changes visible.
  6476. </p>
  6477. <p>
  6478. Examples:
  6479. </p>
  6480. <pre>
  6481. <a href="postconf.5.html#relocated_maps">relocated_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/relocated
  6482. <a href="postconf.5.html#relocated_maps">relocated_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relocated
  6483. </pre>
  6484. </DD>
  6485. <DT><b><a name="remote_header_rewrite_domain">remote_header_rewrite_domain</a>
  6486. (default: empty)</b></DT><DD>
  6487. <p> Don't rewrite message headers from remote clients at all when
  6488. this parameter is empty; otherwise, rewrite message headers and
  6489. append the specified domain name to incomplete addresses. The
  6490. <a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> parameter controls what clients Postfix
  6491. considers local. </p>
  6492. <p> Examples: </p>
  6493. <p> The safe setting: append "domain.invalid" to incomplete header
  6494. addresses from remote SMTP clients, so that those addresses cannot
  6495. be confused with local addresses. </p>
  6496. <blockquote>
  6497. <pre>
  6498. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> = domain.invalid
  6499. </pre>
  6500. </blockquote>
  6501. <p> The default, purist, setting: don't rewrite headers from remote
  6502. clients at all. </p>
  6503. <blockquote>
  6504. <pre>
  6505. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> =
  6506. </pre>
  6507. </blockquote>
  6508. </DD>
  6509. <DT><b><a name="require_home_directory">require_home_directory</a>
  6510. (default: no)</b></DT><DD>
  6511. <p>
  6512. Require that a <a href="local.8.html">local(8)</a> recipient's home directory exists
  6513. before mail delivery is attempted. By default this test is disabled.
  6514. It can be useful for environments that import home directories to
  6515. the mail server (IMPORTING HOME DIRECTORIES IS NOT RECOMMENDED).
  6516. </p>
  6517. </DD>
  6518. <DT><b><a name="reset_owner_alias">reset_owner_alias</a>
  6519. (default: no)</b></DT><DD>
  6520. <p> Reset the <a href="local.8.html">local(8)</a> delivery agent's idea of the owner-alias
  6521. attribute, when delivering mail to a child alias that does not have
  6522. its own owner alias. </p>
  6523. <p> This feature is available in Postfix 2.8 and later. With older
  6524. Postfix releases, the behavior is as if this parameter is set to
  6525. "yes". </p>
  6526. <p> As documented in <a href="aliases.5.html">aliases(5)</a>, when an alias <i>name</i> has a
  6527. companion alias named owner-<i>name</i>, delivery errors will be
  6528. reported to the owner alias instead of the sender. This configuration
  6529. is recommended for mailing lists. <p>
  6530. <p> A less known property of the owner alias is that it also forces
  6531. the <a href="local.8.html">local(8)</a> delivery agent to write local and remote addresses
  6532. from alias expansion to a new queue file, instead of attempting to
  6533. deliver mail to local addresses as soon as they come out of alias
  6534. expansion. </p>
  6535. <p> Writing local addresses from alias expansion to a new queue
  6536. file allows for robust handling of temporary delivery errors: errors
  6537. with one local member have no effect on deliveries to other members
  6538. of the list. On the other hand, delivery to local addresses as
  6539. soon as they come out of alias expansion is fragile: a temporary
  6540. error with one local address from alias expansion will cause the
  6541. entire alias to be expanded repeatedly until the error goes away,
  6542. or until the message expires in the queue. In that case, a problem
  6543. with one list member results in multiple message deliveries to other
  6544. list members. </p>
  6545. <p> The default behavior of Postfix 2.8 and later is to keep the
  6546. owner-alias attribute of the parent alias, when delivering mail to
  6547. a child alias that does not have its own owner alias. Then, local
  6548. addresses from that child alias will be written to a new queue file,
  6549. and a temporary error with one local address will not affect delivery
  6550. to other mailing list members. </p>
  6551. <p> Unfortunately, older Postfix releases reset the owner-alias
  6552. attribute when delivering mail to a child alias that does not have
  6553. its own owner alias. The <a href="local.8.html">local(8)</a> delivery agent then attempts to
  6554. deliver local addresses as soon as they come out of child alias
  6555. expansion. If delivery to any address from child alias expansion
  6556. fails with a temporary error condition, the entire mailing list may
  6557. be expanded repeatedly until the mail expires in the queue, resulting
  6558. in multiple deliveries of the same message to mailing list members.
  6559. </p>
  6560. </DD>
  6561. <DT><b><a name="resolve_dequoted_address">resolve_dequoted_address</a>
  6562. (default: yes)</b></DT><DD>
  6563. <p> Resolve a recipient address safely instead of correctly, by
  6564. looking inside quotes. </p>
  6565. <p> By default, the Postfix address resolver does not quote the
  6566. address localpart as per <a href="http://tools.ietf.org/html/rfc822">RFC 822</a>, so that additional @ or % or !
  6567. operators remain visible. This behavior is safe but it is also
  6568. technically incorrect. </p>
  6569. <p> If you specify "<a href="postconf.5.html#resolve_dequoted_address">resolve_dequoted_address</a> = no", then
  6570. the Postfix
  6571. resolver will not know about additional @ etc. operators in the
  6572. address localpart. This opens opportunities for obscure mail relay
  6573. attacks with user@domain@domain addresses when Postfix provides
  6574. backup MX service for Sendmail systems. </p>
  6575. </DD>
  6576. <DT><b><a name="resolve_null_domain">resolve_null_domain</a>
  6577. (default: no)</b></DT><DD>
  6578. <p> Resolve an address that ends in the "@" null domain as if the
  6579. local hostname were specified, instead of rejecting the address as
  6580. invalid. </p>
  6581. <p> This feature is available in Postfix 2.1 and later.
  6582. Earlier versions always resolve the null domain as the local
  6583. hostname. </p>
  6584. <p> The Postfix SMTP server uses this feature to reject mail from
  6585. or to addresses that end in the "@" null domain, and from addresses
  6586. that rewrite into a form that ends in the "@" null domain. </p>
  6587. </DD>
  6588. <DT><b><a name="resolve_numeric_domain">resolve_numeric_domain</a>
  6589. (default: no)</b></DT><DD>
  6590. <p> Resolve "user@ipaddress" as "user@[ipaddress]", instead of
  6591. rejecting the address as invalid. </p>
  6592. <p> This feature is available in Postfix 2.3 and later.
  6593. </DD>
  6594. <DT><b><a name="rewrite_service_name">rewrite_service_name</a>
  6595. (default: rewrite)</b></DT><DD>
  6596. <p>
  6597. The name of the address rewriting service. This service rewrites
  6598. addresses to standard form and resolves them to a (delivery method,
  6599. next-hop host, recipient) triple.
  6600. </p>
  6601. <p>
  6602. This feature is available in Postfix 2.0 and later.
  6603. </p>
  6604. </DD>
  6605. <DT><b><a name="sample_directory">sample_directory</a>
  6606. (default: /etc/postfix)</b></DT><DD>
  6607. <p>
  6608. The name of the directory with example Postfix configuration files.
  6609. Starting with Postfix 2.1, these files have been replaced with the
  6610. <a href="postconf.5.html">postconf(5)</a> manual page.
  6611. </p>
  6612. </DD>
  6613. <DT><b><a name="send_cyrus_sasl_authzid">send_cyrus_sasl_authzid</a>
  6614. (default: no)</b></DT><DD>
  6615. <p> When authenticating to a remote SMTP or LMTP server with the
  6616. default setting "no", send no SASL authoriZation ID (authzid); send
  6617. only the SASL authentiCation ID (authcid) plus the authcid's password.
  6618. </p>
  6619. <p> The non-default setting "yes" enables the behavior of older
  6620. Postfix versions. These always send a SASL authzid that is equal
  6621. to the SASL authcid, but this causes interoperability problems
  6622. with some SMTP servers. </p>
  6623. <p> This feature is available in Postfix 2.4.4 and later. </p>
  6624. </DD>
  6625. <DT><b><a name="sender_based_routing">sender_based_routing</a>
  6626. (default: no)</b></DT><DD>
  6627. <p>
  6628. This parameter should not be used. It was replaced by <a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a>
  6629. in Postfix version 2.3.
  6630. </p>
  6631. </DD>
  6632. <DT><b><a name="sender_bcc_maps">sender_bcc_maps</a>
  6633. (default: empty)</b></DT><DD>
  6634. <p> Optional BCC (blind carbon-copy) address lookup tables, indexed
  6635. by sender address. The BCC address (multiple results are not
  6636. supported) is added when mail enters from outside of Postfix. </p>
  6637. <p>
  6638. Specify zero or more "type:name" lookup tables, separated by
  6639. whitespace or comma. Tables will be searched in the specified order
  6640. until a match is found.
  6641. </p>
  6642. <p>
  6643. The table search order is as follows:
  6644. </p>
  6645. <ul>
  6646. <li> Look up the "user+extension@domain.tld" address including the
  6647. optional address extension.
  6648. <li> Look up the "user@domain.tld" address without the optional
  6649. address extension.
  6650. <li> Look up the "user+extension" address local part when the
  6651. sender domain equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
  6652. or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.
  6653. <li> Look up the "user" address local part when the sender domain
  6654. equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.
  6655. <li> Look up the "@domain.tld" part.
  6656. </ul>
  6657. <p>
  6658. Note: with Postfix 2.3 and later the BCC address is added as if it
  6659. was specified with NOTIFY=NONE. The sender will not be notified
  6660. when the BCC address is undeliverable, as long as all down-stream
  6661. software implements <a href="http://tools.ietf.org/html/rfc3461">RFC 3461</a>.
  6662. </p>
  6663. <p>
  6664. Note: with Postfix 2.2 and earlier the sender will be notified
  6665. when the BCC address is undeliverable.
  6666. </p>
  6667. <p> Note: automatic BCC recipients are produced only for new mail.
  6668. To avoid mailer loops, automatic BCC recipients are not generated
  6669. after Postfix forwards mail internally, or after Postfix generates
  6670. mail itself. </p>
  6671. <p>
  6672. Example:
  6673. </p>
  6674. <pre>
  6675. <a href="postconf.5.html#sender_bcc_maps">sender_bcc_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_bcc
  6676. </pre>
  6677. <p>
  6678. After a change, run "<b>postmap /etc/postfix/sender_bcc</b>".
  6679. </p>
  6680. <p>
  6681. This feature is available in Postfix 2.1 and later.
  6682. </p>
  6683. </DD>
  6684. <DT><b><a name="sender_canonical_classes">sender_canonical_classes</a>
  6685. (default: envelope_sender, header_sender)</b></DT><DD>
  6686. <p> What addresses are subject to <a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> address
  6687. mapping. By default, <a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> address mapping is
  6688. applied to envelope sender addresses, and to header sender addresses.
  6689. </p>
  6690. <p> Specify one or more of: envelope_sender, header_sender </p>
  6691. <p> This feature is available in Postfix 2.2 and later. </p>
  6692. </DD>
  6693. <DT><b><a name="sender_canonical_maps">sender_canonical_maps</a>
  6694. (default: empty)</b></DT><DD>
  6695. <p>
  6696. Optional address mapping lookup tables for envelope and header
  6697. sender addresses.
  6698. The table format and lookups are documented in <a href="canonical.5.html">canonical(5)</a>.
  6699. </p>
  6700. <p>
  6701. Example: you want to rewrite the SENDER address "user@ugly.domain"
  6702. to "user@pretty.domain", while still being able to send mail to
  6703. the RECIPIENT address "user@ugly.domain".
  6704. </p>
  6705. <p>
  6706. Note: $<a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> is processed before $<a href="postconf.5.html#canonical_maps">canonical_maps</a>.
  6707. </p>
  6708. <p>
  6709. Example:
  6710. </p>
  6711. <pre>
  6712. <a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_canonical
  6713. </pre>
  6714. </DD>
  6715. <DT><b><a name="sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a>
  6716. (default: empty)</b></DT><DD>
  6717. <p> A sender-dependent override for the global <a href="postconf.5.html#default_transport">default_transport</a>
  6718. parameter setting. The tables are searched by the envelope sender
  6719. address and @domain. A lookup result of DUNNO terminates the search
  6720. without overriding the global <a href="postconf.5.html#default_transport">default_transport</a> parameter setting.
  6721. This information is overruled with the <a href="transport.5.html">transport(5)</a> table. </p>
  6722. <p>
  6723. Specify zero or more "type:name" lookup tables, separated by
  6724. whitespace or comma. Tables will be searched in the specified order
  6725. until a match is found.
  6726. </p>
  6727. <p> Note: this overrides <a href="postconf.5.html#default_transport">default_transport</a>, not <a href="postconf.5.html#transport_maps">transport_maps</a>, and
  6728. therefore the expected syntax is that of <a href="postconf.5.html#default_transport">default_transport</a>, not the
  6729. syntax of <a href="postconf.5.html#transport_maps">transport_maps</a>. Specifically, this does not support the
  6730. <a href="postconf.5.html#transport_maps">transport_maps</a> syntax for null transport, null nexthop, or null
  6731. email addresses. </p>
  6732. <p> For safety reasons, this feature does not allow $number
  6733. substitutions in regular expression maps. </p>
  6734. <p> This feature is available in Postfix 2.7 and later. </p>
  6735. </DD>
  6736. <DT><b><a name="sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a>
  6737. (default: empty)</b></DT><DD>
  6738. <p> A sender-dependent override for the global <a href="postconf.5.html#relayhost">relayhost</a> parameter
  6739. setting. The tables are searched by the envelope sender address and
  6740. @domain. A lookup result of DUNNO terminates the search without
  6741. overriding the global <a href="postconf.5.html#relayhost">relayhost</a> parameter setting (Postfix 2.6 and
  6742. later). This information is overruled with <a href="postconf.5.html#relay_transport">relay_transport</a>,
  6743. <a href="postconf.5.html#sender_dependent_default_transport_maps">sender_dependent_default_transport_maps</a>, <a href="postconf.5.html#default_transport">default_transport</a> and with
  6744. the <a href="transport.5.html">transport(5)</a> table. </p>
  6745. <p>
  6746. Specify zero or more "type:name" lookup tables, separated by
  6747. whitespace or comma. Tables will be searched in the specified order
  6748. until a match is found.
  6749. </p>
  6750. <p> For safety reasons, this feature does not allow $number
  6751. substitutions in regular expression maps. </p>
  6752. <p>
  6753. This feature is available in Postfix 2.3 and later.
  6754. </p>
  6755. </DD>
  6756. <DT><b><a name="sendmail_fix_line_endings">sendmail_fix_line_endings</a>
  6757. (default: always)</b></DT><DD>
  6758. <p> Controls how the Postfix sendmail command converts email message
  6759. line endings from &lt;CR&gt;&lt;LF&gt; into UNIX format (&lt;LF&gt;).
  6760. </p>
  6761. <dl>
  6762. <dt> <b>always</b> </dt> <dd> Always convert message lines ending
  6763. in &lt;CR&gt;&lt;LF&gt;. This setting is the default with Postfix
  6764. 2.9 and later. </dd>
  6765. <dt> <b>strict</b> </dt> <dd> Convert message lines ending in
  6766. &lt;CR&gt;&lt;LF&gt; only if the first input line ends in
  6767. &lt;CR&gt;&lt;LF&gt;. This setting is backwards-compatible with
  6768. Postfix 2.8 and earlier. </dd>
  6769. <dt> <b>never</b> </dt> <dd> Never convert message lines ending in
  6770. &lt;CR&gt;&lt;LF&gt;. This setting exists for completeness only.
  6771. </dd>
  6772. </dl>
  6773. <p> This feature is available in Postfix 2.9 and later. </p>
  6774. </DD>
  6775. <DT><b><a name="sendmail_path">sendmail_path</a>
  6776. (default: see "postconf -d" output)</b></DT><DD>
  6777. <p>
  6778. A Sendmail compatibility feature that specifies the location of
  6779. the Postfix <a href="sendmail.1.html">sendmail(1)</a> command. This command can be used to
  6780. submit mail into the Postfix queue.
  6781. </p>
  6782. </DD>
  6783. <DT><b><a name="service_throttle_time">service_throttle_time</a>
  6784. (default: 60s)</b></DT><DD>
  6785. <p>
  6786. How long the Postfix <a href="master.8.html">master(8)</a> waits before forking a server that
  6787. appears to be malfunctioning.
  6788. </p>
  6789. <p>
  6790. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  6791. The default time unit is s (seconds).
  6792. </p>
  6793. </DD>
  6794. <DT><b><a name="setgid_group">setgid_group</a>
  6795. (default: postdrop)</b></DT><DD>
  6796. <p>
  6797. The group ownership of set-gid Postfix commands and of group-writable
  6798. Postfix directories. When this parameter value is changed you need
  6799. to re-run "<b>postfix set-permissions</b>" (with Postfix version 2.0 and
  6800. earlier: "<b>/etc/postfix/post-install set-permissions</b>".
  6801. </p>
  6802. </DD>
  6803. <DT><b><a name="shlib_directory">shlib_directory</a>
  6804. (default: see 'postconf -d' output)</b></DT><DD>
  6805. <p> The location of Postfix dynamically-linked libraries
  6806. (libpostfix-*.so), and the default location of Postfix database
  6807. plugins (postfix-*.so) that have a relative pathname in the
  6808. dynamicmaps.cf file. The <a href="postconf.5.html#shlib_directory">shlib_directory</a> parameter defaults to
  6809. "no" when Postfix dynamically-linked libraries and database plugins
  6810. are disabled at compile time, otherwise it typically defaults to
  6811. /usr/lib/postfix or /usr/local/lib/postfix. </p>
  6812. <p> Notes: </p>
  6813. <ul>
  6814. <li> <p> The directory specified with <a href="postconf.5.html#shlib_directory">shlib_directory</a> should contain
  6815. only Postfix-related files. Postfix dynamically-linked libraries
  6816. and database plugins should not be installed in a "public" system
  6817. directory such as /usr/lib or /usr/local/lib. Linking Postfix
  6818. dynamically-linked library files or database plugins into non-Postfix
  6819. programs is not supported. Postfix dynamically-linked libraries
  6820. and database plugins implement a Postfix-internal API that changes
  6821. without maintaining compatibility. </p>
  6822. <li> <p> You can change the <a href="postconf.5.html#shlib_directory">shlib_directory</a> value after Postfix is
  6823. built. However, you may have to run ldconfig or equivalent to prevent
  6824. Postfix programs from failing because the libpostfix-*.so files are
  6825. not found. No ldconfig command is needed if you keep the libpostfix-*.so
  6826. files in the compiled-in default $<a href="postconf.5.html#shlib_directory">shlib_directory</a> location. </p>
  6827. </ul>
  6828. <p> This feature is available in Postfix 3.0 and later. </p>
  6829. </DD>
  6830. <DT><b><a name="show_user_unknown_table_name">show_user_unknown_table_name</a>
  6831. (default: yes)</b></DT><DD>
  6832. <p>
  6833. Display the name of the recipient table in the "User unknown"
  6834. responses. The extra detail makes trouble shooting easier but also
  6835. reveals information that is nobody elses business.
  6836. </p>
  6837. <p>
  6838. This feature is available in Postfix 2.0 and later.
  6839. </p>
  6840. </DD>
  6841. <DT><b><a name="showq_service_name">showq_service_name</a>
  6842. (default: showq)</b></DT><DD>
  6843. <p>
  6844. The name of the <a href="showq.8.html">showq(8)</a> service. This service produces mail queue
  6845. status reports.
  6846. </p>
  6847. <p>
  6848. This feature is available in Postfix 2.0 and later.
  6849. </p>
  6850. </DD>
  6851. <DT><b><a name="smtp_address_preference">smtp_address_preference</a>
  6852. (default: any)</b></DT><DD>
  6853. <p> The address type ("ipv6", "ipv4" or "any") that the Postfix
  6854. SMTP client will try first, when a destination has IPv6 and IPv4
  6855. addresses with equal MX preference. This feature has no effect
  6856. unless the <a href="postconf.5.html#inet_protocols">inet_protocols</a> setting enables both IPv4 and IPv6. </p>
  6857. <p> Postfix SMTP client address preference has evolved. With Postfix
  6858. 2.8 the default is "ipv6"; earlier implementations are hard-coded
  6859. to prefer IPv6 over IPv4. </p>
  6860. <p> Notes for mail delivery between sites that have both IPv4 and
  6861. IPv6 connectivity: </p>
  6862. <ul>
  6863. <li> <p> The setting "<a href="postconf.5.html#smtp_address_preference">smtp_address_preference</a> = ipv6" is unsafe.
  6864. It can fail to deliver mail when there is an outage that affects
  6865. IPv6, while the destination is still reachable over IPv4. </p>
  6866. <li> <p> The setting "<a href="postconf.5.html#smtp_address_preference">smtp_address_preference</a> = any" is safe. With
  6867. this, mail will eventually be delivered even if there is an outage
  6868. that affects IPv6 or IPv4, as long as it does not affect both. </p>
  6869. </ul>
  6870. <p> This feature is available in Postfix 2.8 and later. </p>
  6871. </DD>
  6872. <DT><b><a name="smtp_address_verify_target">smtp_address_verify_target</a>
  6873. (default: rcpt)</b></DT><DD>
  6874. <p> In the context of email address verification, the SMTP protocol
  6875. stage that determines whether an email address is deliverable.
  6876. Specify one of "rcpt" or "data". The latter is needed with remote
  6877. SMTP servers that reject recipients after the DATA command. Use
  6878. <a href="postconf.5.html#transport_maps">transport_maps</a> to apply this feature selectively: </p>
  6879. <blockquote>
  6880. <pre>
  6881. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  6882. <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
  6883. </pre>
  6884. </blockquote>
  6885. <blockquote>
  6886. <pre>
  6887. /etc/postfix/transport:
  6888. smtp-domain-that-verifies-after-data smtp-data-target:
  6889. lmtp-domain-that-verifies-after-data lmtp-data-target:
  6890. </pre>
  6891. </blockquote>
  6892. <blockquote>
  6893. <pre>
  6894. /etc/postfix/<a href="master.5.html">master.cf</a>:
  6895. smtp-data-target unix - - n - - smtp
  6896. -o <a href="postconf.5.html#smtp_address_verify_target">smtp_address_verify_target</a>=data
  6897. lmtp-data-target unix - - n - - lmtp
  6898. -o <a href="postconf.5.html#lmtp_address_verify_target">lmtp_address_verify_target</a>=data
  6899. </pre>
  6900. </blockquote>
  6901. <p> Unselective use of the "data" target does no harm, but will
  6902. result in unnecessary "lost connection after DATA" events at remote
  6903. SMTP/LMTP servers. </p>
  6904. <p> This feature is available in Postfix 3.0 and later. </p>
  6905. </DD>
  6906. <DT><b><a name="smtp_always_send_ehlo">smtp_always_send_ehlo</a>
  6907. (default: yes)</b></DT><DD>
  6908. <p>
  6909. Always send EHLO at the start of an SMTP session.
  6910. </p>
  6911. <p>
  6912. With "<a href="postconf.5.html#smtp_always_send_ehlo">smtp_always_send_ehlo</a> = no", the Postfix SMTP client sends
  6913. EHLO only when
  6914. the word "ESMTP" appears in the server greeting banner (example:
  6915. 220 spike.porcupine.org ESMTP Postfix).
  6916. </p>
  6917. </DD>
  6918. <DT><b><a name="smtp_bind_address">smtp_bind_address</a>
  6919. (default: empty)</b></DT><DD>
  6920. <p>
  6921. An optional numerical network address that the Postfix SMTP client
  6922. should bind to when making an IPv4 connection.
  6923. </p>
  6924. <p>
  6925. This can be specified in the <a href="postconf.5.html">main.cf</a> file for all SMTP clients, or
  6926. it can be specified in the <a href="master.5.html">master.cf</a> file for a specific client,
  6927. for example:
  6928. </p>
  6929. <blockquote>
  6930. <pre>
  6931. /etc/postfix/<a href="master.5.html">master.cf</a>:
  6932. smtp ... smtp -o <a href="postconf.5.html#smtp_bind_address">smtp_bind_address</a>=11.22.33.44
  6933. </pre>
  6934. </blockquote>
  6935. <p> Note 1: when <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> specifies no more than one IPv4
  6936. address, and that address is a non-loopback address, it is
  6937. automatically used as the <a href="postconf.5.html#smtp_bind_address">smtp_bind_address</a>. This supports virtual
  6938. IP hosting, but can be a problem on multi-homed firewalls. See the
  6939. <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> documentation for more detail. </p>
  6940. <p> Note 2: address information may be enclosed inside <tt>[]</tt>,
  6941. but this form is not required here. </p>
  6942. </DD>
  6943. <DT><b><a name="smtp_bind_address6">smtp_bind_address6</a>
  6944. (default: empty)</b></DT><DD>
  6945. <p>
  6946. An optional numerical network address that the Postfix SMTP client
  6947. should bind to when making an IPv6 connection.
  6948. </p>
  6949. <p> This feature is available in Postfix 2.2 and later. </p>
  6950. <p>
  6951. This can be specified in the <a href="postconf.5.html">main.cf</a> file for all SMTP clients, or
  6952. it can be specified in the <a href="master.5.html">master.cf</a> file for a specific client,
  6953. for example:
  6954. </p>
  6955. <blockquote>
  6956. <pre>
  6957. /etc/postfix/<a href="master.5.html">master.cf</a>:
  6958. smtp ... smtp -o <a href="postconf.5.html#smtp_bind_address6">smtp_bind_address6</a>=1:2:3:4:5:6:7:8
  6959. </pre>
  6960. </blockquote>
  6961. <p> Note 1: when <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> specifies no more than one IPv6
  6962. address, and that address is a non-loopback address, it is
  6963. automatically used as the <a href="postconf.5.html#smtp_bind_address6">smtp_bind_address6</a>. This supports virtual
  6964. IP hosting, but can be a problem on multi-homed firewalls. See the
  6965. <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> documentation for more detail. </p>
  6966. <p> Note 2: address information may be enclosed inside <tt>[]</tt>,
  6967. but this form is not recommended here. </p>
  6968. </DD>
  6969. <DT><b><a name="smtp_body_checks">smtp_body_checks</a>
  6970. (default: empty)</b></DT><DD>
  6971. <p> Restricted <a href="header_checks.5.html">body_checks(5)</a> tables for the Postfix SMTP client.
  6972. These tables are searched while mail is being delivered. Actions
  6973. that change the delivery time or destination are not available.
  6974. </p>
  6975. <p> This feature is available in Postfix 2.5 and later. </p>
  6976. </DD>
  6977. <DT><b><a name="smtp_cname_overrides_servername">smtp_cname_overrides_servername</a>
  6978. (default: version dependent)</b></DT><DD>
  6979. <p> When the remote SMTP servername is a DNS CNAME, replace the
  6980. servername with the result from CNAME expansion for the purpose of
  6981. logging, SASL password lookup, TLS
  6982. policy decisions, or TLS certificate verification. The value "no"
  6983. hardens Postfix <a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> hostname-based policies against
  6984. false hostname information in DNS CNAME records, and makes SASL
  6985. password file lookups more predictable. This is the default setting
  6986. as of Postfix 2.3. </p>
  6987. <p> When DNS CNAME records are validated with secure DNS lookups
  6988. (<a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a> = dnssec), they are always allowed to
  6989. override the above servername (Postfix 2.11 and later). </p>
  6990. <p> This feature is available in Postfix 2.2.9 and later. </p>
  6991. </DD>
  6992. <DT><b><a name="smtp_connect_timeout">smtp_connect_timeout</a>
  6993. (default: 30s)</b></DT><DD>
  6994. <p>
  6995. The Postfix SMTP client time limit for completing a TCP connection, or
  6996. zero (use the operating system built-in time limit).
  6997. </p>
  6998. <p>
  6999. When no connection can be made within the deadline, the Postfix
  7000. SMTP client
  7001. tries the next address on the mail exchanger list. Specify 0 to
  7002. disable the time limit (i.e. use whatever timeout is implemented by
  7003. the operating system).
  7004. </p>
  7005. <p>
  7006. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7007. The default time unit is s (seconds).
  7008. </p>
  7009. </DD>
  7010. <DT><b><a name="smtp_connection_cache_destinations">smtp_connection_cache_destinations</a>
  7011. (default: empty)</b></DT><DD>
  7012. <p> Permanently enable SMTP connection caching for the specified
  7013. destinations. With SMTP connection caching, a connection is not
  7014. closed immediately after completion of a mail transaction. Instead,
  7015. the connection is kept open for up to $<a href="postconf.5.html#smtp_connection_cache_time_limit">smtp_connection_cache_time_limit</a>
  7016. seconds. This allows connections to be reused for other deliveries,
  7017. and can improve mail delivery performance. </p>
  7018. <p> Specify a comma or white space separated list of destinations
  7019. or pseudo-destinations: </p>
  7020. <ul>
  7021. <li> if mail is sent without a <a href="postconf.5.html#relayhost">relay host</a>: a domain name (the
  7022. right-hand side of an email address, without the [] around a numeric
  7023. IP address),
  7024. <li> if mail is sent via a <a href="postconf.5.html#relayhost">relay host</a>: a <a href="postconf.5.html#relayhost">relay host</a> name (without
  7025. [] or non-default TCP port), as specified in <a href="postconf.5.html">main.cf</a> or in the
  7026. transport map,
  7027. <li> if mail is sent via a UNIX-domain socket: a pathname (without
  7028. the unix: prefix),
  7029. <li> a /file/name with domain names and/or <a href="postconf.5.html#relayhost">relay host</a> names as
  7030. defined above,
  7031. <li> a "<a href="DATABASE_README.html">type:table</a>" with domain names and/or <a href="postconf.5.html#relayhost">relay host</a> names on
  7032. the left-hand side. The right-hand side result from "<a href="DATABASE_README.html">type:table</a>"
  7033. lookups is ignored.
  7034. </ul>
  7035. <p> This feature is available in Postfix 2.2 and later. </p>
  7036. </DD>
  7037. <DT><b><a name="smtp_connection_cache_on_demand">smtp_connection_cache_on_demand</a>
  7038. (default: yes)</b></DT><DD>
  7039. <p> Temporarily enable SMTP connection caching while a destination
  7040. has a high volume of mail in the <a href="QSHAPE_README.html#active_queue">active queue</a>. With SMTP connection
  7041. caching, a connection is not closed immediately after completion
  7042. of a mail transaction. Instead, the connection is kept open for
  7043. up to $<a href="postconf.5.html#smtp_connection_cache_time_limit">smtp_connection_cache_time_limit</a> seconds. This allows
  7044. connections to be reused for other deliveries, and can improve mail
  7045. delivery performance. </p>
  7046. <p> This feature is available in Postfix 2.2 and later. </p>
  7047. </DD>
  7048. <DT><b><a name="smtp_connection_cache_time_limit">smtp_connection_cache_time_limit</a>
  7049. (default: 2s)</b></DT><DD>
  7050. <p> When SMTP connection caching is enabled, the amount of time that
  7051. an unused SMTP client socket is kept open before it is closed. Do
  7052. not specify larger values without permission from the remote sites.
  7053. </p>
  7054. <p> This feature is available in Postfix 2.2 and later. </p>
  7055. </DD>
  7056. <DT><b><a name="smtp_connection_reuse_count_limit">smtp_connection_reuse_count_limit</a>
  7057. (default: 0)</b></DT><DD>
  7058. <p> When SMTP connection caching is enabled, the number of times
  7059. that an SMTP session may be reused before it is closed, or zero (no
  7060. limit). With a reuse count limit of N, a connection is used up to
  7061. N+1 times. </p>
  7062. <p> NOTE: This feature is unsafe. When a high-volume destination
  7063. has multiple inbound MTAs, then the slowest inbound MTA will attract
  7064. the most connections to that destination. This limitation does not
  7065. exist with the <a href="postconf.5.html#smtp_connection_reuse_time_limit">smtp_connection_reuse_time_limit</a> feature. </p>
  7066. <p> This feature is available in Postfix 2.11. </p>
  7067. </DD>
  7068. <DT><b><a name="smtp_connection_reuse_time_limit">smtp_connection_reuse_time_limit</a>
  7069. (default: 300s)</b></DT><DD>
  7070. <p> The amount of time during which Postfix will use an SMTP
  7071. connection repeatedly. The timer starts when the connection is
  7072. initiated (i.e. it includes the connect, greeting and helo latency,
  7073. in addition to the latencies of subsequent mail delivery transactions).
  7074. </p>
  7075. <p> This feature addresses a performance stability problem with
  7076. remote SMTP servers. This problem is not specific to Postfix: it
  7077. can happen when any MTA sends large amounts of SMTP email to a site
  7078. that has multiple MX hosts. </p>
  7079. <p> The problem starts when one of a set of MX hosts becomes slower
  7080. than the rest. Even though SMTP clients connect to fast and slow
  7081. MX hosts with equal probability, the slow MX host ends up with more
  7082. simultaneous inbound connections than the faster MX hosts, because
  7083. the slow MX host needs more time to serve each client request. </p>
  7084. <p> The slow MX host becomes a connection attractor. If one MX
  7085. host becomes N times slower than the rest, it dominates mail delivery
  7086. latency unless there are more than N fast MX hosts to counter the
  7087. effect. And if the number of MX hosts is smaller than N, the mail
  7088. delivery latency becomes effectively that of the slowest MX host
  7089. divided by the total number of MX hosts. </p>
  7090. <p> The solution uses connection caching in a way that differs from
  7091. Postfix version 2.2. By limiting the amount of time during which a connection
  7092. can be used repeatedly (instead of limiting the number of deliveries
  7093. over that connection), Postfix not only restores fairness in the
  7094. distribution of simultaneous connections across a set of MX hosts,
  7095. it also favors deliveries over connections that perform well, which
  7096. is exactly what we want. </p>
  7097. <p> The default reuse time limit, 300s, is comparable to the various
  7098. smtp transaction timeouts which are fair estimates of maximum excess
  7099. latency for a slow delivery. Note that hosts may accept thousands
  7100. of messages over a single connection within the default connection
  7101. reuse time limit. This number is much larger than the default Postfix
  7102. version 2.2 limit of 10 messages per cached connection. It may prove necessary
  7103. to lower the limit to avoid interoperability issues with MTAs that
  7104. exhibit bugs when many messages are delivered via a single connection.
  7105. A lower reuse time limit risks losing the benefit of connection
  7106. reuse when the average connection and mail delivery latency exceeds
  7107. the reuse time limit. </p>
  7108. <p> This feature is available in Postfix 2.3 and later. </p>
  7109. </DD>
  7110. <DT><b><a name="smtp_data_done_timeout">smtp_data_done_timeout</a>
  7111. (default: 600s)</b></DT><DD>
  7112. <p>
  7113. The Postfix SMTP client time limit for sending the SMTP ".", and
  7114. for receiving the remote SMTP server response.
  7115. </p>
  7116. <p>
  7117. When no response is received within the deadline, a warning is
  7118. logged that the mail may be delivered multiple times.
  7119. </p>
  7120. <p>
  7121. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7122. The default time unit is s (seconds).
  7123. </p>
  7124. </DD>
  7125. <DT><b><a name="smtp_data_init_timeout">smtp_data_init_timeout</a>
  7126. (default: 120s)</b></DT><DD>
  7127. <p>
  7128. The Postfix SMTP client time limit for sending the SMTP DATA command,
  7129. and for receiving the remote SMTP server response.
  7130. </p>
  7131. <p>
  7132. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7133. The default time unit is s (seconds).
  7134. </p>
  7135. </DD>
  7136. <DT><b><a name="smtp_data_xfer_timeout">smtp_data_xfer_timeout</a>
  7137. (default: 180s)</b></DT><DD>
  7138. <p>
  7139. The Postfix SMTP client time limit for sending the SMTP message content.
  7140. When the connection makes no progress for more than $<a href="postconf.5.html#smtp_data_xfer_timeout">smtp_data_xfer_timeout</a>
  7141. seconds the Postfix SMTP client terminates the transfer.
  7142. </p>
  7143. <p>
  7144. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7145. The default time unit is s (seconds).
  7146. </p>
  7147. </DD>
  7148. <DT><b><a name="smtp_defer_if_no_mx_address_found">smtp_defer_if_no_mx_address_found</a>
  7149. (default: no)</b></DT><DD>
  7150. <p>
  7151. Defer mail delivery when no MX record resolves to an IP address.
  7152. </p>
  7153. <p>
  7154. The default (no) is to return the mail as undeliverable. With older
  7155. Postfix versions the default was to keep trying to deliver the mail
  7156. until someone fixed the MX record or until the mail was too old.
  7157. </p>
  7158. <p>
  7159. Note: the Postfix SMTP client always ignores MX records with equal
  7160. or worse preference
  7161. than the local MTA itself.
  7162. </p>
  7163. <p>
  7164. This feature is available in Postfix 2.1 and later.
  7165. </p>
  7166. </DD>
  7167. <DT><b><a name="smtp_delivery_status_filter">smtp_delivery_status_filter</a>
  7168. (default: $<a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a>)</b></DT><DD>
  7169. <p> Optional filter for the <a href="smtp.8.html">smtp(8)</a> delivery agent to change the
  7170. delivery status code or explanatory text of successful or unsuccessful
  7171. deliveries. See <a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a> for details. </p>
  7172. <p> NOTE: This feature modifies Postfix SMTP client error or non-error
  7173. messages that may or may not be derived from remote SMTP server
  7174. responses. In contrast, the <a href="postconf.5.html#smtp_reply_filter">smtp_reply_filter</a> feature modifies
  7175. remote SMTP server responses only. </p>
  7176. </DD>
  7177. <DT><b><a name="smtp_destination_concurrency_limit">smtp_destination_concurrency_limit</a>
  7178. (default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>
  7179. <p> The maximal number of parallel deliveries to the same destination
  7180. via the smtp message delivery transport. This limit is enforced by
  7181. the queue manager. The message delivery transport name is the first
  7182. field in the entry in the <a href="master.5.html">master.cf</a> file. </p>
  7183. </DD>
  7184. <DT><b><a name="smtp_destination_recipient_limit">smtp_destination_recipient_limit</a>
  7185. (default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>
  7186. <p> The maximal number of recipients per message for the smtp
  7187. message delivery transport. This limit is enforced by the queue
  7188. manager. The message delivery transport name is the first field in
  7189. the entry in the <a href="master.5.html">master.cf</a> file. </p>
  7190. <p> Setting this parameter to a value of 1 changes the meaning of
  7191. <a href="postconf.5.html#smtp_destination_concurrency_limit">smtp_destination_concurrency_limit</a> from concurrency per domain
  7192. into concurrency per recipient. </p>
  7193. </DD>
  7194. <DT><b><a name="smtp_discard_ehlo_keyword_address_maps">smtp_discard_ehlo_keyword_address_maps</a>
  7195. (default: empty)</b></DT><DD>
  7196. <p> Lookup tables, indexed by the remote SMTP server address, with
  7197. case insensitive lists of EHLO keywords (pipelining, starttls, auth,
  7198. etc.) that the Postfix SMTP client will ignore in the EHLO response from a
  7199. remote SMTP server. See <a href="postconf.5.html#smtp_discard_ehlo_keywords">smtp_discard_ehlo_keywords</a> for details. The
  7200. table is not indexed by hostname for consistency with
  7201. <a href="postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps</a>. </p>
  7202. <p>
  7203. Specify zero or more "type:name" lookup tables, separated by
  7204. whitespace or comma. Tables will be searched in the specified order
  7205. until a match is found.
  7206. </p>
  7207. <p> This feature is available in Postfix 2.2 and later. </p>
  7208. </DD>
  7209. <DT><b><a name="smtp_discard_ehlo_keywords">smtp_discard_ehlo_keywords</a>
  7210. (default: empty)</b></DT><DD>
  7211. <p> A case insensitive list of EHLO keywords (pipelining, starttls,
  7212. auth, etc.) that the Postfix SMTP client will ignore in the EHLO
  7213. response from a remote SMTP server. </p>
  7214. <p> This feature is available in Postfix 2.2 and later. </p>
  7215. <p> Notes: </p>
  7216. <ul>
  7217. <li> <p> Specify the <b>silent-discard</b> pseudo keyword to prevent
  7218. this action from being logged. </p>
  7219. <li> <p> Use the <a href="postconf.5.html#smtp_discard_ehlo_keyword_address_maps">smtp_discard_ehlo_keyword_address_maps</a> feature to
  7220. discard EHLO keywords selectively. </p>
  7221. </ul>
  7222. </DD>
  7223. <DT><b><a name="smtp_dns_reply_filter">smtp_dns_reply_filter</a>
  7224. (default: empty)</b></DT><DD>
  7225. <p> Optional filter for Postfix SMTP client DNS lookup results.
  7226. Specify zero or more lookup tables. The lookup tables are searched
  7227. in the given order for a match with the DNS lookup result, converted
  7228. to the following form: </p>
  7229. <pre>
  7230. <i>name ttl class type preference value</i>
  7231. </pre>
  7232. <p> The <i>class</i> field is always "IN", the <i>preference</i>
  7233. field exists only for MX records, the names of hosts, domains, etc.
  7234. end in ".", and those names are in ASCII form (xn--mumble form in
  7235. the case of UTF8 names). </p>
  7236. <p> When a match is found, the table lookup result specifies an
  7237. action. By default, the table query and the action name are
  7238. case-insensitive. Currently, only the <b>IGNORE</b> action is
  7239. implemented. </p>
  7240. <p> Notes: </p>
  7241. <ul>
  7242. <li> <p> Postfix DNS reply filters have no effect on implicit DNS
  7243. lookups through nsswitch.conf or equivalent mechanisms. </p>
  7244. <li> <p> The Postfix SMTP/LMTP client uses <a href="postconf.5.html#smtp_dns_reply_filter">smtp_dns_reply_filter</a>
  7245. and <a href="postconf.5.html#lmtp_dns_reply_filter">lmtp_dns_reply_filter</a> only to discover a remote SMTP or LMTP
  7246. service (record types MX, A, AAAAA, and TLSA). These lookups are
  7247. also made to implement the features <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a> and
  7248. <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a>. </p>
  7249. <li> <p> The Postfix SMTP/LMTP client defers mail delivery when
  7250. a filter removes all lookup results from a successful query. </p>
  7251. <li> <p> Postfix SMTP server uses <a href="postconf.5.html#smtpd_dns_reply_filter">smtpd_dns_reply_filter</a> only to
  7252. look up MX, A, AAAAA, and TXT records to implement the features
  7253. <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a>, <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>,
  7254. <a href="postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain</a>, reject_rbl_*, and reject_rhsbl_*.
  7255. </p>
  7256. <li> <p> The Postfix SMTP server logs a warning or defers mail
  7257. delivery when a filter removes all lookup results from a successful
  7258. query. </p>
  7259. </ul>
  7260. <p> Example: ignore Google AAAA records in Postfix SMTP client DNS
  7261. lookups, because Google sometimes hard-rejects mail from IPv6 clients
  7262. with valid PTR etc. records. </p>
  7263. <pre>
  7264. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  7265. <a href="postconf.5.html#smtp_dns_reply_filter">smtp_dns_reply_filter</a> = <a href="pcre_table.5.html">pcre</a>:/etc/postfix/smtp_dns_reply_filter
  7266. </pre>
  7267. <pre>
  7268. /etc/postfix/smtp_dns_reply_filter:
  7269. # /domain ttl IN AAAA address/ action, all case-insensitive.
  7270. # Note: the domain name ends in ".".
  7271. /^\S+\.google\.com\.\s+\S+\s+\S+\s+AAAA\s+/ IGNORE
  7272. </pre>
  7273. <p> This feature is available in Postfix 3.0 and later. </p>
  7274. </DD>
  7275. <DT><b><a name="smtp_dns_resolver_options">smtp_dns_resolver_options</a>
  7276. (default: empty)</b></DT><DD>
  7277. <p> DNS Resolver options for the Postfix SMTP client. Specify zero
  7278. or more of the following options, separated by comma or whitespace.
  7279. Option names are case-sensitive. Some options refer to domain names
  7280. that are specified in the file /etc/resolv.conf or equivalent. </p>
  7281. <dl>
  7282. <dt><b>res_defnames</b></dt>
  7283. <dd> Append the current domain name to single-component names (those
  7284. that do not contain a "." character). This can produce incorrect
  7285. results, and is the hard-coded behavior prior to Postfix 2.8. </dd>
  7286. <dt><b>res_dnsrch</b></dt>
  7287. <dd> Search for host names in the current domain and in parent
  7288. domains. This can produce incorrect results and is therefore not
  7289. recommended. </dd>
  7290. </dl>
  7291. <p> This feature is available in Postfix 2.8 and later. </p>
  7292. </DD>
  7293. <DT><b><a name="smtp_dns_support_level">smtp_dns_support_level</a>
  7294. (default: empty)</b></DT><DD>
  7295. <p> Level of DNS support in the Postfix SMTP client. With
  7296. "<a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a>" left at its empty default value, the legacy
  7297. "<a href="postconf.5.html#disable_dns_lookups">disable_dns_lookups</a>" parameter controls whether DNS is enabled in
  7298. the Postfix SMTP client, otherwise the legacy parameter is ignored.
  7299. </p>
  7300. <p> Specify one of the following: </p>
  7301. <dl>
  7302. <dt><b>disabled</b></dt>
  7303. <dd>Disable DNS lookups. No MX lookups are performed and hostname
  7304. to address lookups are unconditionally "native". This setting is
  7305. not appropriate for hosts that deliver mail to the public Internet.
  7306. Some obsolete how-to documents recommend disabling DNS lookups in
  7307. some configurations with content_filters. This is no longer required
  7308. and strongly discouraged. </dd>
  7309. <dt><b>enabled</b></dt>
  7310. <dd>Enable DNS lookups. Nexthop destination domains not enclosed
  7311. in "[]" will be subject to MX lookups. If "dns" and "native" are
  7312. included in the "<a href="postconf.5.html#smtp_host_lookup">smtp_host_lookup</a>" parameter value, DNS will be
  7313. queried first to resolve MX-host A records, followed by "native"
  7314. lookups if no answer is found in DNS. </dd>
  7315. <dt><b>dnssec</b></dt>
  7316. <dd>Enable <a href="https://tools.ietf.org/html/rfc4033">DNSSEC</a>
  7317. lookups. The "dnssec" setting differs from the "enabled" setting
  7318. above in the following ways: <ul> <li>Any MX lookups will set
  7319. RES_USE_DNSSEC and RES_USE_EDNS0 to request DNSSEC-validated
  7320. responses. If the MX response is DNSSEC-validated the corresponding
  7321. hostnames are considered validated. <li> The address lookups of
  7322. validated hostnames are also validated, (provided of course
  7323. "<a href="postconf.5.html#smtp_host_lookup">smtp_host_lookup</a>" includes "dns", see below). <li>Temporary
  7324. failures in DNSSEC-enabled hostname-to-address resolution block any
  7325. "native" lookups. Additional "native" lookups only happen when
  7326. DNSSEC lookups hard-fail (NODATA or NXDOMAIN). </ul> </dd>
  7327. </dl>
  7328. <p> The Postfix SMTP client considers non-MX "[nexthop]" and
  7329. "[nexthop]:port" destinations equivalent to statically-validated
  7330. MX records of the form "nexthop. IN MX 0 nexthop." Therefore,
  7331. with "dnssec" support turned on, validated hostname-to-address
  7332. lookups apply to the nexthop domain of any "[nexthop]" or
  7333. "[nexthop]:port" destination. This is also true for LMTP "inet:host"
  7334. and "inet:host:port" destinations, as LMTP hostnames are never
  7335. subject to MX lookups. </p>
  7336. <p>The "dnssec" setting is recommended only if you plan to use the
  7337. <a href="TLS_README.html#client_tls_dane">dane</a> or <a
  7338. href="TLS_README.html#client_tls_dane">dane-only</a> TLS security
  7339. level, otherwise enabling DNSSEC support in Postfix offers no
  7340. additional security. Postfix DNSSEC support relies on an upstream
  7341. recursive nameserver that validates DNSSEC signatures. Such a DNS
  7342. server will always filter out forged DNS responses, even when Postfix
  7343. itself is not configured to use DNSSEC. </p>
  7344. <p> When using Postfix DANE support the "<a href="postconf.5.html#smtp_host_lookup">smtp_host_lookup</a>" parameter
  7345. should include "dns", as <a
  7346. href="https://tools.ietf.org/html/rfc7672">DANE</a> is not applicable
  7347. to hosts resolved via "native" lookups. </p>
  7348. <p> As mentioned above, Postfix is not a validating <a
  7349. href="https://tools.ietf.org/html/rfc4035#section-4.9">stub
  7350. resolver</a>; it relies on the system's configured DNSSEC-validating
  7351. <a href="https://tools.ietf.org/html/rfc4035#section-3.2">recursive
  7352. nameserver</a> to perform all DNSSEC validation. Since this
  7353. nameserver's DNSSEC-validated responses will be fully trusted, it
  7354. is strongly recommended that the MTA host have a local DNSSEC-validating
  7355. recursive caching nameserver listening on a loopback address, and
  7356. be configured to use only this nameserver for all lookups. Otherwise,
  7357. Postfix may remain subject to man-in-the-middle attacks that forge
  7358. responses from the recursive nameserver</p>
  7359. <p>DNSSEC support requires a version of Postfix compiled against a
  7360. reasonably-modern DNS resolver(3) library that implements the
  7361. RES_USE_DNSSEC and RES_USE_EDNS0 resolver options. </p>
  7362. <p> This feature is available in Postfix 2.11 and later. </p>
  7363. </DD>
  7364. <DT><b><a name="smtp_enforce_tls">smtp_enforce_tls</a>
  7365. (default: no)</b></DT><DD>
  7366. <p> Enforcement mode: require that remote SMTP servers use TLS
  7367. encryption, and never send mail in the clear. This also requires
  7368. that the remote SMTP server hostname matches the information in
  7369. the remote server certificate, and that the remote SMTP server
  7370. certificate was issued by a CA that is trusted by the Postfix SMTP
  7371. client. If the certificate doesn't verify or the hostname doesn't
  7372. match, delivery is deferred and mail stays in the queue. </p>
  7373. <p> The server hostname is matched against all names provided as
  7374. dNSNames in the SubjectAlternativeName. If no dNSNames are specified,
  7375. the CommonName is checked. The behavior may be changed with the
  7376. <a href="postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername</a> option. </p>
  7377. <p> This option is useful only if you are definitely sure that you
  7378. will only connect to servers that support <a href="http://tools.ietf.org/html/rfc2487">RFC 2487</a> _and_ that
  7379. provide valid server certificates. Typical use is for clients that
  7380. send all their email to a dedicated mailhub. </p>
  7381. <p> This feature is available in Postfix 2.2 and later. With
  7382. Postfix 2.3 and later use <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> instead. </p>
  7383. </DD>
  7384. <DT><b><a name="smtp_fallback_relay">smtp_fallback_relay</a>
  7385. (default: $<a href="postconf.5.html#fallback_relay">fallback_relay</a>)</b></DT><DD>
  7386. <p>
  7387. Optional list of relay hosts for SMTP destinations that can't be
  7388. found or that are unreachable. With Postfix 2.2 and earlier this
  7389. parameter is called <a href="postconf.5.html#fallback_relay">fallback_relay</a>. </p>
  7390. <p>
  7391. By default, mail is returned to the sender when a destination is
  7392. not found, and delivery is deferred when a destination is unreachable.
  7393. </p>
  7394. <p> With bulk email deliveries, it can be beneficial to run the
  7395. fallback relay MTA on the same host, so that it can reuse the sender
  7396. IP address. This speeds up deliveries that are delayed by IP-based
  7397. reputation systems (greylist, etc.). </p>
  7398. <p> The fallback relays must be SMTP destinations. Specify a domain,
  7399. host, host:port, [host]:port, [address] or [address]:port; the form
  7400. [host] turns off MX lookups. If you specify multiple SMTP
  7401. destinations, Postfix will try them in the specified order. </p>
  7402. <p> To prevent mailer loops between MX hosts and fall-back hosts,
  7403. Postfix version 2.2 and later will not use the fallback relays for
  7404. destinations that it is MX host for (assuming DNS lookup is turned on).
  7405. </p>
  7406. </DD>
  7407. <DT><b><a name="smtp_generic_maps">smtp_generic_maps</a>
  7408. (default: empty)</b></DT><DD>
  7409. <p> Optional lookup tables that perform address rewriting in the
  7410. Postfix SMTP client, typically to transform a locally valid address into
  7411. a globally valid address when sending mail across the Internet.
  7412. This is needed when the local machine does not have its own Internet
  7413. domain name, but uses something like <i>localdomain.local</i>
  7414. instead. </p>
  7415. <p>
  7416. Specify zero or more "type:name" lookup tables, separated by
  7417. whitespace or comma. Tables will be searched in the specified order
  7418. until a match is found.
  7419. </p>
  7420. <p> The table format and lookups are documented in <a href="generic.5.html">generic(5)</a>;
  7421. examples are shown in the <a href="ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README</a> and
  7422. <a href="STANDARD_CONFIGURATION_README.html">STANDARD_CONFIGURATION_README</a> documents. </p>
  7423. <p> This feature is available in Postfix 2.2 and later. </p>
  7424. </DD>
  7425. <DT><b><a name="smtp_header_checks">smtp_header_checks</a>
  7426. (default: empty)</b></DT><DD>
  7427. <p> Restricted <a href="header_checks.5.html">header_checks(5)</a> tables for the Postfix SMTP client.
  7428. These tables are searched while mail is being delivered. Actions
  7429. that change the delivery time or destination are not available.
  7430. </p>
  7431. <p> This feature is available in Postfix 2.5 and later. </p>
  7432. </DD>
  7433. <DT><b><a name="smtp_helo_name">smtp_helo_name</a>
  7434. (default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>
  7435. <p>
  7436. The hostname to send in the SMTP HELO or EHLO command.
  7437. </p>
  7438. <p>
  7439. The default value is the machine hostname. Specify a hostname or
  7440. [ip.add.re.ss].
  7441. </p>
  7442. <p>
  7443. This information can be specified in the <a href="postconf.5.html">main.cf</a> file for all SMTP
  7444. clients, or it can be specified in the <a href="master.5.html">master.cf</a> file for a specific
  7445. client, for example:
  7446. </p>
  7447. <blockquote>
  7448. <pre>
  7449. /etc/postfix/<a href="master.5.html">master.cf</a>:
  7450. mysmtp ... smtp -o <a href="postconf.5.html#smtp_helo_name">smtp_helo_name</a>=foo.bar.com
  7451. </pre>
  7452. </blockquote>
  7453. <p>
  7454. This feature is available in Postfix 2.0 and later.
  7455. </p>
  7456. </DD>
  7457. <DT><b><a name="smtp_helo_timeout">smtp_helo_timeout</a>
  7458. (default: 300s)</b></DT><DD>
  7459. <p>
  7460. The Postfix SMTP client time limit for sending the HELO or EHLO command,
  7461. and for receiving the initial remote SMTP server response.
  7462. </p>
  7463. <p>
  7464. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7465. The default time unit is s (seconds).
  7466. </p>
  7467. </DD>
  7468. <DT><b><a name="smtp_host_lookup">smtp_host_lookup</a>
  7469. (default: dns)</b></DT><DD>
  7470. <p>
  7471. What mechanisms the Postfix SMTP client uses to look up a host's
  7472. IP address. This parameter is ignored when DNS lookups are disabled
  7473. (see: <a href="postconf.5.html#disable_dns_lookups">disable_dns_lookups</a> and <a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a>). The "dns"
  7474. mechanism is always tried before "native" if both are listed.
  7475. </p>
  7476. <p>
  7477. Specify one of the following:
  7478. </p>
  7479. <dl>
  7480. <dt><b>dns</b></dt>
  7481. <dd>Hosts can be found in the DNS (preferred). </dd>
  7482. <dt><b>native</b></dt>
  7483. <dd>Use the native naming service only (nsswitch.conf, or equivalent
  7484. mechanism). </dd>
  7485. <dt><b>dns, native</b></dt>
  7486. <dd>Use the native service for hosts not found in the DNS. </dd>
  7487. </dl>
  7488. <p>
  7489. This feature is available in Postfix 2.1 and later.
  7490. </p>
  7491. </DD>
  7492. <DT><b><a name="smtp_line_length_limit">smtp_line_length_limit</a>
  7493. (default: 998)</b></DT><DD>
  7494. <p>
  7495. The maximal length of message header and body lines that Postfix
  7496. will send via SMTP. This limit does not include the &lt;CR&gt;&lt;LF&gt;
  7497. at the end of each line. Longer lines are broken by inserting
  7498. "&lt;CR&gt;&lt;LF&gt;&lt;SPACE&gt;", to minimize the damage to MIME
  7499. formatted mail.
  7500. </p>
  7501. <p>
  7502. The Postfix limit of 998 characters not including &lt;CR&gt;&lt;LF&gt;
  7503. is consistent with the SMTP limit of 1000 characters including
  7504. &lt;CR&gt;&lt;LF&gt;. The Postfix limit was 990 with Postfix 2.8
  7505. and earlier.
  7506. </p>
  7507. </DD>
  7508. <DT><b><a name="smtp_mail_timeout">smtp_mail_timeout</a>
  7509. (default: 300s)</b></DT><DD>
  7510. <p>
  7511. The Postfix SMTP client time limit for sending the MAIL FROM command,
  7512. and for receiving the remote SMTP server response.
  7513. </p>
  7514. <p>
  7515. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7516. The default time unit is s (seconds).
  7517. </p>
  7518. </DD>
  7519. <DT><b><a name="smtp_mime_header_checks">smtp_mime_header_checks</a>
  7520. (default: empty)</b></DT><DD>
  7521. <p> Restricted mime_<a href="header_checks.5.html">header_checks(5)</a> tables for the Postfix SMTP
  7522. client. These tables are searched while mail is being delivered.
  7523. Actions that change the delivery time or destination are not
  7524. available. </p>
  7525. <p> This feature is available in Postfix 2.5 and later. </p>
  7526. </DD>
  7527. <DT><b><a name="smtp_mx_address_limit">smtp_mx_address_limit</a>
  7528. (default: 5)</b></DT><DD>
  7529. <p>
  7530. The maximal number of MX (mail exchanger) IP addresses that can
  7531. result from Postfix SMTP client mail exchanger lookups, or zero (no
  7532. limit). Prior to
  7533. Postfix version 2.3, this limit was disabled by default.
  7534. </p>
  7535. <p>
  7536. This feature is available in Postfix 2.1 and later.
  7537. </p>
  7538. </DD>
  7539. <DT><b><a name="smtp_mx_session_limit">smtp_mx_session_limit</a>
  7540. (default: 2)</b></DT><DD>
  7541. <p> The maximal number of SMTP sessions per delivery request before
  7542. the Postfix SMTP client
  7543. gives up or delivers to a fall-back <a href="postconf.5.html#relayhost">relay host</a>, or zero (no
  7544. limit). This restriction ignores sessions that fail to complete the
  7545. SMTP initial handshake (Postfix version 2.2 and earlier) or that fail to
  7546. complete the EHLO and TLS handshake (Postfix version 2.3 and later). </p>
  7547. <p> This feature is available in Postfix 2.1 and later. </p>
  7548. </DD>
  7549. <DT><b><a name="smtp_nested_header_checks">smtp_nested_header_checks</a>
  7550. (default: empty)</b></DT><DD>
  7551. <p> Restricted nested_<a href="header_checks.5.html">header_checks(5)</a> tables for the Postfix SMTP
  7552. client. These tables are searched while mail is being delivered.
  7553. Actions that change the delivery time or destination are not
  7554. available. </p>
  7555. <p> This feature is available in Postfix 2.5 and later. </p>
  7556. </DD>
  7557. <DT><b><a name="smtp_never_send_ehlo">smtp_never_send_ehlo</a>
  7558. (default: no)</b></DT><DD>
  7559. <p> Never send EHLO at the start of an SMTP session. See also the
  7560. <a href="postconf.5.html#smtp_always_send_ehlo">smtp_always_send_ehlo</a> parameter. </p>
  7561. </DD>
  7562. <DT><b><a name="smtp_per_record_deadline">smtp_per_record_deadline</a>
  7563. (default: no)</b></DT><DD>
  7564. <p> Change the behavior of the smtp_*_timeout time limits, from a
  7565. time limit per read or write system call, to a time limit to send
  7566. or receive a complete record (an SMTP command line, SMTP response
  7567. line, SMTP message content line, or TLS protocol message). This
  7568. limits the impact from hostile peers that trickle data one byte at
  7569. a time. </p>
  7570. <p> Note: when per-record deadlines are enabled, a short timeout
  7571. may cause problems with TLS over very slow network connections.
  7572. The reasons are that a TLS protocol message can be up to 16 kbytes
  7573. long (with TLSv1), and that an entire TLS protocol message must be
  7574. sent or received within the per-record deadline. </p>
  7575. <p> This feature is available in Postfix 2.9 and later. With older
  7576. Postfix releases, the behavior is as if this parameter is set to
  7577. "no". </p>
  7578. </DD>
  7579. <DT><b><a name="smtp_pix_workaround_delay_time">smtp_pix_workaround_delay_time</a>
  7580. (default: 10s)</b></DT><DD>
  7581. <p>
  7582. How long the Postfix SMTP client pauses before sending
  7583. ".&lt;CR&gt;&lt;LF&gt;" in order to work around the PIX firewall
  7584. "&lt;CR&gt;&lt;LF&gt;.&lt;CR&gt;&lt;LF&gt;" bug.
  7585. </p>
  7586. <p>
  7587. Choosing a too short time makes this workaround ineffective when
  7588. sending large messages over slow network connections.
  7589. </p>
  7590. </DD>
  7591. <DT><b><a name="smtp_pix_workaround_maps">smtp_pix_workaround_maps</a>
  7592. (default: empty)</b></DT><DD>
  7593. <p> Lookup tables, indexed by the remote SMTP server address, with
  7594. per-destination workarounds for CISCO PIX firewall bugs. The table
  7595. is not indexed by hostname for consistency with
  7596. <a href="postconf.5.html#smtp_discard_ehlo_keyword_address_maps">smtp_discard_ehlo_keyword_address_maps</a>. </p>
  7597. <p>
  7598. Specify zero or more "type:name" lookup tables, separated by
  7599. whitespace or comma. Tables will be searched in the specified order
  7600. until a match is found.
  7601. </p>
  7602. <p> This feature is available in Postfix 2.4 and later. </p>
  7603. </DD>
  7604. <DT><b><a name="smtp_pix_workaround_threshold_time">smtp_pix_workaround_threshold_time</a>
  7605. (default: 500s)</b></DT><DD>
  7606. <p> How long a message must be queued before the Postfix SMTP client
  7607. turns on the PIX firewall "&lt;CR&gt;&lt;LF&gt;.&lt;CR&gt;&lt;LF&gt;"
  7608. bug workaround for delivery through firewalls with "smtp fixup"
  7609. mode turned on. </p>
  7610. <p>
  7611. By default, the workaround is turned off for mail that is queued
  7612. for less than 500 seconds. In other words, the workaround is normally
  7613. turned off for the first delivery attempt.
  7614. </p>
  7615. <p>
  7616. Specify 0 to enable the PIX firewall
  7617. "&lt;CR&gt;&lt;LF&gt;.&lt;CR&gt;&lt;LF&gt;" bug workaround upon the
  7618. first delivery attempt.
  7619. </p>
  7620. </DD>
  7621. <DT><b><a name="smtp_pix_workarounds">smtp_pix_workarounds</a>
  7622. (default: disable_esmtp, delay_dotcrlf)</b></DT><DD>
  7623. <p> A list that specifies zero or more workarounds for CISCO PIX
  7624. firewall bugs. These workarounds are implemented by the Postfix
  7625. SMTP client. Workaround names are separated by comma or space, and
  7626. are case insensitive. This parameter setting can be overruled with
  7627. per-destination <a href="postconf.5.html#smtp_pix_workaround_maps">smtp_pix_workaround_maps</a> settings. </p>
  7628. <dl>
  7629. <dt><b>delay_dotcrlf</b><dd> Insert a delay before sending
  7630. ".&lt;CR&gt;&lt;LF&gt;" after the end of the message content. The
  7631. delay is subject to the <a href="postconf.5.html#smtp_pix_workaround_delay_time">smtp_pix_workaround_delay_time</a> and
  7632. <a href="postconf.5.html#smtp_pix_workaround_threshold_time">smtp_pix_workaround_threshold_time</a> parameter settings. </dd>
  7633. <dt><b>disable_esmtp</b><dd> Disable all extended SMTP commands:
  7634. send HELO instead of EHLO. </dd>
  7635. </dl>
  7636. <p> This feature is available in Postfix 2.4 and later. The default
  7637. settings are backwards compatible with earlier Postfix versions.
  7638. </p>
  7639. </DD>
  7640. <DT><b><a name="smtp_quit_timeout">smtp_quit_timeout</a>
  7641. (default: 300s)</b></DT><DD>
  7642. <p>
  7643. The Postfix SMTP client time limit for sending the QUIT command,
  7644. and for receiving the remote SMTP server response.
  7645. </p>
  7646. <p>
  7647. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7648. The default time unit is s (seconds).
  7649. </p>
  7650. </DD>
  7651. <DT><b><a name="smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope</a>
  7652. (default: yes)</b></DT><DD>
  7653. <p>
  7654. Quote addresses in Postfix SMTP client MAIL FROM and RCPT TO commands
  7655. as required
  7656. by <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>. This includes putting quotes around an address localpart
  7657. that ends in ".".
  7658. </p>
  7659. <p>
  7660. The default is to comply with <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>. If you have to send mail to
  7661. a broken SMTP server, configure a special SMTP client in <a href="master.5.html">master.cf</a>:
  7662. </p>
  7663. <blockquote>
  7664. <pre>
  7665. /etc/postfix/<a href="master.5.html">master.cf</a>:
  7666. broken-smtp . . . smtp -o <a href="postconf.5.html#smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope</a>=no
  7667. </pre>
  7668. </blockquote>
  7669. <p>
  7670. and route mail for the destination in question to the "broken-smtp"
  7671. message delivery with a <a href="transport.5.html">transport(5)</a> table.
  7672. </p>
  7673. <p>
  7674. This feature is available in Postfix 2.1 and later.
  7675. </p>
  7676. </DD>
  7677. <DT><b><a name="smtp_randomize_addresses">smtp_randomize_addresses</a>
  7678. (default: yes)</b></DT><DD>
  7679. <p>
  7680. Randomize the order of equal-preference MX host addresses. This
  7681. is a performance feature of the Postfix SMTP client.
  7682. </p>
  7683. </DD>
  7684. <DT><b><a name="smtp_rcpt_timeout">smtp_rcpt_timeout</a>
  7685. (default: 300s)</b></DT><DD>
  7686. <p>
  7687. The Postfix SMTP client time limit for sending the SMTP RCPT TO
  7688. command, and for receiving the remote SMTP server response.
  7689. </p>
  7690. <p>
  7691. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  7692. The default time unit is s (seconds).
  7693. </p>
  7694. </DD>
  7695. <DT><b><a name="smtp_reply_filter">smtp_reply_filter</a>
  7696. (default: empty)</b></DT><DD>
  7697. <p> A mechanism to transform replies from remote SMTP servers one
  7698. line at a time. This is a last-resort tool to work around server
  7699. replies that break interoperability with the Postfix SMTP client.
  7700. Other uses involve fault injection to test Postfix's handling of
  7701. invalid responses. </p>
  7702. <p> Notes: </p>
  7703. <ul>
  7704. <li> <p> In the case of a multi-line reply, the Postfix SMTP client
  7705. uses the final reply line's numerical SMTP reply code and enhanced
  7706. status code. </p>
  7707. <li> <p> The numerical SMTP reply code (XYZ) takes precedence over
  7708. the enhanced status code (X.Y.Z). When the enhanced status code
  7709. initial digit differs from the SMTP reply code initial digit, or
  7710. when no enhanced status code is present, the Postfix SMTP client
  7711. uses a generic enhanced status code (X.0.0) instead. </p>
  7712. </ul>
  7713. <p> Specify the name of a "<a href="DATABASE_README.html">type:table</a>" lookup table. The search
  7714. string is a single SMTP reply line as received from the remote SMTP
  7715. server, except that the trailing &lt;CR&gt;&lt;LF&gt; are removed.
  7716. When the lookup succeeds, the result replaces the single SMTP reply
  7717. line. </p>
  7718. <p> Examples: </p>
  7719. <pre>
  7720. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  7721. <a href="postconf.5.html#smtp_reply_filter">smtp_reply_filter</a> = <a href="pcre_table.5.html">pcre</a>:/etc/postfix/reply_filter
  7722. </pre>
  7723. <pre>
  7724. /etc/postfix/reply_filter:
  7725. # Transform garbage into "250-filler..." so that it looks like
  7726. # one line from a multi-line reply. It does not matter what we
  7727. # substitute here as long it has the right syntax. The Postfix
  7728. # SMTP client will use the final line's numerical SMTP reply
  7729. # code and enhanced status code.
  7730. !/^([2-5][0-9][0-9]($|[- ]))/ 250-filler for garbage
  7731. </pre>
  7732. <p> This feature is available in Postfix 2.7. </p>
  7733. </DD>
  7734. <DT><b><a name="smtp_rset_timeout">smtp_rset_timeout</a>
  7735. (default: 20s)</b></DT><DD>
  7736. <p> The Postfix SMTP client time limit for sending the RSET command,
  7737. and for receiving the remote SMTP server response. The SMTP client
  7738. sends RSET in
  7739. order to finish a recipient address probe, or to verify that a
  7740. cached session is still usable. </p>
  7741. <p> This feature is available in Postfix 2.1 and later. </p>
  7742. </DD>
  7743. <DT><b><a name="smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name</a>
  7744. (default: empty)</b></DT><DD>
  7745. <p> An optional table to prevent repeated SASL authentication
  7746. failures with the same remote SMTP server hostname, username and
  7747. password. Each table (key, value) pair contains a server name, a
  7748. username and password, and the full server response. This information
  7749. is stored when a remote SMTP server rejects an authentication attempt
  7750. with a 535 reply code. As long as the <a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a>
  7751. information does no change, and as long as the <a href="postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name</a>
  7752. information does not expire (see <a href="postconf.5.html#smtp_sasl_auth_cache_time">smtp_sasl_auth_cache_time</a>) the
  7753. Postfix SMTP client avoids SASL authentication attempts with the
  7754. same server, username and password, and instead bounces or defers
  7755. mail as controlled with the <a href="postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce</a> configuration
  7756. parameter. </p>
  7757. <p> Use a per-destination delivery concurrency of 1 (for example,
  7758. "<a href="postconf.5.html#smtp_destination_concurrency_limit">smtp_destination_concurrency_limit</a> = 1",
  7759. "<a href="postconf.5.html#relay_destination_concurrency_limit">relay_destination_concurrency_limit</a> = 1", etc.), otherwise multiple
  7760. delivery agents may experience a login failure at the same time.
  7761. </p>
  7762. <p> The table must be accessed via the proxywrite service, i.e. the
  7763. map name must start with "<a href="proxymap.8.html">proxy</a>:". The table should be stored under
  7764. the directory specified with the <a href="postconf.5.html#data_directory">data_directory</a> parameter. </p>
  7765. <p> This feature uses cryptographic hashing to protect plain-text
  7766. passwords, and requires that Postfix is compiled with TLS support.
  7767. </p>
  7768. <p> Example: </p>
  7769. <pre>
  7770. <a href="postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name</a> = <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/sasl_auth_cache
  7771. </pre>
  7772. <p> This feature is available in Postfix 2.5 and later. </p>
  7773. </DD>
  7774. <DT><b><a name="smtp_sasl_auth_cache_time">smtp_sasl_auth_cache_time</a>
  7775. (default: 90d)</b></DT><DD>
  7776. <p> The maximal age of an <a href="postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name</a> entry before it
  7777. is removed. </p>
  7778. <p> This feature is available in Postfix 2.5 and later. </p>
  7779. </DD>
  7780. <DT><b><a name="smtp_sasl_auth_enable">smtp_sasl_auth_enable</a>
  7781. (default: no)</b></DT><DD>
  7782. <p>
  7783. Enable SASL authentication in the Postfix SMTP client. By default,
  7784. the Postfix SMTP client uses no authentication.
  7785. </p>
  7786. <p>
  7787. Example:
  7788. </p>
  7789. <pre>
  7790. <a href="postconf.5.html#smtp_sasl_auth_enable">smtp_sasl_auth_enable</a> = yes
  7791. </pre>
  7792. </DD>
  7793. <DT><b><a name="smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce</a>
  7794. (default: yes)</b></DT><DD>
  7795. <p> When a remote SMTP server rejects a SASL authentication request
  7796. with a 535 reply code, defer mail delivery instead of returning
  7797. mail as undeliverable. The latter behavior was hard-coded prior to
  7798. Postfix version 2.5. </p>
  7799. <p> Note: the setting "yes" overrides the global <a href="postconf.5.html#soft_bounce">soft_bounce</a>
  7800. parameter, but the setting "no" does not. </p>
  7801. <p> Example: </p>
  7802. <pre>
  7803. # Default as of Postfix 2.5
  7804. <a href="postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce</a> = yes
  7805. # The old hard-coded default
  7806. <a href="postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce</a> = no
  7807. </pre>
  7808. <p> This feature is available in Postfix 2.5 and later. </p>
  7809. </DD>
  7810. <DT><b><a name="smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter</a>
  7811. (default: empty)</b></DT><DD>
  7812. <p>
  7813. If non-empty, a Postfix SMTP client filter for the remote SMTP
  7814. server's list of offered SASL mechanisms. Different client and
  7815. server implementations may support different mechanism lists; by
  7816. default, the Postfix SMTP client will use the intersection of the
  7817. two. <a href="postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter</a> specifies an optional third mechanism
  7818. list to intersect with. </p>
  7819. <p> Specify mechanism names, "/file/name" patterns or "<a href="DATABASE_README.html">type:table</a>"
  7820. lookup tables. The right-hand side result from "<a href="DATABASE_README.html">type:table</a>" lookups
  7821. is ignored. Specify "!pattern" to exclude a mechanism name from the
  7822. list. The form "!/file/name" is supported only in Postfix version
  7823. 2.4 and later. </p>
  7824. <p> This feature is available in Postfix 2.2 and later. </p>
  7825. <p>
  7826. Examples:
  7827. </p>
  7828. <pre>
  7829. <a href="postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter</a> = plain, login
  7830. <a href="postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter</a> = /etc/postfix/smtp_mechs
  7831. <a href="postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter</a> = !gssapi, !login, <a href="DATABASE_README.html#types">static</a>:rest
  7832. </pre>
  7833. </DD>
  7834. <DT><b><a name="smtp_sasl_password_maps">smtp_sasl_password_maps</a>
  7835. (default: empty)</b></DT><DD>
  7836. <p>
  7837. Optional Postfix SMTP client lookup tables with one username:password
  7838. entry per sender, remote hostname or next-hop domain. Per-sender
  7839. lookup is done only when sender-dependent authentication is enabled.
  7840. If no username:password entry is found, then the Postfix SMTP client
  7841. will not attempt to authenticate to the remote host.
  7842. </p>
  7843. <p>
  7844. The Postfix SMTP client opens the lookup table before going to
  7845. chroot jail, so you can leave the password file in /etc/postfix.
  7846. </p>
  7847. <p>
  7848. Specify zero or more "type:name" lookup tables, separated by
  7849. whitespace or comma. Tables will be searched in the specified order
  7850. until a match is found.
  7851. </p>
  7852. </DD>
  7853. <DT><b><a name="smtp_sasl_path">smtp_sasl_path</a>
  7854. (default: empty)</b></DT><DD>
  7855. <p> Implementation-specific information that the Postfix SMTP client
  7856. passes through to
  7857. the SASL plug-in implementation that is selected with
  7858. <b><a href="postconf.5.html#smtp_sasl_type">smtp_sasl_type</a></b>. Typically this specifies the name of a
  7859. configuration file or rendezvous point. </p>
  7860. <p> This feature is available in Postfix 2.3 and later. </p>
  7861. </DD>
  7862. <DT><b><a name="smtp_sasl_security_options">smtp_sasl_security_options</a>
  7863. (default: noplaintext, noanonymous)</b></DT><DD>
  7864. <p> Postfix SMTP client SASL security options; as of Postfix 2.3
  7865. the list of available
  7866. features depends on the SASL client implementation that is selected
  7867. with <b><a href="postconf.5.html#smtp_sasl_type">smtp_sasl_type</a></b>. </p>
  7868. <p> The following security features are defined for the <b>cyrus</b>
  7869. client SASL implementation: </p>
  7870. <p>
  7871. Specify zero or more of the following:
  7872. </p>
  7873. <dl>
  7874. <dt><b>noplaintext</b></dt>
  7875. <dd>Disallow methods that use plaintext passwords. </dd>
  7876. <dt><b>noactive</b></dt>
  7877. <dd>Disallow methods subject to active (non-dictionary) attack.
  7878. </dd>
  7879. <dt><b>nodictionary</b></dt>
  7880. <dd>Disallow methods subject to passive (dictionary) attack. </dd>
  7881. <dt><b>noanonymous</b></dt>
  7882. <dd>Disallow methods that allow anonymous authentication. </dd>
  7883. <dt><b>mutual_auth</b></dt>
  7884. <dd>Only allow methods that provide mutual authentication (not
  7885. available with SASL version 1). </dd>
  7886. </dl>
  7887. <p>
  7888. Example:
  7889. </p>
  7890. <pre>
  7891. <a href="postconf.5.html#smtp_sasl_security_options">smtp_sasl_security_options</a> = noplaintext
  7892. </pre>
  7893. </DD>
  7894. <DT><b><a name="smtp_sasl_tls_security_options">smtp_sasl_tls_security_options</a>
  7895. (default: $<a href="postconf.5.html#smtp_sasl_security_options">smtp_sasl_security_options</a>)</b></DT><DD>
  7896. <p> The SASL authentication security options that the Postfix SMTP
  7897. client uses for TLS encrypted SMTP sessions. </p>
  7898. <p> This feature is available in Postfix 2.2 and later. </p>
  7899. </DD>
  7900. <DT><b><a name="smtp_sasl_tls_verified_security_options">smtp_sasl_tls_verified_security_options</a>
  7901. (default: $<a href="postconf.5.html#smtp_sasl_tls_security_options">smtp_sasl_tls_security_options</a>)</b></DT><DD>
  7902. <p> The SASL authentication security options that the Postfix SMTP
  7903. client uses for TLS encrypted SMTP sessions with a verified server
  7904. certificate. </p>
  7905. <p> When mail is sent to the public MX host for the recipient's
  7906. domain, server certificates are by default optional, and delivery
  7907. proceeds even if certificate verification fails. For delivery via
  7908. a submission service that requires SASL authentication, it may be
  7909. appropriate to send plaintext passwords only when the connection
  7910. to the server is strongly encrypted <b>and</b> the server identity
  7911. is verified. </p>
  7912. <p> The <a href="postconf.5.html#smtp_sasl_tls_verified_security_options">smtp_sasl_tls_verified_security_options</a> parameter makes it
  7913. possible to only enable plaintext mechanisms when a secure connection
  7914. to the server is available. Submission servers subject to this
  7915. policy must either have verifiable certificates or offer suitable
  7916. non-plaintext SASL mechanisms. </p>
  7917. <p> This feature is available in Postfix 2.6 and later. </p>
  7918. </DD>
  7919. <DT><b><a name="smtp_sasl_type">smtp_sasl_type</a>
  7920. (default: cyrus)</b></DT><DD>
  7921. <p> The SASL plug-in type that the Postfix SMTP client should use
  7922. for authentication. The available types are listed with the
  7923. "<b>postconf -A</b>" command. </p>
  7924. <p> This feature is available in Postfix 2.3 and later. </p>
  7925. </DD>
  7926. <DT><b><a name="smtp_send_dummy_mail_auth">smtp_send_dummy_mail_auth</a>
  7927. (default: no)</b></DT><DD>
  7928. <p> Whether or not to append the "AUTH=&lt;&gt;" option to the MAIL
  7929. FROM command in SASL-authenticated SMTP sessions. The default is
  7930. not to send this, to avoid problems with broken remote SMTP servers.
  7931. Before Postfix 2.9 the behavior is as if "<a href="postconf.5.html#smtp_send_dummy_mail_auth">smtp_send_dummy_mail_auth</a>
  7932. = yes".
  7933. <p> This feature is available in Postfix 2.9 and later. </p>
  7934. </DD>
  7935. <DT><b><a name="smtp_send_xforward_command">smtp_send_xforward_command</a>
  7936. (default: no)</b></DT><DD>
  7937. <p>
  7938. Send the non-standard XFORWARD command when the Postfix SMTP server
  7939. EHLO response announces XFORWARD support.
  7940. </p>
  7941. <p>
  7942. This allows a Postfix SMTP delivery agent, used for injecting mail
  7943. into
  7944. a content filter, to forward the name, address, protocol and HELO
  7945. name of the original client to the content filter and downstream
  7946. queuing SMTP server. This can produce more useful logging than
  7947. localhost[127.0.0.1] etc.
  7948. </p>
  7949. <p>
  7950. This feature is available in Postfix 2.1 and later.
  7951. </p>
  7952. </DD>
  7953. <DT><b><a name="smtp_sender_dependent_authentication">smtp_sender_dependent_authentication</a>
  7954. (default: no)</b></DT><DD>
  7955. <p>
  7956. Enable sender-dependent authentication in the Postfix SMTP client; this is
  7957. available only with SASL authentication, and disables SMTP connection
  7958. caching to ensure that mail from different senders will use the
  7959. appropriate credentials. </p>
  7960. <p>
  7961. This feature is available in Postfix 2.3 and later.
  7962. </p>
  7963. </DD>
  7964. <DT><b><a name="smtp_skip_4xx_greeting">smtp_skip_4xx_greeting</a>
  7965. (default: yes)</b></DT><DD>
  7966. <p>
  7967. Skip SMTP servers that greet with a 4XX status code (go away, try
  7968. again later).
  7969. </p>
  7970. <p>
  7971. By default, the Postfix SMTP client moves on the next mail exchanger.
  7972. Specify
  7973. "<a href="postconf.5.html#smtp_skip_4xx_greeting">smtp_skip_4xx_greeting</a> = no" if Postfix should defer delivery
  7974. immediately.
  7975. </p>
  7976. <p> This feature is available in Postfix 2.0 and earlier.
  7977. Later Postfix versions always skip remote SMTP servers that greet
  7978. with a
  7979. 4XX status code. </p>
  7980. </DD>
  7981. <DT><b><a name="smtp_skip_5xx_greeting">smtp_skip_5xx_greeting</a>
  7982. (default: yes)</b></DT><DD>
  7983. <p>
  7984. Skip remote SMTP servers that greet with a 5XX status code.
  7985. </p>
  7986. <p> By default, the Postfix SMTP client moves on the next mail
  7987. exchanger. Specify "<a href="postconf.5.html#smtp_skip_5xx_greeting">smtp_skip_5xx_greeting</a> = no" if Postfix should
  7988. bounce the mail immediately. Caution: the latter behavior appears
  7989. to contradict <a href="http://tools.ietf.org/html/rfc2821">RFC 2821</a>. </p>
  7990. </DD>
  7991. <DT><b><a name="smtp_skip_quit_response">smtp_skip_quit_response</a>
  7992. (default: yes)</b></DT><DD>
  7993. <p>
  7994. Do not wait for the response to the SMTP QUIT command.
  7995. </p>
  7996. </DD>
  7997. <DT><b><a name="smtp_starttls_timeout">smtp_starttls_timeout</a>
  7998. (default: 300s)</b></DT><DD>
  7999. <p> Time limit for Postfix SMTP client write and read operations
  8000. during TLS startup and shutdown handshake procedures. </p>
  8001. <p> This feature is available in Postfix 2.2 and later. </p>
  8002. </DD>
  8003. <DT><b><a name="smtp_tcp_port">smtp_tcp_port</a>
  8004. (default: smtp)</b></DT><DD>
  8005. <p>
  8006. The default TCP port that the Postfix SMTP client connects to.
  8007. Specify a symbolic name (see services(5)) or a numeric port.
  8008. </p>
  8009. </DD>
  8010. <DT><b><a name="smtp_tls_CAfile">smtp_tls_CAfile</a>
  8011. (default: empty)</b></DT><DD>
  8012. <p> A file containing CA certificates of root CAs trusted to sign
  8013. either remote SMTP server certificates or intermediate CA certificates.
  8014. These are loaded into memory before the <a href="smtp.8.html">smtp(8)</a> client enters the
  8015. chroot jail. If the number of trusted roots is large, consider using
  8016. <a href="postconf.5.html#smtp_tls_CApath">smtp_tls_CApath</a> instead, but note that the latter directory must be
  8017. present in the chroot jail if the <a href="smtp.8.html">smtp(8)</a> client is chrooted. This
  8018. file may also be used to augment the client certificate trust chain,
  8019. but it is best to include all the required certificates directly in
  8020. $<a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a>. </p>
  8021. <p> Specify "<a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a> = /path/to/system_CA_file" to use
  8022. ONLY the system-supplied default Certification Authority certificates.
  8023. </p>
  8024. <p> Specify "<a href="postconf.5.html#tls_append_default_CA">tls_append_default_CA</a> = no" to prevent Postfix from
  8025. appending the system-supplied default CAs and trusting third-party
  8026. certificates. </p>
  8027. <p> Example: </p>
  8028. <pre>
  8029. <a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a> = /etc/postfix/CAcert.pem
  8030. </pre>
  8031. <p> This feature is available in Postfix 2.2 and later. </p>
  8032. </DD>
  8033. <DT><b><a name="smtp_tls_CApath">smtp_tls_CApath</a>
  8034. (default: empty)</b></DT><DD>
  8035. <p> Directory with PEM format Certification Authority certificates
  8036. that the Postfix SMTP client uses to verify a remote SMTP server
  8037. certificate. Don't forget to create the necessary "hash" links
  8038. with, for example, "$OPENSSL_HOME/bin/c_rehash /etc/postfix/certs".
  8039. </p>
  8040. <p> To use this option in chroot mode, this directory (or a copy)
  8041. must be inside the chroot jail. </p>
  8042. <p> Specify "<a href="postconf.5.html#smtp_tls_CApath">smtp_tls_CApath</a> = /path/to/system_CA_directory" to
  8043. use ONLY the system-supplied default Certification Authority certificates.
  8044. </p>
  8045. <p> Specify "<a href="postconf.5.html#tls_append_default_CA">tls_append_default_CA</a> = no" to prevent Postfix from
  8046. appending the system-supplied default CAs and trusting third-party
  8047. certificates. </p>
  8048. <p> Example: </p>
  8049. <pre>
  8050. <a href="postconf.5.html#smtp_tls_CApath">smtp_tls_CApath</a> = /etc/postfix/certs
  8051. </pre>
  8052. <p> This feature is available in Postfix 2.2 and later. </p>
  8053. </DD>
  8054. <DT><b><a name="smtp_tls_block_early_mail_reply">smtp_tls_block_early_mail_reply</a>
  8055. (default: no)</b></DT><DD>
  8056. <p> Try to detect a mail hijacking attack based on a TLS protocol
  8057. vulnerability (CVE-2009-3555), where an attacker prepends malicious
  8058. HELO, MAIL, RCPT, DATA commands to a Postfix SMTP client TLS session.
  8059. The attack would succeed with non-Postfix SMTP servers that reply
  8060. to the malicious HELO, MAIL, RCPT, DATA commands after negotiating
  8061. the Postfix SMTP client TLS session. </p>
  8062. <p> This feature is available in Postfix 2.7. </p>
  8063. </DD>
  8064. <DT><b><a name="smtp_tls_cert_file">smtp_tls_cert_file</a>
  8065. (default: empty)</b></DT><DD>
  8066. <p> File with the Postfix SMTP client RSA certificate in PEM format.
  8067. This file may also contain the Postfix SMTP client private RSA key,
  8068. and these may be the same as the Postfix SMTP server RSA certificate and key
  8069. file. </p>
  8070. <p> Do not configure client certificates unless you <b>must</b> present
  8071. client TLS certificates to one or more servers. Client certificates are
  8072. not usually needed, and can cause problems in configurations that work
  8073. well without them. The recommended setting is to let the defaults stand: </p>
  8074. <blockquote>
  8075. <pre>
  8076. <a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a> =
  8077. <a href="postconf.5.html#smtp_tls_key_file">smtp_tls_key_file</a> =
  8078. <a href="postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file</a> =
  8079. <a href="postconf.5.html#smtp_tls_dkey_file">smtp_tls_dkey_file</a> =
  8080. <a href="postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file</a> =
  8081. <a href="postconf.5.html#smtp_tls_eckey_file">smtp_tls_eckey_file</a> =
  8082. </pre>
  8083. </blockquote>
  8084. <p> The best way to use the default settings is to comment out the above
  8085. parameters in <a href="postconf.5.html">main.cf</a> if present. </p>
  8086. <p> To enable remote SMTP servers to verify the Postfix SMTP client
  8087. certificate, the issuing CA certificates must be made available to the
  8088. server. You should include the required certificates in the client
  8089. certificate file, the client certificate first, then the issuing
  8090. CA(s) (bottom-up order). </p>
  8091. <p> Example: the certificate for "client.example.com" was issued by
  8092. "intermediate CA" which itself has a certificate issued by "root CA".
  8093. Create the client.pem file with "cat client_cert.pem intermediate_CA.pem
  8094. root_CA.pem &gt; client.pem". </p>
  8095. <p> If you also want to verify remote SMTP server certificates issued by
  8096. these CAs, you can add the CA certificates to the <a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a>, in
  8097. which case it is not necessary to have them in the <a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a>,
  8098. <a href="postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file</a> or <a href="postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file</a>. </p>
  8099. <p> A certificate supplied here must be usable as an SSL client certificate
  8100. and hence pass the "openssl verify -purpose sslclient ..." test. </p>
  8101. <p> Example: </p>
  8102. <pre>
  8103. <a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a> = /etc/postfix/client.pem
  8104. </pre>
  8105. <p> This feature is available in Postfix 2.2 and later. </p>
  8106. </DD>
  8107. <DT><b><a name="smtp_tls_cipherlist">smtp_tls_cipherlist</a>
  8108. (default: empty)</b></DT><DD>
  8109. <p> Obsolete Postfix &lt; 2.3 control for the Postfix SMTP client TLS
  8110. cipher list. As this feature applies to all TLS security levels, it is easy
  8111. to create interoperability problems by choosing a non-default cipher
  8112. list. Do not use a non-default TLS cipher list on hosts that deliver email
  8113. to the public Internet: you will be unable to send email to servers that
  8114. only support the ciphers you exclude. Using a restricted cipher list
  8115. may be more appropriate for an internal MTA, where one can exert some
  8116. control over the TLS software and settings of the peer servers. </p>
  8117. <p> <b>Note:</b> do not use "" quotes around the parameter value. </p>
  8118. <p> This feature is available in Postfix version 2.2. It is not used with
  8119. Postfix 2.3 and later; use <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> instead. </p>
  8120. </DD>
  8121. <DT><b><a name="smtp_tls_ciphers">smtp_tls_ciphers</a>
  8122. (default: medium)</b></DT><DD>
  8123. <p> The minimum TLS cipher grade that the Postfix SMTP client
  8124. will use with opportunistic TLS encryption. Cipher types listed in
  8125. <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a> are excluded from the base definition of
  8126. the selected cipher grade. The default value is "medium" for
  8127. Postfix releases after the middle of 2015, "export" for older
  8128. releases. </p>
  8129. <p> When TLS is mandatory the cipher grade is chosen via the
  8130. <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> configuration parameter, see there for syntax
  8131. details. See <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> for information on how to configure
  8132. ciphers on a per-destination basis. </p>
  8133. <p> This feature is available in Postfix 2.6 and later. With earlier Postfix
  8134. releases only the <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> parameter is implemented,
  8135. and opportunistic TLS always uses "export" or better (i.e. all) ciphers. </p>
  8136. </DD>
  8137. <DT><b><a name="smtp_tls_dane_insecure_mx_policy">smtp_tls_dane_insecure_mx_policy</a>
  8138. (default: dane)</b></DT><DD>
  8139. <p> The TLS policy for MX hosts with "secure" TLSA records when the
  8140. nexthop destination security level is <b>dane</b>, but the MX
  8141. record was found via an "insecure" MX lookup. The choices are:
  8142. </p>
  8143. <dl>
  8144. <dt><b>may</b></dt>
  8145. <dd> The TLSA records will be ignored and TLS will be optional. If
  8146. the MX host does not appear to support STARTTLS, or the STARTTLS
  8147. handshake fails, mail may be sent in the clear. </dd>
  8148. <dt><b>encrypt</b></dt>
  8149. <dd> The TLSA records will signal a requirement to use TLS. While
  8150. TLS encryption will be required, authentication will not be performed.
  8151. </dd>
  8152. <dt><b>dane</b> (default)</dt>
  8153. <dd>The TLSA records will be used just as with "secure" MX records.
  8154. TLS encryption will be required, and, if at least one of the TLSA
  8155. records is "usable", authentication will be required. When
  8156. authentication succeeds, it will be logged only as "Trusted", not
  8157. "Verified", because the MX host name could have been forged. </dd>
  8158. </dl>
  8159. <p> Though with "insecure" MX records an active attacker can
  8160. compromise SMTP transport security by returning forged MX records,
  8161. such attacks are "tamper-evident" since any forged MX hostnames
  8162. will be recorded in the mail logs. Attackers who place a high value
  8163. staying hidden may be deterred from forging MX records. </p>
  8164. <p>
  8165. This feature is available in Postfix 3.1 and later. The <b>may</b>
  8166. policy is backwards-compatible with earlier Postfix versions.
  8167. </p>
  8168. </DD>
  8169. <DT><b><a name="smtp_tls_dcert_file">smtp_tls_dcert_file</a>
  8170. (default: empty)</b></DT><DD>
  8171. <p> File with the Postfix SMTP client DSA certificate in PEM format.
  8172. This file may also contain the Postfix SMTP client private DSA key. </p>
  8173. <p> See the discussion under <a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a> for more details.
  8174. </p>
  8175. <p> Example: </p>
  8176. <pre>
  8177. <a href="postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file</a> = /etc/postfix/client-dsa.pem
  8178. </pre>
  8179. <p> This feature is available in Postfix 2.2 and later. </p>
  8180. </DD>
  8181. <DT><b><a name="smtp_tls_dkey_file">smtp_tls_dkey_file</a>
  8182. (default: $<a href="postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file</a>)</b></DT><DD>
  8183. <p> File with the Postfix SMTP client DSA private key in PEM format.
  8184. This file may be combined with the Postfix SMTP client DSA certificate
  8185. file specified with $<a href="postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file</a>. </p>
  8186. <p> The private key must be accessible without a pass-phrase, i.e. it
  8187. must not be encrypted. File permissions should grant read-only
  8188. access to the system superuser account ("root"), and no access
  8189. to anyone else. </p>
  8190. <p> This feature is available in Postfix 2.2 and later. </p>
  8191. </DD>
  8192. <DT><b><a name="smtp_tls_eccert_file">smtp_tls_eccert_file</a>
  8193. (default: empty)</b></DT><DD>
  8194. <p> File with the Postfix SMTP client ECDSA certificate in PEM format.
  8195. This file may also contain the Postfix SMTP client ECDSA private key. </p>
  8196. <p> See the discussion under <a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a> for more details.
  8197. </p>
  8198. <p> Example: </p>
  8199. <pre>
  8200. <a href="postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file</a> = /etc/postfix/ecdsa-ccert.pem
  8201. </pre>
  8202. <p> This feature is available in Postfix 2.6 and later, when Postfix is
  8203. compiled and linked with OpenSSL 1.0.0 or later. </p>
  8204. </DD>
  8205. <DT><b><a name="smtp_tls_eckey_file">smtp_tls_eckey_file</a>
  8206. (default: $<a href="postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file</a>)</b></DT><DD>
  8207. <p> File with the Postfix SMTP client ECDSA private key in PEM format.
  8208. This file may be combined with the Postfix SMTP client ECDSA
  8209. certificate file specified with $<a href="postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file</a>. </p>
  8210. <p> The private key must be accessible without a pass-phrase, i.e. it
  8211. must not be encrypted. File permissions should grant read-only
  8212. access to the system superuser account ("root"), and no access
  8213. to anyone else. </p>
  8214. <p> This feature is available in Postfix 2.6 and later, when Postfix is
  8215. compiled and linked with OpenSSL 1.0.0 or later. </p>
  8216. </DD>
  8217. <DT><b><a name="smtp_tls_enforce_peername">smtp_tls_enforce_peername</a>
  8218. (default: yes)</b></DT><DD>
  8219. <p> With mandatory TLS encryption, require that the remote SMTP
  8220. server hostname matches the information in the remote SMTP server
  8221. certificate. As of <a href="http://tools.ietf.org/html/rfc2487">RFC 2487</a> the requirements for hostname checking
  8222. for MTA clients are not specified. </p>
  8223. <p> This option can be set to "no" to disable strict peer name
  8224. checking. This setting has no effect on sessions that are controlled
  8225. via the <a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> table. </p>
  8226. <p> Disabling the hostname verification can make sense in closed
  8227. environment where special CAs are created. If not used carefully,
  8228. this option opens the danger of a "man-in-the-middle" attack (the
  8229. CommonName of this attacker will be logged). </p>
  8230. <p> This feature is available in Postfix 2.2 and later. With
  8231. Postfix 2.3 and later use <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> instead. </p>
  8232. </DD>
  8233. <DT><b><a name="smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a>
  8234. (default: empty)</b></DT><DD>
  8235. <p> List of ciphers or cipher types to exclude from the Postfix
  8236. SMTP client cipher
  8237. list at all TLS security levels. This is not an OpenSSL cipherlist, it is
  8238. a simple list separated by whitespace and/or commas. The elements are a
  8239. single cipher, or one or more "+" separated cipher properties, in which
  8240. case only ciphers matching <b>all</b> the properties are excluded. </p>
  8241. <p> Examples (some of these will cause problems): </p>
  8242. <blockquote>
  8243. <pre>
  8244. <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a> = aNULL
  8245. <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a> = MD5, DES
  8246. <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a> = DES+MD5
  8247. <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a> = AES256-SHA, DES-CBC3-MD5
  8248. <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a> = kEDH+aRSA
  8249. </pre>
  8250. </blockquote>
  8251. <p> The first setting, disables anonymous ciphers. The next setting
  8252. disables ciphers that use the MD5 digest algorithm or the (single) DES
  8253. encryption algorithm. The next setting disables ciphers that use MD5 and
  8254. DES together. The next setting disables the two ciphers "AES256-SHA"
  8255. and "DES-CBC3-MD5". The last setting disables ciphers that use "EDH"
  8256. key exchange with RSA authentication. </p>
  8257. <p> This feature is available in Postfix 2.3 and later. </p>
  8258. </DD>
  8259. <DT><b><a name="smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match</a>
  8260. (default: empty)</b></DT><DD>
  8261. <p> List of acceptable remote SMTP server certificate fingerprints for
  8262. the "fingerprint" TLS security level (<b><a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a></b> =
  8263. fingerprint). At this security level, Certification Authorities are not
  8264. used, and certificate expiration times are ignored. Instead, server
  8265. certificates are verified directly via their certificate fingerprint
  8266. or public key fingerprint (Postfix 2.9 and later). The fingerprint
  8267. is a message digest of the server certificate (or public key). The
  8268. digest algorithm is selected via the <b><a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a></b>
  8269. parameter. </p>
  8270. <p> When an <b><a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a></b> table entry specifies the
  8271. "fingerprint" security level, any "match" attributes in that entry specify
  8272. the list of valid fingerprints for the corresponding destination. Multiple
  8273. fingerprints can be combined with a "|" delimiter in a single match
  8274. attribute, or multiple match attributes can be employed. </p>
  8275. <p> Example: Certificate fingerprint verification with internal mailhub.
  8276. Two matching fingerprints are listed. The <a href="postconf.5.html#relayhost">relayhost</a> may be multiple
  8277. physical hosts behind a load-balancer, each with its own private/public
  8278. key and self-signed certificate. Alternatively, a single <a href="postconf.5.html#relayhost">relayhost</a> may
  8279. be in the process of switching from one set of private/public keys to
  8280. another, and both keys are trusted just prior to the transition. </p>
  8281. <blockquote>
  8282. <pre>
  8283. <a href="postconf.5.html#relayhost">relayhost</a> = [mailhub.example.com]
  8284. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = fingerprint
  8285. <a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a> = md5
  8286. <a href="postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match</a> =
  8287. 3D:95:34:51:24:66:33:B9:D2:40:99:C0:C1:17:0B:D1
  8288. EC:3B:2D:B0:5B:B1:FB:6D:20:A3:9D:72:F6:8D:12:35
  8289. </pre>
  8290. </blockquote>
  8291. <p> Example: Certificate fingerprint verification with selected destinations.
  8292. As in the example above, we show two matching fingerprints: </p>
  8293. <blockquote>
  8294. <pre>
  8295. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  8296. <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
  8297. <a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a> = md5
  8298. </pre>
  8299. </blockquote>
  8300. <blockquote>
  8301. <pre>
  8302. /etc/postfix/tls_policy:
  8303. example.com fingerprint
  8304. match=3D:95:34:51:24:66:33:B9:D2:40:99:C0:C1:17:0B:D1
  8305. match=EC:3B:2D:B0:5B:B1:FB:6D:20:A3:9D:72:F6:8D:12:35
  8306. </pre>
  8307. </blockquote>
  8308. <p> This feature is available in Postfix 2.5 and later. </p>
  8309. </DD>
  8310. <DT><b><a name="smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a>
  8311. (default: md5)</b></DT><DD>
  8312. <p> The message digest algorithm used to construct remote SMTP server
  8313. certificate fingerprints. At the "fingerprint" TLS security level
  8314. (<b><a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a></b> = fingerprint), the server certificate is
  8315. verified by directly matching its certificate fingerprint or its public
  8316. key fingerprint (Postfix 2.9 and later). The fingerprint is the
  8317. message digest of the server certificate (or its public key)
  8318. using the selected
  8319. algorithm. With a digest algorithm resistant to "second pre-image"
  8320. attacks, it is not feasible to create a new public key and a matching
  8321. certificate (or public/private key-pair) that has the same fingerprint. </p>
  8322. <p> The default algorithm is <b>md5</b>; this is consistent with
  8323. the backwards compatible setting of the digest used to verify client
  8324. certificates in the SMTP server. </p>
  8325. <p> The best practice algorithm is now <b>sha1</b>. Recent advances in hash
  8326. function cryptanalysis have led to md5 being deprecated in favor of sha1.
  8327. However, as long as there are no known "second pre-image" attacks
  8328. against md5, its use in this context can still be considered safe.
  8329. </p>
  8330. <p> While additional digest algorithms are often available with OpenSSL's
  8331. libcrypto, only those used by libssl in SSL cipher suites are available to
  8332. Postfix. For now this means just md5 or sha1. </p>
  8333. <p> To find the fingerprint of a specific certificate file, with a
  8334. specific digest algorithm, run:
  8335. </p>
  8336. <blockquote>
  8337. <pre>
  8338. $ openssl x509 -noout -fingerprint -<i>digest</i> -in <i>certfile</i>.pem
  8339. </pre>
  8340. </blockquote>
  8341. <p> The text to the right of "=" sign is the desired fingerprint.
  8342. For example: </p>
  8343. <blockquote>
  8344. <pre>
  8345. $ openssl x509 -noout -fingerprint -sha1 -in cert.pem
  8346. SHA1 Fingerprint=D4:6A:AB:19:24:79:F8:32:BB:A6:CB:66:82:C0:8E:9B:EE:29:A8:1A
  8347. </pre>
  8348. </blockquote>
  8349. <p> To extract the public key fingerprint from an X.509 certificate,
  8350. you need to extract the public key from the certificate and compute
  8351. the appropriate digest of its DER (ASN.1) encoding. With OpenSSL
  8352. the "-pubkey" option of the "x509" command extracts the public
  8353. key always in "PEM" format. We pipe the result to another OpenSSL
  8354. command that converts the key to DER and then to the "dgst" command
  8355. to compute the fingerprint. </p>
  8356. <p> The actual command to transform the key to DER format depends
  8357. on the version of OpenSSL used. With OpenSSL 1.0.0 and later, the
  8358. "pkey" command supports all key types. With OpenSSL 0.9.8 and
  8359. earlier, the key type is always RSA (nobody uses DSA, and EC
  8360. keys are not fully supported by 0.9.8), so the "rsa" command is
  8361. used. </p>
  8362. <blockquote>
  8363. <pre>
  8364. # OpenSSL 1.0 with all certificates and SHA-1 fingerprints.
  8365. $ openssl x509 -in cert.pem -noout -pubkey |
  8366. openssl pkey -pubin -outform DER |
  8367. openssl dgst -sha1 -c
  8368. (stdin)= 64:3f:1f:f6:e5:1e:d4:2a:56:8b:fc:09:1a:61:98:b5:bc:7c:60:58
  8369. </pre>
  8370. </blockquote>
  8371. <blockquote>
  8372. <pre>
  8373. # OpenSSL 0.9.8 with RSA certificates and MD5 fingerprints.
  8374. $ openssl x509 -in cert.pem -noout -pubkey |
  8375. openssl rsa -pubin -outform DER |
  8376. openssl dgst -md5 -c
  8377. (stdin)= f4:62:60:f6:12:8f:d5:8d:28:4d:13:a7:db:b2:ff:50
  8378. </pre>
  8379. </blockquote>
  8380. <p> The Postfix SMTP server and client log the peer (leaf) certificate
  8381. fingerprint and public key fingerprint when the TLS loglevel is 2 or
  8382. higher. </p>
  8383. <p> <b>Note:</b> Postfix 2.9.0&ndash;2.9.5 computed the public key
  8384. fingerprint incorrectly. To use public-key fingerprints, upgrade
  8385. to Postfix 2.9.6 or later. </p>
  8386. <p> This feature is available in Postfix 2.5 and later. </p>
  8387. </DD>
  8388. <DT><b><a name="smtp_tls_force_insecure_host_tlsa_lookup">smtp_tls_force_insecure_host_tlsa_lookup</a>
  8389. (default: no)</b></DT><DD>
  8390. <p> Lookup the associated DANE TLSA RRset even when a hostname is
  8391. not an alias and its address records lie in an unsigned zone. This
  8392. is unlikely to ever yield DNSSEC validated results, since child
  8393. zones of unsigned zones are also unsigned in the absence of DLV or
  8394. locally configured non-root trust-anchors. We anticipate that such
  8395. mechanisms will not be used for just the "_tcp" subdomain of a host.
  8396. Suppressing the TLSA RRset lookup reduces latency and avoids potential
  8397. interoperability problems with nameservers for unsigned zones that
  8398. are not prepared to handle the new TLSA RRset. </p>
  8399. <p> This feature is available in Postfix 2.11. </p>
  8400. </DD>
  8401. <DT><b><a name="smtp_tls_key_file">smtp_tls_key_file</a>
  8402. (default: $<a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a>)</b></DT><DD>
  8403. <p> File with the Postfix SMTP client RSA private key in PEM format.
  8404. This file may be combined with the Postfix SMTP client RSA certificate
  8405. file specified with $<a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a>. </p>
  8406. <p> The private key must be accessible without a pass-phrase, i.e. it
  8407. must not be encrypted. File permissions should grant read-only
  8408. access to the system superuser account ("root"), and no access
  8409. to anyone else. </p>
  8410. <p> Example: </p>
  8411. <pre>
  8412. <a href="postconf.5.html#smtp_tls_key_file">smtp_tls_key_file</a> = $<a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a>
  8413. </pre>
  8414. <p> This feature is available in Postfix 2.2 and later. </p>
  8415. </DD>
  8416. <DT><b><a name="smtp_tls_loglevel">smtp_tls_loglevel</a>
  8417. (default: 0)</b></DT><DD>
  8418. <p> Enable additional Postfix SMTP client logging of TLS activity.
  8419. Each logging level also includes the information that is logged at
  8420. a lower logging level. </p>
  8421. <dl compact>
  8422. <dt> </dt> <dd> 0 Disable logging of TLS activity. </dd>
  8423. <dt> </dt> <dd> 1 Log only a summary message on TLS handshake completion
  8424. &mdash; no logging of remote SMTP server certificate trust-chain
  8425. verification errors if server certificate verification is not required.
  8426. With Postfix 2.8 and earlier, log the summary message and unconditionally
  8427. log trust-chain verification errors. </dd>
  8428. <dt> </dt> <dd> 2 Also log levels during TLS negotiation. </dd>
  8429. <dt> </dt> <dd> 3 Also log hexadecimal and ASCII dump of TLS negotiation
  8430. process. </dd>
  8431. <dt> </dt> <dd> 4 Also log hexadecimal and ASCII dump of complete
  8432. transmission after STARTTLS. </dd>
  8433. </dl>
  8434. <p> Do not use "<a href="postconf.5.html#smtp_tls_loglevel">smtp_tls_loglevel</a> = 2" or higher except in case of
  8435. problems. Use of loglevel 4 is strongly discouraged. </p>
  8436. <p> This feature is available in Postfix 2.2 and later. </p>
  8437. </DD>
  8438. <DT><b><a name="smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a>
  8439. (default: medium)</b></DT><DD>
  8440. <p> The minimum TLS cipher grade that the Postfix SMTP client will
  8441. use with
  8442. mandatory TLS encryption. The default value "medium" is suitable
  8443. for most destinations with which you may want to enforce TLS, and
  8444. is beyond the reach of today's cryptanalytic methods. See
  8445. <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> for information on how to configure ciphers
  8446. on a per-destination basis. </p>
  8447. <p> The following cipher grades are supported: </p>
  8448. <dl>
  8449. <dt><b>export</b></dt>
  8450. <dd> Enable "EXPORT" grade or better OpenSSL ciphers. The underlying
  8451. cipherlist is specified via the <a href="postconf.5.html#tls_export_cipherlist">tls_export_cipherlist</a> configuration
  8452. parameter, which you are strongly encouraged to not change. This
  8453. choice is insecure and SHOULD NOT be used. </dd>
  8454. <dt><b>low</b></dt>
  8455. <dd> Enable "LOW" grade or better OpenSSL ciphers. The underlying
  8456. cipherlist is specified via the <a href="postconf.5.html#tls_low_cipherlist">tls_low_cipherlist</a> configuration
  8457. parameter, which you are strongly encouraged to not change. This
  8458. choice is insecure and SHOULD NOT be used. </dd>
  8459. <dt><b>medium</b></dt>
  8460. <dd> Enable "MEDIUM" grade or better OpenSSL ciphers.
  8461. The underlying cipherlist is specified via the <a href="postconf.5.html#tls_medium_cipherlist">tls_medium_cipherlist</a>
  8462. configuration parameter, which you are strongly encouraged to not change.
  8463. </dd>
  8464. <dt><b>high</b></dt>
  8465. <dd> Enable only "HIGH" grade OpenSSL ciphers. This setting may
  8466. be appropriate when all mandatory TLS destinations (e.g. when all
  8467. mail is routed to a suitably capable <a href="postconf.5.html#relayhost">relayhost</a>) support at least one
  8468. "HIGH" grade cipher. The underlying cipherlist is specified via the
  8469. <a href="postconf.5.html#tls_high_cipherlist">tls_high_cipherlist</a> configuration parameter, which you are strongly
  8470. encouraged to not change. </dd>
  8471. <dt><b>null</b></dt>
  8472. <dd> Enable only the "NULL" OpenSSL ciphers, these provide authentication
  8473. without encryption. This setting is only appropriate in the rare case
  8474. that all servers are prepared to use NULL ciphers (not normally enabled
  8475. in TLS servers). A plausible use-case is an LMTP server listening on a
  8476. UNIX-domain socket that is configured to support "NULL" ciphers. The
  8477. underlying cipherlist is specified via the <a href="postconf.5.html#tls_null_cipherlist">tls_null_cipherlist</a>
  8478. configuration parameter, which you are strongly encouraged to not
  8479. change. </dd>
  8480. </dl>
  8481. <p> The underlying cipherlists for grades other than "null" include
  8482. anonymous ciphers, but these are automatically filtered out if the
  8483. Postfix SMTP client is configured to verify server certificates.
  8484. You are very unlikely to need to take any steps to exclude anonymous
  8485. ciphers, they are excluded automatically as necessary. If you must
  8486. exclude anonymous ciphers at the "may" or "encrypt" security levels,
  8487. when the Postfix SMTP client does not need or use peer certificates, set
  8488. "<a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a> = aNULL". To exclude anonymous ciphers only when
  8489. TLS is enforced, set "<a href="postconf.5.html#smtp_tls_mandatory_exclude_ciphers">smtp_tls_mandatory_exclude_ciphers</a> = aNULL". </p>
  8490. <p> This feature is available in Postfix 2.3 and later. </p>
  8491. </DD>
  8492. <DT><b><a name="smtp_tls_mandatory_exclude_ciphers">smtp_tls_mandatory_exclude_ciphers</a>
  8493. (default: empty)</b></DT><DD>
  8494. <p> Additional list of ciphers or cipher types to exclude from the
  8495. Postfix SMTP client cipher list at mandatory TLS security levels. This list
  8496. works in addition to the exclusions listed with <a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a>
  8497. (see there for syntax details). </p>
  8498. <p> Starting with Postfix 2.6, the mandatory cipher exclusions can be
  8499. specified on a per-destination basis via the TLS policy "exclude"
  8500. attribute. See <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> for notes and examples. </p>
  8501. <p> This feature is available in Postfix 2.3 and later. </p>
  8502. </DD>
  8503. <DT><b><a name="smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a>
  8504. (default: !SSLv2, !SSLv3)</b></DT><DD>
  8505. <p> List of SSL/TLS protocols that the Postfix SMTP client will use with
  8506. mandatory TLS encryption. In <a href="postconf.5.html">main.cf</a> the values are separated by
  8507. whitespace, commas or colons. In the policy table "protocols" attribute
  8508. (see <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>) the only valid separator is colon. An
  8509. empty value means allow all protocols. The valid protocol names, (see
  8510. <b>SSL_get_version(3)</b>), are "SSLv2", "SSLv3" and "TLSv1". The
  8511. default value is "!SSLv2, !SSLv3" for Postfix releases after the
  8512. middle of 2015, "!SSLv2" for older releases. </p>
  8513. <p> With Postfix &ge; 2.5 the parameter syntax was expanded to support
  8514. protocol exclusions. One can explicitly exclude "SSLv2" by setting
  8515. "<a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = !SSLv2". To exclude both "SSLv2" and
  8516. "SSLv3" set "<a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = !SSLv2, !SSLv3". Listing
  8517. the protocols to include, rather than protocols to exclude, is
  8518. supported, but not recommended. The exclusion form more closely
  8519. matches the underlying OpenSSL interface semantics.
  8520. </p>
  8521. <p> The range of protocols advertised by an SSL/TLS client must be
  8522. contiguous. When a protocol version is enabled, disabling any
  8523. higher version implicitly disables all versions above that higher
  8524. version. Thus, for example: </p>
  8525. <blockquote>
  8526. <pre>
  8527. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = !SSLv2, !TLSv1
  8528. </pre>
  8529. </blockquote>
  8530. <p> also disables any protocols version higher than TLSv1 leaving
  8531. only "SSLv3" enabled. </p>
  8532. <p> Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1"
  8533. and "TLSv1.2". When Postfix &le; 2.5 is linked against OpenSSL 1.0.1
  8534. or later, these, or any other new protocol versions, cannot be
  8535. disabled except by also disabling "TLSv1" (typically leaving just
  8536. "SSLv3"). The latest patch levels of Postfix &ge; 2.6, and all
  8537. versions of Postfix &ge; 2.10 can explicitly disable support for
  8538. "TLSv1.1" or "TLSv1.2". </p>
  8539. <p> At the <a href="TLS_README.html#client_tls_dane">dane</a> and
  8540. <a href="TLS_README.html#client_tls_dane">dane-only</a> security
  8541. levels, when usable TLSA records are obtained for the remote SMTP
  8542. server, the Postfix SMTP client is obligated to include the SNI TLS
  8543. extension in its SSL client hello message. This may help the remote
  8544. SMTP server live up to its promise to provide a certificate that
  8545. matches its TLSA records. Since TLS extensions require TLS 1.0 or
  8546. later, the Postfix SMTP client must disable "SSLv2" and "SSLv3" when
  8547. SNI is required. If you use "dane" or "dane-only" do not disable
  8548. TLSv1, except perhaps via the policy table for destinations which
  8549. you are sure will support "TLSv1.1" or "TLSv1.2". </p>
  8550. <p> See the documentation of the <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> parameter and
  8551. <a href="TLS_README.html">TLS_README</a> for more information about security levels. </p>
  8552. <p> Example: </p>
  8553. <pre>
  8554. # Preferred syntax with Postfix &ge; 2.5:
  8555. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = !SSLv2, !SSLv3
  8556. # Legacy syntax:
  8557. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = TLSv1
  8558. </pre>
  8559. <p> This feature is available in Postfix 2.3 and later. </p>
  8560. </DD>
  8561. <DT><b><a name="smtp_tls_note_starttls_offer">smtp_tls_note_starttls_offer</a>
  8562. (default: no)</b></DT><DD>
  8563. <p> Log the hostname of a remote SMTP server that offers STARTTLS,
  8564. when TLS is not already enabled for that server. </p>
  8565. <p> The logfile record looks like: </p>
  8566. <pre>
  8567. postfix/smtp[pid]: Host offered STARTTLS: [name.of.host]
  8568. </pre>
  8569. <p> This feature is available in Postfix 2.2 and later. </p>
  8570. </DD>
  8571. <DT><b><a name="smtp_tls_per_site">smtp_tls_per_site</a>
  8572. (default: empty)</b></DT><DD>
  8573. <p> Optional lookup tables with the Postfix SMTP client TLS usage
  8574. policy by next-hop destination and by remote SMTP server hostname.
  8575. When both lookups succeed, the more specific per-site policy (NONE,
  8576. MUST, etc) overrides the less specific one (MAY), and the more secure
  8577. per-site policy (MUST, etc) overrides the less secure one (NONE).
  8578. With Postfix 2.3 and later <a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> is strongly discouraged:
  8579. use <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> instead. </p>
  8580. <p> Use of the bare hostname as the per-site table lookup key is
  8581. discouraged. Always use the full destination nexthop (enclosed in
  8582. [] with a possible ":port" suffix). A recipient domain or MX-enabled
  8583. transport next-hop with no port suffix may look like a bare hostname,
  8584. but is still a suitable <i>destination</i>. </p>
  8585. <p> Specify a next-hop destination or server hostname on the left-hand
  8586. side; no wildcards are allowed. The next-hop destination is either
  8587. the recipient domain, or the destination specified with a <a href="transport.5.html">transport(5)</a>
  8588. table, the <a href="postconf.5.html#relayhost">relayhost</a> parameter, or the <a href="postconf.5.html#relay_transport">relay_transport</a> parameter.
  8589. On the right hand side specify one of the following keywords: </p>
  8590. <dl>
  8591. <dt> NONE </dt> <dd> Don't use TLS at all. This overrides a less
  8592. specific <b>MAY</b> lookup result from the alternate host or next-hop
  8593. lookup key, and overrides the global <a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a>, <a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a>,
  8594. and <a href="postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername</a> settings. </dd>
  8595. <dt> MAY </dt> <dd> Try to use TLS if the server announces support,
  8596. otherwise use the unencrypted connection. This has less precedence
  8597. than a more specific result (including <b>NONE</b>) from the alternate
  8598. host or next-hop lookup key, and has less precedence than the more
  8599. specific global "<a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a> = yes" or "<a href="postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername</a>
  8600. = yes". </dd>
  8601. <dt> MUST_NOPEERMATCH </dt> <dd> Require TLS encryption, but do not
  8602. require that the remote SMTP server hostname matches the information
  8603. in the remote SMTP server certificate, or that the server certificate
  8604. was issued by a trusted CA. This overrides a less secure <b>NONE</b>
  8605. or a less specific <b>MAY</b> lookup result from the alternate host
  8606. or next-hop lookup key, and overrides the global <a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a>,
  8607. <a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a> and <a href="postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername</a> settings. </dd>
  8608. <dt> MUST </dt> <dd> Require TLS encryption, require that the remote
  8609. SMTP server hostname matches the information in the remote SMTP
  8610. server certificate, and require that the remote SMTP server certificate
  8611. was issued by a trusted CA. This overrides a less secure <b>NONE</b>
  8612. and <b>MUST_NOPEERMATCH</b> or a less specific <b>MAY</b> lookup
  8613. result from the alternate host or next-hop lookup key, and overrides
  8614. the global <a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a>, <a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a> and <a href="postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername</a>
  8615. settings. </dd>
  8616. </dl>
  8617. <p> The above keywords correspond to the "none", "may", "encrypt" and
  8618. "verify" security levels for the new <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> parameter
  8619. introduced in Postfix 2.3. Starting with Postfix 2.3, and independently
  8620. of how the policy is specified, the <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> and
  8621. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> parameters apply when TLS encryption
  8622. is mandatory. Connections for which encryption is optional typically
  8623. enable all "export" grade and better ciphers (see <a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a>
  8624. and <a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a>). </p>
  8625. <p> As long as no secure DNS lookup mechanism is available, false
  8626. hostnames in MX or CNAME responses can change the server hostname
  8627. that Postfix uses for TLS policy lookup and server certificate
  8628. verification. Even with a perfect match between the server hostname and
  8629. the server certificate, there is no guarantee that Postfix is connected
  8630. to the right server. See <a href="TLS_README.html">TLS_README</a> (Closing a DNS loophole with obsolete
  8631. per-site TLS policies) for a possible work-around. </p>
  8632. <p> This feature is available in Postfix 2.2 and later. With
  8633. Postfix 2.3 and later use <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> instead. </p>
  8634. </DD>
  8635. <DT><b><a name="smtp_tls_policy_maps">smtp_tls_policy_maps</a>
  8636. (default: empty)</b></DT><DD>
  8637. <p> Optional lookup tables with the Postfix SMTP client TLS security
  8638. policy by next-hop destination; when a non-empty value is specified,
  8639. this overrides the obsolete <a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> parameter. See
  8640. <a href="TLS_README.html">TLS_README</a> for a more detailed discussion of TLS security levels.
  8641. </p>
  8642. <p>
  8643. Specify zero or more "type:name" lookup tables, separated by
  8644. whitespace or comma. Tables will be searched in the specified order
  8645. until a match is found.
  8646. </p>
  8647. <p> The TLS policy table is indexed by the full next-hop destination,
  8648. which is either the recipient domain, or the verbatim next-hop
  8649. specified in the transport table, $<a href="postconf.5.html#local_transport">local_transport</a>, $<a href="postconf.5.html#virtual_transport">virtual_transport</a>,
  8650. $<a href="postconf.5.html#relay_transport">relay_transport</a> or $<a href="postconf.5.html#default_transport">default_transport</a>. This includes any enclosing
  8651. square brackets and any non-default destination server port suffix. The
  8652. LMTP socket type prefix (inet: or unix:) is not included in the lookup
  8653. key. </p>
  8654. <p> Only the next-hop domain, or $<a href="postconf.5.html#myhostname">myhostname</a> with LMTP over UNIX-domain
  8655. sockets, is used as the nexthop name for certificate verification. The
  8656. port and any enclosing square brackets are used in the table lookup key,
  8657. but are not used for server name verification. </p>
  8658. <p> When the lookup key is a domain name without enclosing square brackets
  8659. or any <i>:port</i> suffix (typically the recipient domain), and the full
  8660. domain is not found in the table, just as with the <a href="transport.5.html">transport(5)</a> table,
  8661. the parent domain starting with a leading "." is matched recursively. This
  8662. allows one to specify a security policy for a recipient domain and all
  8663. its sub-domains. </p>
  8664. <p> The lookup result is a security level, followed by an optional list
  8665. of whitespace and/or comma separated name=value attributes that override
  8666. related <a href="postconf.5.html">main.cf</a> settings. The TLS security levels in order of increasing
  8667. security are: </p>
  8668. <dl>
  8669. <dt><b><a href="TLS_README.html#client_tls_none">none</a></b></dt>
  8670. <dd>No TLS. No additional attributes are supported at this level. </dd>
  8671. <dt><b><a href="TLS_README.html#client_tls_may">may</a></b></dt>
  8672. <dd>Opportunistic TLS. Since sending in the clear is acceptable,
  8673. demanding stronger than default TLS security merely reduces
  8674. interoperability. The optional "ciphers", "exclude" and "protocols"
  8675. attributes (available for opportunistic TLS with Postfix &ge; 2.6)
  8676. override the "<a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a>", "<a href="postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers</a>" and
  8677. "<a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a>" configuration parameters. When opportunistic TLS
  8678. handshakes fail, Postfix retries the connection with TLS disabled.
  8679. This allows mail delivery to sites with non-interoperable TLS
  8680. implementations.</dd>
  8681. <dt><b><a href="TLS_README.html#client_tls_encrypt">encrypt</a></b></dt>
  8682. <dd>Mandatory TLS encryption. At this level
  8683. and higher, the optional "protocols" attribute overrides the <a href="postconf.5.html">main.cf</a>
  8684. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> parameter, the optional "ciphers" attribute
  8685. overrides the <a href="postconf.5.html">main.cf</a> <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> parameter, and the
  8686. optional "exclude" attribute (Postfix &ge; 2.6) overrides the <a href="postconf.5.html">main.cf</a>
  8687. <a href="postconf.5.html#smtp_tls_mandatory_exclude_ciphers">smtp_tls_mandatory_exclude_ciphers</a> parameter. In the policy table,
  8688. multiple protocols or excluded ciphers must be separated by colons,
  8689. as attribute values may not contain whitespace or commas. </dd>
  8690. <dt><b><a href="TLS_README.html#client_tls_dane">dane</a></b></dt>
  8691. <dd>Opportunistic DANE TLS. The TLS policy for the destination is
  8692. obtained via TLSA records in DNSSEC. If no TLSA records are found,
  8693. the effective security level used is <a
  8694. href="TLS_README.html#client_tls_may">may</a>. If TLSA records are
  8695. found, but none are usable, the effective security level is <a
  8696. href="TLS_README.html#client_tls_encrypt">encrypt</a>. When usable
  8697. TLSA records are obtained for the remote SMTP server, the
  8698. server certificate must match the TLSA records. <a href="http://tools.ietf.org/html/rfc7672">RFC 7672</a> (DANE)
  8699. TLS authentication and DNSSEC support is available with Postfix
  8700. 2.11 and later. </dd>
  8701. <dt><b><a href="TLS_README.html#client_tls_dane">dane-only</a></b></dt>
  8702. <dd>Mandatory DANE TLS. The TLS policy for the destination is
  8703. obtained via TLSA records in DNSSEC. If no TLSA records are found,
  8704. or none are usable, no connection is made to the server. When
  8705. usable TLSA records are obtained for the remote SMTP server, the
  8706. server certificate must match the TLSA records. <a href="http://tools.ietf.org/html/rfc7672">RFC 7672</a> (DANE) TLS
  8707. authentication and DNSSEC support is available with Postfix 2.11
  8708. and later. </dd>
  8709. <dt><b><a href="TLS_README.html#client_tls_fingerprint">fingerprint</a></b></dt>
  8710. <dd>Certificate fingerprint
  8711. verification. Available with Postfix 2.5 and later. At this security
  8712. level, there are no trusted Certification Authorities. The certificate
  8713. trust chain, expiration date, ... are not checked. Instead,
  8714. the optional <b>match</b> attribute, or else the <a href="postconf.5.html">main.cf</a>
  8715. <b><a href="postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match</a></b> parameter, lists the certificate
  8716. fingerprints or the public key fingerprint (Postfix 2.9 and later)
  8717. of the valid server certificate. The digest
  8718. algorithm used to calculate the fingerprint is selected by the
  8719. <b><a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a></b> parameter. Multiple fingerprints can
  8720. be combined with a "|" delimiter in a single match attribute, or multiple
  8721. match attributes can be employed. The ":" character is not used as a
  8722. delimiter as it occurs between each pair of fingerprint (hexadecimal)
  8723. digits. </dd>
  8724. <dt><b><a href="TLS_README.html#client_tls_verify">verify</a></b></dt>
  8725. <dd>Mandatory TLS verification. At this security
  8726. level, DNS MX lookups are trusted to be secure enough, and the name
  8727. verified in the server certificate is usually obtained indirectly via
  8728. unauthenticated DNS MX lookups. The optional "match" attribute overrides
  8729. the <a href="postconf.5.html">main.cf</a> <a href="postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match</a> parameter. In the policy table,
  8730. multiple match patterns and strategies must be separated by colons.
  8731. In practice explicit control over matching is more common with the
  8732. "secure" policy, described below. </dd>
  8733. <dt><b><a href="TLS_README.html#client_tls_secure">secure</a></b></dt>
  8734. <dd>Secure-channel TLS. At this security level, DNS
  8735. MX lookups, though potentially used to determine the candidate next-hop
  8736. gateway IP addresses, are <b>not</b> trusted to be secure enough for TLS
  8737. peername verification. Instead, the default name verified in the server
  8738. certificate is obtained directly from the next-hop, or is explicitly
  8739. specified via the optional <b>match</b> attribute which overrides the
  8740. <a href="postconf.5.html">main.cf</a> <a href="postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match</a> parameter. In the policy table,
  8741. multiple match patterns and strategies must be separated by colons.
  8742. The match attribute is most useful when multiple domains are supported by
  8743. common server, the policy entries for additional domains specify matching
  8744. rules for the primary domain certificate. While transport table overrides
  8745. routing the secondary domains to the primary nexthop also allow secure
  8746. verification, they risk delivery to the wrong destination when domains
  8747. change hands or are re-assigned to new gateways. With the "match"
  8748. attribute approach, routing is not perturbed, and mail is deferred if
  8749. verification of a new MX host fails. </dd>
  8750. </dl>
  8751. <p>
  8752. Example:
  8753. </p>
  8754. <pre>
  8755. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  8756. <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
  8757. # Postfix 2.5 and later
  8758. <a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a> = md5
  8759. </pre>
  8760. <pre>
  8761. /etc/postfix/tls_policy:
  8762. example.edu none
  8763. example.mil may
  8764. example.gov encrypt protocols=TLSv1
  8765. example.com verify ciphers=high
  8766. example.net secure
  8767. .example.net secure match=.example.net:example.net
  8768. [mail.example.org]:587 secure match=nexthop
  8769. # Postfix 2.5 and later
  8770. [thumb.example.org] fingerprint
  8771. match=EC:3B:2D:B0:5B:B1:FB:6D:20:A3:9D:72:F6:8D:12:35
  8772. match=3D:95:34:51:24:66:33:B9:D2:40:99:C0:C1:17:0B:D1
  8773. </pre>
  8774. <p> <b>Note:</b> The <b>hostname</b> strategy if listed in a non-default
  8775. setting of <a href="postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match</a> or in the <b>match</b> attribute
  8776. in the policy table can render the <b>secure</b> level vulnerable to
  8777. DNS forgery. Do not use the <b>hostname</b> strategy for secure-channel
  8778. configurations in environments where DNS security is not assured. </p>
  8779. <p> This feature is available in Postfix 2.3 and later. </p>
  8780. </DD>
  8781. <DT><b><a name="smtp_tls_protocols">smtp_tls_protocols</a>
  8782. (default: !SSLv2, !SSLv3)</b></DT><DD>
  8783. <p> List of TLS protocols that the Postfix SMTP client will exclude or
  8784. include with opportunistic TLS encryption. The default value is
  8785. "!SSLv2, !SSLv3" for Postfix releases after the middle of 2015,
  8786. "!SSLv2" for older releases. Before Postfix 2.6, the Postfix SMTP
  8787. client would use all protocols with opportunistic TLS. </p>
  8788. <p> In <a href="postconf.5.html">main.cf</a> the values are separated by whitespace, commas or
  8789. colons. In the policy table (see <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>) the only valid
  8790. separator is colon. An empty value means allow all protocols. The valid
  8791. protocol names, (see <b>SSL_get_version(3)</b>), are "SSLv2", "SSLv3"
  8792. and "TLSv1". </p>
  8793. <p> The range of protocols advertised by an SSL/TLS client must be
  8794. contiguous. When a protocol version is enabled, disabling any
  8795. higher version implicitly disables all versions above that higher
  8796. version. Thus, for example: </p>
  8797. <blockquote>
  8798. <pre>
  8799. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = !SSLv2, !TLSv1
  8800. </pre>
  8801. </blockquote>
  8802. <p> also disables any protocols version higher than TLSv1 leaving
  8803. only "SSLv3" enabled. </p>
  8804. <p> Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1"
  8805. and "TLSv1.2". The latest patch levels of Postfix &ge; 2.6, and all
  8806. versions of Postfix &ge; 2.10 can explicitly disable support for
  8807. "TLSv1.1" or "TLSv1.2"</p>
  8808. <p> To include a protocol list its name, to exclude it, prefix the name
  8809. with a "!" character. To exclude SSLv2 for opportunistic TLS set
  8810. "<a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a> = !SSLv2". To exclude both "SSLv2" and "SSLv3" set
  8811. "<a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a> = !SSLv2, !SSLv3". Explicitly listing the protocols to
  8812. include, rather than protocols to exclude, is supported, but not
  8813. recommended. The exclusion form more closely matches the underlying
  8814. OpenSSL interface semantics. </p>
  8815. <p> Example: </p>
  8816. <pre>
  8817. # TLSv1 or better:
  8818. <a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a> = !SSLv2, !SSLv3
  8819. </pre>
  8820. <p> This feature is available in Postfix 2.6 and later. </p>
  8821. </DD>
  8822. <DT><b><a name="smtp_tls_scert_verifydepth">smtp_tls_scert_verifydepth</a>
  8823. (default: 9)</b></DT><DD>
  8824. <p> The verification depth for remote SMTP server certificates. A depth
  8825. of 1 is sufficient if the issuing CA is listed in a local CA file. </p>
  8826. <p> The default verification depth is 9 (the OpenSSL default) for
  8827. compatibility with earlier Postfix behavior. Prior to Postfix 2.5,
  8828. the default value was 5, but the limit was not actually enforced. If
  8829. you have set this to a lower non-default value, certificates with longer
  8830. trust chains may now fail to verify. Certificate chains with 1 or 2
  8831. CAs are common, deeper chains are more rare and any number between 5
  8832. and 9 should suffice in practice. You can choose a lower number if,
  8833. for example, you trust certificates directly signed by an issuing CA
  8834. but not any CAs it delegates to. </p>
  8835. <p> This feature is available in Postfix 2.2 and later. </p>
  8836. </DD>
  8837. <DT><b><a name="smtp_tls_secure_cert_match">smtp_tls_secure_cert_match</a>
  8838. (default: nexthop, dot-nexthop)</b></DT><DD>
  8839. <p> How the Postfix SMTP client verifies the server certificate
  8840. peername for the "secure" TLS security level. In a "secure" TLS policy table
  8841. ($<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>) entry the optional "match" attribute
  8842. overrides this <a href="postconf.5.html">main.cf</a> setting. </p>
  8843. <p> This parameter specifies one or more patterns or strategies separated
  8844. by commas, whitespace or colons. In the policy table the only valid
  8845. separator is the colon character. </p>
  8846. <p> For a description of the pattern and strategy syntax see the
  8847. <a href="postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match</a> parameter. The "hostname" strategy should
  8848. be avoided in this context, as in the absence of a secure global DNS, using
  8849. the results of MX lookups in certificate verification is not immune to active
  8850. (man-in-the-middle) attacks on DNS. </p>
  8851. <p>
  8852. Sample <a href="postconf.5.html">main.cf</a> setting:
  8853. </p>
  8854. <blockquote>
  8855. <pre>
  8856. <a href="postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match</a> = nexthop
  8857. </pre>
  8858. </blockquote>
  8859. <p>
  8860. Sample policy table override:
  8861. </p>
  8862. <blockquote>
  8863. <pre>
  8864. example.net secure match=example.com:.example.com
  8865. .example.net secure match=example.com:.example.com
  8866. </pre>
  8867. </blockquote>
  8868. <p> This feature is available in Postfix 2.3 and later. </p>
  8869. </DD>
  8870. <DT><b><a name="smtp_tls_security_level">smtp_tls_security_level</a>
  8871. (default: empty)</b></DT><DD>
  8872. <p> The default SMTP TLS security level for the Postfix SMTP client;
  8873. when a non-empty value is specified, this overrides the obsolete
  8874. parameters <a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a>, <a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a>, and <a href="postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername</a>.
  8875. </p>
  8876. <p> Specify one of the following security levels: </p>
  8877. <dl>
  8878. <dt><b><a href="TLS_README.html#client_tls_none">none</a></b></dt>
  8879. <dd> No TLS. TLS will not be used unless enabled for specific
  8880. destinations via <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>. </dd>
  8881. <dt><b><a href="TLS_README.html#client_tls_may">may</a></b></dt>
  8882. <dd> Opportunistic TLS. Use TLS if this is supported by the remote
  8883. SMTP server, otherwise use plaintext. Since
  8884. sending in the clear is acceptable, demanding stronger than default TLS
  8885. security merely reduces interoperability.
  8886. The "<a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a>" and "<a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a>" (Postfix &ge; 2.6)
  8887. configuration parameters provide control over the protocols and
  8888. cipher grade used with opportunistic TLS. With earlier releases the
  8889. opportunistic TLS cipher grade is always "export" and no protocols
  8890. are disabled.
  8891. When TLS handshakes fail, the connection is retried with TLS disabled.
  8892. This allows mail delivery to sites with non-interoperable TLS
  8893. implementations. </dd>
  8894. <dt><b><a href="TLS_README.html#client_tls_encrypt">encrypt</a></b></dt>
  8895. <dd>Mandatory TLS encryption. Since a minimum
  8896. level of security is intended, it is reasonable to be specific about
  8897. sufficiently secure protocol versions and ciphers. At this security level
  8898. and higher, the <a href="postconf.5.html">main.cf</a> parameters <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> and
  8899. <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> specify the TLS protocols and minimum
  8900. cipher grade which the administrator considers secure enough for
  8901. mandatory encrypted sessions. This security level is not an appropriate
  8902. default for systems delivering mail to the Internet. </dd>
  8903. <dt><b><a href="TLS_README.html#client_tls_dane">dane</a></b></dt>
  8904. <dd>Opportunistic DANE TLS. At this security level, the TLS policy
  8905. for the destination is obtained via DNSSEC. For TLSA policy to be
  8906. in effect, the destination domain's containing DNS zone must be
  8907. signed and the Postfix SMTP client's operating system must be
  8908. configured to send its DNS queries to a recursive DNS nameserver
  8909. that is able to validate the signed records. Each MX host's DNS
  8910. zone should also be signed, and should publish DANE TLSA (<a href="http://tools.ietf.org/html/rfc7672">RFC 7672</a>)
  8911. records that specify how that MX host's TLS certificate is to be
  8912. verified. TLSA records do not preempt the normal SMTP MX host
  8913. selection algorithm, if some MX hosts support TLSA and others do
  8914. not, TLS security will vary from delivery to delivery. It is up
  8915. to the domain owner to configure their MX hosts and their DNS
  8916. sensibly. To configure the Postfix SMTP client for DNSSEC lookups
  8917. see the documentation for the <a href="postconf.5.html#smtp_dns_support_level">smtp_dns_support_level</a> <a href="postconf.5.html">main.cf</a>
  8918. parameter. When DNSSEC-validated TLSA records are not found the
  8919. effective tls security level is "may". When TLSA records are found,
  8920. but are all unusable the effective security level is "encrypt". For
  8921. purposes of protocol and cipher selection, the "dane" security level
  8922. is treated like a "mandatory" TLS security level, and weak ciphers
  8923. and protocols are disabled. Since DANE authenticates server
  8924. certificates the "aNULL" cipher-suites are transparently excluded
  8925. at this level, no need to configure this manually. <a href="http://tools.ietf.org/html/rfc7672">RFC 7672</a> (DANE)
  8926. TLS authentication is available with Postfix 2.11 and later. </dd>
  8927. <dt><b><a href="TLS_README.html#client_tls_dane">dane-only</a></b></dt>
  8928. <dd>Mandatory DANE TLS. This is just like "dane" above, but DANE
  8929. TLSA authentication is required. There is no fallback to "may" or
  8930. "encrypt" when TLSA records are missing or unusable. <a href="http://tools.ietf.org/html/rfc7672">RFC 7672</a>
  8931. (DANE) TLS authentication is available with Postfix 2.11 and later.
  8932. </dd>
  8933. <dt><b><a href="TLS_README.html#client_tls_fingerprint">fingerprint</a></b></dt>
  8934. <dd>Certificate fingerprint verification.
  8935. At this security level, there are no trusted Certification Authorities.
  8936. The certificate trust chain, expiration date, etc., are
  8937. not checked. Instead, the <b><a href="postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match</a></b>
  8938. parameter lists the certificate fingerprint or public key fingerprint
  8939. (Postfix 2.9 and later) of the valid server certificate. The digest
  8940. algorithm used to calculate the fingerprint is selected by the
  8941. <b><a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a></b> parameter. Available with Postfix
  8942. 2.5 and later. </dd>
  8943. <dt><b><a href="TLS_README.html#client_tls_verify">verify</a></b></dt>
  8944. <dd>Mandatory TLS verification. At this security
  8945. level, DNS MX lookups are trusted to be secure enough, and the name
  8946. verified in the server certificate is usually obtained indirectly
  8947. via unauthenticated DNS MX lookups. The <a href="postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match</a>
  8948. parameter controls how the server name is verified. In practice explicit
  8949. control over matching is more common at the "secure" level, described
  8950. below. This security level is not an appropriate default for systems
  8951. delivering mail to the Internet. </dd>
  8952. <dt><b><a href="TLS_README.html#client_tls_secure">secure</a></b></dt>
  8953. <dd>Secure-channel TLS. At this security level,
  8954. DNS MX lookups, though potentially used to determine the candidate
  8955. next-hop gateway IP addresses, are <b>not</b> trusted to be secure enough
  8956. for TLS peername verification. Instead, the default name verified in
  8957. the server certificate is obtained from the next-hop domain as specified
  8958. in the <a href="postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match</a> configuration parameter. The default
  8959. matching rule is that a server certificate matches when its name is equal
  8960. to or is a sub-domain of the nexthop domain. This security level is not
  8961. an appropriate default for systems delivering mail to the Internet. </dd>
  8962. </dl>
  8963. <p>
  8964. Examples:
  8965. </p>
  8966. <pre>
  8967. # No TLS. Formerly: <a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a>=no and <a href="postconf.5.html#smtp_enforce_tls">smtp_enforce_tls</a>=no.
  8968. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = none
  8969. </pre>
  8970. <pre>
  8971. # Opportunistic TLS.
  8972. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = may
  8973. # Postfix &ge; 2.6:
  8974. # Do not tweak opportunistic ciphers or protocol unless it is essential
  8975. # to do so (if a security vulnerability is found in the SSL library that
  8976. # can be mitigated by disabling a particular protocol or raising the
  8977. # cipher grade from "export" to "low" or "medium").
  8978. <a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a> = export
  8979. <a href="postconf.5.html#smtp_tls_protocols">smtp_tls_protocols</a> = !SSLv2, !SSLv3
  8980. </pre>
  8981. <pre>
  8982. # Mandatory (high-grade) TLS encryption.
  8983. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = encrypt
  8984. <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> = high
  8985. </pre>
  8986. <pre>
  8987. # Mandatory TLS verification of hostname or nexthop domain.
  8988. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = verify
  8989. <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> = high
  8990. <a href="postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match</a> = hostname, nexthop, dot-nexthop
  8991. </pre>
  8992. <pre>
  8993. # Secure channel TLS with exact nexthop name match.
  8994. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = secure
  8995. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = TLSv1
  8996. <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> = high
  8997. <a href="postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match</a> = nexthop
  8998. </pre>
  8999. <pre>
  9000. # Certificate fingerprint verification (Postfix &ge; 2.5).
  9001. # The CA-less "fingerprint" security level only scales to a limited
  9002. # number of destinations. As a global default rather than a per-site
  9003. # setting, this is practical when mail for all recipients is sent
  9004. # to a central mail hub.
  9005. <a href="postconf.5.html#relayhost">relayhost</a> = [mailhub.example.com]
  9006. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = fingerprint
  9007. <a href="postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols</a> = !SSLv2, !SSLv3
  9008. <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> = high
  9009. <a href="postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match</a> =
  9010. 3D:95:34:51:24:66:33:B9:D2:40:99:C0:C1:17:0B:D1
  9011. EC:3B:2D:B0:5B:B1:FB:6D:20:A3:9D:72:F6:8D:12:35
  9012. </pre>
  9013. <p> This feature is available in Postfix 2.3 and later. </p>
  9014. </DD>
  9015. <DT><b><a name="smtp_tls_session_cache_database">smtp_tls_session_cache_database</a>
  9016. (default: empty)</b></DT><DD>
  9017. <p> Name of the file containing the optional Postfix SMTP client
  9018. TLS session cache. Specify a database type that supports enumeration,
  9019. such as <b>btree</b> or <b>sdbm</b>; there is no need to support
  9020. concurrent access. The file is created if it does not exist. The <a href="smtp.8.html">smtp(8)</a>
  9021. daemon does not use this parameter directly, rather the cache is
  9022. implemented indirectly in the <a href="tlsmgr.8.html">tlsmgr(8)</a> daemon. This means that
  9023. per-smtp-instance <a href="master.5.html">master.cf</a> overrides of this parameter are not effective.
  9024. Note, that each of the cache databases supported by <a href="tlsmgr.8.html">tlsmgr(8)</a> daemon:
  9025. $<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a>, $<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a>
  9026. (and with Postfix 2.3 and later $<a href="postconf.5.html#lmtp_tls_session_cache_database">lmtp_tls_session_cache_database</a>), needs to
  9027. be stored separately. It is not at this time possible to store multiple
  9028. caches in a single database. </p>
  9029. <p> Note: <b>dbm</b> databases are not suitable. TLS
  9030. session objects are too large. </p>
  9031. <p> As of version 2.5, Postfix no longer uses root privileges when
  9032. opening this file. The file should now be stored under the Postfix-owned
  9033. <a href="postconf.5.html#data_directory">data_directory</a>. As a migration aid, an attempt to open the file
  9034. under a non-Postfix directory is redirected to the Postfix-owned
  9035. <a href="postconf.5.html#data_directory">data_directory</a>, and a warning is logged. </p>
  9036. <p> Example: </p>
  9037. <pre>
  9038. <a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtp_scache
  9039. </pre>
  9040. <p> This feature is available in Postfix 2.2 and later. </p>
  9041. </DD>
  9042. <DT><b><a name="smtp_tls_session_cache_timeout">smtp_tls_session_cache_timeout</a>
  9043. (default: 3600s)</b></DT><DD>
  9044. <p> The expiration time of Postfix SMTP client TLS session cache
  9045. information. A cache cleanup is performed periodically
  9046. every $<a href="postconf.5.html#smtp_tls_session_cache_timeout">smtp_tls_session_cache_timeout</a> seconds. As with
  9047. $<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a>, this parameter is implemented in the
  9048. <a href="tlsmgr.8.html">tlsmgr(8)</a> daemon and therefore per-smtp-instance <a href="master.5.html">master.cf</a> overrides
  9049. are not possible. </p>
  9050. <p> As of Postfix 2.11 this setting cannot exceed 100 days. If set
  9051. &le; 0, session caching is disabled. If set to a positive value
  9052. less than 2 minutes, the minimum value of 2 minutes is used instead. </p>
  9053. <p> This feature is available in Postfix 2.2 and later. </p>
  9054. </DD>
  9055. <DT><b><a name="smtp_tls_trust_anchor_file">smtp_tls_trust_anchor_file</a>
  9056. (default: empty)</b></DT><DD>
  9057. <p> Zero or more PEM-format files with trust-anchor certificates
  9058. and/or public keys. If the parameter is not empty the root CAs in
  9059. CAfile and CApath are no longer trusted. Rather, the Postfix SMTP
  9060. client will only trust certificate-chains signed by one of the
  9061. trust-anchors contained in the chosen files. The specified
  9062. trust-anchor certificates and public keys are not subject to
  9063. expiration, and need not be (self-signed) root CAs. They may, if
  9064. desired, be intermediate certificates. Therefore, these certificates
  9065. also may be found "in the middle" of the trust chain presented by
  9066. the remote SMTP server, and any untrusted issuing parent certificates
  9067. will be ignored. Specify a list of pathnames separated by comma
  9068. or whitespace. </p>
  9069. <p> Whether specified in <a href="postconf.5.html">main.cf</a>, or on a per-destination basis,
  9070. the trust-anchor PEM file must be accessible to the Postfix SMTP
  9071. client in the chroot jail if applicable. The trust-anchor file
  9072. should contain only certificates and public keys, no private key
  9073. material, and must be readable by the non-privileged $<a href="postconf.5.html#mail_owner">mail_owner</a>
  9074. user. This allows destinations to be bound to a set of specific
  9075. CAs or public keys without trusting the same CAs for all destinations.
  9076. </p>
  9077. <p> The <a href="postconf.5.html">main.cf</a> parameter supports single-purpose Postfix installations
  9078. that send mail to a fixed set of SMTP peers. At most sites, if
  9079. trust-anchor files are used at all, they will be specified on a
  9080. per-destination basis via the "tafile" attribute of the "verify"
  9081. and "secure" levels in <a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>. </p>
  9082. <p> The underlying mechanism is in support of <a href="http://tools.ietf.org/html/rfc7672">RFC 7672</a> (DANE TLSA),
  9083. which defines mechanisms for an SMTP client MTA to securely determine
  9084. server TLS certificates via DNS. </p>
  9085. <p> If you want your trust anchors to be public keys, with OpenSSL
  9086. you can extract a single PEM public key from a PEM X.509 file
  9087. containing a single certificate, as follows: </p>
  9088. <blockquote>
  9089. <pre>
  9090. $ openssl x509 -in cert.pem -out ta-key.pem -noout -pubkey
  9091. </pre>
  9092. </blockquote>
  9093. <p> This feature is available in Postfix 2.11 and later. </p>
  9094. </DD>
  9095. <DT><b><a name="smtp_tls_verify_cert_match">smtp_tls_verify_cert_match</a>
  9096. (default: hostname)</b></DT><DD>
  9097. <p> How the Postfix SMTP client verifies the server certificate
  9098. peername for the
  9099. "verify" TLS security level. In a "verify" TLS policy table
  9100. ($<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a>) entry the optional "match" attribute
  9101. overrides this <a href="postconf.5.html">main.cf</a> setting. </p>
  9102. <p> This parameter specifies one or more patterns or strategies separated
  9103. by commas, whitespace or colons. In the policy table the only valid
  9104. separator is the colon character. </p>
  9105. <p> Patterns specify domain names, or domain name suffixes: </p>
  9106. <dl>
  9107. <dt><i>example.com</i></dt> <dd> Match the <i>example.com</i> domain,
  9108. i.e. one of the names the server certificate must be <i>example.com</i>,
  9109. upper and lower case distinctions are ignored. </dd>
  9110. <dt><i>.example.com</i></dt>
  9111. <dd> Match subdomains of the <i>example.com</i> domain, i.e. match
  9112. a name in the server certificate that consists of a non-zero number of
  9113. labels followed by a <i>.example.com</i> suffix. Case distinctions are
  9114. ignored.</dd>
  9115. </dl>
  9116. <p> Strategies specify a transformation from the next-hop domain
  9117. to the expected name in the server certificate: </p>
  9118. <dl>
  9119. <dt>nexthop</dt>
  9120. <dd> Match against the next-hop domain, which is either the recipient
  9121. domain, or the transport next-hop configured for the domain stripped of
  9122. any optional socket type prefix, enclosing square brackets and trailing
  9123. port. When MX lookups are not suppressed, this is the original nexthop
  9124. domain prior to the MX lookup, not the result of the MX lookup. For
  9125. LMTP delivery via UNIX-domain sockets, the verified next-hop name is
  9126. $<a href="postconf.5.html#myhostname">myhostname</a>. This strategy is suitable for use with the "secure"
  9127. policy. Case is ignored.</dd>
  9128. <dt>dot-nexthop</dt>
  9129. <dd> As above, but match server certificate names that are subdomains
  9130. of the next-hop domain. Case is ignored.</dd>
  9131. <dt>hostname</dt> <dd> Match against the hostname of the server, often
  9132. obtained via an unauthenticated DNS MX lookup. For LMTP delivery via
  9133. UNIX-domain sockets, the verified name is $<a href="postconf.5.html#myhostname">myhostname</a>. This matches
  9134. the verification strategy of the "MUST" keyword in the obsolete
  9135. <a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> table, and is suitable for use with the "verify"
  9136. security level. When the next-hop name is enclosed in square brackets
  9137. to suppress MX lookups, the "hostname" strategy is the same as the
  9138. "nexthop" strategy. Case is ignored.</dd>
  9139. </dl>
  9140. <p>
  9141. Sample <a href="postconf.5.html">main.cf</a> setting:
  9142. </p>
  9143. <pre>
  9144. <a href="postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match</a> = hostname, nexthop, dot-nexthop
  9145. </pre>
  9146. <p>
  9147. Sample policy table override:
  9148. </p>
  9149. <pre>
  9150. example.com verify match=hostname:nexthop
  9151. .example.com verify match=example.com:.example.com:hostname
  9152. </pre>
  9153. <p> This feature is available in Postfix 2.3 and later. </p>
  9154. </DD>
  9155. <DT><b><a name="smtp_tls_wrappermode">smtp_tls_wrappermode</a>
  9156. (default: no)</b></DT><DD>
  9157. <p> Request that the Postfix SMTP client connects using the
  9158. legacy SMTPS protocol instead of using the STARTTLS command. </p>
  9159. <p> This mode requires "<a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = encrypt" or
  9160. stronger. </p>
  9161. <p> Example: deliver all remote mail via a provider's server
  9162. "mail.example.com". </p>
  9163. <pre>
  9164. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  9165. # Client-side SMTPS requires "encrypt" or stronger.
  9166. <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = encrypt
  9167. <a href="postconf.5.html#smtp_tls_wrappermode">smtp_tls_wrappermode</a> = yes
  9168. # The [] suppress MX lookups.
  9169. <a href="postconf.5.html#relayhost">relayhost</a> = [mail.example.com]:465
  9170. </pre>
  9171. <p> More examples are in <a href="TLS_README.html">TLS_README</a>, including examples for older
  9172. Postfix versions. </p>
  9173. <p> This feature is available in Postfix 3.0 and later. </p>
  9174. </DD>
  9175. <DT><b><a name="smtp_use_tls">smtp_use_tls</a>
  9176. (default: no)</b></DT><DD>
  9177. <p> Opportunistic mode: use TLS when a remote SMTP server announces
  9178. STARTTLS support, otherwise send the mail in the clear. Beware:
  9179. some SMTP servers offer STARTTLS even if it is not configured. With
  9180. Postfix &lt; 2.3, if the TLS handshake fails, and no other server is
  9181. available, delivery is deferred and mail stays in the queue. If this
  9182. is a concern for you, use the <a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> feature instead. </p>
  9183. <p> This feature is available in Postfix 2.2 and later. With
  9184. Postfix 2.3 and later use <a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> instead. </p>
  9185. </DD>
  9186. <DT><b><a name="smtp_xforward_timeout">smtp_xforward_timeout</a>
  9187. (default: 300s)</b></DT><DD>
  9188. <p>
  9189. The Postfix SMTP client time limit for sending the XFORWARD command,
  9190. and for receiving the remote SMTP server response.
  9191. </p>
  9192. <p>
  9193. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  9194. The default time unit is s (seconds).
  9195. </p>
  9196. <p>
  9197. This feature is available in Postfix 2.1 and later.
  9198. </p>
  9199. </DD>
  9200. <DT><b><a name="smtpd_authorized_verp_clients">smtpd_authorized_verp_clients</a>
  9201. (default: $<a href="postconf.5.html#authorized_verp_clients">authorized_verp_clients</a>)</b></DT><DD>
  9202. <p> What remote SMTP clients are allowed to specify the XVERP command.
  9203. This command requests that mail be delivered one recipient at a
  9204. time with a per recipient return address. </p>
  9205. <p> By default, no clients are allowed to specify XVERP. </p>
  9206. <p> This parameter was renamed with Postfix version 2.1. The default value
  9207. is backwards compatible with Postfix version 2.0. </p>
  9208. <p> Specify a list of network/netmask patterns, separated by commas
  9209. and/or whitespace. The mask specifies the number of bits in the
  9210. network part of a host address. You can also specify hostnames or
  9211. .domain names (the initial dot causes the domain to match any name
  9212. below it), "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns. A "/file/name"
  9213. pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
  9214. is matched when a table entry matches a lookup string (the lookup
  9215. result is ignored). Continue long lines by starting the next line
  9216. with whitespace. Specify "!pattern" to exclude an address or network
  9217. block from the list. The form "!/file/name" is supported only in
  9218. Postfix version 2.4 and later. </p>
  9219. <p> Note: IP version 6 address information must be specified inside
  9220. <tt>[]</tt> in the <a href="postconf.5.html#smtpd_authorized_verp_clients">smtpd_authorized_verp_clients</a> value, and in
  9221. files specified with "/file/name". IP version 6 addresses contain
  9222. the ":" character, and would otherwise be confused with a "<a href="DATABASE_README.html">type:table</a>"
  9223. pattern. </p>
  9224. </DD>
  9225. <DT><b><a name="smtpd_authorized_xclient_hosts">smtpd_authorized_xclient_hosts</a>
  9226. (default: empty)</b></DT><DD>
  9227. <p>
  9228. What remote SMTP clients are allowed to use the XCLIENT feature. This
  9229. command overrides remote SMTP client information that is used for access
  9230. control. Typical use is for SMTP-based content filters, fetchmail-like
  9231. programs, or SMTP server access rule testing. See the <a href="XCLIENT_README.html">XCLIENT_README</a>
  9232. document for details.
  9233. </p>
  9234. <p>
  9235. This feature is available in Postfix 2.1 and later.
  9236. </p>
  9237. <p>
  9238. By default, no clients are allowed to specify XCLIENT.
  9239. </p>
  9240. <p>
  9241. Specify a list of network/netmask patterns, separated by commas
  9242. and/or whitespace. The mask specifies the number of bits in the
  9243. network part of a host address. You can also specify hostnames or
  9244. .domain names (the initial dot causes the domain to match any name
  9245. below it), "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns. A "/file/name"
  9246. pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
  9247. is matched when a table entry matches a lookup string (the lookup
  9248. result is ignored). Continue long lines by starting the next line
  9249. with whitespace. Specify "!pattern" to exclude an address or network
  9250. block from the list. The form "!/file/name" is supported only in
  9251. Postfix version 2.4 and later. </p>
  9252. <p> Note: IP version 6 address information must be specified inside
  9253. <tt>[]</tt> in the <a href="postconf.5.html#smtpd_authorized_xclient_hosts">smtpd_authorized_xclient_hosts</a> value, and in
  9254. files specified with "/file/name". IP version 6 addresses contain
  9255. the ":" character, and would otherwise be confused with a "<a href="DATABASE_README.html">type:table</a>"
  9256. pattern. </p>
  9257. </DD>
  9258. <DT><b><a name="smtpd_authorized_xforward_hosts">smtpd_authorized_xforward_hosts</a>
  9259. (default: empty)</b></DT><DD>
  9260. <p>
  9261. What remote SMTP clients are allowed to use the XFORWARD feature. This
  9262. command forwards information that is used to improve logging after
  9263. SMTP-based content filters. See the <a href="XFORWARD_README.html">XFORWARD_README</a> document for
  9264. details.
  9265. </p>
  9266. <p>
  9267. This feature is available in Postfix 2.1 and later.
  9268. </p>
  9269. <p>
  9270. By default, no clients are allowed to specify XFORWARD.
  9271. </p>
  9272. <p>
  9273. Specify a list of network/netmask patterns, separated by commas
  9274. and/or whitespace. The mask specifies the number of bits in the
  9275. network part of a host address. You can also specify hostnames or
  9276. .domain names (the initial dot causes the domain to match any name
  9277. below it), "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns. A "/file/name"
  9278. pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
  9279. is matched when a table entry matches a lookup string (the lookup
  9280. result is ignored). Continue long lines by starting the next line
  9281. with whitespace. Specify "!pattern" to exclude an address or network
  9282. block from the list. The form "!/file/name" is supported only in
  9283. Postfix version 2.4 and later. </p>
  9284. <p> Note: IP version 6 address information must be specified inside
  9285. <tt>[]</tt> in the <a href="postconf.5.html#smtpd_authorized_xforward_hosts">smtpd_authorized_xforward_hosts</a> value, and in
  9286. files specified with "/file/name". IP version 6 addresses contain
  9287. the ":" character, and would otherwise be confused with a "<a href="DATABASE_README.html">type:table</a>"
  9288. pattern. </p>
  9289. </DD>
  9290. <DT><b><a name="smtpd_banner">smtpd_banner</a>
  9291. (default: $<a href="postconf.5.html#myhostname">myhostname</a> ESMTP $<a href="postconf.5.html#mail_name">mail_name</a>)</b></DT><DD>
  9292. <p>
  9293. The text that follows the 220 status code in the SMTP greeting
  9294. banner. Some people like to see the mail version advertised. By
  9295. default, Postfix shows no version.
  9296. </p>
  9297. <p>
  9298. You MUST specify $<a href="postconf.5.html#myhostname">myhostname</a> at the start of the text. This is
  9299. required by the SMTP protocol.
  9300. </p>
  9301. <p>
  9302. Example:
  9303. </p>
  9304. <pre>
  9305. <a href="postconf.5.html#smtpd_banner">smtpd_banner</a> = $<a href="postconf.5.html#myhostname">myhostname</a> ESMTP $<a href="postconf.5.html#mail_name">mail_name</a> ($<a href="postconf.5.html#mail_version">mail_version</a>)
  9306. </pre>
  9307. </DD>
  9308. <DT><b><a name="smtpd_client_auth_rate_limit">smtpd_client_auth_rate_limit</a>
  9309. (default: 0)</b></DT><DD>
  9310. <p>
  9311. The maximal number of AUTH commands that any client is allowed to
  9312. send to this service per time unit, regardless of whether or not
  9313. Postfix actually accepts those commands. The time unit is specified
  9314. with the <a href="postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit</a> configuration parameter.
  9315. </p>
  9316. <p>
  9317. By default, there is no limit on the number AUTH commands that a
  9318. client may send.
  9319. </p>
  9320. <p>
  9321. To disable this feature, specify a limit of 0.
  9322. </p>
  9323. <p>
  9324. WARNING: The purpose of this feature is to limit abuse. It must
  9325. not be used to regulate legitimate mail traffic.
  9326. </p>
  9327. <p>
  9328. This feature is available in Postfix 3.1 and later.
  9329. </p>
  9330. </DD>
  9331. <DT><b><a name="smtpd_client_connection_count_limit">smtpd_client_connection_count_limit</a>
  9332. (default: 50)</b></DT><DD>
  9333. <p>
  9334. How many simultaneous connections any client is allowed to
  9335. make to this service. By default, the limit is set to half
  9336. the default process limit value.
  9337. </p>
  9338. <p>
  9339. To disable this feature, specify a limit of 0.
  9340. </p>
  9341. <p>
  9342. WARNING: The purpose of this feature is to limit abuse. It must
  9343. not be used to regulate legitimate mail traffic.
  9344. </p>
  9345. <p>
  9346. This feature is available in Postfix 2.2 and later.
  9347. </p>
  9348. </DD>
  9349. <DT><b><a name="smtpd_client_connection_rate_limit">smtpd_client_connection_rate_limit</a>
  9350. (default: 0)</b></DT><DD>
  9351. <p>
  9352. The maximal number of connection attempts any client is allowed to
  9353. make to this service per time unit. The time unit is specified
  9354. with the <a href="postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit</a> configuration parameter.
  9355. </p>
  9356. <p>
  9357. By default, a client can make as many connections per time unit as
  9358. Postfix can accept.
  9359. </p>
  9360. <p>
  9361. To disable this feature, specify a limit of 0.
  9362. </p>
  9363. <p>
  9364. WARNING: The purpose of this feature is to limit abuse. It must
  9365. not be used to regulate legitimate mail traffic.
  9366. </p>
  9367. <p>
  9368. This feature is available in Postfix 2.2 and later.
  9369. </p>
  9370. <p>
  9371. Example:
  9372. </p>
  9373. <pre>
  9374. <a href="postconf.5.html#smtpd_client_connection_rate_limit">smtpd_client_connection_rate_limit</a> = 1000
  9375. </pre>
  9376. </DD>
  9377. <DT><b><a name="smtpd_client_event_limit_exceptions">smtpd_client_event_limit_exceptions</a>
  9378. (default: $<a href="postconf.5.html#mynetworks">mynetworks</a>)</b></DT><DD>
  9379. <p>
  9380. Clients that are excluded from smtpd_client_*_count/rate_limit
  9381. restrictions. See the <a href="postconf.5.html#mynetworks">mynetworks</a> parameter
  9382. description for the parameter value syntax.
  9383. </p>
  9384. <p>
  9385. By default, clients in trusted networks are excluded. Specify a
  9386. list of network blocks, hostnames or .domain names (the initial
  9387. dot causes the domain to match any name below it).
  9388. </p>
  9389. <p> Note: IP version 6 address information must be specified inside
  9390. <tt>[]</tt> in the <a href="postconf.5.html#smtpd_client_event_limit_exceptions">smtpd_client_event_limit_exceptions</a> value, and
  9391. in files specified with "/file/name". IP version 6 addresses
  9392. contain the ":" character, and would otherwise be confused with a
  9393. "<a href="DATABASE_README.html">type:table</a>" pattern. </p>
  9394. <p> Pattern matching of domain names is controlled by the presence
  9395. or absence of "<a href="postconf.5.html#smtpd_client_event_limit_exceptions">smtpd_client_event_limit_exceptions</a>" in the
  9396. <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a> parameter value (postfix 3.0 and
  9397. later). </p>
  9398. <p>
  9399. This feature is available in Postfix 2.2 and later.
  9400. </p>
  9401. </DD>
  9402. <DT><b><a name="smtpd_client_message_rate_limit">smtpd_client_message_rate_limit</a>
  9403. (default: 0)</b></DT><DD>
  9404. <p>
  9405. The maximal number of message delivery requests that any client is
  9406. allowed to make to this service per time unit, regardless of whether
  9407. or not Postfix actually accepts those messages. The time unit is
  9408. specified with the <a href="postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit</a> configuration parameter.
  9409. </p>
  9410. <p>
  9411. By default, a client can send as many message delivery requests
  9412. per time unit as Postfix can accept.
  9413. </p>
  9414. <p>
  9415. To disable this feature, specify a limit of 0.
  9416. </p>
  9417. <p>
  9418. WARNING: The purpose of this feature is to limit abuse. It must
  9419. not be used to regulate legitimate mail traffic.
  9420. </p>
  9421. <p>
  9422. This feature is available in Postfix 2.2 and later.
  9423. </p>
  9424. <p>
  9425. Example:
  9426. </p>
  9427. <pre>
  9428. <a href="postconf.5.html#smtpd_client_message_rate_limit">smtpd_client_message_rate_limit</a> = 1000
  9429. </pre>
  9430. </DD>
  9431. <DT><b><a name="smtpd_client_new_tls_session_rate_limit">smtpd_client_new_tls_session_rate_limit</a>
  9432. (default: 0)</b></DT><DD>
  9433. <p>
  9434. The maximal number of new (i.e., uncached) TLS sessions that a
  9435. remote SMTP client is allowed to negotiate with this service per
  9436. time unit. The time unit is specified with the <a href="postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit</a>
  9437. configuration parameter.
  9438. </p>
  9439. <p>
  9440. By default, a remote SMTP client can negotiate as many new TLS
  9441. sessions per time unit as Postfix can accept.
  9442. </p>
  9443. <p>
  9444. To disable this feature, specify a limit of 0. Otherwise, specify
  9445. a limit that is at least the per-client concurrent session limit,
  9446. or else legitimate client sessions may be rejected.
  9447. </p>
  9448. <p>
  9449. WARNING: The purpose of this feature is to limit abuse. It must
  9450. not be used to regulate legitimate mail traffic.
  9451. </p>
  9452. <p>
  9453. This feature is available in Postfix 2.3 and later.
  9454. </p>
  9455. <p>
  9456. Example:
  9457. </p>
  9458. <pre>
  9459. <a href="postconf.5.html#smtpd_client_new_tls_session_rate_limit">smtpd_client_new_tls_session_rate_limit</a> = 100
  9460. </pre>
  9461. </DD>
  9462. <DT><b><a name="smtpd_client_port_logging">smtpd_client_port_logging</a>
  9463. (default: no)</b></DT><DD>
  9464. <p> Enable logging of the remote SMTP client port in addition to
  9465. the hostname and IP address. The logging format is "host[address]:port".
  9466. </p>
  9467. <p> This feature is available in Postfix 2.5 and later. </p>
  9468. </DD>
  9469. <DT><b><a name="smtpd_client_recipient_rate_limit">smtpd_client_recipient_rate_limit</a>
  9470. (default: 0)</b></DT><DD>
  9471. <p>
  9472. The maximal number of recipient addresses that any client is allowed
  9473. to send to this service per time unit, regardless of whether or not
  9474. Postfix actually accepts those recipients. The time unit is specified
  9475. with the <a href="postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit</a> configuration parameter.
  9476. </p>
  9477. <p>
  9478. By default, a client can send as many recipient addresses per time
  9479. unit as Postfix can accept.
  9480. </p>
  9481. <p>
  9482. To disable this feature, specify a limit of 0.
  9483. </p>
  9484. <p>
  9485. WARNING: The purpose of this feature is to limit abuse. It must
  9486. not be used to regulate legitimate mail traffic.
  9487. </p>
  9488. <p>
  9489. This feature is available in Postfix 2.2 and later.
  9490. </p>
  9491. <p>
  9492. Example:
  9493. </p>
  9494. <pre>
  9495. <a href="postconf.5.html#smtpd_client_recipient_rate_limit">smtpd_client_recipient_rate_limit</a> = 1000
  9496. </pre>
  9497. </DD>
  9498. <DT><b><a name="smtpd_client_restrictions">smtpd_client_restrictions</a>
  9499. (default: empty)</b></DT><DD>
  9500. <p>
  9501. Optional restrictions that the Postfix SMTP server applies in the
  9502. context of a client connection request.
  9503. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  9504. restriction lists" for a discussion of evaluation context and time.
  9505. </p>
  9506. <p>
  9507. The default is to allow all connection requests.
  9508. </p>
  9509. <p>
  9510. Specify a list of restrictions, separated by commas and/or whitespace.
  9511. Continue long lines by starting the next line with whitespace.
  9512. Restrictions are applied in the order as specified; the first
  9513. restriction that matches wins.
  9514. </p>
  9515. <p>
  9516. The following restrictions are specific to client hostname or
  9517. client network address information.
  9518. </p>
  9519. <dl>
  9520. <dt><b><a name="check_ccert_access">check_ccert_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9521. <dd> Use the remote SMTP client certificate fingerprint or the public key
  9522. fingerprint (Postfix 2.9 and later) as lookup key for the specified
  9523. <a href="access.5.html">access(5)</a> database; with Postfix version 2.2, also require that the
  9524. remote SMTP client certificate is verified successfully.
  9525. The fingerprint digest algorithm is configurable via the
  9526. <a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> parameter (hard-coded as md5 prior to
  9527. Postfix version 2.5). This feature is available with Postfix version
  9528. 2.2 and later. </dd>
  9529. <dt><b><a name="check_client_access">check_client_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9530. <dd>Search the specified access database for the client hostname,
  9531. parent domains, client IP address, or networks obtained by stripping
  9532. least significant octets. See the <a href="access.5.html">access(5)</a> manual page for details. </dd>
  9533. <dt><b><a name="check_client_a_access">check_client_a_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9534. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the IP addresses for the
  9535. client hostname, and execute the corresponding action. Note: a result
  9536. of "OK" is not allowed for safety reasons. Instead, use DUNNO in order
  9537. to exclude specific hosts from blacklists. This feature is available
  9538. in Postfix 3.0 and later. </dd>
  9539. <dt><b><a name="check_client_mx_access">check_client_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9540. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for the
  9541. client hostname, and execute the corresponding action. Note: a result
  9542. of "OK" is not allowed for safety reasons. Instead, use DUNNO in order
  9543. to exclude specific hosts from blacklists. This feature is available
  9544. in Postfix 2.7 and later. </dd>
  9545. <dt><b><a name="check_client_ns_access">check_client_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9546. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers for
  9547. the client hostname, and execute the corresponding action. Note: a
  9548. result of "OK" is not allowed for safety reasons. Instead, use DUNNO
  9549. in order to exclude specific hosts from blacklists. This feature is
  9550. available in Postfix 2.7 and later. </dd>
  9551. <dt><b><a name="check_reverse_client_hostname_access">check_reverse_client_hostname_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9552. <dd>Search the specified access database for the unverified reverse
  9553. client hostname, parent domains, client IP address, or networks
  9554. obtained by stripping least significant octets. See the <a href="access.5.html">access(5)</a>
  9555. manual page for details. Note: a result of "OK" is not allowed for
  9556. safety reasons. Instead, use DUNNO in order to exclude specific
  9557. hosts from blacklists. This feature is available in Postfix 2.6
  9558. and later.</dd>
  9559. <dt><b><a name="check_reverse_client_hostname_a_access">check_reverse_client_hostname_a_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9560. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the IP addresses for the
  9561. unverified reverse client hostname, and execute the corresponding
  9562. action. Note: a result of "OK" is not allowed for safety reasons.
  9563. Instead, use DUNNO in order to exclude specific hosts from blacklists.
  9564. This feature is available in Postfix 3.0 and later. </dd>
  9565. <dt><b><a name="check_reverse_client_hostname_mx_access">check_reverse_client_hostname_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9566. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for the
  9567. unverified reverse client hostname, and execute the corresponding
  9568. action. Note: a result of "OK" is not allowed for safety reasons.
  9569. Instead, use DUNNO in order to exclude specific hosts from blacklists.
  9570. This feature is available in Postfix 2.7 and later. </dd>
  9571. <dt><b><a name="check_reverse_client_hostname_ns_access">check_reverse_client_hostname_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9572. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers for
  9573. the unverified reverse client hostname, and execute the corresponding
  9574. action. Note: a result of "OK" is not allowed for safety reasons.
  9575. Instead, use DUNNO in order to exclude specific hosts from blacklists.
  9576. This feature is available in Postfix 2.7 and later. </dd>
  9577. <dt><b><a name="check_sasl_access">check_sasl_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  9578. <dd> Use the remote SMTP client SASL user name as lookup key for
  9579. the specified <a href="access.5.html">access(5)</a> database. The lookup key has the form
  9580. "username@domainname" when the <a href="postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain</a> parameter
  9581. value is non-empty. Unlike the <a href="postconf.5.html#check_client_access">check_client_access</a> feature,
  9582. <a href="postconf.5.html#check_sasl_access">check_sasl_access</a> does not perform matches of parent domains or IP
  9583. subnet ranges. This feature is available with Postfix version 2.11
  9584. and later. </dd>
  9585. <dt><b><a name="permit_inet_interfaces">permit_inet_interfaces</a></b></dt>
  9586. <dd>Permit the request when the client IP address matches
  9587. $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>. </dd>
  9588. <dt><b><a name="permit_mynetworks">permit_mynetworks</a></b></dt>
  9589. <dd>Permit the request when the client IP address matches any
  9590. network or network address listed in $<a href="postconf.5.html#mynetworks">mynetworks</a>. </dd>
  9591. <dt><b><a name="permit_sasl_authenticated">permit_sasl_authenticated</a></b></dt>
  9592. <dd> Permit the request when the client is successfully
  9593. authenticated via the <a href="http://tools.ietf.org/html/rfc4954">RFC 4954</a> (AUTH) protocol. </dd>
  9594. <dt><b><a name="permit_tls_all_clientcerts">permit_tls_all_clientcerts</a></b></dt>
  9595. <dd> Permit the request when the remote SMTP client certificate is
  9596. verified successfully. This option must be used only if a special
  9597. CA issues the certificates and only this CA is listed as trusted
  9598. CA. Otherwise, clients with a third-party certificate would also
  9599. be allowed to relay. Specify "<a href="postconf.5.html#tls_append_default_CA">tls_append_default_CA</a> = no" when the
  9600. trusted CA is specified with <a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> or <a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a>,
  9601. to prevent Postfix from appending the system-supplied default CAs.
  9602. This feature is available with Postfix version 2.2.</dd>
  9603. <dt><b><a name="permit_tls_clientcerts">permit_tls_clientcerts</a></b></dt>
  9604. <dd>Permit the request when the remote SMTP client certificate
  9605. fingerprint or public key fingerprint (Postfix 2.9 and later) is
  9606. listed in $<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a>.
  9607. The fingerprint digest algorithm is configurable via the
  9608. <a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> parameter (hard-coded as md5 prior to
  9609. Postfix version 2.5). This feature is available with Postfix version
  9610. 2.2. </dd>
  9611. <dt><b><a name="reject_rbl_client">reject_rbl_client <i>rbl_domain=d.d.d.d</i></a></b></dt>
  9612. <dd>Reject the request when the reversed client network address is
  9613. listed with the A record "<i>d.d.d.d</i>" under <i>rbl_domain</i>
  9614. (Postfix version 2.1 and later only). Each "<i>d</i>" is a number,
  9615. or a pattern inside "[]" that contains one or more ";"-separated
  9616. numbers or number..number ranges (Postfix version 2.8 and later).
  9617. If no "<i>=d.d.d.d</i>" is specified, reject the request when the
  9618. reversed client network address is listed with any A record under
  9619. <i>rbl_domain</i>. <br>
  9620. The <a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a> parameter specifies the response code for
  9621. rejected requests (default: 554), the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> parameter
  9622. specifies the default server reply, and the <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> parameter
  9623. specifies tables with server replies indexed by <i>rbl_domain</i>.
  9624. This feature is available in Postfix 2.0 and later. </dd>
  9625. <dt><b><a name="permit_dnswl_client">permit_dnswl_client <i>dnswl_domain=d.d.d.d</i></a></b></dt>
  9626. <dd>Accept the request when the reversed client network address is
  9627. listed with the A record "<i>d.d.d.d</i>" under <i>dnswl_domain</i>.
  9628. Each "<i>d</i>" is a number, or a pattern inside "[]" that contains
  9629. one or more ";"-separated numbers or number..number ranges.
  9630. If no "<i>=d.d.d.d</i>" is specified, accept the request when the
  9631. reversed client network address is listed with any A record under
  9632. <i>dnswl_domain</i>. <br> For safety, <a href="postconf.5.html#permit_dnswl_client">permit_dnswl_client</a> is silently
  9633. ignored when it would override <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>. The
  9634. result is DEFER_IF_REJECT when whitelist lookup fails. This feature
  9635. is available in Postfix 2.8 and later. </dd>
  9636. <dt><b><a name="reject_rhsbl_client">reject_rhsbl_client <i>rbl_domain=d.d.d.d</i></a></b></dt>
  9637. <dd>Reject the request when the client hostname is listed with the
  9638. A record "<i>d.d.d.d</i>" under <i>rbl_domain</i> (Postfix version
  9639. 2.1 and later only). Each "<i>d</i>" is a number, or a pattern
  9640. inside "[]" that contains one or more ";"-separated numbers or
  9641. number..number ranges (Postfix version 2.8 and later). If no
  9642. "<i>=d.d.d.d</i>" is specified, reject the request when the client
  9643. hostname is listed with
  9644. any A record under <i>rbl_domain</i>. See the <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a>
  9645. description above for additional RBL related configuration parameters.
  9646. This feature is available in Postfix 2.0 and later; with Postfix
  9647. version 2.8 and later, <a href="postconf.5.html#reject_rhsbl_reverse_client">reject_rhsbl_reverse_client</a> will usually
  9648. produce better results. </dd>
  9649. <dt><b><a name="permit_rhswl_client">permit_rhswl_client <i>rhswl_domain=d.d.d.d</i></a></b></dt>
  9650. <dd>Accept the request when the client hostname is listed with the
  9651. A record "<i>d.d.d.d</i>" under <i>rhswl_domain</i>. Each "<i>d</i>"
  9652. is a number, or a pattern inside "[]" that contains one or more
  9653. ";"-separated numbers or number..number ranges. If no
  9654. "<i>=d.d.d.d</i>" is specified, accept the request when the client
  9655. hostname is listed with any A record under <i>rhswl_domain</i>.
  9656. <br> Caution: client name whitelisting is fragile, since the client
  9657. name lookup can fail due to temporary outages. Client name
  9658. whitelisting should be used only to reduce false positives in e.g.
  9659. DNS-based blocklists, and not for making access rule exceptions.
  9660. <br> For safety, <a href="postconf.5.html#permit_rhswl_client">permit_rhswl_client</a> is silently ignored when it
  9661. would override <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>. The result is DEFER_IF_REJECT
  9662. when whitelist lookup fails. This feature is available in Postfix
  9663. 2.8 and later. </dd>
  9664. <dt><b><a name="reject_rhsbl_reverse_client">reject_rhsbl_reverse_client <i>rbl_domain=d.d.d.d</i></a></b></dt>
  9665. <dd>Reject the request when the unverified reverse client hostname
  9666. is listed with the A record "<i>d.d.d.d</i>" under <i>rbl_domain</i>.
  9667. Each "<i>d</i>" is a number, or a pattern inside "[]" that contains
  9668. one or more ";"-separated numbers or number..number ranges.
  9669. If no "<i>=d.d.d.d</i>" is specified, reject the request when the
  9670. unverified reverse client hostname is listed with any A record under
  9671. <i>rbl_domain</i>. See the <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> description above for
  9672. additional RBL related configuration parameters. This feature is
  9673. available in Postfix 2.8 and later. </dd>
  9674. <dt><b><a name="reject_unknown_client_hostname">reject_unknown_client_hostname</a></b> (with Postfix &lt; 2.3: reject_unknown_client)</dt>
  9675. <dd>Reject the request when 1) the client IP address-&gt;name mapping
  9676. fails, 2) the name-&gt;address mapping fails, or 3) the name-&gt;address
  9677. mapping does not match the client IP address. <br> This is a
  9678. stronger restriction than the <a href="postconf.5.html#reject_unknown_reverse_client_hostname">reject_unknown_reverse_client_hostname</a>
  9679. feature, which triggers only under condition 1) above. <br> The
  9680. <a href="postconf.5.html#unknown_client_reject_code">unknown_client_reject_code</a> parameter specifies the response code
  9681. for rejected requests (default: 450). The reply is always 450 in
  9682. case the address-&gt;name or name-&gt;address lookup failed due to
  9683. a temporary problem. </dd>
  9684. <dt><b><a name="reject_unknown_reverse_client_hostname">reject_unknown_reverse_client_hostname</a></b></dt>
  9685. <dd>Reject the request when the client IP address has no address-&gt;name
  9686. mapping. <br> This is a weaker restriction than the
  9687. <a href="postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname</a> feature, which requires not only
  9688. that the address-&gt;name and name-&gt;address mappings exist, but
  9689. also that the two mappings reproduce the client IP address. <br>
  9690. The <a href="postconf.5.html#unknown_client_reject_code">unknown_client_reject_code</a> parameter specifies the response
  9691. code for rejected requests (default: 450). The reply is always 450
  9692. in case the address-&gt;name lookup failed due to a temporary
  9693. problem. <br> This feature is available in Postfix 2.3 and
  9694. later. </dd>
  9695. </dl>
  9696. <p>
  9697. In addition, you can use any of the following <a name="generic">
  9698. generic</a> restrictions. These restrictions are applicable in
  9699. any SMTP command context.
  9700. </p>
  9701. <dl>
  9702. <dt><b><a name="check_policy_service">check_policy_service <i>servername</i></a></b></dt>
  9703. <dd>Query the specified policy server. See the <a href="SMTPD_POLICY_README.html">SMTPD_POLICY_README</a>
  9704. document for details. This feature is available in Postfix 2.1
  9705. and later. </dd>
  9706. <dt><b><a name="defer">defer</a></b></dt>
  9707. <dd>Defer the request. The client is told to try again later. This
  9708. restriction is useful at the end of a restriction list, to make
  9709. the default policy explicit. <br> The <a href="postconf.5.html#defer_code">defer_code</a> parameter specifies
  9710. the SMTP server reply code (default: 450).</dd>
  9711. <dt><b><a name="defer_if_permit">defer_if_permit</a></b></dt>
  9712. <dd>Defer the request if some later restriction would result in an
  9713. explicit or implicit PERMIT action. This is useful when a blacklisting
  9714. feature fails due to a temporary problem. This feature is available
  9715. in Postfix version 2.1 and later. </dd>
  9716. <dt><b><a name="defer_if_reject">defer_if_reject</a></b></dt>
  9717. <dd>Defer the request if some later restriction would result in a
  9718. REJECT action. This is useful when a whitelisting feature fails
  9719. due to a temporary problem. This feature is available in Postfix
  9720. version 2.1 and later. </dd>
  9721. <dt><b><a name="permit">permit</a></b></dt>
  9722. <dd>Permit the request. This restriction is useful at the end of
  9723. a restriction list, to make the default policy explicit.</dd>
  9724. <dt><b><a name="reject_multi_recipient_bounce">reject_multi_recipient_bounce</a></b></dt>
  9725. <dd>Reject the request when the envelope sender is the null address,
  9726. and the message has multiple envelope recipients. This usage has
  9727. rare but legitimate applications: under certain conditions,
  9728. multi-recipient mail that was posted with the DSN option NOTIFY=NEVER
  9729. may be forwarded with the null sender address.
  9730. <br> Note: this restriction can only work reliably
  9731. when used in <a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> or
  9732. <a href="postconf.5.html#smtpd_end_of_data_restrictions">smtpd_end_of_data_restrictions</a>, because the total number of
  9733. recipients is not known at an earlier stage of the SMTP conversation.
  9734. Use at the RCPT stage will only reject the second etc. recipient.
  9735. <br>
  9736. The <a href="postconf.5.html#multi_recipient_bounce_reject_code">multi_recipient_bounce_reject_code</a> parameter specifies the
  9737. response code for rejected requests (default: 550). This feature
  9738. is available in Postfix 2.1 and later. </dd>
  9739. <dt><b><a name="reject_plaintext_session">reject_plaintext_session</a></b></dt>
  9740. <dd>Reject the request when the connection is not encrypted. This
  9741. restriction should not be used before the client has had a chance
  9742. to negotiate encryption with the AUTH or STARTTLS commands.
  9743. <br>
  9744. The <a href="postconf.5.html#plaintext_reject_code">plaintext_reject_code</a> parameter specifies the response
  9745. code for rejected requests (default: 450). This feature is available
  9746. in Postfix 2.3 and later. </dd>
  9747. <dt><b><a name="reject_unauth_pipelining">reject_unauth_pipelining</a></b></dt>
  9748. <dd>Reject the request when the client sends SMTP commands ahead
  9749. of time where it is not allowed, or when the client sends SMTP
  9750. commands ahead of time without knowing that Postfix actually supports
  9751. ESMTP command pipelining. This stops mail from bulk mail software
  9752. that improperly uses ESMTP command pipelining in order to speed up
  9753. deliveries.
  9754. <br> With Postfix 2.6 and later, the SMTP server sets a per-session
  9755. flag whenever it detects illegal pipelining, including pipelined
  9756. HELO or EHLO commands. The <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a> feature simply
  9757. tests whether the flag was set at any point in time during the
  9758. session.
  9759. <br> With older Postfix versions, <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a> checks
  9760. the current status of the input read queue, and its usage is not
  9761. recommended in contexts other than <a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a>. </dd>
  9762. <dt><b><a name="reject">reject</a></b></dt>
  9763. <dd>Reject the request. This restriction is useful at the end of
  9764. a restriction list, to make the default policy explicit. The
  9765. <a href="postconf.5.html#reject_code">reject_code</a> configuration parameter specifies the response code for
  9766. rejected requests (default: 554).</dd>
  9767. <dt><b><a name="sleep">sleep <i>seconds</i></a></b></dt>
  9768. <dd>Pause for the specified number of seconds and proceed with
  9769. the next restriction in the list, if any. This may stop zombie
  9770. mail when used as:
  9771. <pre>
  9772. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  9773. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> =
  9774. sleep 1, <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a>
  9775. <a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = no
  9776. </pre>
  9777. This feature is available in Postfix 2.3. </dd>
  9778. <dt><b><a name="warn_if_reject">warn_if_reject</a></b></dt>
  9779. <dd> A safety net for testing. When "<a href="postconf.5.html#warn_if_reject">warn_if_reject</a>" is placed
  9780. before a reject-type restriction, access table query, or
  9781. <a href="postconf.5.html#check_policy_service">check_policy_service</a> query, this logs a "reject_warning" message
  9782. instead of rejecting a request (when a reject-type restriction fails
  9783. due to a temporary error, this logs a "reject_warning" message for
  9784. any implicit "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>" actions that would normally prevent
  9785. mail from being accepted by some later access restriction). This
  9786. feature has no effect on <a href="postconf.5.html#defer_if_reject">defer_if_reject</a> restrictions. </dd>
  9787. </dl>
  9788. <p>
  9789. Other restrictions that are valid in this context:
  9790. </p>
  9791. <ul>
  9792. <li> SMTP command specific restrictions that are described under
  9793. the <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>, <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> or
  9794. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> parameters. When helo, sender or
  9795. recipient restrictions are listed under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>,
  9796. they have effect only with "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes", so that
  9797. $<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> is evaluated at the time of the RCPT TO
  9798. command.
  9799. </ul>
  9800. <p>
  9801. Example:
  9802. </p>
  9803. <pre>
  9804. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname</a>
  9805. </pre>
  9806. </DD>
  9807. <DT><b><a name="smtpd_command_filter">smtpd_command_filter</a>
  9808. (default: empty)</b></DT><DD>
  9809. <p> A mechanism to transform commands from remote SMTP clients.
  9810. This is a last-resort tool to work around client commands that break
  9811. interoperability with the Postfix SMTP server. Other uses involve
  9812. fault injection to test Postfix's handling of invalid commands.
  9813. </p>
  9814. <p> Specify the name of a "<a href="DATABASE_README.html">type:table</a>" lookup table. The search
  9815. string is the SMTP command as received from the remote SMTP client,
  9816. except that initial whitespace and the trailing &lt;CR&gt;&lt;LF&gt;
  9817. are removed. The result value is executed by the Postfix SMTP
  9818. server. </p>
  9819. <p> There is no need to use <a href="postconf.5.html#smtpd_command_filter">smtpd_command_filter</a> for the following
  9820. cases: </p>
  9821. <ul>
  9822. <li> <p> Use "<a href="postconf.5.html#resolve_numeric_domain">resolve_numeric_domain</a> = yes" to accept
  9823. "<i>user@ipaddress</i>". </p>
  9824. <li> <p> Postfix already accepts the correct form
  9825. "<i>user@[ipaddress]</i>". Use <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> or <a href="postconf.5.html#canonical_maps">canonical_maps</a>
  9826. to translate these into domain names if necessary. </p>
  9827. <li> <p> Use "<a href="postconf.5.html#strict_rfc821_envelopes">strict_rfc821_envelopes</a> = no" to accept "RCPT TO:&lt;<i>User
  9828. Name &lt;user@example.com&gt;&gt;</i>". Postfix will ignore the "<i>User
  9829. Name</i>" part and deliver to the <i>&lt;user@example.com&gt;</i> address.
  9830. </p>
  9831. </ul>
  9832. <p> Examples of problems that can be solved with the <a href="postconf.5.html#smtpd_command_filter">smtpd_command_filter</a>
  9833. feature: </p>
  9834. <pre>
  9835. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  9836. <a href="postconf.5.html#smtpd_command_filter">smtpd_command_filter</a> = <a href="pcre_table.5.html">pcre</a>:/etc/postfix/command_filter
  9837. </pre>
  9838. <pre>
  9839. /etc/postfix/command_filter:
  9840. # Work around clients that send malformed HELO commands.
  9841. /^HELO\s*$/ HELO domain.invalid
  9842. </pre>
  9843. <pre>
  9844. # Work around clients that send empty lines.
  9845. /^\s*$/ NOOP
  9846. </pre>
  9847. <pre>
  9848. # Work around clients that send RCPT TO:&lt;'user@domain'&gt;.
  9849. # WARNING: do not lose the parameters that follow the address.
  9850. /^(RCPT\s+TO:\s*&lt;)'([^[:space:]]+)'(&gt;.*)/ $1$2$3
  9851. </pre>
  9852. <pre>
  9853. # Append XVERP to MAIL FROM commands to request VERP-style delivery.
  9854. # See <a href="VERP_README.html">VERP_README</a> for more information on how to use Postfix VERP.
  9855. /^(MAIL FROM:\s*&lt;listname@example\.com&gt;.*)/ $1 XVERP
  9856. </pre>
  9857. <pre>
  9858. # Bounce-never mail sink. Use <a href="postconf.5.html#notify_classes">notify_classes</a>=bounce,resource,software
  9859. # to send bounced mail to the postmaster (with message body removed).
  9860. /^(RCPT\s+TO:\s*&lt;.*&gt;.*)\s+NOTIFY=\S+(.*)/ $1 NOTIFY=NEVER$2
  9861. /^(RCPT\s+TO:.*)/ $1 NOTIFY=NEVER
  9862. </pre>
  9863. <p> This feature is available in Postfix 2.7. </p>
  9864. </DD>
  9865. <DT><b><a name="smtpd_data_restrictions">smtpd_data_restrictions</a>
  9866. (default: empty)</b></DT><DD>
  9867. <p>
  9868. Optional access restrictions that the Postfix SMTP server applies
  9869. in the context of the SMTP DATA command.
  9870. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  9871. restriction lists" for a discussion of evaluation context and time.
  9872. </p>
  9873. <p>
  9874. This feature is available in Postfix 2.0 and later.
  9875. </p>
  9876. <p>
  9877. Specify a list of restrictions, separated by commas and/or whitespace.
  9878. Continue long lines by starting the next line with whitespace.
  9879. Restrictions are applied in the order as specified; the first
  9880. restriction that matches wins.
  9881. </p>
  9882. <p>
  9883. The following restrictions are valid in this context:
  9884. </p>
  9885. <ul>
  9886. <li><a href="#generic">Generic</a> restrictions that can be used
  9887. in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.
  9888. <li>SMTP command specific restrictions described under
  9889. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>, <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>,
  9890. <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> or <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>.
  9891. <li>However, no recipient information is available in the case of
  9892. multi-recipient mail. Acting on only one recipient would be misleading,
  9893. because any decision will affect all recipients equally. Acting on
  9894. all recipients would require a possibly very large amount of memory,
  9895. and would also be misleading for the reasons mentioned before.
  9896. </ul>
  9897. <p>
  9898. Examples:
  9899. </p>
  9900. <pre>
  9901. <a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> = <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a>
  9902. <a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> = <a href="postconf.5.html#reject_multi_recipient_bounce">reject_multi_recipient_bounce</a>
  9903. </pre>
  9904. </DD>
  9905. <DT><b><a name="smtpd_delay_open_until_valid_rcpt">smtpd_delay_open_until_valid_rcpt</a>
  9906. (default: yes)</b></DT><DD>
  9907. <p> Postpone the start of an SMTP mail transaction until a valid
  9908. RCPT TO command is received. Specify "no" to create a mail transaction
  9909. as soon as the Postfix SMTP server receives a valid MAIL FROM
  9910. command. </p>
  9911. <p> With sites that reject lots of mail, the default setting reduces
  9912. the use of
  9913. disk, CPU and memory resources. The downside is that rejected
  9914. recipients are logged with NOQUEUE instead of a mail transaction
  9915. ID. This complicates the logfile analysis of multi-recipient mail.
  9916. </p>
  9917. <p> This feature is available in Postfix 2.3 and later. </p>
  9918. </DD>
  9919. <DT><b><a name="smtpd_delay_reject">smtpd_delay_reject</a>
  9920. (default: yes)</b></DT><DD>
  9921. <p>
  9922. Wait until the RCPT TO command before evaluating
  9923. $<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>, $<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> and
  9924. $<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a>, or wait until the ETRN command before
  9925. evaluating $<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> and $<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>.
  9926. </p>
  9927. <p>
  9928. This feature is turned on by default because some clients apparently
  9929. mis-behave when the Postfix SMTP server rejects commands before
  9930. RCPT TO.
  9931. </p>
  9932. <p>
  9933. The default setting has one major benefit: it allows Postfix to log
  9934. recipient address information when rejecting a client name/address
  9935. or sender address, so that it is possible to find out whose mail
  9936. is being rejected.
  9937. </p>
  9938. </DD>
  9939. <DT><b><a name="smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps</a>
  9940. (default: empty)</b></DT><DD>
  9941. <p> Lookup tables, indexed by the remote SMTP client address, with
  9942. case insensitive lists of EHLO keywords (pipelining, starttls, auth,
  9943. etc.) that the Postfix SMTP server will not send in the EHLO response
  9944. to a
  9945. remote SMTP client. See <a href="postconf.5.html#smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords</a> for details.
  9946. The tables are not searched by hostname for robustness reasons. </p>
  9947. <p>
  9948. Specify zero or more "type:name" lookup tables, separated by
  9949. whitespace or comma. Tables will be searched in the specified order
  9950. until a match is found.
  9951. </p>
  9952. <p> This feature is available in Postfix 2.2 and later. </p>
  9953. </DD>
  9954. <DT><b><a name="smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords</a>
  9955. (default: empty)</b></DT><DD>
  9956. <p> A case insensitive list of EHLO keywords (pipelining, starttls,
  9957. auth, etc.) that the Postfix SMTP server will not send in the EHLO
  9958. response
  9959. to a remote SMTP client. </p>
  9960. <p> This feature is available in Postfix 2.2 and later. </p>
  9961. <p> Notes: </p>
  9962. <ul>
  9963. <li> <p> Specify the <b>silent-discard</b> pseudo keyword to prevent
  9964. this action from being logged. </p>
  9965. <li> <p> Use the <a href="postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps</a> feature
  9966. to discard EHLO keywords selectively. </p>
  9967. </ul>
  9968. </DD>
  9969. <DT><b><a name="smtpd_dns_reply_filter">smtpd_dns_reply_filter</a>
  9970. (default: empty)</b></DT><DD>
  9971. <p> Optional filter for Postfix SMTP server DNS lookup results.
  9972. See <a href="postconf.5.html#smtp_dns_reply_filter">smtp_dns_reply_filter</a> for details including an example.
  9973. </p>
  9974. <p> This feature is available in Postfix 3.0 and later. </p>
  9975. </DD>
  9976. <DT><b><a name="smtpd_end_of_data_restrictions">smtpd_end_of_data_restrictions</a>
  9977. (default: empty)</b></DT><DD>
  9978. <p> Optional access restrictions that the Postfix SMTP server
  9979. applies in the context of the SMTP END-OF-DATA command.
  9980. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  9981. restriction lists" for a discussion of evaluation context and time.
  9982. </p>
  9983. <p> This feature is available in Postfix 2.2 and later. </p>
  9984. <p> See <a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> for details and limitations. </p>
  9985. </DD>
  9986. <DT><b><a name="smtpd_enforce_tls">smtpd_enforce_tls</a>
  9987. (default: no)</b></DT><DD>
  9988. <p> Mandatory TLS: announce STARTTLS support to remote SMTP clients,
  9989. and require that clients use TLS encryption. According to <a href="http://tools.ietf.org/html/rfc2487">RFC 2487</a>
  9990. this MUST NOT be applied in case of a publicly-referenced SMTP
  9991. server. This option is therefore off by default. </p>
  9992. <p> Note 1: "<a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a> = yes" implies "<a href="postconf.5.html#smtpd_tls_auth_only">smtpd_tls_auth_only</a> = yes". </p>
  9993. <p> Note 2: when invoked via "<b>sendmail -bs</b>", Postfix will never offer
  9994. STARTTLS due to insufficient privileges to access the server private
  9995. key. This is intended behavior. </p>
  9996. <p> This feature is available in Postfix 2.2 and later. With
  9997. Postfix 2.3 and later use <a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a> instead. </p>
  9998. </DD>
  9999. <DT><b><a name="smtpd_error_sleep_time">smtpd_error_sleep_time</a>
  10000. (default: 1s)</b></DT><DD>
  10001. <p>With Postfix version 2.1 and later: the SMTP server response delay after
  10002. a client has made more than $<a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a> errors, and
  10003. fewer than $<a href="postconf.5.html#smtpd_hard_error_limit">smtpd_hard_error_limit</a> errors, without delivering mail.
  10004. </p>
  10005. <p>With Postfix version 2.0 and earlier: the SMTP server delay before
  10006. sending a reject (4xx or 5xx) response, when the client has made
  10007. fewer than $<a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a> errors without delivering
  10008. mail. </p>
  10009. </DD>
  10010. <DT><b><a name="smtpd_etrn_restrictions">smtpd_etrn_restrictions</a>
  10011. (default: empty)</b></DT><DD>
  10012. <p>
  10013. Optional restrictions that the Postfix SMTP server applies in the
  10014. context of a client ETRN command.
  10015. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  10016. restriction lists" for a discussion of evaluation context and time.
  10017. </p>
  10018. <p>
  10019. The Postfix ETRN implementation accepts only destinations that are
  10020. eligible for the Postfix "fast flush" service. See the <a href="ETRN_README.html">ETRN_README</a>
  10021. file for details.
  10022. </p>
  10023. <p>
  10024. Specify a list of restrictions, separated by commas and/or whitespace.
  10025. Continue long lines by starting the next line with whitespace.
  10026. Restrictions are applied in the order as specified; the first
  10027. restriction that matches wins.
  10028. </p>
  10029. <p>
  10030. The following restrictions are specific to the domain name information
  10031. received with the ETRN command.
  10032. </p>
  10033. <dl>
  10034. <dt><b><a name="check_etrn_access">check_etrn_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10035. <dd>Search the specified access database for the ETRN domain name
  10036. or its parent domains. See the <a href="access.5.html">access(5)</a> manual page for details.
  10037. </dd>
  10038. </dl>
  10039. <p>
  10040. Other restrictions that are valid in this context:
  10041. </p>
  10042. <ul>
  10043. <li><a href="#generic">Generic</a> restrictions that can be used
  10044. in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.
  10045. <li>SMTP command specific restrictions described under
  10046. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> and <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>.
  10047. </ul>
  10048. <p>
  10049. Example:
  10050. </p>
  10051. <pre>
  10052. <a href="postconf.5.html#smtpd_etrn_restrictions">smtpd_etrn_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, reject
  10053. </pre>
  10054. </DD>
  10055. <DT><b><a name="smtpd_expansion_filter">smtpd_expansion_filter</a>
  10056. (default: see "postconf -d" output)</b></DT><DD>
  10057. <p>
  10058. What characters are allowed in $name expansions of RBL reply
  10059. templates. Characters not in the allowed set are replaced by "_".
  10060. Use C like escapes to specify special characters such as whitespace.
  10061. </p>
  10062. <p>
  10063. This parameter is not subjected to $parameter expansion.
  10064. </p>
  10065. <p>
  10066. This feature is available in Postfix 2.0 and later.
  10067. </p>
  10068. </DD>
  10069. <DT><b><a name="smtpd_forbidden_commands">smtpd_forbidden_commands</a>
  10070. (default: CONNECT, GET, POST)</b></DT><DD>
  10071. <p>
  10072. List of commands that cause the Postfix SMTP server to immediately
  10073. terminate the session with a 221 code. This can be used to disconnect
  10074. clients that obviously attempt to abuse the system. In addition to the
  10075. commands listed in this parameter, commands that follow the "Label:"
  10076. format of message headers will also cause a disconnect.
  10077. </p>
  10078. <p>
  10079. This feature is available in Postfix 2.2 and later.
  10080. </p>
  10081. </DD>
  10082. <DT><b><a name="smtpd_hard_error_limit">smtpd_hard_error_limit</a>
  10083. (default: normal: 20, overload: 1)</b></DT><DD>
  10084. <p>
  10085. The maximal number of errors a remote SMTP client is allowed to
  10086. make without delivering mail. The Postfix SMTP server disconnects
  10087. when the limit is exceeded. Normally the default limit is 20, but
  10088. it changes under overload to just 1. With Postfix 2.5 and earlier,
  10089. the SMTP server always allows up to 20 errors by default.
  10090. </p>
  10091. </DD>
  10092. <DT><b><a name="smtpd_helo_required">smtpd_helo_required</a>
  10093. (default: no)</b></DT><DD>
  10094. <p>
  10095. Require that a remote SMTP client introduces itself with the HELO
  10096. or EHLO command before sending the MAIL command or other commands
  10097. that require EHLO negotiation.
  10098. </p>
  10099. <p>
  10100. Example:
  10101. </p>
  10102. <pre>
  10103. <a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes
  10104. </pre>
  10105. </DD>
  10106. <DT><b><a name="smtpd_helo_restrictions">smtpd_helo_restrictions</a>
  10107. (default: empty)</b></DT><DD>
  10108. <p>
  10109. Optional restrictions that the Postfix SMTP server applies in the
  10110. context of a client HELO command.
  10111. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  10112. restriction lists" for a discussion of evaluation context and time.
  10113. </p>
  10114. <p>
  10115. The default is to permit everything.
  10116. </p>
  10117. <p> Note: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully enforce this
  10118. restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a client can
  10119. simply skip <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> by not sending HELO or EHLO).
  10120. </p>
  10121. <p>
  10122. Specify a list of restrictions, separated by commas and/or whitespace.
  10123. Continue long lines by starting the next line with whitespace.
  10124. Restrictions are applied in the order as specified; the first
  10125. restriction that matches wins.
  10126. </p>
  10127. <p>
  10128. The following restrictions are specific to the hostname information
  10129. received with the HELO or EHLO command.
  10130. </p>
  10131. <dl>
  10132. <dt><b><a name="check_helo_access">check_helo_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10133. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the HELO or EHLO
  10134. hostname or parent domains, and execute the corresponding action.
  10135. Note: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully enforce this
  10136. restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a client can
  10137. simply skip <a href="postconf.5.html#check_helo_access">check_helo_access</a> by not sending HELO or EHLO). </dd>
  10138. <dt><b><a name="check_helo_a_access">check_helo_a_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10139. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the IP addresses for
  10140. the HELO or EHLO hostname, and execute the corresponding action.
  10141. Note 1: a result of "OK" is not allowed for safety reasons. Instead,
  10142. use DUNNO in order to exclude specific hosts from blacklists. Note
  10143. 2: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully enforce this
  10144. restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a client can
  10145. simply skip check_helo_a_access by not sending HELO or EHLO). This
  10146. feature is available in Postfix 3.0 and later.
  10147. </dd>
  10148. <dt><b><a name="check_helo_mx_access">check_helo_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10149. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for
  10150. the HELO or EHLO hostname, and execute the corresponding action.
  10151. Note 1: a result of "OK" is not allowed for safety reasons. Instead,
  10152. use DUNNO in order to exclude specific hosts from blacklists. Note
  10153. 2: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully enforce this
  10154. restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a client can
  10155. simply skip <a href="postconf.5.html#check_helo_mx_access">check_helo_mx_access</a> by not sending HELO or EHLO). This
  10156. feature is available in Postfix 2.1 and later.
  10157. </dd>
  10158. <dt><b><a name="check_helo_ns_access">check_helo_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10159. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers
  10160. for the HELO or EHLO hostname, and execute the corresponding action.
  10161. Note 1: a result of "OK" is not allowed for safety reasons. Instead,
  10162. use DUNNO in order to exclude specific hosts from blacklists. Note
  10163. 2: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully enforce this
  10164. restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a client can
  10165. simply skip <a href="postconf.5.html#check_helo_ns_access">check_helo_ns_access</a> by not sending HELO or EHLO). This
  10166. feature is available in Postfix 2.1 and later.
  10167. </dd>
  10168. <dt><b><a name="reject_invalid_helo_hostname">reject_invalid_helo_hostname</a></b> (with Postfix &lt; 2.3: reject_invalid_hostname)</dt>
  10169. <dd>Reject the request when the HELO or EHLO hostname is malformed.
  10170. Note: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully enforce
  10171. this restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a client can simply
  10172. skip <a href="postconf.5.html#reject_invalid_helo_hostname">reject_invalid_helo_hostname</a> by not sending HELO or EHLO).
  10173. <br> The <a href="postconf.5.html#invalid_hostname_reject_code">invalid_hostname_reject_code</a> specifies the response code
  10174. for rejected requests (default: 501).</dd>
  10175. <dt><b><a name="reject_non_fqdn_helo_hostname">reject_non_fqdn_helo_hostname</a></b> (with Postfix &lt; 2.3: reject_non_fqdn_hostname)</dt>
  10176. <dd>Reject the request when the HELO or EHLO hostname is not in
  10177. fully-qualified domain or address literal form, as required by the
  10178. RFC. Note: specify
  10179. "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully enforce this restriction
  10180. (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a client can simply skip
  10181. <a href="postconf.5.html#reject_non_fqdn_helo_hostname">reject_non_fqdn_helo_hostname</a> by not sending HELO or EHLO). <br>
  10182. The <a href="postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code</a> parameter specifies the response code for
  10183. rejected requests (default: 504).</dd>
  10184. <dt><b><a name="reject_rhsbl_helo">reject_rhsbl_helo <i>rbl_domain=d.d.d.d</i></a></b></dt>
  10185. <dd>Reject the request when the HELO or EHLO hostname is
  10186. listed with the A record "<i>d.d.d.d</i>" under <i>rbl_domain</i>
  10187. (Postfix version 2.1 and later only). Each "<i>d</i>" is a number,
  10188. or a pattern inside "[]" that contains one or more ";"-separated
  10189. numbers or number..number ranges (Postfix version 2.8 and later).
  10190. If no "<i>=d.d.d.d</i>" is
  10191. specified, reject the request when the HELO or EHLO hostname is
  10192. listed with any A record under <i>rbl_domain</i>. See the
  10193. <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> description for additional RBL related configuration
  10194. parameters. Note: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully
  10195. enforce this restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a
  10196. client can simply skip <a href="postconf.5.html#reject_rhsbl_helo">reject_rhsbl_helo</a> by not sending HELO or
  10197. EHLO). This feature is available in Postfix 2.0
  10198. and later. </dd>
  10199. <dt><b><a name="reject_unknown_helo_hostname">reject_unknown_helo_hostname</a></b> (with Postfix &lt; 2.3: reject_unknown_hostname)</dt>
  10200. <dd>Reject the request when the HELO or EHLO hostname has no DNS A
  10201. or MX record. <br> The reply is specified with the
  10202. <a href="postconf.5.html#unknown_hostname_reject_code">unknown_hostname_reject_code</a> parameter (default: 450) or
  10203. <a href="postconf.5.html#unknown_helo_hostname_tempfail_action">unknown_helo_hostname_tempfail_action</a> (default: <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>).
  10204. See the respective parameter descriptions for details. <br>
  10205. Note: specify "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes" to fully
  10206. enforce this restriction (without "<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes", a
  10207. client can simply skip <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a> by not sending
  10208. HELO or EHLO). </dd>
  10209. </dl>
  10210. <p>
  10211. Other restrictions that are valid in this context:
  10212. </p>
  10213. <ul>
  10214. <li> <a href="#generic">Generic</a> restrictions that can be used
  10215. in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.
  10216. <li> Client hostname or network address specific restrictions
  10217. described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.
  10218. <li> SMTP command specific restrictions described under
  10219. <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> or <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>. When
  10220. sender or recipient restrictions are listed under <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>,
  10221. they have effect only with "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes", so that
  10222. $<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> is evaluated at the time of the RCPT TO
  10223. command.
  10224. </ul>
  10225. <p>
  10226. Examples:
  10227. </p>
  10228. <pre>
  10229. <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_invalid_helo_hostname">reject_invalid_helo_hostname</a>
  10230. <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a>
  10231. </pre>
  10232. </DD>
  10233. <DT><b><a name="smtpd_history_flush_threshold">smtpd_history_flush_threshold</a>
  10234. (default: 100)</b></DT><DD>
  10235. <p>
  10236. The maximal number of lines in the Postfix SMTP server command history
  10237. before it is flushed upon receipt of EHLO, RSET, or end of DATA.
  10238. </p>
  10239. </DD>
  10240. <DT><b><a name="smtpd_junk_command_limit">smtpd_junk_command_limit</a>
  10241. (default: normal: 100, overload: 1)</b></DT><DD>
  10242. <p>
  10243. The number of junk commands (NOOP, VRFY, ETRN or RSET) that a remote
  10244. SMTP client can send before the Postfix SMTP server starts to
  10245. increment the error counter with each junk command. The junk
  10246. command count is reset after mail is delivered. See also the
  10247. <a href="postconf.5.html#smtpd_error_sleep_time">smtpd_error_sleep_time</a> and <a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a> configuration
  10248. parameters. Normally the default limit is 100, but it changes under
  10249. overload to just 1. With Postfix 2.5 and earlier, the SMTP server
  10250. always allows up to 100 junk commands by default. </p>
  10251. </DD>
  10252. <DT><b><a name="smtpd_log_access_permit_actions">smtpd_log_access_permit_actions</a>
  10253. (default: empty)</b></DT><DD>
  10254. <p> Enable logging of the named "permit" actions in SMTP server
  10255. access lists (by default, the SMTP server logs "reject" actions but
  10256. not "permit" actions). This feature does not affect conditional
  10257. actions such as "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>". </p>
  10258. <p> Specify a list of "permit" action names, "/file/name" or
  10259. "<a href="DATABASE_README.html">type:table</a>" patterns, separated by commas and/or whitespace. The
  10260. list is matched left to right, and the search stops on the first
  10261. match. A "/file/name" pattern is replaced by its contents; a
  10262. "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a name matches a lookup
  10263. key (the lookup result is ignored). Continue long lines by starting
  10264. the next line with whitespace. Specify "!pattern" to exclude a name
  10265. from the list. </p>
  10266. <p> Examples: </p>
  10267. <pre>
  10268. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  10269. # Log all "permit" actions.
  10270. <a href="postconf.5.html#smtpd_log_access_permit_actions">smtpd_log_access_permit_actions</a> = <a href="DATABASE_README.html#types">static</a>:all
  10271. </pre>
  10272. <pre>
  10273. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  10274. # Log "<a href="postconf.5.html#permit_dnswl_client">permit_dnswl_client</a>" only.
  10275. <a href="postconf.5.html#smtpd_log_access_permit_actions">smtpd_log_access_permit_actions</a> = <a href="postconf.5.html#permit_dnswl_client">permit_dnswl_client</a>
  10276. </pre>
  10277. <p> This feature is available in Postfix 2.10 and later. </p>
  10278. </DD>
  10279. <DT><b><a name="smtpd_milter_maps">smtpd_milter_maps</a>
  10280. (default: empty)</b></DT><DD>
  10281. <p> Lookup tables with Milter settings per remote SMTP client IP
  10282. address. The lookup result overrides the <a href="postconf.5.html#smtpd_milters">smtpd_milters</a> setting,
  10283. and has the same syntax. </p>
  10284. <p> Note: lookup tables cannot return empty responses. Specify a
  10285. lookup result of DISABLE (case does not matter) to indicate that
  10286. Milter support should be disabled. </p>
  10287. <p> Example to disable Milters for local clients: </p>
  10288. <pre>
  10289. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  10290. <a href="postconf.5.html#smtpd_milter_maps">smtpd_milter_maps</a> = <a href="cidr_table.5.html">cidr</a>:/etc/postfix/smtpd_milter_map
  10291. <a href="postconf.5.html#smtpd_milters">smtpd_milters</a> = inet:host:port, { inet:host:port, ... }, ...
  10292. </pre>
  10293. <pre>
  10294. /etc/postfix/smtpd_milter_map:
  10295. # Disable Milters for local clients.
  10296. 127.0.0.0/8 DISABLE
  10297. 192.168.0.0/16 DISABLE
  10298. ::/64 DISABLE
  10299. 2001:db8::/32 DISABLE
  10300. </pre>
  10301. <p> This feature is available in Postfix 3.2 and later. </p>
  10302. </DD>
  10303. <DT><b><a name="smtpd_milters">smtpd_milters</a>
  10304. (default: empty)</b></DT><DD>
  10305. <p> A list of Milter (mail filter) applications for new mail that
  10306. arrives via the Postfix <a href="smtpd.8.html">smtpd(8)</a> server. Specify space or comma as
  10307. separator. See the <a href="MILTER_README.html">MILTER_README</a> document for details. </p>
  10308. <p> This feature is available in Postfix 2.3 and later. </p>
  10309. </DD>
  10310. <DT><b><a name="smtpd_noop_commands">smtpd_noop_commands</a>
  10311. (default: empty)</b></DT><DD>
  10312. <p>
  10313. List of commands that the Postfix SMTP server replies to with "250
  10314. Ok", without doing any syntax checks and without changing state.
  10315. This list overrides any commands built into the Postfix SMTP server.
  10316. </p>
  10317. </DD>
  10318. <DT><b><a name="smtpd_null_access_lookup_key">smtpd_null_access_lookup_key</a>
  10319. (default: &lt;&gt;)</b></DT><DD>
  10320. <p>
  10321. The lookup key to be used in SMTP <a href="access.5.html">access(5)</a> tables instead of the
  10322. null sender address.
  10323. </p>
  10324. </DD>
  10325. <DT><b><a name="smtpd_peername_lookup">smtpd_peername_lookup</a>
  10326. (default: yes)</b></DT><DD>
  10327. <p> Attempt to look up the remote SMTP client hostname, and verify that
  10328. the name matches the client IP address. A client name is set to
  10329. "unknown" when it cannot be looked up or verified, or when name
  10330. lookup is disabled. Turning off name lookup reduces delays due to
  10331. DNS lookup and increases the maximal inbound delivery rate. </p>
  10332. <p> This feature is available in Postfix 2.3 and later. </p>
  10333. </DD>
  10334. <DT><b><a name="smtpd_per_record_deadline">smtpd_per_record_deadline</a>
  10335. (default: normal: no, overload: yes)</b></DT><DD>
  10336. <p> Change the behavior of the <a href="postconf.5.html#smtpd_timeout">smtpd_timeout</a> and <a href="postconf.5.html#smtpd_starttls_timeout">smtpd_starttls_timeout</a>
  10337. time limits, from a
  10338. time limit per read or write system call, to a time limit to send
  10339. or receive a complete record (an SMTP command line, SMTP response
  10340. line, SMTP message content line, or TLS protocol message). This
  10341. limits the impact from hostile peers that trickle data one byte at
  10342. a time. </p>
  10343. <p> Note: when per-record deadlines are enabled, a short timeout
  10344. may cause problems with TLS over very slow network connections.
  10345. The reasons are that a TLS protocol message can be up to 16 kbytes
  10346. long (with TLSv1), and that an entire TLS protocol message must be
  10347. sent or received within the per-record deadline. </p>
  10348. <p> This feature is available in Postfix 2.9 and later. With older
  10349. Postfix releases, the behavior is as if this parameter is set to
  10350. "no". </p>
  10351. </DD>
  10352. <DT><b><a name="smtpd_policy_service_default_action">smtpd_policy_service_default_action</a>
  10353. (default: 451 4.3.5 Server configuration problem)</b></DT><DD>
  10354. <p> The default action when an SMTPD policy service request fails.
  10355. Specify "DUNNO" to behave as if the failed SMTPD policy service
  10356. request was not sent, and to continue processing other access
  10357. restrictions, if any. </p>
  10358. <p> Limitations: </p>
  10359. <ul>
  10360. <li> <p> This parameter may specify any value that would be a valid
  10361. SMTPD policy server response (or <a href="access.5.html">access(5)</a> map lookup result). An
  10362. <a href="access.5.html">access(5)</a> map or policy server in this parameter value may need to
  10363. be declared in advance with a restriction_class setting. </p>
  10364. <li> <p> If the specified action invokes another <a href="postconf.5.html#check_policy_service">check_policy_service</a>
  10365. request, that request will have the built-in default action. </p>
  10366. </ul>
  10367. <p> This feature is available in Postfix 3.0 and later. </p>
  10368. </DD>
  10369. <DT><b><a name="smtpd_policy_service_max_idle">smtpd_policy_service_max_idle</a>
  10370. (default: 300s)</b></DT><DD>
  10371. <p>
  10372. The time after which an idle SMTPD policy service connection is
  10373. closed.
  10374. </p>
  10375. <p>
  10376. This feature is available in Postfix 2.1 and later.
  10377. </p>
  10378. </DD>
  10379. <DT><b><a name="smtpd_policy_service_max_ttl">smtpd_policy_service_max_ttl</a>
  10380. (default: 1000s)</b></DT><DD>
  10381. <p>
  10382. The time after which an active SMTPD policy service connection is
  10383. closed.
  10384. </p>
  10385. <p>
  10386. This feature is available in Postfix 2.1 and later.
  10387. </p>
  10388. </DD>
  10389. <DT><b><a name="smtpd_policy_service_policy_context">smtpd_policy_service_policy_context</a>
  10390. (default: empty)</b></DT><DD>
  10391. <p> Optional information that the Postfix SMTP server specifies in
  10392. the "policy_context" attribute of a policy service request (originally,
  10393. to share the same service endpoint among multiple <a href="postconf.5.html#check_policy_service">check_policy_service</a>
  10394. clients). </p>
  10395. <p>
  10396. This feature is available in Postfix 3.1 and later.
  10397. </p>
  10398. </DD>
  10399. <DT><b><a name="smtpd_policy_service_request_limit">smtpd_policy_service_request_limit</a>
  10400. (default: 0)</b></DT><DD>
  10401. <p>
  10402. The maximal number of requests per SMTPD policy service connection,
  10403. or zero (no limit). Once a connection reaches this limit, the
  10404. connection is closed and the next request will be sent over a new
  10405. connection. This is a workaround to avoid error-recovery delays
  10406. with policy servers that cannot maintain a persistent connection.
  10407. </p>
  10408. <p>
  10409. This feature is available in Postfix 3.0 and later.
  10410. </p>
  10411. </DD>
  10412. <DT><b><a name="smtpd_policy_service_retry_delay">smtpd_policy_service_retry_delay</a>
  10413. (default: 1s)</b></DT><DD>
  10414. <p> The delay between attempts to resend a failed SMTPD policy
  10415. service request. Specify a value greater than zero. </p>
  10416. <p> This feature is available in Postfix 3.0 and later. </p>
  10417. </DD>
  10418. <DT><b><a name="smtpd_policy_service_timeout">smtpd_policy_service_timeout</a>
  10419. (default: 100s)</b></DT><DD>
  10420. <p>
  10421. The time limit for connecting to, writing to, or receiving from a
  10422. delegated SMTPD policy server.
  10423. </p>
  10424. <p>
  10425. This feature is available in Postfix 2.1 and later.
  10426. </p>
  10427. </DD>
  10428. <DT><b><a name="smtpd_policy_service_try_limit">smtpd_policy_service_try_limit</a>
  10429. (default: 2)</b></DT><DD>
  10430. <p> The maximal number of attempts to send an SMTPD policy service
  10431. request before giving up. Specify a value greater than zero. </p>
  10432. <p> This feature is available in Postfix 3.0 and later. </p>
  10433. </DD>
  10434. <DT><b><a name="smtpd_proxy_ehlo">smtpd_proxy_ehlo</a>
  10435. (default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>
  10436. <p>
  10437. How the Postfix SMTP server announces itself to the proxy filter.
  10438. By default, the Postfix hostname is used.
  10439. </p>
  10440. <p>
  10441. This feature is available in Postfix 2.1 and later.
  10442. </p>
  10443. </DD>
  10444. <DT><b><a name="smtpd_proxy_filter">smtpd_proxy_filter</a>
  10445. (default: empty)</b></DT><DD>
  10446. <p> The hostname and TCP port of the mail filtering proxy server.
  10447. The proxy receives all mail from the Postfix SMTP server, and is
  10448. supposed to give the result to another Postfix SMTP server process.
  10449. </p>
  10450. <p> Specify "host:port" or "inet:host:port" for a TCP endpoint, or
  10451. "unix:pathname" for a UNIX-domain endpoint. The host can be specified
  10452. as an IP address or as a symbolic name; no MX lookups are done.
  10453. When no "host" or "host:" are specified, the local machine is
  10454. assumed. Pathname interpretation is relative to the Postfix queue
  10455. directory. </p>
  10456. <p> This feature is available in Postfix 2.1 and later. </p>
  10457. <p> The "inet:" and "unix:" prefixes are available in Postfix 2.3
  10458. and later. </p>
  10459. </DD>
  10460. <DT><b><a name="smtpd_proxy_options">smtpd_proxy_options</a>
  10461. (default: empty)</b></DT><DD>
  10462. <p>
  10463. List of options that control how the Postfix SMTP server
  10464. communicates with a before-queue content filter. Specify zero or
  10465. more of the following, separated by comma or whitespace. </p>
  10466. <dl>
  10467. <dt><b>speed_adjust</b></dt>
  10468. <dd> <p> Do not connect to a before-queue content filter until an entire
  10469. message has been received. This reduces the number of simultaneous
  10470. before-queue content filter processes. </p>
  10471. <p> NOTE 1: A filter must not <i>selectively</i> reject recipients
  10472. of a multi-recipient message. Rejecting all recipients is OK, as
  10473. is accepting all recipients. </p>
  10474. <p> NOTE 2: This feature increases the minimum amount of free queue
  10475. space by $<a href="postconf.5.html#message_size_limit">message_size_limit</a>. The extra space is needed to save the
  10476. message to a temporary file. </p> </dd>
  10477. </dl>
  10478. <p>
  10479. This feature is available in Postfix 2.7 and later.
  10480. </p>
  10481. </DD>
  10482. <DT><b><a name="smtpd_proxy_timeout">smtpd_proxy_timeout</a>
  10483. (default: 100s)</b></DT><DD>
  10484. <p>
  10485. The time limit for connecting to a proxy filter and for sending or
  10486. receiving information. When a connection fails the client gets a
  10487. generic error message while more detailed information is logged to
  10488. the maillog file.
  10489. </p>
  10490. <p>
  10491. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  10492. The default time unit is s (seconds).
  10493. </p>
  10494. <p>
  10495. This feature is available in Postfix 2.1 and later.
  10496. </p>
  10497. </DD>
  10498. <DT><b><a name="smtpd_recipient_limit">smtpd_recipient_limit</a>
  10499. (default: 1000)</b></DT><DD>
  10500. <p>
  10501. The maximal number of recipients that the Postfix SMTP server
  10502. accepts per message delivery request.
  10503. </p>
  10504. </DD>
  10505. <DT><b><a name="smtpd_recipient_overshoot_limit">smtpd_recipient_overshoot_limit</a>
  10506. (default: 1000)</b></DT><DD>
  10507. <p> The number of recipients that a remote SMTP client can send in
  10508. excess of the limit specified with $<a href="postconf.5.html#smtpd_recipient_limit">smtpd_recipient_limit</a>, before
  10509. the Postfix SMTP server increments the per-session error count
  10510. for each excess recipient. </p>
  10511. </DD>
  10512. <DT><b><a name="smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>
  10513. (default: see "postconf -d" output)</b></DT><DD>
  10514. <p>
  10515. Optional restrictions that the Postfix SMTP server applies in the
  10516. context of a client RCPT TO command, after <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>.
  10517. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  10518. restriction lists" for a discussion of evaluation context and time.
  10519. </p>
  10520. <p> With Postfix versions before 2.10, the rules for relay permission
  10521. and spam blocking were combined under <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>,
  10522. resulting in error-prone configuration. As of Postfix 2.10, relay
  10523. permission rules are preferably implemented with <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>,
  10524. so that a permissive spam blocking policy under
  10525. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> will no longer result in a permissive
  10526. mail relay policy. </p>
  10527. <p> For backwards compatibility, sites that migrate from Postfix
  10528. versions before 2.10 can set <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a> to the empty
  10529. value, and use <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> exactly as before. </p>
  10530. <p>
  10531. IMPORTANT: Either the <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a> or the
  10532. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> parameter must specify
  10533. at least one of the following restrictions. Otherwise Postfix will
  10534. refuse to receive mail:
  10535. </p>
  10536. <blockquote>
  10537. <pre>
  10538. reject, <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
  10539. </pre>
  10540. </blockquote>
  10541. <blockquote>
  10542. <pre>
  10543. defer, <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>, <a href="postconf.5.html#defer_unauth_destination">defer_unauth_destination</a>
  10544. </pre>
  10545. </blockquote>
  10546. <p>
  10547. Specify a list of restrictions, separated by commas and/or whitespace.
  10548. Continue long lines by starting the next line with whitespace.
  10549. Restrictions are applied in the order as specified; the first
  10550. restriction that matches wins.
  10551. </p>
  10552. <p>
  10553. The following restrictions are specific to the recipient address
  10554. that is received with the RCPT TO command.
  10555. </p>
  10556. <dl>
  10557. <dt><b><a name="check_recipient_access">check_recipient_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10558. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the resolved RCPT
  10559. TO address, domain, parent domains, or localpart@, and execute the
  10560. corresponding action. </dd>
  10561. <dt><b><a name="check_recipient_a_access">check_recipient_a_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10562. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the IP addresses for
  10563. the RCPT TO domain, and execute the corresponding action. Note:
  10564. a result of "OK" is not allowed for safety reasons. Instead, use
  10565. DUNNO in order to exclude specific hosts from blacklists. This
  10566. feature is available in Postfix 3.0 and later. </dd>
  10567. <dt><b><a name="check_recipient_mx_access">check_recipient_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10568. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for
  10569. the RCPT TO domain, and execute the corresponding action. Note:
  10570. a result of "OK" is not allowed for safety reasons. Instead, use
  10571. DUNNO in order to exclude specific hosts from blacklists. This
  10572. feature is available in Postfix 2.1 and later. </dd>
  10573. <dt><b><a name="check_recipient_ns_access">check_recipient_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  10574. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers
  10575. for the RCPT TO domain, and execute the corresponding action.
  10576. Note: a result of "OK" is not allowed for safety reasons. Instead,
  10577. use DUNNO in order to exclude specific hosts from blacklists. This
  10578. feature is available in Postfix 2.1 and later. </dd>
  10579. <dt><b><a name="permit_auth_destination">permit_auth_destination</a></b></dt>
  10580. <dd>Permit the request when one of the following is true:
  10581. <ul>
  10582. <li> Postfix is mail forwarder: the resolved RCPT TO domain matches
  10583. $<a href="postconf.5.html#relay_domains">relay_domains</a> or a subdomain thereof, and the address contains no
  10584. sender-specified routing (user@elsewhere@domain),
  10585. <li> Postfix is the final destination: the resolved RCPT TO domain
  10586. matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>, $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>,
  10587. $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>, and the address
  10588. contains no sender-specified routing (user@elsewhere@domain).
  10589. </ul></dd>
  10590. <dt><b><a name="permit_mx_backup">permit_mx_backup</a></b></dt>
  10591. <dd>Permit the request when the local mail system is backup MX for
  10592. the RCPT TO domain, or when the domain is an authorized destination
  10593. (see <a href="postconf.5.html#permit_auth_destination">permit_auth_destination</a> for definition).
  10594. <ul>
  10595. <li> Safety: <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> does not accept addresses that have
  10596. sender-specified routing information (example: user@elsewhere@domain).
  10597. <li> Safety: <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> can be vulnerable to mis-use when
  10598. access is not restricted with <a href="postconf.5.html#permit_mx_backup_networks">permit_mx_backup_networks</a>.
  10599. <li> Safety: as of Postfix version 2.3, <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> no longer
  10600. accepts the address when the local mail system is primary MX for
  10601. the recipient domain. Exception: <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> accepts the address
  10602. when it specifies an authorized destination (see <a href="postconf.5.html#permit_auth_destination">permit_auth_destination</a>
  10603. for definition).
  10604. <li> Limitation: mail may be rejected in case of a temporary DNS
  10605. lookup problem with Postfix prior to version 2.0.
  10606. </ul></dd>
  10607. <dt><b><a name="reject_non_fqdn_recipient">reject_non_fqdn_recipient</a></b></dt>
  10608. <dd>Reject the request when the RCPT TO address specifies a
  10609. domain that is not in
  10610. fully-qualified domain form, as required by the RFC. <br> The
  10611. <a href="postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code</a> parameter specifies the response code for
  10612. rejected requests (default: 504). </dd>
  10613. <dt><b><a name="reject_rhsbl_recipient">reject_rhsbl_recipient <i>rbl_domain=d.d.d.d</i></a></b></dt>
  10614. <dd>Reject the request when the RCPT TO domain is listed with the
  10615. A record "<i>d.d.d.d</i>" under <i>rbl_domain</i> (Postfix version
  10616. 2.1 and later only). Each "<i>d</i>" is a number, or a pattern
  10617. inside "[]" that contains one or more ";"-separated numbers or
  10618. number..number ranges (Postfix version 2.8 and later). If no
  10619. "<i>=d.d.d.d</i>" is specified, reject
  10620. the request when the RCPT TO domain is listed with
  10621. any A record under <i>rbl_domain</i>. <br> The <a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a>
  10622. parameter specifies the response code for rejected requests (default:
  10623. 554); the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> parameter specifies the default server
  10624. reply; and the <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> parameter specifies tables with server
  10625. replies indexed by <i>rbl_domain</i>. This feature is available
  10626. in Postfix version 2.0 and later.</dd>
  10627. <dt><b><a name="reject_unauth_destination">reject_unauth_destination</a></b></dt>
  10628. <dd>Reject the request unless one of the following is true:
  10629. <ul>
  10630. <li> Postfix is mail forwarder: the resolved RCPT TO domain matches
  10631. $<a href="postconf.5.html#relay_domains">relay_domains</a> or a subdomain thereof, and contains no sender-specified
  10632. routing (user@elsewhere@domain),
  10633. <li> Postfix is the final destination: the resolved RCPT TO domain
  10634. matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>, $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>,
  10635. $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>, and contains
  10636. no sender-specified routing (user@elsewhere@domain).
  10637. </ul>The <a href="postconf.5.html#relay_domains_reject_code">relay_domains_reject_code</a> parameter specifies the response
  10638. code for rejected requests (default: 554). </dd>
  10639. <dt><b><a name="defer_unauth_destination">defer_unauth_destination</a></b></dt>
  10640. <dd> Reject the same requests as <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>, with a
  10641. non-permanent error code. This feature is available in Postfix
  10642. 2.10 and later.</dd>
  10643. <dt><b><a name="reject_unknown_recipient_domain">reject_unknown_recipient_domain</a></b></dt>
  10644. <dd>Reject the request when Postfix is not final destination for
  10645. the recipient domain, and the RCPT TO domain has 1) no DNS MX and
  10646. no DNS A
  10647. record or 2) a malformed MX record such as a record with
  10648. a zero-length MX hostname (Postfix version 2.3 and later). <br> The
  10649. reply is specified with the <a href="postconf.5.html#unknown_address_reject_code">unknown_address_reject_code</a> parameter
  10650. (default: 450), <a href="postconf.5.html#unknown_address_tempfail_action">unknown_address_tempfail_action</a> (default:
  10651. <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>), or 556 (nullmx, Postfix 3.0 and
  10652. later). See the respective parameter descriptions for details.
  10653. </dd>
  10654. <dt><b><a name="reject_unlisted_recipient">reject_unlisted_recipient</a></b> (with Postfix version 2.0: check_recipient_maps)</dt>
  10655. <dd> Reject the request when the RCPT TO address is not listed in
  10656. the list of valid recipients for its domain class. See the
  10657. <a href="postconf.5.html#smtpd_reject_unlisted_recipient">smtpd_reject_unlisted_recipient</a> parameter description for details.
  10658. This feature is available in Postfix 2.1 and later.</dd>
  10659. <dt><b><a name="reject_unverified_recipient">reject_unverified_recipient</a></b></dt>
  10660. <dd>Reject the request when mail to the RCPT TO address is known
  10661. to bounce, or when the recipient address destination is not reachable.
  10662. Address verification information is managed by the <a href="verify.8.html">verify(8)</a> server;
  10663. see the <a href="ADDRESS_VERIFICATION_README.html">ADDRESS_VERIFICATION_README</a> file for details. <br> The
  10664. <a href="postconf.5.html#unverified_recipient_reject_code">unverified_recipient_reject_code</a> parameter specifies the numerical
  10665. response code when an address is known to bounce (default: 450,
  10666. change into 550 when you are confident that it is safe to do so).
  10667. <br>The <a href="postconf.5.html#unverified_recipient_defer_code">unverified_recipient_defer_code</a> parameter specifies the
  10668. numerical response code when an address probe failed due to a
  10669. temporary problem (default: 450). <br> The
  10670. <a href="postconf.5.html#unverified_recipient_tempfail_action">unverified_recipient_tempfail_action</a> parameter specifies the action
  10671. after address probe failure due to a temporary problem (default:
  10672. <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>). <br> This feature is available in Postfix 2.1
  10673. and later. </dd>
  10674. </dl>
  10675. <p>
  10676. Other restrictions that are valid in this context:
  10677. </p>
  10678. <ul>
  10679. <li><a href="#generic">Generic</a> restrictions that can be used
  10680. in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.
  10681. <li>SMTP command specific restrictions described under
  10682. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>, <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> and
  10683. <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a>.
  10684. </ul>
  10685. <p>
  10686. Example:
  10687. </p>
  10688. <pre>
  10689. # The Postfix before 2.10 default mail relay policy. Later Postfix
  10690. # versions implement this preferably with <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>.
  10691. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
  10692. </pre>
  10693. </DD>
  10694. <DT><b><a name="smtpd_reject_footer">smtpd_reject_footer</a>
  10695. (default: empty)</b></DT><DD>
  10696. <p> Optional information that is appended after each Postfix SMTP
  10697. server
  10698. 4XX or 5XX response. </p>
  10699. <p> The following example uses "\c" at the start of the template
  10700. (supported in Postfix 2.10 and later) to suppress the line break
  10701. between the reply text and the footer text. With earlier Postfix
  10702. versions, the footer text always begins on a new line, and the "\c"
  10703. is output literally. </p>
  10704. <pre>
  10705. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  10706. <a href="postconf.5.html#smtpd_reject_footer">smtpd_reject_footer</a> = \c. For assistance, call 800-555-0101.
  10707. Please provide the following information in your problem report:
  10708. time ($localtime), client ($client_address) and server
  10709. ($server_name).
  10710. </pre>
  10711. <p> Server response: </p>
  10712. <pre>
  10713. 550-5.5.1 &lt;user@example&gt; Recipient address rejected: User
  10714. unknown. For assistance, call 800-555-0101. Please provide the
  10715. following information in your problem report: time (Jan 4 15:42:00),
  10716. client (192.168.1.248) and server (mail1.example.com).
  10717. </pre>
  10718. <p> Note: the above text is meant to make it easier to find the
  10719. Postfix logfile records for a failed SMTP session. The text itself
  10720. is not logged to the Postfix SMTP server's maillog file. </p>
  10721. <p> Be sure to keep the text as short as possible. Long text may
  10722. be truncated before it is logged to the remote SMTP client's maillog
  10723. file, or before it is returned to the sender in a delivery status
  10724. notification. </p>
  10725. <p> This feature supports a limited number of $name attributes in
  10726. the footer text. These are replaced by their current value for the
  10727. SMTP session: </p>
  10728. <dl>
  10729. <dt> <b>client_address</b> </dt> <dd> The Client IP address that
  10730. is logged in the maillog file. </dd>
  10731. <dt> <b>client_port</b> </dt> <dd> The client TCP port that is
  10732. logged in the maillog file. </dd>
  10733. <dt> <b>localtime</b> </dt> <dd> The server local time (Mmm dd
  10734. hh:mm:ss) that is logged in the maillog file. </dd>
  10735. <dt> <b>server_name</b> </dt> <dd> The server's <a href="postconf.5.html#myhostname">myhostname</a> value.
  10736. This attribute is made available for sites with multiple MTAs
  10737. (perhaps behind a load-balancer), where the server name can help
  10738. the server support team to quickly find the right log files. </dd>
  10739. </dl>
  10740. <p> Notes: </p>
  10741. <ul>
  10742. <li> <p> NOT SUPPORTED are other attributes such as sender, recipient,
  10743. or <a href="postconf.5.html">main.cf</a> parameters. </p>
  10744. <li> <p> For safety reasons, text that does not match
  10745. $<a href="postconf.5.html#smtpd_expansion_filter">smtpd_expansion_filter</a> is censored. </p>
  10746. </ul>
  10747. <p> This feature supports the two-character sequence \n as a request
  10748. for a line break in the footer text. Postfix automatically inserts
  10749. after each line break the three-digit SMTP reply code (and optional
  10750. enhanced status code) from the original Postfix reject message.
  10751. </p>
  10752. <p> To work around mail software that mis-handles multi-line replies,
  10753. specify the two-character sequence \c at the start of the template.
  10754. This suppresses the line break between the reply text and the footer
  10755. text (Postfix 2.10 and later). </p>
  10756. <p> This feature is available in Postfix 2.8 and later. </p>
  10757. </DD>
  10758. <DT><b><a name="smtpd_reject_unlisted_recipient">smtpd_reject_unlisted_recipient</a>
  10759. (default: yes)</b></DT><DD>
  10760. <p>
  10761. Request that the Postfix SMTP server rejects mail for unknown
  10762. recipient addresses, even when no explicit <a href="postconf.5.html#reject_unlisted_recipient">reject_unlisted_recipient</a>
  10763. access restriction is specified. This prevents the Postfix queue
  10764. from filling up with undeliverable MAILER-DAEMON messages.
  10765. </p>
  10766. <p> An address is always considered "known" when it matches a
  10767. <a href="virtual.5.html">virtual(5)</a> alias or a <a href="canonical.5.html">canonical(5)</a> mapping.
  10768. <ul>
  10769. <li> The recipient domain matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
  10770. or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>, but the recipient is not listed in
  10771. $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a>, and $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> is not null.
  10772. <li> The recipient domain matches $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> but the
  10773. recipient is not listed in $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>.
  10774. <li> The recipient domain matches $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> but the
  10775. recipient is not listed in $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>, and $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>
  10776. is not null.
  10777. <li> The recipient domain matches $<a href="postconf.5.html#relay_domains">relay_domains</a> but the recipient
  10778. is not listed in $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a>, and $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a>
  10779. is not null.
  10780. </ul>
  10781. <p>
  10782. This feature is available in Postfix 2.1 and later.
  10783. </p>
  10784. </DD>
  10785. <DT><b><a name="smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender</a>
  10786. (default: no)</b></DT><DD>
  10787. <p> Request that the Postfix SMTP server rejects mail from unknown
  10788. sender addresses, even when no explicit <a href="postconf.5.html#reject_unlisted_sender">reject_unlisted_sender</a>
  10789. access restriction is specified. This can slow down an explosion
  10790. of forged mail from worms or viruses. </p>
  10791. <p> An address is always considered "known" when it matches a
  10792. <a href="virtual.5.html">virtual(5)</a> alias or a <a href="canonical.5.html">canonical(5)</a> mapping.
  10793. <ul>
  10794. <li> The sender domain matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or
  10795. $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>, but the sender is not listed in
  10796. $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a>, and $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> is not null.
  10797. <li> The sender domain matches $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> but the sender
  10798. is not listed in $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>.
  10799. <li> The sender domain matches $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> but the
  10800. sender is not listed in $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>, and $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>
  10801. is not null.
  10802. <li> The sender domain matches $<a href="postconf.5.html#relay_domains">relay_domains</a> but the sender is
  10803. not listed in $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a>, and $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> is
  10804. not null.
  10805. </ul>
  10806. <p>
  10807. This feature is available in Postfix 2.1 and later.
  10808. </p>
  10809. </DD>
  10810. <DT><b><a name="smtpd_relay_restrictions">smtpd_relay_restrictions</a>
  10811. (default: <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>, <a href="postconf.5.html#defer_unauth_destination">defer_unauth_destination</a>)</b></DT><DD>
  10812. <p> Access restrictions for mail relay control that the Postfix
  10813. SMTP server applies in the context of the RCPT TO command, before
  10814. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>.
  10815. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  10816. restriction lists" for a discussion of evaluation context and time.
  10817. </p>
  10818. <p> With Postfix versions before 2.10, the rules for relay permission
  10819. and spam blocking were combined under <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>,
  10820. resulting in error-prone configuration. As of Postfix 2.10, relay
  10821. permission rules are preferably implemented with <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>,
  10822. so that a permissive spam blocking policy under
  10823. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> will no longer result in a permissive
  10824. mail relay policy. </p>
  10825. <p> For backwards compatibility, sites that migrate from Postfix
  10826. versions before 2.10 can set <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a> to the empty
  10827. value, and use <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> exactly as before. </p>
  10828. <p>
  10829. By default, the Postfix SMTP server accepts:
  10830. </p>
  10831. <ul>
  10832. <li> Mail from clients whose IP address matches $<a href="postconf.5.html#mynetworks">mynetworks</a>, or:
  10833. <li> Mail to remote destinations that match $<a href="postconf.5.html#relay_domains">relay_domains</a>, except
  10834. for addresses that contain sender-specified routing
  10835. (user@elsewhere@domain), or:
  10836. <li> Mail to local destinations that match $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
  10837. or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or
  10838. $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>.
  10839. </ul>
  10840. <p>
  10841. IMPORTANT: Either the <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a> or the
  10842. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> parameter must specify
  10843. at least one of the following restrictions. Otherwise Postfix will
  10844. refuse to receive mail:
  10845. </p>
  10846. <blockquote>
  10847. <pre>
  10848. reject, <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
  10849. </pre>
  10850. </blockquote>
  10851. <blockquote>
  10852. <pre>
  10853. defer, <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>, <a href="postconf.5.html#defer_unauth_destination">defer_unauth_destination</a>
  10854. </pre>
  10855. </blockquote>
  10856. <p>
  10857. Specify a list of restrictions, separated by commas and/or whitespace.
  10858. Continue long lines by starting the next line with whitespace.
  10859. The same restrictions are available as documented under
  10860. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>.
  10861. </p>
  10862. <p> This feature is available in Postix 2.10 and later. </p>
  10863. </DD>
  10864. <DT><b><a name="smtpd_restriction_classes">smtpd_restriction_classes</a>
  10865. (default: empty)</b></DT><DD>
  10866. <p>
  10867. User-defined aliases for groups of access restrictions. The aliases
  10868. can be specified in <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> etc., and on the
  10869. right-hand side of a Postfix <a href="access.5.html">access(5)</a> table.
  10870. </p>
  10871. <p>
  10872. One major application is for implementing per-recipient UCE control.
  10873. See the <a href="RESTRICTION_CLASS_README.html">RESTRICTION_CLASS_README</a> document for other examples.
  10874. </p>
  10875. </DD>
  10876. <DT><b><a name="smtpd_sasl_application_name">smtpd_sasl_application_name</a>
  10877. (default: smtpd)</b></DT><DD>
  10878. <p>
  10879. The application name that the Postfix SMTP server uses for SASL
  10880. server initialization. This
  10881. controls the name of the SASL configuration file. The default value
  10882. is <b>smtpd</b>, corresponding to a SASL configuration file named
  10883. <b>smtpd.conf</b>.
  10884. </p>
  10885. <p>
  10886. This feature is available in Postfix 2.1 and 2.2. With Postfix 2.3
  10887. it was renamed to <a href="postconf.5.html#smtpd_sasl_path">smtpd_sasl_path</a>.
  10888. </p>
  10889. </DD>
  10890. <DT><b><a name="smtpd_sasl_auth_enable">smtpd_sasl_auth_enable</a>
  10891. (default: no)</b></DT><DD>
  10892. <p>
  10893. Enable SASL authentication in the Postfix SMTP server. By default,
  10894. the Postfix SMTP server does not use authentication.
  10895. </p>
  10896. <p>
  10897. If a remote SMTP client is authenticated, the <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>
  10898. access restriction can be used to permit relay access, like this:
  10899. </p>
  10900. <blockquote>
  10901. <pre>
  10902. # With Postfix 2.10 and later, the mail relay policy is
  10903. # preferably specified under <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>.
  10904. <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a> =
  10905. <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>, ...
  10906. </pre>
  10907. <pre>
  10908. # With Postfix before 2.10, the relay policy can be
  10909. # specified only under <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>.
  10910. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
  10911. <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>, ...
  10912. </pre>
  10913. </blockquote>
  10914. <p> To reject all SMTP connections from unauthenticated clients,
  10915. specify "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes" (which is the default) and use:
  10916. </p>
  10917. <blockquote>
  10918. <pre>
  10919. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> = <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>, reject
  10920. </pre>
  10921. </blockquote>
  10922. <p>
  10923. See the <a href="SASL_README.html">SASL_README</a> file for SASL configuration and operation details.
  10924. </p>
  10925. </DD>
  10926. <DT><b><a name="smtpd_sasl_authenticated_header">smtpd_sasl_authenticated_header</a>
  10927. (default: no)</b></DT><DD>
  10928. <p> Report the SASL authenticated user name in the <a href="smtpd.8.html">smtpd(8)</a> Received
  10929. message header. </p>
  10930. <p> This feature is available in Postfix 2.3 and later. </p>
  10931. </DD>
  10932. <DT><b><a name="smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks</a>
  10933. (default: empty)</b></DT><DD>
  10934. <p>
  10935. What remote SMTP clients the Postfix SMTP server will not offer
  10936. AUTH support to.
  10937. </p>
  10938. <p>
  10939. Some clients (Netscape 4 at least) have a bug that causes them to
  10940. require a login and password whenever AUTH is offered, whether it's
  10941. necessary or not. To work around this, specify, for example,
  10942. $<a href="postconf.5.html#mynetworks">mynetworks</a> to prevent Postfix from offering AUTH to local clients.
  10943. </p>
  10944. <p>
  10945. Specify a list of network/netmask patterns, separated by commas
  10946. and/or whitespace. The mask specifies the number of bits in the
  10947. network part of a host address. You can also "/file/name" or
  10948. "<a href="DATABASE_README.html">type:table</a>" patterns. A "/file/name" pattern is replaced by its
  10949. contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a table entry
  10950. matches a lookup string (the lookup result is ignored). Continue
  10951. long lines by starting the next line with whitespace. Specify
  10952. "!pattern" to exclude an address or network block from the list.
  10953. The form "!/file/name" is supported only in Postfix version 2.4 and
  10954. later. </p>
  10955. <p> Note: IP version 6 address information must be specified inside
  10956. <tt>[]</tt> in the <a href="postconf.5.html#smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks</a> value, and in
  10957. files specified with "/file/name". IP version 6 addresses contain
  10958. the ":" character, and would otherwise be confused with a "<a href="DATABASE_README.html">type:table</a>"
  10959. pattern. </p>
  10960. <p>
  10961. Example:
  10962. </p>
  10963. <pre>
  10964. <a href="postconf.5.html#smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks</a> = $<a href="postconf.5.html#mynetworks">mynetworks</a>
  10965. </pre>
  10966. <p>
  10967. This feature is available in Postfix 2.1 and later.
  10968. </p>
  10969. </DD>
  10970. <DT><b><a name="smtpd_sasl_local_domain">smtpd_sasl_local_domain</a>
  10971. (default: empty)</b></DT><DD>
  10972. <p>
  10973. The name of the Postfix SMTP server's local SASL authentication
  10974. realm.
  10975. </p>
  10976. <p>
  10977. By default, the local authentication realm name is the null string.
  10978. </p>
  10979. <p>
  10980. Examples:
  10981. </p>
  10982. <pre>
  10983. <a href="postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
  10984. <a href="postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain</a> = $<a href="postconf.5.html#myhostname">myhostname</a>
  10985. </pre>
  10986. </DD>
  10987. <DT><b><a name="smtpd_sasl_path">smtpd_sasl_path</a>
  10988. (default: smtpd)</b></DT><DD>
  10989. <p> Implementation-specific information that the Postfix SMTP server
  10990. passes through to
  10991. the SASL plug-in implementation that is selected with
  10992. <b><a href="postconf.5.html#smtpd_sasl_type">smtpd_sasl_type</a></b>. Typically this specifies the name of a
  10993. configuration file or rendezvous point. </p>
  10994. <p> This feature is available in Postfix 2.3 and later. In earlier
  10995. releases it was called <b><a href="postconf.5.html#smtpd_sasl_application_name">smtpd_sasl_application_name</a></b>. </p>
  10996. </DD>
  10997. <DT><b><a name="smtpd_sasl_security_options">smtpd_sasl_security_options</a>
  10998. (default: noanonymous)</b></DT><DD>
  10999. <p> Postfix SMTP server SASL security options; as of Postfix 2.3
  11000. the list of available
  11001. features depends on the SASL server implementation that is selected
  11002. with <b><a href="postconf.5.html#smtpd_sasl_type">smtpd_sasl_type</a></b>. </p>
  11003. <p> The following security features are defined for the <b>cyrus</b>
  11004. server SASL implementation: </p>
  11005. <p>
  11006. Restrict what authentication mechanisms the Postfix SMTP server
  11007. will offer to the client. The list of available authentication
  11008. mechanisms is system dependent.
  11009. </p>
  11010. <p>
  11011. Specify zero or more of the following:
  11012. </p>
  11013. <dl>
  11014. <dt><b>noplaintext</b></dt>
  11015. <dd>Disallow methods that use plaintext passwords. </dd>
  11016. <dt><b>noactive</b></dt>
  11017. <dd>Disallow methods subject to active (non-dictionary) attack. </dd>
  11018. <dt><b>nodictionary</b></dt>
  11019. <dd>Disallow methods subject to passive (dictionary) attack. </dd>
  11020. <dt><b>noanonymous</b></dt>
  11021. <dd>Disallow methods that allow anonymous authentication. </dd>
  11022. <dt><b>forward_secrecy</b></dt>
  11023. <dd>Only allow methods that support forward secrecy (Dovecot only).
  11024. </dd>
  11025. <dt><b>mutual_auth</b></dt>
  11026. <dd>Only allow methods that provide mutual authentication (not available
  11027. with Cyrus SASL version 1). </dd>
  11028. </dl>
  11029. <p>
  11030. By default, the Postfix SMTP server accepts plaintext passwords but
  11031. not anonymous logins.
  11032. </p>
  11033. <p>
  11034. Warning: it appears that clients try authentication methods in the
  11035. order as advertised by the server (e.g., PLAIN ANONYMOUS CRAM-MD5)
  11036. which means that if you disable plaintext passwords, clients will
  11037. log in anonymously, even when they should be able to use CRAM-MD5.
  11038. So, if you disable plaintext logins, disable anonymous logins too.
  11039. Postfix treats anonymous login as no authentication.
  11040. </p>
  11041. <p>
  11042. Example:
  11043. </p>
  11044. <pre>
  11045. <a href="postconf.5.html#smtpd_sasl_security_options">smtpd_sasl_security_options</a> = noanonymous, noplaintext
  11046. </pre>
  11047. </DD>
  11048. <DT><b><a name="smtpd_sasl_service">smtpd_sasl_service</a>
  11049. (default: smtp)</b></DT><DD>
  11050. <p> The service name that is passed to the SASL plug-in that is
  11051. selected with <b><a href="postconf.5.html#smtpd_sasl_type">smtpd_sasl_type</a></b> and <b><a href="postconf.5.html#smtpd_sasl_path">smtpd_sasl_path</a></b>.
  11052. </p>
  11053. <p> This feature is available in Postfix 2.11 and later. Prior
  11054. versions behave as if "<b>smtp</b>" is specified. </p>
  11055. </DD>
  11056. <DT><b><a name="smtpd_sasl_tls_security_options">smtpd_sasl_tls_security_options</a>
  11057. (default: $<a href="postconf.5.html#smtpd_sasl_security_options">smtpd_sasl_security_options</a>)</b></DT><DD>
  11058. <p> The SASL authentication security options that the Postfix SMTP
  11059. server uses for TLS encrypted SMTP sessions. </p>
  11060. <p> This feature is available in Postfix 2.2 and later. </p>
  11061. </DD>
  11062. <DT><b><a name="smtpd_sasl_type">smtpd_sasl_type</a>
  11063. (default: cyrus)</b></DT><DD>
  11064. <p> The SASL plug-in type that the Postfix SMTP server should use
  11065. for authentication. The available types are listed with the
  11066. "<b>postconf -a</b>" command. </p>
  11067. <p> This feature is available in Postfix 2.3 and later. </p>
  11068. </DD>
  11069. <DT><b><a name="smtpd_sender_login_maps">smtpd_sender_login_maps</a>
  11070. (default: empty)</b></DT><DD>
  11071. <p>
  11072. Optional lookup table with the SASL login names that own the sender
  11073. (MAIL FROM) addresses.
  11074. </p>
  11075. <p>
  11076. Specify zero or more "type:name" lookup tables, separated by
  11077. whitespace or comma. Tables will be searched in the specified order
  11078. until a match is found. With lookups from
  11079. indexed files such as DB or DBM, or from networked tables such as
  11080. NIS, LDAP or SQL, the following search operations are done with a
  11081. sender address of <i>user@domain</i>: </p>
  11082. <dl>
  11083. <dt> 1) <i>user@domain</i> </dt>
  11084. <dd>This table lookup is always done and has the highest precedence. </dd>
  11085. <dt> 2) <i>user</i> </dt>
  11086. <dd>This table lookup is done only when the <i>domain</i> part of the
  11087. sender address matches $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
  11088. or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>. </dd>
  11089. <dt> 3) <i>@domain</i> </dt>
  11090. <dd>This table lookup is done last and has the lowest precedence. </dd>
  11091. </dl>
  11092. <p>
  11093. In all cases the result of table lookup must be either "not found"
  11094. or a list of SASL login names separated by comma and/or whitespace.
  11095. </p>
  11096. </DD>
  11097. <DT><b><a name="smtpd_sender_restrictions">smtpd_sender_restrictions</a>
  11098. (default: empty)</b></DT><DD>
  11099. <p>
  11100. Optional restrictions that the Postfix SMTP server applies in the
  11101. context of a client MAIL FROM command.
  11102. See <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, section "Delayed evaluation of SMTP access
  11103. restriction lists" for a discussion of evaluation context and time.
  11104. </p>
  11105. <p>
  11106. The default is to permit everything.
  11107. </p>
  11108. <p>
  11109. Specify a list of restrictions, separated by commas and/or whitespace.
  11110. Continue long lines by starting the next line with whitespace.
  11111. Restrictions are applied in the order as specified; the first
  11112. restriction that matches wins.
  11113. </p>
  11114. <p>
  11115. The following restrictions are specific to the sender address
  11116. received with the MAIL FROM command.
  11117. </p>
  11118. <dl>
  11119. <dt><b><a name="check_sender_access">check_sender_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  11120. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the MAIL FROM
  11121. address, domain, parent domains, or localpart@, and execute the
  11122. corresponding action. </dd>
  11123. <dt><b><a name="check_sender_a_access">check_sender_a_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  11124. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the IP addresses for
  11125. the MAIL FROM domain, and execute the corresponding action. Note:
  11126. a result of "OK" is not allowed for safety reasons. Instead, use
  11127. DUNNO in order to exclude specific hosts from blacklists. This
  11128. feature is available in Postfix 3.0 and later. </dd>
  11129. <dt><b><a name="check_sender_mx_access">check_sender_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  11130. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for
  11131. the MAIL FROM domain, and execute the corresponding action. Note:
  11132. a result of "OK" is not allowed for safety reasons. Instead, use
  11133. DUNNO in order to exclude specific hosts from blacklists. This
  11134. feature is available in Postfix 2.1 and later. </dd>
  11135. <dt><b><a name="check_sender_ns_access">check_sender_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>
  11136. <dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers
  11137. for the MAIL FROM domain, and execute the corresponding action.
  11138. Note: a result of "OK" is not allowed for safety reasons. Instead,
  11139. use DUNNO in order to exclude specific hosts from blacklists. This
  11140. feature is available in Postfix 2.1 and later. </dd>
  11141. <dt><b><a name="reject_authenticated_sender_login_mismatch">reject_authenticated_sender_login_mismatch</a></b></dt>
  11142. <dd>Enforces the <a href="postconf.5.html#reject_sender_login_mismatch">reject_sender_login_mismatch</a> restriction for
  11143. authenticated clients only. This feature is available in
  11144. Postfix version 2.1 and later. </dd>
  11145. <dt><b><a name="reject_known_sender_login_mismatch">reject_known_sender_login_mismatch</a></b></dt>
  11146. <dd>Apply the <a href="postconf.5.html#reject_sender_login_mismatch">reject_sender_login_mismatch</a> restriction only to MAIL
  11147. FROM addresses that are known in $<a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a>. This
  11148. feature is available in Postfix version 2.11 and later. </dd>
  11149. <dt><b><a name="reject_non_fqdn_sender">reject_non_fqdn_sender</a></b></dt>
  11150. <dd>Reject the request when the MAIL FROM address specifies a
  11151. domain that is not in
  11152. fully-qualified domain form as required by the RFC. <br> The
  11153. <a href="postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code</a> parameter specifies the response code for
  11154. rejected requests (default: 504). </dd>
  11155. <dt><b><a name="reject_rhsbl_sender">reject_rhsbl_sender <i>rbl_domain=d.d.d.d</i></a></b></dt>
  11156. <dd>Reject the request when the MAIL FROM domain is listed with
  11157. the A record "<i>d.d.d.d</i>" under <i>rbl_domain</i> (Postfix
  11158. version 2.1 and later only). Each "<i>d</i>" is a number, or a
  11159. pattern inside "[]" that contains one or more ";"-separated numbers
  11160. or number..number ranges (Postfix version 2.8 and later). If no
  11161. "<i>=d.d.d.d</i>" is specified,
  11162. reject the request when the MAIL FROM domain is
  11163. listed with any A record under <i>rbl_domain</i>. <br> The
  11164. <a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a> parameter specifies the response code for
  11165. rejected requests (default: 554); the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> parameter
  11166. specifies the default server reply; and the <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> parameter
  11167. specifies tables with server replies indexed by <i>rbl_domain</i>.
  11168. This feature is available in Postfix 2.0 and later.</dd>
  11169. <dt><b><a name="reject_sender_login_mismatch">reject_sender_login_mismatch</a></b></dt>
  11170. <dd>Reject the request when $<a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a> specifies an
  11171. owner for the MAIL FROM address, but the client is not (SASL) logged
  11172. in as that MAIL FROM address owner; or when the client is (SASL)
  11173. logged in, but the client login name doesn't own the MAIL FROM
  11174. address according to $<a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a>.</dd>
  11175. <dt><b><a name="reject_unauthenticated_sender_login_mismatch">reject_unauthenticated_sender_login_mismatch</a></b></dt>
  11176. <dd>Enforces the <a href="postconf.5.html#reject_sender_login_mismatch">reject_sender_login_mismatch</a> restriction for
  11177. unauthenticated clients only. This feature is available in
  11178. Postfix version 2.1 and later. </dd>
  11179. <dt><b><a name="reject_unknown_sender_domain">reject_unknown_sender_domain</a></b></dt>
  11180. <dd>Reject the request when Postfix is not final destination for
  11181. the sender address, and the MAIL FROM domain has 1) no DNS MX and
  11182. no DNS A
  11183. record, or 2) a malformed MX record such as a record with
  11184. a zero-length MX hostname (Postfix version 2.3 and later). <br> The
  11185. reply is specified with the <a href="postconf.5.html#unknown_address_reject_code">unknown_address_reject_code</a> parameter
  11186. (default: 450), <a href="postconf.5.html#unknown_address_tempfail_action">unknown_address_tempfail_action</a> (default:
  11187. <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>), or 550 (nullmx, Postfix 3.0 and
  11188. later). See the respective parameter descriptions for details.
  11189. </dd>
  11190. <dt><b><a name="reject_unlisted_sender">reject_unlisted_sender</a></b></dt>
  11191. <dd>Reject the request when the MAIL FROM address is not listed in
  11192. the list of valid recipients for its domain class. See the
  11193. <a href="postconf.5.html#smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender</a> parameter description for details.
  11194. This feature is available in Postfix 2.1 and later.</dd>
  11195. <dt><b><a name="reject_unverified_sender">reject_unverified_sender</a></b></dt>
  11196. <dd>Reject the request when mail to the MAIL FROM address is known to
  11197. bounce, or when the sender address destination is not reachable.
  11198. Address verification information is managed by the <a href="verify.8.html">verify(8)</a> server;
  11199. see the <a href="ADDRESS_VERIFICATION_README.html">ADDRESS_VERIFICATION_README</a> file for details. <br> The
  11200. <a href="postconf.5.html#unverified_sender_reject_code">unverified_sender_reject_code</a> parameter specifies the numerical
  11201. response code when an address is known to bounce (default: 450,
  11202. change into 550 when you are confident that it is safe to do so).
  11203. <br>The <a href="postconf.5.html#unverified_sender_defer_code">unverified_sender_defer_code</a> specifies the numerical response
  11204. code when an address probe failed due to a temporary problem
  11205. (default: 450). <br> The <a href="postconf.5.html#unverified_sender_tempfail_action">unverified_sender_tempfail_action</a> parameter
  11206. specifies the action after address probe failure due to a temporary
  11207. problem (default: <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>). <br> This feature is available
  11208. in Postfix 2.1 and later. </dd>
  11209. </dl>
  11210. <p>
  11211. Other restrictions that are valid in this context:
  11212. </p>
  11213. <ul>
  11214. <li> <a href="#generic">Generic</a> restrictions that can be used
  11215. in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.
  11216. <li> SMTP command specific restrictions described under
  11217. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> and <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>.
  11218. <li> SMTP command specific restrictions described under
  11219. <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>. When recipient restrictions are listed
  11220. under <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a>, they have effect only with
  11221. "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes", so that $<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> is
  11222. evaluated at the time of the RCPT TO command.
  11223. </ul>
  11224. <p>
  11225. Examples:
  11226. </p>
  11227. <pre>
  11228. <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>
  11229. <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>,
  11230. <a href="postconf.5.html#check_sender_access">check_sender_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/access
  11231. </pre>
  11232. </DD>
  11233. <DT><b><a name="smtpd_service_name">smtpd_service_name</a>
  11234. (default: smtpd)</b></DT><DD>
  11235. <p> The internal service that <a href="postscreen.8.html">postscreen(8)</a> hands off allowed
  11236. connections to. In a future version there may be different
  11237. classes of SMTP service. </p>
  11238. <p> This feature is available in Postfix 2.8. </p>
  11239. </DD>
  11240. <DT><b><a name="smtpd_soft_error_limit">smtpd_soft_error_limit</a>
  11241. (default: 10)</b></DT><DD>
  11242. <p>
  11243. The number of errors a remote SMTP client is allowed to make without
  11244. delivering mail before the Postfix SMTP server slows down all its
  11245. responses.
  11246. </p>
  11247. <ul>
  11248. <li><p>With Postfix version 2.1 and later, the Postfix SMTP server
  11249. delays all responses by $<a href="postconf.5.html#smtpd_error_sleep_time">smtpd_error_sleep_time</a> seconds. </p>
  11250. <li><p>With Postfix versions 2.0 and earlier, the Postfix SMTP
  11251. server delays all responses by (number of errors) seconds. </p>
  11252. </ul>
  11253. </DD>
  11254. <DT><b><a name="smtpd_starttls_timeout">smtpd_starttls_timeout</a>
  11255. (default: see "postconf -d" output)</b></DT><DD>
  11256. <p> The time limit for Postfix SMTP server write and read operations
  11257. during TLS startup and shutdown handshake procedures. The current
  11258. default value is stress-dependent. Before Postfix version 2.8, it
  11259. was fixed at 300s. </p>
  11260. <p> This feature is available in Postfix 2.2 and later. </p>
  11261. </DD>
  11262. <DT><b><a name="smtpd_timeout">smtpd_timeout</a>
  11263. (default: normal: 300s, overload: 10s)</b></DT><DD>
  11264. <p>
  11265. The time limit for sending a Postfix SMTP server response and for
  11266. receiving a remote SMTP client request. Normally the default limit
  11267. is 300s, but it changes under overload to just 10s. With Postfix
  11268. 2.5 and earlier, the SMTP server always uses a time limit of 300s
  11269. by default.
  11270. </p>
  11271. <p>
  11272. Note: if you set SMTP time limits to very large values you may have
  11273. to update the global <a href="postconf.5.html#ipc_timeout">ipc_timeout</a> parameter.
  11274. </p>
  11275. <p>
  11276. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  11277. The default time unit is s (seconds).
  11278. </p>
  11279. </DD>
  11280. <DT><b><a name="smtpd_tls_CAfile">smtpd_tls_CAfile</a>
  11281. (default: empty)</b></DT><DD>
  11282. <p> A file containing (PEM format) CA certificates of root CAs trusted
  11283. to sign either remote SMTP client certificates or intermediate CA
  11284. certificates. These are loaded into memory before the <a href="smtpd.8.html">smtpd(8)</a> server
  11285. enters the chroot jail. If the number of trusted roots is large, consider
  11286. using <a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> instead, but note that the latter directory must
  11287. be present in the chroot jail if the <a href="smtpd.8.html">smtpd(8)</a> server is chrooted. This
  11288. file may also be used to augment the server certificate trust chain,
  11289. but it is best to include all the required certificates directly in the
  11290. server certificate file. </p>
  11291. <p> Specify "<a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> = /path/to/system_CA_file" to use ONLY
  11292. the system-supplied default Certification Authority certificates.
  11293. </p>
  11294. <p> Specify "<a href="postconf.5.html#tls_append_default_CA">tls_append_default_CA</a> = no" to prevent Postfix from
  11295. appending the system-supplied default CAs and trusting third-party
  11296. certificates. </p>
  11297. <p> By default (see <a href="postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a>), client certificates are not
  11298. requested, and <a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> should remain empty. If you do make use
  11299. of client certificates, the distinguished names (DNs) of the Certification
  11300. Authorities listed in <a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> are sent to the remote SMTP client
  11301. in the client certificate request message. MUAs with multiple client
  11302. certificates may use the list of preferred Certification Authorities
  11303. to select the correct client certificate. You may want to put your
  11304. "preferred" CA or CAs in this file, and install other trusted CAs in
  11305. $<a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a>. </p>
  11306. <p> Example: </p>
  11307. <pre>
  11308. <a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> = /etc/postfix/CAcert.pem
  11309. </pre>
  11310. <p> This feature is available in Postfix 2.2 and later. </p>
  11311. </DD>
  11312. <DT><b><a name="smtpd_tls_CApath">smtpd_tls_CApath</a>
  11313. (default: empty)</b></DT><DD>
  11314. <p> A directory containing (PEM format) CA certificates of root CAs
  11315. trusted to sign either remote SMTP client certificates or intermediate CA
  11316. certificates. Do not forget to create the necessary "hash" links with,
  11317. for example, "$OPENSSL_HOME/bin/c_rehash /etc/postfix/certs". To use
  11318. <a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> in chroot mode, this directory (or a copy) must be
  11319. inside the chroot jail. </p>
  11320. <p> Specify "<a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> = /path/to/system_CA_directory" to
  11321. use ONLY the system-supplied default Certification Authority certificates.
  11322. </p>
  11323. <p> Specify "<a href="postconf.5.html#tls_append_default_CA">tls_append_default_CA</a> = no" to prevent Postfix from
  11324. appending the system-supplied default CAs and trusting third-party
  11325. certificates. </p>
  11326. <p> By default (see <a href="postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a>), client certificates are
  11327. not requested, and <a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> should remain empty. In contrast
  11328. to <a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a>, DNs of Certification Authorities installed
  11329. in $<a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> are not included in the client certificate
  11330. request message. MUAs with multiple client certificates may use the
  11331. list of preferred Certification Authorities to select the correct
  11332. client certificate. You may want to put your "preferred" CA or
  11333. CAs in $<a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a>, and install the remaining trusted CAs in
  11334. $<a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a>. </p>
  11335. <p> Example: </p>
  11336. <pre>
  11337. <a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> = /etc/postfix/certs
  11338. </pre>
  11339. <p> This feature is available in Postfix 2.2 and later. </p>
  11340. </DD>
  11341. <DT><b><a name="smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids</a>
  11342. (default: yes)</b></DT><DD>
  11343. <p> Force the Postfix SMTP server to issue a TLS session id, even
  11344. when TLS session caching is turned off (<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a>
  11345. is empty). This behavior is compatible with Postfix &lt; 2.3. </p>
  11346. <p> With Postfix 2.3 and later the Postfix SMTP server can disable
  11347. session id generation when TLS session caching is turned off. This
  11348. keeps remote SMTP clients from caching sessions that almost certainly cannot
  11349. be re-used. </p>
  11350. <p> By default, the Postfix SMTP server always generates TLS session
  11351. ids. This works around a known defect in mail client applications
  11352. such as MS Outlook, and may also prevent interoperability issues
  11353. with other MTAs. </p>
  11354. <p> Example: </p>
  11355. <pre>
  11356. <a href="postconf.5.html#smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids</a> = no
  11357. </pre>
  11358. <p> This feature is available in Postfix 2.3 and later. </p>
  11359. </DD>
  11360. <DT><b><a name="smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a>
  11361. (default: no)</b></DT><DD>
  11362. <p> Ask a remote SMTP client for a client certificate. This
  11363. information is needed for certificate based mail relaying with,
  11364. for example, the <a href="postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts</a> feature. </p>
  11365. <p> Some clients such as Netscape will either complain if no
  11366. certificate is available (for the list of CAs in $<a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a>)
  11367. or will offer multiple client certificates to choose from. This
  11368. may be annoying, so this option is "off" by default. </p>
  11369. <p> This feature is available in Postfix 2.2 and later. </p>
  11370. </DD>
  11371. <DT><b><a name="smtpd_tls_auth_only">smtpd_tls_auth_only</a>
  11372. (default: no)</b></DT><DD>
  11373. <p> When TLS encryption is optional in the Postfix SMTP server, do
  11374. not announce or accept SASL authentication over unencrypted
  11375. connections. </p>
  11376. <p> This feature is available in Postfix 2.2 and later. </p>
  11377. </DD>
  11378. <DT><b><a name="smtpd_tls_ccert_verifydepth">smtpd_tls_ccert_verifydepth</a>
  11379. (default: 9)</b></DT><DD>
  11380. <p> The verification depth for remote SMTP client certificates. A
  11381. depth of 1 is sufficient if the issuing CA is listed in a local CA
  11382. file. </p>
  11383. <p> The default verification depth is 9 (the OpenSSL default) for
  11384. compatibility with earlier Postfix behavior. Prior to Postfix 2.5,
  11385. the default value was 5, but the limit was not actually enforced. If
  11386. you have set this to a lower non-default value, certificates with longer
  11387. trust chains may now fail to verify. Certificate chains with 1 or 2
  11388. CAs are common, deeper chains are more rare and any number between 5
  11389. and 9 should suffice in practice. You can choose a lower number if,
  11390. for example, you trust certificates directly signed by an issuing CA
  11391. but not any CAs it delegates to. </p>
  11392. <p> This feature is available in Postfix 2.2 and later. </p>
  11393. </DD>
  11394. <DT><b><a name="smtpd_tls_cert_file">smtpd_tls_cert_file</a>
  11395. (default: empty)</b></DT><DD>
  11396. <p> File with the Postfix SMTP server RSA certificate in PEM format.
  11397. This file may also contain the Postfix SMTP server private RSA key. </p>
  11398. <p> Public Internet MX hosts without certificates signed by a "reputable"
  11399. CA must generate, and be prepared to present to most clients, a
  11400. self-signed or private-CA signed certificate. The client will not be
  11401. able to authenticate the server, but unless it is running Postfix 2.3 or
  11402. similar software, it will still insist on a server certificate. </p>
  11403. <p> For servers that are <b>not</b> public Internet MX hosts, Postfix
  11404. 2.3 supports configurations with no certificates. This entails the
  11405. use of just the anonymous TLS ciphers, which are not supported by
  11406. typical SMTP clients. Since such clients will not, as a rule, fall
  11407. back to plain text after a TLS handshake failure, the server will
  11408. be unable to receive email from TLS enabled clients. To avoid
  11409. accidental configurations with no certificates, Postfix 2.3 enables
  11410. certificate-less operation only when the administrator explicitly
  11411. sets "<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> = none". This ensures that new Postfix
  11412. configurations will not accidentally run with no certificates. </p>
  11413. <p> Both RSA and DSA certificates are supported. When both types
  11414. are present, the cipher used determines which certificate will be
  11415. presented to the client. For Netscape and OpenSSL clients without
  11416. special cipher choices the RSA certificate is preferred. </p>
  11417. <p> To enable a remote SMTP client to verify the Postfix SMTP server
  11418. certificate, the issuing CA certificates must be made available to the
  11419. client. You should include the required certificates in the server
  11420. certificate file, the server certificate first, then the issuing
  11421. CA(s) (bottom-up order). </p>
  11422. <p> Example: the certificate for "server.example.com" was issued by
  11423. "intermediate CA" which itself has a certificate of "root CA".
  11424. Create the server.pem file with "cat server_cert.pem intermediate_CA.pem
  11425. root_CA.pem &gt; server.pem". </p>
  11426. <p> If you also want to verify client certificates issued by these
  11427. CAs, you can add the CA certificates to the <a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a>, in which
  11428. case it is not necessary to have them in the <a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> or
  11429. <a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a>. </p>
  11430. <p> A certificate supplied here must be usable as an SSL server certificate
  11431. and hence pass the "openssl verify -purpose sslserver ..." test. </p>
  11432. <p> Example: </p>
  11433. <pre>
  11434. <a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> = /etc/postfix/server.pem
  11435. </pre>
  11436. <p> This feature is available in Postfix 2.2 and later. </p>
  11437. </DD>
  11438. <DT><b><a name="smtpd_tls_cipherlist">smtpd_tls_cipherlist</a>
  11439. (default: empty)</b></DT><DD>
  11440. <p> Obsolete Postfix &lt; 2.3 control for the Postfix SMTP server TLS
  11441. cipher list. It is easy to create interoperability problems by choosing
  11442. a non-default cipher list. Do not use a non-default TLS cipherlist for
  11443. MX hosts on the public Internet. Clients that begin the TLS handshake,
  11444. but are unable to agree on a common cipher, may not be able to send any
  11445. email to the SMTP server. Using a restricted cipher list may be more
  11446. appropriate for a dedicated MSA or an internal mailhub, where one can
  11447. exert some control over the TLS software and settings of the connecting
  11448. clients. </p>
  11449. <p> <b>Note:</b> do not use "" quotes around the parameter value. </p>
  11450. <p>This feature is available with Postfix version 2.2. It is not used with
  11451. Postfix 2.3 and later; use <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a> instead. </p>
  11452. </DD>
  11453. <DT><b><a name="smtpd_tls_ciphers">smtpd_tls_ciphers</a>
  11454. (default: medium)</b></DT><DD>
  11455. <p> The minimum TLS cipher grade that the Postfix SMTP server
  11456. will use with opportunistic TLS encryption. Cipher types listed in
  11457. <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> are excluded from the base definition of
  11458. the selected cipher grade. The default value is "medium" for Postfix
  11459. releases after the middle of 2015, "export" for older releases.
  11460. </p>
  11461. <p> When TLS is mandatory the cipher grade is chosen via the
  11462. <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a> configuration parameter, see there for syntax
  11463. details. </p>
  11464. <p> This feature is available in Postfix 2.6 and later. With earlier Postfix
  11465. releases only the <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a> parameter is implemented,
  11466. and opportunistic TLS always uses "export" or better (i.e. all) ciphers. </p>
  11467. </DD>
  11468. <DT><b><a name="smtpd_tls_dcert_file">smtpd_tls_dcert_file</a>
  11469. (default: empty)</b></DT><DD>
  11470. <p> File with the Postfix SMTP server DSA certificate in PEM format.
  11471. This file may also contain the Postfix SMTP server private DSA key. </p>
  11472. <p> See the discussion under <a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> for more details.
  11473. </p>
  11474. <p> Example: </p>
  11475. <pre>
  11476. <a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a> = /etc/postfix/server-dsa.pem
  11477. </pre>
  11478. <p> This feature is available in Postfix 2.2 and later. </p>
  11479. </DD>
  11480. <DT><b><a name="smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file</a>
  11481. (default: empty)</b></DT><DD>
  11482. <p> File with DH parameters that the Postfix SMTP server should
  11483. use with non-export EDH ciphers. </p>
  11484. <p> Instead of using the exact same parameter sets as distributed
  11485. with other TLS packages, it is more secure to generate your own
  11486. set of parameters with something like the following commands: </p>
  11487. <blockquote>
  11488. <pre>
  11489. openssl dhparam -out /etc/postfix/dh512.pem 512
  11490. openssl dhparam -out /etc/postfix/dh1024.pem 1024
  11491. openssl dhparam -out /etc/postfix/dh2048.pem 2048
  11492. </pre>
  11493. </blockquote>
  11494. <p> It is safe to share the same DH parameters between multiple
  11495. Postfix instances. If you prefer, you can generate separate
  11496. parameters for each instance. </p>
  11497. <p> If you want to take maximal advantage of ciphers that offer <a
  11498. href="FORWARD_SECRECY_README.html#dfn_fs">forward secrecy</a> see
  11499. the <a href="FORWARD_SECRECY_README.html#quick-start">Getting
  11500. started</a> section of <a
  11501. href="FORWARD_SECRECY_README.html">FORWARD_SECRECY_README</a>. The
  11502. full document conveniently presents all information about Postfix
  11503. "perfect" forward secrecy support in one place: what forward secrecy
  11504. is, how to tweak settings, and what you can expect to see when
  11505. Postfix uses ciphers with forward secrecy. </p>
  11506. <p> Example: </p>
  11507. <pre>
  11508. <a href="postconf.5.html#smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file</a> = /etc/postfix/dh2048.pem
  11509. </pre>
  11510. <p>This feature is available with Postfix version 2.2.</p>
  11511. </DD>
  11512. <DT><b><a name="smtpd_tls_dh512_param_file">smtpd_tls_dh512_param_file</a>
  11513. (default: empty)</b></DT><DD>
  11514. <p> File with DH parameters that the Postfix SMTP server should
  11515. use with export-grade EDH ciphers. The default SMTP server cipher
  11516. grade is "medium" with Postfix releases after the middle of 2015,
  11517. and as a result export-grade cipher suites are by default not used.
  11518. </p>
  11519. <p> See also the discussion under the <a href="postconf.5.html#smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file</a>
  11520. configuration parameter. </p>
  11521. <p> Example: </p>
  11522. <pre>
  11523. <a href="postconf.5.html#smtpd_tls_dh512_param_file">smtpd_tls_dh512_param_file</a> = /etc/postfix/dh_512.pem
  11524. </pre>
  11525. <p>This feature is available with Postfix version 2.2.</p>
  11526. </DD>
  11527. <DT><b><a name="smtpd_tls_dkey_file">smtpd_tls_dkey_file</a>
  11528. (default: $<a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a>)</b></DT><DD>
  11529. <p> File with the Postfix SMTP server DSA private key in PEM format.
  11530. This file may be combined with the Postfix SMTP server DSA certificate
  11531. file specified with $<a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a>. </p>
  11532. <p> The private key must be accessible without a pass-phrase, i.e. it
  11533. must not be encrypted. File permissions should grant read-only
  11534. access to the system superuser account ("root"), and no access
  11535. to anyone else. </p>
  11536. <p> This feature is available in Postfix 2.2 and later. </p>
  11537. </DD>
  11538. <DT><b><a name="smtpd_tls_eccert_file">smtpd_tls_eccert_file</a>
  11539. (default: empty)</b></DT><DD>
  11540. <p> File with the Postfix SMTP server ECDSA certificate in PEM format.
  11541. This file may also contain the Postfix SMTP server private ECDSA key. </p>
  11542. <p> See the discussion under <a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> for more details. </p>
  11543. <p> Example: </p>
  11544. <pre>
  11545. <a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a> = /etc/postfix/ecdsa-scert.pem
  11546. </pre>
  11547. <p> This feature is available in Postfix 2.6 and later, when Postfix is
  11548. compiled and linked with OpenSSL 1.0.0 or later. </p>
  11549. </DD>
  11550. <DT><b><a name="smtpd_tls_eckey_file">smtpd_tls_eckey_file</a>
  11551. (default: $<a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a>)</b></DT><DD>
  11552. <p> File with the Postfix SMTP server ECDSA private key in PEM format.
  11553. This file may be combined with the Postfix SMTP server ECDSA certificate
  11554. file specified with $<a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a>. </p>
  11555. <p> The private key must be accessible without a pass-phrase, i.e. it
  11556. must not be encrypted. File permissions should grant read-only
  11557. access to the system superuser account ("root"), and no access
  11558. to anyone else. </p>
  11559. <p> This feature is available in Postfix 2.6 and later, when Postfix is
  11560. compiled and linked with OpenSSL 1.0.0 or later. </p>
  11561. </DD>
  11562. <DT><b><a name="smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a>
  11563. (default: see "postconf -d" output)</b></DT><DD>
  11564. <p> The Postfix SMTP server security grade for ephemeral elliptic-curve
  11565. Diffie-Hellman (EECDH) key exchange. </p>
  11566. <p> The available choices are: </p>
  11567. <dl>
  11568. <dt><b>none</b></dt> <dd> Don't use EECDH. Ciphers based on EECDH key
  11569. exchange will be disabled. This is the default in Postfix versions
  11570. 2.6 and 2.7. </dd>
  11571. <dt><b>strong</b></dt> <dd> Use EECDH with approximately 128
  11572. bits of security at a reasonable computational cost. This is the
  11573. current best-practice trade-off between security and computational
  11574. efficiency. This is the default in Postfix version 2.8 and later.
  11575. </dd>
  11576. <dt><b>ultra</b></dt> <dd> Use EECDH with approximately 192 bits of
  11577. security at computational cost that is approximately twice as high
  11578. as 128 bit strength ECC. Barring significant progress in attacks on
  11579. elliptic curve crypto-systems, the "strong" curve is sufficient for most
  11580. users. </dd>
  11581. <dt><b>auto</b></dt> <dd> Use the most preferred curve that is
  11582. supported by both the client and the server. This setting requires
  11583. Postfix &ge; 3.2 compiled and linked with OpenSSL &ge; 1.0.2. This
  11584. is the default setting under the above conditions. </dd>
  11585. </dl>
  11586. <p> If you want to take maximal advantage of ciphers that offer <a
  11587. href="FORWARD_SECRECY_README.html#dfn_fs">forward secrecy</a> see
  11588. the <a href="FORWARD_SECRECY_README.html#quick-start">Getting
  11589. started</a> section of <a
  11590. href="FORWARD_SECRECY_README.html">FORWARD_SECRECY_README</a>. The
  11591. full document conveniently presents all information about Postfix
  11592. "perfect" forward secrecy support in one place: what forward secrecy
  11593. is, how to tweak settings, and what you can expect to see when
  11594. Postfix uses ciphers with forward secrecy. </p>
  11595. <p> This feature is available in Postfix 2.6 and later, when it is
  11596. compiled and linked with OpenSSL 1.0.0 or later on platforms
  11597. where EC algorithms have not been disabled by the vendor. </p>
  11598. </DD>
  11599. <DT><b><a name="smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a>
  11600. (default: empty)</b></DT><DD>
  11601. <p> List of ciphers or cipher types to exclude from the SMTP server
  11602. cipher list at all TLS security levels. Excluding valid ciphers
  11603. can create interoperability problems. DO NOT exclude ciphers unless it
  11604. is essential to do so. This is not an OpenSSL cipherlist; it is a simple
  11605. list separated by whitespace and/or commas. The elements are a single
  11606. cipher, or one or more "+" separated cipher properties, in which case
  11607. only ciphers matching <b>all</b> the properties are excluded. </p>
  11608. <p> Examples (some of these will cause problems): </p>
  11609. <blockquote>
  11610. <pre>
  11611. <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> = aNULL
  11612. <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> = MD5, DES
  11613. <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> = DES+MD5
  11614. <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> = AES256-SHA, DES-CBC3-MD5
  11615. <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> = kEDH+aRSA
  11616. </pre>
  11617. </blockquote>
  11618. <p> The first setting disables anonymous ciphers. The next setting
  11619. disables ciphers that use the MD5 digest algorithm or the (single) DES
  11620. encryption algorithm. The next setting disables ciphers that use MD5 and
  11621. DES together. The next setting disables the two ciphers "AES256-SHA"
  11622. and "DES-CBC3-MD5". The last setting disables ciphers that use "EDH"
  11623. key exchange with RSA authentication. </p>
  11624. <p> This feature is available in Postfix 2.3 and later. </p>
  11625. </DD>
  11626. <DT><b><a name="smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a>
  11627. (default: md5)</b></DT><DD>
  11628. <p> The message digest algorithm to construct remote SMTP
  11629. client-certificate
  11630. fingerprints or public key fingerprints (Postfix 2.9 and later)
  11631. for <b><a href="postconf.5.html#check_ccert_access">check_ccert_access</a></b> and <b><a href="postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts</a></b>. The
  11632. default algorithm is <b>md5</b>, for backwards compatibility with Postfix
  11633. releases prior to 2.5. </p>
  11634. <p> Advances in hash
  11635. function cryptanalysis have led to md5 being deprecated in favor of sha1.
  11636. However, as long as there are no known "second pre-image" attacks
  11637. against md5, its use in this context can still be considered safe.
  11638. </p>
  11639. <p> While additional digest algorithms are often available with OpenSSL's
  11640. libcrypto, only those used by libssl in SSL cipher suites are available to
  11641. Postfix. </p>
  11642. <p> To find the fingerprint of a specific certificate file, with a
  11643. specific digest algorithm, run: </p>
  11644. <blockquote>
  11645. <pre>
  11646. $ openssl x509 -noout -fingerprint -<i>digest</i> -in <i>certfile</i>.pem
  11647. </pre>
  11648. </blockquote>
  11649. <p> The text to the right of "=" sign is the desired fingerprint.
  11650. For example: </p>
  11651. <blockquote>
  11652. <pre>
  11653. $ openssl x509 -noout -fingerprint -sha1 -in cert.pem
  11654. SHA1 Fingerprint=D4:6A:AB:19:24:79:F8:32:BB:A6:CB:66:82:C0:8E:9B:EE:29:A8:1A
  11655. </pre>
  11656. </blockquote>
  11657. <p> To extract the public key fingerprint from an X.509 certificate,
  11658. you need to extract the public key from the certificate and compute
  11659. the appropriate digest of its DER (ASN.1) encoding. With OpenSSL
  11660. the "-pubkey" option of the "x509" command extracts the public
  11661. key always in "PEM" format. We pipe the result to another OpenSSL
  11662. command that converts the key to DER and then to the "dgst" command
  11663. to compute the fingerprint. </p>
  11664. <p> The actual command to transform the key to DER format depends
  11665. on the version of OpenSSL used. With OpenSSL 1.0.0 and later, the
  11666. "pkey" command supports all key types. With OpenSSL 0.9.8 and
  11667. earlier, the key type is always RSA (nobody uses DSA, and EC
  11668. keys are not fully supported by 0.9.8), so the "rsa" command is
  11669. used. </p>
  11670. <blockquote>
  11671. <pre>
  11672. # OpenSSL 1.0 with all certificates and SHA-1 fingerprints.
  11673. $ openssl x509 -in cert.pem -noout -pubkey |
  11674. openssl pkey -pubin -outform DER |
  11675. openssl dgst -sha1 -c
  11676. (stdin)= 64:3f:1f:f6:e5:1e:d4:2a:56:8b:fc:09:1a:61:98:b5:bc:7c:60:58
  11677. </pre>
  11678. </blockquote>
  11679. <blockquote>
  11680. <pre>
  11681. # OpenSSL 0.9.8 with RSA certificates and MD5 fingerprints.
  11682. $ openssl x509 -in cert.pem -noout -pubkey |
  11683. openssl rsa -pubin -outform DER |
  11684. openssl dgst -md5 -c
  11685. (stdin)= f4:62:60:f6:12:8f:d5:8d:28:4d:13:a7:db:b2:ff:50
  11686. </pre>
  11687. </blockquote>
  11688. <p> The Postfix SMTP server and client log the peer (leaf) certificate
  11689. fingerprint and public key fingerprint when the TLS loglevel is 2 or
  11690. higher. </p>
  11691. <p> <b>Note:</b> Postfix 2.9.0&ndash;2.9.5 computed the public key
  11692. fingerprint incorrectly. To use public-key fingerprints, upgrade
  11693. to Postfix 2.9.6 or later. </p>
  11694. <p> Example: client-certificate access table, with sha1 fingerprints: </p>
  11695. <blockquote>
  11696. <pre>
  11697. /etc/postfix/<a href="postconf.5.html">main.cf</a>:
  11698. <a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> = sha1
  11699. <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> =
  11700. <a href="postconf.5.html#check_ccert_access">check_ccert_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/access,
  11701. reject
  11702. </pre>
  11703. <pre>
  11704. /etc/postfix/access:
  11705. # Action folded to next line...
  11706. AF:88:7C:AD:51:95:6F:36:96:F6:01:FB:2E:48:CD:AB:49:25:A2:3B
  11707. OK
  11708. 85:16:78:FD:73:6E:CE:70:E0:31:5F:0D:3C:C8:6D:C4:2C:24:59:E1
  11709. <a href="postconf.5.html#permit_auth_destination">permit_auth_destination</a>
  11710. </pre>
  11711. </blockquote>
  11712. <p> This feature is available in Postfix 2.5 and later. </p>
  11713. </DD>
  11714. <DT><b><a name="smtpd_tls_key_file">smtpd_tls_key_file</a>
  11715. (default: $<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a>)</b></DT><DD>
  11716. <p> File with the Postfix SMTP server RSA private key in PEM format.
  11717. This file may be combined with the Postfix SMTP server RSA certificate
  11718. file specified with $<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a>. </p>
  11719. <p> The private key must be accessible without a pass-phrase, i.e. it
  11720. must not be encrypted. File permissions should grant read-only
  11721. access to the system superuser account ("root"), and no access
  11722. to anyone else. </p>
  11723. </DD>
  11724. <DT><b><a name="smtpd_tls_loglevel">smtpd_tls_loglevel</a>
  11725. (default: 0)</b></DT><DD>
  11726. <p> Enable additional Postfix SMTP server logging of TLS activity.
  11727. Each logging level also includes the information that is logged at
  11728. a lower logging level. </p>
  11729. <dl compact>
  11730. <dt> </dt> <dd> 0 Disable logging of TLS activity. </dd>
  11731. <dt> </dt> <dd> 1 Log only a summary message on TLS handshake completion
  11732. &mdash; no logging of client certificate trust-chain verification errors
  11733. if client certificate verification is not required. With Postfix 2.8 and
  11734. earlier, log the summary message, peer certificate summary information
  11735. and unconditionally log trust-chain verification errors. </dd>
  11736. <dt> </dt> <dd> 2 Also log levels during TLS negotiation. </dd>
  11737. <dt> </dt> <dd> 3 Also log hexadecimal and ASCII dump of TLS negotiation
  11738. process. </dd>
  11739. <dt> </dt> <dd> 4 Also log hexadecimal and ASCII dump of complete
  11740. transmission after STARTTLS. </dd>
  11741. </dl>
  11742. <p> Do not use "<a href="postconf.5.html#smtpd_tls_loglevel">smtpd_tls_loglevel</a> = 2" or higher except in case
  11743. of problems. Use of loglevel 4 is strongly discouraged. </p>
  11744. <p> This feature is available in Postfix 2.2 and later. </p>
  11745. </DD>
  11746. <DT><b><a name="smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a>
  11747. (default: medium)</b></DT><DD>
  11748. <p> The minimum TLS cipher grade that the Postfix SMTP server will
  11749. use with mandatory TLS encryption. The default grade ("medium") is
  11750. sufficiently strong that any benefit from globally restricting TLS
  11751. sessions to a more stringent grade is likely negligible, especially
  11752. given the fact that many implementations still do not offer any stronger
  11753. ("high" grade) ciphers, while those that do, will always use "high"
  11754. grade ciphers. So insisting on "high" grade ciphers is generally
  11755. counter-productive. Allowing "export" or "low" ciphers is typically
  11756. not a good idea, as systems limited to just these are limited to
  11757. obsolete browsers. No known SMTP clients fail to support at least
  11758. one "medium" or "high" grade cipher. </p>
  11759. <p> The following cipher grades are supported: </p>
  11760. <dl>
  11761. <dt><b>export</b></dt>
  11762. <dd> Enable "EXPORT" grade or stronger OpenSSL ciphers. The
  11763. underlying cipherlist is specified via the <a href="postconf.5.html#tls_export_cipherlist">tls_export_cipherlist</a>
  11764. configuration parameter, which you are strongly encouraged to not
  11765. change. This choice is insecure and SHOULD NOT be used. </dd>
  11766. <dt><b>low</b></dt>
  11767. <dd> Enable "LOW" grade or stronger OpenSSL ciphers. The underlying
  11768. cipherlist is specified via the <a href="postconf.5.html#tls_low_cipherlist">tls_low_cipherlist</a> configuration
  11769. parameter, which you are strongly encouraged to not change. This
  11770. choice is insecure and SHOULD NOT be used. </dd>
  11771. <dt><b>medium</b></dt>
  11772. <dd> Enable "MEDIUM" grade or stronger OpenSSL ciphers. These use 128-bit
  11773. or longer symmetric bulk-encryption keys. This is the default minimum
  11774. strength for mandatory TLS encryption. The underlying cipherlist is
  11775. specified via the <a href="postconf.5.html#tls_medium_cipherlist">tls_medium_cipherlist</a> configuration parameter, which
  11776. you are strongly encouraged to not change. </dd>
  11777. <dt><b>high</b></dt>
  11778. <dd> Enable only "HIGH" grade OpenSSL ciphers. The
  11779. underlying cipherlist is specified via the <a href="postconf.5.html#tls_high_cipherlist">tls_high_cipherlist</a>
  11780. configuration parameter, which you are strongly encouraged to
  11781. not change. </dd>
  11782. <dt><b>null</b></dt>
  11783. <dd> Enable only the "NULL" OpenSSL ciphers, these provide authentication
  11784. without encryption. This setting is only appropriate in the rare
  11785. case that all clients are prepared to use NULL ciphers (not normally
  11786. enabled in TLS clients). The underlying cipherlist is specified via the
  11787. <a href="postconf.5.html#tls_null_cipherlist">tls_null_cipherlist</a> configuration parameter, which you are strongly
  11788. encouraged to not change. </dd>
  11789. </dl>
  11790. <p> Cipher types listed in
  11791. <a href="postconf.5.html#smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers</a> or <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> are
  11792. excluded from the base definition of the selected cipher grade. See
  11793. <a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a> for cipher controls that apply to opportunistic
  11794. TLS. </p>
  11795. <p> The underlying cipherlists for grades other than "null" include
  11796. anonymous ciphers, but these are automatically filtered out if the
  11797. server is configured to ask for remote SMTP client certificates. You are very
  11798. unlikely to need to take any steps to exclude anonymous ciphers, they
  11799. are excluded automatically as required. If you must exclude anonymous
  11800. ciphers even when Postfix does not need or use peer certificates, set
  11801. "<a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> = aNULL". To exclude anonymous ciphers only
  11802. when TLS is enforced, set "<a href="postconf.5.html#smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers</a> = aNULL". </p>
  11803. <p> This feature is available in Postfix 2.3 and later. </p>
  11804. </DD>
  11805. <DT><b><a name="smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers</a>
  11806. (default: empty)</b></DT><DD>
  11807. <p> Additional list of ciphers or cipher types to exclude from the
  11808. Postfix SMTP server cipher list at mandatory TLS security levels.
  11809. This list
  11810. works in addition to the exclusions listed with <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a>
  11811. (see there for syntax details). </p>
  11812. <p> This feature is available in Postfix 2.3 and later. </p>
  11813. </DD>
  11814. <DT><b><a name="smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a>
  11815. (default: !SSLv2, !SSLv3)</b></DT><DD>
  11816. <p> The SSL/TLS protocols accepted by the Postfix SMTP server with
  11817. mandatory TLS encryption. If the list is empty, the server supports
  11818. all available SSL/TLS protocol versions. A non-empty value is a
  11819. list of protocol names separated by whitespace, commas or colons.
  11820. The supported protocol names are "SSLv2", "SSLv3" and "TLSv1", and
  11821. are not case sensitive. The default value is "!SSLv2, !SSLv3" for
  11822. Postfix releases after the middle of 2015, "!SSLv2" for older
  11823. releases. </p>
  11824. <p> With Postfix &ge; 2.5 the parameter syntax was expanded to support
  11825. protocol exclusions. One can explicitly exclude "SSLv2" by setting
  11826. "<a href="postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a> = !SSLv2". To exclude both "SSLv2" and
  11827. "SSLv3" set "<a href="postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a> = !SSLv2, !SSLv3". Listing
  11828. the protocols to include, rather than protocols to exclude, is
  11829. supported, but not recommended. The exclusion form more closely
  11830. matches the underlying OpenSSL interface semantics. </p>
  11831. <p> Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1"
  11832. and "TLSv1.2". When Postfix &le; 2.5 is linked against OpenSSL 1.0.1
  11833. or later, these, or any other new protocol versions, cannot be
  11834. disabled. The latest patch levels of Postfix &ge; 2.6, and all
  11835. versions of Postfix &ge; 2.10 can disable support for "TLSv1.1" or
  11836. "TLSv1.2". </p>
  11837. <p> Example: </p>
  11838. <pre>
  11839. # Preferred syntax with Postfix &ge; 2.5:
  11840. <a href="postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a> = !SSLv2, !SSLv3
  11841. # Legacy syntax:
  11842. <a href="postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a> = TLSv1
  11843. </pre>
  11844. <p> This feature is available in Postfix 2.3 and later. </p>
  11845. </DD>
  11846. <DT><b><a name="smtpd_tls_protocols">smtpd_tls_protocols</a>
  11847. (default: !SSLv2, !SSLv3)</b></DT><DD>
  11848. <p> List of TLS protocols that the Postfix SMTP server will exclude
  11849. or include with opportunistic TLS encryption. The default value is
  11850. "!SSLv2, !SSLv3" for Postfix releases after the middle of 2015,
  11851. empty for older releases allowing all protocols to be
  11852. used with opportunistic TLS. A non-empty value is a list of protocol
  11853. names separated by whitespace, commas or colons. The supported
  11854. protocol names are "SSLv2", "SSLv3" and "TLSv1", and are not case
  11855. sensitive. </p>
  11856. <p> Note: As of OpenSSL 1.0.1 two new protocols are defined, "TLSv1.1"
  11857. and "TLSv1.2". The latest patch levels of Postfix &ge; 2.6, and all
  11858. versions of Postfix &ge; 2.10 can disable support for "TLSv1.1" or
  11859. "TLSv1.2". </p>
  11860. <p> To include a protocol list its name, to exclude it, prefix the name
  11861. with a "!" character. To exclude SSLv2 for opportunistic TLS set
  11862. "<a href="postconf.5.html#smtpd_tls_protocols">smtpd_tls_protocols</a> = !SSLv2". To exclude both "SSLv2" and "SSLv3" set
  11863. "<a href="postconf.5.html#smtpd_tls_protocols">smtpd_tls_protocols</a> = !SSLv2, !SSLv3". Explicitly listing the protocols to
  11864. include, rather than protocols to exclude, is supported, but not
  11865. recommended. The exclusion form more closely matches the underlying
  11866. OpenSSL interface semantics. </p>
  11867. <p> Example: </p>
  11868. <pre>
  11869. <a href="postconf.5.html#smtpd_tls_protocols">smtpd_tls_protocols</a> = !SSLv2, !SSLv3
  11870. </pre>
  11871. <p> This feature is available in Postfix 2.6 and later. </p>
  11872. </DD>
  11873. <DT><b><a name="smtpd_tls_received_header">smtpd_tls_received_header</a>
  11874. (default: no)</b></DT><DD>
  11875. <p> Request that the Postfix SMTP server produces Received: message
  11876. headers that include information about the protocol and cipher used,
  11877. as well as the remote SMTP client CommonName and client certificate issuer
  11878. CommonName. This is disabled by default, as the information may
  11879. be modified in transit through other mail servers. Only information
  11880. that was recorded by the final destination can be trusted. </p>
  11881. <p> This feature is available in Postfix 2.2 and later. </p>
  11882. </DD>
  11883. <DT><b><a name="smtpd_tls_req_ccert">smtpd_tls_req_ccert</a>
  11884. (default: no)</b></DT><DD>
  11885. <p> With mandatory TLS encryption, require a trusted remote SMTP client
  11886. certificate in order to allow TLS connections to proceed. This
  11887. option implies "<a href="postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a> = yes". </p>
  11888. <p> When TLS encryption is optional, this setting is ignored with
  11889. a warning written to the mail log. </p>
  11890. <p> This feature is available in Postfix 2.2 and later. </p>
  11891. </DD>
  11892. <DT><b><a name="smtpd_tls_security_level">smtpd_tls_security_level</a>
  11893. (default: empty)</b></DT><DD>
  11894. <p> The SMTP TLS security level for the Postfix SMTP server; when
  11895. a non-empty value is specified, this overrides the obsolete parameters
  11896. <a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a> and <a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a>. This parameter is ignored with
  11897. "<a href="postconf.5.html#smtpd_tls_wrappermode">smtpd_tls_wrappermode</a> = yes". </p>
  11898. <p> Specify one of the following security levels: </p>
  11899. <dl>
  11900. <dt><b>none</b></dt> <dd> TLS will not be used. </dd>
  11901. <dt><b>may</b></dt> <dd> Opportunistic TLS: announce STARTTLS support
  11902. to remote SMTP clients, but do not require that clients use TLS encryption.
  11903. </dd>
  11904. <dt><b>encrypt</b></dt> <dd>Mandatory TLS encryption: announce
  11905. STARTTLS support to remote SMTP clients, and require that clients use TLS
  11906. encryption. According to <a href="http://tools.ietf.org/html/rfc2487">RFC 2487</a> this MUST NOT be applied in case
  11907. of a publicly-referenced SMTP server. Instead, this option should
  11908. be used only on dedicated servers. </dd>
  11909. </dl>
  11910. <p> Note 1: the "fingerprint", "verify" and "secure" levels are not
  11911. supported here.
  11912. The Postfix SMTP server logs a warning and uses "encrypt" instead.
  11913. To verify remote SMTP client certificates, see <a href="TLS_README.html">TLS_README</a> for a discussion
  11914. of the <a href="postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a>, <a href="postconf.5.html#smtpd_tls_req_ccert">smtpd_tls_req_ccert</a>, and <a href="postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts</a>
  11915. features. </p>
  11916. <p> Note 2: The parameter setting "<a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a> =
  11917. encrypt" implies "<a href="postconf.5.html#smtpd_tls_auth_only">smtpd_tls_auth_only</a> = yes".</p>
  11918. <p> Note 3: when invoked via "sendmail -bs", Postfix will never
  11919. offer STARTTLS due to insufficient privileges to access the server
  11920. private key. This is intended behavior.</p>
  11921. <p> This feature is available in Postfix 2.3 and later. </p>
  11922. </DD>
  11923. <DT><b><a name="smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a>
  11924. (default: empty)</b></DT><DD>
  11925. <p> Name of the file containing the optional Postfix SMTP server
  11926. TLS session cache. Specify a database type that supports enumeration,
  11927. such as <b>btree</b> or <b>sdbm</b>; there is no need to support
  11928. concurrent access. The file is created if it does not exist. The <a href="smtpd.8.html">smtpd(8)</a>
  11929. daemon does not use this parameter directly, rather the cache is
  11930. implemented indirectly in the <a href="tlsmgr.8.html">tlsmgr(8)</a> daemon. This means that
  11931. per-smtpd-instance <a href="master.5.html">master.cf</a> overrides of this parameter are not
  11932. effective. Note, that each of the cache databases supported by <a href="tlsmgr.8.html">tlsmgr(8)</a>
  11933. daemon: $<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a>, $<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a>
  11934. (and with Postfix 2.3 and later $<a href="postconf.5.html#lmtp_tls_session_cache_database">lmtp_tls_session_cache_database</a>), needs to be
  11935. stored separately. It is not at this time possible to store multiple
  11936. caches in a single database. </p>
  11937. <p> Note: <b>dbm</b> databases are not suitable. TLS
  11938. session objects are too large. </p>
  11939. <p> As of version 2.5, Postfix no longer uses root privileges when
  11940. opening this file. The file should now be stored under the Postfix-owned
  11941. <a href="postconf.5.html#data_directory">data_directory</a>. As a migration aid, an attempt to open the file
  11942. under a non-Postfix directory is redirected to the Postfix-owned
  11943. <a href="postconf.5.html#data_directory">data_directory</a>, and a warning is logged. </p>
  11944. <p> As of Postfix 2.11 the preferred mechanism for session resumption
  11945. is <a href="http://tools.ietf.org/html/rfc5077">RFC 5077</a> TLS session tickets, which don't require server-side
  11946. storage. Consequently, for Postfix &ge; 2.11 this parameter should
  11947. generally be left empty. TLS session tickets require an OpenSSL
  11948. library (at least version 0.9.8h) that provides full support for
  11949. this TLS extension. See also <a href="postconf.5.html#smtpd_tls_session_cache_timeout">smtpd_tls_session_cache_timeout</a>. </p>
  11950. <p> Example: </p>
  11951. <pre>
  11952. <a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtpd_scache
  11953. </pre>
  11954. <p> This feature is available in Postfix 2.2 and later. </p>
  11955. </DD>
  11956. <DT><b><a name="smtpd_tls_session_cache_timeout">smtpd_tls_session_cache_timeout</a>
  11957. (default: 3600s)</b></DT><DD>
  11958. <p> The expiration time of Postfix SMTP server TLS session cache
  11959. information. A cache cleanup is performed periodically
  11960. every $<a href="postconf.5.html#smtpd_tls_session_cache_timeout">smtpd_tls_session_cache_timeout</a> seconds. As with
  11961. $<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a>, this parameter is implemented in the
  11962. <a href="tlsmgr.8.html">tlsmgr(8)</a> daemon and therefore per-smtpd-instance <a href="master.5.html">master.cf</a> overrides
  11963. are not possible. </p>
  11964. <p> As of Postfix 2.11 this setting cannot exceed 100 days. If set
  11965. &le; 0, session caching is disabled, not just via the database, but
  11966. also via <a href="http://tools.ietf.org/html/rfc5077">RFC 5077</a> TLS session tickets, which don't require server-side
  11967. storage. If set to a positive value less than 2 minutes, the minimum
  11968. value of 2 minutes is used instead. TLS session tickets require
  11969. an OpenSSL library (at least version 0.9.8h) that provides full
  11970. support for this TLS extension. </p>
  11971. <p> This feature is available in Postfix 2.2 and later, and updated
  11972. for TLS session ticket support in Postfix 2.11. </p>
  11973. </DD>
  11974. <DT><b><a name="smtpd_tls_wrappermode">smtpd_tls_wrappermode</a>
  11975. (default: no)</b></DT><DD>
  11976. <p> Run the Postfix SMTP server in the non-standard "wrapper" mode,
  11977. instead of using the STARTTLS command. </p>
  11978. <p> If you want to support this service, enable a special port in
  11979. <a href="master.5.html">master.cf</a>, and specify "-o <a href="postconf.5.html#smtpd_tls_wrappermode">smtpd_tls_wrappermode</a>=yes" on the SMTP
  11980. server's command line. Port 465 (smtps) was once chosen for this
  11981. purpose. </p>
  11982. <p> This feature is available in Postfix 2.2 and later. </p>
  11983. </DD>
  11984. <DT><b><a name="smtpd_upstream_proxy_protocol">smtpd_upstream_proxy_protocol</a>
  11985. (default: empty)</b></DT><DD>
  11986. <p> The name of the proxy protocol used by an optional before-smtpd
  11987. proxy agent. When a proxy agent is used, this protocol conveys local
  11988. and remote address and port information. Specify
  11989. "<a href="postconf.5.html#smtpd_upstream_proxy_protocol">smtpd_upstream_proxy_protocol</a> = haproxy" to enable the haproxy
  11990. protocol. </p>
  11991. <p> NOTE: To use the nginx proxy with <a href="smtpd.8.html">smtpd(8)</a>, enable the XCLIENT
  11992. protocol with <a href="postconf.5.html#smtpd_authorized_xclient_hosts">smtpd_authorized_xclient_hosts</a>. This supports SASL
  11993. authentication in the proxy agent (Postfix 2.9 and later). <p>
  11994. <p> This feature is available in Postfix 2.10 and later. </p>
  11995. </DD>
  11996. <DT><b><a name="smtpd_upstream_proxy_timeout">smtpd_upstream_proxy_timeout</a>
  11997. (default: 5s)</b></DT><DD>
  11998. <p> The time limit for the proxy protocol specified with the
  11999. <a href="postconf.5.html#smtpd_upstream_proxy_protocol">smtpd_upstream_proxy_protocol</a> parameter. </p>
  12000. <p> This feature is available in Postfix 2.10 and later. </p>
  12001. </DD>
  12002. <DT><b><a name="smtpd_use_tls">smtpd_use_tls</a>
  12003. (default: no)</b></DT><DD>
  12004. <p> Opportunistic TLS: announce STARTTLS support to remote SMTP clients,
  12005. but do not require that clients use TLS encryption. </p>
  12006. <p> Note: when invoked via "<b>sendmail -bs</b>", Postfix will never offer
  12007. STARTTLS due to insufficient privileges to access the server private
  12008. key. This is intended behavior. </p>
  12009. <p> This feature is available in Postfix 2.2 and later. With
  12010. Postfix 2.3 and later use <a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a> instead. </p>
  12011. </DD>
  12012. <DT><b><a name="smtputf8_autodetect_classes">smtputf8_autodetect_classes</a>
  12013. (default: sendmail, verify)</b></DT><DD>
  12014. <p> Detect that a message requires SMTPUTF8 support for the specified
  12015. mail origin classes. This is a workaround to avoid chicken-and-egg
  12016. problems during the initial SMTPUTF8 roll-out in environments with
  12017. pre-existing mail flows that contain UTF8. Those mail flows should
  12018. not break because Postfix suddenly refuses to deliver such mail
  12019. to down-stream MTAs that don't announce SMTPUTF8 support. </p>
  12020. <p> The problem is that Postfix cannot rely solely on the sender's
  12021. declaration that a message requires SMTPUTF8 support, because UTF8
  12022. may be introduced during local processing (for example, the client
  12023. hostname in Postfix's Received: header, adding @$<a href="postconf.5.html#myorigin">myorigin</a> or
  12024. .$<a href="postconf.5.html#mydomain">mydomain</a> to an incomplete address, address rewriting, alias
  12025. expansion, automatic BCC recipients, local forwarding, and changes
  12026. made by header checks or Milter applications). </p>
  12027. <p> For now, the default is to enable "SMTPUTF8 required" autodetection
  12028. only for Postfix sendmail command-line submissions and address
  12029. verification probes. This may change once SMTPUTF8 support achieves
  12030. world domination. However, sites that add UTF8 content via local
  12031. processing (see above) should autodetect the need for SMTPUTF8
  12032. support for all email.</p>
  12033. <p> Specify one or more of the following: </p>
  12034. <dl compact>
  12035. <dt> <b> sendmail </b> </dt> <dd> Submission with the Postfix
  12036. <a href="sendmail.1.html">sendmail(1)</a> command. </dd>
  12037. <dt> <b> smtpd </b> </dt> <dd> Mail received with the <a href="smtpd.8.html">smtpd(8)</a>
  12038. daemon. </dd>
  12039. <dt> <b> qmqpd </b> </dt> <dd> Mail received with the <a href="qmqpd.8.html">qmqpd(8)</a>
  12040. daemon. </dd>
  12041. <dt> <b> forward </b> </dt> <dd> Local forwarding or aliasing. When
  12042. a message is received with "SMTPUTF8 required", then the forwarded
  12043. (aliased) message always has "SMTPUTF8 required". </dd>
  12044. <dt> <b> bounce </b> </dt> <dd> Submission by the <a href="bounce.8.html">bounce(8)</a> daemon.
  12045. When a message is received with "SMTPUTF8 required", then the
  12046. delivery status notification always has "SMTPUTF8 required". </dd>
  12047. <dt> <b> notify </b> </dt> <dd> Postmaster notification from the
  12048. <a href="smtp.8.html">smtp(8)</a> or <a href="smtpd.8.html">smtpd(8)</a> daemon. </dd>
  12049. <dt> <b> verify </b> </dt> <dd> Address verification probe from the
  12050. <a href="verify.8.html">verify(8)</a> daemon. </dd>
  12051. <dt> <b> all </b> </dt> <dd> Enable SMTPUTF8 autodetection for all
  12052. mail. </dd>
  12053. </dl>
  12054. <p> This feature is available in Postfix 3.0 and later. </p>
  12055. </DD>
  12056. <DT><b><a name="smtputf8_enable">smtputf8_enable</a>
  12057. (default: yes)</b></DT><DD>
  12058. <p> Enable preliminary SMTPUTF8 support for the protocols described
  12059. in <a href="http://tools.ietf.org/html/rfc6531">RFC 6531</a>..6533. This requires that Postfix is built to support
  12060. these protocols. </p>
  12061. <p> This feature is available in Postfix 3.0 and later. </p>
  12062. </DD>
  12063. <DT><b><a name="soft_bounce">soft_bounce</a>
  12064. (default: no)</b></DT><DD>
  12065. <p>
  12066. Safety net to keep mail queued that would otherwise be returned to
  12067. the sender. This parameter disables locally-generated bounces,
  12068. changes the handling of negative responses from remote servers,
  12069. content filters or plugins,
  12070. and prevents the Postfix SMTP server from rejecting mail permanently
  12071. by changing 5xx reply codes into 4xx. However, <a href="postconf.5.html#soft_bounce">soft_bounce</a> is no
  12072. cure for address rewriting mistakes or mail routing mistakes.
  12073. </p>
  12074. <p>
  12075. Note: "<a href="postconf.5.html#soft_bounce">soft_bounce</a> = yes" is in some cases implemented by modifying
  12076. server responses. Therefore, the response that Postfix logs may
  12077. differ from the response that Postfix actually sends or receives.
  12078. </p>
  12079. <p>
  12080. Example:
  12081. </p>
  12082. <pre>
  12083. <a href="postconf.5.html#soft_bounce">soft_bounce</a> = yes
  12084. </pre>
  12085. </DD>
  12086. <DT><b><a name="stale_lock_time">stale_lock_time</a>
  12087. (default: 500s)</b></DT><DD>
  12088. <p>
  12089. The time after which a stale exclusive mailbox lockfile is removed.
  12090. This is used for delivery to file or mailbox.
  12091. </p>
  12092. <p>
  12093. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  12094. The default time unit is s (seconds).
  12095. </p>
  12096. </DD>
  12097. <DT><b><a name="stress">stress</a>
  12098. (default: empty)</b></DT><DD>
  12099. <p> This feature is documented in the <a href="STRESS_README.html">STRESS_README</a> document. </p>
  12100. <p> This feature is available in Postfix 2.5 and later. </p>
  12101. </DD>
  12102. <DT><b><a name="strict_7bit_headers">strict_7bit_headers</a>
  12103. (default: no)</b></DT><DD>
  12104. <p>
  12105. Reject mail with 8-bit text in message headers. This blocks mail
  12106. from poorly written applications.
  12107. </p>
  12108. <p>
  12109. This feature should not be enabled on a general purpose mail server,
  12110. because it is likely to reject legitimate email.
  12111. </p>
  12112. <p>
  12113. This feature is available in Postfix 2.0 and later.
  12114. </p>
  12115. </DD>
  12116. <DT><b><a name="strict_8bitmime">strict_8bitmime</a>
  12117. (default: no)</b></DT><DD>
  12118. <p>
  12119. Enable both <a href="postconf.5.html#strict_7bit_headers">strict_7bit_headers</a> and <a href="postconf.5.html#strict_8bitmime_body">strict_8bitmime_body</a>.
  12120. </p>
  12121. <p>
  12122. This feature should not be enabled on a general purpose mail server,
  12123. because it is likely to reject legitimate email.
  12124. </p>
  12125. <p>
  12126. This feature is available in Postfix 2.0 and later.
  12127. </p>
  12128. </DD>
  12129. <DT><b><a name="strict_8bitmime_body">strict_8bitmime_body</a>
  12130. (default: no)</b></DT><DD>
  12131. <p>
  12132. Reject 8-bit message body text without 8-bit MIME content encoding
  12133. information. This blocks mail from poorly written applications.
  12134. </p>
  12135. <p>
  12136. Unfortunately, this also rejects majordomo approval requests when
  12137. the included request contains valid 8-bit MIME mail, and it rejects
  12138. bounces from mailers that do not MIME encapsulate 8-bit content
  12139. (for example, bounces from qmail or from old versions of Postfix).
  12140. </p>
  12141. <p>
  12142. This feature should not be enabled on a general purpose mail server,
  12143. because it is likely to reject legitimate email.
  12144. </p>
  12145. <p>
  12146. This feature is available in Postfix 2.0 and later.
  12147. </p>
  12148. </DD>
  12149. <DT><b><a name="strict_mailbox_ownership">strict_mailbox_ownership</a>
  12150. (default: yes)</b></DT><DD>
  12151. <p> Defer delivery when a mailbox file is not owned by its recipient.
  12152. The default setting is not backwards compatible. </p>
  12153. <p> This feature is available in Postfix 2.5.3 and later. </p>
  12154. </DD>
  12155. <DT><b><a name="strict_mime_encoding_domain">strict_mime_encoding_domain</a>
  12156. (default: no)</b></DT><DD>
  12157. <p>
  12158. Reject mail with invalid Content-Transfer-Encoding: information
  12159. for the message/* or multipart/* MIME content types. This blocks
  12160. mail from poorly written software.
  12161. </p>
  12162. <p>
  12163. This feature should not be enabled on a general purpose mail server,
  12164. because it will reject mail after a single violation.
  12165. </p>
  12166. <p>
  12167. This feature is available in Postfix 2.0 and later.
  12168. </p>
  12169. </DD>
  12170. <DT><b><a name="strict_rfc821_envelopes">strict_rfc821_envelopes</a>
  12171. (default: no)</b></DT><DD>
  12172. <p>
  12173. Require that addresses received in SMTP MAIL FROM and RCPT TO
  12174. commands are enclosed with &lt;&gt;, and that those addresses do
  12175. not contain <a href="http://tools.ietf.org/html/rfc822">RFC 822</a> style comments or phrases. This stops mail
  12176. from poorly written software.
  12177. </p>
  12178. <p>
  12179. By default, the Postfix SMTP server accepts <a href="http://tools.ietf.org/html/rfc822">RFC 822</a> syntax in MAIL
  12180. FROM and RCPT TO addresses.
  12181. </p>
  12182. </DD>
  12183. <DT><b><a name="strict_smtputf8">strict_smtputf8</a>
  12184. (default: no)</b></DT><DD>
  12185. <p> Enable stricter enforcement of the SMTPUTF8 protocol. The Postfix
  12186. SMTP server accepts UTF8 sender or recipient addresses only when
  12187. the client requests an SMTPUTF8 mail transaction. </p>
  12188. <p> This feature is available in Postfix 3.0 and later. </p>
  12189. </DD>
  12190. <DT><b><a name="sun_mailtool_compatibility">sun_mailtool_compatibility</a>
  12191. (default: no)</b></DT><DD>
  12192. <p>
  12193. Obsolete SUN mailtool compatibility feature. Instead, use
  12194. "<a href="postconf.5.html#mailbox_delivery_lock">mailbox_delivery_lock</a> = dotlock".
  12195. </p>
  12196. </DD>
  12197. <DT><b><a name="swap_bangpath">swap_bangpath</a>
  12198. (default: yes)</b></DT><DD>
  12199. <p>
  12200. Enable the rewriting of "site!user" into "user@site". This is
  12201. necessary if your machine is connected to UUCP networks. It is
  12202. enabled by default.
  12203. </p>
  12204. <p> Note: with Postfix version 2.2, message header address rewriting
  12205. happens only when one of the following conditions is true: </p>
  12206. <ul>
  12207. <li> The message is received with the Postfix <a href="sendmail.1.html">sendmail(1)</a> command,
  12208. <li> The message is received from a network client that matches
  12209. $<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a>,
  12210. <li> The message is received from the network, and the
  12211. <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain</a> parameter specifies a non-empty value.
  12212. </ul>
  12213. <p> To get the behavior before Postfix version 2.2, specify
  12214. "<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="DATABASE_README.html#types">static</a>:all". </p>
  12215. <p>
  12216. Example:
  12217. </p>
  12218. <pre>
  12219. <a href="postconf.5.html#swap_bangpath">swap_bangpath</a> = no
  12220. </pre>
  12221. </DD>
  12222. <DT><b><a name="syslog_facility">syslog_facility</a>
  12223. (default: mail)</b></DT><DD>
  12224. <p>
  12225. The syslog facility of Postfix logging. Specify a facility as
  12226. defined in syslog.conf(5). The default facility is "mail".
  12227. </p>
  12228. <p>
  12229. Warning: a non-default <a href="postconf.5.html#syslog_facility">syslog_facility</a> setting takes effect only
  12230. after a Postfix process has completed initialization. Errors during
  12231. process initialization will be logged with the default facility.
  12232. Examples are errors while parsing the command line arguments, and
  12233. errors while accessing the Postfix <a href="postconf.5.html">main.cf</a> configuration file.
  12234. </p>
  12235. </DD>
  12236. <DT><b><a name="syslog_name">syslog_name</a>
  12237. (default: see "postconf -d" output)</b></DT><DD>
  12238. <p>
  12239. A prefix that is prepended to the process name in syslog
  12240. records, so that, for example, "smtpd" becomes "prefix/smtpd".
  12241. </p>
  12242. <p>
  12243. Warning: a non-default <a href="postconf.5.html#syslog_name">syslog_name</a> setting takes effect only after
  12244. a Postfix process has completed initialization. Errors during
  12245. process initialization will be logged with the default name. Examples
  12246. are errors while parsing the command line arguments, and errors
  12247. while accessing the Postfix <a href="postconf.5.html">main.cf</a> configuration file.
  12248. </p>
  12249. </DD>
  12250. <DT><b><a name="tcp_windowsize">tcp_windowsize</a>
  12251. (default: 0)</b></DT><DD>
  12252. <p> An optional workaround for routers that break TCP window scaling.
  12253. Specify a value &gt; 0 and &lt; 65536 to enable this feature. With
  12254. Postfix TCP servers (<a href="smtpd.8.html">smtpd(8)</a>, <a href="qmqpd.8.html">qmqpd(8)</a>), this feature is implemented
  12255. by the Postfix <a href="master.8.html">master(8)</a> daemon. </p>
  12256. <p> To change this parameter without stopping Postfix, you need to
  12257. first terminate all Postfix TCP servers: </p>
  12258. <blockquote>
  12259. <pre>
  12260. # postconf -e <a href="postconf.5.html#master_service_disable">master_service_disable</a>=inet
  12261. # postfix reload
  12262. </pre>
  12263. </blockquote>
  12264. <p> This immediately terminates all processes that accept network
  12265. connections. Next, you enable Postfix TCP servers with the updated
  12266. <a href="postconf.5.html#tcp_windowsize">tcp_windowsize</a> setting: </p>
  12267. <blockquote>
  12268. <pre>
  12269. # postconf -e <a href="postconf.5.html#tcp_windowsize">tcp_windowsize</a>=65535 <a href="postconf.5.html#master_service_disable">master_service_disable</a>=
  12270. # postfix reload
  12271. </pre>
  12272. </blockquote>
  12273. <p> If you skip these steps with a running Postfix system, then the
  12274. <a href="postconf.5.html#tcp_windowsize">tcp_windowsize</a> change will work only for Postfix TCP clients (<a href="smtp.8.html">smtp(8)</a>,
  12275. <a href="lmtp.8.html">lmtp(8)</a>). </p>
  12276. <p> This feature is available in Postfix 2.6 and later. </p>
  12277. </DD>
  12278. <DT><b><a name="tls_append_default_CA">tls_append_default_CA</a>
  12279. (default: no)</b></DT><DD>
  12280. <p> Append the system-supplied default Certification Authority
  12281. certificates to the ones specified with *_tls_CApath or *_tls_CAfile.
  12282. The default is "no"; this prevents Postfix from trusting third-party
  12283. certificates and giving them relay permission with
  12284. <a href="postconf.5.html#permit_tls_all_clientcerts">permit_tls_all_clientcerts</a>. </p>
  12285. <p> This feature is available in Postfix 2.4.15, 2.5.11, 2.6.8,
  12286. 2.7.2 and later versions. Specify "<a href="postconf.5.html#tls_append_default_CA">tls_append_default_CA</a> = yes" for
  12287. backwards compatibility, to avoid breaking certificate verification
  12288. with sites that don't use <a href="postconf.5.html#permit_tls_all_clientcerts">permit_tls_all_clientcerts</a>. </p>
  12289. </DD>
  12290. <DT><b><a name="tls_daemon_random_bytes">tls_daemon_random_bytes</a>
  12291. (default: 32)</b></DT><DD>
  12292. <p> The number of pseudo-random bytes that an <a href="smtp.8.html">smtp(8)</a> or <a href="smtpd.8.html">smtpd(8)</a>
  12293. process requests from the <a href="tlsmgr.8.html">tlsmgr(8)</a> server in order to seed its
  12294. internal pseudo random number generator (PRNG). The default of 32
  12295. bytes (equivalent to 256 bits) is sufficient to generate a 128bit
  12296. (or 168bit) session key. </p>
  12297. <p> This feature is available in Postfix 2.2 and later. </p>
  12298. </DD>
  12299. <DT><b><a name="tls_dane_digest_agility">tls_dane_digest_agility</a>
  12300. (default: on)</b></DT><DD>
  12301. <p> Configure <a href="http://tools.ietf.org/html/rfc7671">RFC7671</a> DANE TLSA digest algorithm agility.
  12302. Do not change this setting from its default value. </p>
  12303. <p> See Section 8 of <a href="http://tools.ietf.org/html/rfc7671">RFC7671</a> for correct key rotation procedures. </p>
  12304. <p> This feature is available in Postfix 2.11 through 3.1. Postfix
  12305. 3.2 and later ignore this configuration parameter and behave as
  12306. though it were set to "on". </p>
  12307. </DD>
  12308. <DT><b><a name="tls_dane_digests">tls_dane_digests</a>
  12309. (default: sha512 sha256)</b></DT><DD>
  12310. <p> DANE TLSA (<a href="http://tools.ietf.org/html/rfc6698">RFC 6698</a>, <a href="http://tools.ietf.org/html/rfc7671">RFC 7671</a>, <a href="http://tools.ietf.org/html/rfc7672">RFC 7672</a>) resource-record "matching
  12311. type" digest algorithms in descending preference order. All the
  12312. specified algorithms must be supported by the underlying OpenSSL
  12313. library, otherwise the Postfix SMTP client will not support DANE
  12314. TLSA security. </p>
  12315. <p> Specify a list of digest names separated by commas and/or
  12316. whitespace. Each digest name may be followed by an optional
  12317. "=&lt;number&gt;" suffix. For example, "sha512" may instead be specified
  12318. as "sha512=2" and "sha256" may instead be specified as "sha256=1".
  12319. The optional number must match the <a
  12320. href="https://www.iana.org/assignments/dane-parameters/dane-parameters.xhtml#matching-types"
  12321. >IANA</a> assigned TLSA matching type number the algorithm in question.
  12322. Postfix will check this constraint for the algorithms it knows about.
  12323. Additional matching type algorithms registered with IANA can be added
  12324. with explicit numbers provided they are supported by OpenSSL. </p>
  12325. <p> Invalid list elements are logged with a warning and disable DANE
  12326. support. TLSA RRs that specify digests not included in the list are
  12327. ignored with a warning. </p>
  12328. <p> Note: It is unwise to omit sha256 from the digest list. This
  12329. digest algorithm is the only mandatory to implement digest algorithm
  12330. in <a href="http://tools.ietf.org/html/rfc6698">RFC 6698</a>, and many servers are expected publish TLSA records
  12331. with just sha256 digests. Unless one of the standard digests is
  12332. seriously compromised and servers have had ample time to update their
  12333. TLSA records you should not omit any standard digests, just arrange
  12334. them in order from strongest to weakest. </p>
  12335. <p> This feature is available in Postfix 2.11 and later. </p>
  12336. </DD>
  12337. <DT><b><a name="tls_dane_trust_anchor_digest_enable">tls_dane_trust_anchor_digest_enable</a>
  12338. (default: yes)</b></DT><DD>
  12339. <p> Enable support for <a href="http://tools.ietf.org/html/rfc6698">RFC 6698</a> (DANE TLSA) DNS records that contain
  12340. digests of trust-anchors with certificate usage "2". Do not change
  12341. this setting from its default value. </p>
  12342. <p> This feature is available in Postfix 2.11 through 3.1. It has
  12343. been withdrawn in Postfix 3.2, as trust-anchor TLSA records are now
  12344. widely used and have proved sufficiently reliable. Postfix 3.2 and
  12345. later ignore this configuration parameter and behaves as though it
  12346. were set to "yes". </p>
  12347. </DD>
  12348. <DT><b><a name="tls_disable_workarounds">tls_disable_workarounds</a>
  12349. (default: see "postconf -d" output)</b></DT><DD>
  12350. <p> List or bit-mask of OpenSSL bug work-arounds to disable. </p>
  12351. <p> The OpenSSL toolkit includes a set of work-arounds for buggy SSL/TLS
  12352. implementations. Applications, such as Postfix, that want to maximize
  12353. interoperability ask the OpenSSL library to enable the full set of
  12354. recommended work-arounds. </p>
  12355. <p> From time to time, it is discovered that a work-around creates a
  12356. security issue, and should no longer be used. If upgrading OpenSSL
  12357. to a fixed version is not an option or an upgrade is not available
  12358. in a timely manner, or in closed environments where no buggy clients
  12359. or servers exist, it may be appropriate to disable some or all of the
  12360. OpenSSL interoperability work-arounds. This parameter specifies which
  12361. bug work-arounds to disable. </p>
  12362. <p> If the value of the parameter is a hexadecimal long integer starting
  12363. with "0x", the bug work-arounds corresponding to the bits specified in
  12364. its value are removed from the <b>SSL_OP_ALL</b> work-around bit-mask
  12365. (see openssl/ssl.h and SSL_CTX_set_options(3)). You can specify more
  12366. bits than are present in SSL_OP_ALL, excess bits are ignored. Specifying
  12367. 0xFFFFFFFF disables all bug-workarounds on a 32-bit system. This should
  12368. also be sufficient on 64-bit systems, until OpenSSL abandons support
  12369. for 32-bit systems and starts using the high 32 bits of a 64-bit
  12370. bug-workaround mask. </p>
  12371. <p> Otherwise, the parameter is a white-space or comma separated list
  12372. of specific named bug work-arounds chosen from the list below. It
  12373. is possible that your OpenSSL version includes new bug work-arounds
  12374. added after your Postfix source code was last updated, in that case
  12375. you can only disable one of these via the hexadecimal syntax above. </p>
  12376. <dl>
  12377. <dt><b>MICROSOFT_SESS_ID_BUG</b></dt> <dd>See SSL_CTX_set_options(3)</dd>
  12378. <dt><b>NETSCAPE_CHALLENGE_BUG</b></dt> <dd>See SSL_CTX_set_options(3)</dd>
  12379. <dt><b>LEGACY_SERVER_CONNECT</b></dt> <dd>See SSL_CTX_set_options(3)</dd>
  12380. <dt><b>NETSCAPE_REUSE_CIPHER_CHANGE_BUG</b></dt> <dd> also aliased
  12381. as <b>CVE-2010-4180</b>. Postfix 2.8 disables this work-around by
  12382. default with OpenSSL versions that may predate the fix. Fixed in
  12383. OpenSSL 0.9.8q and OpenSSL 1.0.0c.</dd>
  12384. <dt><b>SSLREF2_REUSE_CERT_TYPE_BUG</b></dt> <dd>See
  12385. SSL_CTX_set_options(3)</dd>
  12386. <dt><b>MICROSOFT_BIG_SSLV3_BUFFER</b></dt> <dd>See
  12387. SSL_CTX_set_options(3)</dd>
  12388. <dt><b>MSIE_SSLV2_RSA_PADDING</b></dt> <dd> also aliased as
  12389. <b>CVE-2005-2969</b>. Postfix 2.8 disables this work-around by
  12390. default with OpenSSL versions that may predate the fix. Fixed in
  12391. OpenSSL 0.9.7h and OpenSSL 0.9.8a.</dd>
  12392. <dt><b>SSLEAY_080_CLIENT_DH_BUG</b></dt> <dd>See
  12393. SSL_CTX_set_options(3)</dd>
  12394. <dt><b>TLS_D5_BUG</b></dt> <dd>See SSL_CTX_set_options(3)</dd>
  12395. <dt><b>TLS_BLOCK_PADDING_BUG</b></dt> <dd>See SSL_CTX_set_options(3)</dd>
  12396. <dt><b>TLS_ROLLBACK_BUG</b></dt> <dd>See SSL_CTX_set_options(3).
  12397. This is disabled in OpenSSL 0.9.7 and later. Nobody should still
  12398. be using 0.9.6! </dd>
  12399. <dt><b>DONT_INSERT_EMPTY_FRAGMENTS</b></dt> <dd>See
  12400. SSL_CTX_set_options(3)</dd>
  12401. <dt><b>CRYPTOPRO_TLSEXT_BUG</b></dt> <dd>New with GOST support in
  12402. OpenSSL 1.0.0.</dd>
  12403. </dl>
  12404. <p> This feature is available in Postfix 2.8 and later. </p>
  12405. </DD>
  12406. <DT><b><a name="tls_eecdh_auto_curves">tls_eecdh_auto_curves</a>
  12407. (default: see "postconf -d" output)</b></DT><DD>
  12408. <p> The prioritized list of elliptic curves supported by the Postfix
  12409. SMTP client and server. These curves are used by the Postfix SMTP
  12410. server when "<a href="postconf.5.html#smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a> = auto". The selected curves
  12411. must be implemented by OpenSSL and be standardized for use in TLS
  12412. (<a href="http://tools.ietf.org/html/rfc4492">RFC 4492</a> or its imminent successor). It is unwise to list only
  12413. "bleeding-edge" curves supported by a small subset of clients. The
  12414. default list is suitable for most users. </p>
  12415. <p> Postfix skips curve names that are unknown to OpenSSL, or that
  12416. are known but not yet implemented. This makes it possible to
  12417. "anticipate" support for curves that should be used once they become
  12418. available. In particular, in some OpenSSL versions, the new <a href="http://tools.ietf.org/html/rfc8031">RFC</a>
  12419. <a href="http://tools.ietf.org/html/rfc8031">8031</a> curves "X25519" and "X448" may be known by name, but ECDH
  12420. support for either or both may be missing. These curves may appear
  12421. in the default value of this parameter, even though they'll only
  12422. be usable with later versions of OpenSSL. </p>
  12423. <p> This feature is available in Postfix 3.2 and later, when it is
  12424. compiled and linked with OpenSSL 1.0.2 or later on platforms where
  12425. EC algorithms have not been disabled by the vendor. </p>
  12426. </DD>
  12427. <DT><b><a name="tls_eecdh_strong_curve">tls_eecdh_strong_curve</a>
  12428. (default: prime256v1)</b></DT><DD>
  12429. <p> The elliptic curve used by the Postfix SMTP server for sensibly
  12430. strong
  12431. ephemeral ECDH key exchange. This curve is used by the Postfix SMTP
  12432. server when "<a href="postconf.5.html#smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a> = strong". The phrase "sensibly
  12433. strong" means approximately 128-bit security based on best known
  12434. attacks. The selected curve must be implemented by OpenSSL (as
  12435. reported by ecparam(1) with the "-list_curves" option) and be one
  12436. of the curves listed in Section 5.1.1 of <a href="http://tools.ietf.org/html/rfc4492">RFC 4492</a>. You should not
  12437. generally change this setting. Remote SMTP client implementations
  12438. must support this curve for EECDH key exchange to take place. It
  12439. is unwise to choose an "bleeding-edge" curve supported by only a
  12440. small subset of clients. </p>
  12441. <p> The default "strong" curve is rated in NSA <a
  12442. href="http://www.nsa.gov/ia/programs/suiteb_cryptography/">Suite
  12443. B</a> for information classified up to SECRET. </p>
  12444. <p> Note: elliptic curve names are poorly standardized; different
  12445. standards groups are assigning different names to the same underlying
  12446. curves. The curve with the X9.62 name "prime256v1" is also known
  12447. under the SECG name "secp256r1", but OpenSSL does not recognize the
  12448. latter name. </p>
  12449. <p> If you want to take maximal advantage of ciphers that offer <a
  12450. href="FORWARD_SECRECY_README.html#dfn_fs">forward secrecy</a> see
  12451. the <a href="FORWARD_SECRECY_README.html#quick-start">Getting
  12452. started</a> section of <a
  12453. href="FORWARD_SECRECY_README.html">FORWARD_SECRECY_README</a>. The
  12454. full document conveniently presents all information about Postfix
  12455. "perfect" forward secrecy support in one place: what forward secrecy
  12456. is, how to tweak settings, and what you can expect to see when
  12457. Postfix uses ciphers with forward secrecy. </p>
  12458. <p> This feature is available in Postfix 2.6 and later, when it is
  12459. compiled and linked with OpenSSL 1.0.0 or later on platforms where
  12460. EC algorithms have not been disabled by the vendor. </p>
  12461. </DD>
  12462. <DT><b><a name="tls_eecdh_ultra_curve">tls_eecdh_ultra_curve</a>
  12463. (default: secp384r1)</b></DT><DD>
  12464. <p> The elliptic curve used by the Postfix SMTP server for maximally
  12465. strong
  12466. ephemeral ECDH key exchange. This curve is used by the Postfix SMTP
  12467. server when "<a href="postconf.5.html#smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a> = ultra". The phrase "maximally
  12468. strong" means approximately 192-bit security based on best known attacks.
  12469. This additional strength comes at a significant computational cost, most
  12470. users should instead set "<a href="postconf.5.html#smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a> = strong". The selected
  12471. curve must be implemented by OpenSSL (as reported by ecparam(1) with the
  12472. "-list_curves" option) and be one of the curves listed in Section 5.1.1
  12473. of <a href="http://tools.ietf.org/html/rfc4492">RFC 4492</a>. You should not generally change this setting. </p>
  12474. <p> This default "ultra" curve is rated in NSA <a
  12475. href="http://www.nsa.gov/ia/programs/suiteb_cryptography/">Suite
  12476. B</a> for information classified up to TOP SECRET. </p>
  12477. <p> If you want to take maximal advantage of ciphers that offer <a
  12478. href="FORWARD_SECRECY_README.html#dfn_fs">forward secrecy</a> see
  12479. the <a href="FORWARD_SECRECY_README.html#quick-start">Getting
  12480. started</a> section of <a
  12481. href="FORWARD_SECRECY_README.html">FORWARD_SECRECY_README</a>. The
  12482. full document conveniently presents all information about Postfix
  12483. "perfect" forward secrecy support in one place: what forward secrecy
  12484. is, how to tweak settings, and what you can expect to see when
  12485. Postfix uses ciphers with forward secrecy. </p>
  12486. <p> This feature is available in Postfix 2.6 and later, when it is
  12487. compiled and linked with OpenSSL 1.0.0 or later on platforms where
  12488. EC algorithms have not been disabled by the vendor. </p>
  12489. </DD>
  12490. <DT><b><a name="tls_export_cipherlist">tls_export_cipherlist</a>
  12491. (default: see "postconf -d" output)</b></DT><DD>
  12492. <p> The OpenSSL cipherlist for "export" or higher grade ciphers. This
  12493. defines the meaning of the "export" setting in <a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a>,
  12494. <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a>, <a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a>, <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a>,
  12495. <a href="postconf.5.html#lmtp_tls_ciphers">lmtp_tls_ciphers</a>, and <a href="postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers</a>. With Postfix
  12496. releases before the middle of 2015 this is the default cipherlist
  12497. for the opportunistic ("may") TLS client security level and also
  12498. the default cipherlist for the SMTP server. You are strongly
  12499. encouraged to not change this setting. </p>
  12500. <p> This feature is available in Postfix 2.3 and later. </p>
  12501. </DD>
  12502. <DT><b><a name="tls_high_cipherlist">tls_high_cipherlist</a>
  12503. (default: see "postconf -d" output)</b></DT><DD>
  12504. <p> The OpenSSL cipherlist for "high" grade ciphers. This defines
  12505. the meaning of the "high" setting in <a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a>,
  12506. <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a>, <a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a>, <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a>,
  12507. <a href="postconf.5.html#lmtp_tls_ciphers">lmtp_tls_ciphers</a>, and <a href="postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers</a>. You are strongly
  12508. encouraged to not change this setting. </p>
  12509. <p> This feature is available in Postfix 2.3 and later. </p>
  12510. </DD>
  12511. <DT><b><a name="tls_legacy_public_key_fingerprints">tls_legacy_public_key_fingerprints</a>
  12512. (default: no)</b></DT><DD>
  12513. <p> A temporary migration aid for sites that use certificate
  12514. <i>public-key</i> fingerprints with Postfix 2.9.0..2.9.5, which use
  12515. an incorrect algorithm. This parameter has no effect on the certificate
  12516. fingerprint support that is available since Postfix 2.2. </p>
  12517. <p> Specify "<a href="postconf.5.html#tls_legacy_public_key_fingerprint">tls_legacy_public_key_fingerprints</a> = yes" temporarily,
  12518. pending a migration from configuration files with incorrect Postfix
  12519. 2.9.0..2.9.5 certificate public-key finger prints, to the correct
  12520. fingerprints used by Postfix 2.9.6 and later. To compute the correct
  12521. certificate public-key fingerprints, see <a href="TLS_README.html">TLS_README</a>. </p>
  12522. <p> This feature is available in Postfix 2.9.6 and later. </p>
  12523. </DD>
  12524. <DT><b><a name="tls_low_cipherlist">tls_low_cipherlist</a>
  12525. (default: see "postconf -d" output)</b></DT><DD>
  12526. <p> The OpenSSL cipherlist for "low" or higher grade ciphers. This defines
  12527. the meaning of the "low" setting in <a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a>,
  12528. <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a>, <a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a>, <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a>,
  12529. <a href="postconf.5.html#lmtp_tls_ciphers">lmtp_tls_ciphers</a>, and <a href="postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers</a>. You are strongly
  12530. encouraged to not change this setting. </p>
  12531. <p> This feature is available in Postfix 2.3 and later. </p>
  12532. </DD>
  12533. <DT><b><a name="tls_medium_cipherlist">tls_medium_cipherlist</a>
  12534. (default: see "postconf -d" output)</b></DT><DD>
  12535. <p> The OpenSSL cipherlist for "medium" or higher grade ciphers. This
  12536. defines the meaning of the "medium" setting in <a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a>,
  12537. <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a>, <a href="postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers</a>, <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a>,
  12538. <a href="postconf.5.html#lmtp_tls_ciphers">lmtp_tls_ciphers</a>, and <a href="postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers</a>. This is the
  12539. default cipherlist for mandatory TLS encryption in the TLS client
  12540. (with anonymous ciphers disabled when verifying server certificates).
  12541. This is the default cipherlist for opportunistic TLS with Postfix
  12542. releases after the middle of 2015. You are strongly encouraged to
  12543. not change this setting. </p>
  12544. <p> This feature is available in Postfix 2.3 and later. </p>
  12545. </DD>
  12546. <DT><b><a name="tls_null_cipherlist">tls_null_cipherlist</a>
  12547. (default: eNULL:!aNULL)</b></DT><DD>
  12548. <p> The OpenSSL cipherlist for "NULL" grade ciphers that provide
  12549. authentication without encryption. This defines the meaning of the "null"
  12550. setting in smtpd_mandatory_tls_ciphers, <a href="postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers</a> and
  12551. <a href="postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers</a>. You are strongly encouraged to not
  12552. change this setting. </p>
  12553. <p> This feature is available in Postfix 2.3 and later. </p>
  12554. </DD>
  12555. <DT><b><a name="tls_preempt_cipherlist">tls_preempt_cipherlist</a>
  12556. (default: no)</b></DT><DD>
  12557. <p> With SSLv3 and later, use the Postfix SMTP server's cipher
  12558. preference order instead of the remote client's cipher preference
  12559. order. </p>
  12560. <p> By default, the OpenSSL server selects the client's most preferred
  12561. cipher that the server supports. With SSLv3 and later, the server may
  12562. choose its own most preferred cipher that is supported (offered) by
  12563. the client. Setting "<a href="postconf.5.html#tls_preempt_cipherlist">tls_preempt_cipherlist</a> = yes" enables server cipher
  12564. preferences. </p>
  12565. <p> While server cipher selection may in some cases lead to a more secure
  12566. or performant cipher choice, there is some risk of interoperability
  12567. issues. In the past, some SSL clients have listed lower priority ciphers
  12568. that they did not implement correctly. If the server chooses a cipher
  12569. that the client prefers less, it may select a cipher whose client
  12570. implementation is flawed. Most notably Windows 2003 Microsoft
  12571. Exchange servers have flawed implementations of DES-CBC3-SHA, which
  12572. OpenSSL considers stronger than RC4-SHA. Enabling server cipher-suite
  12573. selection may create interoperability issues with Windows 2003
  12574. Microsoft Exchange clients. </p>
  12575. <p> This feature is available in Postfix 2.8 and later, in combination
  12576. with OpenSSL 0.9.7 and later. </p>
  12577. </DD>
  12578. <DT><b><a name="tls_random_bytes">tls_random_bytes</a>
  12579. (default: 32)</b></DT><DD>
  12580. <p> The number of bytes that <a href="tlsmgr.8.html">tlsmgr(8)</a> reads from $<a href="postconf.5.html#tls_random_source">tls_random_source</a>
  12581. when (re)seeding the in-memory pseudo random number generator (PRNG)
  12582. pool. The default of 32 bytes (256 bits) is good enough for 128bit
  12583. symmetric keys. If using EGD or a device file, a maximum of 255
  12584. bytes is read. </p>
  12585. <p> This feature is available in Postfix 2.2 and later. </p>
  12586. </DD>
  12587. <DT><b><a name="tls_random_exchange_name">tls_random_exchange_name</a>
  12588. (default: see "postconf -d" output)</b></DT><DD>
  12589. <p> Name of the pseudo random number generator (PRNG) state file
  12590. that is maintained by <a href="tlsmgr.8.html">tlsmgr(8)</a>. The file is created when it does
  12591. not exist, and its length is fixed at 1024 bytes. </p>
  12592. <p> As of version 2.5, Postfix no longer uses root privileges when
  12593. opening this file, and the default file location was changed from
  12594. ${<a href="postconf.5.html#config_directory">config_directory</a>}/prng_exch to ${<a href="postconf.5.html#data_directory">data_directory</a>}/prng_exch. As
  12595. a migration aid, an attempt to open the file under a non-Postfix
  12596. directory is redirected to the Postfix-owned <a href="postconf.5.html#data_directory">data_directory</a>, and a
  12597. warning is logged. </p>
  12598. <p> This feature is available in Postfix 2.2 and later. </p>
  12599. </DD>
  12600. <DT><b><a name="tls_random_prng_update_period">tls_random_prng_update_period</a>
  12601. (default: 3600s)</b></DT><DD>
  12602. <p> The time between attempts by <a href="tlsmgr.8.html">tlsmgr(8)</a> to save the state of
  12603. the pseudo random number generator (PRNG) to the file specified
  12604. with $<a href="postconf.5.html#tls_random_exchange_name">tls_random_exchange_name</a>. </p>
  12605. <p> This feature is available in Postfix 2.2 and later. </p>
  12606. </DD>
  12607. <DT><b><a name="tls_random_reseed_period">tls_random_reseed_period</a>
  12608. (default: 3600s)</b></DT><DD>
  12609. <p> The maximal time between attempts by <a href="tlsmgr.8.html">tlsmgr(8)</a> to re-seed the
  12610. in-memory pseudo random number generator (PRNG) pool from external
  12611. sources. The actual time between re-seeding attempts is calculated
  12612. using the PRNG, and is between 0 and the time specified. </p>
  12613. <p> This feature is available in Postfix 2.2 and later. </p>
  12614. </DD>
  12615. <DT><b><a name="tls_random_source">tls_random_source</a>
  12616. (default: see "postconf -d" output)</b></DT><DD>
  12617. <p> The external entropy source for the in-memory <a href="tlsmgr.8.html">tlsmgr(8)</a> pseudo
  12618. random number generator (PRNG) pool. Be sure to specify a non-blocking
  12619. source. If this source is not a regular file, the entropy source
  12620. type must be prepended: egd:/path/to/egd_socket for a source with
  12621. EGD compatible socket interface, or dev:/path/to/device for a
  12622. device file. </p>
  12623. <p> Note: on OpenBSD systems specify /dev/arandom when /dev/urandom
  12624. gives timeout errors. </p>
  12625. <p> This feature is available in Postfix 2.2 and later. </p>
  12626. </DD>
  12627. <DT><b><a name="tls_session_ticket_cipher">tls_session_ticket_cipher</a>
  12628. (default: Postfix &ge; 3.0: aes-256-cbc, Postfix &lt; 3.0: aes-128-cbc)</b></DT><DD>
  12629. <p> Algorithm used to encrypt <a href="http://tools.ietf.org/html/rfc5077">RFC5077</a> TLS session tickets. This
  12630. algorithm must use CBC mode, have a 128-bit block size, and must
  12631. have a key length between 128 and 256 bits. The default is
  12632. aes-256-cbc. Overriding the default to choose a different algorithm
  12633. is discouraged. </p>
  12634. <p> Setting this parameter empty disables session ticket support
  12635. in the Postfix SMTP server. Another way to disable session ticket
  12636. support is via the <a href="postconf.5.html#tls_ssl_options">tls_ssl_options</a> parameter. </p>
  12637. <p> This feature is available in Postfix 3.0 and later. </p>
  12638. </DD>
  12639. <DT><b><a name="tls_ssl_options">tls_ssl_options</a>
  12640. (default: empty)</b></DT><DD>
  12641. <p> List or bit-mask of OpenSSL options to enable. </p>
  12642. <p> The OpenSSL toolkit provides a set of options that applications
  12643. can enable to tune the OpenSSL behavior. Some of these work around
  12644. bugs in other implementations and are on by default. You can use
  12645. the <a href="postconf.5.html#tls_disable_workarounds">tls_disable_workarounds</a> parameter to selectively disable some
  12646. or all of the bug work-arounds, making OpenSSL more strict at the
  12647. cost of non-interoperability with SSL clients or servers that exhibit
  12648. the bugs. </p>
  12649. <p> Other options are off by default, and typically enable or disable
  12650. features rather than bug work-arounds. These may be turned on (with
  12651. care) via the <a href="postconf.5.html#tls_ssl_options">tls_ssl_options</a> parameter. The value is a white-space
  12652. or comma separated list of named options chosen from the list below.
  12653. The names are not case-sensitive, you can use lower-case if you
  12654. prefer. The upper case values below match the corresponding macro
  12655. name in the ssl.h header file with the SSL_OP_ prefix removed. It
  12656. is possible that your OpenSSL version includes new options added
  12657. after your Postfix source code was last updated, in that case you
  12658. can only enable one of these via the hexadecimal syntax below. </p>
  12659. <p> You should only enable features via the hexadecimal mask when
  12660. the need to control the feature is critical (to deal with a new
  12661. vulnerability or a serious interoperability problem). Postfix DOES
  12662. NOT promise backwards compatible behavior with respect to the mask
  12663. bits. A feature enabled via the mask in one release may be enabled
  12664. by other means in a later release, and the mask bit will then be
  12665. ignored. Therefore, use of the hexadecimal mask is only a temporary
  12666. measure until a new Postfix or OpenSSL release provides a better
  12667. solution. </p>
  12668. <p> If the value of the parameter is a hexadecimal long integer
  12669. starting with "0x", the options corresponding to the bits specified
  12670. in its value are enabled (see openssl/ssl.h and SSL_CTX_set_options(3)).
  12671. You can only enable options not already controlled by other Postfix
  12672. settings. For example, you cannot disable protocols or enable
  12673. server cipher preference. Do not attempt to turn all features by
  12674. specifying 0xFFFFFFFF, this is unlikely to be a good idea. </p>
  12675. <dl>
  12676. <dt><b>LEGACY_SERVER_CONNECT</b></dt> <dd>See SSL_CTX_set_options(3).</dd>
  12677. <dt><b>NO_TICKET</b></dt> <dd>See SSL_CTX_set_options(3).</dd>
  12678. <dt><b>NO_COMPRESSION</b></dt> <dd>Disable SSL compression even if
  12679. supported by the OpenSSL library. Compression is CPU-intensive,
  12680. and compression before encryption does not always improve security. </dd>
  12681. </dl>
  12682. <p> This feature is available in Postfix 2.11 and later. </p>
  12683. </DD>
  12684. <DT><b><a name="tls_wildcard_matches_multiple_labels">tls_wildcard_matches_multiple_labels</a>
  12685. (default: yes)</b></DT><DD>
  12686. <p> Match multiple DNS labels with "*" in wildcard certificates.
  12687. </p>
  12688. <p> Some mail service providers prepend the customer domain name
  12689. to a base domain for which they have a wildcard TLS certificate.
  12690. For example, the MX records for example.com hosted by example.net
  12691. may be: </p>
  12692. <blockquote>
  12693. <pre>
  12694. example.com. IN MX 0 example.com.mx1.example.net.
  12695. example.com. IN MX 0 example.com.mx2.example.net.
  12696. </pre>
  12697. </blockquote>
  12698. <p> and the TLS certificate may be for "*.example.net". The "*"
  12699. then corresponds with multiple labels in the mail server domain
  12700. name. While multi-label wildcards are not widely supported, and
  12701. are not blessed by any standard, there is little to be gained by
  12702. disallowing their use in this context. </p>
  12703. <p> Notes: <p>
  12704. <ul>
  12705. <li> <p> In a certificate name, the "*" is special only when it is
  12706. used as the first label. </p>
  12707. <li> <p> While Postfix (2.11 or later) can match "*" with multiple
  12708. domain name labels, other implementations likely will not. </p>
  12709. <li> <p> Earlier Postfix implementations behave as if
  12710. "<a href="postconf.5.html#tls_wildcard_matches_multiple_labels">tls_wildcard_matches_multiple_labels</a> = no". </p>
  12711. </ul>
  12712. <p> This feature is available in Postfix 2.11 and later. </p>
  12713. </DD>
  12714. <DT><b><a name="tlsmgr_service_name">tlsmgr_service_name</a>
  12715. (default: tlsmgr)</b></DT><DD>
  12716. <p> The name of the <a href="tlsmgr.8.html">tlsmgr(8)</a> service entry in <a href="master.5.html">master.cf</a>. This
  12717. service maintains TLS session caches and other information in support
  12718. of TLS. </p>
  12719. <p> This feature is available in Postfix 2.11 and later. </p>
  12720. </DD>
  12721. <DT><b><a name="tlsproxy_enforce_tls">tlsproxy_enforce_tls</a>
  12722. (default: $<a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a>)</b></DT><DD>
  12723. <p> Mandatory TLS: announce STARTTLS support to remote SMTP clients, and
  12724. require that clients use TLS encryption. See <a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a> for
  12725. further details. </p>
  12726. <p> This feature is available in Postfix 2.8 and later. </p>
  12727. </DD>
  12728. <DT><b><a name="tlsproxy_service_name">tlsproxy_service_name</a>
  12729. (default: tlsproxy)</b></DT><DD>
  12730. <p> The name of the <a href="tlsproxy.8.html">tlsproxy(8)</a> service entry in <a href="master.5.html">master.cf</a>. This
  12731. service performs plaintext &lt;=&gt; TLS ciphertext conversion. <p>
  12732. <p> This feature is available in Postfix 2.8 and later. </p>
  12733. </DD>
  12734. <DT><b><a name="tlsproxy_tls_CAfile">tlsproxy_tls_CAfile</a>
  12735. (default: $<a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a>)</b></DT><DD>
  12736. <p> A file containing (PEM format) CA certificates of root CAs
  12737. trusted to sign either remote SMTP client certificates or intermediate
  12738. CA certificates. See <a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> for further details. </p>
  12739. <p> This feature is available in Postfix 2.8 and later. </p>
  12740. </DD>
  12741. <DT><b><a name="tlsproxy_tls_CApath">tlsproxy_tls_CApath</a>
  12742. (default: $<a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a>)</b></DT><DD>
  12743. <p> A directory containing (PEM format) CA certificates of root CAs
  12744. trusted to sign either remote SMTP client certificates or intermediate
  12745. CA certificates. See <a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> for further details. </p>
  12746. <p> This feature is available in Postfix 2.8 and later. </p>
  12747. </DD>
  12748. <DT><b><a name="tlsproxy_tls_always_issue_session_ids">tlsproxy_tls_always_issue_session_ids</a>
  12749. (default: $<a href="postconf.5.html#smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids</a>)</b></DT><DD>
  12750. <p> Force the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server to issue a TLS session id,
  12751. even when TLS session caching is turned off. See
  12752. <a href="postconf.5.html#smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids</a> for further details. </p>
  12753. <p> This feature is available in Postfix 2.8 and later. </p>
  12754. </DD>
  12755. <DT><b><a name="tlsproxy_tls_ask_ccert">tlsproxy_tls_ask_ccert</a>
  12756. (default: $<a href="postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a>)</b></DT><DD>
  12757. <p> Ask a remote SMTP client for a client certificate. See
  12758. <a href="postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a> for further details. </p>
  12759. <p> This feature is available in Postfix 2.8 and later. </p>
  12760. </DD>
  12761. <DT><b><a name="tlsproxy_tls_ccert_verifydepth">tlsproxy_tls_ccert_verifydepth</a>
  12762. (default: $<a href="postconf.5.html#smtpd_tls_ccert_verifydepth">smtpd_tls_ccert_verifydepth</a>)</b></DT><DD>
  12763. <p> The verification depth for remote SMTP client certificates. A
  12764. depth of 1 is sufficient if the issuing CA is listed in a local CA
  12765. file. See <a href="postconf.5.html#smtpd_tls_ccert_verifydepth">smtpd_tls_ccert_verifydepth</a> for further details. </p>
  12766. <p> This feature is available in Postfix 2.8 and later. </p>
  12767. </DD>
  12768. <DT><b><a name="tlsproxy_tls_cert_file">tlsproxy_tls_cert_file</a>
  12769. (default: $<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a>)</b></DT><DD>
  12770. <p> File with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server RSA certificate in PEM
  12771. format. This file may also contain the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server
  12772. private RSA key. See <a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> for further details. </p>
  12773. <p> This feature is available in Postfix 2.8 and later. </p>
  12774. </DD>
  12775. <DT><b><a name="tlsproxy_tls_ciphers">tlsproxy_tls_ciphers</a>
  12776. (default: $<a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a>)</b></DT><DD>
  12777. <p> The minimum TLS cipher grade that the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server
  12778. will use with opportunistic TLS encryption. See <a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a>
  12779. for further details. </p>
  12780. <p> This feature is available in Postfix 2.8 and later. </p>
  12781. </DD>
  12782. <DT><b><a name="tlsproxy_tls_dcert_file">tlsproxy_tls_dcert_file</a>
  12783. (default: $<a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a>)</b></DT><DD>
  12784. <p> File with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server DSA certificate in PEM
  12785. format. This file may also contain the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server
  12786. private DSA key. See <a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a> for further details.
  12787. </p>
  12788. <p> This feature is available in Postfix 2.8 and later. </p>
  12789. </DD>
  12790. <DT><b><a name="tlsproxy_tls_dh1024_param_file">tlsproxy_tls_dh1024_param_file</a>
  12791. (default: $<a href="postconf.5.html#smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file</a>)</b></DT><DD>
  12792. <p> File with DH parameters that the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server
  12793. should use with non-export EDH ciphers. See <a href="postconf.5.html#smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file</a>
  12794. for further details. </p>
  12795. <p> This feature is available in Postfix 2.8 and later. </p>
  12796. </DD>
  12797. <DT><b><a name="tlsproxy_tls_dh512_param_file">tlsproxy_tls_dh512_param_file</a>
  12798. (default: $<a href="postconf.5.html#smtpd_tls_dh512_param_file">smtpd_tls_dh512_param_file</a>)</b></DT><DD>
  12799. <p> File with DH parameters that the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server
  12800. should use with export-grade EDH ciphers. See <a href="postconf.5.html#smtpd_tls_dh512_param_file">smtpd_tls_dh512_param_file</a>
  12801. for further details. The default SMTP server cipher grade is
  12802. "medium" with Postfix releases after the middle of 2015, and as a
  12803. result export-grade cipher suites are by default not used. </p>
  12804. <p> This feature is available in Postfix 2.8 and later. </p>
  12805. </DD>
  12806. <DT><b><a name="tlsproxy_tls_dkey_file">tlsproxy_tls_dkey_file</a>
  12807. (default: $<a href="postconf.5.html#smtpd_tls_dkey_file">smtpd_tls_dkey_file</a>)</b></DT><DD>
  12808. <p> File with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server DSA private key in PEM
  12809. format. This file may be combined with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a>
  12810. server DSA certificate file specified with $<a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a>.
  12811. See <a href="postconf.5.html#smtpd_tls_dkey_file">smtpd_tls_dkey_file</a> for further details. </p>
  12812. <p> This feature is available in Postfix 2.8 and later. </p>
  12813. </DD>
  12814. <DT><b><a name="tlsproxy_tls_eccert_file">tlsproxy_tls_eccert_file</a>
  12815. (default: $<a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a>)</b></DT><DD>
  12816. <p> File with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server ECDSA certificate in
  12817. PEM format. This file may also contain the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a>
  12818. server private ECDSA key. See <a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a> for further
  12819. details. </p>
  12820. <p> This feature is available in Postfix 2.8 and later. </p>
  12821. </DD>
  12822. <DT><b><a name="tlsproxy_tls_eckey_file">tlsproxy_tls_eckey_file</a>
  12823. (default: $<a href="postconf.5.html#smtpd_tls_eckey_file">smtpd_tls_eckey_file</a>)</b></DT><DD>
  12824. <p> File with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server ECDSA private key in
  12825. PEM format. This file may be combined with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a>
  12826. server ECDSA certificate file specified with $<a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a>.
  12827. See <a href="postconf.5.html#smtpd_tls_eckey_file">smtpd_tls_eckey_file</a> for further details. </p>
  12828. <p> This feature is available in Postfix 2.8 and later. </p>
  12829. </DD>
  12830. <DT><b><a name="tlsproxy_tls_eecdh_grade">tlsproxy_tls_eecdh_grade</a>
  12831. (default: $<a href="postconf.5.html#smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a>)</b></DT><DD>
  12832. <p> The Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server security grade for ephemeral
  12833. elliptic-curve Diffie-Hellman (EECDH) key exchange. See
  12834. <a href="postconf.5.html#smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a> for further details. </p>
  12835. <p> This feature is available in Postfix 2.8 and later. </p>
  12836. </DD>
  12837. <DT><b><a name="tlsproxy_tls_exclude_ciphers">tlsproxy_tls_exclude_ciphers</a>
  12838. (default: $<a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a>)</b></DT><DD>
  12839. <p> List of ciphers or cipher types to exclude from the <a href="tlsproxy.8.html">tlsproxy(8)</a>
  12840. server cipher list at all TLS security levels. See
  12841. <a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> for further details. </p>
  12842. <p> This feature is available in Postfix 2.8 and later. </p>
  12843. </DD>
  12844. <DT><b><a name="tlsproxy_tls_fingerprint_digest">tlsproxy_tls_fingerprint_digest</a>
  12845. (default: $<a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a>)</b></DT><DD>
  12846. <p> The message digest algorithm to construct remote SMTP
  12847. client-certificate
  12848. fingerprints. See <a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> for further details.
  12849. </p>
  12850. <p> This feature is available in Postfix 2.8 and later. </p>
  12851. </DD>
  12852. <DT><b><a name="tlsproxy_tls_key_file">tlsproxy_tls_key_file</a>
  12853. (default: $<a href="postconf.5.html#smtpd_tls_key_file">smtpd_tls_key_file</a>)</b></DT><DD>
  12854. <p> File with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server RSA private key in PEM
  12855. format. This file may be combined with the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a>
  12856. server RSA certificate file specified with $<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a>.
  12857. See <a href="postconf.5.html#smtpd_tls_key_file">smtpd_tls_key_file</a> for further details. </p>
  12858. <p> This feature is available in Postfix 2.8 and later. </p>
  12859. </DD>
  12860. <DT><b><a name="tlsproxy_tls_loglevel">tlsproxy_tls_loglevel</a>
  12861. (default: $<a href="postconf.5.html#smtpd_tls_loglevel">smtpd_tls_loglevel</a>)</b></DT><DD>
  12862. <p> Enable additional Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server logging of TLS
  12863. activity. Each logging level also includes the information that
  12864. is logged at a lower logging level. See <a href="postconf.5.html#smtpd_tls_loglevel">smtpd_tls_loglevel</a> for
  12865. further details. </p>
  12866. <p> This feature is available in Postfix 2.8 and later. </p>
  12867. </DD>
  12868. <DT><b><a name="tlsproxy_tls_mandatory_ciphers">tlsproxy_tls_mandatory_ciphers</a>
  12869. (default: $<a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a>)</b></DT><DD>
  12870. <p> The minimum TLS cipher grade that the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server
  12871. will use with mandatory TLS encryption. See <a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a>
  12872. for further details. </p>
  12873. <p> This feature is available in Postfix 2.8 and later. </p>
  12874. </DD>
  12875. <DT><b><a name="tlsproxy_tls_mandatory_exclude_ciphers">tlsproxy_tls_mandatory_exclude_ciphers</a>
  12876. (default: $<a href="postconf.5.html#smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers</a>)</b></DT><DD>
  12877. <p> Additional list of ciphers or cipher types to exclude from the
  12878. <a href="tlsproxy.8.html">tlsproxy(8)</a> server cipher list at mandatory TLS security levels.
  12879. See <a href="postconf.5.html#smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers</a> for further details. </p>
  12880. <p> This feature is available in Postfix 2.8 and later. </p>
  12881. </DD>
  12882. <DT><b><a name="tlsproxy_tls_mandatory_protocols">tlsproxy_tls_mandatory_protocols</a>
  12883. (default: $<a href="postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a>)</b></DT><DD>
  12884. <p> The SSL/TLS protocols accepted by the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server
  12885. with mandatory TLS encryption. If the list is empty, the server
  12886. supports all available SSL/TLS protocol versions. See
  12887. <a href="postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a> for further details. </p>
  12888. <p> This feature is available in Postfix 2.8 and later. </p>
  12889. </DD>
  12890. <DT><b><a name="tlsproxy_tls_protocols">tlsproxy_tls_protocols</a>
  12891. (default: $<a href="postconf.5.html#smtpd_tls_protocols">smtpd_tls_protocols</a>)</b></DT><DD>
  12892. <p> List of TLS protocols that the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server will
  12893. exclude or include with opportunistic TLS encryption. See
  12894. <a href="postconf.5.html#smtpd_tls_protocols">smtpd_tls_protocols</a> for further details. </p>
  12895. <p> This feature is available in Postfix 2.8 and later. </p>
  12896. </DD>
  12897. <DT><b><a name="tlsproxy_tls_req_ccert">tlsproxy_tls_req_ccert</a>
  12898. (default: $<a href="postconf.5.html#smtpd_tls_req_ccert">smtpd_tls_req_ccert</a>)</b></DT><DD>
  12899. <p> With mandatory TLS encryption, require a trusted remote SMTP
  12900. client certificate in order to allow TLS connections to proceed.
  12901. See <a href="postconf.5.html#smtpd_tls_req_ccert">smtpd_tls_req_ccert</a> for further details. </p>
  12902. <p> This feature is available in Postfix 2.8 and later. </p>
  12903. </DD>
  12904. <DT><b><a name="tlsproxy_tls_security_level">tlsproxy_tls_security_level</a>
  12905. (default: $<a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a>)</b></DT><DD>
  12906. <p> The SMTP TLS security level for the Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server;
  12907. when a non-empty value is specified, this overrides the obsolete
  12908. parameters <a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a> and <a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a>. See
  12909. <a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a> for further details. </p>
  12910. <p> This feature is available in Postfix 2.8 and later. </p>
  12911. </DD>
  12912. <DT><b><a name="tlsproxy_tls_session_cache_timeout">tlsproxy_tls_session_cache_timeout</a>
  12913. (default: $<a href="postconf.5.html#smtpd_tls_session_cache_timeout">smtpd_tls_session_cache_timeout</a>)</b></DT><DD>
  12914. <p> Obsolete expiration time of Postfix <a href="tlsproxy.8.html">tlsproxy(8)</a> server TLS session
  12915. cache information. Since the cache is shared with <a href="smtpd.8.html">smtpd(8)</a> and managed
  12916. by <a href="tlsmgr.8.html">tlsmgr(8)</a>, there is only one expiration time for the SMTP server cache
  12917. shared by all three services, namely <a href="postconf.5.html#smtpd_tls_session_cache_timeout">smtpd_tls_session_cache_timeout</a>. </p>
  12918. <p> This feature is available in Postfix 2.8 and later. </p>
  12919. </DD>
  12920. <DT><b><a name="tlsproxy_use_tls">tlsproxy_use_tls</a>
  12921. (default: $<a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a>)</b></DT><DD>
  12922. <p> Opportunistic TLS: announce STARTTLS support to remote SMTP clients,
  12923. but do not require that clients use TLS encryption. See <a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a>
  12924. for further details. </p>
  12925. <p> This feature is available in Postfix 2.8 and later. </p>
  12926. </DD>
  12927. <DT><b><a name="tlsproxy_watchdog_timeout">tlsproxy_watchdog_timeout</a>
  12928. (default: 10s)</b></DT><DD>
  12929. <p> How much time a <a href="tlsproxy.8.html">tlsproxy(8)</a> process may take to process local
  12930. or remote I/O before it is terminated by a built-in watchdog timer.
  12931. This is a safety mechanism that prevents <a href="tlsproxy.8.html">tlsproxy(8)</a> from becoming
  12932. non-responsive due to a bug in Postfix itself or in system software.
  12933. To avoid false alarms and unnecessary cache corruption this limit
  12934. cannot be set under 10s. </p>
  12935. <p> Specify a non-zero time value (an integral value plus an optional
  12936. one-letter suffix that specifies the time unit). Time units: s
  12937. (seconds), m (minutes), h (hours), d (days), w (weeks). </p>
  12938. <p> This feature is available in Postfix 2.8. </p>
  12939. </DD>
  12940. <DT><b><a name="trace_service_name">trace_service_name</a>
  12941. (default: trace)</b></DT><DD>
  12942. <p>
  12943. The name of the trace service. This service is implemented by the
  12944. <a href="bounce.8.html">bounce(8)</a> daemon and maintains a record
  12945. of mail deliveries and produces a mail delivery report when verbose
  12946. delivery is requested with "<b>sendmail -v</b>".
  12947. </p>
  12948. <p>
  12949. This feature is available in Postfix 2.1 and later.
  12950. </p>
  12951. </DD>
  12952. <DT><b><a name="transport_delivery_slot_cost">transport_delivery_slot_cost</a>
  12953. (default: $<a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a>)</b></DT><DD>
  12954. <p> A transport-specific override for the <a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a>
  12955. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  12956. the message delivery transport. </p>
  12957. <p> Note: <a href="postconf.5.html#transport_delivery_slot_cost"><i>transport</i>_delivery_slot_cost</a> parameters will not
  12958. show up in "postconf" command output before Postfix version 2.9.
  12959. This limitation applies to many parameters whose name is a combination
  12960. of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in this case:
  12961. "_delivery_slot_cost"). </p>
  12962. </DD>
  12963. <DT><b><a name="transport_delivery_slot_discount">transport_delivery_slot_discount</a>
  12964. (default: $<a href="postconf.5.html#default_delivery_slot_discount">default_delivery_slot_discount</a>)</b></DT><DD>
  12965. <p> A transport-specific override for the <a href="postconf.5.html#default_delivery_slot_discount">default_delivery_slot_discount</a>
  12966. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  12967. the message delivery transport. </p>
  12968. <p> Note: <a href="postconf.5.html#transport_delivery_slot_discount"><i>transport</i>_delivery_slot_discount</a> parameters will
  12969. not show up in "postconf" command output before Postfix version
  12970. 2.9. This limitation applies to many parameters whose name is a
  12971. combination of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in
  12972. this case: "_delivery_slot_discount"). </p>
  12973. </DD>
  12974. <DT><b><a name="transport_delivery_slot_loan">transport_delivery_slot_loan</a>
  12975. (default: $<a href="postconf.5.html#default_delivery_slot_loan">default_delivery_slot_loan</a>)</b></DT><DD>
  12976. <p> A transport-specific override for the <a href="postconf.5.html#default_delivery_slot_loan">default_delivery_slot_loan</a>
  12977. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  12978. the message delivery transport. </p>
  12979. <p> Note: <a href="postconf.5.html#transport_delivery_slot_loan"><i>transport</i>_delivery_slot_loan</a> parameters will not
  12980. show up in "postconf" command output before Postfix version 2.9.
  12981. This limitation applies to many parameters whose name is a combination
  12982. of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in this case:
  12983. "_delivery_slot_loan"). </p>
  12984. </DD>
  12985. <DT><b><a name="transport_destination_concurrency_failed_cohort_limit">transport_destination_concurrency_failed_cohort_limit</a>
  12986. (default: $<a href="postconf.5.html#default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit</a>)</b></DT><DD>
  12987. <p> A transport-specific override for the
  12988. <a href="postconf.5.html#default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit</a> parameter value,
  12989. where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of the message delivery
  12990. transport. </p>
  12991. <p> Note: some <a href="postconf.5.html#transport_destination_concurrency_failed_cohort_limit"><i>transport</i>_destination_concurrency_failed_cohort_limit</a>
  12992. parameters will not show up in "postconf" command output before
  12993. Postfix version 2.9. This limitation applies to many parameters
  12994. whose name is a combination of a <a href="master.5.html">master.cf</a> service name and a
  12995. built-in suffix (in this case:
  12996. "_destination_concurrency_failed_cohort_limit"). </p>
  12997. <p> This feature is available in Postfix 2.5 and later. </p>
  12998. </DD>
  12999. <DT><b><a name="transport_destination_concurrency_limit">transport_destination_concurrency_limit</a>
  13000. (default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>
  13001. <p> A transport-specific override for the
  13002. <a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a> parameter value, where
  13003. <i>transport</i> is the <a href="master.5.html">master.cf</a> name of the message delivery
  13004. transport. </p>
  13005. <p> Note: some <a href="postconf.5.html#transport_destination_concurrency_limit"><i>transport</i>_destination_concurrency_limit</a>
  13006. parameters will not show up in "postconf" command output before
  13007. Postfix version 2.9. This limitation applies to many parameters
  13008. whose name is a combination of a <a href="master.5.html">master.cf</a> service name and a
  13009. built-in suffix (in this case: "_destination_concurrency_limit").
  13010. </p>
  13011. </DD>
  13012. <DT><b><a name="transport_destination_concurrency_negative_feedback">transport_destination_concurrency_negative_feedback</a>
  13013. (default: $<a href="postconf.5.html#default_destination_concurrency_negative_feedback">default_destination_concurrency_negative_feedback</a>)</b></DT><DD>
  13014. <p> A transport-specific override for the
  13015. <a href="postconf.5.html#default_destination_concurrency_negative_feedback">default_destination_concurrency_negative_feedback</a> parameter value,
  13016. where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of the message delivery
  13017. transport. </p>
  13018. <p> Note: some <a href="postconf.5.html#transport_destination_concurrency_negative_feedback"><i>transport</i>_destination_concurrency_negative_feedback</a>
  13019. parameters will not show up in "postconf" command output before
  13020. Postfix version 2.9. This limitation applies to many parameters
  13021. whose name is a combination of a <a href="master.5.html">master.cf</a> service name and a
  13022. built-in suffix (in this case:
  13023. "_destination_concurrency_negative_feedback"). </p>
  13024. <p> This feature is available in Postfix 2.5 and later. </p>
  13025. </DD>
  13026. <DT><b><a name="transport_destination_concurrency_positive_feedback">transport_destination_concurrency_positive_feedback</a>
  13027. (default: $<a href="postconf.5.html#default_destination_concurrency_positive_feedback">default_destination_concurrency_positive_feedback</a>)</b></DT><DD>
  13028. <p> A transport-specific override for the
  13029. <a href="postconf.5.html#default_destination_concurrency_positive_feedback">default_destination_concurrency_positive_feedback</a> parameter value,
  13030. where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of the message delivery
  13031. transport. </p>
  13032. <p> Note: some <a href="postconf.5.html#transport_destination_concurrency_positive_feedback"><i>transport</i>_destination_concurrency_positive_feedback</a>
  13033. parameters will not show up in "postconf" command output before
  13034. Postfix version 2.9. This limitation applies to many parameters
  13035. whose name is a combination of a <a href="master.5.html">master.cf</a> service name and a
  13036. built-in suffix (in this case:
  13037. "_destination_concurrency_positive_feedback"). </p>
  13038. <p> This feature is available in Postfix 2.5 and later. </p>
  13039. </DD>
  13040. <DT><b><a name="transport_destination_rate_delay">transport_destination_rate_delay</a>
  13041. (default: $<a href="postconf.5.html#default_destination_rate_delay">default_destination_rate_delay</a>)</b></DT><DD>
  13042. <p> A transport-specific override for the <a href="postconf.5.html#default_destination_rate_delay">default_destination_rate_delay</a>
  13043. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  13044. the message delivery transport. </p>
  13045. <p> Note: some <a href="postconf.5.html#transport_destination_rate_delay"><i>transport</i>_destination_rate_delay</a> parameters
  13046. will not show up in "postconf" command output before Postfix version
  13047. 2.9. This limitation applies to many parameters whose name is a
  13048. combination of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in
  13049. this case: "_destination_rate_delay"). </p>
  13050. <p> This feature is available in Postfix 2.5 and later. </p>
  13051. </DD>
  13052. <DT><b><a name="transport_destination_recipient_limit">transport_destination_recipient_limit</a>
  13053. (default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>
  13054. <p> A transport-specific override for the
  13055. <a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a> parameter value, where
  13056. <i>transport</i> is the <a href="master.5.html">master.cf</a> name of the message delivery
  13057. transport. </p>
  13058. <p> Note: some <a href="postconf.5.html#transport_destination_recipient_limit"><i>transport</i>_destination_recipient_limit</a> parameters
  13059. will not show up in "postconf" command output before Postfix version
  13060. 2.9. This limitation applies to many parameters whose name is a
  13061. combination of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in
  13062. this case: "_destination_recipient_limit"). </p>
  13063. </DD>
  13064. <DT><b><a name="transport_extra_recipient_limit">transport_extra_recipient_limit</a>
  13065. (default: $<a href="postconf.5.html#default_extra_recipient_limit">default_extra_recipient_limit</a>)</b></DT><DD>
  13066. <p> A transport-specific override for the <a href="postconf.5.html#default_extra_recipient_limit">default_extra_recipient_limit</a>
  13067. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  13068. the message delivery transport. </p>
  13069. <p> Note: <a href="postconf.5.html#transport_extra_recipient_limit"><i>transport</i>_extra_recipient_limit</a> parameters will
  13070. not show up in "postconf" command output before Postfix version
  13071. 2.9. This limitation applies to many parameters whose name is a
  13072. combination of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in
  13073. this case: "_extra_recipient_limit"). </p>
  13074. </DD>
  13075. <DT><b><a name="transport_initial_destination_concurrency">transport_initial_destination_concurrency</a>
  13076. (default: $<a href="postconf.5.html#initial_destination_concurrency">initial_destination_concurrency</a>)</b></DT><DD>
  13077. <p> A transport-specific override for the <a href="postconf.5.html#initial_destination_concurrency">initial_destination_concurrency</a>
  13078. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  13079. the message delivery transport. </p>
  13080. <p> Note: some <a href="postconf.5.html#transport_initial_destination_concurrency"><i>transport</i>_initial_destination_concurrency</a>
  13081. parameters will not show up in "postconf" command output before
  13082. Postfix version 2.9. This limitation applies to many parameters
  13083. whose name is a combination of a <a href="master.5.html">master.cf</a> service name and a
  13084. built-in suffix (in this case: "_initial_destination_concurrency").
  13085. </p>
  13086. <p> This feature is available in Postfix 2.5 and later. </p>
  13087. </DD>
  13088. <DT><b><a name="transport_maps">transport_maps</a>
  13089. (default: empty)</b></DT><DD>
  13090. <p>
  13091. Optional lookup tables with mappings from recipient address to
  13092. (message delivery transport, next-hop destination). See <a href="transport.5.html">transport(5)</a>
  13093. for details.
  13094. </p>
  13095. <p>
  13096. Specify zero or more "<a href="DATABASE_README.html">type:table</a>" lookup tables, separated by
  13097. whitespace or comma. Tables will be searched in the specified order
  13098. until a match is found. If you use this
  13099. feature with local files, run "<b>postmap /etc/postfix/transport</b>"
  13100. after making a change. </p>
  13101. <p> Pattern matching of domain names is controlled by the presence
  13102. or absence of "<a href="postconf.5.html#transport_maps">transport_maps</a>" in the <a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a>
  13103. parameter value. </p>
  13104. <p> For safety reasons, as of Postfix 2.3 this feature does not
  13105. allow $number substitutions in regular expression maps. </p>
  13106. <p>
  13107. Examples:
  13108. </p>
  13109. <pre>
  13110. <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/transport
  13111. <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
  13112. </pre>
  13113. </DD>
  13114. <DT><b><a name="transport_minimum_delivery_slots">transport_minimum_delivery_slots</a>
  13115. (default: $<a href="postconf.5.html#default_minimum_delivery_slots">default_minimum_delivery_slots</a>)</b></DT><DD>
  13116. <p> A transport-specific override for the <a href="postconf.5.html#default_minimum_delivery_slots">default_minimum_delivery_slots</a>
  13117. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  13118. the message delivery transport. </p>
  13119. <p> Note: <a href="postconf.5.html#transport_minimum_delivery_slots"><i>transport</i>_minimum_delivery_slots</a> parameters will
  13120. not show up in "postconf" command output before Postfix version
  13121. 2.9. This limitation applies to many parameters whose name is a
  13122. combination of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in
  13123. this case: "_minimum_delivery_slots"). </p>
  13124. </DD>
  13125. <DT><b><a name="transport_recipient_limit">transport_recipient_limit</a>
  13126. (default: $<a href="postconf.5.html#default_recipient_limit">default_recipient_limit</a>)</b></DT><DD>
  13127. <p> A transport-specific override for the <a href="postconf.5.html#default_recipient_limit">default_recipient_limit</a>
  13128. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  13129. the message delivery transport. </p>
  13130. <p> Note: some <a href="postconf.5.html#transport_recipient_limit"><i>transport</i>_recipient_limit</a> parameters will not
  13131. show up in "postconf" command output before Postfix version 2.9.
  13132. This limitation applies to many parameters whose name is a combination
  13133. of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in this case:
  13134. "_recipient_limit"). </p>
  13135. </DD>
  13136. <DT><b><a name="transport_recipient_refill_delay">transport_recipient_refill_delay</a>
  13137. (default: $<a href="postconf.5.html#default_recipient_refill_delay">default_recipient_refill_delay</a>)</b></DT><DD>
  13138. <p> A transport-specific override for the <a href="postconf.5.html#default_recipient_refill_delay">default_recipient_refill_delay</a>
  13139. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  13140. the message delivery transport. </p>
  13141. <p> Note: <a href="postconf.5.html#transport_recipient_refill_delay"><i>transport</i>_recipient_refill_delay</a> parameters will
  13142. not show up in "postconf" command output before Postfix version
  13143. 2.9. This limitation applies to many parameters whose name is a
  13144. combination of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in
  13145. this case: "_recipient_refill_delay"). </p>
  13146. <p> This feature is available in Postfix 2.4 and later. </p>
  13147. </DD>
  13148. <DT><b><a name="transport_recipient_refill_limit">transport_recipient_refill_limit</a>
  13149. (default: $<a href="postconf.5.html#default_recipient_refill_limit">default_recipient_refill_limit</a>)</b></DT><DD>
  13150. <p> A transport-specific override for the <a href="postconf.5.html#default_recipient_refill_limit">default_recipient_refill_limit</a>
  13151. parameter value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of
  13152. the message delivery transport. </p>
  13153. <p> Note: <a href="postconf.5.html#transport_recipient_refill_limit"><i>transport</i>_recipient_refill_limit</a> parameters will
  13154. not show up in "postconf" command output before Postfix version
  13155. 2.9. This limitation applies to many parameters whose name is a
  13156. combination of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in
  13157. this case: "_recipient_refill_limit"). </p>
  13158. <p> This feature is available in Postfix 2.4 and later. </p>
  13159. </DD>
  13160. <DT><b><a name="transport_retry_time">transport_retry_time</a>
  13161. (default: 60s)</b></DT><DD>
  13162. <p>
  13163. The time between attempts by the Postfix queue manager to contact
  13164. a malfunctioning message delivery transport.
  13165. </p>
  13166. <p>
  13167. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  13168. The default time unit is s (seconds).
  13169. </p>
  13170. </DD>
  13171. <DT><b><a name="transport_time_limit">transport_time_limit</a>
  13172. (default: $<a href="postconf.5.html#command_time_limit">command_time_limit</a>)</b></DT><DD>
  13173. <p> A transport-specific override for the <a href="postconf.5.html#command_time_limit">command_time_limit</a> parameter
  13174. value, where <i>transport</i> is the <a href="master.5.html">master.cf</a> name of the message
  13175. delivery transport. </p>
  13176. <p> Note: <a href="postconf.5.html#transport_time_limit"><i>transport</i>_time_limit</a> parameters will not show up
  13177. in "postconf" command output before Postfix version 2.9. This
  13178. limitation applies to many parameters whose name is a combination
  13179. of a <a href="master.5.html">master.cf</a> service name and a built-in suffix (in this case:
  13180. "_time_limit"). </p>
  13181. </DD>
  13182. <DT><b><a name="transport_transport_rate_delay">transport_transport_rate_delay</a>
  13183. (default: $<a href="postconf.5.html#default_transport_rate_delay">default_transport_rate_delay</a>)</b></DT><DD>
  13184. <p> A transport-specific override for the <a href="postconf.5.html#default_transport_rate_delay">default_transport_rate_delay</a>
  13185. parameter value, where the initial <i>transport</i> in the parameter
  13186. name is the <a href="master.5.html">master.cf</a> name of the message delivery transport. </p>
  13187. </DD>
  13188. <DT><b><a name="trigger_timeout">trigger_timeout</a>
  13189. (default: 10s)</b></DT><DD>
  13190. <p>
  13191. The time limit for sending a trigger to a Postfix daemon (for
  13192. example, the <a href="pickup.8.html">pickup(8)</a> or <a href="qmgr.8.html">qmgr(8)</a> daemon). This time limit prevents
  13193. programs from getting stuck when the mail system is under heavy
  13194. load.
  13195. </p>
  13196. <p>
  13197. Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
  13198. The default time unit is s (seconds).
  13199. </p>
  13200. </DD>
  13201. <DT><b><a name="undisclosed_recipients_header">undisclosed_recipients_header</a>
  13202. (default: see "postconf -d" output)</b></DT><DD>
  13203. <p>
  13204. Message header that the Postfix <a href="cleanup.8.html">cleanup(8)</a> server inserts when a
  13205. message contains no To: or Cc: message header. With Postfix 2.8
  13206. and later, the default value is empty. With Postfix 2.4-2.7,
  13207. specify an empty value to disable this feature. </p>
  13208. <p> Example: </p>
  13209. <pre>
  13210. # Default value before Postfix 2.8.
  13211. # Note: the ":" and ";" are both required.
  13212. <a href="postconf.5.html#undisclosed_recipients_header">undisclosed_recipients_header</a> = To: undisclosed-recipients:;
  13213. </pre>
  13214. </DD>
  13215. <DT><b><a name="unknown_address_reject_code">unknown_address_reject_code</a>
  13216. (default: 450)</b></DT><DD>
  13217. <p>
  13218. The numerical response code when the Postfix SMTP server rejects a
  13219. sender or recipient address because its domain is unknown. This
  13220. is one of the possible replies from the restrictions
  13221. <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a> and <a href="postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain</a>.
  13222. </p>
  13223. <p>
  13224. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  13225. </p>
  13226. </DD>
  13227. <DT><b><a name="unknown_address_tempfail_action">unknown_address_tempfail_action</a>
  13228. (default: $<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b></DT><DD>
  13229. <p> The Postfix SMTP server's action when <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>
  13230. or <a href="postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain</a> fail due to a temporary error
  13231. condition. Specify "defer" to defer the remote SMTP client request
  13232. immediately. With the default "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>" action, the Postfix
  13233. SMTP server continues to look for opportunities to reject mail, and
  13234. defers the client request only if it would otherwise be accepted.
  13235. </p>
  13236. <p> This feature is available in Postfix 2.6 and later. </p>
  13237. </DD>
  13238. <DT><b><a name="unknown_client_reject_code">unknown_client_reject_code</a>
  13239. (default: 450)</b></DT><DD>
  13240. <p>
  13241. The numerical Postfix SMTP server response code when a client
  13242. without valid address &lt;=&gt; name mapping is rejected by the
  13243. <a href="postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname</a> restriction. The SMTP server always replies
  13244. with 450 when the mapping failed due to a temporary error condition.
  13245. </p>
  13246. <p>
  13247. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  13248. </p>
  13249. </DD>
  13250. <DT><b><a name="unknown_helo_hostname_tempfail_action">unknown_helo_hostname_tempfail_action</a>
  13251. (default: $<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b></DT><DD>
  13252. <p> The Postfix SMTP server's action when <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a>
  13253. fails due to an temporary error condition. Specify "defer" to defer
  13254. the remote SMTP client request immediately. With the default
  13255. "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>" action, the Postfix SMTP server continues to look
  13256. for opportunities to reject mail, and defers the client request
  13257. only if it would otherwise be accepted. </p>
  13258. <p> This feature is available in Postfix 2.6 and later. </p>
  13259. </DD>
  13260. <DT><b><a name="unknown_hostname_reject_code">unknown_hostname_reject_code</a>
  13261. (default: 450)</b></DT><DD>
  13262. <p>
  13263. The numerical Postfix SMTP server response code when the hostname
  13264. specified with the HELO or EHLO command is rejected by the
  13265. <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a> restriction.
  13266. </p>
  13267. <p>
  13268. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  13269. </p>
  13270. </DD>
  13271. <DT><b><a name="unknown_local_recipient_reject_code">unknown_local_recipient_reject_code</a>
  13272. (default: 550)</b></DT><DD>
  13273. <p>
  13274. The numerical Postfix SMTP server response code when a recipient
  13275. address is local, and $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> specifies a list of
  13276. lookup tables that does not match the recipient. A recipient
  13277. address is local when its domain matches $<a href="postconf.5.html#mydestination">mydestination</a>,
  13278. $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> or $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>.
  13279. </p>
  13280. <p>
  13281. The default setting is 550 (reject mail) but it is safer to initially
  13282. use 450 (try again later) so you have time to find out if your
  13283. <a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> settings are OK.
  13284. </p>
  13285. <p>
  13286. Example:
  13287. </p>
  13288. <pre>
  13289. <a href="postconf.5.html#unknown_local_recipient_reject_code">unknown_local_recipient_reject_code</a> = 450
  13290. </pre>
  13291. <p>
  13292. This feature is available in Postfix 2.0 and later.
  13293. </p>
  13294. </DD>
  13295. <DT><b><a name="unknown_relay_recipient_reject_code">unknown_relay_recipient_reject_code</a>
  13296. (default: 550)</b></DT><DD>
  13297. <p>
  13298. The numerical Postfix SMTP server reply code when a recipient
  13299. address matches $<a href="postconf.5.html#relay_domains">relay_domains</a>, and <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> specifies
  13300. a list of lookup tables that does not match the recipient address.
  13301. </p>
  13302. <p>
  13303. This feature is available in Postfix 2.0 and later.
  13304. </p>
  13305. </DD>
  13306. <DT><b><a name="unknown_virtual_alias_reject_code">unknown_virtual_alias_reject_code</a>
  13307. (default: 550)</b></DT><DD>
  13308. <p>
  13309. The Postfix SMTP server reply code when a recipient address matches
  13310. $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, and $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> specifies a list
  13311. of lookup tables that does not match the recipient address.
  13312. </p>
  13313. <p>
  13314. This feature is available in Postfix 2.0 and later.
  13315. </p>
  13316. </DD>
  13317. <DT><b><a name="unknown_virtual_mailbox_reject_code">unknown_virtual_mailbox_reject_code</a>
  13318. (default: 550)</b></DT><DD>
  13319. <p>
  13320. The Postfix SMTP server reply code when a recipient address matches
  13321. $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>, and $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> specifies a list
  13322. of lookup tables that does not match the recipient address.
  13323. </p>
  13324. <p>
  13325. This feature is available in Postfix 2.0 and later.
  13326. </p>
  13327. </DD>
  13328. <DT><b><a name="unverified_recipient_defer_code">unverified_recipient_defer_code</a>
  13329. (default: 450)</b></DT><DD>
  13330. <p>
  13331. The numerical Postfix SMTP server response when a recipient address
  13332. probe fails due to a temporary error condition.
  13333. </p>
  13334. <p>
  13335. Unlike elsewhere in Postfix, you can specify 250 in order to
  13336. accept the address anyway.
  13337. </p>
  13338. <p>
  13339. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  13340. </p>
  13341. <p>
  13342. This feature is available in Postfix 2.6 and later.
  13343. </p>
  13344. </DD>
  13345. <DT><b><a name="unverified_recipient_reject_code">unverified_recipient_reject_code</a>
  13346. (default: 450)</b></DT><DD>
  13347. <p>
  13348. The numerical Postfix SMTP server response when a recipient address
  13349. is rejected by the <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a> restriction.
  13350. </p>
  13351. <p>
  13352. Unlike elsewhere in Postfix, you can specify 250 in order to
  13353. accept the address anyway.
  13354. </p>
  13355. <p>
  13356. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  13357. </p>
  13358. <p>
  13359. This feature is available in Postfix 2.1 and later.
  13360. </p>
  13361. </DD>
  13362. <DT><b><a name="unverified_recipient_reject_reason">unverified_recipient_reject_reason</a>
  13363. (default: empty)</b></DT><DD>
  13364. <p> The Postfix SMTP server's reply when rejecting mail with
  13365. <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a>. Do not include the numeric SMTP reply
  13366. code or the enhanced status code. By default, the response includes
  13367. actual address verification details.
  13368. <p> Example: </p>
  13369. <pre>
  13370. <a href="postconf.5.html#unverified_recipient_reject_reason">unverified_recipient_reject_reason</a> = Recipient address lookup failed
  13371. </pre>
  13372. <p> This feature is available in Postfix 2.6 and later. </p>
  13373. </DD>
  13374. <DT><b><a name="unverified_recipient_tempfail_action">unverified_recipient_tempfail_action</a>
  13375. (default: $<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b></DT><DD>
  13376. <p> The Postfix SMTP server's action when <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a>
  13377. fails due to a temporary error condition. Specify "defer" to defer
  13378. the remote SMTP client request immediately. With the default
  13379. "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>" action, the Postfix SMTP server continues to look
  13380. for opportunities to reject mail, and defers the client request
  13381. only if it would otherwise be accepted. </p>
  13382. <p> This feature is available in Postfix 2.6 and later. </p>
  13383. </DD>
  13384. <DT><b><a name="unverified_sender_defer_code">unverified_sender_defer_code</a>
  13385. (default: 450)</b></DT><DD>
  13386. <p>
  13387. The numerical Postfix SMTP server response code when a sender address
  13388. probe fails due to a temporary error condition.
  13389. </p>
  13390. <p>
  13391. Unlike elsewhere in Postfix, you can specify 250 in order to
  13392. accept the address anyway.
  13393. </p>
  13394. <p>
  13395. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  13396. </p>
  13397. <p>
  13398. This feature is available in Postfix 2.6 and later.
  13399. </p>
  13400. </DD>
  13401. <DT><b><a name="unverified_sender_reject_code">unverified_sender_reject_code</a>
  13402. (default: 450)</b></DT><DD>
  13403. <p>
  13404. The numerical Postfix SMTP server response code when a recipient
  13405. address is rejected by the <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a> restriction.
  13406. </p>
  13407. <p>
  13408. Unlike elsewhere in Postfix, you can specify 250 in order to
  13409. accept the address anyway.
  13410. </p>
  13411. <p>
  13412. Do not change this unless you have a complete understanding of <a href="http://tools.ietf.org/html/rfc5321">RFC 5321</a>.
  13413. </p>
  13414. <p>
  13415. This feature is available in Postfix 2.1 and later.
  13416. </p>
  13417. </DD>
  13418. <DT><b><a name="unverified_sender_reject_reason">unverified_sender_reject_reason</a>
  13419. (default: empty)</b></DT><DD>
  13420. <p> The Postfix SMTP server's reply when rejecting mail with
  13421. <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a>. Do not include the numeric SMTP reply
  13422. code or the enhanced status code. By default, the response includes
  13423. actual address verification details.
  13424. <p> Example: </p>
  13425. <pre>
  13426. <a href="postconf.5.html#unverified_sender_reject_reason">unverified_sender_reject_reason</a> = Sender address lookup failed
  13427. </pre>
  13428. <p> This feature is available in Postfix 2.6 and later. </p>
  13429. </DD>
  13430. <DT><b><a name="unverified_sender_tempfail_action">unverified_sender_tempfail_action</a>
  13431. (default: $<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b></DT><DD>
  13432. <p> The Postfix SMTP server's action when <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a>
  13433. fails due to a temporary error condition. Specify "defer" to defer
  13434. the remote SMTP client request immediately. With the default
  13435. "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>" action, the Postfix SMTP server continues to look
  13436. for opportunities to reject mail, and defers the client request
  13437. only if it would otherwise be accepted. </p>
  13438. <p> This feature is available in Postfix 2.6 and later. </p>
  13439. </DD>
  13440. <DT><b><a name="verp_delimiter_filter">verp_delimiter_filter</a>
  13441. (default: -=+)</b></DT><DD>
  13442. <p>
  13443. The characters Postfix accepts as VERP delimiter characters on the
  13444. Postfix <a href="sendmail.1.html">sendmail(1)</a> command line and in SMTP commands.
  13445. </p>
  13446. <p>
  13447. This feature is available in Postfix 1.1 and later.
  13448. </p>
  13449. </DD>
  13450. <DT><b><a name="virtual_alias_address_length_limit">virtual_alias_address_length_limit</a>
  13451. (default: 1000)</b></DT><DD>
  13452. <p>
  13453. The maximal length of an email address after virtual alias expansion.
  13454. This stops virtual aliasing loops that increase the address length
  13455. exponentially.
  13456. </p>
  13457. <p>
  13458. This feature is available in Postfix 3.0 and later.
  13459. </p>
  13460. </DD>
  13461. <DT><b><a name="virtual_alias_domains">virtual_alias_domains</a>
  13462. (default: $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>)</b></DT><DD>
  13463. <p> Postfix is final destination for the specified list of virtual
  13464. alias domains, that is, domains for which all addresses are aliased
  13465. to addresses in other local or remote domains. The SMTP server
  13466. validates recipient addresses with $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> and rejects
  13467. non-existent recipients. See also the <a href="ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domain</a> class
  13468. in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> file </p>
  13469. <p>
  13470. This feature is available in Postfix 2.0 and later. The default
  13471. value is backwards compatible with Postfix version 1.1.
  13472. </p>
  13473. <p>
  13474. The default value is $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> so that you can keep all
  13475. information about <a href="ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domains</a> in one place. If you have
  13476. many users, it is better to separate information that changes more
  13477. frequently (virtual address -&gt; local or remote address mapping)
  13478. from information that changes less frequently (the list of virtual
  13479. domain names).
  13480. </p>
  13481. <p> Specify a list of host or domain names, "/file/name" or
  13482. "<a href="DATABASE_README.html">type:table</a>" patterns, separated by commas and/or whitespace. A
  13483. "/file/name" pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>"
  13484. lookup table is matched when a table entry matches a lookup string
  13485. (the lookup result is ignored). Continue long lines by starting
  13486. the next line with whitespace. Specify "!pattern" to exclude a host
  13487. or domain name from the list. The form "!/file/name" is supported
  13488. only in Postfix version 2.4 and later. </p>
  13489. <p>
  13490. See also the <a href="VIRTUAL_README.html">VIRTUAL_README</a> and <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> documents
  13491. for further information.
  13492. </p>
  13493. <p>
  13494. Example:
  13495. </p>
  13496. <pre>
  13497. <a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> = virtual1.tld virtual2.tld
  13498. </pre>
  13499. </DD>
  13500. <DT><b><a name="virtual_alias_expansion_limit">virtual_alias_expansion_limit</a>
  13501. (default: 1000)</b></DT><DD>
  13502. <p>
  13503. The maximal number of addresses that virtual alias expansion produces
  13504. from each original recipient.
  13505. </p>
  13506. <p>
  13507. This feature is available in Postfix 2.1 and later.
  13508. </p>
  13509. </DD>
  13510. <DT><b><a name="virtual_alias_maps">virtual_alias_maps</a>
  13511. (default: $<a href="postconf.5.html#virtual_maps">virtual_maps</a>)</b></DT><DD>
  13512. <p>
  13513. Optional lookup tables that alias specific mail addresses or domains
  13514. to other local or remote address. The table format and lookups
  13515. are documented in <a href="virtual.5.html">virtual(5)</a>. For an overview of Postfix address
  13516. manipulations see the <a href="ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README</a> document.
  13517. </p>
  13518. <p>
  13519. This feature is available in Postfix 2.0 and later. The default
  13520. value is backwards compatible with Postfix version 1.1.
  13521. </p>
  13522. <p>
  13523. Specify zero or more "type:name" lookup tables, separated by
  13524. whitespace or comma. Tables will be searched in the specified order
  13525. until a match is found.
  13526. Note: these lookups are recursive.
  13527. </p>
  13528. <p>
  13529. If you use this feature with indexed files, run "<b>postmap
  13530. /etc/postfix/virtual</b>" after changing the file.
  13531. </p>
  13532. <p>
  13533. Examples:
  13534. </p>
  13535. <pre>
  13536. <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/virtual
  13537. <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
  13538. </pre>
  13539. </DD>
  13540. <DT><b><a name="virtual_alias_recursion_limit">virtual_alias_recursion_limit</a>
  13541. (default: 1000)</b></DT><DD>
  13542. <p>
  13543. The maximal nesting depth of virtual alias expansion. Currently
  13544. the recursion limit is applied only to the left branch of the
  13545. expansion graph, so the depth of the tree can in the worst case
  13546. reach the sum of the expansion and recursion limits. This may
  13547. change in the future.
  13548. </p>
  13549. <p>
  13550. This feature is available in Postfix 2.1 and later.
  13551. </p>
  13552. </DD>
  13553. <DT><b><a name="virtual_delivery_status_filter">virtual_delivery_status_filter</a>
  13554. (default: $<a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a>)</b></DT><DD>
  13555. <p> Optional filter for the <a href="virtual.8.html">virtual(8)</a> delivery agent to change the
  13556. delivery status code or explanatory text of successful or unsuccessful
  13557. deliveries. See <a href="postconf.5.html#default_delivery_status_filter">default_delivery_status_filter</a> for details. </p>
  13558. <p> This feature is available in Postfix 3.0 and later. </p>
  13559. </DD>
  13560. <DT><b><a name="virtual_destination_concurrency_limit">virtual_destination_concurrency_limit</a>
  13561. (default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>
  13562. <p> The maximal number of parallel deliveries to the same destination
  13563. via the virtual message delivery transport. This limit is enforced
  13564. by the queue manager. The message delivery transport name is the
  13565. first field in the entry in the <a href="master.5.html">master.cf</a> file. </p>
  13566. </DD>
  13567. <DT><b><a name="virtual_destination_recipient_limit">virtual_destination_recipient_limit</a>
  13568. (default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>
  13569. <p> The maximal number of recipients per message for the virtual
  13570. message delivery transport. This limit is enforced by the queue
  13571. manager. The message delivery transport name is the first field in
  13572. the entry in the <a href="master.5.html">master.cf</a> file. </p>
  13573. <p> Setting this parameter to a value of 1 changes the meaning of
  13574. <a href="postconf.5.html#virtual_destination_concurrency_limit">virtual_destination_concurrency_limit</a> from concurrency per domain
  13575. into concurrency per recipient. </p>
  13576. </DD>
  13577. <DT><b><a name="virtual_gid_maps">virtual_gid_maps</a>
  13578. (default: empty)</b></DT><DD>
  13579. <p>
  13580. Lookup tables with the per-recipient group ID for <a href="virtual.8.html">virtual(8)</a> mailbox
  13581. delivery.
  13582. </p>
  13583. <p> This parameter is specific to the <a href="virtual.8.html">virtual(8)</a> delivery agent.
  13584. It does not apply when mail is delivered with a different mail
  13585. delivery program. </p>
  13586. <p>
  13587. Specify zero or more "type:name" lookup tables, separated by
  13588. whitespace or comma. Tables will be searched in the specified order
  13589. until a match is found.
  13590. </p>
  13591. <p>
  13592. In a lookup table, specify a left-hand side of "@domain.tld" to
  13593. match any user in the specified domain that does not have a specific
  13594. "user@domain.tld" entry.
  13595. </p>
  13596. <p>
  13597. When a recipient address has an optional address extension
  13598. (user+foo@domain.tld), the <a href="virtual.8.html">virtual(8)</a> delivery agent looks up
  13599. the full address first, and when the lookup fails, it looks up the
  13600. unextended address (user@domain.tld).
  13601. </p>
  13602. <p>
  13603. Note 1: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent disallows
  13604. regular expression substitution of $1 etc. in regular expression
  13605. lookup tables, because that would open a security hole.
  13606. </p>
  13607. <p>
  13608. Note 2: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent will
  13609. silently ignore requests to use the <a href="proxymap.8.html">proxymap(8)</a> server. Instead
  13610. it will open the table directly. Before Postfix version 2.2, the
  13611. <a href="virtual.8.html">virtual(8)</a> delivery agent will terminate with a fatal error.
  13612. </p>
  13613. </DD>
  13614. <DT><b><a name="virtual_mailbox_base">virtual_mailbox_base</a>
  13615. (default: empty)</b></DT><DD>
  13616. <p>
  13617. A prefix that the <a href="virtual.8.html">virtual(8)</a> delivery agent prepends to all pathname
  13618. results from $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> table lookups. This is a safety
  13619. measure to ensure that an out of control map doesn't litter the
  13620. file system with mailboxes. While <a href="postconf.5.html#virtual_mailbox_base">virtual_mailbox_base</a> could be
  13621. set to "/", this setting isn't recommended.
  13622. </p>
  13623. <p> This parameter is specific to the <a href="virtual.8.html">virtual(8)</a> delivery agent.
  13624. It does not apply when mail is delivered with a different mail
  13625. delivery program. </p>
  13626. <p>
  13627. Example:
  13628. </p>
  13629. <pre>
  13630. <a href="postconf.5.html#virtual_mailbox_base">virtual_mailbox_base</a> = /var/mail
  13631. </pre>
  13632. </DD>
  13633. <DT><b><a name="virtual_mailbox_domains">virtual_mailbox_domains</a>
  13634. (default: $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>)</b></DT><DD>
  13635. <p> Postfix is final destination for the specified list of domains;
  13636. mail is delivered via the $<a href="postconf.5.html#virtual_transport">virtual_transport</a> mail delivery transport.
  13637. By default this is the Postfix <a href="virtual.8.html">virtual(8)</a> delivery agent. The SMTP
  13638. server validates recipient addresses with $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>
  13639. and rejects mail for non-existent recipients. See also the virtual
  13640. mailbox domain class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> file. </p>
  13641. <p> This parameter expects the same syntax as the <a href="postconf.5.html#mydestination">mydestination</a>
  13642. configuration parameter. </p>
  13643. <p>
  13644. This feature is available in Postfix 2.0 and later. The default
  13645. value is backwards compatible with Postfix version 1.1.
  13646. </p>
  13647. </DD>
  13648. <DT><b><a name="virtual_mailbox_limit">virtual_mailbox_limit</a>
  13649. (default: 51200000)</b></DT><DD>
  13650. <p>
  13651. The maximal size in bytes of an individual <a href="virtual.8.html">virtual(8)</a> mailbox or
  13652. maildir file, or zero (no limit). </p>
  13653. <p> This parameter is specific to the <a href="virtual.8.html">virtual(8)</a> delivery agent.
  13654. It does not apply when mail is delivered with a different mail
  13655. delivery program. </p>
  13656. </DD>
  13657. <DT><b><a name="virtual_mailbox_lock">virtual_mailbox_lock</a>
  13658. (default: see "postconf -d" output)</b></DT><DD>
  13659. <p>
  13660. How to lock a UNIX-style <a href="virtual.8.html">virtual(8)</a> mailbox before attempting
  13661. delivery. For a list of available file locking methods, use the
  13662. "<b>postconf -l</b>" command.
  13663. </p>
  13664. <p> This parameter is specific to the <a href="virtual.8.html">virtual(8)</a> delivery agent.
  13665. It does not apply when mail is delivered with a different mail
  13666. delivery program. </p>
  13667. <p>
  13668. This setting is ignored with <b>maildir</b> style delivery, because
  13669. such deliveries are safe without application-level locks.
  13670. </p>
  13671. <p>
  13672. Note 1: the <b>dotlock</b> method requires that the recipient UID
  13673. or GID has write access to the parent directory of the recipient's
  13674. mailbox file.
  13675. </p>
  13676. <p>
  13677. Note 2: the default setting of this parameter is system dependent.
  13678. </p>
  13679. </DD>
  13680. <DT><b><a name="virtual_mailbox_maps">virtual_mailbox_maps</a>
  13681. (default: empty)</b></DT><DD>
  13682. <p>
  13683. Optional lookup tables with all valid addresses in the domains that
  13684. match $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>.
  13685. </p>
  13686. <p>
  13687. Specify zero or more "type:name" lookup tables, separated by
  13688. whitespace or comma. Tables will be searched in the specified order
  13689. until a match is found.
  13690. </p>
  13691. <p>
  13692. In a lookup table, specify a left-hand side of "@domain.tld" to
  13693. match any user in the specified domain that does not have a specific
  13694. "user@domain.tld" entry.
  13695. </p>
  13696. <p> The remainder of this text is specific to the <a href="virtual.8.html">virtual(8)</a> delivery
  13697. agent. It does not apply when mail is delivered with a different
  13698. mail delivery program. </p>
  13699. <p>
  13700. The <a href="virtual.8.html">virtual(8)</a> delivery agent uses this table to look up the
  13701. per-recipient mailbox or maildir pathname. If the lookup result
  13702. ends in a slash ("/"), maildir-style delivery is carried out,
  13703. otherwise the path is assumed to specify a UNIX-style mailbox file.
  13704. Note that $<a href="postconf.5.html#virtual_mailbox_base">virtual_mailbox_base</a> is unconditionally prepended to
  13705. this path.
  13706. </p>
  13707. <p>
  13708. When a recipient address has an optional address extension
  13709. (user+foo@domain.tld), the <a href="virtual.8.html">virtual(8)</a> delivery agent looks up
  13710. the full address first, and when the lookup fails, it looks up the
  13711. unextended address (user@domain.tld).
  13712. </p>
  13713. <p>
  13714. Note 1: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent disallows
  13715. regular expression substitution of $1 etc. in regular expression
  13716. lookup tables, because that would open a security hole.
  13717. </p>
  13718. <p>
  13719. Note 2: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent will
  13720. silently ignore requests to use the <a href="proxymap.8.html">proxymap(8)</a> server. Instead
  13721. it will open the table directly. Before Postfix version 2.2, the
  13722. <a href="virtual.8.html">virtual(8)</a> delivery agent will terminate with a fatal error.
  13723. </p>
  13724. </DD>
  13725. <DT><b><a name="virtual_maps">virtual_maps</a>
  13726. (default: empty)</b></DT><DD>
  13727. <p> Optional lookup tables with a) names of domains for which all
  13728. addresses are aliased to addresses in other local or remote domains,
  13729. and b) addresses that are aliased to addresses in other local or
  13730. remote domains. Available before Postfix version 2.0. With Postfix
  13731. version 2.0 and later, this is replaced by separate controls: <a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>
  13732. and <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>. </p>
  13733. </DD>
  13734. <DT><b><a name="virtual_minimum_uid">virtual_minimum_uid</a>
  13735. (default: 100)</b></DT><DD>
  13736. <p>
  13737. The minimum user ID value that the <a href="virtual.8.html">virtual(8)</a> delivery agent accepts
  13738. as a result from $<a href="postconf.5.html#virtual_uid_maps">virtual_uid_maps</a> table lookup. Returned
  13739. values less than this will be rejected, and the message will be
  13740. deferred.
  13741. </p>
  13742. <p> This parameter is specific to the <a href="virtual.8.html">virtual(8)</a> delivery agent.
  13743. It does not apply when mail is delivered with a different mail
  13744. delivery program. </p>
  13745. </DD>
  13746. <DT><b><a name="virtual_transport">virtual_transport</a>
  13747. (default: virtual)</b></DT><DD>
  13748. <p>
  13749. The default mail delivery transport and next-hop destination for
  13750. final delivery to domains listed with $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>.
  13751. This information can be overruled with the <a href="transport.5.html">transport(5)</a> table.
  13752. </p>
  13753. <p>
  13754. Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
  13755. is the name of a mail delivery transport defined in <a href="master.5.html">master.cf</a>.
  13756. The <i>:nexthop</i> destination is optional; its syntax is documented
  13757. in the manual page of the corresponding delivery agent.
  13758. </p>
  13759. <p>
  13760. This feature is available in Postfix 2.0 and later.
  13761. </p>
  13762. </DD>
  13763. <DT><b><a name="virtual_uid_maps">virtual_uid_maps</a>
  13764. (default: empty)</b></DT><DD>
  13765. <p>
  13766. Lookup tables with the per-recipient user ID that the <a href="virtual.8.html">virtual(8)</a>
  13767. delivery agent uses while writing to the recipient's mailbox.
  13768. </p>
  13769. <p> This parameter is specific to the <a href="virtual.8.html">virtual(8)</a> delivery agent.
  13770. It does not apply when mail is delivered with a different mail
  13771. delivery program. </p>
  13772. <p>
  13773. Specify zero or more "type:name" lookup tables, separated by
  13774. whitespace or comma. Tables will be searched in the specified order
  13775. until a match is found.
  13776. </p>
  13777. <p>
  13778. In a lookup table, specify a left-hand side of "@domain.tld"
  13779. to match any user in the specified domain that does not have a
  13780. specific "user@domain.tld" entry.
  13781. </p>
  13782. <p>
  13783. When a recipient address has an optional address extension
  13784. (user+foo@domain.tld), the <a href="virtual.8.html">virtual(8)</a> delivery agent looks up
  13785. the full address first, and when the lookup fails, it looks up the
  13786. unextended address (user@domain.tld).
  13787. </p>
  13788. <p>
  13789. Note 1: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent disallows
  13790. regular expression substitution of $1 etc. in regular expression
  13791. lookup tables, because that would open a security hole.
  13792. </p>
  13793. <p>
  13794. Note 2: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent will
  13795. silently ignore requests to use the <a href="proxymap.8.html">proxymap(8)</a> server. Instead
  13796. it will open the table directly. Before Postfix version 2.2, the
  13797. <a href="virtual.8.html">virtual(8)</a> delivery agent will terminate with a fatal error.
  13798. </p>
  13799. </DD>
  13800. </dl>
  13801. </body>
  13802. </html>