1 <!doctype html public
"-//W3C//DTD HTML 4.01 Transitional//EN"
2 "http://www.w3.org/TR/html4/loose.dtd">
8 <title>Postfix Configuration Parameters
</title>
10 <meta http-equiv=
"Content-Type" content=
"text/html; charset=us-ascii">
16 <h1><img src=
"postfix-logo.jpg" width=
"203" height=
"98" alt=
"">Postfix Configuration Parameters
</h1>
20 <h2> Postfix main.cf file format
</h2>
22 <p> The Postfix main.cf configuration file specifies a very small
23 subset of all the parameters that control the operation of the
24 Postfix mail system. Parameters not explicitly specified are left
25 at their default values.
</p>
27 <p> The general format of the main.cf file is as follows:
</p>
31 <li> <p> Each logical line is in the form
"parameter = value".
32 Whitespace around the
"=" is ignored, as is whitespace at the end
33 of a logical line.
</p>
35 <li> <p> Empty lines and whitespace-only lines are ignored, as are
36 lines whose first non-whitespace character is a `#'.
</p>
38 <li> <p> A logical line starts with non-whitespace text. A line
39 that starts with whitespace continues a logical line.
</p>
41 <li> <p> A parameter value may refer to other parameters.
</p>
45 <li> <p> The expressions
"$name",
"${name}" or
"$(name)" are
46 recursively replaced by the value of the named parameter.
</p>
48 <li> <p> The expression
"${name?value}" expands to
"value" when
49 "$name" is non-empty. This form is supported with Postfix version
52 <li> <p> The expression
"${name:value}" expands to
"value" when
53 "$name" is empty. This form is supported with Postfix version
2.2
56 <li> <p> Specify
"$$" to produce a single
"$" character.
</p>
60 <li> <p> When the same parameter is defined multiple times, only
61 the last instance is remembered.
</p>
63 <li> <p> Otherwise, the order of main.cf parameter definitions does
68 <p> The remainder of this document is a description of all Postfix
69 configuration parameters. Default values are shown after the
70 parameter name in parentheses, and can be looked up with the
71 "<b>postconf -d</b>" command.
</p>
73 <p> Note: this is not an invitation to make changes to Postfix
74 configuration parameters. Unnecessary changes are likely to impair
75 the operation of the mail system.
</p>
78 <DT><b><a name=
"2bounce_notice_recipient">2bounce_notice_recipient
</a>
79 (default: postmaster)
</b></DT><DD>
81 <p> The recipient of undeliverable mail that cannot be returned to
82 the sender. This feature is enabled with the
<a href=
"postconf.5.html#notify_classes">notify_classes
</a>
88 <DT><b><a name=
"access_map_defer_code">access_map_defer_code
</a>
89 (default:
450)
</b></DT><DD>
92 The numerical Postfix SMTP server response code for
93 an
<a href=
"access.5.html">access(
5)
</a> map
"defer" action, including
"<a href="postconf
.5.html#defer_if_permit
">defer_if_permit</a>"
94 or
"<a href="postconf
.5.html#defer_if_reject
">defer_if_reject</a>". Prior to Postfix
2.6, the response
95 is hard-coded as
"450".
99 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
103 This feature is available in Postfix
2.6 and later.
109 <DT><b><a name=
"access_map_reject_code">access_map_reject_code
</a>
110 (default:
554)
</b></DT><DD>
113 The numerical Postfix SMTP server response code for
114 an
<a href=
"access.5.html">access(
5)
</a> map
"reject" action.
118 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
124 <DT><b><a name=
"address_verify_default_transport">address_verify_default_transport
</a>
125 (default: $
<a href=
"postconf.5.html#default_transport">default_transport
</a>)
</b></DT><DD>
128 Overrides the
<a href=
"postconf.5.html#default_transport">default_transport
</a> parameter setting for address
133 This feature is available in Postfix
2.1 and later.
139 <DT><b><a name=
"address_verify_local_transport">address_verify_local_transport
</a>
140 (default: $
<a href=
"postconf.5.html#local_transport">local_transport
</a>)
</b></DT><DD>
143 Overrides the
<a href=
"postconf.5.html#local_transport">local_transport
</a> parameter setting for address
148 This feature is available in Postfix
2.1 and later.
154 <DT><b><a name=
"address_verify_map">address_verify_map
</a>
155 (default: empty)
</b></DT><DD>
158 Optional lookup table for persistent address verification status
159 storage. The table is maintained by the
<a href=
"verify.8.html">verify(
8)
</a> service, and
160 is opened before the process releases privileges.
164 By default, the information is kept in volatile memory, and is lost
165 after
"<b>postfix reload</b>" or
"<b>postfix stop</b>".
169 Specify a location in a file system that will not fill up. If the
170 database becomes corrupted, the world comes to an end. To recover
171 delete the file and do
"<b>postfix reload</b>".
174 <p> As of version
2.5, Postfix no longer uses root privileges when
175 opening this file. The file should now be stored under the Postfix-owned
176 <a href=
"postconf.5.html#data_directory">data_directory
</a>. As a migration aid, an attempt to open the file
177 under a non-Postfix directory is redirected to the Postfix-owned
178 <a href=
"postconf.5.html#data_directory">data_directory
</a>, and a warning is logged.
</p>
185 <a href=
"postconf.5.html#address_verify_map">address_verify_map
</a> = hash:/var/db/postfix/verify
186 <a href=
"postconf.5.html#address_verify_map">address_verify_map
</a> = btree:/var/db/postfix/verify
190 This feature is available in Postfix
2.1 and later.
196 <DT><b><a name=
"address_verify_negative_cache">address_verify_negative_cache
</a>
197 (default: yes)
</b></DT><DD>
200 Enable caching of failed address verification probe results. When
201 this feature is enabled, the cache may pollute quickly with garbage.
202 When this feature is disabled, Postfix will generate an address
203 probe for every lookup.
207 This feature is available in Postfix
2.1 and later.
213 <DT><b><a name=
"address_verify_negative_expire_time">address_verify_negative_expire_time
</a>
214 (default:
3d)
</b></DT><DD>
217 The time after which a failed probe expires from the address
222 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
226 This feature is available in Postfix
2.1 and later.
232 <DT><b><a name=
"address_verify_negative_refresh_time">address_verify_negative_refresh_time
</a>
233 (default:
3h)
</b></DT><DD>
236 The time after which a failed address verification probe needs to
241 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
245 This feature is available in Postfix
2.1 and later.
251 <DT><b><a name=
"address_verify_poll_count">address_verify_poll_count
</a>
252 (default:
3)
</b></DT><DD>
255 How many times to query the
<a href=
"verify.8.html">verify(
8)
</a> service for the completion
256 of an address verification request in progress.
260 The default poll count is
3.
264 Specify
1 to implement a crude form of greylisting, that is, always
265 defer the first delivery request for a never seen before address.
273 <a href=
"postconf.5.html#address_verify_poll_count">address_verify_poll_count
</a> =
1
277 This feature is available in Postfix
2.1 and later.
283 <DT><b><a name=
"address_verify_poll_delay">address_verify_poll_delay
</a>
284 (default:
3s)
</b></DT><DD>
287 The delay between queries for the completion of an address
288 verification request in progress.
292 The default polling delay is
3 seconds.
296 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
300 This feature is available in Postfix
2.1 and later.
306 <DT><b><a name=
"address_verify_positive_expire_time">address_verify_positive_expire_time
</a>
307 (default:
31d)
</b></DT><DD>
310 The time after which a successful probe expires from the address
315 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
319 This feature is available in Postfix
2.1 and later.
325 <DT><b><a name=
"address_verify_positive_refresh_time">address_verify_positive_refresh_time
</a>
326 (default:
7d)
</b></DT><DD>
329 The time after which a successful address verification probe needs
330 to be refreshed. The address verification status is not updated
331 when the probe fails (optimistic caching).
335 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
339 This feature is available in Postfix
2.1 and later.
345 <DT><b><a name=
"address_verify_relay_transport">address_verify_relay_transport
</a>
346 (default: $
<a href=
"postconf.5.html#relay_transport">relay_transport
</a>)
</b></DT><DD>
349 Overrides the
<a href=
"postconf.5.html#relay_transport">relay_transport
</a> parameter setting for address
354 This feature is available in Postfix
2.1 and later.
360 <DT><b><a name=
"address_verify_relayhost">address_verify_relayhost
</a>
361 (default: $
<a href=
"postconf.5.html#relayhost">relayhost
</a>)
</b></DT><DD>
364 Overrides the
<a href=
"postconf.5.html#relayhost">relayhost
</a> parameter setting for address verification
365 probes. This information can be overruled with the
<a href=
"transport.5.html">transport(
5)
</a> table.
369 This feature is available in Postfix
2.1 and later.
375 <DT><b><a name=
"address_verify_sender">address_verify_sender
</a>
376 (default: $
<a href=
"postconf.5.html#double_bounce_sender">double_bounce_sender
</a>)
</b></DT><DD>
378 <p> The sender address to use in address verification probes; prior
379 to Postfix
2.5 the default was
"postmaster". To
380 avoid problems with address probes that are sent in response to
381 address probes, the Postfix SMTP server excludes the probe sender
382 address from all SMTPD access blocks.
</p>
385 Specify an empty value (
<a href=
"postconf.5.html#address_verify_sender">address_verify_sender
</a> =) or
<> if you want
386 to use the null sender address. Beware, some sites reject mail from
387 <>, even though RFCs require that such addresses be accepted.
395 <a href=
"postconf.5.html#address_verify_sender">address_verify_sender
</a> =
<>
396 <a href=
"postconf.5.html#address_verify_sender">address_verify_sender
</a> = postmaster@my.domain
400 This feature is available in Postfix
2.1 and later.
406 <DT><b><a name=
"address_verify_sender_dependent_relayhost_maps">address_verify_sender_dependent_relayhost_maps
</a>
407 (default: $
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a>)
</b></DT><DD>
410 Overrides the
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a> parameter setting for address
415 This feature is available in Postfix
2.3 and later.
421 <DT><b><a name=
"address_verify_service_name">address_verify_service_name
</a>
422 (default: verify)
</b></DT><DD>
425 The name of the
<a href=
"verify.8.html">verify(
8)
</a> address verification service. This service
426 maintains the status of sender and/or recipient address verification
427 probes, and generates probes on request by other Postfix processes.
433 <DT><b><a name=
"address_verify_transport_maps">address_verify_transport_maps
</a>
434 (default: $
<a href=
"postconf.5.html#transport_maps">transport_maps
</a>)
</b></DT><DD>
437 Overrides the
<a href=
"postconf.5.html#transport_maps">transport_maps
</a> parameter setting for address verification
442 This feature is available in Postfix
2.1 and later.
448 <DT><b><a name=
"address_verify_virtual_transport">address_verify_virtual_transport
</a>
449 (default: $
<a href=
"postconf.5.html#virtual_transport">virtual_transport
</a>)
</b></DT><DD>
452 Overrides the
<a href=
"postconf.5.html#virtual_transport">virtual_transport
</a> parameter setting for address
457 This feature is available in Postfix
2.1 and later.
463 <DT><b><a name=
"alias_database">alias_database
</a>
464 (default: see
"postconf -d" output)
</b></DT><DD>
467 The alias databases for
<a href=
"local.8.html">local(
8)
</a> delivery that are updated with
468 "<b>newaliases</b>" or with
"<b>sendmail -bi</b>".
472 This is a separate configuration parameter because not all the
473 tables specified with $
<a href=
"postconf.5.html#alias_maps">alias_maps
</a> have to be local files.
481 <a href=
"postconf.5.html#alias_database">alias_database
</a> = hash:/etc/aliases
482 <a href=
"postconf.5.html#alias_database">alias_database
</a> = hash:/etc/mail/aliases
488 <DT><b><a name=
"alias_maps">alias_maps
</a>
489 (default: see
"postconf -d" output)
</b></DT><DD>
492 The alias databases that are used for
<a href=
"local.8.html">local(
8)
</a> delivery. See
493 <a href=
"aliases.5.html">aliases(
5)
</a> for syntax details.
497 The default list is system dependent. On systems with NIS, the
498 default is to search the local alias database, then the NIS alias
503 If you change the alias database, run
"<b>postalias /etc/aliases</b>"
504 (or wherever your system stores the mail alias file), or simply
505 run
"<b>newaliases</b>" to build the necessary DBM or DB file.
509 The
<a href=
"local.8.html">local(
8)
</a> delivery agent disallows regular expression substitution
510 of $
1 etc. in
<a href=
"postconf.5.html#alias_maps">alias_maps
</a>, because that would open a security hole.
514 The
<a href=
"local.8.html">local(
8)
</a> delivery agent will silently ignore requests to use
515 the
<a href=
"proxymap.8.html">proxymap(
8)
</a> server within
<a href=
"postconf.5.html#alias_maps">alias_maps
</a>. Instead it will open the
516 table directly. Before Postfix version
2.2, the
<a href=
"local.8.html">local(
8)
</a> delivery
517 agent will terminate with a fatal error.
525 <a href=
"postconf.5.html#alias_maps">alias_maps
</a> = hash:/etc/aliases, nis:mail.aliases
526 <a href=
"postconf.5.html#alias_maps">alias_maps
</a> = hash:/etc/aliases
532 <DT><b><a name=
"allow_mail_to_commands">allow_mail_to_commands
</a>
533 (default: alias, forward)
</b></DT><DD>
536 Restrict
<a href=
"local.8.html">local(
8)
</a> mail delivery to external commands. The default
537 is to disallow delivery to
"|command" in :include: files (see
538 <a href=
"aliases.5.html">aliases(
5)
</a> for the text that defines this terminology).
542 Specify zero or more of:
<b>alias
</b>,
<b>forward
</b> or
<b>include
</b>,
543 in order to allow commands in
<a href=
"aliases.5.html">aliases(
5)
</a>, .forward files or in
544 :include: files, respectively.
552 <a href=
"postconf.5.html#allow_mail_to_commands">allow_mail_to_commands
</a> = alias,forward,include
558 <DT><b><a name=
"allow_mail_to_files">allow_mail_to_files
</a>
559 (default: alias, forward)
</b></DT><DD>
562 Restrict
<a href=
"local.8.html">local(
8)
</a> mail delivery to external files. The default is
563 to disallow
"/file/name" destinations in :include: files (see
564 <a href=
"aliases.5.html">aliases(
5)
</a> for the text that defines this terminology).
568 Specify zero or more of:
<b>alias
</b>,
<b>forward
</b> or
<b>include
</b>,
569 in order to allow
"/file/name" destinations in
<a href=
"aliases.5.html">aliases(
5)
</a>, .forward
570 files and in :include: files, respectively.
578 <a href=
"postconf.5.html#allow_mail_to_files">allow_mail_to_files
</a> = alias,forward,include
584 <DT><b><a name=
"allow_min_user">allow_min_user
</a>
585 (default: no)
</b></DT><DD>
588 Allow a sender or recipient address to have `-' as the first
590 default, this is not allowed, to avoid accidents with software that
591 passes email addresses via the command line. Such software
592 would not be able to distinguish a malicious address from a
593 bona fide command-line option. Although this can be prevented by
594 inserting a
"--" option terminator into the command line, this is
595 difficult to enforce consistently and globally.
</p>
597 <p> As of Postfix version
2.5, this feature is implemented by
598 <a href=
"trivial-rewrite.8.html">trivial-rewrite(
8)
</a>. With earlier versions this feature was implemented
599 by
<a href=
"qmgr.8.html">qmgr(
8)
</a> and was limited to recipient addresses only.
</p>
604 <DT><b><a name=
"allow_percent_hack">allow_percent_hack
</a>
605 (default: yes)
</b></DT><DD>
608 Enable the rewriting of the form
"user%domain" to
"user@domain".
609 This is enabled by default.
612 <p> Note: with Postfix version
2.2, message header address rewriting
613 happens only when one of the following conditions is true:
</p>
617 <li> The message is received with the Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command,
619 <li> The message is received from a network client that matches
620 $
<a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a>,
622 <li> The message is received from the network, and the
623 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> parameter specifies a non-empty value.
627 <p> To get the behavior before Postfix version
2.2, specify
628 "<a href="postconf
.5.html#local_header_rewrite_clients
">local_header_rewrite_clients</a> = static:all".
</p>
635 <a href=
"postconf.5.html#allow_percent_hack">allow_percent_hack
</a> = no
641 <DT><b><a name=
"allow_untrusted_routing">allow_untrusted_routing
</a>
642 (default: no)
</b></DT><DD>
645 Forward mail with sender-specified routing (user[@%!]remote[@%!]site)
646 from untrusted clients to destinations matching $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a>.
650 By default, this feature is turned off. This closes a nasty open
651 relay loophole where a backup MX host can be tricked into forwarding
652 junk mail to a primary MX host which then spams it out to the world.
656 This parameter also controls if non-local addresses with sender-specified
657 routing can match Postfix access tables. By default, such addresses
658 cannot match Postfix access tables, because the address is ambiguous.
664 <DT><b><a name=
"alternate_config_directories">alternate_config_directories
</a>
665 (default: empty)
</b></DT><DD>
668 A list of non-default Postfix configuration directories that may
669 be specified with
"-c <a href="postconf
.5.html#config_directory
">config_directory</a>" on the command line, or
670 via the MAIL_CONFIG environment parameter.
674 This list must be specified in the default Postfix configuration
675 directory, and is used by set-gid Postfix commands such as
<a href=
"postqueue.1.html">postqueue(
1)
</a>
676 and
<a href=
"postdrop.1.html">postdrop(
1)
</a>.
682 <DT><b><a name=
"always_add_missing_headers">always_add_missing_headers
</a>
683 (default: no)
</b></DT><DD>
685 <p> Always add (Resent-) From:, To:, Date: or Message-ID: headers
686 when not present. Postfix
2.6 and later add these headers only
687 when clients match the
<a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a> parameter
688 setting. Earlier Postfix versions always add these headers; this
689 may break DKIM signatures that cover non-existent headers.
</p>
694 <DT><b><a name=
"always_bcc">always_bcc
</a>
695 (default: empty)
</b></DT><DD>
698 Optional address that receives a
"blind carbon copy" of each message
699 that is received by the Postfix mail system.
703 Note: if mail to the BCC address bounces it will be returned to
707 <p> Note: automatic BCC recipients are produced only for new mail.
708 To avoid mailer loops, automatic BCC recipients are not generated
709 for mail that Postfix forwards internally, nor for mail that Postfix
710 generates itself.
</p>
715 <DT><b><a name=
"anvil_rate_time_unit">anvil_rate_time_unit
</a>
716 (default:
60s)
</b></DT><DD>
719 The time unit over which client connection rates and other rates
724 This feature is implemented by the
<a href=
"anvil.8.html">anvil(
8)
</a> service which is available
725 in Postfix version
2.2 and later.
729 The default interval is relatively short. Because of the high
730 frequency of updates, the
<a href=
"anvil.8.html">anvil(
8)
</a> server uses volatile memory
731 only. Thus, information is lost whenever the process terminates.
735 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
736 The default time unit is s (seconds).
742 <DT><b><a name=
"anvil_status_update_time">anvil_status_update_time
</a>
743 (default:
600s)
</b></DT><DD>
746 How frequently the
<a href=
"anvil.8.html">anvil(
8)
</a> connection and rate limiting server
747 logs peak usage information.
751 This feature is available in Postfix
2.2 and later.
755 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
756 The default time unit is s (seconds).
762 <DT><b><a name=
"append_at_myorigin">append_at_myorigin
</a>
763 (default: yes)
</b></DT><DD>
766 With locally submitted mail, append the string
"@$<a href="postconf
.5.html#myorigin
">myorigin</a>" to mail
767 addresses without domain information. With remotely submitted mail,
768 append the string
"@$<a href="postconf
.5.html#remote_header_rewrite_domain
">remote_header_rewrite_domain</a>" instead.
772 Note
1: this feature is enabled by default and must not be turned off.
773 Postfix does not support domain-less addresses.
776 <p> Note
2: with Postfix version
2.2, message header address rewriting
777 happens only when one of the following conditions is true:
</p>
781 <li> The message is received with the Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command,
783 <li> The message is received from a network client that matches
784 $
<a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a>,
786 <li> The message is received from the network, and the
787 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> parameter specifies a non-empty value.
791 <p> To get the behavior before Postfix version
2.2, specify
792 "<a href="postconf
.5.html#local_header_rewrite_clients
">local_header_rewrite_clients</a> = static:all".
</p>
797 <DT><b><a name=
"append_dot_mydomain">append_dot_mydomain
</a>
798 (default: yes)
</b></DT><DD>
801 With locally submitted mail, append the string
".$<a href="postconf
.5.html#mydomain
">mydomain</a>" to
802 addresses that have no
".domain" information. With remotely submitted
803 mail, append the string
".$<a href="postconf
.5.html#remote_header_rewrite_domain
">remote_header_rewrite_domain</a>"
808 Note
1: this feature is enabled by default. If disabled, users will not be
809 able to send mail to
"user@partialdomainname" but will have to
810 specify full domain names instead.
813 <p> Note
2: with Postfix version
2.2, message header address rewriting
814 happens only when one of the following conditions is true:
</p>
818 <li> The message is received with the Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command,
820 <li> The message is received from a network client that matches
821 $
<a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a>,
823 <li> The message is received from the network, and the
824 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> parameter specifies a non-empty value.
828 <p> To get the behavior before Postfix version
2.2, specify
829 "<a href="postconf
.5.html#local_header_rewrite_clients
">local_header_rewrite_clients</a> = static:all".
</p>
834 <DT><b><a name=
"application_event_drain_time">application_event_drain_time
</a>
835 (default:
100s)
</b></DT><DD>
838 How long the
<a href=
"postkick.1.html">postkick(
1)
</a> command waits for a request to enter the
839 server's input buffer before giving up.
843 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
844 The default time unit is s (seconds).
848 This feature is available in Postfix
2.1 and later.
854 <DT><b><a name=
"authorized_flush_users">authorized_flush_users
</a>
855 (default: static:anyone)
</b></DT><DD>
858 List of users who are authorized to flush the queue.
862 By default, all users are allowed to flush the queue. Access is
863 always granted if the invoking user is the super-user or the
864 $
<a href=
"postconf.5.html#mail_owner">mail_owner
</a> user. Otherwise, the real UID of the process is looked
865 up in the system password file, and access is granted only if the
866 corresponding login name is on the access list. The username
867 "unknown" is used for processes whose real UID is not found in the
871 Specify a list of user names,
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns,
872 separated by commas and/or whitespace. The list is matched left to
873 right, and the search stops on the first match. A
"/file/name"
875 by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table is matched when a name
876 matches a lookup key (the lookup result is ignored). Continue long
877 lines by starting the next line with whitespace. Specify
"!pattern"
878 to exclude a name from the list. The form
"!/file/name" is supported
879 only in Postfix version
2.4 and later.
</p>
882 This feature is available in Postfix
2.2 and later.
888 <DT><b><a name=
"authorized_mailq_users">authorized_mailq_users
</a>
889 (default: static:anyone)
</b></DT><DD>
892 List of users who are authorized to view the queue.
896 By default, all users are allowed to view the queue. Access is
897 always granted if the invoking user is the super-user or the
898 $
<a href=
"postconf.5.html#mail_owner">mail_owner
</a> user. Otherwise, the real UID of the process is looked
899 up in the system password file, and access is granted only if the
900 corresponding login name is on the access list. The username
901 "unknown" is used for processes whose real UID is not found in the
905 Specify a list of user names,
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns,
906 separated by commas and/or whitespace. The list is matched left to
907 right, and the search stops on the first match. A
"/file/name"
909 by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table is matched when a name
910 matches a lookup key (the lookup result is ignored). Continue long
911 lines by starting the next line with whitespace. Specify
"!pattern"
912 to exclude a user name from the list. The form
"!/file/name" is
913 supported only in Postfix version
2.4 and later.
</p>
916 This feature is available in Postfix
2.2 and later.
922 <DT><b><a name=
"authorized_submit_users">authorized_submit_users
</a>
923 (default: static:anyone)
</b></DT><DD>
926 List of users who are authorized to submit mail with the
<a href=
"sendmail.1.html">sendmail(
1)
</a>
927 command (and with the privileged
<a href=
"postdrop.1.html">postdrop(
1)
</a> helper command).
931 By default, all users are allowed to submit mail. Otherwise, the
932 real UID of the process is looked up in the system password file,
933 and access is granted only if the corresponding login name is on
934 the access list. The username
"unknown" is used for processes
935 whose real UID is not found in the password file. To deny mail
936 submission access to all users specify an empty list.
</p>
939 Specify a list of user names,
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns,
940 separated by commas and/or whitespace. The list is matched left to right,
941 and the search stops on the first match. A
"/file/name" pattern is
942 replaced by its contents;
943 a
"<a href="DATABASE_README.html
">type:table</a>" lookup table is matched when a name matches a lookup key
944 (the lookup result is ignored). Continue long lines by starting the
945 next line with whitespace. Specify
"!pattern" to exclude a user
946 name from the list. The form
"!/file/name" is supported only in
947 Postfix version
2.4 and later.
</p>
954 <a href=
"postconf.5.html#authorized_submit_users">authorized_submit_users
</a> = !www, static:all
958 This feature is available in Postfix
2.2 and later.
964 <DT><b><a name=
"authorized_verp_clients">authorized_verp_clients
</a>
965 (default: $
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>)
</b></DT><DD>
967 <p> What SMTP clients are allowed to specify the XVERP command.
968 This command requests that mail be delivered one recipient at a
969 time with a per recipient return address.
</p>
971 <p> By default, only trusted clients are allowed to specify XVERP.
974 <p> This parameter was introduced with Postfix version
1.1. Postfix
975 version
2.1 renamed this parameter to
<a href=
"postconf.5.html#smtpd_authorized_verp_clients">smtpd_authorized_verp_clients
</a>
976 and changed the default to none.
</p>
978 <p> Specify a list of network/netmask patterns, separated by commas
979 and/or whitespace. The mask specifies the number of bits in the
980 network part of a host address. You can also specify hostnames or
981 .domain names (the initial dot causes the domain to match any name
982 below it),
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns. A
"/file/name"
983 pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table
984 is matched when a table entry matches a lookup string (the lookup
985 result is ignored). Continue long lines by starting the next line
986 with whitespace. Specify
"!pattern" to exclude an address or network
987 block from the list. The form
"!/file/name" is supported only in
988 Postfix version
2.4 and later.
</p>
990 <p> Note: IP version
6 address information must be specified inside
991 <tt>[]
</tt> in the
<a href=
"postconf.5.html#authorized_verp_clients">authorized_verp_clients
</a> value, and in files
992 specified with
"/file/name". IP version
6 addresses contain the
993 ":" character, and would otherwise be confused with a
"<a href="DATABASE_README.html
">type:table</a>"
999 <DT><b><a name=
"backwards_bounce_logfile_compatibility">backwards_bounce_logfile_compatibility
</a>
1000 (default: yes)
</b></DT><DD>
1003 Produce additional
<a href=
"bounce.8.html">bounce(
8)
</a> logfile records that can be read by
1004 Postfix versions before
2.0. The current and more extensible
"name =
1005 value" format is needed in order to implement more sophisticated
1010 This feature is available in Postfix
2.1 and later.
1016 <DT><b><a name=
"berkeley_db_create_buffer_size">berkeley_db_create_buffer_size
</a>
1017 (default:
16777216)
</b></DT><DD>
1020 The per-table I/O buffer size for programs that create Berkeley DB
1021 hash or btree tables. Specify a byte count.
1025 This feature is available in Postfix
2.0 and later.
1031 <DT><b><a name=
"berkeley_db_read_buffer_size">berkeley_db_read_buffer_size
</a>
1032 (default:
131072)
</b></DT><DD>
1035 The per-table I/O buffer size for programs that read Berkeley DB
1036 hash or btree tables. Specify a byte count.
1040 This feature is available in Postfix
2.0 and later.
1046 <DT><b><a name=
"best_mx_transport">best_mx_transport
</a>
1047 (default: empty)
</b></DT><DD>
1050 Where the Postfix SMTP client should deliver mail when it detects
1051 a
"mail loops back to myself" error condition. This happens when
1052 the local MTA is the best SMTP mail exchanger for a destination
1053 not listed in $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>, $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>,
1054 $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a>, or $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>. By default,
1055 the Postfix SMTP client returns such mail as undeliverable.
1059 Specify, for example,
"<a href="postconf
.5.html#best_mx_transport
">best_mx_transport</a> = local" to pass the mail
1060 from the Postfix SMTP client to the
<a href=
"local.8.html">local(
8)
</a> delivery agent. You
1062 any message delivery
"transport" or
"transport:nexthop" that is
1063 defined in the
<a href=
"master.5.html">master.cf
</a> file. See the
<a href=
"transport.5.html">transport(
5)
</a> manual page
1064 for the syntax and meaning of
"transport" or
"transport:nexthop".
1068 However, this feature is expensive because it ties up a Postfix
1069 SMTP client process while the
<a href=
"local.8.html">local(
8)
</a> delivery agent is doing its
1070 work. It is more efficient (for Postfix) to list all
<a href=
"VIRTUAL_README.html#canonical">hosted domains
</a>
1071 in a table or database.
1077 <DT><b><a name=
"biff">biff
</a>
1078 (default: yes)
</b></DT><DD>
1081 Whether or not to use the local
<a href=
"postconf.5.html#biff">biff
</a> service. This service sends
1082 "new mail" notifications to users who have requested new mail
1083 notification with the UNIX command
"<a href="postconf
.5.html#biff
">biff</a> y".
1087 For compatibility reasons this feature is on by default. On systems
1088 with lots of interactive users, the
<a href=
"postconf.5.html#biff">biff
</a> service can be a performance
1089 drain. Specify
"<a href="postconf
.5.html#biff
">biff</a> = no" in
<a href=
"postconf.5.html">main.cf
</a> to disable.
1095 <DT><b><a name=
"body_checks">body_checks
</a>
1096 (default: empty)
</b></DT><DD>
1098 <p> Optional lookup tables for content inspection as specified in
1099 the
<a href=
"header_checks.5.html">body_checks(
5)
</a> manual page.
</p>
1101 <p> Note: with Postfix versions before
2.0, these rules inspect
1102 all content after the primary message headers.
</p>
1107 <DT><b><a name=
"body_checks_size_limit">body_checks_size_limit
</a>
1108 (default:
51200)
</b></DT><DD>
1111 How much text in a message body segment (or attachment, if you
1112 prefer to use that term) is subjected to
<a href=
"postconf.5.html#body_checks">body_checks
</a> inspection.
1113 The amount of text is limited to avoid scanning huge attachments.
1117 This feature is available in Postfix
2.0 and later.
1123 <DT><b><a name=
"bounce_notice_recipient">bounce_notice_recipient
</a>
1124 (default: postmaster)
</b></DT><DD>
1127 The recipient of postmaster notifications with the message headers
1128 of mail that Postfix did not deliver and of SMTP conversation
1129 transcripts of mail that Postfix did not receive. This feature is
1130 enabled with the
<a href=
"postconf.5.html#notify_classes">notify_classes
</a> parameter.
</p>
1135 <DT><b><a name=
"bounce_queue_lifetime">bounce_queue_lifetime
</a>
1136 (default:
5d)
</b></DT><DD>
1139 The maximal time a bounce message is queued before it is considered
1140 undeliverable. By default, this is the same as the queue life time
1145 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
1146 The default time unit is d (days).
1150 Specify
0 when mail delivery should be tried only once.
1154 This feature is available in Postfix
2.1 and later.
1160 <DT><b><a name=
"bounce_service_name">bounce_service_name
</a>
1161 (default: bounce)
</b></DT><DD>
1164 The name of the
<a href=
"bounce.8.html">bounce(
8)
</a> service. This service maintains a record
1165 of failed delivery attempts and generates non-delivery notifications.
1169 This feature is available in Postfix
2.0 and later.
1175 <DT><b><a name=
"bounce_size_limit">bounce_size_limit
</a>
1176 (default:
50000)
</b></DT><DD>
1178 <p> The maximal amount of original message text that is sent in a
1179 non-delivery notification. Specify a byte count. With Postfix
2.4
1180 and later, a message is returned as either message/rfc822 (the
1181 complete original) or as text/rfc822-headers (the headers only).
1182 With earlier Postfix versions, a message is always returned as
1183 message/rfc822 and is truncated when it exceeds the size limit.
1190 <li> <p> If you increase this limit, then you should increase the
1191 <a href=
"postconf.5.html#mime_nesting_limit">mime_nesting_limit
</a> value proportionally.
</p>
1193 <li> <p> Be careful when making changes. Excessively large values
1194 will result in the loss of non-delivery notifications, when a bounce
1195 message size exceeds a local or remote MTA's message size limit.
1203 <DT><b><a name=
"bounce_template_file">bounce_template_file
</a>
1204 (default: empty)
</b></DT><DD>
1206 <p> Pathname of a configuration file with bounce message templates.
1207 These override the built-in templates of delivery status notification
1208 (DSN) messages for undeliverable mail, for delayed mail, successful
1209 delivery, or delivery verification. The
<a href=
"bounce.5.html">bounce(
5)
</a> manual page
1210 describes how to edit and test template files.
</p>
1212 <p> Template message body text may contain $name references to
1213 Postfix configuration parameters. The result of $name expansion can
1214 be previewed with
"<b>postconf -b <i>file_name</i></b>" before the file
1215 is placed into the Postfix configuration directory.
</p>
1217 <p> This feature is available in Postfix
2.3 and later.
</p>
1222 <DT><b><a name=
"broken_sasl_auth_clients">broken_sasl_auth_clients
</a>
1223 (default: no)
</b></DT><DD>
1226 Enable inter-operability with SMTP clients that implement an obsolete
1227 version of the AUTH command (
<a href=
"http://tools.ietf.org/html/rfc4954">RFC
4954</a>). Examples of such clients
1228 are MicroSoft Outlook Express version
4 and MicroSoft Exchange
1233 Specify
"<a href="postconf
.5.html#broken_sasl_auth_clients
">broken_sasl_auth_clients</a> = yes" to have Postfix advertise
1234 AUTH support in a non-standard way.
1240 <DT><b><a name=
"canonical_classes">canonical_classes
</a>
1241 (default: envelope_sender, envelope_recipient, header_sender, header_recipient)
</b></DT><DD>
1243 <p> What addresses are subject to
<a href=
"postconf.5.html#canonical_maps">canonical_maps
</a> address mapping.
1244 By default,
<a href=
"postconf.5.html#canonical_maps">canonical_maps
</a> address mapping is applied to envelope
1245 sender and recipient addresses, and to header sender and header
1246 recipient addresses.
</p>
1248 <p> Specify one or more of: envelope_sender, envelope_recipient,
1249 header_sender, header_recipient
</p>
1251 <p> This feature is available in Postfix
2.2 and later.
</p>
1256 <DT><b><a name=
"canonical_maps">canonical_maps
</a>
1257 (default: empty)
</b></DT><DD>
1260 Optional address mapping lookup tables for message headers and
1261 envelopes. The mapping is applied to both sender and recipient
1262 addresses, in both envelopes and in headers, as controlled
1263 with the
<a href=
"postconf.5.html#canonical_classes">canonical_classes
</a> parameter. This is typically used
1264 to clean up dirty addresses from legacy mail systems, or to replace
1265 login names by Firstname.Lastname. The table format and lookups
1266 are documented in
<a href=
"canonical.5.html">canonical(
5)
</a>. For an overview of Postfix address
1267 manipulations see the
<a href=
"ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README
</a> document.
1271 If you use this feature, run
"<b>postmap /etc/postfix/canonical</b>" to
1272 build the necessary DBM or DB file after every change. The changes
1273 will become visible after a minute or so. Use
"<b>postfix reload</b>"
1274 to eliminate the delay.
1277 <p> Note: with Postfix version
2.2, message header address mapping
1278 happens only when message header address rewriting is enabled:
</p>
1282 <li> The message is received with the Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command,
1284 <li> The message is received from a network client that matches
1285 $
<a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a>,
1287 <li> The message is received from the network, and the
1288 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> parameter specifies a non-empty value.
1292 <p> To get the behavior before Postfix version
2.2, specify
1293 "<a href="postconf
.5.html#local_header_rewrite_clients
">local_header_rewrite_clients</a> = static:all".
</p>
1300 <a href=
"postconf.5.html#canonical_maps">canonical_maps
</a> = dbm:/etc/postfix/canonical
1301 <a href=
"postconf.5.html#canonical_maps">canonical_maps
</a> = hash:/etc/postfix/canonical
1307 <DT><b><a name=
"cleanup_service_name">cleanup_service_name
</a>
1308 (default: cleanup)
</b></DT><DD>
1311 The name of the
<a href=
"cleanup.8.html">cleanup(
8)
</a> service. This service rewrites addresses
1312 into the standard form, and performs
<a href=
"canonical.5.html">canonical(
5)
</a> address mapping
1313 and
<a href=
"virtual.5.html">virtual(
5)
</a> aliasing.
1317 This feature is available in Postfix
2.0 and later.
1323 <DT><b><a name=
"command_directory">command_directory
</a>
1324 (default: see
"postconf -d" output)
</b></DT><DD>
1327 The location of all postfix administrative commands.
1333 <DT><b><a name=
"command_execution_directory">command_execution_directory
</a>
1334 (default: empty)
</b></DT><DD>
1336 <p> The
<a href=
"local.8.html">local(
8)
</a> delivery agent working directory for delivery to
1337 external command. Failure to change directory causes the delivery
1338 to be deferred.
</p>
1340 <p> The following $name expansions are done on
<a href=
"postconf.5.html#command_execution_directory">command_execution_directory
</a>
1341 before the directory is changed. Expansion happens in the context
1342 of the delivery request. The result of $name expansion is filtered
1343 with the character set that is specified with the
1344 <a href=
"postconf.5.html#execution_directory_expansion_filter">execution_directory_expansion_filter
</a> parameter.
</p>
1348 <dt><b>$user
</b></dt>
1350 <dd>The recipient's username.
</dd>
1352 <dt><b>$shell
</b></dt>
1354 <dd>The recipient's login shell pathname.
</dd>
1356 <dt><b>$home
</b></dt>
1358 <dd>The recipient's home directory.
</dd>
1360 <dt><b>$recipient
</b></dt>
1362 <dd>The full recipient address.
</dd>
1364 <dt><b>$extension
</b></dt>
1366 <dd>The optional recipient address extension.
</dd>
1368 <dt><b>$domain
</b></dt>
1370 <dd>The recipient domain.
</dd>
1372 <dt><b>$local
</b></dt>
1374 <dd>The entire recipient localpart.
</dd>
1376 <dt><b>$
<a href=
"postconf.5.html#recipient_delimiter">recipient_delimiter
</a></b></dt>
1378 <dd>The system-wide recipient address extension delimiter.
</dd>
1380 <dt><b>${name?value}
</b></dt>
1382 <dd>Expands to
<i>value
</i> when
<i>$name
</i> is non-empty.
</dd>
1384 <dt><b>${name:value}
</b></dt>
1386 <dd>Expands to
<i>value
</i> when
<i>$name
</i> is empty.
</dd>
1391 Instead of $name you can also specify ${name} or $(name).
1394 <p> This feature is available in Postfix
2.2 and later.
</p>
1399 <DT><b><a name=
"command_expansion_filter">command_expansion_filter
</a>
1400 (default: see
"postconf -d" output)
</b></DT><DD>
1403 Restrict the characters that the
<a href=
"local.8.html">local(
8)
</a> delivery agent allows in
1404 $name expansions of $
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a> and $
<a href=
"postconf.5.html#command_execution_directory">command_execution_directory
</a>.
1405 Characters outside the
1406 allowed set are replaced by underscores.
1412 <DT><b><a name=
"command_time_limit">command_time_limit
</a>
1413 (default:
1000s)
</b></DT><DD>
1416 Time limit for delivery to external commands. This limit is used
1417 by the
<a href=
"local.8.html">local(
8)
</a> delivery agent, and is the default time limit for
1418 delivery by the
<a href=
"pipe.8.html">pipe(
8)
</a> delivery agent.
1422 Note: if you set this time limit to a large value you must update the
1423 global
<a href=
"postconf.5.html#ipc_timeout">ipc_timeout
</a> parameter as well.
1429 <DT><b><a name=
"config_directory">config_directory
</a>
1430 (default: see
"postconf -d" output)
</b></DT><DD>
1432 <p> The default location of the Postfix
<a href=
"postconf.5.html">main.cf
</a> and
<a href=
"master.5.html">master.cf
</a>
1433 configuration files. This can be overruled via the following
1438 <li> <p> The MAIL_CONFIG environment variable (daemon processes
1441 <li> <p> The
"-c" command-line option (commands only).
</p>
1445 <p> With Postfix command that run with set-gid privileges, a
1446 <a href=
"postconf.5.html#config_directory">config_directory
</a> override requires either root privileges, or it
1447 requires that the directory is listed with the
<a href=
"postconf.5.html#alternate_config_directories">alternate_config_directories
</a>
1448 parameter in the default
<a href=
"postconf.5.html">main.cf
</a> file.
</p>
1453 <DT><b><a name=
"connection_cache_protocol_timeout">connection_cache_protocol_timeout
</a>
1454 (default:
5s)
</b></DT><DD>
1456 <p> Time limit for connection cache connect, send or receive
1457 operations. The time limit is enforced in the client.
</p>
1459 <p> This feature is available in Postfix
2.3 and later.
</p>
1464 <DT><b><a name=
"connection_cache_service_name">connection_cache_service_name
</a>
1465 (default: scache)
</b></DT><DD>
1467 <p> The name of the
<a href=
"scache.8.html">scache(
8)
</a> connection cache service. This service
1468 maintains a limited pool of cached sessions.
</p>
1470 <p> This feature is available in Postfix
2.2 and later.
</p>
1475 <DT><b><a name=
"connection_cache_status_update_time">connection_cache_status_update_time
</a>
1476 (default:
600s)
</b></DT><DD>
1478 <p> How frequently the
<a href=
"scache.8.html">scache(
8)
</a> server logs usage statistics with
1479 connection cache hit and miss rates for logical destinations and for
1480 physical endpoints.
</p>
1485 <DT><b><a name=
"connection_cache_ttl_limit">connection_cache_ttl_limit
</a>
1486 (default:
2s)
</b></DT><DD>
1488 <p> The maximal time-to-live value that the
<a href=
"scache.8.html">scache(
8)
</a> connection
1490 allows. Requests that specify a larger TTL will be stored with the
1491 maximum allowed TTL. The purpose of this additional control is to
1492 protect the infrastructure against careless people. The cache TTL
1493 is already bounded by $
<a href=
"postconf.5.html#max_idle">max_idle
</a>.
</p>
1498 <DT><b><a name=
"content_filter">content_filter
</a>
1499 (default: empty)
</b></DT><DD>
1502 The name of a mail delivery transport that filters mail after
1507 This parameter uses the same syntax as the right-hand side of a
1508 Postfix
<a href=
"transport.5.html">transport(
5)
</a> table. This setting has a lower precedence
1509 than a content filter that is specified with an
<a href=
"access.5.html">access(
5)
</a> table or
1510 in a
<a href=
"header_checks.5.html">header_checks(
5)
</a> or
<a href=
"header_checks.5.html">body_checks(
5)
</a> table.
1516 <DT><b><a name=
"cyrus_sasl_config_path">cyrus_sasl_config_path
</a>
1517 (default: empty)
</b></DT><DD>
1519 <p> Search path for Cyrus SASL application configuration files,
1520 currently used only to locate the $
<a href=
"postconf.5.html#smtpd_sasl_path">smtpd_sasl_path
</a>.conf file.
1521 Specify zero or more directories separated by a colon character,
1522 or an empty value to use Cyrus SASL's built-in search path.
</p>
1524 <p> This feature is available in Postfix
2.5 and later when compiled
1525 with Cyrus SASL
2.1.22 or later.
</p>
1530 <DT><b><a name=
"daemon_directory">daemon_directory
</a>
1531 (default: see
"postconf -d" output)
</b></DT><DD>
1534 The directory with Postfix support programs and daemon programs.
1535 These should not be invoked directly by humans. The directory must
1542 <DT><b><a name=
"daemon_timeout">daemon_timeout
</a>
1543 (default:
18000s)
</b></DT><DD>
1545 <p> How much time a Postfix daemon process may take to handle a
1546 request before it is terminated by a built-in watchdog timer.
</p>
1549 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
1550 The default time unit is s (seconds).
1556 <DT><b><a name=
"data_directory">data_directory
</a>
1557 (default: see
"postconf -d" output)
</b></DT><DD>
1559 <p> The directory with Postfix-writable data files (for example:
1560 caches, pseudo-random numbers). This directory must be owned by
1561 the
<a href=
"postconf.5.html#mail_owner">mail_owner
</a> account, and must not be shared with non-Postfix
1564 <p> This feature is available in Postfix
2.5 and later.
</p>
1569 <DT><b><a name=
"debug_peer_level">debug_peer_level
</a>
1570 (default:
2)
</b></DT><DD>
1572 <p> The increment in verbose logging level when a remote client or
1573 server matches a pattern in the
<a href=
"postconf.5.html#debug_peer_list">debug_peer_list
</a> parameter.
</p>
1578 <DT><b><a name=
"debug_peer_list">debug_peer_list
</a>
1579 (default: empty)
</b></DT><DD>
1581 <p> Optional list of remote client or server hostname or network
1582 address patterns that cause the verbose logging level to increase
1583 by the amount specified in $
<a href=
"postconf.5.html#debug_peer_level">debug_peer_level
</a>.
</p>
1585 <p> Specify domain names, network/netmask patterns,
"/file/name"
1586 patterns or
"<a href="DATABASE_README.html
">type:table</a>" lookup tables. The right-hand side result
1587 from
"<a href="DATABASE_README.html
">type:table</a>" lookups is ignored.
</p>
1589 <p> Pattern matching of domain names is controlled by the
1590 <a href=
"postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains
</a> parameter.
</p>
1597 <a href=
"postconf.5.html#debug_peer_list">debug_peer_list
</a> =
127.0.0.1
1598 <a href=
"postconf.5.html#debug_peer_list">debug_peer_list
</a> = example.com
1604 <DT><b><a name=
"debugger_command">debugger_command
</a>
1605 (default: empty)
</b></DT><DD>
1608 The external command to execute when a Postfix daemon program is
1609 invoked with the -D option.
1613 Use
"command .. & sleep 5" so that the debugger can attach before
1614 the process marches on. If you use an X-based debugger, be sure to
1615 set up your XAUTHORITY environment variable before starting Postfix.
1623 <a href=
"postconf.5.html#debugger_command">debugger_command
</a> =
1624 PATH=/usr/bin:/usr/X11R6/bin
1625 ddd $
<a href=
"postconf.5.html#daemon_directory">daemon_directory
</a>/$
<a href=
"postconf.5.html#process_name">process_name
</a> $
<a href=
"postconf.5.html#process_id">process_id
</a> & sleep
5
1631 <DT><b><a name=
"default_database_type">default_database_type
</a>
1632 (default: see
"postconf -d" output)
</b></DT><DD>
1635 The default database type for use in
<a href=
"newaliases.1.html">newaliases(
1)
</a>,
<a href=
"postalias.1.html">postalias(
1)
</a>
1636 and
<a href=
"postmap.1.html">postmap(
1)
</a> commands. On many UNIX systems the default type is
1637 either
<b>dbm
</b> or
<b>hash
</b>. The default setting is frozen
1638 when the Postfix system is built.
1646 <a href=
"postconf.5.html#default_database_type">default_database_type
</a> = hash
1647 <a href=
"postconf.5.html#default_database_type">default_database_type
</a> = dbm
1653 <DT><b><a name=
"default_delivery_slot_cost">default_delivery_slot_cost
</a>
1654 (default:
5)
</b></DT><DD>
1657 How often the Postfix queue manager's scheduler is allowed to
1658 preempt delivery of one message with another.
1662 Each transport maintains a so-called
"available delivery slot counter"
1663 for each message. One message can be preempted by another one when
1664 the other message can be delivered using no more delivery slots
1665 (i.e., invocations of delivery agents) than the current message
1666 counter has accumulated (or will eventually accumulate - see about
1667 slot loans below). This parameter controls how often is the counter
1668 incremented - it happens after each
<a href=
"postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost
</a>
1669 recipients have been delivered.
1673 The cost of
0 is used to disable the preempting scheduling completely.
1674 The minimum value the scheduling algorithm can use is
2 - use it
1675 if you want to maximize the message throughput rate. Although there
1676 is no maximum, it doesn't make much sense to use values above say
1681 The only reason why the value of
2 is not the default is the way
1682 this parameter affects the delivery of mailing-list mail. In the
1683 worst case, their delivery can take somewhere between (cost+
1/cost)
1684 and (cost/cost-
1) times more than if the preemptive scheduler was
1685 disabled. The default value of
5 turns out to provide reasonable
1686 message response times while making sure the mailing-list deliveries
1687 are not extended by more than
20-
25 percent even in the worst case.
1690 <p> Use
<a href=
"postconf.5.html#transport_delivery_slot_cost"><i>transport
</i>_delivery_slot_cost
</a> to specify a
1691 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1692 name of the message delivery transport.
1700 <a href=
"postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost
</a> =
0
1701 <a href=
"postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost
</a> =
2
1707 <DT><b><a name=
"default_delivery_slot_discount">default_delivery_slot_discount
</a>
1708 (default:
50)
</b></DT><DD>
1711 The default value for transport-specific _delivery_slot_discount
1716 This parameter speeds up the moment when a message preemption can
1717 happen. Instead of waiting until the full amount of delivery slots
1718 required is available, the preemption can happen when
1719 transport_delivery_slot_discount percent of the required amount
1720 plus transport_delivery_slot_loan still remains to be accumulated.
1721 Note that the full amount will still have to be accumulated before
1722 another preemption can take place later.
1725 <p> Use
<a href=
"postconf.5.html#transport_delivery_slot_discount"><i>transport
</i>_delivery_slot_discount
</a> to specify a
1726 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1727 name of the message delivery transport.
1733 <DT><b><a name=
"default_delivery_slot_loan">default_delivery_slot_loan
</a>
1734 (default:
3)
</b></DT><DD>
1737 The default value for transport-specific _delivery_slot_loan
1742 This parameter speeds up the moment when a message preemption can
1743 happen. Instead of waiting until the full amount of delivery slots
1744 required is available, the preemption can happen when
1745 transport_delivery_slot_discount percent of the required amount
1746 plus transport_delivery_slot_loan still remains to be accumulated.
1747 Note that the full amount will still have to be accumulated before
1748 another preemption can take place later.
1751 <p> Use
<a href=
"postconf.5.html#transport_delivery_slot_loan"><i>transport
</i>_delivery_slot_loan
</a> to specify a
1752 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1753 name of the message delivery transport.
1759 <DT><b><a name=
"default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit
</a>
1760 (default:
1)
</b></DT><DD>
1762 <p> How many pseudo-cohorts must suffer connection or handshake
1763 failure before a specific destination is considered unavailable
1764 (and further delivery is suspended). Specify zero to disable this
1765 feature. A destination's pseudo-cohort failure count is reset each
1766 time a delivery completes without connection or handshake failure
1767 for that specific destination.
</p>
1769 <p> A pseudo-cohort is the number of deliveries equal to a destination's
1770 delivery concurrency.
</p>
1772 <p> Use
<a href=
"postconf.5.html#transport_destination_concurrency_failed_cohort_limit"><i>transport
</i>_destination_concurrency_failed_cohort_limit
</a> to specify
1773 a transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1774 name of the message delivery transport.
</p>
1776 <p> This feature is available in Postfix
2.5. The default setting
1777 is compatible with earlier Postfix versions.
</p>
1782 <DT><b><a name=
"default_destination_concurrency_limit">default_destination_concurrency_limit
</a>
1783 (default:
20)
</b></DT><DD>
1786 The default maximal number of parallel deliveries to the same
1787 destination. This is the default limit for delivery via the
<a href=
"lmtp.8.html">lmtp(
8)
</a>,
1788 <a href=
"pipe.8.html">pipe(
8)
</a>,
<a href=
"smtp.8.html">smtp(
8)
</a> and
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agents.
1789 With per-destination recipient limit
> 1, a destination is a domain,
1790 otherwise it is a recipient.
1793 <p> Use
<a href=
"postconf.5.html#transport_destination_concurrency_limit"><i>transport
</i>_destination_concurrency_limit
</a> to specify a
1794 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1795 name of the message delivery transport.
1801 <DT><b><a name=
"default_destination_concurrency_negative_feedback">default_destination_concurrency_negative_feedback
</a>
1802 (default:
1)
</b></DT><DD>
1804 <p> The per-destination amount of delivery concurrency negative
1805 feedback, after a delivery completes with a connection or handshake
1806 failure. Feedback values are in the range
0.
.1 inclusive. With
1807 negative feedback, concurrency is decremented at the beginning of
1808 a sequence of length
1/feedback. This is unlike positive feedback,
1809 where concurrency is incremented at the end of a sequence of length
1812 <p> As of Postfix version
2.5, negative feedback cannot reduce
1813 delivery concurrency to zero. Instead, a destination is marked
1814 dead (further delivery suspended) after the failed pseudo-cohort
1815 count reaches $
<a href=
"postconf.5.html#default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit
</a>
1816 (or $
<a href=
"postconf.5.html#transport_destination_concurrency_failed_cohort_limit"><i>transport
</i>_destination_concurrency_failed_cohort_limit
</a>).
1817 To make the scheduler completely immune to connection or handshake
1818 failures, specify a zero feedback value and a zero failed pseudo-cohort
1821 <p> Specify one of the following forms:
</p>
1825 <dt> <b><i>number
</i> </b> </dt>
1827 <dt> <b><i>number
</i> /
<i>number
</i> </b> </dt>
1829 <dd> Constant feedback. The value must be in the range
0.
.1 inclusive.
1830 The default setting of
"1" is compatible with Postfix versions
1831 before
2.5, where a destination's delivery concurrency is throttled
1832 down to zero (and further delivery suspended) after a single failed
1833 pseudo-cohort.
</dd>
1835 <dt> <b><i>number
</i> / concurrency
</b> </dt>
1837 <dd> Variable feedback of
"<i>number</i> / (delivery concurrency)".
1838 The
<i>number
</i> must be in the range
0.
.1 inclusive. With
1839 <i>number
</i> equal to
"1", a destination's delivery concurrency
1840 is decremented by
1 after each failed pseudo-cohort.
</dd>
1844 <p> A pseudo-cohort is the number of deliveries equal to a destination's
1845 delivery concurrency.
</p>
1847 <p> Use
<a href=
"postconf.5.html#transport_destination_concurrency_negative_feedback"><i>transport
</i>_destination_concurrency_negative_feedback
</a>
1848 to specify a transport-specific override, where
<i>transport
</i>
1849 is the
<a href=
"master.5.html">master.cf
</a>
1850 name of the message delivery transport.
</p>
1852 <p> This feature is available in Postfix
2.5. The default setting
1853 is compatible with earlier Postfix versions.
</p>
1858 <DT><b><a name=
"default_destination_concurrency_positive_feedback">default_destination_concurrency_positive_feedback
</a>
1859 (default:
1)
</b></DT><DD>
1861 <p> The per-destination amount of delivery concurrency positive
1862 feedback, after a delivery completes without connection or handshake
1863 failure. Feedback values are in the range
0.
.1 inclusive. The
1864 concurrency increases until it reaches the per-destination maximal
1865 concurrency limit. With positive feedback, concurrency is incremented
1866 at the end of a sequence with length
1/feedback. This is unlike
1867 negative feedback, where concurrency is decremented at the start
1868 of a sequence of length
1/feedback.
</p>
1870 <p> Specify one of the following forms:
</p>
1874 <dt> <b><i>number
</i> </b> </dt>
1876 <dt> <b><i>number
</i> /
<i>number
</i> </b> </dt>
1878 <dd> Constant feedback. The value must be in the range
0.
.1
1879 inclusive. The default setting of
"1" is compatible with Postfix
1880 versions before
2.5, where a destination's delivery concurrency
1881 doubles after each successful pseudo-cohort.
</dd>
1883 <dt> <b><i>number
</i> / concurrency
</b> </dt>
1885 <dd> Variable feedback of
"<i>number</i> / (delivery concurrency)".
1886 The
<i>number
</i> must be in the range
0.
.1 inclusive. With
1887 <i>number
</i> equal to
"1", a destination's delivery concurrency
1888 is incremented by
1 after each successful pseudo-cohort.
</dd>
1892 <p> A pseudo-cohort is the number of deliveries equal to a destination's
1893 delivery concurrency.
</p>
1895 <p> Use
<a href=
"postconf.5.html#transport_destination_concurrency_positive_feedback"><i>transport
</i>_destination_concurrency_positive_feedback
</a>
1896 to specify a transport-specific override, where
<i>transport
</i>
1897 is the
<a href=
"master.5.html">master.cf
</a> name of the message delivery transport.
</p>
1899 <p> This feature is available in Postfix
2.5 and later.
</p>
1904 <DT><b><a name=
"default_destination_rate_delay">default_destination_rate_delay
</a>
1905 (default:
0s)
</b></DT><DD>
1907 <p> The default amount of delay that is inserted between individual
1908 deliveries to the same destination; with per-destination recipient
1909 limit
> 1, a destination is a domain, otherwise it is a recipient.
1912 <p> To enable the delay, specify a non-zero time value (an integral
1913 value plus an optional one-letter suffix that specifies the time
1916 <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
1917 (weeks). The default time unit is s (seconds).
</p>
1919 <p> NOTE: the delay is enforced by the queue manager. The delay
1920 timer state does not survive
"postfix reload" or
"postfix stop".
1923 <p> Use
<a href=
"postconf.5.html#transport_destination_rate_delay"><i>transport
</i>_destination_rate_delay
</a> to specify a
1924 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1925 name of the message delivery transport.
1928 <p> This feature is available in Postfix
2.5 and later.
</p>
1933 <DT><b><a name=
"default_destination_recipient_limit">default_destination_recipient_limit
</a>
1934 (default:
50)
</b></DT><DD>
1937 The default maximal number of recipients per message delivery.
1938 This is the default limit for delivery via the
<a href=
"lmtp.8.html">lmtp(
8)
</a>,
<a href=
"pipe.8.html">pipe(
8)
</a>,
1939 <a href=
"smtp.8.html">smtp(
8)
</a> and
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agents.
1942 <p> Setting this parameter to a value of
1 changes the meaning of
1943 the corresponding per-destination concurrency limit from concurrency
1944 per domain into concurrency per recipient.
</p>
1946 <p> Use
<a href=
"postconf.5.html#transport_destination_recipient_limit"><i>transport
</i>_destination_recipient_limit
</a> to specify a
1947 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1948 name of the message delivery transport.
1954 <DT><b><a name=
"default_extra_recipient_limit">default_extra_recipient_limit
</a>
1955 (default:
1000)
</b></DT><DD>
1958 The default value for the extra per-transport limit imposed on the
1959 number of in-memory recipients. This extra recipient space is
1960 reserved for the cases when the Postfix queue manager's scheduler
1961 preempts one message with another and suddenly needs some extra
1962 recipients slots for the chosen message in order to avoid performance
1966 <p> Use
<a href=
"postconf.5.html#transport_extra_recipient_limit"><i>transport
</i>_extra_recipient_limit
</a> to specify a
1967 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1968 name of the message delivery transport.
1974 <DT><b><a name=
"default_minimum_delivery_slots">default_minimum_delivery_slots
</a>
1975 (default:
3)
</b></DT><DD>
1978 How many recipients a message must have in order to invoke the
1979 Postfix queue manager's scheduling algorithm at all. Messages
1980 which would never accumulate at least this many delivery slots
1981 (subject to slot cost parameter as well) are never preempted.
1984 <p> Use
<a href=
"postconf.5.html#transport_minimum_delivery_slots"><i>transport
</i>_minimum_delivery_slots
</a> to specify a
1985 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
1986 name of the message delivery transport.
1992 <DT><b><a name=
"default_privs">default_privs
</a>
1993 (default: nobody)
</b></DT><DD>
1996 The default rights used by the
<a href=
"local.8.html">local(
8)
</a> delivery agent for delivery
1997 to external file or command. These rights are used when delivery
1998 is requested from an
<a href=
"aliases.5.html">aliases(
5)
</a> file that is owned by
<b>root
</b>, or
1999 when delivery is done on behalf of
<b>root
</b>.
<b>DO NOT SPECIFY A
2000 PRIVILEGED USER OR THE POSTFIX OWNER
</b>.
2006 <DT><b><a name=
"default_process_limit">default_process_limit
</a>
2007 (default:
100)
</b></DT><DD>
2010 The default maximal number of Postfix child processes that provide
2011 a given service. This limit can be overruled for specific services
2012 in the
<a href=
"master.5.html">master.cf
</a> file.
2018 <DT><b><a name=
"default_rbl_reply">default_rbl_reply
</a>
2019 (default: see
"postconf -d" output)
</b></DT><DD>
2022 The default SMTP server response template for a request that is
2023 rejected by an RBL-based restriction. This template can be overruled
2024 by specific entries in the optional
<a href=
"postconf.5.html#rbl_reply_maps">rbl_reply_maps
</a> lookup table.
2028 This feature is available in Postfix
2.0 and later.
2032 The template is subject to exactly one level of $name substitution:
2037 <dt><b>$client
</b></dt>
2039 <dd>The client hostname and IP address, formatted as name[address].
</dd>
2041 <dt><b>$client_address
</b></dt>
2043 <dd>The client IP address.
</dd>
2045 <dt><b>$client_name
</b></dt>
2047 <dd>The client hostname or
"unknown". See
<a href=
"postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname
</a>
2048 for more details.
</dd>
2050 <dt><b>$reverse_client_name
</b></dt>
2052 <dd>The client hostname from address-
>name lookup, or
"unknown".
2053 See
<a href=
"postconf.5.html#reject_unknown_reverse_client_hostname">reject_unknown_reverse_client_hostname
</a> for more details.
</dd>
2055 <dt><b>$helo_name
</b></dt>
2057 <dd>The hostname given in HELO or EHLO command or empty string.
</dd>
2059 <dt><b>$rbl_class
</b></dt>
2061 <dd>The blacklisted entity type: Client host, Helo command, Sender
2062 address, or Recipient address.
</dd>
2064 <dt><b>$rbl_code
</b></dt>
2066 <dd>The numerical SMTP response code, as specified with the
2067 <a href=
"postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code
</a> configuration parameter. Note: The numerical
2068 SMTP response code is required, and must appear at the start of the
2069 reply. With Postfix version
2.3 and later this information may be followed
2070 by an
<a href=
"http://tools.ietf.org/html/rfc3463">RFC
3463</a> enhanced status code.
</dd>
2072 <dt><b>$rbl_domain
</b></dt>
2074 <dd>The RBL domain where $rbl_what is blacklisted.
</dd>
2076 <dt><b>$rbl_reason
</b></dt>
2078 <dd>The reason why $rbl_what is blacklisted, or an empty string.
</dd>
2080 <dt><b>$rbl_what
</b></dt>
2082 <dd>The entity that is blacklisted (an IP address, a hostname, a domain
2083 name, or an email address whose domain was blacklisted).
</dd>
2085 <dt><b>$recipient
</b></dt>
2087 <dd>The recipient address or
<> in case of the null address.
</dd>
2089 <dt><b>$recipient_domain
</b></dt>
2091 <dd>The recipient domain or empty string.
</dd>
2093 <dt><b>$recipient_name
</b></dt>
2095 <dd>The recipient address localpart or
<> in case of null address.
</dd>
2097 <dt><b>$sender
</b></dt>
2099 <dd>The sender address or
<> in case of the null address.
</dd>
2101 <dt><b>$sender_domain
</b></dt>
2103 <dd>The sender domain or empty string.
</dd>
2105 <dt><b>$sender_name
</b></dt>
2107 <dd>The sender address localpart or
<> in case of the null address.
</dd>
2109 <dt><b>${name?text}
</b></dt>
2111 <dd>Expands to `text' if $name is not empty.
</dd>
2113 <dt><b>${name:text}
</b></dt>
2115 <dd>Expands to `text' if $name is empty.
</dd>
2120 Instead of $name you can also specify ${name} or $(name).
2123 <p> Note: when an enhanced status code is specified in an RBL reply
2124 template, it is subject to modification. The following transformations
2125 are needed when the same RBL reply template is used for client,
2126 helo, sender, or recipient access restrictions.
</p>
2130 <li> <p> When rejecting a sender address, the Postfix SMTP server
2131 will transform a recipient DSN status (e.g.,
4.1.1-
4.1.6) into the
2132 corresponding sender DSN status, and vice versa.
</p>
2134 <li> <p> When rejecting non-address information (such as the HELO
2135 command argument or the client hostname/address), the Postfix SMTP
2136 server will transform a sender or recipient DSN status into a generic
2137 non-address DSN status (e.g.,
4.0.0).
</p>
2144 <DT><b><a name=
"default_recipient_limit">default_recipient_limit
</a>
2145 (default:
20000)
</b></DT><DD>
2148 The default per-transport upper limit on the number of in-memory
2149 recipients. These limits take priority over the global
2150 <a href=
"postconf.5.html#qmgr_message_recipient_limit">qmgr_message_recipient_limit
</a> after the message has been assigned
2151 to the respective transports. See also
<a href=
"postconf.5.html#default_extra_recipient_limit">default_extra_recipient_limit
</a>
2152 and
<a href=
"postconf.5.html#qmgr_message_recipient_minimum">qmgr_message_recipient_minimum
</a>.
2155 <p> Use
<a href=
"postconf.5.html#transport_recipient_limit"><i>transport
</i>_recipient_limit
</a> to specify a
2156 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
2157 name of the message delivery transport.
2163 <DT><b><a name=
"default_recipient_refill_delay">default_recipient_refill_delay
</a>
2164 (default:
5s)
</b></DT><DD>
2167 The default per-transport maximum delay between recipients refills.
2168 When not all message recipients fit into the memory at once, keep loading
2169 more of them at least once every this many seconds. This is used to
2170 make sure the recipients are refilled in timely manner even when
2171 $
<a href=
"postconf.5.html#default_recipient_refill_limit">default_recipient_refill_limit
</a> is too high for too slow deliveries.
2174 <p> Use
<a href=
"postconf.5.html#transport_recipient_refill_delay"><i>transport
</i>_recipient_refill_delay
</a> to specify a
2175 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
2176 name of the message delivery transport.
2179 <p> This feature is available in Postfix
2.4 and later.
</p>
2184 <DT><b><a name=
"default_recipient_refill_limit">default_recipient_refill_limit
</a>
2185 (default:
100)
</b></DT><DD>
2188 The default per-transport limit on the number of recipients refilled at
2189 once. When not all message recipients fit into the memory at once, keep
2190 loading more of them in batches of at least this many at a time. See also
2191 $
<a href=
"postconf.5.html#default_recipient_refill_delay">default_recipient_refill_delay
</a>, which may result in recipient batches
2192 lower than this when this limit is too high for too slow deliveries.
2195 <p> Use
<a href=
"postconf.5.html#transport_recipient_refill_limit"><i>transport
</i>_recipient_refill_limit
</a> to specify a
2196 transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
2197 name of the message delivery transport.
2200 <p> This feature is available in Postfix
2.4 and later.
</p>
2205 <DT><b><a name=
"default_transport">default_transport
</a>
2206 (default: smtp)
</b></DT><DD>
2209 The default mail delivery transport and next-hop destination for
2210 destinations that do not match $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>,
2211 $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>, $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a>, $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>,
2212 or $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a>. In order of decreasing precedence, the nexthop
2213 destination is taken from $
<a href=
"postconf.5.html#default_transport">default_transport
</a>,
2214 $
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a>, $
<a href=
"postconf.5.html#relayhost">relayhost
</a>, or from the recipient
2215 domain. This information can be overruled with the
<a href=
"transport.5.html">transport(
5)
</a>
2220 Specify a string of the form
<i>transport:nexthop
</i>, where
<i>transport
</i>
2221 is the name of a mail delivery transport defined in
<a href=
"master.5.html">master.cf
</a>.
2222 The
<i>:nexthop
</i> part is optional. For more details see the
2223 <a href=
"transport.5.html">transport(
5)
</a> manual page.
2231 <a href=
"postconf.5.html#default_transport">default_transport
</a> = uucp:relayhostname
2237 <DT><b><a name=
"default_verp_delimiters">default_verp_delimiters
</a>
2238 (default: +=)
</b></DT><DD>
2240 <p> The two default VERP delimiter characters. These are used when
2241 no explicit delimiters are specified with the SMTP XVERP command
2242 or with the
"<b>sendmail -V</b>" command-line option. Specify
2243 characters that are allowed by the
<a href=
"postconf.5.html#verp_delimiter_filter">verp_delimiter_filter
</a> setting.
2247 This feature is available in Postfix
1.1 and later.
2253 <DT><b><a name=
"defer_code">defer_code
</a>
2254 (default:
450)
</b></DT><DD>
2257 The numerical Postfix SMTP server response code when a remote SMTP
2258 client request is rejected by the
"defer" restriction.
2262 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
2268 <DT><b><a name=
"defer_service_name">defer_service_name
</a>
2269 (default: defer)
</b></DT><DD>
2272 The name of the defer service. This service is implemented by the
2273 <a href=
"bounce.8.html">bounce(
8)
</a> daemon and maintains a record
2274 of failed delivery attempts and generates non-delivery notifications.
2278 This feature is available in Postfix
2.0 and later.
2284 <DT><b><a name=
"defer_transports">defer_transports
</a>
2285 (default: empty)
</b></DT><DD>
2288 The names of message delivery transports that should not deliver mail
2289 unless someone issues
"<b>sendmail -q</b>" or equivalent. Specify zero
2290 or more names of mail delivery transports names that appear in the
2291 first field of
<a href=
"master.5.html">master.cf
</a>.
2299 <a href=
"postconf.5.html#defer_transports">defer_transports
</a> = smtp
2305 <DT><b><a name=
"delay_logging_resolution_limit">delay_logging_resolution_limit
</a>
2306 (default:
2)
</b></DT><DD>
2308 <p> The maximal number of digits after the decimal point when logging
2309 sub-second delay values. Specify a number in the range
0.
.6.
</p>
2311 <p> Large delay values are rounded off to an integral number seconds;
2312 delay values below the
<a href=
"postconf.5.html#delay_logging_resolution_limit">delay_logging_resolution_limit
</a> are logged
2313 as
"0", and small delay values are logged with at most two-digit
2316 <p> The format of the
"delays=a/b/c/d" logging is as follows:
</p>
2320 <li> a = time from message arrival to last
<a href=
"QSHAPE_README.html#active_queue">active queue
</a> entry
2322 <li> b = time from last
<a href=
"QSHAPE_README.html#active_queue">active queue
</a> entry to connection setup
2324 <li> c = time in connection setup, including DNS, EHLO and TLS
2326 <li> d = time in message transmission
2330 <p> This feature is available in Postfix
2.3 and later.
</p>
2335 <DT><b><a name=
"delay_notice_recipient">delay_notice_recipient
</a>
2336 (default: postmaster)
</b></DT><DD>
2339 The recipient of postmaster notifications with the message headers
2340 of mail that cannot be delivered within $
<a href=
"postconf.5.html#delay_warning_time">delay_warning_time
</a> time
2344 This feature is enabled with the
<a href=
"postconf.5.html#delay_warning_time">delay_warning_time
</a> parameter.
2350 <DT><b><a name=
"delay_warning_time">delay_warning_time
</a>
2351 (default:
0h)
</b></DT><DD>
2354 The time after which the sender receives the message headers of
2355 mail that is still queued.
2359 To enable this feature, specify a non-zero time value (an integral
2360 value plus an optional one-letter suffix that specifies the time
2365 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
2366 The default time unit is h (hours).
2372 <DT><b><a name=
"deliver_lock_attempts">deliver_lock_attempts
</a>
2373 (default:
20)
</b></DT><DD>
2376 The maximal number of attempts to acquire an exclusive lock on a
2377 mailbox file or
<a href=
"bounce.8.html">bounce(
8)
</a> logfile.
2383 <DT><b><a name=
"deliver_lock_delay">deliver_lock_delay
</a>
2384 (default:
1s)
</b></DT><DD>
2387 The time between attempts to acquire an exclusive lock on a mailbox
2388 file or
<a href=
"bounce.8.html">bounce(
8)
</a> logfile.
2392 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
2393 The default time unit is s (seconds).
2399 <DT><b><a name=
"destination_concurrency_feedback_debug">destination_concurrency_feedback_debug
</a>
2400 (default: no)
</b></DT><DD>
2402 <p> Make the queue manager's feedback algorithm verbose for performance
2403 analysis purposes.
</p>
2405 <p> This feature is available in Postfix
2.5 and later.
</p>
2410 <DT><b><a name=
"detect_8bit_encoding_header">detect_8bit_encoding_header
</a>
2411 (default: yes)
</b></DT><DD>
2413 <p> Automatically detect
8BITMIME body content by looking at
2414 Content-Transfer-Encoding: message headers; historically, this
2415 behavior was hard-coded to be
"always on".
</p>
2417 <p> This feature is available in Postfix
2.5 and later.
</p>
2422 <DT><b><a name=
"disable_dns_lookups">disable_dns_lookups
</a>
2423 (default: no)
</b></DT><DD>
2426 Disable DNS lookups in the Postfix SMTP and LMTP clients. When
2427 disabled, hosts are looked up with the getaddrinfo() system
2428 library routine which normally also looks in /etc/hosts.
2432 DNS lookups are enabled by default.
2438 <DT><b><a name=
"disable_mime_input_processing">disable_mime_input_processing
</a>
2439 (default: no)
</b></DT><DD>
2442 Turn off MIME processing while receiving mail. This means that no
2443 special treatment is given to Content-Type: message headers, and
2444 that all text after the initial message headers is considered to
2445 be part of the message body.
2449 This feature is available in Postfix
2.0 and later.
2453 Mime input processing is enabled by default, and is needed in order
2454 to recognize MIME headers in message content.
2460 <DT><b><a name=
"disable_mime_output_conversion">disable_mime_output_conversion
</a>
2461 (default: no)
</b></DT><DD>
2464 Disable the conversion of
8BITMIME format to
7BIT format. Mime
2465 output conversion is needed when the destination does not advertise
2470 This feature is available in Postfix
2.0 and later.
2476 <DT><b><a name=
"disable_verp_bounces">disable_verp_bounces
</a>
2477 (default: no)
</b></DT><DD>
2480 Disable sending one bounce report per recipient.
2484 The default, one per recipient, is what ezmlm needs.
2488 This feature is available in Postfix
1.1 and later.
2494 <DT><b><a name=
"disable_vrfy_command">disable_vrfy_command
</a>
2495 (default: no)
</b></DT><DD>
2498 Disable the SMTP VRFY command. This stops some techniques used to
2499 harvest email addresses.
2507 <a href=
"postconf.5.html#disable_vrfy_command">disable_vrfy_command
</a> = no
2513 <DT><b><a name=
"dont_remove">dont_remove
</a>
2514 (default:
0)
</b></DT><DD>
2517 Don't remove queue files and save them to the
"saved" mail queue.
2518 This is a debugging aid. To inspect the envelope information and
2519 content of a Postfix queue file, use the
<a href=
"postcat.1.html">postcat(
1)
</a> command.
2525 <DT><b><a name=
"double_bounce_sender">double_bounce_sender
</a>
2526 (default: double-bounce)
</b></DT><DD>
2528 <p> The sender address of postmaster notifications that are generated
2529 by the mail system. All mail to this address is silently discarded,
2530 in order to terminate mail bounce loops.
</p>
2535 <DT><b><a name=
"duplicate_filter_limit">duplicate_filter_limit
</a>
2536 (default:
1000)
</b></DT><DD>
2538 <p> The maximal number of addresses remembered by the address
2539 duplicate filter for
<a href=
"aliases.5.html">aliases(
5)
</a> or
<a href=
"virtual.5.html">virtual(
5)
</a> alias expansion, or
2540 for
<a href=
"showq.8.html">showq(
8)
</a> queue displays.
</p>
2545 <DT><b><a name=
"empty_address_recipient">empty_address_recipient
</a>
2546 (default: MAILER-DAEMON)
</b></DT><DD>
2549 The recipient of mail addressed to the null address. Postfix does
2550 not accept such addresses in SMTP commands, but they may still be
2551 created locally as the result of configuration or software error.
2557 <DT><b><a name=
"empty_address_relayhost_maps_lookup_key">empty_address_relayhost_maps_lookup_key
</a>
2558 (default:
<>)
</b></DT><DD>
2560 <p> The
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a> search string that will be
2561 used instead of the null sender address.
</p>
2563 <p> This feature is available in Postfix
2.5 and later. With
2564 earlier versions,
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a> lookups were
2565 skipped for the null sender address.
</p>
2570 <DT><b><a name=
"enable_errors_to">enable_errors_to
</a>
2571 (default: no)
</b></DT><DD>
2573 <p> Report mail delivery errors to the address specified with the
2574 non-standard Errors-To: message header, instead of the envelope
2575 sender address (this feature is removed with Postfix version
2.2, is
2576 turned off by default with Postfix version
2.1, and is always turned on
2577 with older Postfix versions).
</p>
2582 <DT><b><a name=
"enable_original_recipient">enable_original_recipient
</a>
2583 (default: yes)
</b></DT><DD>
2585 <p> Enable support for the X-Original-To message header. This header
2586 is needed for multi-recipient mailboxes.
</p>
2588 <p> When this parameter is set to yes, the
<a href=
"cleanup.8.html">cleanup(
8)
</a> daemon performs
2589 duplicate elimination on distinct pairs of (original recipient,
2590 rewritten recipient), and generates non-empty original recipient
2591 queue file records.
</p>
2593 <p> When this parameter is set to no, the
<a href=
"cleanup.8.html">cleanup(
8)
</a> daemon performs
2594 duplicate elimination on the rewritten recipient address only, and
2595 generates empty original recipient queue file records.
</p>
2597 <p> This feature is available in Postfix
2.1 and later. With Postfix
2598 version
2.0, support for the X-Original-To message header is always turned
2599 on. Postfix versions before
2.0 have no support for the X-Original-To
2600 message header.
</p>
2605 <DT><b><a name=
"error_notice_recipient">error_notice_recipient
</a>
2606 (default: postmaster)
</b></DT><DD>
2608 <p> The recipient of postmaster notifications about mail delivery
2609 problems that are caused by policy, resource, software or protocol
2610 errors. These notifications are enabled with the
<a href=
"postconf.5.html#notify_classes">notify_classes
</a>
2616 <DT><b><a name=
"error_service_name">error_service_name
</a>
2617 (default: error)
</b></DT><DD>
2620 The name of the
<a href=
"error.8.html">error(
8)
</a> pseudo delivery agent. This service always
2621 returns mail as undeliverable.
2625 This feature is available in Postfix
2.0 and later.
2631 <DT><b><a name=
"execution_directory_expansion_filter">execution_directory_expansion_filter
</a>
2632 (default: see
"postconf -d" output)
</b></DT><DD>
2634 <p> Restrict the characters that the
<a href=
"local.8.html">local(
8)
</a> delivery agent allows
2635 in $name expansions of $
<a href=
"postconf.5.html#command_execution_directory">command_execution_directory
</a>. Characters
2636 outside the allowed set are replaced by underscores.
</p>
2638 <p> This feature is available in Postfix
2.2 and later.
</p>
2643 <DT><b><a name=
"expand_owner_alias">expand_owner_alias
</a>
2644 (default: no)
</b></DT><DD>
2647 When delivering to an alias
"aliasname" that has an
"owner-aliasname"
2648 companion alias, set the envelope sender address to the expansion
2649 of the
"owner-aliasname" alias. Normally, Postfix sets the envelope
2650 sender address to the name of the
"owner-aliasname" alias.
2656 <DT><b><a name=
"export_environment">export_environment
</a>
2657 (default: see
"postconf -d" output)
</b></DT><DD>
2660 The list of environment variables that a Postfix process will export
2661 to non-Postfix processes. The TZ variable is needed for sane
2662 time keeping on System-V-ish systems.
2666 Specify a list of names and/or name=value pairs, separated by
2667 whitespace or comma. The name=value form is supported with
2668 Postfix version
2.1 and later.
2676 <a href=
"postconf.5.html#export_environment">export_environment
</a> = TZ PATH=/bin:/usr/bin
2682 <DT><b><a name=
"extract_recipient_limit">extract_recipient_limit
</a>
2683 (default:
10240)
</b></DT><DD>
2686 The maximal number of recipient addresses that Postfix will extract
2687 from message headers when mail is submitted with
"<b>sendmail -t</b>".
2691 This feature was removed in Postfix version
2.1.
2697 <DT><b><a name=
"fallback_relay">fallback_relay
</a>
2698 (default: empty)
</b></DT><DD>
2701 Optional list of relay hosts for SMTP destinations that can't be
2702 found or that are unreachable. With Postfix
2.3 this parameter
2703 is renamed to
<a href=
"postconf.5.html#smtp_fallback_relay">smtp_fallback_relay
</a>.
</p>
2706 By default, mail is returned to the sender when a destination is
2707 not found, and delivery is deferred when a destination is unreachable.
2710 <p> The fallback relays must be SMTP destinations. Specify a domain,
2711 host, host:port, [host]:port, [address] or [address]:port; the form
2712 [host] turns off MX lookups. If you specify multiple SMTP
2713 destinations, Postfix will try them in the specified order.
</p>
2715 <p> Note: before Postfix
2.2, do not use the
<a href=
"postconf.5.html#fallback_relay">fallback_relay
</a> feature
2717 for a backup or primary MX domain. Mail would loop between the
2718 Postfix MX host and the
<a href=
"postconf.5.html#fallback_relay">fallback_relay
</a> host when the final destination
2719 is unavailable.
</p>
2723 <li> In
<a href=
"postconf.5.html">main.cf
</a> specify
"<a href="postconf
.5.html#relay_transport
">relay_transport</a> = relay",
2725 <li> In
<a href=
"master.5.html">master.cf
</a> specify
"-o <a href="postconf
.5.html#fallback_relay
">fallback_relay</a> =" (i.e., empty) at
2726 the end of the
<tt>relay
</tt> entry.
2728 <li> In transport maps, specify
"relay:<i>nexthop...</i>"
2729 as the right-hand side for backup or primary MX domain entries.
2733 <p> Postfix version
2.2 and later will not use the
<a href=
"postconf.5.html#fallback_relay">fallback_relay
</a> feature
2734 for destinations that it is MX host for.
2740 <DT><b><a name=
"fallback_transport">fallback_transport
</a>
2741 (default: empty)
</b></DT><DD>
2744 Optional message delivery transport that the
<a href=
"local.8.html">local(
8)
</a> delivery
2745 agent should use for names that are not found in the
<a href=
"aliases.5.html">aliases(
5)
</a>
2746 or UNIX password database.
2749 <p> The precedence of
<a href=
"local.8.html">local(
8)
</a> delivery features from high to low
2750 is: aliases, .forward files,
<a href=
"postconf.5.html#mailbox_transport_maps">mailbox_transport_maps
</a>,
<a href=
"postconf.5.html#mailbox_transport">mailbox_transport
</a>,
2751 <a href=
"postconf.5.html#mailbox_command_maps">mailbox_command_maps
</a>,
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>,
<a href=
"postconf.5.html#home_mailbox">home_mailbox
</a>,
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a>,
2752 <a href=
"postconf.5.html#fallback_transport_maps">fallback_transport_maps
</a>,
<a href=
"postconf.5.html#fallback_transport">fallback_transport
</a> and
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>.
</p>
2757 <DT><b><a name=
"fallback_transport_maps">fallback_transport_maps
</a>
2758 (default: empty)
</b></DT><DD>
2760 <p> Optional lookup tables with per-recipient message delivery
2761 transports for recipients that the
<a href=
"local.8.html">local(
8)
</a> delivery agent could
2762 not find in the
<a href=
"aliases.5.html">aliases(
5)
</a> or UNIX password database.
</p>
2764 <p> The precedence of
<a href=
"local.8.html">local(
8)
</a> delivery features from high to low
2765 is: aliases, .forward files,
<a href=
"postconf.5.html#mailbox_transport_maps">mailbox_transport_maps
</a>,
<a href=
"postconf.5.html#mailbox_transport">mailbox_transport
</a>,
2766 <a href=
"postconf.5.html#mailbox_command_maps">mailbox_command_maps
</a>,
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>,
<a href=
"postconf.5.html#home_mailbox">home_mailbox
</a>,
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a>,
2767 <a href=
"postconf.5.html#fallback_transport_maps">fallback_transport_maps
</a>,
<a href=
"postconf.5.html#fallback_transport">fallback_transport
</a> and
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>.
</p>
2769 <p> For safety reasons, this feature does not allow $number
2770 substitutions in regular expression maps.
</p>
2772 <p> This feature is available in Postfix
2.3 and later.
</p>
2777 <DT><b><a name=
"fast_flush_domains">fast_flush_domains
</a>
2778 (default: $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a>)
</b></DT><DD>
2781 Optional list of destinations that are eligible for per-destination
2782 logfiles with mail that is queued to those destinations.
2786 By default, Postfix maintains
"fast flush" logfiles only for
2787 destinations that the Postfix SMTP server is willing to relay to
2788 (i.e. the default is:
"<a href="postconf
.5.html#fast_flush_domains
">fast_flush_domains</a> = $<a href="postconf
.5.html#relay_domains
">relay_domains</a>"; see
2789 the
<a href=
"postconf.5.html#relay_domains">relay_domains
</a> parameter in the
<a href=
"postconf.5.html">postconf(
5)
</a> manual).
2792 <p> Specify a list of hosts or domains,
"/file/name" patterns or
2793 "<a href="DATABASE_README.html
">type:table</a>" lookup tables, separated by commas and/or whitespace.
2794 Continue long lines by starting the next line with whitespace. A
2795 "/file/name" pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>"
2796 lookup table is matched when the domain or its parent domain appears
2800 Specify
"<a href="postconf
.5.html#fast_flush_domains
">fast_flush_domains</a> =" (i.e., empty) to disable the feature
2807 <DT><b><a name=
"fast_flush_purge_time">fast_flush_purge_time
</a>
2808 (default:
7d)
</b></DT><DD>
2811 The time after which an empty per-destination
"fast flush" logfile
2816 You can specify the time as a number, or as a number followed by
2817 a letter that indicates the time unit: s=seconds, m=minutes, h=hours,
2818 d=days, w=weeks. The default time unit is days.
2824 <DT><b><a name=
"fast_flush_refresh_time">fast_flush_refresh_time
</a>
2825 (default:
12h)
</b></DT><DD>
2828 The time after which a non-empty but unread per-destination
"fast
2829 flush" logfile needs to be refreshed. The contents of a logfile
2830 are refreshed by requesting delivery of all messages listed in the
2835 You can specify the time as a number, or as a number followed by
2836 a letter that indicates the time unit: s=seconds, m=minutes, h=hours,
2837 d=days, w=weeks. The default time unit is hours.
2843 <DT><b><a name=
"fault_injection_code">fault_injection_code
</a>
2844 (default:
0)
</b></DT><DD>
2847 Force specific internal tests to fail, to test the handling of
2848 errors that are difficult to reproduce otherwise.
2854 <DT><b><a name=
"flush_service_name">flush_service_name
</a>
2855 (default: flush)
</b></DT><DD>
2858 The name of the
<a href=
"flush.8.html">flush(
8)
</a> service. This service maintains per-destination
2859 logfiles with the queue file names of mail that is queued for those
2864 This feature is available in Postfix
2.0 and later.
2870 <DT><b><a name=
"fork_attempts">fork_attempts
</a>
2871 (default:
5)
</b></DT><DD>
2873 <p> The maximal number of attempts to fork() a child process.
</p>
2878 <DT><b><a name=
"fork_delay">fork_delay
</a>
2879 (default:
1s)
</b></DT><DD>
2881 <p> The delay between attempts to fork() a child process.
</p>
2883 <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
2884 (weeks). The default time unit is s (seconds).
</p>
2889 <DT><b><a name=
"forward_expansion_filter">forward_expansion_filter
</a>
2890 (default: see
"postconf -d" output)
</b></DT><DD>
2893 Restrict the characters that the
<a href=
"local.8.html">local(
8)
</a> delivery agent allows in
2894 $name expansions of $
<a href=
"postconf.5.html#forward_path">forward_path
</a>. Characters outside the
2895 allowed set are replaced by underscores.
2901 <DT><b><a name=
"forward_path">forward_path
</a>
2902 (default: see
"postconf -d" output)
</b></DT><DD>
2904 <p> The
<a href=
"local.8.html">local(
8)
</a> delivery agent search list for finding a .forward
2905 file with user-specified delivery methods. The first file that is
2908 <p> The following $name expansions are done on
<a href=
"postconf.5.html#forward_path">forward_path
</a> before
2909 the search actually happens. The result of $name expansion is
2910 filtered with the character set that is specified with the
2911 <a href=
"postconf.5.html#forward_expansion_filter">forward_expansion_filter
</a> parameter.
</p>
2915 <dt><b>$user
</b></dt>
2917 <dd>The recipient's username.
</dd>
2919 <dt><b>$shell
</b></dt>
2921 <dd>The recipient's login shell pathname.
</dd>
2923 <dt><b>$home
</b></dt>
2925 <dd>The recipient's home directory.
</dd>
2927 <dt><b>$recipient
</b></dt>
2929 <dd>The full recipient address.
</dd>
2931 <dt><b>$extension
</b></dt>
2933 <dd>The optional recipient address extension.
</dd>
2935 <dt><b>$domain
</b></dt>
2937 <dd>The recipient domain.
</dd>
2939 <dt><b>$local
</b></dt>
2941 <dd>The entire recipient localpart.
</dd>
2943 <dt><b>$
<a href=
"postconf.5.html#recipient_delimiter">recipient_delimiter
</a></b></dt>
2945 <dd>The system-wide recipient address extension delimiter.
</dd>
2947 <dt><b>${name?value}
</b></dt>
2949 <dd>Expands to
<i>value
</i> when
<i>$name
</i> is non-empty.
</dd>
2951 <dt><b>${name:value}
</b></dt>
2953 <dd>Expands to
<i>value
</i> when
<i>$name
</i> is empty.
</dd>
2958 Instead of $name you can also specify ${name} or $(name).
2966 <a href=
"postconf.5.html#forward_path">forward_path
</a> = /var/forward/$user
2967 <a href=
"postconf.5.html#forward_path">forward_path
</a> =
2968 /var/forward/$user/.forward$
<a href=
"postconf.5.html#recipient_delimiter">recipient_delimiter
</a>$extension,
2969 /var/forward/$user/.forward
2975 <DT><b><a name=
"frozen_delivered_to">frozen_delivered_to
</a>
2976 (default: yes)
</b></DT><DD>
2978 <p> Update the
<a href=
"local.8.html">local(
8)
</a> delivery agent's idea of the Delivered-To:
2979 address (see
<a href=
"postconf.5.html#prepend_delivered_header">prepend_delivered_header
</a>) only once, at the start of
2980 a delivery attempt; do not update the Delivered-To: address while
2981 expanding aliases or .forward files.
</p>
2983 <p> This feature is available in Postfix
2.3 and later. With older
2984 Postfix releases, the behavior is as if this parameter is set to
2985 "no". The old setting can be expensive with deeply nested aliases
2986 or .forward files. When an alias or .forward file changes the
2987 Delivered-To: address, it ties up one queue file and one cleanup
2988 process instance while mail is being forwarded.
</p>
2993 <DT><b><a name=
"hash_queue_depth">hash_queue_depth
</a>
2994 (default:
1)
</b></DT><DD>
2997 The number of subdirectory levels for queue directories listed with
2998 the
<a href=
"postconf.5.html#hash_queue_names">hash_queue_names
</a> parameter.
3002 After changing the
<a href=
"postconf.5.html#hash_queue_names">hash_queue_names
</a> or
<a href=
"postconf.5.html#hash_queue_depth">hash_queue_depth
</a> parameter,
3003 execute the command
"<b>postfix reload</b>".
3009 <DT><b><a name=
"hash_queue_names">hash_queue_names
</a>
3010 (default: deferred, defer)
</b></DT><DD>
3013 The names of queue directories that are split across multiple
3014 subdirectory levels.
3017 <p> Before Postfix version
2.2, the default list of hashed queues
3018 was significantly larger. Claims about improvements in file system
3019 technology suggest that hashing of the
<a href=
"QSHAPE_README.html#incoming_queue">incoming
</a> and
<a href=
"QSHAPE_README.html#active_queue">active queues
</a>
3020 is no longer needed. Fewer hashed directories speed up the time
3021 needed to restart Postfix.
</p>
3024 After changing the
<a href=
"postconf.5.html#hash_queue_names">hash_queue_names
</a> or
<a href=
"postconf.5.html#hash_queue_depth">hash_queue_depth
</a> parameter,
3025 execute the command
"<b>postfix reload</b>".
3031 <DT><b><a name=
"header_address_token_limit">header_address_token_limit
</a>
3032 (default:
10240)
</b></DT><DD>
3035 The maximal number of address tokens are allowed in an address
3036 message header. Information that exceeds the limit is discarded.
3037 The limit is enforced by the
<a href=
"cleanup.8.html">cleanup(
8)
</a> server.
3043 <DT><b><a name=
"header_checks">header_checks
</a>
3044 (default: empty)
</b></DT><DD>
3047 Optional lookup tables for content inspection of primary non-MIME
3048 message headers, as specified in the
<a href=
"header_checks.5.html">header_checks(
5)
</a> manual page.
3054 <DT><b><a name=
"header_size_limit">header_size_limit
</a>
3055 (default:
102400)
</b></DT><DD>
3058 The maximal amount of memory in bytes for storing a message header.
3059 If a header is larger, the excess is discarded. The limit is
3060 enforced by the
<a href=
"cleanup.8.html">cleanup(
8)
</a> server.
3066 <DT><b><a name=
"helpful_warnings">helpful_warnings
</a>
3067 (default: yes)
</b></DT><DD>
3070 Log warnings about problematic configuration settings, and provide
3071 helpful suggestions.
3075 This feature is available in Postfix
2.0 and later.
3081 <DT><b><a name=
"home_mailbox">home_mailbox
</a>
3082 (default: empty)
</b></DT><DD>
3085 Optional pathname of a mailbox file relative to a
<a href=
"local.8.html">local(
8)
</a> user's
3090 Specify a pathname ending in
"/" for qmail-style delivery.
3093 <p> The precedence of
<a href=
"local.8.html">local(
8)
</a> delivery features from high to low
3094 is: aliases, .forward files,
<a href=
"postconf.5.html#mailbox_transport_maps">mailbox_transport_maps
</a>,
<a href=
"postconf.5.html#mailbox_transport">mailbox_transport
</a>,
3095 <a href=
"postconf.5.html#mailbox_command_maps">mailbox_command_maps
</a>,
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>,
<a href=
"postconf.5.html#home_mailbox">home_mailbox
</a>,
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a>,
3096 <a href=
"postconf.5.html#fallback_transport_maps">fallback_transport_maps
</a>,
<a href=
"postconf.5.html#fallback_transport">fallback_transport
</a> and
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>.
</p>
3103 <a href=
"postconf.5.html#home_mailbox">home_mailbox
</a> = Mailbox
3104 <a href=
"postconf.5.html#home_mailbox">home_mailbox
</a> = Maildir/
3110 <DT><b><a name=
"hopcount_limit">hopcount_limit
</a>
3111 (default:
50)
</b></DT><DD>
3114 The maximal number of Received: message headers that is allowed
3115 in the primary message headers. A message that exceeds the limit
3116 is bounced, in order to stop a mailer loop.
3122 <DT><b><a name=
"html_directory">html_directory
</a>
3123 (default: see
"postconf -d" output)
</b></DT><DD>
3126 The location of Postfix HTML files that describe how to build,
3127 configure or operate a specific Postfix subsystem or feature.
3133 <DT><b><a name=
"ignore_mx_lookup_error">ignore_mx_lookup_error
</a>
3134 (default: no)
</b></DT><DD>
3136 <p> Ignore DNS MX lookups that produce no response. By default,
3137 the Postfix SMTP client defers delivery and tries again after some
3138 delay. This behavior is required by the SMTP standard.
</p>
3141 Specify
"<a href="postconf
.5.html#ignore_mx_lookup_error
">ignore_mx_lookup_error</a> = yes" to force a DNS A record
3142 lookup instead. This violates the SMTP standard and can result in
3143 mis-delivery of mail.
3149 <DT><b><a name=
"import_environment">import_environment
</a>
3150 (default: see
"postconf -d" output)
</b></DT><DD>
3153 The list of environment parameters that a Postfix process will
3154 import from a non-Postfix parent process. Examples of relevant
3162 <dd>Needed for sane time keeping on most System-V-ish systems.
</dd>
3164 <dt><b>DISPLAY
</b></dt>
3166 <dd>Needed for debugging Postfix daemons with an X-windows debugger.
</dd>
3168 <dt><b>XAUTHORITY
</b></dt>
3170 <dd>Needed for debugging Postfix daemons with an X-windows debugger.
</dd>
3172 <dt><b>MAIL_CONFIG
</b></dt>
3174 <dd>Needed to make
"<b>postfix -c</b>" work.
</dd>
3178 <p> Specify a list of names and/or name=value pairs, separated by
3179 whitespace or comma. The name=value form is supported with
3180 Postfix version
2.1 and later.
</p>
3185 <DT><b><a name=
"in_flow_delay">in_flow_delay
</a>
3186 (default:
1s)
</b></DT><DD>
3188 <p> Time to pause before accepting a new message, when the message
3189 arrival rate exceeds the message delivery rate. This feature is
3190 turned on by default (it's disabled on SCO UNIX due to an SCO bug).
3194 With the default
100 SMTP server process limit,
"<a href="postconf
.5.html#in_flow_delay
">in_flow_delay</a>
3195 = 1s" limits the mail inflow to
100 messages per second above the
3196 number of messages delivered per second.
3200 Specify
0 to disable the feature. Valid delays are
0.
.10.
3206 <DT><b><a name=
"inet_interfaces">inet_interfaces
</a>
3207 (default: all)
</b></DT><DD>
3209 <p> The network interface addresses that this mail system receives
3210 mail on. Specify
"all" to receive mail on all network
3211 interfaces (default), and
"loopback-only" to receive mail
3212 on loopback network interfaces only (Postfix version
2.2 and later). The
3213 parameter also controls delivery of mail to
<tt>user@[ip.address]
</tt>.
3217 Note
1: you need to stop and start Postfix when this parameter changes.
3220 <p> Note
2: address information may be enclosed inside
<tt>[]
</tt>,
3221 but this form is not required here.
</p>
3223 <p> When
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> specifies just one IPv4 and/or IPv6 address
3224 that is not a loopback address, the Postfix SMTP client will use
3225 this address as the IP source address for outbound mail. Support
3226 for IPv6 is available in Postfix version
2.2 and later.
</p>
3229 On a multi-homed firewall with separate Postfix instances listening on the
3230 "inside" and
"outside" interfaces, this can prevent each instance from
3231 being able to reach servers on the
"other side" of the firewall. Setting
3232 <a href=
"postconf.5.html#smtp_bind_address">smtp_bind_address
</a> to
0.0.0.0 avoids the potential problem for
3233 IPv4, and setting
<a href=
"postconf.5.html#smtp_bind_address6">smtp_bind_address6
</a> to :: solves the problem
3237 A better solution for multi-homed firewalls is to leave
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>
3238 at the default value and instead use explicit IP addresses in
3239 the
<a href=
"master.5.html">master.cf
</a> SMTP server definitions. This preserves the Postfix
3241 loop detection, by ensuring that each side of the firewall knows that the
3242 other IP address is still the same host. Setting $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> to a
3243 single IPv4 and/or IPV6 address is primarily useful with virtual
3244 hosting of domains on
3245 secondary IP addresses, when each IP address serves a different domain
3246 (and has a different $
<a href=
"postconf.5.html#myhostname">myhostname
</a> setting).
</p>
3249 See also the
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a> parameter, for network addresses that
3250 are forwarded to Postfix by way of a proxy or address translator.
3258 <a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> = all (DEFAULT)
3259 <a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> = loopback-only (Postfix version
2.2 and later)
3260 <a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> =
127.0.0.1
3261 <a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> =
127.0.0.1, [::
1] (Postfix version
2.2 and later)
3262 <a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> =
192.168.1.2,
127.0.0.1
3268 <DT><b><a name=
"inet_protocols">inet_protocols
</a>
3269 (default: ipv4)
</b></DT><DD>
3271 <p> The Internet protocols Postfix will attempt to use when making
3272 or accepting connections. Specify one or more of
"ipv4"
3273 or
"ipv6", separated by whitespace or commas. The form
3274 "all" is equivalent to
"ipv4, ipv6" or
"ipv4", depending
3275 on whether the operating system implements IPv6.
</p>
3277 <p> This feature is available in Postfix
2.2 and later.
</p>
3279 <p> Note: you MUST stop and start Postfix after changing this
3282 <p> On systems that pre-date IPV6_V6ONLY support (
<a href=
"http://tools.ietf.org/html/rfc3493">RFC
3493</a>), an
3283 IPv6 server will also accept IPv4 connections, even when IPv4 is
3284 turned off with the
<a href=
"postconf.5.html#inet_protocols">inet_protocols
</a> parameter. On systems with
3285 IPV6_V6ONLY support, Postfix will use separate server sockets for
3286 IPv6 and IPv4, and each will accept only connections for the
3287 corresponding protocol.
</p>
3289 <p> When IPv4 support is enabled via the
<a href=
"postconf.5.html#inet_protocols">inet_protocols
</a> parameter,
3290 Postfix will to DNS type A record lookups, and will convert
3291 IPv4-in-IPv6 client IP addresses (::ffff:
1.2.3.4) to their original
3292 IPv4 form (
1.2.3.4). The latter is needed on hosts that pre-date
3293 IPV6_V6ONLY support (
<a href=
"http://tools.ietf.org/html/rfc3493">RFC
3493</a>).
</p>
3295 <p> When IPv6 support is enabled via the
<a href=
"postconf.5.html#inet_protocols">inet_protocols
</a> parameter,
3296 Postfix will do DNS type AAAA record lookups.
</p>
3298 <p> When both IPv4 and IPv6 support are enabled, the Postfix SMTP
3299 client will attempt to connect via IPv6 before attempting to use
3307 <a href=
"postconf.5.html#inet_protocols">inet_protocols
</a> = ipv4 (DEFAULT)
3308 <a href=
"postconf.5.html#inet_protocols">inet_protocols
</a> = all
3309 <a href=
"postconf.5.html#inet_protocols">inet_protocols
</a> = ipv6
3310 <a href=
"postconf.5.html#inet_protocols">inet_protocols
</a> = ipv4, ipv6
3316 <DT><b><a name=
"initial_destination_concurrency">initial_destination_concurrency
</a>
3317 (default:
5)
</b></DT><DD>
3320 The initial per-destination concurrency level for parallel delivery
3321 to the same destination.
3322 With per-destination recipient limit
> 1, a destination is a domain,
3323 otherwise it is a recipient.
3326 <p> Use
<a href=
"postconf.5.html#transport_initial_destination_concurrency"><i>transport
</i>_initial_destination_concurrency
</a> to specify
3327 a transport-specific override, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a>
3328 name of the message delivery transport (Postfix
2.5 and later).
</p>
3331 Warning: with concurrency of
1, one bad message can be enough to
3332 block all mail to a site.
3338 <DT><b><a name=
"internal_mail_filter_classes">internal_mail_filter_classes
</a>
3339 (default: empty)
</b></DT><DD>
3341 <p> What categories of Postfix-generated mail are subject to
3342 before-queue content inspection by
<a href=
"postconf.5.html#non_smtpd_milters">non_smtpd_milters
</a>,
<a href=
"postconf.5.html#header_checks">header_checks
</a>
3343 and
<a href=
"postconf.5.html#body_checks">body_checks
</a>. Specify zero or more of the following, separated
3344 by whitespace or comma.
</p>
3348 <dt><b>bounce
</b></dt> <dd> Inspect the content of delivery
3349 status notifications.
</dd>
3351 <dt><b>notify
</b></dt> <dd> Inspect the content of postmaster
3352 notifications by the
<a href=
"smtp.8.html">smtp(
8)
</a> and
<a href=
"smtpd.8.html">smtpd(
8)
</a> processes.
</dd>
3356 <p> NOTE: It's generally not safe to enable content inspection of
3357 Postfix-generated email messages. The user is warned.
</p>
3359 <p> This feature is available in Postfix
2.3 and later.
</p>
3364 <DT><b><a name=
"invalid_hostname_reject_code">invalid_hostname_reject_code
</a>
3365 (default:
501)
</b></DT><DD>
3368 The numerical Postfix SMTP server response code when the client
3369 HELO or EHLO command parameter is rejected by the
<a href=
"postconf.5.html#reject_invalid_helo_hostname">reject_invalid_helo_hostname
</a>
3374 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
3380 <DT><b><a name=
"ipc_idle">ipc_idle
</a>
3381 (default: version dependent)
</b></DT><DD>
3384 The time after which a client closes an idle internal communication
3385 channel. The purpose is to allow servers to terminate voluntarily
3386 after they become idle. This is used, for example, by the address
3387 resolving and rewriting clients.
3390 <p> With Postfix
2.4 the default value was reduced from
100s to
5s.
</p>
3393 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3394 The default time unit is s (seconds).
3400 <DT><b><a name=
"ipc_timeout">ipc_timeout
</a>
3401 (default:
3600s)
</b></DT><DD>
3404 The time limit for sending or receiving information over an internal
3405 communication channel. The purpose is to break out of deadlock
3406 situations. If the time limit is exceeded the software aborts with a
3411 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3412 The default time unit is s (seconds).
3418 <DT><b><a name=
"ipc_ttl">ipc_ttl
</a>
3419 (default:
1000s)
</b></DT><DD>
3422 The time after which a client closes an active internal communication
3423 channel. The purpose is to allow servers to terminate voluntarily
3424 after reaching their client limit. This is used, for example, by
3425 the address resolving and rewriting clients.
3429 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3430 The default time unit is s (seconds).
3434 This feature is available in Postfix
2.1 and later.
3440 <DT><b><a name=
"line_length_limit">line_length_limit
</a>
3441 (default:
2048)
</b></DT><DD>
3443 <p> Upon input, long lines are chopped up into pieces of at most
3444 this length; upon delivery, long lines are reconstructed.
</p>
3449 <DT><b><a name=
"lmtp_assume_final">lmtp_assume_final
</a>
3450 (default: no)
</b></DT><DD>
3452 <p> When an LMTP server announces no DSN support, assume that the
3453 server performs final delivery, and send
"delivered" delivery status
3454 notifications instead of
"relayed". The default setting is backwards
3455 compatible to avoid the infinetisimal possibility of breaking
3456 existing LMTP-based content filters.
</p>
3461 <DT><b><a name=
"lmtp_bind_address">lmtp_bind_address
</a>
3462 (default: empty)
</b></DT><DD>
3464 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_bind_address">smtp_bind_address
</a> configuration
3465 parameter. See there for details.
</p>
3467 <p> This feature is available in Postfix
2.3 and later.
</p>
3472 <DT><b><a name=
"lmtp_bind_address6">lmtp_bind_address6
</a>
3473 (default: empty)
</b></DT><DD>
3475 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_bind_address6">smtp_bind_address6
</a> configuration
3476 parameter. See there for details.
</p>
3478 <p> This feature is available in Postfix
2.3 and later.
</p>
3483 <DT><b><a name=
"lmtp_cache_connection">lmtp_cache_connection
</a>
3484 (default: yes)
</b></DT><DD>
3487 Keep Postfix LMTP client connections open for up to $
<a href=
"postconf.5.html#max_idle">max_idle
</a>
3488 seconds. When the LMTP client receives a request for the same
3489 connection the connection is reused.
3492 <p> This parameter is available in Postfix version
2.2 and earlier.
3493 With Postfix version
2.3 and later, see
<a href=
"postconf.5.html#lmtp_connection_cache_on_demand">lmtp_connection_cache_on_demand
</a>,
3494 <a href=
"postconf.5.html#lmtp_connection_cache_destinations">lmtp_connection_cache_destinations
</a>, or
<a href=
"postconf.5.html#lmtp_connection_reuse_time_limit">lmtp_connection_reuse_time_limit
</a>.
3498 The effectiveness of cached connections will be determined by the
3499 number of LMTP servers in use, and the concurrency limit specified
3500 for the LMTP client. Cached connections are closed under any of
3501 the following conditions:
3506 <li> The LMTP client idle time limit is reached. This limit is
3507 specified with the Postfix
<a href=
"postconf.5.html#max_idle">max_idle
</a> configuration parameter.
3509 <li> A delivery request specifies a different destination than the
3510 one currently cached.
3512 <li> The per-process limit on the number of delivery requests is
3513 reached. This limit is specified with the Postfix
<a href=
"postconf.5.html#max_use">max_use
</a>
3514 configuration parameter.
3516 <li> Upon the onset of another delivery request, the LMTP server
3517 associated with the current session does not respond to the RSET
3523 Most of these limitations will be removed after Postfix implements
3524 a connection cache that is shared among multiple LMTP client
3531 <DT><b><a name=
"lmtp_cname_overrides_servername">lmtp_cname_overrides_servername
</a>
3532 (default: yes)
</b></DT><DD>
3534 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_cname_overrides_servername">smtp_cname_overrides_servername
</a>
3535 configuration parameter. See there for details.
</p>
3537 <p> This feature is available in Postfix
2.3 and later.
</p>
3542 <DT><b><a name=
"lmtp_connect_timeout">lmtp_connect_timeout
</a>
3543 (default:
0s)
</b></DT><DD>
3545 <p> The LMTP client time limit for completing a TCP connection, or
3546 zero (use the operating system built-in time limit). When no
3547 connection can be made within the deadline, the LMTP client tries
3548 the next address on the mail exchanger list.
</p>
3551 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3552 The default time unit is s (seconds).
3560 <a href=
"postconf.5.html#lmtp_connect_timeout">lmtp_connect_timeout
</a> =
30s
3566 <DT><b><a name=
"lmtp_connection_cache_destinations">lmtp_connection_cache_destinations
</a>
3567 (default: empty)
</b></DT><DD>
3569 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_connection_cache_destinations">smtp_connection_cache_destinations
</a>
3570 configuration parameter. See there for details.
</p>
3572 <p> This feature is available in Postfix
2.3 and later.
</p>
3577 <DT><b><a name=
"lmtp_connection_cache_on_demand">lmtp_connection_cache_on_demand
</a>
3578 (default: yes)
</b></DT><DD>
3580 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_connection_cache_on_demand">smtp_connection_cache_on_demand
</a>
3581 configuration parameter. See there for details.
</p>
3583 <p> This feature is available in Postfix
2.3 and later.
</p>
3588 <DT><b><a name=
"lmtp_connection_cache_time_limit">lmtp_connection_cache_time_limit
</a>
3589 (default:
2s)
</b></DT><DD>
3591 <p> The LMTP-specific version of the
3592 <a href=
"postconf.5.html#smtp_connection_cache_time_limit">smtp_connection_cache_time_limit
</a> configuration parameter.
3593 See there for details.
</p>
3595 <p> This feature is available in Postfix
2.3 and later.
</p>
3600 <DT><b><a name=
"lmtp_connection_reuse_time_limit">lmtp_connection_reuse_time_limit
</a>
3601 (default:
300s)
</b></DT><DD>
3603 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_connection_reuse_time_limit">smtp_connection_reuse_time_limit
</a>
3604 configuration parameter. See there for details.
</p>
3606 <p> This feature is available in Postfix
2.3 and later.
</p>
3611 <DT><b><a name=
"lmtp_data_done_timeout">lmtp_data_done_timeout
</a>
3612 (default:
600s)
</b></DT><DD>
3614 <p> The LMTP client time limit for sending the LMTP
".", and for
3615 receiving the server response. When no response is received within
3616 the deadline, a warning is logged that the mail may be delivered
3617 multiple times.
</p>
3620 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3621 The default time unit is s (seconds).
3627 <DT><b><a name=
"lmtp_data_init_timeout">lmtp_data_init_timeout
</a>
3628 (default:
120s)
</b></DT><DD>
3631 The LMTP client time limit for sending the LMTP DATA command, and
3632 for receiving the server response.
3636 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3637 The default time unit is s (seconds).
3643 <DT><b><a name=
"lmtp_data_xfer_timeout">lmtp_data_xfer_timeout
</a>
3644 (default:
180s)
</b></DT><DD>
3647 The LMTP client time limit for sending the LMTP message content.
3648 When the connection stalls for more than $
<a href=
"postconf.5.html#lmtp_data_xfer_timeout">lmtp_data_xfer_timeout
</a>
3649 the LMTP client terminates the transfer.
3653 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3654 The default time unit is s (seconds).
3660 <DT><b><a name=
"lmtp_defer_if_no_mx_address_found">lmtp_defer_if_no_mx_address_found
</a>
3661 (default: no)
</b></DT><DD>
3663 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_defer_if_no_mx_address_found">smtp_defer_if_no_mx_address_found
</a>
3664 configuration parameter. See there for details.
</p>
3666 <p> This feature is available in Postfix
2.3 and later.
</p>
3671 <DT><b><a name=
"lmtp_destination_concurrency_limit">lmtp_destination_concurrency_limit
</a>
3672 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit
</a>)
</b></DT><DD>
3674 <p> The maximal number of parallel deliveries to the same destination
3675 via the lmtp message delivery transport. This limit is enforced by
3676 the queue manager. The message delivery transport name is the first
3677 field in the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
3682 <DT><b><a name=
"lmtp_destination_recipient_limit">lmtp_destination_recipient_limit
</a>
3683 (default: $
<a href=
"postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit
</a>)
</b></DT><DD>
3685 <p> The maximal number of recipients per message for the lmtp
3686 message delivery transport. This limit is enforced by the queue
3687 manager. The message delivery transport name is the first field in
3688 the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
3690 <p> Setting this parameter to a value of
1 changes the meaning of
3691 <a href=
"postconf.5.html#lmtp_destination_concurrency_limit">lmtp_destination_concurrency_limit
</a> from concurrency per domain into
3692 concurrency per recipient.
</p>
3697 <DT><b><a name=
"lmtp_discard_lhlo_keyword_address_maps">lmtp_discard_lhlo_keyword_address_maps
</a>
3698 (default: empty)
</b></DT><DD>
3700 <p> Lookup tables, indexed by the remote LMTP server address, with
3701 case insensitive lists of LHLO keywords (pipelining, starttls,
3702 auth, etc.) that the LMTP client will ignore in the LHLO response
3703 from a remote LMTP server. See
<a href=
"postconf.5.html#lmtp_discard_lhlo_keywords">lmtp_discard_lhlo_keywords
</a> for
3704 details. The table is not indexed by hostname for consistency with
3705 <a href=
"postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps
</a>.
</p>
3707 <p> This feature is available in Postfix
2.3 and later.
</p>
3712 <DT><b><a name=
"lmtp_discard_lhlo_keywords">lmtp_discard_lhlo_keywords
</a>
3713 (default: empty)
</b></DT><DD>
3715 <p> A case insensitive list of LHLO keywords (pipelining, starttls,
3716 auth, etc.) that the LMTP client will ignore in the LHLO response
3717 from a remote LMTP server.
</p>
3719 <p> This feature is available in Postfix
2.3 and later.
</p>
3725 <li> <p> Specify the
<b>silent-discard
</b> pseudo keyword to prevent
3726 this action from being logged.
</p>
3728 <li> <p> Use the
<a href=
"postconf.5.html#lmtp_discard_lhlo_keyword_address_maps">lmtp_discard_lhlo_keyword_address_maps
</a> feature to
3729 discard LHLO keywords selectively.
</p>
3736 <DT><b><a name=
"lmtp_enforce_tls">lmtp_enforce_tls
</a>
3737 (default: no)
</b></DT><DD>
3739 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_enforce_tls">smtp_enforce_tls
</a> configuration
3740 parameter. See there for details.
</p>
3742 <p> This feature is available in Postfix
2.3 and later.
</p>
3747 <DT><b><a name=
"lmtp_generic_maps">lmtp_generic_maps
</a>
3748 (default: empty)
</b></DT><DD>
3750 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_generic_maps">smtp_generic_maps
</a> configuration
3751 parameter. See there for details.
</p>
3753 <p> This feature is available in Postfix
2.3 and later.
</p>
3758 <DT><b><a name=
"lmtp_host_lookup">lmtp_host_lookup
</a>
3759 (default: dns)
</b></DT><DD>
3761 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_host_lookup">smtp_host_lookup
</a> configuration
3762 parameter. See there for details.
</p>
3764 <p> This feature is available in Postfix
2.3 and later.
</p>
3769 <DT><b><a name=
"lmtp_lhlo_name">lmtp_lhlo_name
</a>
3770 (default: $
<a href=
"postconf.5.html#myhostname">myhostname
</a>)
</b></DT><DD>
3773 The hostname to send in the LMTP LHLO command.
3777 The default value is the machine hostname. Specify a hostname or
3782 This information can be specified in the
<a href=
"postconf.5.html">main.cf
</a> file for all LMTP
3783 clients, or it can be specified in the
<a href=
"master.5.html">master.cf
</a> file for a specific
3784 client, for example:
3789 /etc/postfix/
<a href=
"master.5.html">master.cf
</a>:
3790 mylmtp ... lmtp -o
<a href=
"postconf.5.html#lmtp_lhlo_name">lmtp_lhlo_name
</a>=foo.bar.com
3795 This feature is available in Postfix
2.3 and later.
3801 <DT><b><a name=
"lmtp_lhlo_timeout">lmtp_lhlo_timeout
</a>
3802 (default:
300s)
</b></DT><DD>
3804 <p> The LMTP client time limit for sending the LHLO command, and
3805 for receiving the initial server response.
</p>
3807 <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
3808 (weeks). The default time unit is s (seconds).
</p>
3813 <DT><b><a name=
"lmtp_line_length_limit">lmtp_line_length_limit
</a>
3814 (default:
990)
</b></DT><DD>
3816 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_line_length_limit">smtp_line_length_limit
</a>
3817 configuration parameter. See there for details.
</p>
3819 <p> This feature is available in Postfix
2.3 and later.
</p>
3824 <DT><b><a name=
"lmtp_mail_timeout">lmtp_mail_timeout
</a>
3825 (default:
300s)
</b></DT><DD>
3828 The LMTP client time limit for sending the MAIL FROM command, and
3829 for receiving the server response.
3833 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3834 The default time unit is s (seconds).
3840 <DT><b><a name=
"lmtp_mx_address_limit">lmtp_mx_address_limit
</a>
3841 (default:
5)
</b></DT><DD>
3843 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_mx_address_limit">smtp_mx_address_limit
</a> configuration
3844 parameter. See there for details.
</p>
3846 <p> This feature is available in Postfix
2.3 and later.
</p>
3851 <DT><b><a name=
"lmtp_mx_session_limit">lmtp_mx_session_limit
</a>
3852 (default:
2)
</b></DT><DD>
3854 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_mx_session_limit">smtp_mx_session_limit
</a> configuration
3855 parameter. See there for details.
</p>
3857 <p> This feature is available in Postfix
2.3 and later.
</p>
3862 <DT><b><a name=
"lmtp_pix_workaround_delay_time">lmtp_pix_workaround_delay_time
</a>
3863 (default:
10s)
</b></DT><DD>
3865 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_pix_workaround_delay_time">smtp_pix_workaround_delay_time
</a>
3866 configuration parameter. See there for details.
</p>
3868 <p> This feature is available in Postfix
2.3 and later.
</p>
3873 <DT><b><a name=
"lmtp_pix_workaround_maps">lmtp_pix_workaround_maps
</a>
3874 (default: empty)
</b></DT><DD>
3876 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_pix_workaround_maps">smtp_pix_workaround_maps
</a>
3877 configuration parameter. See there for details.
</p>
3879 <p> This feature is available in Postfix
2.4 and later.
</p>
3884 <DT><b><a name=
"lmtp_pix_workaround_threshold_time">lmtp_pix_workaround_threshold_time
</a>
3885 (default:
500s)
</b></DT><DD>
3887 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_pix_workaround_threshold_time">smtp_pix_workaround_threshold_time
</a>
3888 configuration parameter. See there for details.
</p>
3890 <p> This feature is available in Postfix
2.3 and later.
</p>
3895 <DT><b><a name=
"lmtp_pix_workarounds">lmtp_pix_workarounds
</a>
3896 (default: empty)
</b></DT><DD>
3898 <p> The LMTP-specific version of the smtp_pix_workaround
3899 configuration parameter. See there for details.
</p>
3901 <p> This feature is available in Postfix
2.4 and later.
</p>
3906 <DT><b><a name=
"lmtp_quit_timeout">lmtp_quit_timeout
</a>
3907 (default:
300s)
</b></DT><DD>
3910 The LMTP client time limit for sending the QUIT command, and for
3911 receiving the server response.
3915 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3916 The default time unit is s (seconds).
3922 <DT><b><a name=
"lmtp_quote_rfc821_envelope">lmtp_quote_rfc821_envelope
</a>
3923 (default: yes)
</b></DT><DD>
3925 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope
</a>
3926 configuration parameter. See there for details.
</p>
3928 <p> This feature is available in Postfix
2.3 and later.
</p>
3933 <DT><b><a name=
"lmtp_randomize_addresses">lmtp_randomize_addresses
</a>
3934 (default: yes)
</b></DT><DD>
3936 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_randomize_addresses">smtp_randomize_addresses
</a>
3937 configuration parameter. See there for details.
</p>
3939 <p> This feature is available in Postfix
2.3 and later.
</p>
3944 <DT><b><a name=
"lmtp_rcpt_timeout">lmtp_rcpt_timeout
</a>
3945 (default:
300s)
</b></DT><DD>
3948 The LMTP client time limit for sending the RCPT TO command, and
3949 for receiving the server response.
3953 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3954 The default time unit is s (seconds).
3960 <DT><b><a name=
"lmtp_rset_timeout">lmtp_rset_timeout
</a>
3961 (default:
20s)
</b></DT><DD>
3963 <p> The LMTP client time limit for sending the RSET command, and
3964 for receiving the server response. The LMTP client sends RSET in
3965 order to finish a recipient address probe, or to verify that a
3966 cached connection is still alive.
</p>
3969 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
3970 The default time unit is s (seconds).
3976 <DT><b><a name=
"lmtp_sasl_auth_cache_name">lmtp_sasl_auth_cache_name
</a>
3977 (default: empty)
</b></DT><DD>
3979 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name
</a>
3980 configuration parameter. See there for details.
</p>
3982 <p> This feature is available in Postfix
2.5 and later.
</p>
3987 <DT><b><a name=
"lmtp_sasl_auth_cache_time">lmtp_sasl_auth_cache_time
</a>
3988 (default:
90d)
</b></DT><DD>
3990 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_sasl_auth_cache_time">smtp_sasl_auth_cache_time
</a>
3991 configuration parameter. See there for details.
</p>
3993 <p> This feature is available in Postfix
2.5 and later.
</p>
3998 <DT><b><a name=
"lmtp_sasl_auth_enable">lmtp_sasl_auth_enable
</a>
3999 (default: no)
</b></DT><DD>
4002 Enable SASL authentication in the Postfix LMTP client.
4008 <DT><b><a name=
"lmtp_sasl_auth_soft_bounce">lmtp_sasl_auth_soft_bounce
</a>
4009 (default: yes)
</b></DT><DD>
4011 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce
</a>
4012 configuration parameter. See there for details.
</p>
4014 <p> This feature is available in Postfix
2.5 and later.
</p>
4019 <DT><b><a name=
"lmtp_sasl_mechanism_filter">lmtp_sasl_mechanism_filter
</a>
4020 (default: empty)
</b></DT><DD>
4022 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter
</a>
4023 configuration parameter. See there for details.
</p>
4025 <p> This feature is available in Postfix
2.3 and later.
</p>
4030 <DT><b><a name=
"lmtp_sasl_password_maps">lmtp_sasl_password_maps
</a>
4031 (default: empty)
</b></DT><DD>
4034 Optional LMTP client lookup tables with one username:password entry
4035 per host or domain. If a remote host or domain has no username:password
4036 entry, then the Postfix LMTP client will not attempt to authenticate
4043 <DT><b><a name=
"lmtp_sasl_path">lmtp_sasl_path
</a>
4044 (default: empty)
</b></DT><DD>
4046 <p> Implementation-specific information that is passed through to
4047 the SASL plug-in implementation that is selected with
4048 <b><a href=
"postconf.5.html#lmtp_sasl_type">lmtp_sasl_type
</a></b>. Typically this specifies the name of a
4049 configuration file or rendezvous point.
</p>
4051 <p> This feature is available in Postfix
2.3 and later.
</p>
4056 <DT><b><a name=
"lmtp_sasl_security_options">lmtp_sasl_security_options
</a>
4057 (default: noplaintext, noanonymous)
</b></DT><DD>
4059 <p> SASL security options; as of Postfix
2.3 the list of available
4060 features depends on the SASL client implementation that is selected
4061 with
<b><a href=
"postconf.5.html#lmtp_sasl_type">lmtp_sasl_type
</a></b>.
</p>
4063 <p> The following security features are defined for the
<b>cyrus
</b>
4064 client SASL implementation:
</p>
4068 <dt><b>noplaintext
</b></dt>
4070 <dd>Disallow authentication methods that use plaintext passwords.
</dd>
4072 <dt><b>noactive
</b></dt>
4074 <dd>Disallow authentication methods that are vulnerable to non-dictionary
4075 active attacks.
</dd>
4077 <dt><b>nodictionary
</b></dt>
4079 <dd>Disallow authentication methods that are vulnerable to passive
4080 dictionary attack.
</dd>
4082 <dt><b>noanonymous
</b></dt>
4084 <dd>Disallow anonymous logins.
</dd>
4093 <a href=
"postconf.5.html#lmtp_sasl_security_options">lmtp_sasl_security_options
</a> = noplaintext
4099 <DT><b><a name=
"lmtp_sasl_tls_security_options">lmtp_sasl_tls_security_options
</a>
4100 (default: $
<a href=
"postconf.5.html#lmtp_sasl_security_options">lmtp_sasl_security_options
</a>)
</b></DT><DD>
4102 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_sasl_tls_security_options">smtp_sasl_tls_security_options
</a>
4103 configuration parameter. See there for details.
</p>
4105 <p> This feature is available in Postfix
2.3 and later.
</p>
4110 <DT><b><a name=
"lmtp_sasl_tls_verified_security_options">lmtp_sasl_tls_verified_security_options
</a>
4111 (default: $
<a href=
"postconf.5.html#lmtp_sasl_tls_security_options">lmtp_sasl_tls_security_options
</a>)
</b></DT><DD>
4113 <p> The LMTP-specific version of the
4114 <a href=
"postconf.5.html#smtp_sasl_tls_verified_security_options">smtp_sasl_tls_verified_security_options
</a> configuration parameter.
4115 See there for details.
</p>
4117 <p> This feature is available in Postfix
2.3 and later.
</p>
4122 <DT><b><a name=
"lmtp_sasl_type">lmtp_sasl_type
</a>
4123 (default: cyrus)
</b></DT><DD>
4125 <p> The SASL plug-in type that the Postfix LMTP client should use
4126 for authentication. The available types are listed with the
4127 "<b>postconf -A</b>" command.
</p>
4129 <p> This feature is available in Postfix
2.3 and later.
</p>
4134 <DT><b><a name=
"lmtp_send_xforward_command">lmtp_send_xforward_command
</a>
4135 (default: no)
</b></DT><DD>
4138 Send an XFORWARD command to the LMTP server when the LMTP LHLO
4139 server response announces XFORWARD support. This allows an
<a href=
"lmtp.8.html">lmtp(
8)
</a>
4140 delivery agent, used for content filter message injection, to
4141 forward the name, address, protocol and HELO name of the original
4142 client to the content filter and downstream queuing LMTP server.
4143 Before you change the value to yes, it is best to make sure that
4144 your content filter supports this command.
4148 This feature is available in Postfix
2.1 and later.
4154 <DT><b><a name=
"lmtp_sender_dependent_authentication">lmtp_sender_dependent_authentication
</a>
4155 (default: no)
</b></DT><DD>
4157 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_sender_dependent_authentication">smtp_sender_dependent_authentication
</a>
4158 configuration parameter. See there for details.
</p>
4160 <p> This feature is available in Postfix
2.3 and later.
</p>
4165 <DT><b><a name=
"lmtp_skip_5xx_greeting">lmtp_skip_5xx_greeting
</a>
4166 (default: yes)
</b></DT><DD>
4168 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_skip_5xx_greeting">smtp_skip_5xx_greeting
</a>
4169 configuration parameter. See there for details.
</p>
4171 <p> This feature is available in Postfix
2.3 and later.
</p>
4176 <DT><b><a name=
"lmtp_skip_quit_response">lmtp_skip_quit_response
</a>
4177 (default: no)
</b></DT><DD>
4180 Wait for the response to the LMTP QUIT command.
4186 <DT><b><a name=
"lmtp_starttls_timeout">lmtp_starttls_timeout
</a>
4187 (default:
300s)
</b></DT><DD>
4189 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_starttls_timeout">smtp_starttls_timeout
</a> configuration
4190 parameter. See there for details.
</p>
4192 <p> This feature is available in Postfix
2.3 and later.
</p>
4197 <DT><b><a name=
"lmtp_tcp_port">lmtp_tcp_port
</a>
4198 (default:
24)
</b></DT><DD>
4201 The default TCP port that the Postfix LMTP client connects to.
4207 <DT><b><a name=
"lmtp_tls_CAfile">lmtp_tls_CAfile
</a>
4208 (default: empty)
</b></DT><DD>
4210 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile
</a>
4211 configuration parameter. See there for details.
</p>
4213 <p> This feature is available in Postfix
2.3 and later.
</p>
4218 <DT><b><a name=
"lmtp_tls_CApath">lmtp_tls_CApath
</a>
4219 (default: empty)
</b></DT><DD>
4221 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_CApath">smtp_tls_CApath
</a>
4222 configuration parameter. See there for details.
</p>
4224 <p> This feature is available in Postfix
2.3 and later.
</p>
4229 <DT><b><a name=
"lmtp_tls_cert_file">lmtp_tls_cert_file
</a>
4230 (default: empty)
</b></DT><DD>
4232 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a>
4233 configuration parameter. See there for details.
</p>
4235 <p> This feature is available in Postfix
2.3 and later.
</p>
4240 <DT><b><a name=
"lmtp_tls_ciphers">lmtp_tls_ciphers
</a>
4241 (default: export)
</b></DT><DD>
4243 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers
</a> configuration
4244 parameter. See there for details.
</p>
4246 <p> This feature is available in Postfix
2.6 and later.
</p>
4251 <DT><b><a name=
"lmtp_tls_dcert_file">lmtp_tls_dcert_file
</a>
4252 (default: empty)
</b></DT><DD>
4254 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file
</a>
4255 configuration parameter. See there for details.
</p>
4257 <p> This feature is available in Postfix
2.3 and later.
</p>
4262 <DT><b><a name=
"lmtp_tls_dkey_file">lmtp_tls_dkey_file
</a>
4263 (default: $
<a href=
"postconf.5.html#lmtp_tls_dcert_file">lmtp_tls_dcert_file
</a>)
</b></DT><DD>
4265 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_dkey_file">smtp_tls_dkey_file
</a>
4266 configuration parameter. See there for details.
</p>
4268 <p> This feature is available in Postfix
2.3 and later.
</p>
4273 <DT><b><a name=
"lmtp_tls_eccert_file">lmtp_tls_eccert_file
</a>
4274 (default: empty)
</b></DT><DD>
4276 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file
</a> configuration
4277 parameter. See there for details.
</p>
4279 <p> This feature is available in Postfix
2.6 and later, when Postfix is
4280 compiled and linked with OpenSSL
0.9.9 or later.
</p>
4285 <DT><b><a name=
"lmtp_tls_eckey_file">lmtp_tls_eckey_file
</a>
4286 (default: empty)
</b></DT><DD>
4288 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_eckey_file">smtp_tls_eckey_file
</a> configuration
4289 parameter. See there for details.
</p>
4291 <p> This feature is available in Postfix
2.6 and later, when Postfix is
4292 compiled and linked with OpenSSL
0.9.9 or later.
</p>
4297 <DT><b><a name=
"lmtp_tls_enforce_peername">lmtp_tls_enforce_peername
</a>
4298 (default: yes)
</b></DT><DD>
4300 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername
</a>
4301 configuration parameter. See there for details.
</p>
4303 <p> This feature is available in Postfix
2.3 and later.
</p>
4308 <DT><b><a name=
"lmtp_tls_exclude_ciphers">lmtp_tls_exclude_ciphers
</a>
4309 (default: empty)
</b></DT><DD>
4311 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a>
4312 configuration parameter. See there for details.
</p>
4314 <p> This feature is available in Postfix
2.3 and later.
</p>
4319 <DT><b><a name=
"lmtp_tls_fingerprint_cert_match">lmtp_tls_fingerprint_cert_match
</a>
4320 (default: empty)
</b></DT><DD>
4322 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match
</a>
4323 configuration parameter. See there for details.
</p>
4325 <p> This feature is available in Postfix
2.5 and later.
</p>
4330 <DT><b><a name=
"lmtp_tls_fingerprint_digest">lmtp_tls_fingerprint_digest
</a>
4331 (default: md5)
</b></DT><DD>
4333 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a>
4334 configuration parameter. See there for details.
</p>
4336 <p> This feature is available in Postfix
2.5 and later.
</p>
4341 <DT><b><a name=
"lmtp_tls_key_file">lmtp_tls_key_file
</a>
4342 (default: $
<a href=
"postconf.5.html#lmtp_tls_cert_file">lmtp_tls_cert_file
</a>)
</b></DT><DD>
4344 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_key_file">smtp_tls_key_file
</a>
4345 configuration parameter. See there for details.
</p>
4347 <p> This feature is available in Postfix
2.3 and later.
</p>
4352 <DT><b><a name=
"lmtp_tls_loglevel">lmtp_tls_loglevel
</a>
4353 (default:
0)
</b></DT><DD>
4355 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_loglevel">smtp_tls_loglevel
</a>
4356 configuration parameter. See there for details.
</p>
4358 <p> This feature is available in Postfix
2.3 and later.
</p>
4363 <DT><b><a name=
"lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers
</a>
4364 (default: empty)
</b></DT><DD>
4366 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a>
4367 configuration parameter. See there for details.
</p>
4369 <p> This feature is available in Postfix
2.3 and later.
</p>
4374 <DT><b><a name=
"lmtp_tls_mandatory_exclude_ciphers">lmtp_tls_mandatory_exclude_ciphers
</a>
4375 (default: empty)
</b></DT><DD>
4377 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_mandatory_exclude_ciphers">smtp_tls_mandatory_exclude_ciphers
</a>
4378 configuration parameter. See there for details.
</p>
4380 <p> This feature is available in Postfix
2.3 and later.
</p>
4385 <DT><b><a name=
"lmtp_tls_mandatory_protocols">lmtp_tls_mandatory_protocols
</a>
4386 (default: SSLv3, TLSv1)
</b></DT><DD>
4388 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a>
4389 configuration parameter. See there for details.
</p>
4391 <p> This feature is available in Postfix
2.3 and later.
</p>
4396 <DT><b><a name=
"lmtp_tls_note_starttls_offer">lmtp_tls_note_starttls_offer
</a>
4397 (default: no)
</b></DT><DD>
4399 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_note_starttls_offer">smtp_tls_note_starttls_offer
</a>
4400 configuration parameter. See there for details.
</p>
4402 <p> This feature is available in Postfix
2.3 and later.
</p>
4407 <DT><b><a name=
"lmtp_tls_per_site">lmtp_tls_per_site
</a>
4408 (default: empty)
</b></DT><DD>
4410 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_per_site">smtp_tls_per_site
</a> configuration
4411 parameter. See there for details.
</p>
4413 <p> This feature is available in Postfix
2.3 and later.
</p>
4418 <DT><b><a name=
"lmtp_tls_policy_maps">lmtp_tls_policy_maps
</a>
4419 (default: empty)
</b></DT><DD>
4421 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a>
4422 configuration parameter. See there for details.
</p>
4424 <p> This feature is available in Postfix
2.3 and later.
</p>
4429 <DT><b><a name=
"lmtp_tls_protocols">lmtp_tls_protocols
</a>
4430 (default: empty)
</b></DT><DD>
4432 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_protocols">smtp_tls_protocols
</a> configuration
4433 parameter. See there for details.
</p>
4435 <p> This feature is available in Postfix
2.6 and later.
</p>
4440 <DT><b><a name=
"lmtp_tls_scert_verifydepth">lmtp_tls_scert_verifydepth
</a>
4441 (default:
9)
</b></DT><DD>
4443 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_scert_verifydepth">smtp_tls_scert_verifydepth
</a>
4444 configuration parameter. See there for details.
</p>
4446 <p> This feature is available in Postfix
2.3 and later.
</p>
4451 <DT><b><a name=
"lmtp_tls_secure_cert_match">lmtp_tls_secure_cert_match
</a>
4452 (default: nexthop)
</b></DT><DD>
4454 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match
</a>
4455 configuration parameter. See there for details.
</p>
4457 <p> This feature is available in Postfix
2.3 and later.
</p>
4462 <DT><b><a name=
"lmtp_tls_security_level">lmtp_tls_security_level
</a>
4463 (default: empty)
</b></DT><DD>
4465 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> configuration
4466 parameter. See there for details.
</p>
4468 <p> This feature is available in Postfix
2.3 and later.
</p>
4473 <DT><b><a name=
"lmtp_tls_session_cache_database">lmtp_tls_session_cache_database
</a>
4474 (default: empty)
</b></DT><DD>
4476 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database
</a>
4477 configuration parameter. See there for details.
</p>
4479 <p> This feature is available in Postfix
2.3 and later.
</p>
4484 <DT><b><a name=
"lmtp_tls_session_cache_timeout">lmtp_tls_session_cache_timeout
</a>
4485 (default:
3600s)
</b></DT><DD>
4487 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_session_cache_timeout">smtp_tls_session_cache_timeout
</a>
4488 configuration parameter. See there for details.
</p>
4490 <p> This feature is available in Postfix
2.3 and later.
</p>
4495 <DT><b><a name=
"lmtp_tls_verify_cert_match">lmtp_tls_verify_cert_match
</a>
4496 (default: hostname)
</b></DT><DD>
4498 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match
</a>
4499 configuration parameter. See there for details.
</p>
4501 <p> This feature is available in Postfix
2.3 and later.
</p>
4506 <DT><b><a name=
"lmtp_use_tls">lmtp_use_tls
</a>
4507 (default: no)
</b></DT><DD>
4509 <p> The LMTP-specific version of the
<a href=
"postconf.5.html#smtp_use_tls">smtp_use_tls
</a> configuration
4510 parameter. See there for details.
</p>
4512 <p> This feature is available in Postfix
2.3 and later.
</p>
4517 <DT><b><a name=
"lmtp_xforward_timeout">lmtp_xforward_timeout
</a>
4518 (default:
300s)
</b></DT><DD>
4521 The LMTP client time limit for sending the XFORWARD command, and
4522 for receiving the server response.
4526 In case of problems the client does NOT try the next address on
4527 the mail exchanger list.
4531 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
4532 The default time unit is s (seconds).
4536 This feature is available in Postfix
2.1 and later.
4542 <DT><b><a name=
"local_command_shell">local_command_shell
</a>
4543 (default: empty)
</b></DT><DD>
4546 Optional shell program for
<a href=
"local.8.html">local(
8)
</a> delivery to non-Postfix command.
4547 By default, non-Postfix commands are executed directly; commands
4548 are given to given to /bin/sh only when they contain shell meta
4549 characters or shell built-in commands.
</p>
4551 <p> "sendmail's restricted shell" (smrsh) is what most people will
4552 use in order to restrict what programs can be run from e.g. .forward
4553 files (smrsh is part of the Sendmail distribution).
</p>
4555 <p> Note: when a shell program is specified, it is invoked even
4556 when the command contains no shell built-in commands or meta
4564 <a href=
"postconf.5.html#local_command_shell">local_command_shell
</a> = /some/where/smrsh -c
4570 <DT><b><a name=
"local_destination_concurrency_limit">local_destination_concurrency_limit
</a>
4571 (default:
2)
</b></DT><DD>
4573 <p> The maximal number of parallel deliveries via the local mail
4574 delivery transport to the same recipient (when
4575 "<a href="postconf
.5.html#local_destination_recipient_limit
">local_destination_recipient_limit</a> = 1") or the maximal number of
4576 parallel deliveries to the same
<a href=
"ADDRESS_CLASS_README.html#local_domain_class">local domain
</a> (when
4577 "<a href="postconf
.5.html#local_destination_recipient_limit
">local_destination_recipient_limit</a> > 1"). This limit is enforced by
4578 the queue manager. The message delivery transport name is the first
4579 field in the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
4581 <p> A low limit of
2 is recommended, just in case someone has an
4582 expensive shell command in a .forward file or in an alias (e.g.,
4583 a mailing list manager). You don't want to run lots of those at
4589 <DT><b><a name=
"local_destination_recipient_limit">local_destination_recipient_limit
</a>
4590 (default:
1)
</b></DT><DD>
4592 <p> The maximal number of recipients per message delivery via the
4593 local mail delivery transport. This limit is enforced by the queue
4594 manager. The message delivery transport name is the first field in
4595 the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
4597 <p> Setting this parameter to a value
> 1 changes the meaning of
4598 <a href=
"postconf.5.html#local_destination_concurrency_limit">local_destination_concurrency_limit
</a> from concurrency per recipient
4599 into concurrency per domain.
</p>
4604 <DT><b><a name=
"local_header_rewrite_clients">local_header_rewrite_clients
</a>
4605 (default:
<a href=
"postconf.5.html#permit_inet_interfaces">permit_inet_interfaces
</a>)
</b></DT><DD>
4607 <p> Rewrite message header addresses in mail from these clients and
4608 update incomplete addresses with the domain name in $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or
4609 $
<a href=
"postconf.5.html#mydomain">mydomain
</a>; either don't rewrite message headers from other clients
4610 at all, or rewrite message headers and update incomplete addresses
4611 with the domain specified in the
<a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a>
4614 <p> See the
<a href=
"postconf.5.html#append_at_myorigin">append_at_myorigin
</a> and
<a href=
"postconf.5.html#append_dot_mydomain">append_dot_mydomain
</a> parameters
4615 for details of how domain names are appended to incomplete addresses.
4618 <p> Specify a list of zero or more of the following:
</p>
4622 <dt><b><a href=
"postconf.5.html#permit_inet_interfaces">permit_inet_interfaces
</a></b></dt>
4624 <dd> Append the domain name in $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or $
<a href=
"postconf.5.html#mydomain">mydomain
</a> when the
4625 client IP address matches $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>. This is enabled by
4628 <dt><b><a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a></b></dt>
4630 <dd> Append the domain name in $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or $
<a href=
"postconf.5.html#mydomain">mydomain
</a> when the
4631 client IP address matches any network or network address listed in
4632 $
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>. This setting will not prevent remote mail header
4633 address rewriting when mail from a remote client is forwarded by
4634 a neighboring system.
</dd>
4636 <dt><b><a href=
"postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated
</a> </b></dt>
4638 <dd> Append the domain name in $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or $
<a href=
"postconf.5.html#mydomain">mydomain
</a> when the
4639 client is successfully authenticated via the
<a href=
"http://tools.ietf.org/html/rfc4954">RFC
4954</a> (AUTH)
4642 <dt><b><a href=
"postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts
</a> </b></dt>
4644 <dd> Append the domain name in $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or $
<a href=
"postconf.5.html#mydomain">mydomain
</a> when the
4645 client TLS certificate fingerprint is listed in $
<a href=
"postconf.5.html#relay_clientcerts">relay_clientcerts
</a>.
4646 The fingerprint digest algorithm is configurable via the
4647 <a href=
"postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest
</a> parameter (hard-coded as md5 prior to
4648 Postfix version
2.5).
</dd>
4650 <dt><b><a href=
"postconf.5.html#permit_tls_all_clientcerts">permit_tls_all_clientcerts
</a> </b></dt>
4652 <dd> Append the domain name in $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or $
<a href=
"postconf.5.html#mydomain">mydomain
</a> when the
4653 client TLS certificate is successfully verified, regardless of
4654 whether it is listed on the server, and regardless of the certifying
4657 <dt><b><a name=
"check_address_map">check_address_map
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i> </b></dt>
4659 <dt><b><i><a href=
"DATABASE_README.html">type:table
</a></i> </b></dt>
4661 <dd> Append the domain name in $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or $
<a href=
"postconf.5.html#mydomain">mydomain
</a> when the
4662 client IP address matches the specified lookup table.
4663 The lookup result is ignored, and no subnet lookup is done. This
4664 is suitable for, e.g., pop-before-smtp lookup tables.
</dd>
4670 <p> The Postfix
< 2.2 backwards compatible setting: always rewrite
4671 message headers, and always append my own domain to incomplete
4672 header addresses.
</p>
4676 <a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a> = static:all
4680 <p> The purist (and default) setting: rewrite headers only in mail
4681 from Postfix sendmail and in SMTP mail from this machine.
</p>
4685 <a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a> =
<a href=
"postconf.5.html#permit_inet_interfaces">permit_inet_interfaces
</a>
4689 <p> The intermediate setting: rewrite header addresses and append
4690 $
<a href=
"postconf.5.html#myorigin">myorigin
</a> or $
<a href=
"postconf.5.html#mydomain">mydomain
</a> information only with mail from Postfix
4691 sendmail, from local clients, or from authorized SMTP clients.
</p>
4693 <p> Note: this setting will not prevent remote mail header address
4694 rewriting when mail from a remote client is forwarded by a neighboring
4699 <a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a> =
<a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>,
4700 <a href=
"postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated
</a> <a href=
"postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts
</a>
4701 <a href=
"postconf.5.html#check_address_map">check_address_map
</a> hash:/etc/postfix/pop-before-smtp
4708 <DT><b><a name=
"local_recipient_maps">local_recipient_maps
</a>
4709 (default:
<a href=
"proxymap.8.html">proxy
</a>:unix:passwd.byname $
<a href=
"postconf.5.html#alias_maps">alias_maps
</a>)
</b></DT><DD>
4711 <p> Lookup tables with all names or addresses of local recipients:
4712 a recipient address is local when its domain matches $
<a href=
"postconf.5.html#mydestination">mydestination
</a>,
4713 $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>. Specify @domain as a
4714 wild-card for domains that do not have a valid recipient list.
4715 Technically, tables listed with $
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> are used as
4716 lists: Postfix needs to know only if a lookup string is found or
4717 not, but it does not use the result from table lookup.
</p>
4720 If this parameter is non-empty (the default), then the Postfix SMTP
4721 server will reject mail for unknown local users.
4725 To turn off local recipient checking in the Postfix SMTP server,
4726 specify
"<a href="postconf
.5.html#local_recipient_maps
">local_recipient_maps</a> =" (i.e. empty).
4730 The default setting assumes that you use the default Postfix local
4731 delivery agent for local delivery. You need to update the
4732 <a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> setting if:
4737 <li>You redefine the local delivery agent in
<a href=
"master.5.html">master.cf
</a>.
4739 <li>You redefine the
"<a href="postconf
.5.html#local_transport
">local_transport</a>" setting in
<a href=
"postconf.5.html">main.cf
</a>.
4741 <li>You use the
"<a href="postconf
.5.html#luser_relay
">luser_relay</a>",
"<a href="postconf
.5.html#mailbox_transport
">mailbox_transport</a>", or
"<a href="postconf
.5.html#fallback_transport
">fallback_transport</a>"
4742 feature of the Postfix
<a href=
"local.8.html">local(
8)
</a> delivery agent.
4747 Details are described in the
<a href=
"LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README
</a> file.
4751 Beware: if the Postfix SMTP server runs chrooted, you need to access
4752 the passwd file via the
<a href=
"proxymap.8.html">proxymap(
8)
</a> service, in order to overcome
4753 chroot access restrictions. The alternative, maintaining a copy of
4754 the system password file in the chroot jail is not practical.
4762 <a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> =
4768 <DT><b><a name=
"local_transport">local_transport
</a>
4769 (default:
<a href=
"local.8.html">local
</a>:$
<a href=
"postconf.5.html#myhostname">myhostname
</a>)
</b></DT><DD>
4771 <p> The default mail delivery transport and next-hop destination
4772 for final delivery to domains listed with
<a href=
"postconf.5.html#mydestination">mydestination
</a>, and for
4773 [ipaddress] destinations that match $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>.
4774 This information can be overruled with the
<a href=
"transport.5.html">transport(
5)
</a> table.
</p>
4777 By default, local mail is delivered to the transport called
"local",
4778 which is just the name of a service that is defined the
<a href=
"master.5.html">master.cf
</a> file.
4782 Specify a string of the form
<i>transport:nexthop
</i>, where
<i>transport
</i>
4783 is the name of a mail delivery transport defined in
<a href=
"master.5.html">master.cf
</a>.
4784 The
<i>:nexthop
</i> part is optional. For more details see the
4785 <a href=
"transport.5.html">transport(
5)
</a> manual page.
4789 Beware: if you override the default local delivery agent then you
4790 need to review the
<a href=
"LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README
</a> document, otherwise the
4791 SMTP server may reject mail for local recipients.
4797 <DT><b><a name=
"luser_relay">luser_relay
</a>
4798 (default: empty)
</b></DT><DD>
4801 Optional catch-all destination for unknown
<a href=
"local.8.html">local(
8)
</a> recipients.
4802 By default, mail for unknown recipients in domains that match
4803 $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a> is returned
4808 The following $name expansions are done on
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>:
4813 <dt><b>$domain
</b></dt>
4815 <dd>The recipient domain.
</dd>
4817 <dt><b>$extension
</b></dt>
4819 <dd>The recipient address extension.
</dd>
4821 <dt><b>$home
</b></dt>
4823 <dd>The recipient's home directory.
</dd>
4825 <dt><b>$local
</b></dt>
4827 <dd>The entire recipient address localpart.
</dd>
4829 <dt><b>$recipient
</b></dt>
4831 <dd>The full recipient address.
</dd>
4833 <dt><b>$
<a href=
"postconf.5.html#recipient_delimiter">recipient_delimiter
</a></b></dt>
4835 <dd>The system-wide recipient address extension delimiter.
</dd>
4837 <dt><b>$shell
</b></dt>
4839 <dd>The recipient's login shell.
</dd>
4841 <dt><b>$user
</b></dt>
4843 <dd>The recipient username.
</dd>
4845 <dt><b>${name?value}
</b></dt>
4847 <dd>Expands to
<i>value
</i> when
<i>$name
</i> has a non-empty value.
</dd>
4849 <dt><b>${name:value}
</b></dt>
4851 <dd>Expands to
<i>value
</i> when
<i>$name
</i> has an empty value.
</dd>
4856 Instead of $name you can also specify ${name} or $(name).
4860 Note:
<a href=
"postconf.5.html#luser_relay">luser_relay
</a> works only for the Postfix
<a href=
"local.8.html">local(
8)
</a> delivery agent.
4864 Note: if you use this feature for accounts not in the UNIX password
4865 file, then you must specify
"<a href="postconf
.5.html#local_recipient_maps
">local_recipient_maps</a> =" (i.e. empty)
4866 in the
<a href=
"postconf.5.html">main.cf
</a> file, otherwise the Postfix SMTP server will reject mail
4867 for non-UNIX accounts with
"User unknown in local recipient table".
4875 <a href=
"postconf.5.html#luser_relay">luser_relay
</a> = $user@other.host
4876 <a href=
"postconf.5.html#luser_relay">luser_relay
</a> = $local@other.host
4877 <a href=
"postconf.5.html#luser_relay">luser_relay
</a> = admin+$local
4883 <DT><b><a name=
"mail_name">mail_name
</a>
4884 (default: Postfix)
</b></DT><DD>
4887 The mail system name that is displayed in Received: headers, in
4888 the SMTP greeting banner, and in bounced mail.
4894 <DT><b><a name=
"mail_owner">mail_owner
</a>
4895 (default: postfix)
</b></DT><DD>
4898 The UNIX system account that owns the Postfix queue and most Postfix
4899 daemon processes. Specify the name of a user account that does
4900 not share a group with other accounts and that owns no other files
4901 or processes on the system. In particular, don't specify nobody
4902 or daemon. PLEASE USE A DEDICATED USER ID AND GROUP ID.
4906 When this parameter value is changed you need to re-run
"<b>postfix
4907 set-permissions</b>" (with Postfix version
2.0 and earlier:
4908 "<b>/etc/postfix/post-install set-permissions</b>".
4914 <DT><b><a name=
"mail_release_date">mail_release_date
</a>
4915 (default: see
"postconf -d" output)
</b></DT><DD>
4918 The Postfix release date, in
"YYYYMMDD" format.
4924 <DT><b><a name=
"mail_spool_directory">mail_spool_directory
</a>
4925 (default: see
"postconf -d" output)
</b></DT><DD>
4928 The directory where
<a href=
"local.8.html">local(
8)
</a> UNIX-style mailboxes are kept. The
4929 default setting depends on the system type. Specify a name ending
4930 in / for maildir-style delivery.
4934 Note: maildir delivery is done with the privileges of the recipient.
4935 If you use the
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a> setting for maildir style
4936 delivery, then you must create the top-level maildir directory in
4937 advance. Postfix will not create it.
4945 <a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a> = /var/mail
4946 <a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a> = /var/spool/mail
4952 <DT><b><a name=
"mail_version">mail_version
</a>
4953 (default: see
"postconf -d" output)
</b></DT><DD>
4956 The version of the mail system. Stable releases are named
4957 <i>major
</i>.
<i>minor
</i>.
<i>patchlevel
</i>. Experimental releases
4958 also include the release date. The version string can be used in,
4959 for example, the SMTP greeting banner.
4965 <DT><b><a name=
"mailbox_command">mailbox_command
</a>
4966 (default: empty)
</b></DT><DD>
4969 Optional external command that the
<a href=
"local.8.html">local(
8)
</a> delivery agent should
4970 use for mailbox delivery. The command is run with the user ID and
4971 the primary group ID privileges of the recipient. Exception:
4972 command delivery for root executes with $
<a href=
"postconf.5.html#default_privs">default_privs
</a> privileges.
4973 This is not a problem, because
1) mail for root should always be
4974 aliased to a real user and
2) don't log in as root, use
"su" instead.
4978 The following environment variables are exported to the command:
4983 <dt><b>CLIENT_ADDRESS
</b></dt>
4985 <dd>Remote client network address. Available in Postfix version
2.2 and
4988 <dt><b>CLIENT_HELO
</b></dt>
4990 <dd>Remote client EHLO command parameter. Available in Postfix version
2.2
4993 <dt><b>CLIENT_HOSTNAME
</b></dt>
4995 <dd>Remote client hostname. Available in Postfix version
2.2 and later.
4998 <dt><b>CLIENT_PROTOCOL
</b></dt>
5000 <dd>Remote client protocol. Available in Postfix version
2.2 and later.
5003 <dt><b>DOMAIN
</b></dt>
5005 <dd>The domain part of the recipient address.
</dd>
5007 <dt><b>EXTENSION
</b></dt>
5009 <dd>The optional address extension.
</dd>
5011 <dt><b>HOME
</b></dt>
5013 <dd>The recipient home directory.
</dd>
5015 <dt><b>LOCAL
</b></dt>
5017 <dd>The recipient address localpart.
</dd>
5019 <dt><b>LOGNAME
</b></dt>
5021 <dd>The recipient's username.
</dd>
5023 <dt><b>ORIGINAL_RECIPIENT
</b></dt>
5025 <dd>The entire recipient address, before any address rewriting or
5028 <dt><b>RECIPIENT
</b></dt>
5030 <dd>The full recipient address.
</dd>
5032 <dt><b>SASL_METHOD
</b></dt>
5034 <dd>SASL authentication method specified in the remote client AUTH
5035 command. Available in Postfix version
2.2 and later.
</dd>
5037 <dt><b>SASL_SENDER
</b></dt>
5039 <dd>SASL sender address specified in the remote client MAIL FROM
5040 command. Available in Postfix version
2.2 and later.
</dd>
5042 <dt><b>SASL_USER
</b></dt>
5044 <dd>SASL username specified in the remote client AUTH command.
5045 Available in Postfix version
2.2 and later.
</dd>
5047 <dt><b>SENDER
</b></dt>
5049 <dd>The full sender address.
</dd>
5051 <dt><b>SHELL
</b></dt>
5053 <dd>The recipient's login shell.
</dd>
5055 <dt><b>USER
</b></dt>
5057 <dd>The recipient username.
</dd>
5062 Unlike other Postfix configuration parameters, the
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>
5063 parameter is not subjected to $name substitutions. This is to make
5064 it easier to specify shell syntax (see example below).
5068 If you can, avoid shell meta characters because they will force
5069 Postfix to run an expensive shell process. If you're delivering
5070 via Procmail then running a shell won't make a noticeable difference
5075 Note: if you use the
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a> feature to deliver mail
5076 system-wide, you must set up an alias that forwards mail for root
5080 <p> The precedence of
<a href=
"local.8.html">local(
8)
</a> delivery features from high to low
5081 is: aliases, .forward files,
<a href=
"postconf.5.html#mailbox_transport_maps">mailbox_transport_maps
</a>,
<a href=
"postconf.5.html#mailbox_transport">mailbox_transport
</a>,
5082 <a href=
"postconf.5.html#mailbox_command_maps">mailbox_command_maps
</a>,
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>,
<a href=
"postconf.5.html#home_mailbox">home_mailbox
</a>,
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a>,
5083 <a href=
"postconf.5.html#fallback_transport_maps">fallback_transport_maps
</a>,
<a href=
"postconf.5.html#fallback_transport">fallback_transport
</a> and
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>.
</p>
5090 <a href=
"postconf.5.html#mailbox_command">mailbox_command
</a> = /some/where/procmail
5091 <a href=
"postconf.5.html#mailbox_command">mailbox_command
</a> = /some/where/procmail -a
"$EXTENSION"
5092 <a href=
"postconf.5.html#mailbox_command">mailbox_command
</a> = /some/where/maildrop -d
"$USER"
5093 -f
"$SENDER" "$EXTENSION"
5099 <DT><b><a name=
"mailbox_command_maps">mailbox_command_maps
</a>
5100 (default: empty)
</b></DT><DD>
5103 Optional lookup tables with per-recipient external commands to use
5104 for
<a href=
"local.8.html">local(
8)
</a> mailbox delivery. Behavior is as with
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>.
5107 <p> The precedence of
<a href=
"local.8.html">local(
8)
</a> delivery features from high to low
5108 is: aliases, .forward files,
<a href=
"postconf.5.html#mailbox_transport_maps">mailbox_transport_maps
</a>,
<a href=
"postconf.5.html#mailbox_transport">mailbox_transport
</a>,
5109 <a href=
"postconf.5.html#mailbox_command_maps">mailbox_command_maps
</a>,
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>,
<a href=
"postconf.5.html#home_mailbox">home_mailbox
</a>,
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a>,
5110 <a href=
"postconf.5.html#fallback_transport_maps">fallback_transport_maps
</a>,
<a href=
"postconf.5.html#fallback_transport">fallback_transport
</a> and
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>.
</p>
5115 <DT><b><a name=
"mailbox_delivery_lock">mailbox_delivery_lock
</a>
5116 (default: see
"postconf -d" output)
</b></DT><DD>
5119 How to lock a UNIX-style
<a href=
"local.8.html">local(
8)
</a> mailbox before attempting delivery.
5120 For a list of available file locking methods, use the
"<b>postconf
5125 This setting is ignored with
<b>maildir
</b> style delivery,
5126 because such deliveries are safe without explicit locks.
5130 Note: The
<b>dotlock
</b> method requires that the recipient UID or
5131 GID has write access to the parent directory of the mailbox file.
5135 Note: the default setting of this parameter is system dependent.
5141 <DT><b><a name=
"mailbox_size_limit">mailbox_size_limit
</a>
5142 (default:
51200000)
</b></DT><DD>
5144 <p> The maximal size of any
<a href=
"local.8.html">local(
8)
</a> individual mailbox or maildir
5145 file, or zero (no limit). In fact, this limits the size of any
5146 file that is written to upon local delivery, including files written
5147 by external commands that are executed by the
<a href=
"local.8.html">local(
8)
</a> delivery
5151 This limit must not be smaller than the message size limit.
5157 <DT><b><a name=
"mailbox_transport">mailbox_transport
</a>
5158 (default: empty)
</b></DT><DD>
5161 Optional message delivery transport that the
<a href=
"local.8.html">local(
8)
</a> delivery
5162 agent should use for mailbox delivery to all local recipients,
5163 whether or not they are found in the UNIX passwd database.
5166 <p> The precedence of
<a href=
"local.8.html">local(
8)
</a> delivery features from high to low
5167 is: aliases, .forward files,
<a href=
"postconf.5.html#mailbox_transport_maps">mailbox_transport_maps
</a>,
<a href=
"postconf.5.html#mailbox_transport">mailbox_transport
</a>,
5168 <a href=
"postconf.5.html#mailbox_command_maps">mailbox_command_maps
</a>,
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>,
<a href=
"postconf.5.html#home_mailbox">home_mailbox
</a>,
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a>,
5169 <a href=
"postconf.5.html#fallback_transport_maps">fallback_transport_maps
</a>,
<a href=
"postconf.5.html#fallback_transport">fallback_transport
</a> and
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>.
</p>
5174 <DT><b><a name=
"mailbox_transport_maps">mailbox_transport_maps
</a>
5175 (default: empty)
</b></DT><DD>
5177 <p> Optional lookup tables with per-recipient message delivery
5178 transports to use for
<a href=
"local.8.html">local(
8)
</a> mailbox delivery, whether or not the
5179 recipients are found in the UNIX passwd database.
</p>
5181 <p> The precedence of
<a href=
"local.8.html">local(
8)
</a> delivery features from high to low
5182 is: aliases, .forward files,
<a href=
"postconf.5.html#mailbox_transport_maps">mailbox_transport_maps
</a>,
<a href=
"postconf.5.html#mailbox_transport">mailbox_transport
</a>,
5183 <a href=
"postconf.5.html#mailbox_command_maps">mailbox_command_maps
</a>,
<a href=
"postconf.5.html#mailbox_command">mailbox_command
</a>,
<a href=
"postconf.5.html#home_mailbox">home_mailbox
</a>,
<a href=
"postconf.5.html#mail_spool_directory">mail_spool_directory
</a>,
5184 <a href=
"postconf.5.html#fallback_transport_maps">fallback_transport_maps
</a>,
<a href=
"postconf.5.html#fallback_transport">fallback_transport
</a> and
<a href=
"postconf.5.html#luser_relay">luser_relay
</a>.
</p>
5186 <p> For safety reasons, this feature does not allow $number
5187 substitutions in regular expression maps.
</p>
5189 <p> This feature is available in Postfix
2.3 and later.
</p>
5194 <DT><b><a name=
"mailq_path">mailq_path
</a>
5195 (default: see
"postconf -d" output)
</b></DT><DD>
5198 Sendmail compatibility feature that specifies where the Postfix
5199 <a href=
"mailq.1.html">mailq(
1)
</a> command is installed. This command can be used to
5200 list the Postfix mail queue.
5206 <DT><b><a name=
"manpage_directory">manpage_directory
</a>
5207 (default: see
"postconf -d" output)
</b></DT><DD>
5210 Where the Postfix manual pages are installed.
5216 <DT><b><a name=
"maps_rbl_domains">maps_rbl_domains
</a>
5217 (default: empty)
</b></DT><DD>
5220 Obsolete feature: use the
<a href=
"postconf.5.html#reject_rbl_client">reject_rbl_client
</a> feature instead.
5226 <DT><b><a name=
"maps_rbl_reject_code">maps_rbl_reject_code
</a>
5227 (default:
554)
</b></DT><DD>
5230 The numerical Postfix SMTP server response code when a remote SMTP
5231 client request is blocked by the
<a href=
"postconf.5.html#reject_rbl_client">reject_rbl_client
</a>,
<a href=
"postconf.5.html#reject_rhsbl_client">reject_rhsbl_client
</a>,
5232 <a href=
"postconf.5.html#reject_rhsbl_sender">reject_rhsbl_sender
</a> or
<a href=
"postconf.5.html#reject_rhsbl_recipient">reject_rhsbl_recipient
</a> restriction.
5236 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
5242 <DT><b><a name=
"masquerade_classes">masquerade_classes
</a>
5243 (default: envelope_sender, header_sender, header_recipient)
</b></DT><DD>
5246 What addresses are subject to address masquerading.
5250 By default, address masquerading is limited to envelope sender
5251 addresses, and to header sender and header recipient addresses.
5252 This allows you to use address masquerading on a mail gateway while
5253 still being able to forward mail to users on individual machines.
5257 Specify zero or more of: envelope_sender, envelope_recipient,
5258 header_sender, header_recipient
5264 <DT><b><a name=
"masquerade_domains">masquerade_domains
</a>
5265 (default: empty)
</b></DT><DD>
5268 Optional list of domains whose subdomain structure will be stripped
5269 off in email addresses.
5273 The list is processed left to right, and processing stops at the
5279 <a href=
"postconf.5.html#masquerade_domains">masquerade_domains
</a> = foo.example.com example.com
5284 strips
"user@any.thing.foo.example.com" to
"user@foo.example.com",
5285 but strips
"user@any.thing.else.example.com" to
"user@example.com".
5289 A domain name prefixed with ! means do not masquerade this domain
5290 or its subdomains. Thus,
5295 <a href=
"postconf.5.html#masquerade_domains">masquerade_domains
</a> = !foo.example.com example.com
5300 does not change
"user@any.thing.foo.example.com" or
"user@foo.example.com",
5301 but strips
"user@any.thing.else.example.com" to
"user@example.com".
5304 <p> Note: with Postfix version
2.2, message header address masquerading
5305 happens only when message header address rewriting is enabled:
</p>
5309 <li> The message is received with the Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command,
5311 <li> The message is received from a network client that matches
5312 $
<a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a>,
5314 <li> The message is received from the network, and the
5315 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> parameter specifies a non-empty value.
5319 <p> To get the behavior before Postfix version
2.2, specify
5320 "<a href="postconf
.5.html#local_header_rewrite_clients
">local_header_rewrite_clients</a> = static:all".
</p>
5327 <a href=
"postconf.5.html#masquerade_domains">masquerade_domains
</a> = $
<a href=
"postconf.5.html#mydomain">mydomain
</a>
5333 <DT><b><a name=
"masquerade_exceptions">masquerade_exceptions
</a>
5334 (default: empty)
</b></DT><DD>
5337 Optional list of user names that are not subjected to address
5338 masquerading, even when their address matches $
<a href=
"postconf.5.html#masquerade_domains">masquerade_domains
</a>.
5342 By default, address masquerading makes no exceptions.
5346 Specify a list of user names,
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns,
5347 separated by commas and/or whitespace. The list is matched left to
5348 right, and the search stops on the first match. A
"/file/name"
5350 by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table is matched when a name
5351 matches a lookup key (the lookup result is ignored). Continue long
5352 lines by starting the next line with whitespace. Specify
"!pattern"
5353 to exclude a name from the list. The form
"!/file/name" is supported
5354 only in Postfix version
2.4 and later.
</p>
5361 <a href=
"postconf.5.html#masquerade_exceptions">masquerade_exceptions
</a> = root, mailer-daemon
5362 <a href=
"postconf.5.html#masquerade_exceptions">masquerade_exceptions
</a> = root
5368 <DT><b><a name=
"master_service_disable">master_service_disable
</a>
5369 (default: empty)
</b></DT><DD>
5371 <p> Selectively disable
<a href=
"master.8.html">master(
8)
</a> listener ports by service type
5372 or by service name and type. Specify a list of service types
5373 (
"inet",
"unix",
"fifo", or
"pass") or
"name.type" tuples, where
5374 "name" is the first field of a
<a href=
"master.5.html">master.cf
</a> entry and
"type" is a
5375 service type. As with other Postfix matchlists, a search stops at
5376 the first match. Specify
"!pattern" to exclude a service from the
5377 list. By default, all
<a href=
"master.8.html">master(
8)
</a> listener ports are enabled.
</p>
5379 <p> Note: this feature does not support
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>"
5380 patterns, nor does it support wildcards such as
"*" or
"all". This
5381 is intentional.
</p>
5386 # Turn on all
<a href=
"master.8.html">master(
8)
</a> listener ports (the default).
5387 <a href=
"postconf.5.html#master_service_disable">master_service_disable
</a> =
5388 # Turn off only the main SMTP listener port.
5389 <a href=
"postconf.5.html#master_service_disable">master_service_disable
</a> = smtp.inet
5390 # Turn off all TCP/IP listener ports.
5391 <a href=
"postconf.5.html#master_service_disable">master_service_disable
</a> = inet
5392 # Turn off all TCP/IP listener ports except
"foo".
5393 <a href=
"postconf.5.html#master_service_disable">master_service_disable
</a> = !foo.inet, inet
5396 <p> This feature is available in Postfix
2.6 and later.
</p>
5401 <DT><b><a name=
"max_idle">max_idle
</a>
5402 (default:
100s)
</b></DT><DD>
5405 The maximum amount of time that an idle Postfix daemon process waits
5406 for an incoming connection before terminating voluntarily. This
5408 is ignored by the Postfix queue manager and by other long-lived
5409 Postfix daemon processes.
5413 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
5414 The default time unit is s (seconds).
5420 <DT><b><a name=
"max_use">max_use
</a>
5421 (default:
100)
</b></DT><DD>
5424 The maximal number of incoming connections that a Postfix daemon
5425 process will service before terminating voluntarily. This parameter
5426 is ignored by the Postfix queue
5427 manager and by other long-lived Postfix daemon processes.
5433 <DT><b><a name=
"maximal_backoff_time">maximal_backoff_time
</a>
5434 (default:
4000s)
</b></DT><DD>
5437 The maximal time between attempts to deliver a deferred message.
5440 <p> This parameter should be set to a value greater than or equal
5441 to $
<a href=
"postconf.5.html#minimal_backoff_time">minimal_backoff_time
</a>. See also $
<a href=
"postconf.5.html#queue_run_delay">queue_run_delay
</a>.
</p>
5444 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
5445 The default time unit is s (seconds).
5451 <DT><b><a name=
"maximal_queue_lifetime">maximal_queue_lifetime
</a>
5452 (default:
5d)
</b></DT><DD>
5455 The maximal time a message is queued before it is sent back as
5460 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
5461 The default time unit is d (days).
5465 Specify
0 when mail delivery should be tried only once.
5471 <DT><b><a name=
"message_reject_characters">message_reject_characters
</a>
5472 (default: empty)
</b></DT><DD>
5474 <p> The set of characters that Postfix will reject in message
5475 content. The usual C-like escape sequences are recognized:
<tt>\a
5476 \b \f \n \r \t \v \
<i>ddd
</i></tt> (up to three octal digits) and
5482 <a href=
"postconf.5.html#message_reject_characters">message_reject_characters
</a> = \
0
5485 <p> This feature is available in Postfix
2.3 and later.
</p>
5490 <DT><b><a name=
"message_size_limit">message_size_limit
</a>
5491 (default:
10240000)
</b></DT><DD>
5494 The maximal size in bytes of a message, including envelope information.
5497 <p> Note: be careful when making changes. Excessively small values
5498 will result in the loss of non-delivery notifications, when a bounce
5499 message size exceeds the local or remote MTA's message size limit.
5505 <DT><b><a name=
"message_strip_characters">message_strip_characters
</a>
5506 (default: empty)
</b></DT><DD>
5508 <p> The set of characters that Postfix will remove from message
5509 content. The usual C-like escape sequences are recognized:
<tt>\a
5510 \b \f \n \r \t \v \
<i>ddd
</i></tt> (up to three octal digits) and
5516 <a href=
"postconf.5.html#message_strip_characters">message_strip_characters
</a> = \
0
5519 <p> This feature is available in Postfix
2.3 and later.
</p>
5524 <DT><b><a name=
"milter_command_timeout">milter_command_timeout
</a>
5525 (default:
30s)
</b></DT><DD>
5527 <p> The time limit for sending an SMTP command to a Milter (mail
5528 filter) application, and for receiving the response.
</p>
5530 <p> Specify a non-zero time value (an integral value plus an optional
5531 one-letter suffix that specifies the time unit).
</p>
5533 <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
5534 (weeks). The default time unit is s (seconds).
</p>
5536 <p> This feature is available in Postfix
2.3 and later.
</p>
5541 <DT><b><a name=
"milter_connect_macros">milter_connect_macros
</a>
5542 (default: see
"postconf -d" output)
</b></DT><DD>
5544 <p> The macros that are sent to Milter (mail filter) applications
5545 after completion of an SMTP connection. See
<a href=
"MILTER_README.html">MILTER_README
</a>
5546 for a list of available macro names and their meanings.
</p>
5548 <p> This feature is available in Postfix
2.3 and later.
</p>
5553 <DT><b><a name=
"milter_connect_timeout">milter_connect_timeout
</a>
5554 (default:
30s)
</b></DT><DD>
5556 <p> The time limit for connecting to a Milter (mail filter)
5557 application, and for negotiating protocol options.
</p>
5559 <p> Specify a non-zero time value (an integral value plus an optional
5560 one-letter suffix that specifies the time unit).
</p>
5562 <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
5563 (weeks). The default time unit is s (seconds).
</p>
5565 <p> This feature is available in Postfix
2.3 and later.
</p>
5570 <DT><b><a name=
"milter_content_timeout">milter_content_timeout
</a>
5571 (default:
300s)
</b></DT><DD>
5573 <p> The time limit for sending message content to a Milter (mail
5574 filter) application, and for receiving the response.
</p>
5576 <p> Specify a non-zero time value (an integral value plus an optional
5577 one-letter suffix that specifies the time unit).
</p>
5579 <p> Time units: s (seconds), m (minutes), h (hours), d (days), w
5580 (weeks). The default time unit is s (seconds).
</p>
5582 <p> This feature is available in Postfix
2.3 and later.
</p>
5587 <DT><b><a name=
"milter_data_macros">milter_data_macros
</a>
5588 (default: see
"postconf -d" output)
</b></DT><DD>
5590 <p> The macros that are sent to version
4 or higher Milter (mail
5591 filter) applications after the SMTP DATA command. See
<a href=
"MILTER_README.html">MILTER_README
</a>
5592 for a list of available macro names and their meanings.
</p>
5594 <p> This feature is available in Postfix
2.3 and later.
</p>
5599 <DT><b><a name=
"milter_default_action">milter_default_action
</a>
5600 (default: tempfail)
</b></DT><DD>
5602 <p> The default action when a Milter (mail filter) application is
5603 unavailable or mis-configured. Specify one of the following:
</p>
5607 <dt>accept
</dt> <dd>Proceed as if the mail filter was not present.
5610 <dt>reject
</dt> <dd>Reject all further commands in this session
5611 with a permanent status code.
</dd>
5613 <dt>tempfail
</dt> <dd>Reject all further commands in this session
5614 with a temporary status code.
</dd>
5616 <dt>quarantine
</dt> <dd>Like
"accept", but freeze the message in
5617 the
"<a href="QSHAPE_README.html#hold_queue
">hold" queue
</a>. Available with Postfix
2.6 and later.
</dd>
5621 <p> This feature is available in Postfix
2.3 and later.
</p>
5626 <DT><b><a name=
"milter_end_of_data_macros">milter_end_of_data_macros
</a>
5627 (default: see
"postconf -d" output)
</b></DT><DD>
5629 <p> The macros that are sent to Milter (mail filter) applications
5630 after the message end-of-data. See
<a href=
"MILTER_README.html">MILTER_README
</a> for a list of
5631 available macro names and their meanings.
</p>
5633 <p> This feature is available in Postfix
2.3 and later.
</p>
5638 <DT><b><a name=
"milter_end_of_header_macros">milter_end_of_header_macros
</a>
5639 (default: see
"postconf -d" output)
</b></DT><DD>
5641 <p> The macros that are sent to Milter (mail filter) applications
5642 after the end of the message header. See
<a href=
"MILTER_README.html">MILTER_README
</a> for a list
5643 of available macro names and their meanings.
</p>
5645 <p> This feature is available in Postfix
2.5 and later.
</p>
5650 <DT><b><a name=
"milter_helo_macros">milter_helo_macros
</a>
5651 (default: see
"postconf -d" output)
</b></DT><DD>
5653 <p> The macros that are sent to Milter (mail filter) applications
5654 after the SMTP HELO or EHLO command. See
5655 <a href=
"MILTER_README.html">MILTER_README
</a> for a list of available macro names and their meanings.
5658 <p> This feature is available in Postfix
2.3 and later.
</p>
5663 <DT><b><a name=
"milter_macro_daemon_name">milter_macro_daemon_name
</a>
5664 (default: $
<a href=
"postconf.5.html#myhostname">myhostname
</a>)
</b></DT><DD>
5666 <p> The {daemon_name} macro value for Milter (mail filter) applications.
5667 See
<a href=
"MILTER_README.html">MILTER_README
</a> for a list of available macro names and their
5670 <p> This feature is available in Postfix
2.3 and later.
</p>
5675 <DT><b><a name=
"milter_macro_v">milter_macro_v
</a>
5676 (default: $
<a href=
"postconf.5.html#mail_name">mail_name
</a> $
<a href=
"postconf.5.html#mail_version">mail_version
</a>)
</b></DT><DD>
5678 <p> The {v} macro value for Milter (mail filter) applications.
5679 See
<a href=
"MILTER_README.html">MILTER_README
</a> for a list of available macro names and their
5682 <p> This feature is available in Postfix
2.3 and later.
</p>
5687 <DT><b><a name=
"milter_mail_macros">milter_mail_macros
</a>
5688 (default: see
"postconf -d" output)
</b></DT><DD>
5690 <p> The macros that are sent to Milter (mail filter) applications
5691 after the SMTP MAIL FROM command. See
<a href=
"MILTER_README.html">MILTER_README
</a>
5692 for a list of available macro names and their meanings.
</p>
5694 <p> This feature is available in Postfix
2.3 and later.
</p>
5699 <DT><b><a name=
"milter_protocol">milter_protocol
</a>
5700 (default:
6)
</b></DT><DD>
5702 <p> The mail filter protocol version and optional protocol extensions
5703 for communication with a Milter application; prior to Postfix
2.6
5704 the default protocol is
2. Postfix
5705 sends this version number during the initial protocol handshake.
5706 It should match the version number that is expected by the mail
5707 filter application (or by its Milter library).
</p>
5709 <p>Protocol versions:
</p>
5713 <dt>2</dt> <dd>Use Sendmail
8 mail filter protocol version
2 (default
5714 with Sendmail version
8.11 ..
8.13 and Postfix version
2.3 ..
5717 <dt>3</dt> <dd>Use Sendmail
8 mail filter protocol version
3.
</dd>
5719 <dt>4</dt> <dd>Use Sendmail
8 mail filter protocol version
4.
</dd>
5721 <dt>6</dt> <dd>Use Sendmail
8 mail filter protocol version
6 (default
5722 with Sendmail version
8.14 and Postfix version
2.6).
</dd>
5726 <p>Protocol extensions:
</p>
5730 <dt>no_header_reply
</dt> <dd> Specify this when the Milter application
5731 will not reply for each individual message header.
</dd>
5735 <p> This feature is available in Postfix
2.3 and later.
</p>
5740 <DT><b><a name=
"milter_rcpt_macros">milter_rcpt_macros
</a>
5741 (default: see
"postconf -d" output)
</b></DT><DD>
5743 <p> The macros that are sent to Milter (mail filter) applications
5744 after the SMTP RCPT TO command. See
<a href=
"MILTER_README.html">MILTER_README
</a>
5745 for a list of available macro names and their meanings.
</p>
5747 <p> This feature is available in Postfix
2.3 and later.
</p>
5752 <DT><b><a name=
"milter_unknown_command_macros">milter_unknown_command_macros
</a>
5753 (default: see
"postconf -d" output)
</b></DT><DD>
5755 <p> The macros that are sent to version
3 or higher Milter (mail
5756 filter) applications after an unknown SMTP command. See
<a href=
"MILTER_README.html">MILTER_README
</a>
5757 for a list of available macro names and their meanings.
</p>
5759 <p> This feature is available in Postfix
2.3 and later.
</p>
5764 <DT><b><a name=
"mime_boundary_length_limit">mime_boundary_length_limit
</a>
5765 (default:
2048)
</b></DT><DD>
5768 The maximal length of MIME multipart boundary strings. The MIME
5769 processor is unable to distinguish between boundary strings that
5770 do not differ in the first $
<a href=
"postconf.5.html#mime_boundary_length_limit">mime_boundary_length_limit
</a> characters.
5774 This feature is available in Postfix
2.0 and later.
5780 <DT><b><a name=
"mime_header_checks">mime_header_checks
</a>
5781 (default: $
<a href=
"postconf.5.html#header_checks">header_checks
</a>)
</b></DT><DD>
5784 Optional lookup tables for content inspection of MIME related
5785 message headers, as described in the
<a href=
"header_checks.5.html">header_checks(
5)
</a> manual page.
5789 This feature is available in Postfix
2.0 and later.
5795 <DT><b><a name=
"mime_nesting_limit">mime_nesting_limit
</a>
5796 (default:
100)
</b></DT><DD>
5799 The maximal recursion level that the MIME processor will handle.
5800 Postfix refuses mail that is nested deeper than the specified limit.
5804 This feature is available in Postfix
2.0 and later.
5810 <DT><b><a name=
"minimal_backoff_time">minimal_backoff_time
</a>
5811 (default:
300s)
</b></DT><DD>
5814 The minimal time between attempts to deliver a deferred message;
5815 prior to Postfix
2.4 the default value was
1000s.
5819 This parameter also limits the time an unreachable destination is
5820 kept in the short-term, in-memory, destination status cache.
5823 <p> This parameter should be set greater than or equal to
5824 $
<a href=
"postconf.5.html#queue_run_delay">queue_run_delay
</a>. See also $
<a href=
"postconf.5.html#maximal_backoff_time">maximal_backoff_time
</a>.
</p>
5827 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
5828 The default time unit is s (seconds).
5834 <DT><b><a name=
"multi_instance_directories">multi_instance_directories
</a>
5835 (default: empty)
</b></DT><DD>
5837 <p> An optional list of non-default Postfix configuration directories;
5838 these directories belong to additional Postfix instances that share
5839 the Postfix executable files and documentation with the default
5840 Postfix instance, and that are started, stopped, etc., together
5841 with the default Postfix instance. Specify a list of pathnames
5842 separated by comma or whitespace.
</p>
5844 <p> When $
<a href=
"postconf.5.html#multi_instance_directories">multi_instance_directories
</a> is empty, the
<a href=
"postfix.1.html">postfix(
1)
</a> command
5845 runs in single-instance mode and operates on a single Postfix
5846 instance only. Otherwise, the
<a href=
"postfix.1.html">postfix(
1)
</a> command runs in multi-instance
5847 mode and invokes the multi-instance manager specified with the
5848 <a href=
"postconf.5.html#multi_instance_wrapper">multi_instance_wrapper
</a> parameter. The multi-instance manager in
5849 turn executes
<a href=
"postfix.1.html">postfix(
1)
</a> commands for the default instance and for
5850 all Postfix instances in $
<a href=
"postconf.5.html#multi_instance_directories">multi_instance_directories
</a>.
</p>
5852 <p> Currently, this parameter setting is ignored except for the
5853 default
<a href=
"postconf.5.html">main.cf
</a> file.
</p>
5855 <p> This feature is available in Postfix
2.6 and later.
</p>
5860 <DT><b><a name=
"multi_instance_enable">multi_instance_enable
</a>
5861 (default: no)
</b></DT><DD>
5863 <p> Allow this Postfix instance to be started, stopped, etc., by a
5864 multi-instance manager. By default, new instances are created in
5865 a safe state that prevents them from being started inadvertently.
5866 This parameter is reserved for the multi-instance manager.
</p>
5868 <p> This feature is available in Postfix
2.6 and later.
</p>
5873 <DT><b><a name=
"multi_instance_group">multi_instance_group
</a>
5874 (default: empty)
</b></DT><DD>
5876 <p> The optional instance group name of this Postfix instance. A
5877 group identifies closely-related Postfix instances that the
5878 multi-instance manager can start, stop, etc., as a unit. This
5879 parameter is reserved for the multi-instance manager.
</p>
5881 <p> This feature is available in Postfix
2.6 and later.
</p>
5886 <DT><b><a name=
"multi_instance_name">multi_instance_name
</a>
5887 (default: empty)
</b></DT><DD>
5889 <p> The optional instance name of this Postfix instance. This name
5890 becomes also the default value for the
<a href=
"postconf.5.html#syslog_name">syslog_name
</a> parameter.
</p>
5892 <p> This feature is available in Postfix
2.6 and later.
</p>
5897 <DT><b><a name=
"multi_instance_wrapper">multi_instance_wrapper
</a>
5898 (default: empty)
</b></DT><DD>
5900 <p> The pathname of a multi-instance manager command that the
5901 <a href=
"postfix.1.html">postfix(
1)
</a> command invokes when the
<a href=
"postconf.5.html#multi_instance_directories">multi_instance_directories
</a>
5902 parameter value is non-empty. The pathname may be followed by
5903 initial command arguments separated by whitespace; shell
5904 metacharacters such as quotes are not supported in this context.
5907 <p> The
<a href=
"postfix.1.html">postfix(
1)
</a> command invokes the manager command with the
5908 <a href=
"postfix.1.html">postfix(
1)
</a> non-option command arguments on the manager command line,
5909 and with all installation configuration parameters exported into
5910 the manager command process environment. The manager command in
5911 turn invokes the
<a href=
"postfix.1.html">postfix(
1)
</a> command for individual Postfix instances
5912 as
"postfix -c <i><a href="postconf
.5.html#config_directory
">config_directory</a></i> <i>command</i>".
</p>
5914 <p> This feature is available in Postfix
2.6 and later.
</p>
5919 <DT><b><a name=
"multi_recipient_bounce_reject_code">multi_recipient_bounce_reject_code
</a>
5920 (default:
550)
</b></DT><DD>
5923 The numerical Postfix SMTP server response code when a remote SMTP
5924 client request is blocked by the
<a href=
"postconf.5.html#reject_multi_recipient_bounce">reject_multi_recipient_bounce
</a>
5929 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
5933 This feature is available in Postfix
2.1 and later.
5939 <DT><b><a name=
"mydestination">mydestination
</a>
5940 (default: $
<a href=
"postconf.5.html#myhostname">myhostname
</a>, localhost.$
<a href=
"postconf.5.html#mydomain">mydomain
</a>, localhost)
</b></DT><DD>
5942 <p> The list of domains that are delivered via the $
<a href=
"postconf.5.html#local_transport">local_transport
</a>
5943 mail delivery transport. By default this is the Postfix
<a href=
"local.8.html">local(
8)
</a>
5944 delivery agent which looks up all recipients in /etc/passwd and
5945 /etc/aliases. The SMTP server validates recipient addresses with
5946 $
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> and rejects non-existent recipients. See also
5947 the
<a href=
"ADDRESS_CLASS_README.html#local_domain_class">local domain
</a> class in the
<a href=
"ADDRESS_CLASS_README.html">ADDRESS_CLASS_README
</a> file.
5951 The default
<a href=
"postconf.5.html#mydestination">mydestination
</a> value specifies names for the local
5952 machine only. On a mail domain gateway, you should also include
5953 $
<a href=
"postconf.5.html#mydomain">mydomain
</a>.
5957 The $
<a href=
"postconf.5.html#local_transport">local_transport
</a> delivery method is also selected for mail
5958 addressed to user@[the.net.work.address] of the mail system (the
5959 IP addresses specified with the
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> and
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>
5969 <li><p>Do not specify the names of virtual domains - those domains
5970 are specified elsewhere. See
<a href=
"VIRTUAL_README.html">VIRTUAL_README
</a> for more information.
</p>
5972 <li><p>Do not specify the names of domains that this machine is
5973 backup MX host for. See
<a href=
"STANDARD_CONFIGURATION_README.html">STANDARD_CONFIGURATION_README
</a> for how to
5974 set up backup MX hosts.
</p>
5976 <li><p>By default, the Postfix SMTP server rejects mail for recipients
5977 not listed with the
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> parameter. See the
5978 <a href=
"postconf.5.html">postconf(
5)
</a> manual for a description of the
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a>
5979 and
<a href=
"postconf.5.html#unknown_local_recipient_reject_code">unknown_local_recipient_reject_code
</a> parameters.
</p>
5984 Specify a list of host or domain names,
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>"
5985 patterns, separated by commas and/or whitespace. A
"/file/name"
5986 pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table
5987 is matched when a name matches a lookup key (the lookup result is
5988 ignored). Continue long lines by starting the next line with
5996 <a href=
"postconf.5.html#mydestination">mydestination
</a> = $
<a href=
"postconf.5.html#myhostname">myhostname
</a>, localhost.$
<a href=
"postconf.5.html#mydomain">mydomain
</a> $
<a href=
"postconf.5.html#mydomain">mydomain
</a>
5997 <a href=
"postconf.5.html#mydestination">mydestination
</a> = $
<a href=
"postconf.5.html#myhostname">myhostname
</a>, localhost.$
<a href=
"postconf.5.html#mydomain">mydomain
</a> www.$
<a href=
"postconf.5.html#mydomain">mydomain
</a>, ftp.$
<a href=
"postconf.5.html#mydomain">mydomain
</a>
6003 <DT><b><a name=
"mydomain">mydomain
</a>
6004 (default: see
"postconf -d" output)
</b></DT><DD>
6007 The internet domain name of this mail system. The default is to
6008 use $
<a href=
"postconf.5.html#myhostname">myhostname
</a> minus the first component. $
<a href=
"postconf.5.html#mydomain">mydomain
</a> is used as
6009 a default value for many other configuration parameters.
6017 <a href=
"postconf.5.html#mydomain">mydomain
</a> = domain.tld
6023 <DT><b><a name=
"myhostname">myhostname
</a>
6024 (default: see
"postconf -d" output)
</b></DT><DD>
6027 The internet hostname of this mail system. The default is to use
6028 the fully-qualified domain name from gethostname(). $
<a href=
"postconf.5.html#myhostname">myhostname
</a> is
6029 used as a default value for many other configuration parameters.
6037 <a href=
"postconf.5.html#myhostname">myhostname
</a> = host.example.com
6043 <DT><b><a name=
"mynetworks">mynetworks
</a>
6044 (default: see
"postconf -d" output)
</b></DT><DD>
6047 The list of
"trusted" SMTP clients that have more privileges than
6052 In particular,
"trusted" SMTP clients are allowed to relay mail
6053 through Postfix. See the
<a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a> parameter
6054 description in the
<a href=
"postconf.5.html">postconf(
5)
</a> manual.
6058 You can specify the list of
"trusted" network addresses by hand
6059 or you can let Postfix do it for you (which is the default).
6060 See the description of the
<a href=
"postconf.5.html#mynetworks_style">mynetworks_style
</a> parameter for more
6065 If you specify the
<a href=
"postconf.5.html#mynetworks">mynetworks
</a> list by hand,
6066 Postfix ignores the
<a href=
"postconf.5.html#mynetworks_style">mynetworks_style
</a> setting.
6069 <p> Specify a list of network addresses or network/netmask patterns,
6070 separated by commas and/or whitespace. Continue long lines by
6071 starting the next line with whitespace.
</p>
6073 <p> The netmask specifies the number of bits in the network part
6074 of a host address. You can also specify
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>"
6075 patterns. A
"/file/name" pattern is replaced by its contents; a
6076 "<a href="DATABASE_README.html
">type:table</a>" lookup table is matched when a table entry matches a
6077 lookup string (the lookup result is ignored).
</p>
6079 <p> The list is matched left to right, and the search stops on the
6080 first match. Specify
"!pattern" to exclude an address or network
6081 block from the list. The form
"!/file/name" is supported only
6082 in Postfix version
2.4 and later.
</p>
6084 <p> Note: IP version
6 address information must be specified inside
6085 <tt>[]
</tt> in the
<a href=
"postconf.5.html#mynetworks">mynetworks
</a> value, and in files specified with
6086 "/file/name". IP version
6 addresses contain the
":" character,
6087 and would otherwise be confused with a
"<a href="DATABASE_README.html
">type:table</a>" pattern.
</p>
6092 <a href=
"postconf.5.html#mynetworks">mynetworks
</a> =
127.0.0.0/
8 168.100.189.0/
28
6093 <a href=
"postconf.5.html#mynetworks">mynetworks
</a> = !
192.168.0.1,
192.168.0.0/
28
6094 <a href=
"postconf.5.html#mynetworks">mynetworks
</a> =
127.0.0.0/
8 168.100.189.0/
28 [::
1]/
128 [
2001:
240:
587::]/
64
6095 <a href=
"postconf.5.html#mynetworks">mynetworks
</a> = $
<a href=
"postconf.5.html#config_directory">config_directory
</a>/mynetworks
6096 <a href=
"postconf.5.html#mynetworks">mynetworks
</a> = hash:/etc/postfix/network_table
6102 <DT><b><a name=
"mynetworks_style">mynetworks_style
</a>
6103 (default: subnet)
</b></DT><DD>
6106 The method to generate the default value for the
<a href=
"postconf.5.html#mynetworks">mynetworks
</a> parameter.
6107 This is the list of trusted networks for relay access control etc.
6112 <li><p>Specify
"<a href="postconf
.5.html#mynetworks_style
">mynetworks_style</a> = host" when Postfix should
6113 "trust" only the local machine.
</p>
6115 <li><p>Specify
"<a href="postconf
.5.html#mynetworks_style
">mynetworks_style</a> = subnet" when Postfix
6116 should
"trust" SMTP clients in the same IP subnetworks as the local
6117 machine. On Linux, this works correctly only with interfaces
6118 specified with the
"ifconfig" command.
</p>
6120 <li><p>Specify
"<a href="postconf
.5.html#mynetworks_style
">mynetworks_style</a> = class" when Postfix should
6121 "trust" SMTP clients in the same IP class A/B/C networks as the
6122 local machine. Don't do this with a dialup site - it would cause
6123 Postfix to
"trust" your entire provider's network. Instead, specify
6124 an explicit
<a href=
"postconf.5.html#mynetworks">mynetworks
</a> list by hand, as described with the
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>
6125 configuration parameter.
</p>
6132 <DT><b><a name=
"myorigin">myorigin
</a>
6133 (default: $
<a href=
"postconf.5.html#myhostname">myhostname
</a>)
</b></DT><DD>
6136 The domain name that locally-posted mail appears to come
6137 from, and that locally posted mail is delivered to. The default,
6138 $
<a href=
"postconf.5.html#myhostname">myhostname
</a>, is adequate for small sites. If you run a domain with
6139 multiple machines, you should (
1) change this to $
<a href=
"postconf.5.html#mydomain">mydomain
</a> and (
2)
6140 set up a domain-wide alias database that aliases each user to
6141 user@that.users.mailhost.
6149 <a href=
"postconf.5.html#myorigin">myorigin
</a> = $
<a href=
"postconf.5.html#mydomain">mydomain
</a>
6155 <DT><b><a name=
"nested_header_checks">nested_header_checks
</a>
6156 (default: $
<a href=
"postconf.5.html#header_checks">header_checks
</a>)
</b></DT><DD>
6159 Optional lookup tables for content inspection of non-MIME message
6160 headers in attached messages, as described in the
<a href=
"header_checks.5.html">header_checks(
5)
</a>
6165 This feature is available in Postfix
2.0 and later.
6171 <DT><b><a name=
"newaliases_path">newaliases_path
</a>
6172 (default: see
"postconf -d" output)
</b></DT><DD>
6175 Sendmail compatibility feature that specifies the location of the
6176 <a href=
"newaliases.1.html">newaliases(
1)
</a> command. This command can be used to rebuild the
6177 <a href=
"local.8.html">local(
8)
</a> <a href=
"aliases.5.html">aliases(
5)
</a> database.
6183 <DT><b><a name=
"non_fqdn_reject_code">non_fqdn_reject_code
</a>
6184 (default:
504)
</b></DT><DD>
6187 The numerical Postfix SMTP server reply code when a client request
6188 is rejected by the
<a href=
"postconf.5.html#reject_non_fqdn_helo_hostname">reject_non_fqdn_helo_hostname
</a>,
<a href=
"postconf.5.html#reject_non_fqdn_sender">reject_non_fqdn_sender
</a>
6189 or
<a href=
"postconf.5.html#reject_non_fqdn_recipient">reject_non_fqdn_recipient
</a> restriction.
6195 <DT><b><a name=
"non_smtpd_milters">non_smtpd_milters
</a>
6196 (default: empty)
</b></DT><DD>
6198 <p> A list of Milter (mail filter) applications for new mail that
6199 does not arrive via the Postfix
<a href=
"smtpd.8.html">smtpd(
8)
</a> server. This includes local
6200 submission via the
<a href=
"sendmail.1.html">sendmail(
1)
</a> command line, new mail that arrives
6201 via the Postfix
<a href=
"qmqpd.8.html">qmqpd(
8)
</a> server, and old mail that is re-injected
6202 into the queue with
"postsuper -r". See the
<a href=
"MILTER_README.html">MILTER_README
</a> document
6205 <p> This feature is available in Postfix
2.3 and later.
</p>
6210 <DT><b><a name=
"notify_classes">notify_classes
</a>
6211 (default: resource, software)
</b></DT><DD>
6214 The list of error classes that are reported to the postmaster. The
6215 default is to report only the most serious problems. The paranoid
6216 may wish to turn on the policy (UCE and mail relaying) and protocol
6217 error (broken mail software) reports.
6220 <p> NOTE: postmaster notifications may contain confidential information
6221 such as SASL passwords or message content. It is the system
6222 administrator's responsibility to treat such information with care.
6226 The error classes are:
6231 <dt><b>bounce
</b> (also implies
<b>2bounce
</b>)
</dt>
6233 <dd>Send the postmaster copies of the headers of bounced mail, and
6234 send transcripts of SMTP sessions when Postfix rejects mail. The
6235 notification is sent to the address specified with the
6236 <a href=
"postconf.5.html#bounce_notice_recipient">bounce_notice_recipient
</a> configuration parameter (default: postmaster).
6239 <dt><b>2bounce
</b></dt>
6241 <dd>Send undeliverable bounced mail to the postmaster. The notification
6242 is sent to the address specified with the
<a href=
"postconf.5.html#2bounce_notice_recipient">2bounce_notice_recipient
</a>
6243 configuration parameter (default: postmaster).
</dd>
6245 <dt><b>delay
</b></dt>
6247 <dd>Send the postmaster copies of the headers of delayed mail. The
6248 notification is sent to the address specified with the
6249 <a href=
"postconf.5.html#delay_notice_recipient">delay_notice_recipient
</a> configuration parameter (default: postmaster).
6252 <dt><b>policy
</b></dt>
6254 <dd>Send the postmaster a transcript of the SMTP session when a
6255 client request was rejected because of (UCE) policy. The notification
6256 is sent to the address specified with the
<a href=
"postconf.5.html#error_notice_recipient">error_notice_recipient
</a>
6257 configuration parameter (default: postmaster).
</dd>
6259 <dt><b>protocol
</b></dt>
6261 <dd>Send the postmaster a transcript of the SMTP session in case
6262 of client or server protocol errors. The notification is sent to
6263 the address specified with the
<a href=
"postconf.5.html#error_notice_recipient">error_notice_recipient
</a> configuration
6264 parameter (default: postmaster).
</dd>
6266 <dt><b>resource
</b></dt>
6268 <dd>Inform the postmaster of mail not delivered due to resource
6269 problems. The notification is sent to the address specified with
6270 the
<a href=
"postconf.5.html#error_notice_recipient">error_notice_recipient
</a> configuration parameter (default:
6273 <dt><b>software
</b></dt>
6275 <dd>Inform the postmaster of mail not delivered due to software
6276 problems. The notification is sent to the address specified with
6277 the
<a href=
"postconf.5.html#error_notice_recipient">error_notice_recipient
</a> configuration parameter (default:
6287 <a href=
"postconf.5.html#notify_classes">notify_classes
</a> = bounce, delay, policy, protocol, resource, software
6288 <a href=
"postconf.5.html#notify_classes">notify_classes
</a> =
2bounce, resource, software
6294 <DT><b><a name=
"owner_request_special">owner_request_special
</a>
6295 (default: yes)
</b></DT><DD>
6298 Give special treatment to owner-listname and listname-request
6299 address localparts: don't split such addresses when the
6300 <a href=
"postconf.5.html#recipient_delimiter">recipient_delimiter
</a> is set to
"-". This feature is useful for
6307 <DT><b><a name=
"parent_domain_matches_subdomains">parent_domain_matches_subdomains
</a>
6308 (default: see
"postconf -d" output)
</b></DT><DD>
6311 What Postfix features match subdomains of
"domain.tld" automatically,
6312 instead of requiring an explicit
".domain.tld" pattern. This is
6313 planned backwards compatibility: eventually, all Postfix features
6314 are expected to require explicit
".domain.tld" style patterns when
6315 you really want to match subdomains.
6321 <DT><b><a name=
"permit_mx_backup_networks">permit_mx_backup_networks
</a>
6322 (default: empty)
</b></DT><DD>
6325 Restrict the use of the
<a href=
"postconf.5.html#permit_mx_backup">permit_mx_backup
</a> SMTP access feature to
6326 only domains whose primary MX hosts match the listed networks.
6327 The parameter value syntax is the same as with the
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>
6328 parameter; note, however, that the default value is empty.
</p>
6333 <DT><b><a name=
"pickup_service_name">pickup_service_name
</a>
6334 (default: pickup)
</b></DT><DD>
6337 The name of the
<a href=
"pickup.8.html">pickup(
8)
</a> service. This service picks up local mail
6338 submissions from the Postfix
<a href=
"QSHAPE_README.html#maildrop_queue">maildrop queue
</a>.
6342 This feature is available in Postfix
2.0 and later.
6348 <DT><b><a name=
"plaintext_reject_code">plaintext_reject_code
</a>
6349 (default:
450)
</b></DT><DD>
6352 The numerical Postfix SMTP server response code when a request
6353 is rejected by the
<b><a href=
"postconf.5.html#reject_plaintext_session">reject_plaintext_session
</a></b> restriction.
6356 <p> This feature is available in Postfix
2.3 and later.
</p>
6361 <DT><b><a name=
"postmulti_control_commands">postmulti_control_commands
</a>
6362 (default: reload flush)
</b></DT><DD>
6364 <p> The
<a href=
"postfix.1.html">postfix(
1)
</a> commands that the
<a href=
"postmulti.1.html">postmulti(
1)
</a> instance manager
6365 treats as
"control" commands, that operate on running instances. For
6366 these commands, disabled instances are skipped.
</p>
6368 <p> This feature is available in Postfix
2.6 and later.
</p>
6373 <DT><b><a name=
"postmulti_start_commands">postmulti_start_commands
</a>
6374 (default: start)
</b></DT><DD>
6376 <p> The
<a href=
"postfix.1.html">postfix(
1)
</a> commands that the
<a href=
"postmulti.1.html">postmulti(
1)
</a> instance manager treats
6377 as
"start" commands. For these commands, disabled instances are
"checked"
6378 rather than
"started", and failure to
"start" a member instance of an
6379 instance group will abort the start-up of later instances.
</p>
6381 <p> This feature is available in Postfix
2.6 and later.
</p>
6386 <DT><b><a name=
"postmulti_stop_commands">postmulti_stop_commands
</a>
6387 (default: see
"postconf -d" output)
</b></DT><DD>
6389 <p> The
<a href=
"postfix.1.html">postfix(
1)
</a> commands that the
<a href=
"postmulti.1.html">postmulti(
1)
</a> instance manager treats
6390 as
"stop" commands. For these commands, disabled instances are skipped,
6391 and enabled instances are processed in reverse order.
</p>
6393 <p> This feature is available in Postfix
2.6 and later.
</p>
6398 <DT><b><a name=
"prepend_delivered_header">prepend_delivered_header
</a>
6399 (default: command, file, forward)
</b></DT><DD>
6401 <p> The message delivery contexts where the Postfix
<a href=
"local.8.html">local(
8)
</a> delivery
6402 agent prepends a Delivered-To: message header with the address
6403 that the mail was delivered to. This information is used for mail
6404 delivery loop detection.
</p>
6407 By default, the Postfix local delivery agent prepends a Delivered-To:
6408 header when forwarding mail and when delivering to file (mailbox)
6409 and command. Turning off the Delivered-To: header when forwarding
6410 mail is not recommended.
6414 Specify zero or more of
<b>forward
</b>,
<b>file
</b>, or
<b>command
</b>.
6422 <a href=
"postconf.5.html#prepend_delivered_header">prepend_delivered_header
</a> = forward
6428 <DT><b><a name=
"process_id">process_id
</a>
6429 (read-only)
</b></DT><DD>
6432 The process ID of a Postfix command or daemon process.
6438 <DT><b><a name=
"process_id_directory">process_id_directory
</a>
6439 (default: pid)
</b></DT><DD>
6442 The location of Postfix PID files relative to $
<a href=
"postconf.5.html#queue_directory">queue_directory
</a>.
6443 This is a read-only parameter.
6449 <DT><b><a name=
"process_name">process_name
</a>
6450 (read-only)
</b></DT><DD>
6453 The process name of a Postfix command or daemon process.
6459 <DT><b><a name=
"propagate_unmatched_extensions">propagate_unmatched_extensions
</a>
6460 (default: canonical, virtual)
</b></DT><DD>
6463 What address lookup tables copy an address extension from the lookup
6464 key to the lookup result.
6468 For example, with a
<a href=
"virtual.5.html">virtual(
5)
</a> mapping of
"<i>joe@example.com =>
6469 joe.user@example.net</i>", the address
"<i>joe+foo@example.com</i>"
6470 would rewrite to
"<i>joe.user+foo@example.net</i>".
6474 Specify zero or more of
<b>canonical
</b>,
<b>virtual
</b>,
<b>alias
</b>,
6475 <b>forward
</b>,
<b>include
</b> or
<b>generic
</b>. These cause
6477 propagation with
<a href=
"canonical.5.html">canonical(
5)
</a>,
<a href=
"virtual.5.html">virtual(
5)
</a>, and
<a href=
"aliases.5.html">aliases(
5)
</a> maps,
6478 with
<a href=
"local.8.html">local(
8)
</a> .forward and :include: file lookups, and with
<a href=
"smtp.8.html">smtp(
8)
</a>
6479 generic maps, respectively.
</p>
6482 Note: enabling this feature for types other than
<b>canonical
</b>
6483 and
<b>virtual
</b> is likely to cause problems when mail is forwarded
6484 to other sites, especially with mail that is sent to a mailing list
6493 <a href=
"postconf.5.html#propagate_unmatched_extensions">propagate_unmatched_extensions
</a> = canonical, virtual, alias,
6495 <a href=
"postconf.5.html#propagate_unmatched_extensions">propagate_unmatched_extensions
</a> = canonical, virtual
6501 <DT><b><a name=
"proxy_interfaces">proxy_interfaces
</a>
6502 (default: empty)
</b></DT><DD>
6505 The network interface addresses that this mail system receives mail
6506 on by way of a proxy or network address translation unit.
6510 This feature is available in Postfix
2.0 and later.
6513 <p> You must specify your
"outside" proxy/NAT addresses when your
6514 system is a backup MX host for other domains, otherwise mail delivery
6515 loops will happen when the primary MX host is down.
</p>
6522 <a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a> =
1.2.3.4
6528 <DT><b><a name=
"proxy_read_maps">proxy_read_maps
</a>
6529 (default: see
"postconf -d" output)
</b></DT><DD>
6532 The lookup tables that the
<a href=
"proxymap.8.html">proxymap(
8)
</a> server is allowed to
6533 access for the read-only service.
6534 Table references that don't begin with
<a href=
"proxymap.8.html">proxy
</a>: are ignored.
6538 This feature is available in Postfix
2.0 and later.
6544 <DT><b><a name=
"proxy_write_maps">proxy_write_maps
</a>
6545 (default: see
"postconf -d" output)
</b></DT><DD>
6547 <p> The lookup tables that the
<a href=
"proxymap.8.html">proxymap(
8)
</a> server is allowed to
6548 access for the read-write service. Postfix-owned local database
6549 files should be stored under the Postfix-owned
<a href=
"postconf.5.html#data_directory">data_directory
</a>.
6550 Table references that don't begin with
<a href=
"proxymap.8.html">proxy
</a>: are ignored.
</p>
6553 This feature is available in Postfix
2.5 and later.
6559 <DT><b><a name=
"proxymap_service_name">proxymap_service_name
</a>
6560 (default: proxymap)
</b></DT><DD>
6562 <p> The name of the proxymap read-only table lookup service. This
6563 service is normally implemented by the
<a href=
"proxymap.8.html">proxymap(
8)
</a> daemon.
</p>
6565 <p> This feature is available in Postfix
2.6 and later.
</p>
6570 <DT><b><a name=
"proxywrite_service_name">proxywrite_service_name
</a>
6571 (default: proxywrite)
</b></DT><DD>
6573 <p> The name of the proxywrite read-write table lookup service.
6574 This service is normally implemented by the
<a href=
"proxymap.8.html">proxymap(
8)
</a> daemon.
6577 <p> This feature is available in Postfix
2.6 and later.
</p>
6582 <DT><b><a name=
"qmgr_clog_warn_time">qmgr_clog_warn_time
</a>
6583 (default:
300s)
</b></DT><DD>
6586 The minimal delay between warnings that a specific destination is
6587 clogging up the Postfix
<a href=
"QSHAPE_README.html#active_queue">active queue
</a>. Specify
0 to disable.
6591 This feature is enabled with the
<a href=
"postconf.5.html#helpful_warnings">helpful_warnings
</a> parameter.
6595 This feature is available in Postfix
2.0 and later.
6601 <DT><b><a name=
"qmgr_fudge_factor">qmgr_fudge_factor
</a>
6602 (default:
100)
</b></DT><DD>
6605 Obsolete feature: the percentage of delivery resources that a busy
6606 mail system will use up for delivery of a large mailing list
6611 This feature exists only in the
<a href=
"qmgr.8.html">oqmgr(
8)
</a> old queue manager. The
6612 current queue manager solves the problem in a better way.
6618 <DT><b><a name=
"qmgr_message_active_limit">qmgr_message_active_limit
</a>
6619 (default:
20000)
</b></DT><DD>
6622 The maximal number of messages in the
<a href=
"QSHAPE_README.html#active_queue">active queue
</a>.
6628 <DT><b><a name=
"qmgr_message_recipient_limit">qmgr_message_recipient_limit
</a>
6629 (default:
20000)
</b></DT><DD>
6631 <p> The maximal number of recipients held in memory by the Postfix
6632 queue manager, and the maximal size of the size of the short-term,
6633 in-memory
"dead" destination status cache.
</p>
6638 <DT><b><a name=
"qmgr_message_recipient_minimum">qmgr_message_recipient_minimum
</a>
6639 (default:
10)
</b></DT><DD>
6642 The minimal number of in-memory recipients for any message. This
6643 takes priority over any other in-memory recipient limits (i.e.,
6644 the global
<a href=
"postconf.5.html#qmgr_message_recipient_limit">qmgr_message_recipient_limit
</a> and the per transport
6645 _recipient_limit) if necessary. The minimum value allowed for this
6652 <DT><b><a name=
"qmqpd_authorized_clients">qmqpd_authorized_clients
</a>
6653 (default: empty)
</b></DT><DD>
6656 What clients are allowed to connect to the QMQP server port.
6660 By default, no client is allowed to use the service. This is
6661 because the QMQP server will relay mail to any destination.
6665 Specify a list of client patterns. A list pattern specifies a host
6666 name, a domain name, an internet address, or a network/mask pattern,
6667 where the mask specifies the number of bits in the network part.
6668 When a pattern specifies a file name, its contents are substituted
6669 for the file name; when a pattern is a
"<a href="DATABASE_README.html
">type:table</a>" table specification,
6670 table lookup is used instead.
</p>
6673 Patterns are separated by whitespace and/or commas. In order to
6674 reverse the result, precede a pattern with an
6675 exclamation point (!). The form
"!/file/name" is supported only
6676 in Postfix version
2.4 and later.
6684 <a href=
"postconf.5.html#qmqpd_authorized_clients">qmqpd_authorized_clients
</a> = !
192.168.0.1,
192.168.0.0/
24
6690 <DT><b><a name=
"qmqpd_client_port_logging">qmqpd_client_port_logging
</a>
6691 (default: no)
</b></DT><DD>
6693 <p> Enable logging of the remote QMQP client port in addition to
6694 the hostname and IP address. The logging format is
"host[address]:port".
6697 <p> This feature is available in Postfix
2.5 and later.
</p>
6702 <DT><b><a name=
"qmqpd_error_delay">qmqpd_error_delay
</a>
6703 (default:
1s)
</b></DT><DD>
6706 How long the QMQP server will pause before sending a negative reply
6707 to the client. The purpose is to slow down confused or malicious
6712 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
6713 The default time unit is s (seconds).
6719 <DT><b><a name=
"qmqpd_timeout">qmqpd_timeout
</a>
6720 (default:
300s)
</b></DT><DD>
6723 The time limit for sending or receiving information over the network.
6724 If a read or write operation blocks for more than $
<a href=
"postconf.5.html#qmqpd_timeout">qmqpd_timeout
</a>
6725 seconds the QMQP server gives up and disconnects.
6729 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
6730 The default time unit is s (seconds).
6736 <DT><b><a name=
"queue_directory">queue_directory
</a>
6737 (default: see
"postconf -d" output)
</b></DT><DD>
6740 The location of the Postfix top-level queue directory. This is the
6741 root directory of Postfix daemon processes that run chrooted.
6747 <DT><b><a name=
"queue_file_attribute_count_limit">queue_file_attribute_count_limit
</a>
6748 (default:
100)
</b></DT><DD>
6751 The maximal number of (name=value) attributes that may be stored
6752 in a Postfix queue file. The limit is enforced by the
<a href=
"cleanup.8.html">cleanup(
8)
</a>
6757 This feature is available in Postfix
2.0 and later.
6763 <DT><b><a name=
"queue_minfree">queue_minfree
</a>
6764 (default:
0)
</b></DT><DD>
6767 The minimal amount of free space in bytes in the queue file system
6768 that is needed to receive mail. This is currently used by the SMTP
6769 server to decide if it will accept any mail at all.
6773 By default, the Postfix version
2.1 SMTP server rejects MAIL FROM commands
6774 when the amount of free space is less than
1.5*$
<a href=
"postconf.5.html#message_size_limit">message_size_limit
</a>.
6775 To specify a higher minimum free space limit, specify a
<a href=
"postconf.5.html#queue_minfree">queue_minfree
</a>
6776 value that is at least
1.5*$
<a href=
"postconf.5.html#message_size_limit">message_size_limit
</a>.
6780 With Postfix versions
2.0 and earlier, a
<a href=
"postconf.5.html#queue_minfree">queue_minfree
</a> value of
6781 zero means there is no minimum required amount of free space.
6787 <DT><b><a name=
"queue_run_delay">queue_run_delay
</a>
6788 (default:
300s)
</b></DT><DD>
6791 The time between
<a href=
"QSHAPE_README.html#deferred_queue">deferred queue
</a> scans by the queue manager;
6792 prior to Postfix
2.4 the default value was
1000s.
6795 <p> This parameter should be set less than or equal to
6796 $
<a href=
"postconf.5.html#minimal_backoff_time">minimal_backoff_time
</a>. See also $
<a href=
"postconf.5.html#maximal_backoff_time">maximal_backoff_time
</a>.
</p>
6799 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
6800 The default time unit is s (seconds).
6806 <DT><b><a name=
"queue_service_name">queue_service_name
</a>
6807 (default: qmgr)
</b></DT><DD>
6810 The name of the
<a href=
"qmgr.8.html">qmgr(
8)
</a> service. This service manages the Postfix
6811 queue and schedules delivery requests.
6815 This feature is available in Postfix
2.0 and later.
6821 <DT><b><a name=
"rbl_reply_maps">rbl_reply_maps
</a>
6822 (default: empty)
</b></DT><DD>
6825 Optional lookup tables with RBL response templates. The tables are
6826 indexed by the RBL domain name. By default, Postfix uses the default
6827 template as specified with the
<a href=
"postconf.5.html#default_rbl_reply">default_rbl_reply
</a> configuration
6828 parameter. See there for a discussion of the syntax of RBL reply
6833 This feature is available in Postfix
2.0 and later.
6839 <DT><b><a name=
"readme_directory">readme_directory
</a>
6840 (default: see
"postconf -d" output)
</b></DT><DD>
6843 The location of Postfix README files that describe how to build,
6844 configure or operate a specific Postfix subsystem or feature.
6850 <DT><b><a name=
"receive_override_options">receive_override_options
</a>
6851 (default: empty)
</b></DT><DD>
6853 <p> Enable or disable recipient validation, built-in content
6854 filtering, or address mapping. Typically, these are specified in
6855 <a href=
"master.5.html">master.cf
</a> as command-line arguments for the
<a href=
"smtpd.8.html">smtpd(
8)
</a>,
<a href=
"qmqpd.8.html">qmqpd(
8)
</a> or
6856 <a href=
"pickup.8.html">pickup(
8)
</a> daemons.
</p>
6858 <p> Specify zero or more of the following options. The options
6859 override
<a href=
"postconf.5.html">main.cf
</a> settings and are either implemented by
<a href=
"smtpd.8.html">smtpd(
8)
</a>,
6860 <a href=
"qmqpd.8.html">qmqpd(
8)
</a>, or
<a href=
"pickup.8.html">pickup(
8)
</a> themselves, or they are forwarded to the
6861 cleanup server.
</p>
6865 <dt><b><a name=
"no_unknown_recipient_checks">no_unknown_recipient_checks
</a></b></dt>
6867 <dd>Do not try to reject unknown recipients (SMTP server only).
6868 This is typically specified AFTER an external content filter.
6871 <dt><b><a name=
"no_address_mappings">no_address_mappings
</a></b></dt>
6873 <dd>Disable canonical address mapping, virtual alias map expansion,
6874 address masquerading, and automatic BCC (blind carbon-copy)
6875 recipients. This is typically specified BEFORE an external content
6878 <dt><b><a name=
"no_header_body_checks">no_header_body_checks
</a></b></dt>
6880 <dd>Disable header/body_checks. This is typically specified AFTER
6881 an external content filter.
</dd>
6883 <dt><b><a name=
"no_milters">no_milters
</a></b></dt>
6885 <dd>Disable Milter (mail filter) applications. This is typically
6886 specified AFTER an external content filter.
</dd>
6891 Note: when the
"BEFORE content filter" <a href=
"postconf.5.html#receive_override_options">receive_override_options
</a>
6892 setting is specified in the
<a href=
"postconf.5.html">main.cf
</a> file, specify the
"AFTER content
6893 filter" <a href=
"postconf.5.html#receive_override_options">receive_override_options
</a> setting in
<a href=
"master.5.html">master.cf
</a> (and vice
6902 <a href=
"postconf.5.html#receive_override_options">receive_override_options
</a> =
6903 <a href=
"postconf.5.html#no_unknown_recipient_checks">no_unknown_recipient_checks
</a>,
<a href=
"postconf.5.html#no_header_body_checks">no_header_body_checks
</a>
6904 <a href=
"postconf.5.html#receive_override_options">receive_override_options
</a> =
<a href=
"postconf.5.html#no_address_mappings">no_address_mappings
</a>
6908 This feature is available in Postfix
2.1 and later.
6914 <DT><b><a name=
"recipient_bcc_maps">recipient_bcc_maps
</a>
6915 (default: empty)
</b></DT><DD>
6918 Optional BCC (blind carbon-copy) address lookup tables, indexed by
6919 recipient address. The BCC address (multiple results are not
6920 supported) is added when mail enters from outside of Postfix.
6924 This feature is available in Postfix
2.1 and later.
6928 The table search order is as follows:
6933 <li> Look up the
"user+extension@domain.tld" address including the
6934 optional address extension.
6936 <li> Look up the
"user@domain.tld" address without the optional
6939 <li> Look up the
"user+extension" address local part when the
6940 recipient domain equals $
<a href=
"postconf.5.html#myorigin">myorigin
</a>, $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>
6941 or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>.
6943 <li> Look up the
"user" address local part when the recipient domain
6944 equals $
<a href=
"postconf.5.html#myorigin">myorigin
</a>, $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>.
6946 <li> Look up the
"@domain.tld" part.
6951 Specify the types and names of databases to use. After change,
6952 run
"<b>postmap /etc/postfix/recipient_bcc</b>".
6956 Note: if mail to the BCC address bounces it will be returned to
6960 <p> Note: automatic BCC recipients are produced only for new mail.
6961 To avoid mailer loops, automatic BCC recipients are not generated
6962 for mail that Postfix forwards internally, nor for mail that Postfix
6963 generates itself.
</p>
6970 <a href=
"postconf.5.html#recipient_bcc_maps">recipient_bcc_maps
</a> = hash:/etc/postfix/recipient_bcc
6976 <DT><b><a name=
"recipient_canonical_classes">recipient_canonical_classes
</a>
6977 (default: envelope_recipient, header_recipient)
</b></DT><DD>
6979 <p> What addresses are subject to
<a href=
"postconf.5.html#recipient_canonical_maps">recipient_canonical_maps
</a> address
6980 mapping. By default,
<a href=
"postconf.5.html#recipient_canonical_maps">recipient_canonical_maps
</a> address mapping is
6981 applied to envelope recipient addresses, and to header recipient
6984 <p> Specify one or more of: envelope_recipient, header_recipient
6987 <p> This feature is available in Postfix
2.2 and later.
</p>
6992 <DT><b><a name=
"recipient_canonical_maps">recipient_canonical_maps
</a>
6993 (default: empty)
</b></DT><DD>
6996 Optional address mapping lookup tables for envelope and header
6997 recipient addresses.
6998 The table format and lookups are documented in
<a href=
"canonical.5.html">canonical(
5)
</a>.
7002 Note: $
<a href=
"postconf.5.html#recipient_canonical_maps">recipient_canonical_maps
</a> is processed before $
<a href=
"postconf.5.html#canonical_maps">canonical_maps
</a>.
7010 <a href=
"postconf.5.html#recipient_canonical_maps">recipient_canonical_maps
</a> = hash:/etc/postfix/recipient_canonical
7016 <DT><b><a name=
"recipient_delimiter">recipient_delimiter
</a>
7017 (default: empty)
</b></DT><DD>
7020 The separator between user names and address extensions (user+foo).
7021 See
<a href=
"canonical.5.html">canonical(
5)
</a>,
<a href=
"local.8.html">local(
8)
</a>,
<a href=
"relocated.5.html">relocated(
5)
</a> and
<a href=
"virtual.5.html">virtual(
5)
</a> for the
7022 effects this has on aliases, canonical, virtual, relocated and
7023 on .forward file lookups. Basically, the software tries user+foo
7024 and .forward+foo before trying user and .forward.
7032 <a href=
"postconf.5.html#recipient_delimiter">recipient_delimiter
</a> = +
7038 <DT><b><a name=
"reject_code">reject_code
</a>
7039 (default:
554)
</b></DT><DD>
7042 The numerical Postfix SMTP server response code when a remote SMTP
7043 client request is rejected by the
"reject" restriction.
7047 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
7053 <DT><b><a name=
"reject_tempfail_action">reject_tempfail_action
</a>
7054 (default:
<a href=
"postconf.5.html#defer_if_permit">defer_if_permit
</a>)
</b></DT><DD>
7056 <p> The Postfix SMTP server's action when a reject-type restriction
7057 fails due to a temporary error condition. Specify
"defer" to defer
7058 the remote SMTP client request immediately. With the default
7059 "<a href="postconf
.5.html#defer_if_permit
">defer_if_permit</a>" action, the Postfix SMTP server continues to look
7060 for opportunities to reject mail, and defers the client request
7061 only if it would otherwise be accepted.
</p>
7063 <p> For finer control, see:
<a href=
"postconf.5.html#unverified_recipient_tempfail_action">unverified_recipient_tempfail_action
</a>,
7064 <a href=
"postconf.5.html#unverified_sender_tempfail_action">unverified_sender_tempfail_action
</a>,
<a href=
"postconf.5.html#unknown_address_tempfail_action">unknown_address_tempfail_action
</a>,
7065 and
<a href=
"postconf.5.html#unknown_helo_hostname_tempfail_action">unknown_helo_hostname_tempfail_action
</a>.
</p>
7067 <p> This feature is available in Postfix
2.6 and later.
</p>
7072 <DT><b><a name=
"relay_clientcerts">relay_clientcerts
</a>
7073 (default: empty)
</b></DT><DD>
7075 <p> List of tables with remote SMTP client-certificate fingerprints
7076 for which the Postfix SMTP server will allow access with the
7077 <a href=
"postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts
</a> feature.
7078 The fingerprint digest algorithm is configurable via the
7079 <a href=
"postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest
</a> parameter (hard-coded as md5 prior to
7080 Postfix version
2.5).
</p>
7082 <p> Postfix lookup tables are in the form of (key, value) pairs.
7083 Since we only need the key, the value can be chosen freely, e.g.
7084 the name of the user or host:
7085 D7:
04:
2F:A7:
0B:
8C:A5:
21:FA:
31:
77:E1:
41:
8A:EE:
80 lutzpc.at.home
</p>
7090 <a href=
"postconf.5.html#relay_clientcerts">relay_clientcerts
</a> = hash:/etc/postfix/relay_clientcerts
7093 <p>For more fine-grained control, use
<a href=
"postconf.5.html#check_ccert_access">check_ccert_access
</a> to select
7094 an appropriate
<a href=
"access.5.html">access(
5)
</a> policy for each client.
7095 See
<a href=
"RESTRICTION_CLASS_README.html">RESTRICTION_CLASS_README
</a>.
</p>
7097 <p>This feature is available with Postfix version
2.2.
</p>
7102 <DT><b><a name=
"relay_destination_concurrency_limit">relay_destination_concurrency_limit
</a>
7103 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit
</a>)
</b></DT><DD>
7105 <p> The maximal number of parallel deliveries to the same destination
7106 via the relay message delivery transport. This limit is enforced
7107 by the queue manager. The message delivery transport name is the
7108 first field in the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
7110 <p> This feature is available in Postfix
2.0 and later.
</p>
7115 <DT><b><a name=
"relay_destination_recipient_limit">relay_destination_recipient_limit
</a>
7116 (default: $
<a href=
"postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit
</a>)
</b></DT><DD>
7118 <p> The maximal number of recipients per message for the relay
7119 message delivery transport. This limit is enforced by the queue
7120 manager. The message delivery transport name is the first field in
7121 the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
7123 <p> Setting this parameter to a value of
1 changes the meaning of
7124 <a href=
"postconf.5.html#relay_destination_concurrency_limit">relay_destination_concurrency_limit
</a> from concurrency per domain
7125 into concurrency per recipient.
</p>
7127 <p> This feature is available in Postfix
2.0 and later.
</p>
7132 <DT><b><a name=
"relay_domains">relay_domains
</a>
7133 (default: $
<a href=
"postconf.5.html#mydestination">mydestination
</a>)
</b></DT><DD>
7135 <p> What destination domains (and subdomains thereof) this system
7136 will relay mail to. Subdomain matching is controlled with the
7137 <a href=
"postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains
</a> parameter. For details about how
7138 the
<a href=
"postconf.5.html#relay_domains">relay_domains
</a> value is used, see the description of the
7139 <a href=
"postconf.5.html#permit_auth_destination">permit_auth_destination
</a> and
<a href=
"postconf.5.html#reject_unauth_destination">reject_unauth_destination
</a> SMTP recipient
7142 <p> Domains that match $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a> are delivered with the
7143 $
<a href=
"postconf.5.html#relay_transport">relay_transport
</a> mail delivery transport. The SMTP server validates
7144 recipient addresses with $
<a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a> and rejects non-existent
7145 recipients. See also the
<a href=
"ADDRESS_CLASS_README.html#relay_domain_class">relay domains
</a> address class in the
7146 <a href=
"ADDRESS_CLASS_README.html">ADDRESS_CLASS_README
</a> file.
</p>
7148 <p> Note: Postfix will not automatically forward mail for domains
7149 that list this system as their primary or backup MX host. See the
7150 <a href=
"postconf.5.html#permit_mx_backup">permit_mx_backup
</a> restriction in the
<a href=
"postconf.5.html">postconf(
5)
</a> manual page.
</p>
7152 <p> Specify a list of host or domain names,
"/file/name" patterns
7153 or
"<a href="DATABASE_README.html
">type:table</a>" lookup tables, separated by commas and/or whitespace.
7154 Continue long lines by starting the next line with whitespace. A
7155 "/file/name" pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>"
7156 lookup table is matched when a (parent) domain appears as lookup
7157 key. Specify
"!pattern" to exclude a domain from the list. The form
7158 "!/file/name" is supported only in Postfix version
2.4 and later.
7164 <DT><b><a name=
"relay_domains_reject_code">relay_domains_reject_code
</a>
7165 (default:
554)
</b></DT><DD>
7168 The numerical Postfix SMTP server response code when a client
7169 request is rejected by the
<a href=
"postconf.5.html#reject_unauth_destination">reject_unauth_destination
</a> recipient
7174 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
7180 <DT><b><a name=
"relay_recipient_maps">relay_recipient_maps
</a>
7181 (default: empty)
</b></DT><DD>
7183 <p> Optional lookup tables with all valid addresses in the domains
7184 that match $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a>. Specify @domain as a wild-card for
7185 domains that have no valid recipient list, and become a source of
7186 backscatter mail: Postfix accepts spam for non-existent recipients
7187 and then floods innocent people with undeliverable mail. Technically,
7189 listed with $
<a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a> are used as lists: Postfix needs
7190 to know only if a lookup string is found or not, but it does not
7191 use the result from table lookup.
</p>
7194 If this parameter is non-empty, then the Postfix SMTP server will reject
7195 mail to unknown relay users. This feature is off by default.
7199 See also the
<a href=
"ADDRESS_CLASS_README.html#relay_domain_class">relay domains
</a> address class in the
<a href=
"ADDRESS_CLASS_README.html">ADDRESS_CLASS_README
</a>
7208 <a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a> = hash:/etc/postfix/relay_recipients
7212 This feature is available in Postfix
2.0 and later.
7218 <DT><b><a name=
"relay_transport">relay_transport
</a>
7219 (default: relay)
</b></DT><DD>
7222 The default mail delivery transport and next-hop destination for
7223 remote delivery to domains listed with $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a>. In order of
7224 decreasing precedence, the nexthop destination is taken from
7225 $
<a href=
"postconf.5.html#relay_transport">relay_transport
</a>, $
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a>, $
<a href=
"postconf.5.html#relayhost">relayhost
</a>, or
7226 from the recipient domain. This information can be overruled with
7227 the
<a href=
"transport.5.html">transport(
5)
</a> table.
7231 Specify a string of the form
<i>transport:nexthop
</i>, where
<i>transport
</i>
7232 is the name of a mail delivery transport defined in
<a href=
"master.5.html">master.cf
</a>.
7233 The
<i>:nexthop
</i> part is optional. For more details see the
7234 <a href=
"transport.5.html">transport(
5)
</a> manual page.
7238 See also the
<a href=
"ADDRESS_CLASS_README.html#relay_domain_class">relay domains
</a> address class in the
<a href=
"ADDRESS_CLASS_README.html">ADDRESS_CLASS_README
</a>
7243 This feature is available in Postfix
2.0 and later.
7249 <DT><b><a name=
"relayhost">relayhost
</a>
7250 (default: empty)
</b></DT><DD>
7253 The next-hop destination of non-local mail; overrides non-local
7254 domains in recipient addresses. This information is overruled with
7255 <a href=
"postconf.5.html#relay_transport">relay_transport
</a>,
<a href=
"postconf.5.html#default_transport">default_transport
</a>,
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a>
7256 and with the
<a href=
"transport.5.html">transport(
5)
</a> table.
7260 On an intranet, specify the organizational domain name. If your
7261 internal DNS uses no MX records, specify the name of the intranet
7262 gateway host instead.
7266 In the case of SMTP, specify a domain name, hostname, hostname:port,
7267 [hostname]:port, [hostaddress] or [hostaddress]:port. The form
7268 [hostname] turns off MX lookups.
7272 If you're connected via UUCP, see the
<a href=
"UUCP_README.html">UUCP_README
</a> file for useful
7281 <a href=
"postconf.5.html#relayhost">relayhost
</a> = $
<a href=
"postconf.5.html#mydomain">mydomain
</a>
7282 <a href=
"postconf.5.html#relayhost">relayhost
</a> = [gateway.example.com]
7283 <a href=
"postconf.5.html#relayhost">relayhost
</a> = uucphost
7284 <a href=
"postconf.5.html#relayhost">relayhost
</a> = [an.ip.add.ress]
7290 <DT><b><a name=
"relocated_maps">relocated_maps
</a>
7291 (default: empty)
</b></DT><DD>
7294 Optional lookup tables with new contact information for users or
7295 domains that no longer exist. The table format and lookups are
7296 documented in
<a href=
"relocated.5.html">relocated(
5)
</a>.
7300 If you use this feature, run
"<b>postmap /etc/postfix/relocated</b>" to
7301 build the necessary DBM or DB file after change, then
"<b>postfix
7302 reload</b>" to make the changes visible.
7310 <a href=
"postconf.5.html#relocated_maps">relocated_maps
</a> = dbm:/etc/postfix/relocated
7311 <a href=
"postconf.5.html#relocated_maps">relocated_maps
</a> = hash:/etc/postfix/relocated
7317 <DT><b><a name=
"remote_header_rewrite_domain">remote_header_rewrite_domain
</a>
7318 (default: empty)
</b></DT><DD>
7320 <p> Don't rewrite message headers from remote clients at all when
7321 this parameter is empty; otherwise, rewrite message headers and
7322 append the specified domain name to incomplete addresses. The
7323 <a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a> parameter controls what clients Postfix
7324 considers local.
</p>
7328 <p> The safe setting: append
"domain.invalid" to incomplete header
7329 addresses from remote SMTP clients, so that those addresses cannot
7330 be confused with local addresses.
</p>
7334 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> = domain.invalid
7338 <p> The default, purist, setting: don't rewrite headers from remote
7339 clients at all.
</p>
7343 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> =
7350 <DT><b><a name=
"require_home_directory">require_home_directory
</a>
7351 (default: no)
</b></DT><DD>
7354 Whether or not a
<a href=
"local.8.html">local(
8)
</a> recipient's home directory must exist
7355 before mail delivery is attempted. By default this test is disabled.
7356 It can be useful for environments that import home directories to
7357 the mail server (NOT RECOMMENDED).
7363 <DT><b><a name=
"resolve_dequoted_address">resolve_dequoted_address
</a>
7364 (default: yes)
</b></DT><DD>
7366 <p> Resolve a recipient address safely instead of correctly, by
7367 looking inside quotes.
</p>
7369 <p> By default, the Postfix address resolver does not quote the
7370 address localpart as per
<a href=
"http://tools.ietf.org/html/rfc822">RFC
822</a>, so that additional @ or % or !
7371 operators remain visible. This behavior is safe but it is also
7372 technically incorrect.
</p>
7374 <p> If you specify
"<a href="postconf
.5.html#resolve_dequoted_address
">resolve_dequoted_address</a> = no", then
7376 resolver will not know about additional @ etc. operators in the
7377 address localpart. This opens opportunities for obscure mail relay
7378 attacks with user@domain@domain addresses when Postfix provides
7379 backup MX service for Sendmail systems.
</p>
7384 <DT><b><a name=
"resolve_null_domain">resolve_null_domain
</a>
7385 (default: no)
</b></DT><DD>
7387 <p> Resolve an address that ends in the
"@" null domain as if the
7388 local hostname were specified, instead of rejecting the address as
7391 <p> This feature is available in Postfix
2.1 and later.
7392 Earlier versions always resolve the null domain as the local
7395 <p> The Postfix SMTP server uses this feature to reject mail from
7396 or to addresses that end in the
"@" null domain, and from addresses
7397 that rewrite into a form that ends in the
"@" null domain.
</p>
7402 <DT><b><a name=
"resolve_numeric_domain">resolve_numeric_domain
</a>
7403 (default: no)
</b></DT><DD>
7405 <p> Resolve
"user@ipaddress" as
"user@[ipaddress]", instead of
7406 rejecting the address as invalid.
</p>
7408 <p> This feature is available in Postfix
2.3 and later.
7413 <DT><b><a name=
"rewrite_service_name">rewrite_service_name
</a>
7414 (default: rewrite)
</b></DT><DD>
7417 The name of the address rewriting service. This service rewrites
7418 addresses to standard form and resolves them to a (delivery method,
7419 next-hop host, recipient) triple.
7423 This feature is available in Postfix
2.0 and later.
7429 <DT><b><a name=
"sample_directory">sample_directory
</a>
7430 (default: /etc/postfix)
</b></DT><DD>
7433 The name of the directory with example Postfix configuration files.
7439 <DT><b><a name=
"send_cyrus_sasl_authzid">send_cyrus_sasl_authzid
</a>
7440 (default: no)
</b></DT><DD>
7442 <p> When authenticating to a remote SMTP or LMTP server with the
7443 default setting
"no", send no SASL authoriZation ID (authzid); send
7444 only the SASL authentiCation ID (authcid) plus the authcid's password.
7447 <p> The non-default setting
"yes" enables the behavior of older
7448 Postfix versions. These always send a SASL authzid that is equal
7449 to the SASL authcid, but this causes inter-operability problems
7450 with some SMTP servers.
</p>
7452 <p> This feature is available in Postfix
2.4.4 and later.
</p>
7457 <DT><b><a name=
"sender_based_routing">sender_based_routing
</a>
7458 (default: no)
</b></DT><DD>
7461 This parameter should not be used. It was replaced by
<a href=
"postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a>
7462 in Postfix version
2.3.
7468 <DT><b><a name=
"sender_bcc_maps">sender_bcc_maps
</a>
7469 (default: empty)
</b></DT><DD>
7471 <p> Optional BCC (blind carbon-copy) address lookup tables, indexed
7472 by sender address. The BCC address (multiple results are not
7473 supported) is added when mail enters from outside of Postfix.
</p>
7476 This feature is available in Postfix
2.1 and later.
7480 The table search order is as follows:
7485 <li> Look up the
"user+extension@domain.tld" address including the
7486 optional address extension.
7488 <li> Look up the
"user@domain.tld" address without the optional
7491 <li> Look up the
"user+extension" address local part when the
7492 sender domain equals $
<a href=
"postconf.5.html#myorigin">myorigin
</a>, $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>
7493 or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>.
7495 <li> Look up the
"user" address local part when the sender domain
7496 equals $
<a href=
"postconf.5.html#myorigin">myorigin
</a>, $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>.
7498 <li> Look up the
"@domain.tld" part.
7503 Specify the types and names of databases to use. After change,
7504 run
"<b>postmap /etc/postfix/sender_bcc</b>".
7508 Note: if mail to the BCC address bounces it will be returned to
7512 <p> Note: automatic BCC recipients are produced only for new mail.
7513 To avoid mailer loops, automatic BCC recipients are not generated
7514 for mail that Postfix forwards internally, nor for mail that Postfix
7515 generates itself.
</p>
7522 <a href=
"postconf.5.html#sender_bcc_maps">sender_bcc_maps
</a> = hash:/etc/postfix/sender_bcc
7528 <DT><b><a name=
"sender_canonical_classes">sender_canonical_classes
</a>
7529 (default: envelope_sender, header_sender)
</b></DT><DD>
7531 <p> What addresses are subject to
<a href=
"postconf.5.html#sender_canonical_maps">sender_canonical_maps
</a> address
7532 mapping. By default,
<a href=
"postconf.5.html#sender_canonical_maps">sender_canonical_maps
</a> address mapping is
7533 applied to envelope sender addresses, and to header sender addresses.
7536 <p> Specify one or more of: envelope_sender, header_sender
</p>
7538 <p> This feature is available in Postfix
2.2 and later.
</p>
7543 <DT><b><a name=
"sender_canonical_maps">sender_canonical_maps
</a>
7544 (default: empty)
</b></DT><DD>
7547 Optional address mapping lookup tables for envelope and header
7549 The table format and lookups are documented in
<a href=
"canonical.5.html">canonical(
5)
</a>.
7553 Example: you want to rewrite the SENDER address
"user@ugly.domain"
7554 to
"user@pretty.domain", while still being able to send mail to
7555 the RECIPIENT address
"user@ugly.domain".
7559 Note: $
<a href=
"postconf.5.html#sender_canonical_maps">sender_canonical_maps
</a> is processed before $
<a href=
"postconf.5.html#canonical_maps">canonical_maps
</a>.
7567 <a href=
"postconf.5.html#sender_canonical_maps">sender_canonical_maps
</a> = hash:/etc/postfix/sender_canonical
7573 <DT><b><a name=
"sender_dependent_relayhost_maps">sender_dependent_relayhost_maps
</a>
7574 (default: empty)
</b></DT><DD>
7576 <p> A sender-dependent override for the global
<a href=
"postconf.5.html#relayhost">relayhost
</a> parameter
7577 setting. The tables are searched by the envelope sender address and
7578 @domain. A lookup result of DUNNO terminates the search without
7579 overriding the global
<a href=
"postconf.5.html#relayhost">relayhost
</a> parameter setting (Postfix
2.6 and
7580 later). This information is overruled with
<a href=
"postconf.5.html#relay_transport">relay_transport
</a>,
7581 <a href=
"postconf.5.html#default_transport">default_transport
</a> and with the
<a href=
"transport.5.html">transport(
5)
</a> table.
</p>
7583 <p> For safety reasons, this feature does not allow $number
7584 substitutions in regular expression maps.
</p>
7587 This feature is available in Postfix
2.3 and later.
7593 <DT><b><a name=
"sendmail_path">sendmail_path
</a>
7594 (default: see
"postconf -d" output)
</b></DT><DD>
7597 A Sendmail compatibility feature that specifies the location of
7598 the Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command. This command can be used to
7599 submit mail into the Postfix queue.
7605 <DT><b><a name=
"service_throttle_time">service_throttle_time
</a>
7606 (default:
60s)
</b></DT><DD>
7609 How long the Postfix
<a href=
"master.8.html">master(
8)
</a> waits before forking a server that
7610 appears to be malfunctioning.
7614 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
7615 The default time unit is s (seconds).
7621 <DT><b><a name=
"setgid_group">setgid_group
</a>
7622 (default: postdrop)
</b></DT><DD>
7625 The group ownership of set-gid Postfix commands and of group-writable
7626 Postfix directories. When this parameter value is changed you need
7627 to re-run
"<b>postfix set-permissions</b>" (with Postfix version
2.0 and
7628 earlier:
"<b>/etc/postfix/post-install set-permissions</b>".
7634 <DT><b><a name=
"show_user_unknown_table_name">show_user_unknown_table_name
</a>
7635 (default: yes)
</b></DT><DD>
7638 Display the name of the recipient table in the
"User unknown"
7639 responses. The extra detail makes trouble shooting easier but also
7640 reveals information that is nobody elses business.
7644 This feature is available in Postfix
2.0 and later.
7650 <DT><b><a name=
"showq_service_name">showq_service_name
</a>
7651 (default: showq)
</b></DT><DD>
7654 The name of the
<a href=
"showq.8.html">showq(
8)
</a> service. This service produces mail queue
7659 This feature is available in Postfix
2.0 and later.
7665 <DT><b><a name=
"smtp_always_send_ehlo">smtp_always_send_ehlo
</a>
7666 (default: yes)
</b></DT><DD>
7669 Always send EHLO at the start of an SMTP session.
7673 With
"<a href="postconf
.5.html#smtp_always_send_ehlo
">smtp_always_send_ehlo</a> = no", Postfix sends EHLO only when
7674 the word
"ESMTP" appears in the server greeting banner (example:
7675 220 spike.porcupine.org ESMTP Postfix).
7681 <DT><b><a name=
"smtp_bind_address">smtp_bind_address
</a>
7682 (default: empty)
</b></DT><DD>
7685 An optional numerical network address that the Postfix SMTP client
7686 should bind to when making an IPv4 connection.
7690 This can be specified in the
<a href=
"postconf.5.html">main.cf
</a> file for all SMTP clients, or
7691 it can be specified in the
<a href=
"master.5.html">master.cf
</a> file for a specific client,
7697 /etc/postfix/
<a href=
"master.5.html">master.cf
</a>:
7698 smtp ... smtp -o
<a href=
"postconf.5.html#smtp_bind_address">smtp_bind_address
</a>=
11.22.33.44
7702 <p> Note
1: when
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> specifies no more than one IPv4
7703 address, and that address is a non-loopback address, it is
7704 automatically used as the
<a href=
"postconf.5.html#smtp_bind_address">smtp_bind_address
</a>. This supports virtual
7705 IP hosting, but can be a problem on multi-homed firewalls. See the
7706 <a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> documentation for more detail.
</p>
7708 <p> Note
2: address information may be enclosed inside
<tt>[]
</tt>,
7709 but this form is not required here.
</p>
7714 <DT><b><a name=
"smtp_bind_address6">smtp_bind_address6
</a>
7715 (default: empty)
</b></DT><DD>
7718 An optional numerical network address that the Postfix SMTP client
7719 should bind to when making an IPv6 connection.
7722 <p> This feature is available in Postfix
2.2 and later.
</p>
7725 This can be specified in the
<a href=
"postconf.5.html">main.cf
</a> file for all SMTP clients, or
7726 it can be specified in the
<a href=
"master.5.html">master.cf
</a> file for a specific client,
7732 /etc/postfix/
<a href=
"master.5.html">master.cf
</a>:
7733 smtp ... smtp -o
<a href=
"postconf.5.html#smtp_bind_address6">smtp_bind_address6
</a>=
1:
2:
3:
4:
5:
6:
7:
8
7737 <p> Note
1: when
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> specifies no more than one IPv6
7738 address, and that address is a non-loopback address, it is
7739 automatically used as the
<a href=
"postconf.5.html#smtp_bind_address6">smtp_bind_address6
</a>. This supports virtual
7740 IP hosting, but can be a problem on multi-homed firewalls. See the
7741 <a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> documentation for more detail.
</p>
7743 <p> Note
2: address information may be enclosed inside
<tt>[]
</tt>,
7744 but this form is not recommended here.
</p>
7749 <DT><b><a name=
"smtp_body_checks">smtp_body_checks
</a>
7750 (default: empty)
</b></DT><DD>
7752 <p> Restricted
<a href=
"header_checks.5.html">body_checks(
5)
</a> tables for the Postfix SMTP client.
7753 These tables are searched while mail is being delivered. Actions
7754 that change the delivery time or destination are not available.
7757 <p> This feature is available in Postfix
2.5 and later.
</p>
7762 <DT><b><a name=
"smtp_cname_overrides_servername">smtp_cname_overrides_servername
</a>
7763 (default: version dependent)
</b></DT><DD>
7765 <p> Allow DNS CNAME records to override the servername that the
7766 Postfix SMTP client uses for logging, SASL password lookup, TLS
7767 policy decisions, or TLS certificate verification. The value
"no"
7768 hardens Postfix
<a href=
"postconf.5.html#smtp_tls_per_site">smtp_tls_per_site
</a> hostname-based policies against
7769 false hostname information in DNS CNAME records, and makes SASL
7770 password file lookups more predictable. This is the default setting
7771 as of Postfix
2.3.
</p>
7773 <p> This feature is available in Postfix
2.2.9 and later.
</p>
7778 <DT><b><a name=
"smtp_connect_timeout">smtp_connect_timeout
</a>
7779 (default:
30s)
</b></DT><DD>
7782 The SMTP client time limit for completing a TCP connection, or
7783 zero (use the operating system built-in time limit).
7787 When no connection can be made within the deadline, the Postfix
7789 tries the next address on the mail exchanger list. Specify
0 to
7790 disable the time limit (i.e. use whatever timeout is implemented by
7791 the operating system).
7795 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
7796 The default time unit is s (seconds).
7802 <DT><b><a name=
"smtp_connection_cache_destinations">smtp_connection_cache_destinations
</a>
7803 (default: empty)
</b></DT><DD>
7805 <p> Permanently enable SMTP connection caching for the specified
7806 destinations. With SMTP connection caching, a connection is not
7807 closed immediately after completion of a mail transaction. Instead,
7808 the connection is kept open for up to $
<a href=
"postconf.5.html#smtp_connection_cache_time_limit">smtp_connection_cache_time_limit
</a>
7809 seconds. This allows connections to be reused for other deliveries,
7810 and can improve mail delivery performance.
</p>
7812 <p> Specify a comma or white space separated list of destinations
7813 or pseudo-destinations:
</p>
7817 <li> if mail is sent without a
<a href=
"postconf.5.html#relayhost">relay host
</a>: a domain name (the
7818 right-hand side of an email address, without the [] around a numeric
7821 <li> if mail is sent via a
<a href=
"postconf.5.html#relayhost">relay host
</a>: a
<a href=
"postconf.5.html#relayhost">relay host
</a> name (without
7822 [] or non-default TCP port), as specified in
<a href=
"postconf.5.html">main.cf
</a> or in the
7825 <li> if mail is sent via a UNIX-domain socket: a pathname (without
7828 <li> a /file/name with domain names and/or
<a href=
"postconf.5.html#relayhost">relay host
</a> names as
7831 <li> a
"<a href="DATABASE_README.html
">type:table</a>" with domain names and/or
<a href=
"postconf.5.html#relayhost">relay host
</a> names on
7832 the left-hand side. The right-hand side result from
"<a href="DATABASE_README.html
">type:table</a>"
7837 <p> This feature is available in Postfix
2.2 and later.
</p>
7842 <DT><b><a name=
"smtp_connection_cache_on_demand">smtp_connection_cache_on_demand
</a>
7843 (default: yes)
</b></DT><DD>
7845 <p> Temporarily enable SMTP connection caching while a destination
7846 has a high volume of mail in the
<a href=
"QSHAPE_README.html#active_queue">active queue
</a>. With SMTP connection
7847 caching, a connection is not closed immediately after completion
7848 of a mail transaction. Instead, the connection is kept open for
7849 up to $
<a href=
"postconf.5.html#smtp_connection_cache_time_limit">smtp_connection_cache_time_limit
</a> seconds. This allows
7850 connections to be reused for other deliveries, and can improve mail
7851 delivery performance.
</p>
7853 <p> This feature is available in Postfix
2.2 and later.
</p>
7858 <DT><b><a name=
"smtp_connection_cache_reuse_limit">smtp_connection_cache_reuse_limit
</a>
7859 (default:
10)
</b></DT><DD>
7861 <p> When SMTP connection caching is enabled, the number of times that
7862 an SMTP session may be reused before it is closed.
7865 <p> This feature is available in Postfix
2.2. In Postfix
2.3 it is
7866 replaced by $
<a href=
"postconf.5.html#smtp_connection_reuse_time_limit">smtp_connection_reuse_time_limit
</a>.
</p>
7871 <DT><b><a name=
"smtp_connection_cache_time_limit">smtp_connection_cache_time_limit
</a>
7872 (default:
2s)
</b></DT><DD>
7874 <p> When SMTP connection caching is enabled, the amount of time that
7875 an unused SMTP client socket is kept open before it is closed. Do
7876 not specify larger values without permission from the remote sites.
7879 <p> This feature is available in Postfix
2.2 and later.
</p>
7884 <DT><b><a name=
"smtp_connection_reuse_time_limit">smtp_connection_reuse_time_limit
</a>
7885 (default:
300s)
</b></DT><DD>
7887 <p> The amount of time during which Postfix will use an SMTP
7888 connection repeatedly. The timer starts when the connection is
7889 initiated (i.e. it includes the connect, greeting and helo latency,
7890 in addition to the latencies of subsequent mail delivery transactions).
7893 <p> This feature addresses a performance stability problem with
7894 remote SMTP servers. This problem is not specific to Postfix: it
7895 can happen when any MTA sends large amounts of SMTP email to a site
7896 that has multiple MX hosts.
</p>
7898 <p> The problem starts when one of a set of MX hosts becomes slower
7899 than the rest. Even though SMTP clients connect to fast and slow
7900 MX hosts with equal probability, the slow MX host ends up with more
7901 simultaneous inbound connections than the faster MX hosts, because
7902 the slow MX host needs more time to serve each client request.
</p>
7904 <p> The slow MX host becomes a connection attractor. If one MX
7905 host becomes N times slower than the rest, it dominates mail delivery
7906 latency unless there are more than N fast MX hosts to counter the
7907 effect. And if the number of MX hosts is smaller than N, the mail
7908 delivery latency becomes effectively that of the slowest MX host
7909 divided by the total number of MX hosts.
</p>
7911 <p> The solution uses connection caching in a way that differs from
7912 Postfix version
2.2. By limiting the amount of time during which a connection
7913 can be used repeatedly (instead of limiting the number of deliveries
7914 over that connection), Postfix not only restores fairness in the
7915 distribution of simultaneous connections across a set of MX hosts,
7916 it also favors deliveries over connections that perform well, which
7917 is exactly what we want.
</p>
7919 <p> The default reuse time limit,
300s, is comparable to the various
7920 smtp transaction timeouts which are fair estimates of maximum excess
7921 latency for a slow delivery. Note that hosts may accept thousands
7922 of messages over a single connection within the default connection
7923 reuse time limit. This number is much larger than the default Postfix
7924 version
2.2 limit of
10 messages per cached connection. It may prove necessary
7925 to lower the limit to avoid interoperability issues with MTAs that
7926 exhibit bugs when many messages are delivered via a single connection.
7927 A lower reuse time limit risks losing the benefit of connection
7928 reuse when the average connection and mail delivery latency exceeds
7929 the reuse time limit.
</p>
7931 <p> This feature is available in Postfix
2.3 and later.
</p>
7936 <DT><b><a name=
"smtp_data_done_timeout">smtp_data_done_timeout
</a>
7937 (default:
600s)
</b></DT><DD>
7940 The SMTP client time limit for sending the SMTP
".", and for receiving
7941 the server response.
7945 When no response is received within the deadline, a warning is
7946 logged that the mail may be delivered multiple times.
7950 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
7951 The default time unit is s (seconds).
7957 <DT><b><a name=
"smtp_data_init_timeout">smtp_data_init_timeout
</a>
7958 (default:
120s)
</b></DT><DD>
7961 The SMTP client time limit for sending the SMTP DATA command, and for
7962 receiving the server response.
7966 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
7967 The default time unit is s (seconds).
7973 <DT><b><a name=
"smtp_data_xfer_timeout">smtp_data_xfer_timeout
</a>
7974 (default:
180s)
</b></DT><DD>
7977 The SMTP client time limit for sending the SMTP message content.
7978 When the connection makes no progress for more than $
<a href=
"postconf.5.html#smtp_data_xfer_timeout">smtp_data_xfer_timeout
</a>
7979 seconds the Postfix SMTP client terminates the transfer.
7983 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
7984 The default time unit is s (seconds).
7990 <DT><b><a name=
"smtp_defer_if_no_mx_address_found">smtp_defer_if_no_mx_address_found
</a>
7991 (default: no)
</b></DT><DD>
7994 Defer mail delivery when no MX record resolves to an IP address.
7998 The default (no) is to return the mail as undeliverable. With older
7999 Postfix versions the default was to keep trying to deliver the mail
8000 until someone fixed the MX record or until the mail was too old.
8004 Note: Postfix always ignores MX records with equal or worse preference
8005 than the local MTA itself.
8009 This feature is available in Postfix
2.1 and later.
8015 <DT><b><a name=
"smtp_destination_concurrency_limit">smtp_destination_concurrency_limit
</a>
8016 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit
</a>)
</b></DT><DD>
8018 <p> The maximal number of parallel deliveries to the same destination
8019 via the smtp message delivery transport. This limit is enforced by
8020 the queue manager. The message delivery transport name is the first
8021 field in the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
8026 <DT><b><a name=
"smtp_destination_recipient_limit">smtp_destination_recipient_limit
</a>
8027 (default: $
<a href=
"postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit
</a>)
</b></DT><DD>
8029 <p> The maximal number of recipients per message for the smtp
8030 message delivery transport. This limit is enforced by the queue
8031 manager. The message delivery transport name is the first field in
8032 the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
8034 <p> Setting this parameter to a value of
1 changes the meaning of
8035 <a href=
"postconf.5.html#smtp_destination_concurrency_limit">smtp_destination_concurrency_limit
</a> from concurrency per domain
8036 into concurrency per recipient.
</p>
8041 <DT><b><a name=
"smtp_discard_ehlo_keyword_address_maps">smtp_discard_ehlo_keyword_address_maps
</a>
8042 (default: empty)
</b></DT><DD>
8044 <p> Lookup tables, indexed by the remote SMTP server address, with
8045 case insensitive lists of EHLO keywords (pipelining, starttls, auth,
8046 etc.) that the Postfix SMTP client will ignore in the EHLO response from a
8047 remote SMTP server. See
<a href=
"postconf.5.html#smtp_discard_ehlo_keywords">smtp_discard_ehlo_keywords
</a> for details. The
8048 table is not indexed by hostname for consistency with
8049 <a href=
"postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps
</a>.
</p>
8051 <p> This feature is available in Postfix
2.2 and later.
</p>
8056 <DT><b><a name=
"smtp_discard_ehlo_keywords">smtp_discard_ehlo_keywords
</a>
8057 (default: empty)
</b></DT><DD>
8059 <p> A case insensitive list of EHLO keywords (pipelining, starttls,
8060 auth, etc.) that the Postfix SMTP client will ignore in the EHLO
8061 response from a remote SMTP server.
</p>
8063 <p> This feature is available in Postfix
2.2 and later.
</p>
8069 <li> <p> Specify the
<b>silent-discard
</b> pseudo keyword to prevent
8070 this action from being logged.
</p>
8072 <li> <p> Use the
<a href=
"postconf.5.html#smtp_discard_ehlo_keyword_address_maps">smtp_discard_ehlo_keyword_address_maps
</a> feature to
8073 discard EHLO keywords selectively.
</p>
8080 <DT><b><a name=
"smtp_enforce_tls">smtp_enforce_tls
</a>
8081 (default: no)
</b></DT><DD>
8083 <p> Enforcement mode: require that remote SMTP servers use TLS
8084 encryption, and never send mail in the clear. This also requires
8085 that the remote SMTP server hostname matches the information in
8086 the remote server certificate, and that the remote SMTP server
8087 certificate was issued by a CA that is trusted by the Postfix SMTP
8088 client. If the certificate doesn't verify or the hostname doesn't
8089 match, delivery is deferred and mail stays in the queue.
</p>
8091 <p> The server hostname is matched against all names provided as
8092 dNSNames in the SubjectAlternativeName. If no dNSNames are specified,
8093 the CommonName is checked. The behavior may be changed with the
8094 <a href=
"postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername
</a> option.
</p>
8096 <p> This option is useful only if you are definitely sure that you
8097 will only connect to servers that support
<a href=
"http://tools.ietf.org/html/rfc2487">RFC
2487</a> _and_ that
8098 provide valid server certificates. Typical use is for clients that
8099 send all their email to a dedicated mailhub.
</p>
8101 <p> This feature is available in Postfix
2.2 and later. With
8102 Postfix
2.3 and later use
<a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> instead.
</p>
8107 <DT><b><a name=
"smtp_fallback_relay">smtp_fallback_relay
</a>
8108 (default: $
<a href=
"postconf.5.html#fallback_relay">fallback_relay
</a>)
</b></DT><DD>
8111 Optional list of relay hosts for SMTP destinations that can't be
8112 found or that are unreachable. With Postfix
2.2 and earlier this
8113 parameter is called
<a href=
"postconf.5.html#fallback_relay">fallback_relay
</a>.
</p>
8116 By default, mail is returned to the sender when a destination is
8117 not found, and delivery is deferred when a destination is unreachable.
8120 <p> The fallback relays must be SMTP destinations. Specify a domain,
8121 host, host:port, [host]:port, [address] or [address]:port; the form
8122 [host] turns off MX lookups. If you specify multiple SMTP
8123 destinations, Postfix will try them in the specified order.
</p>
8125 <p> To prevent mailer loops between MX hosts and fall-back hosts,
8126 Postfix version
2.2 and later will not use the fallback relays for
8127 destinations that it is MX host for (assuming DNS lookup is turned on).
8133 <DT><b><a name=
"smtp_generic_maps">smtp_generic_maps
</a>
8134 (default: empty)
</b></DT><DD>
8136 <p> Optional lookup tables that perform address rewriting in the
8137 SMTP client, typically to transform a locally valid address into
8138 a globally valid address when sending mail across the Internet.
8139 This is needed when the local machine does not have its own Internet
8140 domain name, but uses something like
<i>localdomain.local
</i>
8143 <p> The table format and lookups are documented in
<a href=
"generic.5.html">generic(
5)
</a>;
8144 examples are shown in the
<a href=
"ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README
</a> and
8145 <a href=
"STANDARD_CONFIGURATION_README.html">STANDARD_CONFIGURATION_README
</a> documents.
</p>
8147 <p> This feature is available in Postfix
2.2 and later.
</p>
8152 <DT><b><a name=
"smtp_header_checks">smtp_header_checks
</a>
8153 (default: empty)
</b></DT><DD>
8155 <p> Restricted
<a href=
"header_checks.5.html">header_checks(
5)
</a> tables for the Postfix SMTP client.
8156 These tables are searched while mail is being delivered. Actions
8157 that change the delivery time or destination are not available.
8160 <p> This feature is available in Postfix
2.5 and later.
</p>
8165 <DT><b><a name=
"smtp_helo_name">smtp_helo_name
</a>
8166 (default: $
<a href=
"postconf.5.html#myhostname">myhostname
</a>)
</b></DT><DD>
8169 The hostname to send in the SMTP EHLO or HELO command.
8173 The default value is the machine hostname. Specify a hostname or
8178 This information can be specified in the
<a href=
"postconf.5.html">main.cf
</a> file for all SMTP
8179 clients, or it can be specified in the
<a href=
"master.5.html">master.cf
</a> file for a specific
8180 client, for example:
8185 /etc/postfix/
<a href=
"master.5.html">master.cf
</a>:
8186 mysmtp ... smtp -o
<a href=
"postconf.5.html#smtp_helo_name">smtp_helo_name
</a>=foo.bar.com
8191 This feature is available in Postfix
2.0 and later.
8197 <DT><b><a name=
"smtp_helo_timeout">smtp_helo_timeout
</a>
8198 (default:
300s)
</b></DT><DD>
8201 The SMTP client time limit for sending the HELO or EHLO command,
8202 and for receiving the initial server response.
8206 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
8207 The default time unit is s (seconds).
8213 <DT><b><a name=
"smtp_host_lookup">smtp_host_lookup
</a>
8214 (default: dns)
</b></DT><DD>
8217 What mechanisms when the Postfix SMTP client uses to look up a host's IP
8218 address. This parameter is ignored when DNS lookups are disabled.
8222 Specify one of the following:
8229 <dd>Hosts can be found in the DNS (preferred).
</dd>
8231 <dt><b>native
</b></dt>
8233 <dd>Use the native naming service only (nsswitch.conf, or equivalent
8236 <dt><b>dns, native
</b></dt>
8238 <dd>Use the native service for hosts not found in the DNS.
</dd>
8243 This feature is available in Postfix
2.1 and later.
8249 <DT><b><a name=
"smtp_line_length_limit">smtp_line_length_limit
</a>
8250 (default:
990)
</b></DT><DD>
8253 The maximal length of message header and body lines that Postfix
8254 will send via SMTP. Longer lines are broken by inserting
8255 "<CR><LF><SPACE>". This minimizes the damage to
8256 MIME formatted mail.
8260 By default, the line length is limited to
990 characters, because
8261 some server implementations cannot receive mail with long lines.
8267 <DT><b><a name=
"smtp_mail_timeout">smtp_mail_timeout
</a>
8268 (default:
300s)
</b></DT><DD>
8271 The SMTP client time limit for sending the MAIL FROM command, and
8272 for receiving the server response.
8276 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
8277 The default time unit is s (seconds).
8283 <DT><b><a name=
"smtp_mime_header_checks">smtp_mime_header_checks
</a>
8284 (default: empty)
</b></DT><DD>
8286 <p> Restricted mime_
<a href=
"header_checks.5.html">header_checks(
5)
</a> tables for the Postfix SMTP
8287 client. These tables are searched while mail is being delivered.
8288 Actions that change the delivery time or destination are not
8291 <p> This feature is available in Postfix
2.5 and later.
</p>
8296 <DT><b><a name=
"smtp_mx_address_limit">smtp_mx_address_limit
</a>
8297 (default:
5)
</b></DT><DD>
8300 The maximal number of MX (mail exchanger) IP addresses that can
8301 result from mail exchanger lookups, or zero (no limit). Prior to
8302 Postfix version
2.3, this limit was disabled by default.
8306 This feature is available in Postfix
2.1 and later.
8312 <DT><b><a name=
"smtp_mx_session_limit">smtp_mx_session_limit
</a>
8313 (default:
2)
</b></DT><DD>
8315 <p> The maximal number of SMTP sessions per delivery request before
8316 giving up or delivering to a fall-back
<a href=
"postconf.5.html#relayhost">relay host
</a>, or zero (no
8317 limit). This restriction ignores sessions that fail to complete the
8318 SMTP initial handshake (Postfix version
2.2 and earlier) or that fail to
8319 complete the EHLO and TLS handshake (Postfix version
2.3 and later).
</p>
8321 <p> This feature is available in Postfix
2.1 and later.
</p>
8326 <DT><b><a name=
"smtp_nested_header_checks">smtp_nested_header_checks
</a>
8327 (default: empty)
</b></DT><DD>
8329 <p> Restricted nested_
<a href=
"header_checks.5.html">header_checks(
5)
</a> tables for the Postfix SMTP
8330 client. These tables are searched while mail is being delivered.
8331 Actions that change the delivery time or destination are not
8334 <p> This feature is available in Postfix
2.5 and later.
</p>
8339 <DT><b><a name=
"smtp_never_send_ehlo">smtp_never_send_ehlo
</a>
8340 (default: no)
</b></DT><DD>
8342 <p> Never send EHLO at the start of an SMTP session. See also the
8343 <a href=
"postconf.5.html#smtp_always_send_ehlo">smtp_always_send_ehlo
</a> parameter.
</p>
8348 <DT><b><a name=
"smtp_pix_workaround_delay_time">smtp_pix_workaround_delay_time
</a>
8349 (default:
10s)
</b></DT><DD>
8352 How long the Postfix SMTP client pauses before sending
8353 ".<CR><LF>" in order to work around the PIX firewall
8354 "<CR><LF>.<CR><LF>" bug.
8358 Choosing a too short time makes this workaround ineffective when
8359 sending large messages over slow network connections.
8365 <DT><b><a name=
"smtp_pix_workaround_maps">smtp_pix_workaround_maps
</a>
8366 (default: empty)
</b></DT><DD>
8368 <p> Lookup tables, indexed by the remote SMTP server address, with
8369 per-destination workarounds for CISCO PIX firewall bugs. The table
8370 is not indexed by hostname for consistency with
8371 <a href=
"postconf.5.html#smtp_discard_ehlo_keyword_address_maps">smtp_discard_ehlo_keyword_address_maps
</a>.
</p>
8373 <p> This feature is available in Postfix
2.4 and later.
</p>
8378 <DT><b><a name=
"smtp_pix_workaround_threshold_time">smtp_pix_workaround_threshold_time
</a>
8379 (default:
500s)
</b></DT><DD>
8381 <p> How long a message must be queued before the Postfix SMTP client
8382 turns on the PIX firewall
"<CR><LF>.<CR><LF>"
8383 bug workaround for delivery through firewalls with
"smtp fixup"
8384 mode turned on.
</p>
8387 By default, the workaround is turned off for mail that is queued
8388 for less than
500 seconds. In other words, the workaround is normally
8389 turned off for the first delivery attempt.
8393 Specify
0 to enable the PIX firewall
8394 "<CR><LF>.<CR><LF>" bug workaround upon the
8395 first delivery attempt.
8401 <DT><b><a name=
"smtp_pix_workarounds">smtp_pix_workarounds
</a>
8402 (default: disable_esmtp, delay_dotcrlf)
</b></DT><DD>
8404 <p> A list that specifies zero or more workarounds for CISCO PIX
8405 firewall bugs. These workarounds are implemented by the Postfix
8406 SMTP client. Workaround names are separated by comma or space, and
8407 are case insensitive. This parameter setting can be overruled with
8408 per-destination
<a href=
"postconf.5.html#smtp_pix_workaround_maps">smtp_pix_workaround_maps
</a> settings.
</p>
8412 <dt><b>delay_dotcrlf
</b><dd> Insert a delay before sending
8413 ".<CR><LF>" after the end of the message content. The
8414 delay is subject to the
<a href=
"postconf.5.html#smtp_pix_workaround_delay_time">smtp_pix_workaround_delay_time
</a> and
8415 <a href=
"postconf.5.html#smtp_pix_workaround_threshold_time">smtp_pix_workaround_threshold_time
</a> parameter settings.
</dd>
8417 <dt><b>disable_esmtp
</b><dd> Disable all extended SMTP commands:
8418 send HELO instead of EHLO.
</dd>
8422 <p> This feature is available in Postfix
2.4 and later. The default
8423 settings are backwards compatible with earlier Postfix versions.
8429 <DT><b><a name=
"smtp_quit_timeout">smtp_quit_timeout
</a>
8430 (default:
300s)
</b></DT><DD>
8433 The SMTP client time limit for sending the QUIT command, and for
8434 receiving the server response.
8438 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
8439 The default time unit is s (seconds).
8445 <DT><b><a name=
"smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope
</a>
8446 (default: yes)
</b></DT><DD>
8449 Quote addresses in SMTP MAIL FROM and RCPT TO commands as required
8450 by
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>. This includes putting quotes around an address localpart
8455 The default is to comply with
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>. If you have to send mail to
8456 a broken SMTP server, configure a special SMTP client in
<a href=
"master.5.html">master.cf
</a>:
8461 /etc/postfix/
<a href=
"master.5.html">master.cf
</a>:
8462 broken-smtp . . . smtp -o
<a href=
"postconf.5.html#smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope
</a>=no
8467 and route mail for the destination in question to the
"broken-smtp"
8468 message delivery with a
<a href=
"transport.5.html">transport(
5)
</a> table.
8472 This feature is available in Postfix
2.1 and later.
8478 <DT><b><a name=
"smtp_randomize_addresses">smtp_randomize_addresses
</a>
8479 (default: yes)
</b></DT><DD>
8482 Randomize the order of equal-preference MX host addresses. This
8483 is a performance feature of the Postfix SMTP client.
8489 <DT><b><a name=
"smtp_rcpt_timeout">smtp_rcpt_timeout
</a>
8490 (default:
300s)
</b></DT><DD>
8493 The SMTP client time limit for sending the SMTP RCPT TO command, and
8494 for receiving the server response.
8498 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
8499 The default time unit is s (seconds).
8505 <DT><b><a name=
"smtp_rset_timeout">smtp_rset_timeout
</a>
8506 (default:
20s)
</b></DT><DD>
8508 <p> The SMTP client time limit for sending the RSET command, and
8509 for receiving the server response. The SMTP client sends RSET in
8510 order to finish a recipient address probe, or to verify that a
8511 cached session is still usable.
</p>
8513 <p> This feature is available in Postfix
2.1 and later.
</p>
8518 <DT><b><a name=
"smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name
</a>
8519 (default: empty)
</b></DT><DD>
8521 <p> An optional table to prevent repeated SASL authentication
8522 failures with the same remote SMTP server hostname, username and
8523 password. Each table (key, value) pair contains a server name, a
8524 username and password, and the full server response. This information
8525 is stored when a remote SMTP server rejects an authentication attempt
8526 with a
535 reply code. As long as the
<a href=
"postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps
</a>
8527 information does no change, and as long as the
<a href=
"postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name
</a>
8528 information does not expire (see
<a href=
"postconf.5.html#smtp_sasl_auth_cache_time">smtp_sasl_auth_cache_time
</a>) the
8529 Postfix SMTP client avoids SASL authentication attempts with the
8530 same server, username and password, and instead bounces or defers
8531 mail as controlled with the
<a href=
"postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce
</a> configuration
8534 <p> Use a per-destination delivery concurrency of
1 (for example,
8535 "<a href="postconf
.5.html#smtp_destination_concurrency_limit
">smtp_destination_concurrency_limit</a> = 1",
8536 "<a href="postconf
.5.html#relay_destination_concurrency_limit
">relay_destination_concurrency_limit</a> = 1", etc.), otherwise multiple
8537 delivery agents may experience a login failure at the same time.
8540 <p> The table must be accessed via the proxywrite service, i.e. the
8541 map name must start with
"<a href="proxymap
.8.html
">proxy</a>:". The table should be stored under
8542 the directory specified with the
<a href=
"postconf.5.html#data_directory">data_directory
</a> parameter.
</p>
8544 <p> This feature uses cryptographic hashing to protect plain-text
8545 passwords, and requires that Postfix is compiled with TLS support.
8551 <a href=
"postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name
</a> =
<a href=
"proxymap.8.html">proxy
</a>:btree:/var/db/postfix/sasl_auth_cache
8554 <p> This feature is available in Postfix
2.5 and later.
</p>
8559 <DT><b><a name=
"smtp_sasl_auth_cache_time">smtp_sasl_auth_cache_time
</a>
8560 (default:
90d)
</b></DT><DD>
8562 <p> The maximal age of an
<a href=
"postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name
</a> entry before it
8565 <p> This feature is available in Postfix
2.5 and later.
</p>
8570 <DT><b><a name=
"smtp_sasl_auth_enable">smtp_sasl_auth_enable
</a>
8571 (default: no)
</b></DT><DD>
8574 Enable SASL authentication in the Postfix SMTP client. By default,
8575 the Postfix SMTP client uses no authentication.
8583 <a href=
"postconf.5.html#smtp_sasl_auth_enable">smtp_sasl_auth_enable
</a> = yes
8589 <DT><b><a name=
"smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce
</a>
8590 (default: yes)
</b></DT><DD>
8592 <p> When a remote SMTP server rejects a SASL authentication request
8593 with a
535 reply code, defer mail delivery instead of returning
8594 mail as undeliverable. The latter behavior was hard-coded prior to
8595 Postfix version
2.5.
</p>
8597 <p> Note: the setting
"yes" overrides the global
<a href=
"postconf.5.html#soft_bounce">soft_bounce
</a>
8598 parameter, but the setting
"no" does not.
</p>
8603 # Default as of Postfix
2.5
8604 <a href=
"postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce
</a> = yes
8605 # The old hard-coded default
8606 <a href=
"postconf.5.html#smtp_sasl_auth_soft_bounce">smtp_sasl_auth_soft_bounce
</a> = no
8609 <p> This feature is available in Postfix
2.5 and later.
</p>
8614 <DT><b><a name=
"smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter
</a>
8615 (default: empty)
</b></DT><DD>
8618 If non-empty, a Postfix SMTP client filter for the remote SMTP
8619 server's list of offered SASL mechanisms. Different client and
8620 server implementations may support different mechanism lists. By
8621 default, the Postfix SMTP client will use the intersection of the
8622 two.
<a href=
"postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter
</a> further restricts what server
8623 mechanisms the client will take into consideration.
</p>
8625 <p> Specify mechanism names,
"/file/name" patterns or
"<a href="DATABASE_README.html
">type:table</a>"
8626 lookup tables. The right-hand side result from
"<a href="DATABASE_README.html
">type:table</a>" lookups
8627 is ignored. Specify
"!pattern" to exclude a mechanism name from the
8628 list. The form
"!/file/name" is supported only in Postfix version
8631 <p> This feature is available in Postfix
2.2 and later.
</p>
8638 <a href=
"postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter
</a> = plain, login
8639 <a href=
"postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter
</a> = /etc/postfix/smtp_mechs
8640 <a href=
"postconf.5.html#smtp_sasl_mechanism_filter">smtp_sasl_mechanism_filter
</a> = !gssapi, !login, static:rest
8646 <DT><b><a name=
"smtp_sasl_password_maps">smtp_sasl_password_maps
</a>
8647 (default: empty)
</b></DT><DD>
8650 Optional SMTP client lookup tables with one username:password entry
8651 per remote hostname or domain, or sender address when sender-dependent
8652 authentication is enabled. If no username:password entry is found,
8653 then the Postfix SMTP client will not
8654 attempt to authenticate to the remote host.
8658 The Postfix SMTP client opens the lookup table before going to
8659 chroot jail, so you can leave the password file in /etc/postfix.
8665 <DT><b><a name=
"smtp_sasl_path">smtp_sasl_path
</a>
8666 (default: empty)
</b></DT><DD>
8668 <p> Implementation-specific information that the Postfix SMTP client
8670 the SASL plug-in implementation that is selected with
8671 <b><a href=
"postconf.5.html#smtp_sasl_type">smtp_sasl_type
</a></b>. Typically this specifies the name of a
8672 configuration file or rendezvous point.
</p>
8674 <p> This feature is available in Postfix
2.3 and later.
</p>
8679 <DT><b><a name=
"smtp_sasl_security_options">smtp_sasl_security_options
</a>
8680 (default: noplaintext, noanonymous)
</b></DT><DD>
8682 <p> Postfix SMTP client SASL security options; as of Postfix
2.3
8683 the list of available
8684 features depends on the SASL client implementation that is selected
8685 with
<b><a href=
"postconf.5.html#smtp_sasl_type">smtp_sasl_type
</a></b>.
</p>
8687 <p> The following security features are defined for the
<b>cyrus
</b>
8688 client SASL implementation:
</p>
8691 Specify zero or more of the following:
8696 <dt><b>noplaintext
</b></dt>
8698 <dd>Disallow methods that use plaintext passwords.
</dd>
8700 <dt><b>noactive
</b></dt>
8702 <dd>Disallow methods subject to active (non-dictionary) attack.
8705 <dt><b>nodictionary
</b></dt>
8707 <dd>Disallow methods subject to passive (dictionary) attack.
</dd>
8709 <dt><b>noanonymous
</b></dt>
8711 <dd>Disallow methods that allow anonymous authentication.
</dd>
8713 <dt><b>mutual_auth
</b></dt>
8715 <dd>Only allow methods that provide mutual authentication (not
8716 available with SASL version
1).
</dd>
8725 <a href=
"postconf.5.html#smtp_sasl_security_options">smtp_sasl_security_options
</a> = noplaintext
8731 <DT><b><a name=
"smtp_sasl_tls_security_options">smtp_sasl_tls_security_options
</a>
8732 (default: $
<a href=
"postconf.5.html#smtp_sasl_security_options">smtp_sasl_security_options
</a>)
</b></DT><DD>
8734 <p> The SASL authentication security options that the Postfix SMTP
8735 client uses for TLS encrypted SMTP sessions.
</p>
8737 <p> This feature is available in Postfix
2.2 and later.
</p>
8742 <DT><b><a name=
"smtp_sasl_tls_verified_security_options">smtp_sasl_tls_verified_security_options
</a>
8743 (default: $
<a href=
"postconf.5.html#smtp_sasl_tls_security_options">smtp_sasl_tls_security_options
</a>)
</b></DT><DD>
8745 <p> The SASL authentication security options that the Postfix SMTP
8746 client uses for TLS encrypted SMTP sessions with a verified server
8749 <p> When mail is sent to the public MX host for the recipient's
8750 domain, server certificates are by default optional, and delivery
8751 proceeds even if certificate verification fails. For delivery via
8752 a submission service that requires SASL authentication, it may be
8753 appropriate to send plaintext passwords only when the connection
8754 to the server is strongly encrypted
<b>and
</b> the server identity
8757 <p> The
<a href=
"postconf.5.html#smtp_sasl_tls_verified_security_options">smtp_sasl_tls_verified_security_options
</a> parameter makes it
8758 possible to only enable plaintext mechanisms when a secure connection
8759 to the server is available. Submission servers subject to this
8760 policy must either have verifiable certificates or offer suitable
8761 non-plaintext SASL mechanisms.
</p>
8763 <p> This feature is available in Postfix
2.6 and later.
</p>
8768 <DT><b><a name=
"smtp_sasl_type">smtp_sasl_type
</a>
8769 (default: cyrus)
</b></DT><DD>
8771 <p> The SASL plug-in type that the Postfix SMTP client should use
8772 for authentication. The available types are listed with the
8773 "<b>postconf -A</b>" command.
</p>
8775 <p> This feature is available in Postfix
2.3 and later.
</p>
8780 <DT><b><a name=
"smtp_send_xforward_command">smtp_send_xforward_command
</a>
8781 (default: no)
</b></DT><DD>
8784 Send the non-standard XFORWARD command when the Postfix SMTP server
8785 EHLO response announces XFORWARD support.
8789 This allows an
"smtp" delivery agent, used for injecting mail into
8790 a content filter, to forward the name, address, protocol and HELO
8791 name of the original client to the content filter and downstream
8792 queuing SMTP server. This can produce more useful logging than
8793 localhost[
127.0.0.1] etc.
8797 This feature is available in Postfix
2.1 and later.
8803 <DT><b><a name=
"smtp_sender_dependent_authentication">smtp_sender_dependent_authentication
</a>
8804 (default: no)
</b></DT><DD>
8807 Enable sender-dependent authentication in the Postfix SMTP client; this is
8808 available only with SASL authentication, and disables SMTP connection
8809 caching to ensure that mail from different senders will use the
8810 appropriate credentials.
</p>
8813 This feature is available in Postfix
2.3 and later.
8819 <DT><b><a name=
"smtp_skip_4xx_greeting">smtp_skip_4xx_greeting
</a>
8820 (default: yes)
</b></DT><DD>
8823 Skip SMTP servers that greet with a
4XX status code (go away, try
8828 By default, Postfix moves on the next mail exchanger. Specify
8829 "<a href="postconf
.5.html#smtp_skip_4xx_greeting
">smtp_skip_4xx_greeting</a> = no" if Postfix should defer delivery
8833 <p> This feature is available in Postfix
2.0 and earlier.
8834 Later Postfix versions always skip SMTP servers that greet with a
8835 4XX status code.
</p>
8840 <DT><b><a name=
"smtp_skip_5xx_greeting">smtp_skip_5xx_greeting
</a>
8841 (default: yes)
</b></DT><DD>
8844 Skip SMTP servers that greet with a
5XX status code (go away, do
8845 not try again later).
8848 <p> By default, the Postfix SMTP client moves on the next mail
8849 exchanger. Specify
"<a href="postconf
.5.html#smtp_skip_5xx_greeting
">smtp_skip_5xx_greeting</a> = no" if Postfix should
8850 bounce the mail immediately. The default setting is incorrect, but
8851 it is what a lot of people expect to happen.
</p>
8856 <DT><b><a name=
"smtp_skip_quit_response">smtp_skip_quit_response
</a>
8857 (default: yes)
</b></DT><DD>
8860 Do not wait for the response to the SMTP QUIT command.
8866 <DT><b><a name=
"smtp_starttls_timeout">smtp_starttls_timeout
</a>
8867 (default:
300s)
</b></DT><DD>
8869 <p> Time limit for Postfix SMTP client write and read operations
8870 during TLS startup and shutdown handshake procedures.
</p>
8872 <p> This feature is available in Postfix
2.2 and later.
</p>
8877 <DT><b><a name=
"smtp_tls_CAfile">smtp_tls_CAfile
</a>
8878 (default: empty)
</b></DT><DD>
8880 <p> A file containing CA certificates of root CAs trusted to sign
8881 either remote SMTP server certificates or intermediate CA certificates.
8882 These are loaded into memory before the
<a href=
"smtp.8.html">smtp(
8)
</a> client enters the
8883 chroot jail. If the number of trusted roots is large, consider using
8884 <a href=
"postconf.5.html#smtp_tls_CApath">smtp_tls_CApath
</a> instead, but note that the latter directory must be
8885 present in the chroot jail if the
<a href=
"smtp.8.html">smtp(
8)
</a> client is chrooted. This
8886 file may also be used to augment the client certificate trust chain,
8887 but it is best to include all the required certificates directly in
8888 $
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a>.
</p>
8893 <a href=
"postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile
</a> = /etc/postfix/CAcert.pem
8896 <p> This feature is available in Postfix
2.2 and later.
</p>
8901 <DT><b><a name=
"smtp_tls_CApath">smtp_tls_CApath
</a>
8902 (default: empty)
</b></DT><DD>
8904 <p> Directory with PEM format certificate authority certificates
8905 that the Postfix SMTP client uses to verify a remote SMTP server
8906 certificate. Don't forget to create the necessary
"hash" links
8907 with, for example,
"$OPENSSL_HOME/bin/c_rehash /etc/postfix/certs".
8910 <p> To use this option in chroot mode, this directory (or a copy)
8911 must be inside the chroot jail.
</p>
8916 <a href=
"postconf.5.html#smtp_tls_CApath">smtp_tls_CApath
</a> = /etc/postfix/certs
8919 <p> This feature is available in Postfix
2.2 and later.
</p>
8924 <DT><b><a name=
"smtp_tls_cert_file">smtp_tls_cert_file
</a>
8925 (default: empty)
</b></DT><DD>
8927 <p> File with the Postfix SMTP client RSA certificate in PEM format.
8928 This file may also contain the Postfix SMTP client private RSA key,
8929 and these may be the same as the Postfix SMTP server RSA certificate and key
8932 <p> Do not configure client certificates unless you
<b>must
</b> present
8933 client TLS certificates to one or more servers. Client certificates are
8934 not usually needed, and can cause problems in configurations that work
8935 well without them. The recommended setting is to let the defaults stand:
</p>
8939 <a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a> =
8940 <a href=
"postconf.5.html#smtp_tls_key_file">smtp_tls_key_file
</a> =
8941 <a href=
"postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file
</a> =
8942 <a href=
"postconf.5.html#smtp_tls_dkey_file">smtp_tls_dkey_file
</a> =
8943 <a href=
"postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file
</a> =
8944 <a href=
"postconf.5.html#smtp_tls_eckey_file">smtp_tls_eckey_file
</a> =
8948 <p> The best way to use the default settings is to comment out the above
8949 parameters in
<a href=
"postconf.5.html">main.cf
</a> if present.
</p>
8951 <p> To enable remote SMTP servers to verify the Postfix SMTP client
8952 certificate, the issuing CA certificates must be made available to the
8953 server. You should include the required certificates in the client
8954 certificate file, the client certificate first, then the issuing
8955 CA(s) (bottom-up order).
</p>
8957 <p> Example: the certificate for
"client.example.com" was issued by
8958 "intermediate CA" which itself has a certificate issued by
"root CA".
8959 Create the client.pem file with
"cat client_cert.pem intermediate_CA.pem
8960 root_CA.pem > client.pem".
</p>
8962 <p> If you also want to verify remote SMTP server certificates issued by
8963 these CAs, you can add the CA certificates to the
<a href=
"postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile
</a>, in
8964 which case it is not necessary to have them in the
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a>,
8965 <a href=
"postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file
</a> or
<a href=
"postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file
</a>.
</p>
8967 <p> A certificate supplied here must be usable as an SSL client certificate
8968 and hence pass the
"openssl verify -purpose sslclient ..." test.
</p>
8973 <a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a> = /etc/postfix/client.pem
8976 <p> This feature is available in Postfix
2.2 and later.
</p>
8981 <DT><b><a name=
"smtp_tls_cipherlist">smtp_tls_cipherlist
</a>
8982 (default: empty)
</b></DT><DD>
8984 <p> Obsolete Postfix
< 2.3 control for the Postfix SMTP client TLS
8985 cipher list. As this feature applies to all TLS security levels, it is easy
8986 to create inter-operability problems by choosing a non-default cipher
8987 list. Do not use a non-default TLS cipher list on hosts that deliver email
8988 to the public Internet: you will be unable to send email to servers that
8989 only support the ciphers you exclude. Using a restricted cipher list
8990 may be more appropriate for an internal MTA, where one can exert some
8991 control over the TLS software and settings of the peer servers.
</p>
8993 <p> <b>Note:
</b> do not use
"" quotes around the parameter value.
</p>
8995 <p> This feature is available in Postfix version
2.2. It is not used with
8996 Postfix
2.3 and later; use
<a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> instead.
</p>
9001 <DT><b><a name=
"smtp_tls_ciphers">smtp_tls_ciphers
</a>
9002 (default: export)
</b></DT><DD>
9004 <p> The minimum TLS cipher grade that the Postfix SMTP client
9005 will use with opportunistic TLS encryption. Cipher types listed in
9006 <a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a> are excluded from the base definition of
9007 the selected cipher grade. The default value
"export" ensures maximum
9008 inter-operability. Because encryption is optional, stronger controls
9009 are not appropriate, and this setting SHOULD NOT be changed unless the
9010 change is essential.
</p>
9012 <p> When TLS is mandatory the cipher grade is chosen via the
9013 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> configuration parameter, see there for syntax
9014 details. See
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> for information on how to configure
9015 ciphers on a per-destination basis.
</p>
9019 <a href=
"postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers
</a> = export
9022 <p> This feature is available in Postfix
2.6 and later. With earlier Postfix
9023 releases only the
<a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> parameter is implemented,
9024 and opportunistic TLS always uses
"export" or better (i.e. all) ciphers.
</p>
9029 <DT><b><a name=
"smtp_tls_dcert_file">smtp_tls_dcert_file
</a>
9030 (default: empty)
</b></DT><DD>
9032 <p> File with the Postfix SMTP client DSA certificate in PEM format.
9033 This file may also contain the Postfix SMTP client private DSA key.
</p>
9035 <p> See the discussion under
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a> for more details.
9041 <a href=
"postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file
</a> = /etc/postfix/client-dsa.pem
9044 <p> This feature is available in Postfix
2.2 and later.
</p>
9049 <DT><b><a name=
"smtp_tls_dkey_file">smtp_tls_dkey_file
</a>
9050 (default: $
<a href=
"postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file
</a>)
</b></DT><DD>
9052 <p> File with the Postfix SMTP client DSA private key in PEM format.
9053 This file may be combined with the Postfix SMTP client DSA certificate
9054 file specified with $
<a href=
"postconf.5.html#smtp_tls_dcert_file">smtp_tls_dcert_file
</a>.
</p>
9056 <p> The private key must be accessible without a pass-phrase, i.e. it
9057 must not be encrypted. File permissions should grant read-only
9058 access to the system superuser account (
"root"), and no access
9059 to anyone else.
</p>
9061 <p> This feature is available in Postfix
2.2 and later.
</p>
9066 <DT><b><a name=
"smtp_tls_eccert_file">smtp_tls_eccert_file
</a>
9067 (default: empty)
</b></DT><DD>
9069 <p> File with the Postfix SMTP client ECDSA certificate in PEM format.
9070 This file may also contain the Postfix SMTP client ECDSA private key.
</p>
9072 <p> See the discussion under
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a> for more details.
9078 <a href=
"postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file
</a> = /etc/postfix/ecdsa-ccert.pem
9081 <p> This feature is available in Postfix
2.6 and later, when Postfix is
9082 compiled and linked with OpenSSL
0.9.9 or later.
</p>
9087 <DT><b><a name=
"smtp_tls_eckey_file">smtp_tls_eckey_file
</a>
9088 (default: $
<a href=
"postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file
</a>)
</b></DT><DD>
9090 <p> File with the Postfix SMTP client ECDSA private key in PEM format.
9091 This file may be combined with the Postfix SMTP client ECDSA
9092 certificate file specified with $
<a href=
"postconf.5.html#smtp_tls_eccert_file">smtp_tls_eccert_file
</a>.
</p>
9094 <p> The private key must be accessible without a pass-phrase, i.e. it
9095 must not be encrypted. File permissions should grant read-only
9096 access to the system superuser account (
"root"), and no access
9097 to anyone else.
</p>
9099 <p> This feature is available in Postfix
2.6 and later, when Postfix is
9100 compiled and linked with OpenSSL
0.9.9 or later.
</p>
9105 <DT><b><a name=
"smtp_tls_enforce_peername">smtp_tls_enforce_peername
</a>
9106 (default: yes)
</b></DT><DD>
9108 <p> With mandatory TLS encryption, require that the remote SMTP
9109 server hostname matches the information in the remote SMTP server
9110 certificate. As of
<a href=
"http://tools.ietf.org/html/rfc2487">RFC
2487</a> the requirements for hostname checking
9111 for MTA clients are not specified.
</p>
9113 <p> This option can be set to
"no" to disable strict peer name
9114 checking. This setting has no effect on sessions that are controlled
9115 via the
<a href=
"postconf.5.html#smtp_tls_per_site">smtp_tls_per_site
</a> table.
</p>
9117 <p> Disabling the hostname verification can make sense in closed
9118 environment where special CAs are created. If not used carefully,
9119 this option opens the danger of a
"man-in-the-middle" attack (the
9120 CommonName of this attacker will be logged).
</p>
9122 <p> This feature is available in Postfix
2.2 and later. With
9123 Postfix
2.3 and later use
<a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> instead.
</p>
9128 <DT><b><a name=
"smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a>
9129 (default: empty)
</b></DT><DD>
9131 <p> List of ciphers or cipher types to exclude from the Postfix
9133 list at all TLS security levels. This is not an OpenSSL cipherlist, it is
9134 a simple list separated by whitespace and/or commas. The elements are a
9135 single cipher, or one or more
"+" separated cipher properties, in which
9136 case only ciphers matching
<b>all
</b> the properties are excluded.
</p>
9138 <p> Examples (some of these will cause problems):
</p>
9142 <a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a> = aNULL
9143 <a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a> = MD5, DES
9144 <a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a> = DES+MD5
9145 <a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a> = AES256-SHA, DES-CBC3-MD5
9146 <a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a> = kEDH+aRSA
9150 <p> The first setting, disables anonymous ciphers. The next setting
9151 disables ciphers that use the MD5 digest algorithm or the (single) DES
9152 encryption algorithm. The next setting disables ciphers that use MD5 and
9153 DES together. The next setting disables the two ciphers
"AES256-SHA"
9154 and
"DES-CBC3-MD5". The last setting disables ciphers that use
"EDH"
9155 key exchange with RSA authentication.
</p>
9157 <p> This feature is available in Postfix
2.3 and later.
</p>
9162 <DT><b><a name=
"smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match
</a>
9163 (default: empty)
</b></DT><DD>
9165 <p> List of acceptable remote SMTP server certificate fingerprints
9166 for the
"fingerprint" TLS security level (
<b><a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a></b> =
9167 fingerprint). At this security level, certificate authorities are
9168 not used, and certificate expiration times are ignored. Instead,
9169 server certificates are verified directly via their
"fingerprint". The
9170 fingerprint is a message digest of the server certificate. The digest
9171 algorithm is selected via the
<b><a href=
"postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a></b>
9174 <p> When an
<b><a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a></b> table entry specifies the
9175 "fingerprint" security level, any
"match" attributes in that entry specify
9176 the list of valid fingerprints for the corresponding destination. Multiple
9177 fingerprints can be combined with a
"|" delimiter in a single match
9178 attribute, or multiple match attributes can be employed.
</p>
9180 <p> Example: Certificate fingerprint verification with internal mailhub.
9181 Two matching fingerprints are listed. The
<a href=
"postconf.5.html#relayhost">relayhost
</a> may be multiple
9182 physical hosts behind a load-balancer, each with its own private/public
9183 key and self-signed certificate. Alternatively, a single
<a href=
"postconf.5.html#relayhost">relayhost
</a> may
9184 be in the process of switching from one set of private/public keys to
9185 another, and both keys are trusted just prior to the transition.
</p>
9189 <a href=
"postconf.5.html#relayhost">relayhost
</a> = [mailhub.example.com]
9190 <a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> = fingerprint
9191 <a href=
"postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a> = md5
9192 <a href=
"postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match
</a> =
9193 3D:
95:
34:
51:
24:
66:
33:B9:D2:
40:
99:C0:C1:
17:
0B:D1
9194 EC:
3B:
2D:B0:
5B:B1:FB:
6D:
20:A3:
9D:
72:F6:
8D:
12:
35
9198 <p> Example: Certificate fingerprint verification with selected destinations.
9199 As in the example above, we show two matching fingerprints:
</p>
9203 /etc/postfix/
<a href=
"postconf.5.html">main.cf
</a>:
9204 <a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> = hash:/etc/postfix/tls_policy
9205 <a href=
"postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a> = md5
9211 /etc/postfix/tls_policy:
9212 example.com fingerprint
9213 match=
3D:
95:
34:
51:
24:
66:
33:B9:D2:
40:
99:C0:C1:
17:
0B:D1
9214 match=EC:
3B:
2D:B0:
5B:B1:FB:
6D:
20:A3:
9D:
72:F6:
8D:
12:
35
9218 <p> This feature is available in Postfix
2.5 and later.
</p>
9223 <DT><b><a name=
"smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a>
9224 (default: md5)
</b></DT><DD>
9226 <p> The message digest algorithm used to construct remote SMTP server
9227 certificate fingerprints. At the
"fingerprint" TLS security level
9228 (
<b><a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a></b> = fingerprint), the server certificate is
9229 verified by directly matching its
<i>fingerprint
</i>. The fingerprint
9230 is the message digest of the server certificate using the selected
9231 algorithm. With a digest algorithm resistant to
"second pre-image"
9232 attacks, it is not feasible to create a new public key and a matching
9233 certificate that has the same fingerprint.
</p>
9235 <p> The default algorithm is
<b>md5
</b>; this is consistent with
9236 the backwards compatible setting of the digest used to verify client
9237 certificates in the SMTP server.
</p>
9239 <p> The best practice algorithm is now
<b>sha1
</b>. Recent advances in hash
9240 function cryptanalysis have led to md5 being deprecated in favor of sha1.
9241 However, as long as there are no known
"second pre-image" attacks
9242 against md5, its use in this context can still be considered safe.
9245 <p> While additional digest algorithms are often available with OpenSSL's
9246 libcrypto, only those used by libssl in SSL cipher suites are available to
9247 Postfix. For now this means just md5 or sha1.
</p>
9249 <p> To find the fingerprint of a specific certificate file, with a
9250 specific digest algorithm, run:
9255 $ openssl x509 -noout -fingerprint -
<i>digest
</i> -in
<i>certfile
</i>.pem
9259 <p> The text to the right of
"=" sign is the desired fingerprint.
9264 $ openssl x509 -noout -fingerprint -sha1 -in cert.pem
9265 SHA1 Fingerprint=D4:
6A:AB:
19:
24:
79:F8:
32:BB:A6:CB:
66:
82:C0:
8E:
9B:EE:
29:A8:
1A
9269 <p> This feature is available in Postfix
2.5 and later.
</p>
9274 <DT><b><a name=
"smtp_tls_key_file">smtp_tls_key_file
</a>
9275 (default: $
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a>)
</b></DT><DD>
9277 <p> File with the Postfix SMTP client RSA private key in PEM format.
9278 This file may be combined with the Postfix SMTP client RSA certificate
9279 file specified with $
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a>.
</p>
9281 <p> The private key must be accessible without a pass-phrase, i.e. it
9282 must not be encrypted. File permissions should grant read-only
9283 access to the system superuser account (
"root"), and no access
9284 to anyone else.
</p>
9289 <a href=
"postconf.5.html#smtp_tls_key_file">smtp_tls_key_file
</a> = $
<a href=
"postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file
</a>
9292 <p> This feature is available in Postfix
2.2 and later.
</p>
9297 <DT><b><a name=
"smtp_tls_loglevel">smtp_tls_loglevel
</a>
9298 (default:
0)
</b></DT><DD>
9300 <p> Enable additional Postfix SMTP client logging of TLS activity.
9301 Each logging level also includes the information that is logged at
9302 a lower logging level.
</p>
9306 <dt> </dt> <dd> 0 Disable logging of TLS activity.
</dd>
9308 <dt> </dt> <dd> 1 Log TLS handshake and certificate information.
</dd>
9310 <dt> </dt> <dd> 2 Log levels during TLS negotiation.
</dd>
9312 <dt> </dt> <dd> 3 Log hexadecimal and ASCII dump of TLS negotiation
9315 <dt> </dt> <dd> 4 Log hexadecimal and ASCII dump of complete
9316 transmission after STARTTLS.
</dd>
9320 <p> Use
"<a href="postconf
.5.html#smtp_tls_loglevel
">smtp_tls_loglevel</a> = 3" only in case of problems. Use of
9321 loglevel
4 is strongly discouraged.
</p>
9323 <p> This feature is available in Postfix
2.2 and later.
</p>
9328 <DT><b><a name=
"smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a>
9329 (default: medium)
</b></DT><DD>
9331 <p> The minimum TLS cipher grade that the Postfix SMTP client will
9333 mandatory TLS encryption. The default value
"medium" is suitable
9334 for most destinations with which you may want to enforce TLS, and
9335 is beyond the reach of today's crypt-analytic methods. See
9336 <a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> for information on how to configure ciphers
9337 on a per-destination basis.
</p>
9339 <p> The following cipher grades are supported:
</p>
9342 <dt><b>export
</b></dt>
9343 <dd> Enable the mainstream
"EXPORT" grade or better OpenSSL
9344 ciphers. This is always used for opportunistic encryption. It is
9345 not recommended for mandatory encryption unless you must enforce TLS
9346 with
"crippled" peers. The underlying cipherlist is specified via the
9347 <a href=
"postconf.5.html#tls_export_cipherlist">tls_export_cipherlist
</a> configuration parameter, which you are strongly
9348 encouraged to not change. The default value of
<a href=
"postconf.5.html#tls_export_cipherlist">tls_export_cipherlist
</a>
9349 includes anonymous ciphers, but these are automatically filtered out if
9350 the client is configured to verify server certificates. If you must
9351 exclude anonymous ciphers also at the
"encrypt" security level, set
9352 "<a href="postconf
.5.html#smtp_tls_mandatory_exclude_ciphers
">smtp_tls_mandatory_exclude_ciphers</a> = aNULL".
</dd>
9355 <dd> Enable the mainstream
"LOW" grade or better OpenSSL ciphers. This
9356 setting is only appropriate for internal mail servers. The underlying
9357 cipherlist is specified via the
<a href=
"postconf.5.html#tls_low_cipherlist">tls_low_cipherlist
</a> configuration
9358 parameter, which you are strongly encouraged to not change. The default
9359 value of
<a href=
"postconf.5.html#tls_low_cipherlist">tls_low_cipherlist
</a> includes anonymous ciphers, but these are
9360 automatically filtered out if the client is configured to verify server
9361 certificates. If you must exclude anonymous ciphers also at the
"encrypt"
9362 security level, set
"<a href="postconf
.5.html#smtp_tls_mandatory_exclude_ciphers
">smtp_tls_mandatory_exclude_ciphers</a> = aNULL".
</dd>
9364 <dt><b>medium
</b></dt>
9365 <dd> Enable the mainstream
"MEDIUM" grade or better OpenSSL ciphers.
9366 The underlying cipherlist is specified via the
<a href=
"postconf.5.html#tls_medium_cipherlist">tls_medium_cipherlist
</a>
9367 configuration parameter, which you are strongly encouraged to not change.
9368 The default value of
<a href=
"postconf.5.html#tls_medium_cipherlist">tls_medium_cipherlist
</a> includes anonymous ciphers,
9369 but these are automatically filtered out if the client is configured to
9370 verify server certificates. If you must exclude anonymous ciphers also
9371 at the
"encrypt" security level, set
"<a href="postconf
.5.html#smtp_tls_mandatory_exclude_ciphers
">smtp_tls_mandatory_exclude_ciphers</a>
9374 <dt><b>high
</b></dt>
9375 <dd> Enable only the mainstream
"HIGH" grade OpenSSL ciphers. This
9376 setting is appropriate when all mandatory TLS destinations support
9377 some of
"HIGH" grade ciphers, this is not uncommon. The underlying
9378 cipherlist is specified via the
<a href=
"postconf.5.html#tls_high_cipherlist">tls_high_cipherlist
</a> configuration
9379 parameter, which you are strongly encouraged to not change. The default
9380 value of
<a href=
"postconf.5.html#tls_high_cipherlist">tls_high_cipherlist
</a> includes anonymous ciphers, but these are
9381 automatically filtered out if the client is configured to verify server
9382 certificates. If you must exclude anonymous ciphers also at the
"encrypt"
9383 security level, set
"<a href="postconf
.5.html#smtp_tls_mandatory_exclude_ciphers
">smtp_tls_mandatory_exclude_ciphers</a> = aNULL".
</dd>
9385 <dt><b>null
</b></dt>
9386 <dd> Enable only the
"NULL" OpenSSL ciphers, these provide authentication
9387 without encryption. This setting is only appropriate in the rare case
9388 that all servers are prepared to use NULL ciphers (not normally enabled
9389 in TLS servers). A plausible use-case is an LMTP server listening on a
9390 UNIX-domain socket that is configured to support
"NULL" ciphers. The
9391 underlying cipherlist is specified via the
<a href=
"postconf.5.html#tls_null_cipherlist">tls_null_cipherlist
</a>
9392 configuration parameter, which you are strongly encouraged to not
9393 change. The default value of
<a href=
"postconf.5.html#tls_null_cipherlist">tls_null_cipherlist
</a> excludes anonymous
9394 ciphers (OpenSSL
0.9.8 has NULL ciphers that offer data integrity without
9395 encryption or authentication).
</dd>
9399 <p> This feature is available in Postfix
2.3 and later.
</p>
9404 <DT><b><a name=
"smtp_tls_mandatory_exclude_ciphers">smtp_tls_mandatory_exclude_ciphers
</a>
9405 (default: empty)
</b></DT><DD>
9407 <p> Additional list of ciphers or cipher types to exclude from the
9408 SMTP client cipher list at mandatory TLS security levels. This list
9409 works in addition to the exclusions listed with
<a href=
"postconf.5.html#smtp_tls_exclude_ciphers">smtp_tls_exclude_ciphers
</a>
9410 (see there for syntax details).
</p>
9412 <p> Starting with Postfix
2.6, the mandatory cipher exclusions can be
9413 specified on a per-destination basis via the TLS policy
"exclude"
9414 attribute. See
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> for notes and examples.
</p>
9416 <p> This feature is available in Postfix
2.3 and later.
</p>
9421 <DT><b><a name=
"smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a>
9422 (default: SSLv3, TLSv1)
</b></DT><DD>
9424 <p> List of SSL/TLS protocols that the Postfix SMTP client will use with
9425 mandatory TLS encryption. In
<a href=
"postconf.5.html">main.cf
</a> the values are separated by
9426 whitespace, commas or colons. In the policy table
"protocols" attribute
9427 (see
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a>) the only valid separator is colon. An
9428 empty value means allow all protocols. The valid protocol names, (see
9429 <b>SSL_get_version(
3)
</b>), are
"SSLv2",
"SSLv3" and
"TLSv1".
</p>
9431 <p> With Postfix
≥ 2.5 the parameter syntax is expanded to support
9432 protocol exclusions. One can now explicitly exclude SSLv2 by setting
9433 "<a href="postconf
.5.html#smtp_tls_mandatory_protocols
">smtp_tls_mandatory_protocols</a> = !SSLv2". To exclude both SSLv2 and
9434 SSLv3 set
"<a href="postconf
.5.html#smtp_tls_mandatory_protocols
">smtp_tls_mandatory_protocols</a> = !SSLv2, !SSLv3". Listing
9435 the protocols to include, rather than protocols to exclude, is still
9436 supported; use the form you find more intuitive.
</p>
9438 <p> Since SSL version
2 has known protocol weaknesses and is now
9439 deprecated, the default setting excludes
"SSLv2". This means that by
9440 default, SSL version
2 will not be used at the
"encrypt" security level
9443 <p> See the documentation of the
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> parameter and
9444 <a href=
"TLS_README.html">TLS_README
</a> for more information about security levels.
</p>
9449 <a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a> = TLSv1
9450 # Alternative form with Postfix
≥ 2.5:
9451 <a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a> = !SSLv2, !SSLv3
9454 <p> This feature is available in Postfix
2.3 and later.
</p>
9459 <DT><b><a name=
"smtp_tls_note_starttls_offer">smtp_tls_note_starttls_offer
</a>
9460 (default: no)
</b></DT><DD>
9462 <p> Log the hostname of a remote SMTP server that offers STARTTLS,
9463 when TLS is not already enabled for that server.
</p>
9465 <p> The logfile record looks like:
</p>
9468 postfix/smtp[pid]: Host offered STARTTLS: [name.of.host]
9471 <p> This feature is available in Postfix
2.2 and later.
</p>
9476 <DT><b><a name=
"smtp_tls_per_site">smtp_tls_per_site
</a>
9477 (default: empty)
</b></DT><DD>
9479 <p> Optional lookup tables with the Postfix SMTP client TLS usage
9480 policy by next-hop destination and by remote SMTP server hostname.
9481 When both lookups succeed, the more specific per-site policy (NONE,
9482 MUST, etc) overrides the less specific one (MAY), and the more secure
9483 per-site policy (MUST, etc) overrides the less secure one (NONE).
9484 With Postfix
2.3 and later
<a href=
"postconf.5.html#smtp_tls_per_site">smtp_tls_per_site
</a> is strongly discouraged:
9485 use
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> instead.
</p>
9487 <p> Use of the bare hostname as the per-site table lookup key is
9488 discouraged. Always use the full destination nexthop (enclosed in
9489 [] with a possible
":port" suffix). A recipient domain or MX-enabled
9490 transport next-hop with no port suffix may look like a bare hostname,
9491 but is still a suitable
<i>destination
</i>.
</p>
9493 <p> Specify a next-hop destination or server hostname on the left-hand
9494 side; no wildcards are allowed. The next-hop destination is either
9495 the recipient domain, or the destination specified with a
<a href=
"transport.5.html">transport(
5)
</a>
9496 table, the
<a href=
"postconf.5.html#relayhost">relayhost
</a> parameter, or the
<a href=
"postconf.5.html#relay_transport">relay_transport
</a> parameter.
9497 On the right hand side specify one of the following keywords:
</p>
9501 <dt> NONE
</dt> <dd> Don't use TLS at all. This overrides a less
9502 specific
<b>MAY
</b> lookup result from the alternate host or next-hop
9503 lookup key, and overrides the global
<a href=
"postconf.5.html#smtp_use_tls">smtp_use_tls
</a>,
<a href=
"postconf.5.html#smtp_enforce_tls">smtp_enforce_tls
</a>,
9504 and
<a href=
"postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername
</a> settings.
</dd>
9506 <dt> MAY
</dt> <dd> Try to use TLS if the server announces support,
9507 otherwise use the unencrypted connection. This has less precedence
9508 than a more specific result (including
<b>NONE
</b>) from the alternate
9509 host or next-hop lookup key, and has less precedence than the more
9510 specific global
"<a href="postconf
.5.html#smtp_enforce_tls
">smtp_enforce_tls</a> = yes" or
"<a href="postconf
.5.html#smtp_tls_enforce_peername
">smtp_tls_enforce_peername</a>
9513 <dt> MUST_NOPEERMATCH
</dt> <dd> Require TLS encryption, but do not
9514 require that the remote SMTP server hostname matches the information
9515 in the remote SMTP server certificate, or that the server certificate
9516 was issued by a trusted CA. This overrides a less secure
<b>NONE
</b>
9517 or a less specific
<b>MAY
</b> lookup result from the alternate host
9518 or next-hop lookup key, and overrides the global
<a href=
"postconf.5.html#smtp_use_tls">smtp_use_tls
</a>,
9519 <a href=
"postconf.5.html#smtp_enforce_tls">smtp_enforce_tls
</a> and
<a href=
"postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername
</a> settings.
</dd>
9521 <dt> MUST
</dt> <dd> Require TLS encryption, require that the remote
9522 SMTP server hostname matches the information in the remote SMTP
9523 server certificate, and require that the remote SMTP server certificate
9524 was issued by a trusted CA. This overrides a less secure
<b>NONE
</b>
9525 and
<b>MUST_NOPEERMATCH
</b> or a less specific
<b>MAY
</b> lookup
9526 result from the alternate host or next-hop lookup key, and overrides
9527 the global
<a href=
"postconf.5.html#smtp_use_tls">smtp_use_tls
</a>,
<a href=
"postconf.5.html#smtp_enforce_tls">smtp_enforce_tls
</a> and
<a href=
"postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername
</a>
9532 <p> The above keywords correspond to the
"none",
"may",
"encrypt" and
9533 "verify" security levels for the new
<a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> parameter
9534 introduced in Postfix
2.3. Starting with Postfix
2.3, and independently
9535 of how the policy is specified, the
<a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> and
9536 <a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a> parameters apply when TLS encryption
9537 is mandatory. Connections for which encryption is optional typically
9538 enable all
"export" grade and better ciphers (see
<a href=
"postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers
</a>
9539 and
<a href=
"postconf.5.html#smtp_tls_protocols">smtp_tls_protocols
</a>).
</p>
9541 <p> As long as no secure DNS lookup mechanism is available, false
9542 hostnames in MX or CNAME responses can change the server hostname
9543 that Postfix uses for TLS policy lookup and server certificate
9544 verification. Even with a perfect match between the server hostname and
9545 the server certificate, there is no guarantee that Postfix is connected
9546 to the right server. See
<a href=
"TLS_README.html">TLS_README
</a> (Closing a DNS loophole with obsolete
9547 per-site TLS policies) for a possible work-around.
</p>
9549 <p> This feature is available in Postfix
2.2 and later. With
9550 Postfix
2.3 and later use
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> instead.
</p>
9555 <DT><b><a name=
"smtp_tls_policy_maps">smtp_tls_policy_maps
</a>
9556 (default: empty)
</b></DT><DD>
9558 <p> Optional lookup tables with the Postfix SMTP client TLS security
9559 policy by next-hop destination; when a non-empty value is specified,
9560 this overrides the obsolete
<a href=
"postconf.5.html#smtp_tls_per_site">smtp_tls_per_site
</a> parameter. See
9561 <a href=
"TLS_README.html">TLS_README
</a> for a more detailed discussion of TLS security levels.
9564 <p> The TLS policy table is indexed by the full next-hop destination,
9565 which is either the recipient domain, or the verbatim next-hop
9566 specified in the transport table, $
<a href=
"postconf.5.html#local_transport">local_transport
</a>, $
<a href=
"postconf.5.html#virtual_transport">virtual_transport
</a>,
9567 $
<a href=
"postconf.5.html#relay_transport">relay_transport
</a> or $
<a href=
"postconf.5.html#default_transport">default_transport
</a>. This includes any enclosing
9568 square brackets and any non-default destination server port suffix. The
9569 LMTP socket type prefix (inet: or unix:) is not included in the lookup
9572 <p> Only the next-hop domain, or $
<a href=
"postconf.5.html#myhostname">myhostname
</a> with LMTP over UNIX-domain
9573 sockets, is used as the nexthop name for certificate verification. The
9574 port and any enclosing square brackets are used in the table lookup key,
9575 but are not used for server name verification.
</p>
9577 <p> When the lookup key is a domain name without enclosing square brackets
9578 or any
<i>:port
</i> suffix (typically the recipient domain), and the full
9579 domain is not found in the table, just as with the
<a href=
"transport.5.html">transport(
5)
</a> table,
9580 the parent domain starting with a leading
"." is matched recursively. This
9581 allows one to specify a security policy for a recipient domain and all
9582 its sub-domains.
</p>
9584 <p> The lookup result is a security level, followed by an optional list
9585 of whitespace and/or comma separated name=value attributes that override
9586 related
<a href=
"postconf.5.html">main.cf
</a> settings. The TLS security levels in order of increasing
9591 <dt><b>none
</b></dt>
9592 <dd>No TLS. No additional attributes are supported at this level.
</dd>
9595 <dd>Opportunistic TLS. Since sending in the clear is acceptable,
9596 demanding stronger than default TLS security merely reduces
9597 inter-operability. The optional
"ciphers",
"exclude" and
"protocols"
9598 attributes (available for opportunistic TLS with Postfix
≥ 2.6)
9599 override the
"<a href="postconf
.5.html#smtp_tls_ciphers
">smtp_tls_ciphers</a>",
"<a href="postconf
.5.html#smtp_tls_exclude_ciphers
">smtp_tls_exclude_ciphers</a>" and
9600 "<a href="postconf
.5.html#smtp_tls_protocols
">smtp_tls_protocols</a>" configuration parameters. When opportunistic TLS
9601 handshakes fail, Postfix retries the connection with TLS disabled.
9602 This allows mail delivery to sites with non-interoperable TLS
9603 implementations.
</dd>
9605 <dt><b>encrypt
</b></dt> <dd>Mandatory TLS encryption. At this level
9606 and higher, the optional
"protocols" attribute overrides the
<a href=
"postconf.5.html">main.cf
</a>
9607 <a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a> parameter, the optional
"ciphers" attribute
9608 overrides the
<a href=
"postconf.5.html">main.cf
</a> <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> parameter, and the
9609 optional
"exclude" attribute (Postfix
≥ 2.6) overrides the
<a href=
"postconf.5.html">main.cf
</a>
9610 <a href=
"postconf.5.html#smtp_tls_mandatory_exclude_ciphers">smtp_tls_mandatory_exclude_ciphers
</a> parameter. In the policy table,
9611 multiple protocols or excluded ciphers must be separated by colons,
9612 as attribute values may not contain whitespace or commas.
</dd>
9614 <dt><b>fingerprint
</b></dt> <dd>Certificate fingerprint
9615 verification. Available with Postfix
2.5 and later. At this security
9616 level, there are no trusted certificate authorities. The certificate
9617 trust chain, expiration date, ... are not checked. Instead,
9618 the optional
<b>match
</b> attribute, or else the
<a href=
"postconf.5.html">main.cf
</a>
9619 <b><a href=
"postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match
</a></b> parameter, lists the
9620 valid
"fingerprints" of the server certificate. The digest
9621 algorithm used to calculate the fingerprint is selected by the
9622 <b><a href=
"postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a></b> parameter. Multiple fingerprints can
9623 be combined with a
"|" delimiter in a single match attribute, or multiple
9624 match attributes can be employed. The
":" character is not used as a
9625 delimiter as it occurs between each pair of fingerprint (hexadecimal)
9628 <dt><b>verify
</b></dt> <dd>Mandatory TLS verification. At this security
9629 level, DNS MX lookups are trusted to be secure enough, and the name
9630 verified in the server certificate is usually obtained indirectly via
9631 unauthenticated DNS MX lookups. The optional
"match" attribute overrides
9632 the
<a href=
"postconf.5.html">main.cf
</a> <a href=
"postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match
</a> parameter. In the policy table,
9633 multiple match patterns and strategies must be separated by colons.
9634 In practice explicit control over matching is more common with the
9635 "secure" policy, described below.
</dd>
9637 <dt><b>secure
</b></dt> <dd>Secure-channel TLS. At this security level, DNS
9638 MX lookups, though potentially used to determine the candidate next-hop
9639 gateway IP addresses, are
<b>not
</b> trusted to be secure enough for TLS
9640 peername verification. Instead, the default name verified in the server
9641 certificate is obtained directly from the next-hop, or is explicitly
9642 specified via the optional
<b>match
</b> attribute which overrides the
9643 <a href=
"postconf.5.html">main.cf
</a> <a href=
"postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match
</a> parameter. In the policy table,
9644 multiple match patterns and strategies must be separated by colons.
9645 The match attribute is most useful when multiple domains are supported by
9646 common server, the policy entries for additional domains specify matching
9647 rules for the primary domain certificate. While transport table overrides
9648 routing the secondary domains to the primary nexthop also allow secure
9649 verification, they risk delivery to the wrong destination when domains
9650 change hands or are re-assigned to new gateways. With the
"match"
9651 attribute approach, routing is not perturbed, and mail is deferred if
9652 verification of a new MX host fails.
</dd>
9661 /etc/postfix/
<a href=
"postconf.5.html">main.cf
</a>:
9662 <a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> = hash:/etc/postfix/tls_policy
9663 # Postfix
2.5 and later
9664 <a href=
"postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a> = md5
9668 /etc/postfix/tls_policy:
9671 example.gov encrypt protocols=TLSv1
9672 example.com verify ciphers=high
9674 .example.net secure match=.example.net:example.net
9675 [mail.example.org]:
587 secure match=nexthop
9676 # Postfix
2.5 and later
9677 [thumb.example.org] fingerprint
9678 match=EC:
3B:
2D:B0:
5B:B1:FB:
6D:
20:A3:
9D:
72:F6:
8D:
12:
35
9679 match=
3D:
95:
34:
51:
24:
66:
33:B9:D2:
40:
99:C0:C1:
17:
0B:D1
9682 <p> <b>Note:
</b> The
<b>hostname
</b> strategy if listed in a non-default
9683 setting of
<a href=
"postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match
</a> or in the
<b>match
</b> attribute
9684 in the policy table can render the
<b>secure
</b> level vulnerable to
9685 DNS forgery. Do not use the
<b>hostname
</b> strategy for secure-channel
9686 configurations in environments where DNS security is not assured.
</p>
9688 <p> This feature is available in Postfix
2.3 and later.
</p>
9693 <DT><b><a name=
"smtp_tls_protocols">smtp_tls_protocols
</a>
9694 (default: !SSLv2)
</b></DT><DD>
9696 <p> List of TLS protocols that the Postfix SMTP client will exclude or
9697 include with opportunistic TLS encryption. Starting with Postfix
2.6,
9698 the Postfix SMTP client will by default not use the obsolete SSLv2
9701 <p> In
<a href=
"postconf.5.html">main.cf
</a> the values are separated by whitespace, commas or
9702 colons. In the policy table (see
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a>) the only valid
9703 separator is colon. An empty value means allow all protocols. The valid
9704 protocol names, (see
<b>SSL_get_version(
3)
</b>), are
"SSLv2",
"SSLv3"
9707 <p> To include a protocol list its name, to exclude it, prefix the name
9708 with a
"!" character. To exclude SSLv2 even for opportunistic TLS set
9709 "<a href="postconf
.5.html#smtp_tls_protocols
">smtp_tls_protocols</a> = !SSLv2". To exclude both
"SSLv2" and
"SSLv3" set
9710 "<a href="postconf
.5.html#smtp_tls_protocols
">smtp_tls_protocols</a> = !SSLv2, !SSLv3". Explicitly listing the protocols to
9711 include, is supported, but not recommended. OpenSSL provides no mechanisms
9712 for excluding protocols not known at compile-time. If Postfix is linked
9713 against an OpenSSL library that supports additional protocol versions,
9714 they cannot be excluded using either syntax.
</p>
9719 <a href=
"postconf.5.html#smtp_tls_protocols">smtp_tls_protocols
</a> = !SSLv2, !SSLv3
9722 <p> This feature is available in Postfix
2.6 and later.
</p>
9727 <DT><b><a name=
"smtp_tls_scert_verifydepth">smtp_tls_scert_verifydepth
</a>
9728 (default:
9)
</b></DT><DD>
9730 <p> The verification depth for remote SMTP server certificates. A depth
9731 of
1 is sufficient if the issuing CA is listed in a local CA file.
</p>
9733 <p> The default verification depth is
9 (the OpenSSL default) for
9734 compatibility with earlier Postfix behavior. Prior to Postfix
2.5,
9735 the default value was
5, but the limit was not actually enforced. If
9736 you have set this to a lower non-default value, certificates with longer
9737 trust chains may now fail to verify. Certificate chains with
1 or
2
9738 CAs are common, deeper chains are more rare and any number between
5
9739 and
9 should suffice in practice. You can choose a lower number if,
9740 for example, you trust certificates directly signed by an issuing CA
9741 but not any CAs it delegates to.
</p>
9743 <p> This feature is available in Postfix
2.2 and later.
</p>
9748 <DT><b><a name=
"smtp_tls_secure_cert_match">smtp_tls_secure_cert_match
</a>
9749 (default: nexthop, dot-nexthop)
</b></DT><DD>
9751 <p> The server certificate peername verification method for the
9752 "secure" TLS security level. In a
"secure" TLS policy table
9753 ($
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a>) entry the optional
"match" attribute
9754 overrides this
<a href=
"postconf.5.html">main.cf
</a> setting.
</p>
9756 <p> This parameter specifies one or more patterns or strategies separated
9757 by commas, whitespace or colons. In the policy table the only valid
9758 separator is the colon character.
</p>
9760 <p> For a description of the pattern and strategy syntax see the
9761 <a href=
"postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match
</a> parameter. The
"hostname" strategy should
9762 be avoided in this context, as in the absence of a secure global DNS, using
9763 the results of MX lookups in certificate verification is not immune to active
9764 (man-in-the-middle) attacks on DNS.
</p>
9767 Sample
<a href=
"postconf.5.html">main.cf
</a> setting:
9772 <a href=
"postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match
</a> = nexthop
9777 Sample policy table override:
9782 example.net secure match=example.com:.example.com
9783 .example.net secure match=example.com:.example.com
9787 <p> This feature is available in Postfix
2.3 and later.
</p>
9792 <DT><b><a name=
"smtp_tls_security_level">smtp_tls_security_level
</a>
9793 (default: empty)
</b></DT><DD>
9795 <p> The default SMTP TLS security level for the Postfix SMTP client;
9796 when a non-empty value is specified, this overrides the obsolete
9797 parameters
<a href=
"postconf.5.html#smtp_use_tls">smtp_use_tls
</a>,
<a href=
"postconf.5.html#smtp_enforce_tls">smtp_enforce_tls
</a>, and
<a href=
"postconf.5.html#smtp_tls_enforce_peername">smtp_tls_enforce_peername
</a>.
9800 <p> Specify one of the following security levels:
</p>
9804 <dt><b>none
</b></dt> <dd> TLS will not be used unless enabled for specific
9805 destinations via
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a>.
</dd>
9808 <dd> Opportunistic TLS. Use TLS if this is supported by the remote
9809 SMTP server, otherwise use plaintext. Since
9810 sending in the clear is acceptable, demanding stronger than default TLS
9811 security merely reduces inter-operability.
9812 The
"<a href="postconf
.5.html#smtp_tls_ciphers
">smtp_tls_ciphers</a>" and
"<a href="postconf
.5.html#smtp_tls_protocols
">smtp_tls_protocols</a>" (Postfix
≥ 2.6)
9813 configuration parameters provide control over the protocols and
9814 cipher grade used with opportunistic TLS. With earlier releases the
9815 opportunistic TLS cipher grade is always
"export" and no protocols
9817 When TLS handshakes fail, the connection is retried with TLS disabled.
9818 This allows mail delivery to sites with non-interoperable TLS
9819 implementations.
</dd>
9821 <dt><b>encrypt
</b></dt> <dd>Mandatory TLS encryption. Since a minimum
9822 level of security is intended, it is reasonable to be specific about
9823 sufficiently secure protocol versions and ciphers. At this security level
9824 and higher, the
<a href=
"postconf.5.html">main.cf
</a> parameters
<a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a> and
9825 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> specify the TLS protocols and minimum
9826 cipher grade which the administrator considers secure enough for
9827 mandatory encrypted sessions. This security level is not an appropriate
9828 default for systems delivering mail to the Internet.
</dd>
9830 <dt><b>fingerprint
</b></dt> <dd>Certificate fingerprint
9831 verification. Available with Postfix
2.5 and later. At this security
9832 level, there are no trusted certificate authorities. The certificate
9833 trust chain, expiration date, ... are not checked. Instead,
9834 the
<b><a href=
"postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match
</a></b> parameter lists
9835 the valid
"fingerprints" of the server certificate. The digest
9836 algorithm used to calculate the fingerprint is selected by the
9837 <b><a href=
"postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest
</a></b> parameter.
</dd>
9839 <dt><b>verify
</b></dt> <dd>Mandatory TLS verification. At this security
9840 level, DNS MX lookups are trusted to be secure enough, and the name
9841 verified in the server certificate is usually obtained indirectly
9842 via unauthenticated DNS MX lookups. The
<a href=
"postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match
</a>
9843 parameter controls how the server name is verified. In practice explicit
9844 control over matching is more common at the
"secure" level, described
9845 below. This security level is not an appropriate default for systems
9846 delivering mail to the Internet.
</dd>
9848 <dt><b>secure
</b></dt> <dd>Secure-channel TLS. At this security level,
9849 DNS MX lookups, though potentially used to determine the candidate
9850 next-hop gateway IP addresses, are
<b>not
</b> trusted to be secure enough
9851 for TLS peername verification. Instead, the default name verified in
9852 the server certificate is obtained from the next-hop domain as specified
9853 in the
<a href=
"postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match
</a> configuration parameter. The default
9854 matching rule is that a server certificate matches when its name is equal
9855 to or is a sub-domain of the nexthop domain. This security level is not
9856 an appropriate default for systems delivering mail to the Internet.
</dd>
9865 # No TLS. Formerly:
<a href=
"postconf.5.html#smtp_use_tls">smtp_use_tls
</a>=no and
<a href=
"postconf.5.html#smtp_enforce_tls">smtp_enforce_tls
</a>=no.
9866 <a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> = none
9870 # Opportunistic TLS.
9871 <a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> = may
9873 # Do not tweak opportunistic ciphers unless it is essential
9874 # to do so (if a security vulnerability is found in the SSL library that
9875 # can be mitigated by disabling a particular protocol or raising the
9876 # cipher grade from
"export" to
"low" or
"medium").
9877 <a href=
"postconf.5.html#smtp_tls_ciphers">smtp_tls_ciphers
</a> = export
9878 <a href=
"postconf.5.html#smtp_tls_protocols">smtp_tls_protocols
</a> = !SSLv2
9882 # Mandatory (high-grade) TLS encryption.
9883 <a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> = encrypt
9884 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> = high
9888 # Mandatory TLS verification of hostname or nexthop domain.
9889 <a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> = verify
9890 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> = high
9891 <a href=
"postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match
</a> = hostname, nexthop, dot-nexthop
9895 # Secure channel TLS with exact nexthop name match.
9896 <a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> = secure
9897 <a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a> = TLSv1
9898 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> = high
9899 <a href=
"postconf.5.html#smtp_tls_secure_cert_match">smtp_tls_secure_cert_match
</a> = nexthop
9903 # Certificate fingerprint verification (Postfix
≥ 2.5).
9904 # The CA-less
"fingerprint" security level only scales to a limited
9905 # number of destinations. As a global default rather than a per-site
9906 # setting, this is practical when mail for all recipients is sent
9907 # to a central mail hub.
9908 <a href=
"postconf.5.html#relayhost">relayhost
</a> = [mailhub.example.com]
9909 <a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> = fingerprint
9910 <a href=
"postconf.5.html#smtp_tls_mandatory_protocols">smtp_tls_mandatory_protocols
</a> = !SSLv2, !SSLv3
9911 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> = high
9912 <a href=
"postconf.5.html#smtp_tls_fingerprint_cert_match">smtp_tls_fingerprint_cert_match
</a> =
9913 3D:
95:
34:
51:
24:
66:
33:B9:D2:
40:
99:C0:C1:
17:
0B:D1
9914 EC:
3B:
2D:B0:
5B:B1:FB:
6D:
20:A3:
9D:
72:F6:
8D:
12:
35
9917 <p> This feature is available in Postfix
2.3 and later.
</p>
9922 <DT><b><a name=
"smtp_tls_session_cache_database">smtp_tls_session_cache_database
</a>
9923 (default: empty)
</b></DT><DD>
9925 <p> Name of the file containing the optional Postfix SMTP client
9926 TLS session cache. Specify a database type that supports enumeration,
9927 such as
<b>btree
</b> or
<b>sdbm
</b>; there is no need to support
9928 concurrent access. The file is created if it does not exist. The
<a href=
"smtp.8.html">smtp(
8)
</a>
9929 daemon does not use this parameter directly, rather the cache is
9930 implemented indirectly in the
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> daemon. This means that
9931 per-smtp-instance
<a href=
"master.5.html">master.cf
</a> overrides of this parameter are not effective.
9932 Note, that each of the cache databases supported by
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> daemon:
9933 $
<a href=
"postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database
</a>, $
<a href=
"postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database
</a>
9934 (and with Postfix
2.3 and later $
<a href=
"postconf.5.html#lmtp_tls_session_cache_database">lmtp_tls_session_cache_database
</a>), needs to
9935 be stored separately. It is not at this time possible to store multiple
9936 caches in a single database.
</p>
9938 <p> Note:
<b>dbm
</b> databases are not suitable. TLS
9939 session objects are too large.
</p>
9941 <p> As of version
2.5, Postfix no longer uses root privileges when
9942 opening this file. The file should now be stored under the Postfix-owned
9943 <a href=
"postconf.5.html#data_directory">data_directory
</a>. As a migration aid, an attempt to open the file
9944 under a non-Postfix directory is redirected to the Postfix-owned
9945 <a href=
"postconf.5.html#data_directory">data_directory
</a>, and a warning is logged.
</p>
9950 <a href=
"postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database
</a> = btree:/var/db/postfix/smtp_scache
9953 <p> This feature is available in Postfix
2.2 and later.
</p>
9958 <DT><b><a name=
"smtp_tls_session_cache_timeout">smtp_tls_session_cache_timeout
</a>
9959 (default:
3600s)
</b></DT><DD>
9961 <p> The expiration time of Postfix SMTP client TLS session cache
9962 information. A cache cleanup is performed periodically
9963 every $
<a href=
"postconf.5.html#smtp_tls_session_cache_timeout">smtp_tls_session_cache_timeout
</a> seconds. As with
9964 $
<a href=
"postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database
</a>, this parameter is implemented in the
9965 <a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> daemon and therefore per-smtp-instance
<a href=
"master.5.html">master.cf
</a> overrides
9966 are not possible.
</p>
9968 <p> This feature is available in Postfix
2.2 and later.
</p>
9973 <DT><b><a name=
"smtp_tls_verify_cert_match">smtp_tls_verify_cert_match
</a>
9974 (default: hostname)
</b></DT><DD>
9976 <p> The server certificate peername verification method for the
9977 "verify" TLS security level. In a
"verify" TLS policy table
9978 ($
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a>) entry the optional
"match" attribute
9979 overrides this
<a href=
"postconf.5.html">main.cf
</a> setting.
</p>
9981 <p> This parameter specifies one or more patterns or strategies separated
9982 by commas, whitespace or colons. In the policy table the only valid
9983 separator is the colon character.
</p>
9985 <p> Patterns specify domain names, or domain name suffixes:
</p>
9989 <dt><i>example.com
</i></dt> <dd> Match the
<i>example.com
</i> domain,
9990 i.e. one of the names the server certificate must be
<i>example.com
</i>,
9991 upper and lower case distinctions are ignored.
</dd>
9993 <dt><i>.example.com
</i></dt>
9994 <dd> Match subdomains of the
<i>example.com
</i> domain, i.e. match
9995 a name in the server certificate that consists of a non-zero number of
9996 labels followed by a
<i>.example.com
</i> suffix. Case distinctions are
10001 <p> Strategies specify a transformation from the next-hop domain
10002 to the expected name in the server certificate:
</p>
10007 <dd> Match against the next-hop domain, which is either the recipient
10008 domain, or the transport next-hop configured for the domain stripped of
10009 any optional socket type prefix, enclosing square brackets and trailing
10010 port. When MX lookups are not suppressed, this is the original nexthop
10011 domain prior to the MX lookup, not the result of the MX lookup. For
10012 LMTP delivery via UNIX-domain sockets, the verified next-hop name is
10013 $
<a href=
"postconf.5.html#myhostname">myhostname
</a>. This strategy is suitable for use with the
"secure"
10014 policy. Case is ignored.
</dd>
10016 <dt>dot-nexthop
</dt>
10017 <dd> As above, but match server certificate names that are subdomains
10018 of the next-hop domain. Case is ignored.
</dd>
10020 <dt>hostname
</dt> <dd> Match against the hostname of the server, often
10021 obtained via an unauthenticated DNS MX lookup. For LMTP delivery via
10022 UNIX-domain sockets, the verified name is $
<a href=
"postconf.5.html#myhostname">myhostname
</a>. This matches
10023 the verification strategy of the
"MUST" keyword in the obsolete
10024 <a href=
"postconf.5.html#smtp_tls_per_site">smtp_tls_per_site
</a> table, and is suitable for use with the
"verify"
10025 security level. When the next-hop name is enclosed in square brackets
10026 to suppress MX lookups, the
"hostname" strategy is the same as the
10027 "nexthop" strategy. Case is ignored.
</dd>
10032 Sample
<a href=
"postconf.5.html">main.cf
</a> setting:
10036 <a href=
"postconf.5.html#smtp_tls_verify_cert_match">smtp_tls_verify_cert_match
</a> = hostname, nexthop, dot-nexthop
10040 Sample policy table override:
10044 example.com verify match=hostname:nexthop
10045 .example.com verify match=example.com:.example.com:hostname
10048 <p> This feature is available in Postfix
2.3 and later.
</p>
10053 <DT><b><a name=
"smtp_use_tls">smtp_use_tls
</a>
10054 (default: no)
</b></DT><DD>
10056 <p> Opportunistic mode: use TLS when a remote SMTP server announces
10057 STARTTLS support, otherwise send the mail in the clear. Beware:
10058 some SMTP servers offer STARTTLS even if it is not configured. With
10059 Postfix
< 2.3, if the TLS handshake fails, and no other server is
10060 available, delivery is deferred and mail stays in the queue. If this
10061 is a concern for you, use the
<a href=
"postconf.5.html#smtp_tls_per_site">smtp_tls_per_site
</a> feature instead.
</p>
10063 <p> This feature is available in Postfix
2.2 and later. With
10064 Postfix
2.3 and later use
<a href=
"postconf.5.html#smtp_tls_security_level">smtp_tls_security_level
</a> instead.
</p>
10069 <DT><b><a name=
"smtp_xforward_timeout">smtp_xforward_timeout
</a>
10070 (default:
300s)
</b></DT><DD>
10073 The SMTP client time limit for sending the XFORWARD command, and
10074 for receiving the server response.
10078 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
10079 The default time unit is s (seconds).
10083 This feature is available in Postfix
2.1 and later.
10089 <DT><b><a name=
"smtpd_authorized_verp_clients">smtpd_authorized_verp_clients
</a>
10090 (default: $
<a href=
"postconf.5.html#authorized_verp_clients">authorized_verp_clients
</a>)
</b></DT><DD>
10092 <p> What SMTP clients are allowed to specify the XVERP command.
10093 This command requests that mail be delivered one recipient at a
10094 time with a per recipient return address.
</p>
10096 <p> By default, no clients are allowed to specify XVERP.
</p>
10098 <p> This parameter was renamed with Postfix version
2.1. The default value
10099 is backwards compatible with Postfix version
2.0.
</p>
10101 <p> Specify a list of network/netmask patterns, separated by commas
10102 and/or whitespace. The mask specifies the number of bits in the
10103 network part of a host address. You can also specify hostnames or
10104 .domain names (the initial dot causes the domain to match any name
10105 below it),
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns. A
"/file/name"
10106 pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table
10107 is matched when a table entry matches a lookup string (the lookup
10108 result is ignored). Continue long lines by starting the next line
10109 with whitespace. Specify
"!pattern" to exclude an address or network
10110 block from the list. The form
"!/file/name" is supported only in
10111 Postfix version
2.4 and later.
</p>
10113 <p> Note: IP version
6 address information must be specified inside
10114 <tt>[]
</tt> in the
<a href=
"postconf.5.html#smtpd_authorized_verp_clients">smtpd_authorized_verp_clients
</a> value, and in
10115 files specified with
"/file/name". IP version
6 addresses contain
10116 the
":" character, and would otherwise be confused with a
"<a href="DATABASE_README.html
">type:table</a>"
10122 <DT><b><a name=
"smtpd_authorized_xclient_hosts">smtpd_authorized_xclient_hosts
</a>
10123 (default: empty)
</b></DT><DD>
10126 What SMTP clients are allowed to use the XCLIENT feature. This
10127 command overrides SMTP client information that is used for access
10128 control. Typical use is for SMTP-based content filters, fetchmail-like
10129 programs, or SMTP server access rule testing. See the
<a href=
"XCLIENT_README.html">XCLIENT_README
</a>
10130 document for details.
10134 This feature is available in Postfix
2.1 and later.
10138 By default, no clients are allowed to specify XCLIENT.
10142 Specify a list of network/netmask patterns, separated by commas
10143 and/or whitespace. The mask specifies the number of bits in the
10144 network part of a host address. You can also specify hostnames or
10145 .domain names (the initial dot causes the domain to match any name
10146 below it),
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns. A
"/file/name"
10147 pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table
10148 is matched when a table entry matches a lookup string (the lookup
10149 result is ignored). Continue long lines by starting the next line
10150 with whitespace. Specify
"!pattern" to exclude an address or network
10151 block from the list. The form
"!/file/name" is supported only in
10152 Postfix version
2.4 and later.
</p>
10154 <p> Note: IP version
6 address information must be specified inside
10155 <tt>[]
</tt> in the
<a href=
"postconf.5.html#smtpd_authorized_xclient_hosts">smtpd_authorized_xclient_hosts
</a> value, and in
10156 files specified with
"/file/name". IP version
6 addresses contain
10157 the
":" character, and would otherwise be confused with a
"<a href="DATABASE_README.html
">type:table</a>"
10163 <DT><b><a name=
"smtpd_authorized_xforward_hosts">smtpd_authorized_xforward_hosts
</a>
10164 (default: empty)
</b></DT><DD>
10167 What SMTP clients are allowed to use the XFORWARD feature. This
10168 command forwards information that is used to improve logging after
10169 SMTP-based content filters. See the
<a href=
"XFORWARD_README.html">XFORWARD_README
</a> document for
10174 This feature is available in Postfix
2.1 and later.
10178 By default, no clients are allowed to specify XFORWARD.
10182 Specify a list of network/netmask patterns, separated by commas
10183 and/or whitespace. The mask specifies the number of bits in the
10184 network part of a host address. You can also specify hostnames or
10185 .domain names (the initial dot causes the domain to match any name
10186 below it),
"/file/name" or
"<a href="DATABASE_README.html
">type:table</a>" patterns. A
"/file/name"
10187 pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table
10188 is matched when a table entry matches a lookup string (the lookup
10189 result is ignored). Continue long lines by starting the next line
10190 with whitespace. Specify
"!pattern" to exclude an address or network
10191 block from the list. The form
"!/file/name" is supported only in
10192 Postfix version
2.4 and later.
</p>
10194 <p> Note: IP version
6 address information must be specified inside
10195 <tt>[]
</tt> in the
<a href=
"postconf.5.html#smtpd_authorized_xforward_hosts">smtpd_authorized_xforward_hosts
</a> value, and in
10196 files specified with
"/file/name". IP version
6 addresses contain
10197 the
":" character, and would otherwise be confused with a
"<a href="DATABASE_README.html
">type:table</a>"
10203 <DT><b><a name=
"smtpd_banner">smtpd_banner
</a>
10204 (default: $
<a href=
"postconf.5.html#myhostname">myhostname
</a> ESMTP $
<a href=
"postconf.5.html#mail_name">mail_name
</a>)
</b></DT><DD>
10207 The text that follows the
220 status code in the SMTP greeting
10208 banner. Some people like to see the mail version advertised. By
10209 default, Postfix shows no version.
10213 You MUST specify $
<a href=
"postconf.5.html#myhostname">myhostname
</a> at the start of the text. This is
10214 required by the SMTP protocol.
10222 <a href=
"postconf.5.html#smtpd_banner">smtpd_banner
</a> = $
<a href=
"postconf.5.html#myhostname">myhostname
</a> ESMTP $
<a href=
"postconf.5.html#mail_name">mail_name
</a> ($
<a href=
"postconf.5.html#mail_version">mail_version
</a>)
10228 <DT><b><a name=
"smtpd_client_connection_count_limit">smtpd_client_connection_count_limit
</a>
10229 (default:
50)
</b></DT><DD>
10232 How many simultaneous connections any client is allowed to
10233 make to this service. By default, the limit is set to half
10234 the default process limit value.
10238 To disable this feature, specify a limit of
0.
10242 WARNING: The purpose of this feature is to limit abuse. It must
10243 not be used to regulate legitimate mail traffic.
10247 This feature is available in Postfix
2.2 and later.
10253 <DT><b><a name=
"smtpd_client_connection_rate_limit">smtpd_client_connection_rate_limit
</a>
10254 (default:
0)
</b></DT><DD>
10257 The maximal number of connection attempts any client is allowed to
10258 make to this service per time unit. The time unit is specified
10259 with the
<a href=
"postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit
</a> configuration parameter.
10263 By default, a client can make as many connections per time unit as
10264 Postfix can accept.
10268 To disable this feature, specify a limit of
0.
10272 WARNING: The purpose of this feature is to limit abuse. It must
10273 not be used to regulate legitimate mail traffic.
10277 This feature is available in Postfix
2.2 and later.
10285 <a href=
"postconf.5.html#smtpd_client_connection_rate_limit">smtpd_client_connection_rate_limit
</a> =
1000
10291 <DT><b><a name=
"smtpd_client_event_limit_exceptions">smtpd_client_event_limit_exceptions
</a>
10292 (default: $
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>)
</b></DT><DD>
10295 Clients that are excluded from connection count, connection rate,
10296 or SMTP request rate restrictions. See the
<a href=
"postconf.5.html#mynetworks">mynetworks
</a> parameter
10297 description for the parameter value syntax.
10301 By default, clients in trusted networks are excluded. Specify a
10302 list of network blocks, hostnames or .domain names (the initial
10303 dot causes the domain to match any name below it).
10306 <p> Note: IP version
6 address information must be specified inside
10307 <tt>[]
</tt> in the
<a href=
"postconf.5.html#smtpd_client_event_limit_exceptions">smtpd_client_event_limit_exceptions
</a> value, and
10308 in files specified with
"/file/name". IP version
6 addresses
10309 contain the
":" character, and would otherwise be confused with a
10310 "<a href="DATABASE_README.html
">type:table</a>" pattern.
</p>
10313 This feature is available in Postfix
2.2 and later.
10319 <DT><b><a name=
"smtpd_client_message_rate_limit">smtpd_client_message_rate_limit
</a>
10320 (default:
0)
</b></DT><DD>
10323 The maximal number of message delivery requests that any client is
10324 allowed to make to this service per time unit, regardless of whether
10325 or not Postfix actually accepts those messages. The time unit is
10326 specified with the
<a href=
"postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit
</a> configuration parameter.
10330 By default, a client can send as many message delivery requests
10331 per time unit as Postfix can accept.
10335 To disable this feature, specify a limit of
0.
10339 WARNING: The purpose of this feature is to limit abuse. It must
10340 not be used to regulate legitimate mail traffic.
10344 This feature is available in Postfix
2.2 and later.
10352 <a href=
"postconf.5.html#smtpd_client_message_rate_limit">smtpd_client_message_rate_limit
</a> =
1000
10358 <DT><b><a name=
"smtpd_client_new_tls_session_rate_limit">smtpd_client_new_tls_session_rate_limit
</a>
10359 (default:
0)
</b></DT><DD>
10362 The maximal number of new (i.e., uncached) TLS sessions that a
10363 remote SMTP client is allowed to negotiate with this service per
10364 time unit. The time unit is specified with the
<a href=
"postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit
</a>
10365 configuration parameter.
10369 By default, a remote SMTP client can negotiate as many new TLS
10370 sessions per time unit as Postfix can accept.
10374 To disable this feature, specify a limit of
0. Otherwise, specify
10375 a limit that is at least the per-client concurrent session limit,
10376 or else legitimate client sessions may be rejected.
10380 WARNING: The purpose of this feature is to limit abuse. It must
10381 not be used to regulate legitimate mail traffic.
10385 This feature is available in Postfix
2.3 and later.
10393 <a href=
"postconf.5.html#smtpd_client_new_tls_session_rate_limit">smtpd_client_new_tls_session_rate_limit
</a> =
100
10399 <DT><b><a name=
"smtpd_client_port_logging">smtpd_client_port_logging
</a>
10400 (default: no)
</b></DT><DD>
10402 <p> Enable logging of the remote SMTP client port in addition to
10403 the hostname and IP address. The logging format is
"host[address]:port".
10406 <p> This feature is available in Postfix
2.5 and later.
</p>
10411 <DT><b><a name=
"smtpd_client_recipient_rate_limit">smtpd_client_recipient_rate_limit
</a>
10412 (default:
0)
</b></DT><DD>
10415 The maximal number of recipient addresses that any client is allowed
10416 to send to this service per time unit, regardless of whether or not
10417 Postfix actually accepts those recipients. The time unit is specified
10418 with the
<a href=
"postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit
</a> configuration parameter.
10422 By default, a client can make as many recipient addresses per time
10423 unit as Postfix can accept.
10427 To disable this feature, specify a limit of
0.
10431 WARNING: The purpose of this feature is to limit abuse. It must
10432 not be used to regulate legitimate mail traffic.
10436 This feature is available in Postfix
2.2 and later.
10444 <a href=
"postconf.5.html#smtpd_client_recipient_rate_limit">smtpd_client_recipient_rate_limit
</a> =
1000
10450 <DT><b><a name=
"smtpd_client_restrictions">smtpd_client_restrictions
</a>
10451 (default: empty)
</b></DT><DD>
10454 Optional SMTP server access restrictions in the context of a client
10455 SMTP connection request.
10456 See
<a href=
"SMTPD_ACCESS_README.html">SMTPD_ACCESS_README
</a>, section
"Delayed evaluation of SMTP access
10457 restriction lists" for a discussion of evaluation context and time.
10461 The default is to allow all connection requests.
10465 Specify a list of restrictions, separated by commas and/or whitespace.
10466 Continue long lines by starting the next line with whitespace.
10467 Restrictions are applied in the order as specified; the first
10468 restriction that matches wins.
10472 The following restrictions are specific to client hostname or
10473 client network address information.
10478 <dt><b><a name=
"check_ccert_access">check_ccert_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
10480 <dd> Use the client certificate fingerprint as lookup key for the
10481 specified
<a href=
"access.5.html">access(
5)
</a> database; with Postfix version
2.2, also require that
10482 the SMTP client certificate is verified successfully.
10483 The fingerprint digest algorithm is configurable via the
10484 <a href=
"postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest
</a> parameter (hard-coded as md5 prior to
10485 Postfix version
2.5). This feature is available with Postfix version
10486 2.2 and later.
</dd>
10488 <dt><b><a name=
"check_client_access">check_client_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
10490 <dd>Search the specified access database for the client hostname,
10491 parent domains, client IP address, or networks obtained by stripping
10492 least significant octets. See the
<a href=
"access.5.html">access(
5)
</a> manual page for details.
</dd>
10494 <dt><b><a name=
"check_reverse_client_hostname_access">check_reverse_client_hostname_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
10496 <dd>Search the specified access database for the unverified reverse
10497 client hostname, parent domains, client IP address, or networks
10498 obtained by stripping least significant octets. See the
<a href=
"access.5.html">access(
5)
</a>
10499 manual page for details. Note: a result of
"OK" is not allowed for
10500 safety reasons. Instead, use DUNNO in order to exclude specific
10501 hosts from blacklists. This feature is available in Postfix
2.6
10504 <dt><b><a name=
"permit_inet_interfaces">permit_inet_interfaces
</a></b></dt>
10506 <dd>Permit the request when the client IP address matches
10507 $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>.
</dd>
10509 <dt><b><a name=
"permit_mynetworks">permit_mynetworks
</a></b></dt>
10511 <dd>Permit the request when the client IP address matches any
10512 network or network address listed in $
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>.
</dd>
10514 <dt><b><a name=
"permit_sasl_authenticated">permit_sasl_authenticated
</a></b></dt>
10516 <dd> Permit the request when the client is successfully
10517 authenticated via the
<a href=
"http://tools.ietf.org/html/rfc4954">RFC
4954</a> (AUTH) protocol.
</dd>
10519 <dt><b><a name=
"permit_tls_all_clientcerts">permit_tls_all_clientcerts
</a></b></dt>
10521 <dd> Permit the request when the remote SMTP client certificate is
10522 verified successfully. This option must be used only if a special
10523 CA issues the certificates and only this CA is listed as trusted
10524 CA, otherwise all clients with a recognized certificate would be
10525 allowed to relay. This feature is available with Postfix version
2.2.
</dd>
10527 <dt><b><a name=
"permit_tls_clientcerts">permit_tls_clientcerts
</a></b></dt>
10529 <dd>Permit the request when the remote SMTP client certificate
10530 fingerprint is listed in $
<a href=
"postconf.5.html#relay_clientcerts">relay_clientcerts
</a>.
10531 The fingerprint digest algorithm is configurable via the
10532 <a href=
"postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest
</a> parameter (hard-coded as md5 prior to
10533 Postfix version
2.5). This feature is available with Postfix version
10536 <dt><b><a name=
"reject_rbl_client">reject_rbl_client
<i>rbl_domain=d.d.d.d
</i></a></b></dt>
10538 <dd>Reject the request when the reversed client network address is
10539 listed with the A record
"<i>d.d.d.d</i>" under
<i>rbl_domain
</i>
10540 (Postfix version
2.1 and later only). If no
"<i>=d.d.d.d</i>" is
10541 specified, reject the request when the reversed client network
10542 address is listed with any A record under
<i>rbl_domain
</i>.
<br>
10543 The
<a href=
"postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code
</a> parameter specifies the response code for
10544 rejected requests (default:
554), the
<a href=
"postconf.5.html#default_rbl_reply">default_rbl_reply
</a> parameter
10545 specifies the default server reply, and the
<a href=
"postconf.5.html#rbl_reply_maps">rbl_reply_maps
</a> parameter
10546 specifies tables with server replies indexed by
<i>rbl_domain
</i>.
10547 This feature is available in Postfix
2.0 and later.
</dd>
10549 <dt><b><a name=
"reject_rhsbl_client">reject_rhsbl_client
<i>rbl_domain=d.d.d.d
</i></a></b></dt>
10551 <dd>Reject the request when the client hostname is listed with the
10552 A record
"<i>d.d.d.d</i>" under
<i>rbl_domain
</i> (Postfix version
10553 2.1 and later only). If no
"<i>=d.d.d.d</i>" is specified, reject
10554 the request when the client hostname is listed with
10555 any A record under
<i>rbl_domain
</i>. See the
<a href=
"postconf.5.html#reject_rbl_client">reject_rbl_client
</a>
10556 description above for additional RBL related configuration parameters.
10557 This feature is available in Postfix
2.0 and later.
</dd>
10559 <dt><b><a name=
"reject_unknown_client_hostname">reject_unknown_client_hostname
</a></b> (with Postfix
< 2.3: reject_unknown_client)
</dt>
10561 <dd>Reject the request when
1) the client IP address-
>name mapping
10562 fails,
2) the name-
>address mapping fails, or
3) the name-
>address
10563 mapping does not match the client IP address.
<br> This is a
10564 stronger restriction than the
<a href=
"postconf.5.html#reject_unknown_reverse_client_hostname">reject_unknown_reverse_client_hostname
</a>
10565 feature, which triggers only under condition
1) above.
<br> The
10566 <a href=
"postconf.5.html#unknown_client_reject_code">unknown_client_reject_code
</a> parameter specifies the response code
10567 for rejected requests (default:
450). The reply is always
450 in
10568 case the address-
>name or name-
>address lookup failed due to
10569 a temporary problem.
</dd>
10571 <dt><b><a name=
"reject_unknown_reverse_client_hostname">reject_unknown_reverse_client_hostname
</a></b></dt>
10573 <dd>Reject the request when the client IP address has no address-
>name
10574 mapping.
<br> This is a weaker restriction than the
10575 <a href=
"postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname
</a> feature, which requires not only
10576 that the address-
>name and name-
>address mappings exist, but
10577 also that the two mappings reproduce the client IP address.
<br>
10578 The
<a href=
"postconf.5.html#unknown_client_reject_code">unknown_client_reject_code
</a> parameter specifies the response
10579 code for rejected requests (default:
450). The reply is always
450
10580 in case the address-
>name lookup failed due to a temporary
10581 problem.
<br> This feature is available in Postfix
2.3 and
10587 In addition, you can use any of the following
<a name=
"generic">
10588 generic
</a> restrictions. These restrictions are applicable in
10589 any SMTP command context.
10594 <dt><b><a name=
"check_policy_service">check_policy_service
<i>servername
</i></a></b></dt>
10596 <dd>Query the specified policy server. See the
<a href=
"SMTPD_POLICY_README.html">SMTPD_POLICY_README
</a>
10597 document for details. This feature is available in Postfix
2.1
10600 <dt><b><a name=
"defer">defer
</a></b></dt>
10602 <dd>Defer the request. The client is told to try again later. This
10603 restriction is useful at the end of a restriction list, to make
10604 the default policy explicit.
<br> The
<a href=
"postconf.5.html#defer_code">defer_code
</a> parameter specifies
10605 the SMTP server reply code (default:
450).
</dd>
10607 <dt><b><a name=
"defer_if_permit">defer_if_permit
</a></b></dt>
10609 <dd>Defer the request if some later restriction would result in an
10610 explicit or implicit PERMIT action. This is useful when a blacklisting
10611 feature fails due to a temporary problem. This feature is available
10612 in Postfix version
2.1 and later.
</dd>
10614 <dt><b><a name=
"defer_if_reject">defer_if_reject
</a></b></dt>
10616 <dd>Defer the request if some later restriction would result in a
10617 REJECT action. This is useful when a whitelisting feature fails
10618 due to a temporary problem. This feature is available in Postfix
10619 version
2.1 and later.
</dd>
10621 <dt><b><a name=
"permit">permit
</a></b></dt>
10623 <dd>Permit the request. This restriction is useful at the end of
10624 a restriction list, to make the default policy explicit.
</dd>
10626 <dt><b><a name=
"reject_multi_recipient_bounce">reject_multi_recipient_bounce
</a></b></dt>
10628 <dd>Reject the request when the envelope sender is the null address,
10629 and the message has multiple envelope recipients. This usage has
10630 rare but legitimate applications: under certain conditions,
10631 multi-recipient mail that was posted with the DSN option NOTIFY=NEVER
10632 may be forwarded with the null sender address.
10633 <br> Note: this restriction can only work reliably
10634 when used in
<a href=
"postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions
</a> or
10635 <a href=
"postconf.5.html#smtpd_end_of_data_restrictions">smtpd_end_of_data_restrictions
</a>, because the total number of
10636 recipients is not known at an earlier stage of the SMTP conversation.
10637 Use at the RCPT stage will only reject the second etc. recipient.
10639 The
<a href=
"postconf.5.html#multi_recipient_bounce_reject_code">multi_recipient_bounce_reject_code
</a> parameter specifies the
10640 response code for rejected requests (default:
550). This feature
10641 is available in Postfix
2.1 and later.
</dd>
10643 <dt><b><a name=
"reject_plaintext_session">reject_plaintext_session
</a></b></dt>
10645 <dd>Reject the request when the connection is not encrypted. This
10646 restriction should not be used before the client has had a chance
10647 to negotiate encryption with the AUTH or STARTTLS commands.
10649 The
<a href=
"postconf.5.html#plaintext_reject_code">plaintext_reject_code
</a> parameter specifies the response
10650 code for rejected requests (default:
450). This feature is available
10651 in Postfix
2.3 and later.
</dd>
10653 <dt><b><a name=
"reject_unauth_pipelining">reject_unauth_pipelining
</a></b></dt>
10655 <dd>Reject the request when the client sends SMTP commands ahead
10656 of time where it is not allowed, or when the client sends SMTP
10657 commands ahead of time without knowing that Postfix actually supports
10658 ESMTP command pipelining. This stops mail from bulk mail software
10659 that improperly uses ESMTP command pipelining in order to speed up
10661 <br> With Postfix
2.6 and later, the SMTP server sets a per-session
10662 flag whenever it detects illegal pipelining, including pipelined
10663 EHLO or HELO commands. The
<a href=
"postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining
</a> feature simply
10664 tests whether the flag was set at any point in time during the
10666 <br> With older Postfix versions,
<a href=
"postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining
</a> checks
10667 the current status of the input read queue, and its usage is not
10668 recommended in contexts other than
<a href=
"postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions
</a>.
</dd>
10670 <dt><b><a name=
"reject">reject
</a></b></dt>
10672 <dd>Reject the request. This restriction is useful at the end of
10673 a restriction list, to make the default policy explicit. The
10674 <a href=
"postconf.5.html#reject_code">reject_code
</a> configuration parameter specifies the response code for
10675 rejected requests (default:
554).
</dd>
10677 <dt><b><a name=
"sleep">sleep
<i>seconds
</i></a></b></dt>
10679 <dd>Pause for the specified number of seconds and proceed with
10680 the next restriction in the list, if any. This may stop zombie
10683 /etc/postfix/
<a href=
"postconf.5.html">main.cf
</a>:
10684 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> =
10685 sleep
1,
<a href=
"postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining
</a>
10686 <a href=
"postconf.5.html#smtpd_delay_reject">smtpd_delay_reject
</a> = no
10688 This feature is available in Postfix
2.3.
</dd>
10690 <dt><b><a name=
"warn_if_reject">warn_if_reject
</a></b></dt>
10692 <dd>Change the meaning of the next restriction, so that it logs
10693 a warning instead of rejecting a request (look for logfile records
10694 that contain
"reject_warning"). This is useful for testing new
10695 restrictions in a
"live" environment without risking unnecessary
10696 loss of mail.
</dd>
10701 Other restrictions that are valid in this context:
10706 <li> SMTP command specific restrictions that are described under
10707 the
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a>,
<a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a> or
10708 <a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a> parameters. When helo, sender or
10709 recipient restrictions are listed under
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>,
10710 they have effect only with
"<a href="postconf
.5.html#smtpd_delay_reject
">smtpd_delay_reject</a> = yes", so that
10711 $
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> is evaluated at the time of the RCPT TO
10721 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> =
<a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>,
<a href=
"postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname
</a>
10727 <DT><b><a name=
"smtpd_data_restrictions">smtpd_data_restrictions
</a>
10728 (default: empty)
</b></DT><DD>
10731 Optional access restrictions that the Postfix SMTP server applies
10732 in the context of the SMTP DATA command.
10733 See
<a href=
"SMTPD_ACCESS_README.html">SMTPD_ACCESS_README
</a>, section
"Delayed evaluation of SMTP access
10734 restriction lists" for a discussion of evaluation context and time.
10738 This feature is available in Postfix
2.0 and later.
10742 Specify a list of restrictions, separated by commas and/or whitespace.
10743 Continue long lines by starting the next line with whitespace.
10744 Restrictions are applied in the order as specified; the first
10745 restriction that matches wins.
10749 The following restrictions are valid in this context:
10754 <li><a href=
"#generic">Generic
</a> restrictions that can be used
10755 in any SMTP command context, described under
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>.
10757 <li>SMTP command specific restrictions described under
10758 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>,
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a>,
10759 <a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a> or
<a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a>.
10768 <a href=
"postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions
</a> =
<a href=
"postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining
</a>
10769 <a href=
"postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions
</a> =
<a href=
"postconf.5.html#reject_multi_recipient_bounce">reject_multi_recipient_bounce
</a>
10775 <DT><b><a name=
"smtpd_delay_open_until_valid_rcpt">smtpd_delay_open_until_valid_rcpt
</a>
10776 (default: yes)
</b></DT><DD>
10778 <p> Postpone the start of an SMTP mail transaction until a valid
10779 RCPT TO command is received. Specify
"no" to create a mail transaction
10780 as soon as the SMTP server receives a valid MAIL FROM command.
</p>
10782 <p> With sites that reject lots of mail, the default setting reduces
10784 disk, CPU and memory resources. The downside is that rejected
10785 recipients are logged with NOQUEUE instead of a mail transaction
10786 ID. This complicates the logfile analysis of multi-recipient mail.
10789 <p> This feature is available in Postfix
2.3 and later.
</p>
10794 <DT><b><a name=
"smtpd_delay_reject">smtpd_delay_reject
</a>
10795 (default: yes)
</b></DT><DD>
10798 Wait until the RCPT TO command before evaluating
10799 $
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>, $
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a> and
10800 $
<a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a>, or wait until the ETRN command before
10801 evaluating $
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> and $
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a>.
10805 This feature is turned on by default because some clients apparently
10806 mis-behave when the Postfix SMTP server rejects commands before
10811 The default setting has one major benefit: it allows Postfix to log
10812 recipient address information when rejecting a client name/address
10813 or sender address, so that it is possible to find out whose mail
10820 <DT><b><a name=
"smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps
</a>
10821 (default: empty)
</b></DT><DD>
10823 <p> Lookup tables, indexed by the remote SMTP client address, with
10824 case insensitive lists of EHLO keywords (pipelining, starttls, auth,
10825 etc.) that the SMTP server will not send in the EHLO response to a
10826 remote SMTP client. See
<a href=
"postconf.5.html#smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords
</a> for details.
10827 The table is not searched by hostname for robustness reasons.
</p>
10829 <p> This feature is available in Postfix
2.2 and later.
</p>
10834 <DT><b><a name=
"smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords
</a>
10835 (default: empty)
</b></DT><DD>
10837 <p> A case insensitive list of EHLO keywords (pipelining, starttls,
10838 auth, etc.) that the SMTP server will not send in the EHLO response
10839 to a remote SMTP client.
</p>
10841 <p> This feature is available in Postfix
2.2 and later.
</p>
10847 <li> <p> Specify the
<b>silent-discard
</b> pseudo keyword to prevent
10848 this action from being logged.
</p>
10850 <li> <p> Use the
<a href=
"postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps
</a> feature
10851 to discard EHLO keywords selectively.
</p>
10858 <DT><b><a name=
"smtpd_end_of_data_restrictions">smtpd_end_of_data_restrictions
</a>
10859 (default: empty)
</b></DT><DD>
10861 <p> Optional access restrictions that the Postfix SMTP server
10862 applies in the context of the SMTP END-OF-DATA command.
10863 See
<a href=
"SMTPD_ACCESS_README.html">SMTPD_ACCESS_README
</a>, section
"Delayed evaluation of SMTP access
10864 restriction lists" for a discussion of evaluation context and time.
10867 <p> This feature is available in Postfix
2.2 and later.
</p>
10869 <p> See
<a href=
"postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions
</a> for syntax details.
</p>
10874 <DT><b><a name=
"smtpd_enforce_tls">smtpd_enforce_tls
</a>
10875 (default: no)
</b></DT><DD>
10877 <p> Mandatory TLS: announce STARTTLS support to SMTP clients,
10878 and require that clients use TLS encryption. According to
<a href=
"http://tools.ietf.org/html/rfc2487">RFC
2487</a>
10879 this MUST NOT be applied in case of a publicly-referenced SMTP
10880 server. This option is off by default and should be used only on
10881 dedicated servers.
</p>
10883 <p> Note
1:
"<a href="postconf
.5.html#smtpd_enforce_tls
">smtpd_enforce_tls</a> = yes" implies
"<a href="postconf
.5.html#smtpd_tls_auth_only
">smtpd_tls_auth_only</a> = yes".
</p>
10885 <p> Note
2: when invoked via
"<b>sendmail -bs</b>", Postfix will never offer
10886 STARTTLS due to insufficient privileges to access the server private
10887 key. This is intended behavior.
</p>
10889 <p> This feature is available in Postfix
2.2 and later. With
10890 Postfix
2.3 and later use
<a href=
"postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level
</a> instead.
</p>
10895 <DT><b><a name=
"smtpd_error_sleep_time">smtpd_error_sleep_time
</a>
10896 (default:
1s)
</b></DT><DD>
10898 <p>With Postfix version
2.1 and later: the SMTP server response delay after
10899 a client has made more than $
<a href=
"postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit
</a> errors, and
10900 fewer than $
<a href=
"postconf.5.html#smtpd_hard_error_limit">smtpd_hard_error_limit
</a> errors, without delivering mail.
10903 <p>With Postfix version
2.0 and earlier: the SMTP server delay before
10904 sending a reject (
4xx or
5xx) response, when the client has made
10905 fewer than $
<a href=
"postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit
</a> errors without delivering
10911 <DT><b><a name=
"smtpd_etrn_restrictions">smtpd_etrn_restrictions
</a>
10912 (default: empty)
</b></DT><DD>
10915 Optional SMTP server access restrictions in the context of a client
10917 See
<a href=
"SMTPD_ACCESS_README.html">SMTPD_ACCESS_README
</a>, section
"Delayed evaluation of SMTP access
10918 restriction lists" for a discussion of evaluation context and time.
10922 The Postfix ETRN implementation accepts only destinations that are
10923 eligible for the Postfix
"fast flush" service. See the
<a href=
"ETRN_README.html">ETRN_README
</a>
10928 Specify a list of restrictions, separated by commas and/or whitespace.
10929 Continue long lines by starting the next line with whitespace.
10930 Restrictions are applied in the order as specified; the first
10931 restriction that matches wins.
10935 The following restrictions are specific to the domain name information
10936 received with the ETRN command.
10941 <dt><b><a name=
"check_etrn_access">check_etrn_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
10943 <dd>Search the specified access database for the ETRN domain name
10944 or its parent domains. See the
<a href=
"access.5.html">access(
5)
</a> manual page for details.
10950 Other restrictions that are valid in this context:
10955 <li><a href=
"#generic">Generic
</a> restrictions that can be used
10956 in any SMTP command context, described under
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>.
10958 <li>SMTP command specific restrictions described under
10959 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> and
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a>.
10968 <a href=
"postconf.5.html#smtpd_etrn_restrictions">smtpd_etrn_restrictions
</a> =
<a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>, reject
10974 <DT><b><a name=
"smtpd_expansion_filter">smtpd_expansion_filter
</a>
10975 (default: see
"postconf -d" output)
</b></DT><DD>
10978 What characters are allowed in $name expansions of RBL reply
10979 templates. Characters not in the allowed set are replaced by
"_".
10980 Use C like escapes to specify special characters such as whitespace.
10984 This parameter is not subjected to $parameter expansion.
10988 This feature is available in Postfix
2.0 and later.
10994 <DT><b><a name=
"smtpd_forbidden_commands">smtpd_forbidden_commands
</a>
10995 (default: CONNECT, GET, POST)
</b></DT><DD>
10998 List of commands that causes the Postfix SMTP server to immediately
10999 terminate the session with a
221 code. This can be used to disconnect
11000 clients that obviously attempt to abuse the system. In addition to the
11001 commands listed in this parameter, commands that follow the
"Label:"
11002 format of message headers will also cause a disconnect.
11006 This feature is available in Postfix
2.2 and later.
11012 <DT><b><a name=
"smtpd_hard_error_limit">smtpd_hard_error_limit
</a>
11013 (default: normal:
20, stress:
1)
</b></DT><DD>
11016 The maximal number of errors a remote SMTP client is allowed to
11017 make without delivering mail. The Postfix SMTP server disconnects
11018 when the limit is exceeded. Normally the default limit is
20, but
11019 it changes under overload to just
1 with Postfix
2.6 and later.
11025 <DT><b><a name=
"smtpd_helo_required">smtpd_helo_required
</a>
11026 (default: no)
</b></DT><DD>
11029 Require that a remote SMTP client introduces itself at the beginning
11030 of an SMTP session with the HELO or EHLO command.
11038 <a href=
"postconf.5.html#smtpd_helo_required">smtpd_helo_required
</a> = yes
11044 <DT><b><a name=
"smtpd_helo_restrictions">smtpd_helo_restrictions
</a>
11045 (default: empty)
</b></DT><DD>
11048 Optional restrictions that the Postfix SMTP server applies in the
11049 context of the SMTP HELO command.
11050 See
<a href=
"SMTPD_ACCESS_README.html">SMTPD_ACCESS_README
</a>, section
"Delayed evaluation of SMTP access
11051 restriction lists" for a discussion of evaluation context and time.
11055 The default is to permit everything.
11059 Specify a list of restrictions, separated by commas and/or whitespace.
11060 Continue long lines by starting the next line with whitespace.
11061 Restrictions are applied in the order as specified; the first
11062 restriction that matches wins.
11066 The following restrictions are specific to the hostname information
11067 received with the HELO or EHLO command.
11072 <dt><b><a name=
"check_helo_access">check_helo_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
11074 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the HELO or EHLO
11075 hostname or parent domains, and execute the corresponding action.
11078 <dt><b><a name=
"check_helo_mx_access">check_helo_mx_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
11080 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the MX hosts for
11081 the HELO or EHLO hostname, and execute the corresponding action.
11082 Note: a result of
"OK" is not allowed for safety reasons. Instead,
11083 use DUNNO in order to exclude specific hosts from blacklists. This
11084 feature is available in Postfix
2.1 and later.
</dd>
11086 <dt><b><a name=
"check_helo_ns_access">check_helo_ns_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
11088 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the DNS servers
11089 for the HELO or EHLO hostname, and execute the corresponding action.
11090 Note: a result of
"OK" is not allowed for safety reasons. Instead,
11091 use DUNNO in order to exclude specific hosts from blacklists. This
11092 feature is available in Postfix
2.1 and later.
</dd>
11094 <dt><b><a name=
"reject_invalid_helo_hostname">reject_invalid_helo_hostname
</a></b> (with Postfix
< 2.3: reject_invalid_hostname)
</dt>
11096 <dd>Reject the request when the HELO or EHLO hostname syntax is
11097 invalid.
<br> The
<a href=
"postconf.5.html#invalid_hostname_reject_code">invalid_hostname_reject_code
</a> specifies the response
11098 code for rejected requests (default:
501).
</dd>
11100 <dt><b><a name=
"reject_non_fqdn_helo_hostname">reject_non_fqdn_helo_hostname
</a></b> (with Postfix
< 2.3: reject_non_fqdn_hostname)
</dt>
11102 <dd>Reject the request when the HELO or EHLO hostname is not in
11103 fully-qualified domain form, as required by the RFC.
<br> The
11104 <a href=
"postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code
</a> parameter specifies the response code for
11105 rejected requests (default:
504).
</dd>
11107 <dt><b><a name=
"reject_rhsbl_helo">reject_rhsbl_helo
<i>rbl_domain=d.d.d.d
</i></a></b></dt>
11109 <dd>Reject the request when the HELO or EHLO hostname hostname is
11110 listed with the A record
"<i>d.d.d.d</i>" under
<i>rbl_domain
</i>
11111 (Postfix version
2.1 and later only). If no
"<i>=d.d.d.d</i>" is
11112 specified, reject the request when the HELO or EHLO hostname is
11113 listed with any A record under
<i>rbl_domain
</i>. See the
11114 <a href=
"postconf.5.html#reject_rbl_client">reject_rbl_client
</a> description for additional RBL related configuration
11115 parameters. This feature is available in Postfix
2.0 and later.
11118 <dt><b><a name=
"reject_unknown_helo_hostname">reject_unknown_helo_hostname
</a></b> (with Postfix
< 2.3: reject_unknown_hostname)
</dt>
11120 <dd>Reject the request when the HELO or EHLO hostname has no DNS A
11121 or MX record.
<br> The
<a href=
"postconf.5.html#unknown_hostname_reject_code">unknown_hostname_reject_code
</a> parameter
11122 specifies the numerical response code for rejected requests (default:
11123 450).
<br> The
<a href=
"postconf.5.html#unknown_helo_hostname_tempfail_action">unknown_helo_hostname_tempfail_action
</a> parameter
11124 specifies the action after a temporary DNS error (default:
11125 <a href=
"postconf.5.html#defer_if_permit">defer_if_permit
</a>).
</dd>
11130 Other restrictions that are valid in this context:
11135 <li> <a href=
"#generic">Generic
</a> restrictions that can be used
11136 in any SMTP command context, described under
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>.
11138 <li> Client hostname or network address specific restrictions
11139 described under
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>.
11141 <li> SMTP command specific restrictions described under
11142 <a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a> or
<a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a>. When
11143 sender or recipient restrictions are listed under
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a>,
11144 they have effect only with
"<a href="postconf
.5.html#smtpd_delay_reject
">smtpd_delay_reject</a> = yes", so that
11145 $
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a> is evaluated at the time of the RCPT TO
11155 <a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a> =
<a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>,
<a href=
"postconf.5.html#reject_invalid_helo_hostname">reject_invalid_helo_hostname
</a>
11156 <a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a> =
<a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>,
<a href=
"postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname
</a>
11162 <DT><b><a name=
"smtpd_history_flush_threshold">smtpd_history_flush_threshold
</a>
11163 (default:
100)
</b></DT><DD>
11166 The maximal number of lines in the Postfix SMTP server command history
11167 before it is flushed upon receipt of EHLO, RSET, or end of DATA.
11173 <DT><b><a name=
"smtpd_junk_command_limit">smtpd_junk_command_limit
</a>
11174 (default: normal:
100, stress:
1)
</b></DT><DD>
11177 The number of junk commands (NOOP, VRFY, ETRN or RSET) that a remote
11178 SMTP client can send before the Postfix SMTP server starts to
11179 increment the error counter with each junk command. The junk
11180 command count is reset after mail is delivered. See also the
11181 <a href=
"postconf.5.html#smtpd_error_sleep_time">smtpd_error_sleep_time
</a> and
<a href=
"postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit
</a> configuration
11182 parameters. Normally the default limit is
100, but it changes under
11183 overload to just
1 with Postfix
2.6 and later.
11189 <DT><b><a name=
"smtpd_milters">smtpd_milters
</a>
11190 (default: empty)
</b></DT><DD>
11192 <p> A list of Milter (mail filter) applications for new mail that
11193 arrives via the Postfix
<a href=
"smtpd.8.html">smtpd(
8)
</a> server. See the
<a href=
"MILTER_README.html">MILTER_README
</a>
11194 document for details.
</p>
11196 <p> This feature is available in Postfix
2.3 and later.
</p>
11201 <DT><b><a name=
"smtpd_noop_commands">smtpd_noop_commands
</a>
11202 (default: empty)
</b></DT><DD>
11205 List of commands that the Postfix SMTP server replies to with
"250
11206 Ok", without doing any syntax checks and without changing state.
11207 This list overrides any commands built into the Postfix SMTP server.
11213 <DT><b><a name=
"smtpd_null_access_lookup_key">smtpd_null_access_lookup_key
</a>
11214 (default:
<>)
</b></DT><DD>
11217 The lookup key to be used in SMTP
<a href=
"access.5.html">access(
5)
</a> tables instead of the
11218 null sender address.
11224 <DT><b><a name=
"smtpd_peername_lookup">smtpd_peername_lookup
</a>
11225 (default: yes)
</b></DT><DD>
11227 <p> Attempt to look up the remote SMTP client hostname, and verify that
11228 the name matches the client IP address. A client name is set to
11229 "unknown" when it cannot be looked up or verified, or when name
11230 lookup is disabled. Turning off name lookup reduces delays due to
11231 DNS lookup and increases the maximal inbound delivery rate.
</p>
11233 <p> This feature is available in Postfix
2.3 and later.
</p>
11238 <DT><b><a name=
"smtpd_policy_service_max_idle">smtpd_policy_service_max_idle
</a>
11239 (default:
300s)
</b></DT><DD>
11242 The time after which an idle SMTPD policy service connection is
11247 This feature is available in Postfix
2.1 and later.
11253 <DT><b><a name=
"smtpd_policy_service_max_ttl">smtpd_policy_service_max_ttl
</a>
11254 (default:
1000s)
</b></DT><DD>
11257 The time after which an active SMTPD policy service connection is
11262 This feature is available in Postfix
2.1 and later.
11268 <DT><b><a name=
"smtpd_policy_service_timeout">smtpd_policy_service_timeout
</a>
11269 (default:
100s)
</b></DT><DD>
11272 The time limit for connecting to, writing to or receiving from a
11273 delegated SMTPD policy server.
11277 This feature is available in Postfix
2.1 and later.
11283 <DT><b><a name=
"smtpd_proxy_ehlo">smtpd_proxy_ehlo
</a>
11284 (default: $
<a href=
"postconf.5.html#myhostname">myhostname
</a>)
</b></DT><DD>
11287 How the Postfix SMTP server announces itself to the proxy filter.
11288 By default, the Postfix hostname is used.
11292 This feature is available in Postfix
2.1 and later.
11298 <DT><b><a name=
"smtpd_proxy_filter">smtpd_proxy_filter
</a>
11299 (default: empty)
</b></DT><DD>
11301 <p> The hostname and TCP port of the mail filtering proxy server.
11302 The proxy receives all mail from the Postfix SMTP server, and is
11303 supposed to give the result to another Postfix SMTP server process.
11306 <p> Specify
"host:port" or
"inet:host:port" for a TCP endpoint, or
11307 "unix:pathname" for a UNIX-domain endpoint. The host can be specified
11308 as an IP address or as a symbolic name; no MX lookups are done.
11309 When no
"host" or
"host:" are specified, the local machine is
11310 assumed. Pathname interpretation is relative to the Postfix queue
11313 <p> This feature is available in Postfix
2.1 and later.
</p>
11315 <p> The
"inet:" and
"unix:" prefixes are available in Postfix
2.3
11321 <DT><b><a name=
"smtpd_proxy_timeout">smtpd_proxy_timeout
</a>
11322 (default:
100s)
</b></DT><DD>
11325 The time limit for connecting to a proxy filter and for sending or
11326 receiving information. When a connection fails the client gets a
11327 generic error message while more detailed information is logged to
11332 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
11333 The default time unit is s (seconds).
11337 This feature is available in Postfix
2.1 and later.
11343 <DT><b><a name=
"smtpd_recipient_limit">smtpd_recipient_limit
</a>
11344 (default:
1000)
</b></DT><DD>
11347 The maximal number of recipients that the Postfix SMTP server
11348 accepts per message delivery request.
11354 <DT><b><a name=
"smtpd_recipient_overshoot_limit">smtpd_recipient_overshoot_limit
</a>
11355 (default:
1000)
</b></DT><DD>
11357 <p> The number of recipients that a remote SMTP client can send in
11358 excess of the limit specified with $
<a href=
"postconf.5.html#smtpd_recipient_limit">smtpd_recipient_limit
</a>, before
11359 the Postfix SMTP server increments the per-session error count
11360 for each excess recipient.
</p>
11365 <DT><b><a name=
"smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a>
11366 (default:
<a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>,
<a href=
"postconf.5.html#reject_unauth_destination">reject_unauth_destination
</a>)
</b></DT><DD>
11369 The access restrictions that the Postfix SMTP server applies in
11370 the context of the RCPT TO command.
11371 See
<a href=
"SMTPD_ACCESS_README.html">SMTPD_ACCESS_README
</a>, section
"Delayed evaluation of SMTP access
11372 restriction lists" for a discussion of evaluation context and time.
11376 By default, the Postfix SMTP server accepts:
11381 <li> Mail from clients whose IP address matches $
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>, or:
11383 <li> Mail to remote destinations that match $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a>, except
11384 for addresses that contain sender-specified routing
11385 (user@elsewhere@domain), or:
11387 <li> Mail to local destinations that match $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>
11388 or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>, $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a>, or
11389 $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>.
11394 IMPORTANT: If you change this parameter setting, you must specify
11395 at least one of the following restrictions. Otherwise Postfix will
11396 refuse to receive mail:
11401 reject, defer,
<a href=
"postconf.5.html#defer_if_permit">defer_if_permit
</a>,
<a href=
"postconf.5.html#reject_unauth_destination">reject_unauth_destination
</a>
11406 Specify a list of restrictions, separated by commas and/or whitespace.
11407 Continue long lines by starting the next line with whitespace.
11408 Restrictions are applied in the order as specified; the first
11409 restriction that matches wins.
11413 The following restrictions are specific to the recipient address
11414 that is received with the RCPT TO command.
11419 <dt><b><a name=
"check_recipient_access">check_recipient_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
11421 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the resolved RCPT
11422 TO address, domain, parent domains, or localpart@, and execute the
11423 corresponding action.
</dd>
11425 <dt><b><a name=
"check_recipient_mx_access">check_recipient_mx_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
11427 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the MX hosts for
11428 the RCPT TO domain, and execute the corresponding action. Note:
11429 a result of
"OK" is not allowed for safety reasons. Instead, use
11430 DUNNO in order to exclude specific hosts from blacklists. This
11431 feature is available in Postfix
2.1 and later.
</dd>
11433 <dt><b><a name=
"check_recipient_ns_access">check_recipient_ns_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
11435 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the DNS servers
11436 for the RCPT TO domain, and execute the corresponding action.
11437 Note: a result of
"OK" is not allowed for safety reasons. Instead,
11438 use DUNNO in order to exclude specific hosts from blacklists. This
11439 feature is available in Postfix
2.1 and later.
</dd>
11441 <dt><b><a name=
"permit_auth_destination">permit_auth_destination
</a></b></dt>
11443 <dd>Permit the request when one of the following is true:
11447 <li> Postfix is mail forwarder: the resolved RCPT TO domain matches
11448 $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a> or a subdomain thereof, and the address contains no
11449 sender-specified routing (user@elsewhere@domain),
11451 <li> Postfix is the final destination: the resolved RCPT TO domain
11452 matches $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>, $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>,
11453 $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a>, or $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>, and the address
11454 contains no sender-specified routing (user@elsewhere@domain).
11458 <dt><b><a name=
"permit_mx_backup">permit_mx_backup
</a></b></dt>
11460 <dd>Permit the request when the local mail system is backup MX for
11461 the RCPT TO domain, or when the domain is an authorized destination
11462 (see
<a href=
"postconf.5.html#permit_auth_destination">permit_auth_destination
</a> for definition).
11466 <li> Safety:
<a href=
"postconf.5.html#permit_mx_backup">permit_mx_backup
</a> does not accept addresses that have
11467 sender-specified routing information (example: user@elsewhere@domain).
11469 <li> Safety:
<a href=
"postconf.5.html#permit_mx_backup">permit_mx_backup
</a> can be vulnerable to mis-use when
11470 access is not restricted with
<a href=
"postconf.5.html#permit_mx_backup_networks">permit_mx_backup_networks
</a>.
11472 <li> Safety: as of Postfix version
2.3,
<a href=
"postconf.5.html#permit_mx_backup">permit_mx_backup
</a> no longer
11473 accepts the address when the local mail system is primary MX for
11474 the recipient domain. Exception:
<a href=
"postconf.5.html#permit_mx_backup">permit_mx_backup
</a> accepts the address
11475 when it specifies an authorized destination (see
<a href=
"postconf.5.html#permit_auth_destination">permit_auth_destination
</a>
11478 <li> Limitation: mail may be rejected in case of a temporary DNS
11479 lookup problem with Postfix prior to version
2.0.
11483 <dt><b><a name=
"reject_non_fqdn_recipient">reject_non_fqdn_recipient
</a></b></dt>
11485 <dd>Reject the request when the RCPT TO address is not in
11486 fully-qualified domain form, as required by the RFC.
<br> The
11487 <a href=
"postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code
</a> parameter specifies the response code for
11488 rejected requests (default:
504).
</dd>
11490 <dt><b><a name=
"reject_rhsbl_recipient">reject_rhsbl_recipient
<i>rbl_domain=d.d.d.d
</i></a></b></dt>
11492 <dd>Reject the request when the RCPT TO domain is listed with the
11493 A record
"<i>d.d.d.d</i>" under
<i>rbl_domain
</i> (Postfix version
11494 2.1 and later only). If no
"<i>=d.d.d.d</i>" is specified, reject
11495 the request when the RCPT TO domain is listed with
11496 any A record under
<i>rbl_domain
</i>.
<br> The
<a href=
"postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code
</a>
11497 parameter specifies the response code for rejected requests (default:
11498 554); the
<a href=
"postconf.5.html#default_rbl_reply">default_rbl_reply
</a> parameter specifies the default server
11499 reply; and the
<a href=
"postconf.5.html#rbl_reply_maps">rbl_reply_maps
</a> parameter specifies tables with server
11500 replies indexed by
<i>rbl_domain
</i>. This feature is available
11501 in Postfix version
2.0 and later.
</dd>
11503 <dt><b><a name=
"reject_unauth_destination">reject_unauth_destination
</a></b></dt>
11505 <dd>Reject the request unless one of the following is true:
11509 <li> Postfix is mail forwarder: the resolved RCPT TO domain matches
11510 $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a> or a subdomain thereof, and contains no sender-specified
11511 routing (user@elsewhere@domain),
11513 <li> Postfix is the final destination: the resolved RCPT TO domain
11514 matches $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>, $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>,
11515 $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a>, or $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>, and contains
11516 no sender-specified routing (user@elsewhere@domain).
11518 </ul> The
<a href=
"postconf.5.html#relay_domains_reject_code">relay_domains_reject_code
</a> parameter specifies the response
11519 code for rejected requests (default:
554).
</dd>
11521 <dt><b><a name=
"reject_unknown_recipient_domain">reject_unknown_recipient_domain
</a></b></dt>
11523 <dd>Reject the request when Postfix is not final destination for
11524 the recipient domain, and the RCPT TO domain has no DNS A or MX
11525 record, or when it has a malformed MX record such as a record with
11526 a zero-length MX hostname (Postfix version
2.3 and later).
<br> The
11527 <a href=
"postconf.5.html#unknown_address_reject_code">unknown_address_reject_code
</a> parameter specifies the numerical
11528 response code for rejected requests (default:
450). The response
11529 is always
450 in case of a temporary DNS error.
<br> The
11530 <a href=
"postconf.5.html#unknown_address_tempfail_action">unknown_address_tempfail_action
</a> parameter specifies the action
11531 after a temporary DNS error (default:
<a href=
"postconf.5.html#defer_if_permit">defer_if_permit
</a>).
</dd>
11533 <dt><b><a name=
"reject_unlisted_recipient">reject_unlisted_recipient
</a></b> (with Postfix version
2.0: check_recipient_maps)
</dt>
11535 <dd> Reject the request when the RCPT TO address is not listed in
11536 the list of valid recipients for its domain class. See the
11537 <a href=
"postconf.5.html#smtpd_reject_unlisted_recipient">smtpd_reject_unlisted_recipient
</a> parameter description for details.
11538 This feature is available in Postfix
2.1 and later.
</dd>
11540 <dt><b><a name=
"reject_unverified_recipient">reject_unverified_recipient
</a></b></dt>
11542 <dd>Reject the request when mail to the RCPT TO address is known
11543 to bounce, or when the recipient address destination is not reachable.
11544 Address verification information is managed by the
<a href=
"verify.8.html">verify(
8)
</a> server;
11545 see the
<a href=
"ADDRESS_VERIFICATION_README.html">ADDRESS_VERIFICATION_README
</a> file for details.
<br> The
11546 <a href=
"postconf.5.html#unverified_recipient_reject_code">unverified_recipient_reject_code
</a> parameter specifies the numerical
11547 response code when an address is known to bounce (default:
450,
11548 change into
550 when you are confident that it is safe to do so).
11549 <br>The
<a href=
"postconf.5.html#unverified_recipient_defer_code">unverified_recipient_defer_code
</a> parameter specifies the
11550 numerical response code when an address probe failed due to a
11551 temporary problem (default:
450).
<br> The
11552 <a href=
"postconf.5.html#unverified_recipient_tempfail_action">unverified_recipient_tempfail_action
</a> parameter specifies the action
11553 after addres probe failure due to a temporary problem (default:
11554 <a href=
"postconf.5.html#defer_if_permit">defer_if_permit
</a>).
<br> This feature is available in Postfix
2.1
11560 Other restrictions that are valid in this context:
11565 <li><a href=
"#generic">Generic
</a> restrictions that can be used
11566 in any SMTP command context, described under
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>.
11568 <li>SMTP command specific restrictions described under
11569 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>,
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a> and
11570 <a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a>.
11579 <a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a> =
<a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>,
<a href=
"postconf.5.html#reject_unauth_destination">reject_unauth_destination
</a>
11585 <DT><b><a name=
"smtpd_reject_unlisted_recipient">smtpd_reject_unlisted_recipient
</a>
11586 (default: yes)
</b></DT><DD>
11589 Request that the Postfix SMTP server rejects mail for unknown
11590 recipient addresses, even when no explicit
<a href=
"postconf.5.html#reject_unlisted_recipient">reject_unlisted_recipient
</a>
11591 access restriction is specified. This prevents the Postfix queue
11592 from filling up with undeliverable MAILER-DAEMON messages.
11597 <li> The recipient domain matches $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>
11598 or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>, but the recipient is not listed in
11599 $
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a>, and $
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> is not null.
11601 <li> The recipient domain matches $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a> but the
11602 recipient is not listed in $
<a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a>.
11604 <li> The recipient domain matches $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a> but the
11605 recipient is not listed in $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a>, and $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a>
11608 <li> The recipient domain matches $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a> but the recipient
11609 is not listed in $
<a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a>, and $
<a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a>
11615 This feature is available in Postfix
2.1 and later.
11621 <DT><b><a name=
"smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender
</a>
11622 (default: no)
</b></DT><DD>
11624 <p> Request that the Postfix SMTP server rejects mail from unknown
11625 sender addresses, even when no explicit
<a href=
"postconf.5.html#reject_unlisted_sender">reject_unlisted_sender
</a>
11626 access restriction is specified. This can slow down an explosion
11627 of forged mail from worms or viruses.
</p>
11631 <li> The sender domain matches $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a> or
11632 $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>, but the sender is not listed in
11633 $
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a>, and $
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> is not null.
11635 <li> The sender domain matches $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a> but the sender
11636 is not listed in $
<a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a>.
11638 <li> The sender domain matches $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a> but the
11639 sender is not listed in $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a>, and $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a>
11642 <li> The sender domain matches $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a> but the sender is
11643 not listed in $
<a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a>, and $
<a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a> is
11649 This feature is available in Postfix
2.1 and later.
11655 <DT><b><a name=
"smtpd_restriction_classes">smtpd_restriction_classes
</a>
11656 (default: empty)
</b></DT><DD>
11659 User-defined aliases for groups of access restrictions. The aliases
11660 can be specified in
<a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a> etc., and on the
11661 right-hand side of a Postfix
<a href=
"access.5.html">access(
5)
</a> table.
11665 One major application is for implementing per-recipient UCE control.
11666 See the
<a href=
"RESTRICTION_CLASS_README.html">RESTRICTION_CLASS_README
</a> document for other examples.
11672 <DT><b><a name=
"smtpd_sasl_application_name">smtpd_sasl_application_name
</a>
11673 (default: smtpd)
</b></DT><DD>
11676 The application name that the Postfix SMTP server uses for SASL
11677 server initialization. This
11678 controls the name of the SASL configuration file. The default value
11679 is
<b>smtpd
</b>, corresponding to a SASL configuration file named
11684 This feature is available in Postfix
2.1 and
2.2. With Postfix
2.3
11685 it was renamed to
<a href=
"postconf.5.html#smtpd_sasl_path">smtpd_sasl_path
</a>.
11691 <DT><b><a name=
"smtpd_sasl_auth_enable">smtpd_sasl_auth_enable
</a>
11692 (default: no)
</b></DT><DD>
11695 Enable SASL authentication in the Postfix SMTP server. By default,
11696 the Postfix SMTP server does not use authentication.
11700 If a remote SMTP client is authenticated, the
<a href=
"postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated
</a>
11701 access restriction can be used to permit relay access, like this:
11706 <a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a> =
11707 <a href=
"postconf.5.html#permit_mynetworks">permit_mynetworks
</a>,
<a href=
"postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated
</a>, ...
11711 <p> To reject all SMTP connections from unauthenticated clients,
11712 specify
"<a href="postconf
.5.html#smtpd_delay_reject
">smtpd_delay_reject</a> = yes" (which is the default) and use:
11717 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> =
<a href=
"postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated
</a>, reject
11722 See the
<a href=
"SASL_README.html">SASL_README
</a> file for SASL configuration and operation details.
11728 <DT><b><a name=
"smtpd_sasl_authenticated_header">smtpd_sasl_authenticated_header
</a>
11729 (default: no)
</b></DT><DD>
11731 <p> Report the SASL authenticated user name in the
<a href=
"smtpd.8.html">smtpd(
8)
</a> Received
11732 message header.
</p>
11734 <p> This feature is available in Postfix
2.3 and later.
</p>
11739 <DT><b><a name=
"smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks
</a>
11740 (default: empty)
</b></DT><DD>
11743 What remote SMTP clients the Postfix SMTP server will not offer
11748 Some clients (Netscape
4 at least) have a bug that causes them to
11749 require a login and password whenever AUTH is offered, whether it's
11750 necessary or not. To work around this, specify, for example,
11751 $
<a href=
"postconf.5.html#mynetworks">mynetworks
</a> to prevent Postfix from offering AUTH to local clients.
11755 Specify a list of network/netmask patterns, separated by commas
11756 and/or whitespace. The mask specifies the number of bits in the
11757 network part of a host address. You can also
"/file/name" or
11758 "<a href="DATABASE_README.html
">type:table</a>" patterns. A
"/file/name" pattern is replaced by its
11759 contents; a
"<a href="DATABASE_README.html
">type:table</a>" lookup table is matched when a table entry
11760 matches a lookup string (the lookup result is ignored). Continue
11761 long lines by starting the next line with whitespace. Specify
11762 "!pattern" to exclude an address or network block from the list.
11763 The form
"!/file/name" is supported only in Postfix version
2.4 and
11766 <p> Note: IP version
6 address information must be specified inside
11767 <tt>[]
</tt> in the
<a href=
"postconf.5.html#smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks
</a> value, and in
11768 files specified with
"/file/name". IP version
6 addresses contain
11769 the
":" character, and would otherwise be confused with a
"<a href="DATABASE_README.html
">type:table</a>"
11777 <a href=
"postconf.5.html#smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks
</a> = $
<a href=
"postconf.5.html#mynetworks">mynetworks
</a>
11781 This feature is available in Postfix
2.1 and later.
11787 <DT><b><a name=
"smtpd_sasl_local_domain">smtpd_sasl_local_domain
</a>
11788 (default: empty)
</b></DT><DD>
11791 The name of the Postfix SMTP server's local SASL authentication
11796 By default, the local authentication realm name is the null string.
11804 <a href=
"postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain
</a> = $
<a href=
"postconf.5.html#mydomain">mydomain
</a>
11805 <a href=
"postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain
</a> = $
<a href=
"postconf.5.html#myhostname">myhostname
</a>
11811 <DT><b><a name=
"smtpd_sasl_path">smtpd_sasl_path
</a>
11812 (default: smtpd)
</b></DT><DD>
11814 <p> Implementation-specific information that the Postfix SMTP server
11816 the SASL plug-in implementation that is selected with
11817 <b><a href=
"postconf.5.html#smtpd_sasl_type">smtpd_sasl_type
</a></b>. Typically this specifies the name of a
11818 configuration file or rendezvous point.
</p>
11820 <p> This feature is available in Postfix
2.3 and later. In earlier
11821 releases it was called
<b>smtpd_sasl_application_name
</b>.
</p>
11826 <DT><b><a name=
"smtpd_sasl_security_options">smtpd_sasl_security_options
</a>
11827 (default: noanonymous)
</b></DT><DD>
11829 <p> Postfix SMTP server SASL security options; as of Postfix
2.3
11830 the list of available
11831 features depends on the SASL server implementation that is selected
11832 with
<b><a href=
"postconf.5.html#smtpd_sasl_type">smtpd_sasl_type
</a></b>.
</p>
11834 <p> The following security features are defined for the
<b>cyrus
</b>
11835 server SASL implementation:
</p>
11838 Restrict what authentication mechanisms the Postfix SMTP server
11839 will offer to the client. The list of available authentication
11840 mechanisms is system dependent.
11844 Specify zero or more of the following:
11849 <dt><b>noplaintext
</b></dt>
11851 <dd>Disallow methods that use plaintext passwords.
</dd>
11853 <dt><b>noactive
</b></dt>
11855 <dd>Disallow methods subject to active (non-dictionary) attack.
</dd>
11857 <dt><b>nodictionary
</b></dt>
11859 <dd>Disallow methods subject to passive (dictionary) attack.
</dd>
11861 <dt><b>noanonymous
</b></dt>
11863 <dd>Disallow methods that allow anonymous authentication.
</dd>
11865 <dt><b>forward_secrecy
</b></dt>
11867 <dd>Only allow methods that support forward secrecy (Dovecot only).
11870 <dt><b>mutual_auth
</b></dt>
11872 <dd>Only allow methods that provide mutual authentication (not available
11873 with Cyrus SASL version
1).
</dd>
11878 By default, the Postfix SMTP server accepts plaintext passwords but
11879 not anonymous logins.
11883 Warning: it appears that clients try authentication methods in the
11884 order as advertised by the server (e.g., PLAIN ANONYMOUS CRAM-MD5)
11885 which means that if you disable plaintext passwords, clients will
11886 log in anonymously, even when they should be able to use CRAM-MD5.
11887 So, if you disable plaintext logins, disable anonymous logins too.
11888 Postfix treats anonymous login as no authentication.
11896 <a href=
"postconf.5.html#smtpd_sasl_security_options">smtpd_sasl_security_options
</a> = noanonymous, noplaintext
11902 <DT><b><a name=
"smtpd_sasl_tls_security_options">smtpd_sasl_tls_security_options
</a>
11903 (default: $
<a href=
"postconf.5.html#smtpd_sasl_security_options">smtpd_sasl_security_options
</a>)
</b></DT><DD>
11905 <p> The SASL authentication security options that the Postfix SMTP
11906 server uses for TLS encrypted SMTP sessions.
</p>
11908 <p> This feature is available in Postfix
2.2 and later.
</p>
11913 <DT><b><a name=
"smtpd_sasl_type">smtpd_sasl_type
</a>
11914 (default: cyrus)
</b></DT><DD>
11916 <p> The SASL plug-in type that the Postfix SMTP server should use
11917 for authentication. The available types are listed with the
11918 "<b>postconf -a</b>" command.
</p>
11920 <p> This feature is available in Postfix
2.3 and later.
</p>
11925 <DT><b><a name=
"smtpd_sender_login_maps">smtpd_sender_login_maps
</a>
11926 (default: empty)
</b></DT><DD>
11929 Optional lookup table with the SASL login names that own sender
11930 (MAIL FROM) addresses.
11934 Specify zero or more
"<a href="DATABASE_README.html
">type:table</a>" lookup tables. With lookups from
11935 indexed files such as DB or DBM, or from networked tables such as
11936 NIS, LDAP or SQL, the following search operations are done with a
11937 sender address of
<i>user@domain
</i>:
</p>
11941 <dt> 1)
<i>user@domain
</i> </dt>
11943 <dd>This table lookup is always done and has the highest precedence.
</dd>
11945 <dt> 2)
<i>user
</i> </dt>
11947 <dd>This table lookup is done only when the
<i>domain
</i> part of the
11948 sender address matches $
<a href=
"postconf.5.html#myorigin">myorigin
</a>, $
<a href=
"postconf.5.html#mydestination">mydestination
</a>, $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>
11949 or $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a>.
</dd>
11951 <dt> 3)
<i>@domain
</i> </dt>
11953 <dd>This table lookup is done last and has the lowest precedence.
</dd>
11958 In all cases the result of table lookup must be either
"not found"
11959 or a list of SASL login names separated by comma and/or whitespace.
11965 <DT><b><a name=
"smtpd_sender_restrictions">smtpd_sender_restrictions
</a>
11966 (default: empty)
</b></DT><DD>
11969 Optional restrictions that the Postfix SMTP server applies in the
11970 context of the MAIL FROM command.
11971 See
<a href=
"SMTPD_ACCESS_README.html">SMTPD_ACCESS_README
</a>, section
"Delayed evaluation of SMTP access
11972 restriction lists" for a discussion of evaluation context and time.
11976 The default is to permit everything.
11980 Specify a list of restrictions, separated by commas and/or whitespace.
11981 Continue long lines by starting the next line with whitespace.
11982 Restrictions are applied in the order as specified; the first
11983 restriction that matches wins.
11987 The following restrictions are specific to the sender address
11988 received with the MAIL FROM command.
11993 <dt><b><a name=
"check_sender_access">check_sender_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
11995 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the MAIL FROM
11996 address, domain, parent domains, or localpart@, and execute the
11997 corresponding action.
</dd>
11999 <dt><b><a name=
"check_sender_mx_access">check_sender_mx_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
12001 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the MX hosts for
12002 the MAIL FROM address, and execute the corresponding action. Note:
12003 a result of
"OK" is not allowed for safety reasons. Instead, use
12004 DUNNO in order to exclude specific hosts from blacklists. This
12005 feature is available in Postfix
2.1 and later.
</dd>
12007 <dt><b><a name=
"check_sender_ns_access">check_sender_ns_access
</a> <i><a href=
"DATABASE_README.html">type:table
</a></i></b></dt>
12009 <dd>Search the specified
<a href=
"access.5.html">access(
5)
</a> database for the DNS servers
12010 for the MAIL FROM address, and execute the corresponding action.
12011 Note: a result of
"OK" is not allowed for safety reasons. Instead,
12012 use DUNNO in order to exclude specific hosts from blacklists. This
12013 feature is available in Postfix
2.1 and later.
</dd>
12015 <dt><b><a name=
"reject_authenticated_sender_login_mismatch">reject_authenticated_sender_login_mismatch
</a></b></dt>
12017 <dd>Enforces the
<a href=
"postconf.5.html#reject_sender_login_mismatch">reject_sender_login_mismatch
</a> restriction for
12018 authenticated clients only. This feature is available in
12019 Postfix version
2.1 and later.
</dd>
12021 <dt><b><a name=
"reject_non_fqdn_sender">reject_non_fqdn_sender
</a></b></dt>
12023 <dd>Reject the request when the MAIL FROM address is not in
12024 fully-qualified domain form, as required by the RFC.
<br> The
12025 <a href=
"postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code
</a> parameter specifies the response code for
12026 rejected requests (default:
504).
</dd>
12028 <dt><b><a name=
"reject_rhsbl_sender">reject_rhsbl_sender
<i>rbl_domain=d.d.d.d
</i></a></b></dt>
12030 <dd>Reject the request when the MAIL FROM domain is listed with
12031 the A record
"<i>d.d.d.d</i>" under
<i>rbl_domain
</i> (Postfix
12032 version
2.1 and later only). If no
"<i>=d.d.d.d</i>" is specified,
12033 reject the request when the MAIL FROM domain is
12034 listed with any A record under
<i>rbl_domain
</i>.
<br> The
12035 <a href=
"postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code
</a> parameter specifies the response code for
12036 rejected requests (default:
554); the
<a href=
"postconf.5.html#default_rbl_reply">default_rbl_reply
</a> parameter
12037 specifies the default server reply; and the
<a href=
"postconf.5.html#rbl_reply_maps">rbl_reply_maps
</a> parameter
12038 specifies tables with server replies indexed by
<i>rbl_domain
</i>.
12039 This feature is available in Postfix
2.0 and later.
</dd>
12041 <dt><b><a name=
"reject_sender_login_mismatch">reject_sender_login_mismatch
</a></b></dt>
12043 <dd>Reject the request when $
<a href=
"postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps
</a> specifies an
12044 owner for the MAIL FROM address, but the client is not (SASL) logged
12045 in as that MAIL FROM address owner; or when the client is (SASL)
12046 logged in, but the client login name doesn't own the MAIL FROM
12047 address according to $
<a href=
"postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps
</a>.
</dd>
12049 <dt><b><a name=
"reject_unauthenticated_sender_login_mismatch">reject_unauthenticated_sender_login_mismatch
</a></b></dt>
12051 <dd>Enforces the
<a href=
"postconf.5.html#reject_sender_login_mismatch">reject_sender_login_mismatch
</a> restriction for
12052 unauthenticated clients only. This feature is available in
12053 Postfix version
2.1 and later.
</dd>
12055 <dt><b><a name=
"reject_unknown_sender_domain">reject_unknown_sender_domain
</a></b></dt>
12057 <dd>Reject the request when Postfix is not final destination for
12058 the sender address, and the MAIL FROM address has no DNS A or MX
12059 record, or when it has a malformed MX record such as a record with
12060 a zero-length MX hostname (Postfix version
2.3 and later).
<br> The
12061 <a href=
"postconf.5.html#unknown_address_reject_code">unknown_address_reject_code
</a> parameter specifies the numerical
12062 response code for rejected requests (default:
450). The response
12063 is always
450 in case of a temporary DNS error.
<br> The
12064 <a href=
"postconf.5.html#unknown_address_tempfail_action">unknown_address_tempfail_action
</a> parameter specifies the action
12065 after a temporary DNS error (default:
<a href=
"postconf.5.html#defer_if_permit">defer_if_permit
</a>).
</dd>
12067 <dt><b><a name=
"reject_unlisted_sender">reject_unlisted_sender
</a></b></dt>
12069 <dd>Reject the request when the MAIL FROM address is not listed in
12070 the list of valid recipients for its domain class. See the
12071 <a href=
"postconf.5.html#smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender
</a> parameter description for details.
12072 This feature is available in Postfix
2.1 and later.
</dd>
12074 <dt><b><a name=
"reject_unverified_sender">reject_unverified_sender
</a></b></dt>
12076 <dd>Reject the request when mail to the MAIL FROM address is known to
12077 bounce, or when the sender address destination is not reachable.
12078 Address verification information is managed by the
<a href=
"verify.8.html">verify(
8)
</a> server;
12079 see the
<a href=
"ADDRESS_VERIFICATION_README.html">ADDRESS_VERIFICATION_README
</a> file for details.
<br> The
12080 <a href=
"postconf.5.html#unverified_sender_reject_code">unverified_sender_reject_code
</a> parameter specifies the numerical
12081 response code when an address is known to bounce (default:
450,
12082 change into
550 when you are confident that it is safe to do so).
12083 <br>The
<a href=
"postconf.5.html#unverified_sender_defer_code">unverified_sender_defer_code
</a> specifies the numerical response
12084 code when an address address probe failed due to a temporary problem
12085 (default:
450).
<br> The
<a href=
"postconf.5.html#unverified_sender_tempfail_action">unverified_sender_tempfail_action
</a> parameter
12086 specifies the action after address probe failure due to a temporary
12087 problem (default:
<a href=
"postconf.5.html#defer_if_permit">defer_if_permit
</a>).
<br> This feature is available
12088 in Postfix
2.1 and later.
</dd>
12093 Other restrictions that are valid in this context:
12098 <li> <a href=
"#generic">Generic
</a> restrictions that can be used
12099 in any SMTP command context, described under
<a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a>.
12101 <li> SMTP command specific restrictions described under
12102 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> and
<a href=
"postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions
</a>.
12104 <li> SMTP command specific restrictions described under
12105 <a href=
"postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions
</a>. When recipient restrictions are listed
12106 under
<a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a>, they have effect only with
12107 "<a href="postconf
.5.html#smtpd_delay_reject
">smtpd_delay_reject</a> = yes", so that $
<a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a> is
12108 evaluated at the time of the RCPT TO command.
12117 <a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a> =
<a href=
"postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain
</a>
12118 <a href=
"postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions
</a> =
<a href=
"postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain
</a>,
12119 <a href=
"postconf.5.html#check_sender_access">check_sender_access
</a> hash:/etc/postfix/access
12125 <DT><b><a name=
"smtpd_soft_error_limit">smtpd_soft_error_limit
</a>
12126 (default:
10)
</b></DT><DD>
12129 The number of errors a remote SMTP client is allowed to make without
12130 delivering mail before the Postfix SMTP server slows down all its
12136 <li><p>With Postfix version
2.1 and later, the Postfix SMTP server
12137 delays all responses by $
<a href=
"postconf.5.html#smtpd_error_sleep_time">smtpd_error_sleep_time
</a> seconds.
</p>
12139 <li><p>With Postfix versions
2.0 and earlier, the Postfix SMTP
12140 server delays all responses by (number of errors) seconds.
</p>
12147 <DT><b><a name=
"smtpd_starttls_timeout">smtpd_starttls_timeout
</a>
12148 (default:
300s)
</b></DT><DD>
12150 <p> The time limit for Postfix SMTP server write and read operations
12151 during TLS startup and shutdown handshake procedures.
</p>
12153 <p> This feature is available in Postfix
2.2 and later.
</p>
12158 <DT><b><a name=
"smtpd_timeout">smtpd_timeout
</a>
12159 (default: normal:
300s, stress:
10s)
</b></DT><DD>
12162 The time limit for sending a Postfix SMTP server response and for
12163 receiving a remote SMTP client request. Normally the default limit
12164 is
300s, but it changes under overload to just
10s with Postfix
2.6
12169 Note: if you set SMTP time limits to very large values you may have
12170 to update the global
<a href=
"postconf.5.html#ipc_timeout">ipc_timeout
</a> parameter.
12174 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
12175 The default time unit is s (seconds).
12181 <DT><b><a name=
"smtpd_tls_CAfile">smtpd_tls_CAfile
</a>
12182 (default: empty)
</b></DT><DD>
12184 <p> A file containing (PEM format) CA certificates of root CAs trusted
12185 to sign either remote SMTP client certificates or intermediate CA
12186 certificates. These are loaded into memory before the
<a href=
"smtpd.8.html">smtpd(
8)
</a> server
12187 enters the chroot jail. If the number of trusted roots is large, consider
12188 using
<a href=
"postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath
</a> instead, but note that the latter directory must
12189 be present in the chroot jail if the
<a href=
"smtpd.8.html">smtpd(
8)
</a> server is chrooted. This
12190 file may also be used to augment the server certificate trust chain,
12191 but it is best to include all the required certificates directly in the
12192 server certificate file.
</p>
12194 <p> By default (see
<a href=
"postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert
</a>), client certificates are not
12195 requested, and
<a href=
"postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile
</a> should remain empty. If you do make use
12196 of client certificates, the distinguished names (DNs) of the certificate
12197 authorities listed in
<a href=
"postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile
</a> are sent to the remote SMTP client
12198 in the client certificate request message. MUAs with multiple client
12199 certificates may use the list of preferred certificate authorities
12200 to select the correct client certificate. You may want to put your
12201 "preferred" CA or CAs in this file, and install other trusted CAs in
12202 $
<a href=
"postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath
</a>.
</p>
12207 <a href=
"postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile
</a> = /etc/postfix/CAcert.pem
12210 <p> This feature is available in Postfix
2.2 and later.
</p>
12215 <DT><b><a name=
"smtpd_tls_CApath">smtpd_tls_CApath
</a>
12216 (default: empty)
</b></DT><DD>
12218 <p> A directory containing (PEM format) CA certificates of root CAs
12219 trusted to sign either remote SMTP client certificates or intermediate CA
12220 certificates. Do not forget to create the necessary
"hash" links with,
12221 for example,
"$OPENSSL_HOME/bin/c_rehash /etc/postfix/certs". To use
12222 <a href=
"postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath
</a> in chroot mode, this directory (or a copy) must be
12223 inside the chroot jail.
</p>
12225 <p> By default (see
<a href=
"postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert
</a>), client certificates are
12226 not requested, and
<a href=
"postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath
</a> should remain empty. In contrast
12227 to
<a href=
"postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile
</a>, DNs of certificate authorities installed
12228 in $
<a href=
"postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath
</a> are not included in the client certificate
12229 request message. MUAs with multiple client certificates may use the
12230 list of preferred certificate authorities to select the correct
12231 client certificate. You may want to put your
"preferred" CA or
12232 CAs in $
<a href=
"postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile
</a>, and install the remaining trusted CAs in
12233 $
<a href=
"postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath
</a>.
</p>
12238 <a href=
"postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath
</a> = /etc/postfix/certs
12241 <p> This feature is available in Postfix
2.2 and later.
</p>
12246 <DT><b><a name=
"smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids
</a>
12247 (default: yes)
</b></DT><DD>
12249 <p> Force the Postfix SMTP server to issue a TLS session id, even
12250 when TLS session caching is turned off (
<a href=
"postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database
</a>
12251 is empty). This behavior is compatible with Postfix
< 2.3.
</p>
12253 <p> With Postfix
2.3 and later the Postfix SMTP server can disable
12254 session id generation when TLS session caching is turned off. This
12255 keeps clients from caching sessions that almost certainly cannot
12258 <p> By default, the Postfix SMTP server always generates TLS session
12259 ids. This works around a known defect in mail client applications
12260 such as MS Outlook, and may also prevent interoperability issues
12261 with other MTAs.
</p>
12266 <a href=
"postconf.5.html#smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids
</a> = no
12269 <p> This feature is available in Postfix
2.3 and later.
</p>
12274 <DT><b><a name=
"smtpd_tls_ask_ccert">smtpd_tls_ask_ccert
</a>
12275 (default: no)
</b></DT><DD>
12277 <p> Ask a remote SMTP client for a client certificate. This
12278 information is needed for certificate based mail relaying with,
12279 for example, the
<a href=
"postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts
</a> feature.
</p>
12281 <p> Some clients such as Netscape will either complain if no
12282 certificate is available (for the list of CAs in $
<a href=
"postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile
</a>)
12283 or will offer multiple client certificates to choose from. This
12284 may be annoying, so this option is
"off" by default.
</p>
12286 <p> This feature is available in Postfix
2.2 and later.
</p>
12291 <DT><b><a name=
"smtpd_tls_auth_only">smtpd_tls_auth_only
</a>
12292 (default: no)
</b></DT><DD>
12294 <p> When TLS encryption is optional in the Postfix SMTP server, do
12295 not announce or accept SASL authentication over unencrypted
12298 <p> This feature is available in Postfix
2.2 and later.
</p>
12303 <DT><b><a name=
"smtpd_tls_ccert_verifydepth">smtpd_tls_ccert_verifydepth
</a>
12304 (default:
9)
</b></DT><DD>
12306 <p> The verification depth for remote SMTP client certificates. A
12307 depth of
1 is sufficient if the issuing CA is listed in a local CA
12310 <p> The default verification depth is
9 (the OpenSSL default) for
12311 compatibility with earlier Postfix behavior. Prior to Postfix
2.5,
12312 the default value was
5, but the limit was not actually enforced. If
12313 you have set this to a lower non-default value, certificates with longer
12314 trust chains may now fail to verify. Certificate chains with
1 or
2
12315 CAs are common, deeper chains are more rare and any number between
5
12316 and
9 should suffice in practice. You can choose a lower number if,
12317 for example, you trust certificates directly signed by an issuing CA
12318 but not any CAs it delegates to.
</p>
12320 <p> This feature is available in Postfix
2.2 and later.
</p>
12325 <DT><b><a name=
"smtpd_tls_cert_file">smtpd_tls_cert_file
</a>
12326 (default: empty)
</b></DT><DD>
12328 <p> File with the Postfix SMTP server RSA certificate in PEM format.
12329 This file may also contain the Postfix SMTP server private RSA key.
</p>
12331 <p> Public Internet MX hosts without certificates signed by a
"reputable"
12332 CA must generate, and be prepared to present to most clients, a
12333 self-signed or private-CA signed certificate. The client will not be
12334 able to authenticate the server, but unless it is running Postfix
2.3 or
12335 similar software, it will still insist on a server certificate.
</p>
12337 <p> For servers that are
<b>not
</b> public Internet MX hosts, Postfix
12338 2.3 supports configurations with no certificates. This entails the
12339 use of just the anonymous TLS ciphers, which are not supported by
12340 typical SMTP clients. Since such clients will not, as a rule, fall
12341 back to plain text after a TLS handshake failure, the server will
12342 be unable to receive email from TLS enabled clients. To avoid
12343 accidental configurations with no certificates, Postfix
2.3 enables
12344 certificate-less operation only when the administrator explicitly
12345 sets
"<a href="postconf
.5.html#smtpd_tls_cert_file
">smtpd_tls_cert_file</a> = none". This ensures that new Postfix
12346 configurations will not accidentally run with no certificates.
</p>
12348 <p> Both RSA and DSA certificates are supported. When both types
12349 are present, the cipher used determines which certificate will be
12350 presented to the client. For Netscape and OpenSSL clients without
12351 special cipher choices the RSA certificate is preferred.
</p>
12353 <p> To enable a remote SMTP client to verify the Postfix SMTP server
12354 certificate, the issuing CA certificates must be made available to the
12355 client. You should include the required certificates in the server
12356 certificate file, the server certificate first, then the issuing
12357 CA(s) (bottom-up order).
</p>
12359 <p> Example: the certificate for
"server.example.com" was issued by
12360 "intermediate CA" which itself has a certificate of
"root CA".
12361 Create the server.pem file with
"cat server_cert.pem intermediate_CA.pem
12362 root_CA.pem > server.pem".
</p>
12364 <p> If you also want to verify client certificates issued by these
12365 CAs, you can add the CA certificates to the
<a href=
"postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile
</a>, in which
12366 case it is not necessary to have them in the
<a href=
"postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file
</a> or
12367 <a href=
"postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file
</a>.
</p>
12369 <p> A certificate supplied here must be usable as an SSL server certificate
12370 and hence pass the
"openssl verify -purpose sslserver ..." test.
</p>
12375 <a href=
"postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file
</a> = /etc/postfix/server.pem
12378 <p> This feature is available in Postfix
2.2 and later.
</p>
12383 <DT><b><a name=
"smtpd_tls_cipherlist">smtpd_tls_cipherlist
</a>
12384 (default: empty)
</b></DT><DD>
12386 <p> Obsolete Postfix
< 2.3 control for the Postfix SMTP server TLS
12387 cipher list. It is easy to create inter-operability problems by choosing
12388 a non-default cipher list. Do not use a non-default TLS cipherlist for
12389 MX hosts on the public Internet. Clients that begin the TLS handshake,
12390 but are unable to agree on a common cipher, may not be able to send any
12391 email to the SMTP server. Using a restricted cipher list may be more
12392 appropriate for a dedicated MSA or an internal mailhub, where one can
12393 exert some control over the TLS software and settings of the connecting
12396 <p> <b>Note:
</b> do not use
"" quotes around the parameter value.
</p>
12398 <p>This feature is available with Postfix version
2.2. It is not used with
12399 Postfix
2.3 and later; use
<a href=
"postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a> instead.
</p>
12404 <DT><b><a name=
"smtpd_tls_ciphers">smtpd_tls_ciphers
</a>
12405 (default: export)
</b></DT><DD>
12407 <p> The minimum TLS cipher grade that the Postfix SMTP server
12408 will use with opportunistic TLS encryption. Cipher types listed in
12409 <a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a> are excluded from the base definition of
12410 the selected cipher grade. The default value
"export" ensures maximum
12411 inter-operability. Because encryption is optional, stronger controls
12412 are not appropriate, and this setting SHOULD NOT be changed unless the
12413 change is essential.
</p>
12415 <p> When TLS is mandatory the cipher grade is chosen via the
12416 <a href=
"postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a> configuration parameter, see there for syntax
12421 <a href=
"postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers
</a> = export
12424 <p> This feature is available in Postfix
2.6 and later. With earlier Postfix
12425 releases only the
<a href=
"postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a> parameter is implemented,
12426 and opportunistic TLS always uses
"export" or better (i.e. all) ciphers.
</p>
12431 <DT><b><a name=
"smtpd_tls_dcert_file">smtpd_tls_dcert_file
</a>
12432 (default: empty)
</b></DT><DD>
12434 <p> File with the Postfix SMTP server DSA certificate in PEM format.
12435 This file may also contain the Postfix SMTP server private DSA key.
</p>
12437 <p> See the discussion under
<a href=
"postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file
</a> for more details.
12443 <a href=
"postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file
</a> = /etc/postfix/server-dsa.pem
12446 <p> This feature is available in Postfix
2.2 and later.
</p>
12451 <DT><b><a name=
"smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file
</a>
12452 (default: empty)
</b></DT><DD>
12454 <p> File with DH parameters that the Postfix SMTP server should
12455 use with EDH ciphers.
</p>
12457 <p> Instead of using the exact same parameter sets as distributed
12458 with other TLS packages, it is more secure to generate your own
12459 set of parameters with something like the following command:
</p>
12463 openssl gendh -out /etc/postfix/dh_1024.pem -
2 1024
12467 <p> Your actual source for entropy may differ. Some systems have
12468 /dev/random; on other system you may consider using the
"Entropy
12469 Gathering Daemon EGD", available at
<a href=
"http://egd.sourceforge.net/">http://egd.sourceforge.net/
</a>
12475 <a href=
"postconf.5.html#smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file
</a> = /etc/postfix/dh_1024.pem
12478 <p>This feature is available with Postfix version
2.2.
</p>
12483 <DT><b><a name=
"smtpd_tls_dh512_param_file">smtpd_tls_dh512_param_file
</a>
12484 (default: empty)
</b></DT><DD>
12486 <p> File with DH parameters that the Postfix SMTP server should
12487 use with EDH ciphers.
</p>
12489 <p> See also the discussion under the
<a href=
"postconf.5.html#smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file
</a>
12490 configuration parameter.
</p>
12495 <a href=
"postconf.5.html#smtpd_tls_dh512_param_file">smtpd_tls_dh512_param_file
</a> = /etc/postfix/dh_512.pem
12498 <p>This feature is available with Postfix version
2.2.
</p>
12503 <DT><b><a name=
"smtpd_tls_dkey_file">smtpd_tls_dkey_file
</a>
12504 (default: $
<a href=
"postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file
</a>)
</b></DT><DD>
12506 <p> File with the Postfix SMTP server DSA private key in PEM format.
12507 This file may be combined with the Postfix SMTP server DSA certificate
12508 file specified with $
<a href=
"postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file
</a>.
</p>
12510 <p> The private key must be accessible without a pass-phrase, i.e. it
12511 must not be encrypted. File permissions should grant read-only
12512 access to the system superuser account (
"root"), and no access
12513 to anyone else.
</p>
12515 <p> This feature is available in Postfix
2.2 and later.
</p>
12520 <DT><b><a name=
"smtpd_tls_eccert_file">smtpd_tls_eccert_file
</a>
12521 (default: empty)
</b></DT><DD>
12523 <p> File with the Postfix SMTP server ECDSA certificate in PEM format.
12524 This file may also contain the Postfix SMTP server private ECDSA key.
</p>
12526 <p> See the discussion under
<a href=
"postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file
</a> for more details.
</p>
12531 <a href=
"postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file
</a> = /etc/postfix/ecdsa-scert.pem
12534 <p> This feature is available in Postfix
2.6 and later, when Postfix is
12535 compiled and linked with OpenSSL
0.9.9 or later.
</p>
12540 <DT><b><a name=
"smtpd_tls_eckey_file">smtpd_tls_eckey_file
</a>
12541 (default: $
<a href=
"postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file
</a>)
</b></DT><DD>
12543 <p> File with the Postfix SMTP server ECDSA private key in PEM format.
12544 This file may be combined with the Postfix SMTP server ECDSA certificate
12545 file specified with $
<a href=
"postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file
</a>.
</p>
12547 <p> The private key must be accessible without a pass-phrase, i.e. it
12548 must not be encrypted. File permissions should grant read-only
12549 access to the system superuser account (
"root"), and no access
12550 to anyone else.
</p>
12552 <p> This feature is available in Postfix
2.6 and later, when Postfix is
12553 compiled and linked with OpenSSL
0.9.9 or later.
</p>
12558 <DT><b><a name=
"smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade
</a>
12559 (default: see
"postconf -d" output)
</b></DT><DD>
12561 <p> The Postfix SMTP server security grade for ephemeral elliptic-curve
12562 Diffie-Hellman (EECDH) key exchange.
</p>
12564 <p> The available choices are:
</p>
12568 <dt><b>none
</b></dt> <dd> Don't use EECDH. Ciphers based on EECDH key
12569 exchange will be disabled. This is the default in official Postfix
12570 releases (
<a href=
"postconf.5.html#mail_version">mail_version
</a> = major.minor.patchlevel).
</dd>
12572 <dt><b>strong
</b></dt> <dd> Use EECDH with approximately
128
12573 bits of security at a reasonable computational cost. This is the
12574 current best-practice trade-off between security and computational
12575 efficiency. This is the default in Postfix snapshot releases
12576 (
<a href=
"postconf.5.html#mail_version">mail_version
</a> = major.minor-releasedate).
</dd>
12578 <dt><b>ultra
</b></dt> <dd> Use EECDH with approximately
192 bits of
12579 security at computational cost that is approximately twice as high
12580 as
128 bit strength ECC. Barring significant progress in attacks on
12581 elliptic curve crypto-systems, the
"strong" curve is sufficient for most
12586 <p> This feature is available in Postfix
2.6 and later, when it is
12587 compiled and linked with OpenSSL
0.9.9 or later.
</p>
12592 <DT><b><a name=
"smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a>
12593 (default: empty)
</b></DT><DD>
12595 <p> List of ciphers or cipher types to exclude from the SMTP server
12596 cipher list at all TLS security levels. Excluding valid ciphers
12597 can create interoperability problems. DO NOT exclude ciphers unless it
12598 is essential to do so. This is not an OpenSSL cipherlist; it is a simple
12599 list separated by whitespace and/or commas. The elements are a single
12600 cipher, or one or more
"+" separated cipher properties, in which case
12601 only ciphers matching
<b>all
</b> the properties are excluded.
</p>
12603 <p> Examples (some of these will cause problems):
</p>
12607 <a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a> = aNULL
12608 <a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a> = MD5, DES
12609 <a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a> = DES+MD5
12610 <a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a> = AES256-SHA, DES-CBC3-MD5
12611 <a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a> = kEDH+aRSA
12615 <p> The first setting disables anonymous ciphers. The next setting
12616 disables ciphers that use the MD5 digest algorithm or the (single) DES
12617 encryption algorithm. The next setting disables ciphers that use MD5 and
12618 DES together. The next setting disables the two ciphers
"AES256-SHA"
12619 and
"DES-CBC3-MD5". The last setting disables ciphers that use
"EDH"
12620 key exchange with RSA authentication.
</p>
12622 <p> This feature is available in Postfix
2.3 and later.
</p>
12627 <DT><b><a name=
"smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest
</a>
12628 (default: md5)
</b></DT><DD>
12630 <p> The message digest algorithm used to construct client-certificate
12631 fingerprints for
<b><a href=
"postconf.5.html#check_ccert_access">check_ccert_access
</a></b> and
12632 <b><a href=
"postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts
</a></b>. The default algorithm is
<b>md5
</b>,
12633 for backwards compatibility with Postfix releases prior to
2.5.
12636 <p> The best practice algorithm is now
<b>sha1
</b>. Recent advances in hash
12637 function cryptanalysis have led to md5 being deprecated in favor of sha1.
12638 However, as long as there are no known
"second pre-image" attacks
12639 against md5, its use in this context can still be considered safe.
12642 <p> While additional digest algorithms are often available with OpenSSL's
12643 libcrypto, only those used by libssl in SSL cipher suites are available to
12644 Postfix. For now this means just md5 or sha1.
</p>
12646 <p> To find the fingerprint of a specific certificate file, with a
12647 specific digest algorithm, run:
</p>
12651 $ openssl x509 -noout -fingerprint -
<i>digest
</i> -in
<i>certfile
</i>.pem
12655 <p> The text to the right of
"=" sign is the desired fingerprint.
12660 $ openssl x509 -noout -fingerprint -sha1 -in cert.pem
12661 SHA1 Fingerprint=D4:
6A:AB:
19:
24:
79:F8:
32:BB:A6:CB:
66:
82:C0:
8E:
9B:EE:
29:A8:
1A
12665 <p> Example: client-certificate access table, with sha1 fingerprints:
</p>
12669 /etc/postfix/
<a href=
"postconf.5.html">main.cf
</a>:
12670 <a href=
"postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest
</a> = sha1
12671 <a href=
"postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions
</a> =
12672 <a href=
"postconf.5.html#check_ccert_access">check_ccert_access
</a> hash:/etc/postfix/access,
12676 /etc/postfix/access:
12677 # Action folded to next line...
12678 AF:
88:
7C:AD:
51:
95:
6F:
36:
96:F6:
01:FB:
2E:
48:CD:AB:
49:
25:A2:
3B
12680 85:
16:
78:FD:
73:
6E:CE:
70:E0:
31:
5F:
0D:
3C:C8:
6D:C4:
2C:
24:
59:E1
12681 <a href=
"postconf.5.html#permit_auth_destination">permit_auth_destination
</a>
12685 <p> This feature is available in Postfix
2.5 and later.
</p>
12690 <DT><b><a name=
"smtpd_tls_key_file">smtpd_tls_key_file
</a>
12691 (default: $
<a href=
"postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file
</a>)
</b></DT><DD>
12693 <p> File with the Postfix SMTP server RSA private key in PEM format.
12694 This file may be combined with the Postfix SMTP server RSA certificate
12695 file specified with $
<a href=
"postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file
</a>.
</p>
12697 <p> The private key must be accessible without a pass-phrase, i.e. it
12698 must not be encrypted. File permissions should grant read-only
12699 access to the system superuser account (
"root"), and no access
12700 to anyone else.
</p>
12705 <DT><b><a name=
"smtpd_tls_loglevel">smtpd_tls_loglevel
</a>
12706 (default:
0)
</b></DT><DD>
12708 <p> Enable additional Postfix SMTP server logging of TLS activity.
12709 Each logging level also includes the information that is logged at
12710 a lower logging level.
</p>
12714 <dt> </dt> <dd> 0 Disable logging of TLS activity.
</dd>
12716 <dt> </dt> <dd> 1 Log TLS handshake and certificate information.
</dd>
12718 <dt> </dt> <dd> 2 Log levels during TLS negotiation.
</dd>
12720 <dt> </dt> <dd> 3 Log hexadecimal and ASCII dump of TLS negotiation
12723 <dt> </dt> <dd> 4 Also log hexadecimal and ASCII dump of complete
12724 transmission after STARTTLS.
</dd>
12728 <p> Use
"<a href="postconf
.5.html#smtpd_tls_loglevel
">smtpd_tls_loglevel</a> = 3" only in case of problems. Use of
12729 loglevel
4 is strongly discouraged.
</p>
12731 <p> This feature is available in Postfix
2.2 and later.
</p>
12736 <DT><b><a name=
"smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a>
12737 (default: medium)
</b></DT><DD>
12739 <p> The minimum TLS cipher grade that the Postfix SMTP server
12740 will use with mandatory TLS encryption. Cipher types listed in
12741 <a href=
"postconf.5.html#smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers
</a> or
<a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a> are
12742 excluded from the base definition of the selected cipher grade. See
12743 <a href=
"postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers
</a> for cipher controls that apply to opportunistic
12746 <p> The following cipher grades are supported:
</p>
12749 <dt><b>export
</b></dt>
12750 <dd> Enable the mainstream
"EXPORT" grade or better OpenSSL ciphers.
12751 This is the most appropriate setting for public MX hosts, and is always
12752 used with opportunistic TLS encryption. The underlying cipherlist
12753 is specified via the
<a href=
"postconf.5.html#tls_export_cipherlist">tls_export_cipherlist
</a> configuration parameter,
12754 which you are strongly encouraged to not change. The default value
12755 of
<a href=
"postconf.5.html#tls_export_cipherlist">tls_export_cipherlist
</a> includes anonymous ciphers, but these are
12756 automatically filtered out if the server is configured to ask for
12757 client certificates. If you must always exclude anonymous ciphers,
12758 set
"<a href="postconf
.5.html#smtpd_tls_exclude_ciphers
">smtpd_tls_exclude_ciphers</a> = aNULL". To exclude anonymous ciphers
12759 only when TLS is enforced, set
"<a href="postconf
.5.html#smtpd_tls_mandatory_exclude_ciphers
">smtpd_tls_mandatory_exclude_ciphers</a> =
12762 <dt><b>low
</b></dt>
12763 <dd> Enable the mainstream
"LOW" grade or better OpenSSL ciphers. The
12764 underlying cipherlist is specified via the
<a href=
"postconf.5.html#tls_low_cipherlist">tls_low_cipherlist
</a>
12765 configuration parameter, which you are strongly encouraged to
12766 not change. The default value of
<a href=
"postconf.5.html#tls_low_cipherlist">tls_low_cipherlist
</a> includes
12767 anonymous ciphers, but these are automatically filtered out if the
12768 server is configured to ask for client certificates. If you must
12769 always exclude anonymous ciphers, set
"<a href="postconf
.5.html#smtpd_tls_exclude_ciphers
">smtpd_tls_exclude_ciphers</a> =
12770 aNULL". To exclude anonymous ciphers only when TLS is enforced, set
12771 "<a href="postconf
.5.html#smtpd_tls_mandatory_exclude_ciphers
">smtpd_tls_mandatory_exclude_ciphers</a> = aNULL".
</dd>
12773 <dt><b>medium
</b></dt>
12774 <dd> Enable the mainstream
"MEDIUM" grade or better OpenSSL ciphers. These
12775 are essentially the
128-bit or stronger ciphers. This is the default
12776 minimum strength for mandatory TLS encryption. MSAs that enforce
12777 TLS and have clients that do not support any
"MEDIUM" or
"HIGH"
12778 grade ciphers, may need to configure a weaker (
"low" or
"export")
12779 minimum cipher grade. The underlying cipherlist is specified via the
12780 <a href=
"postconf.5.html#tls_medium_cipherlist">tls_medium_cipherlist
</a> configuration parameter, which you are strongly
12781 encouraged to not change. The default value of
<a href=
"postconf.5.html#tls_medium_cipherlist">tls_medium_cipherlist
</a>
12782 includes anonymous ciphers, but these are automatically filtered out if
12783 the server is configured to ask for client certificates. If you must
12784 always exclude anonymous ciphers, set
"<a href="postconf
.5.html#smtpd_tls_exclude_ciphers
">smtpd_tls_exclude_ciphers</a> =
12785 aNULL". To exclude anonymous ciphers only when TLS is enforced, set
12786 "<a href="postconf
.5.html#smtpd_tls_mandatory_exclude_ciphers
">smtpd_tls_mandatory_exclude_ciphers</a> = aNULL".
</dd>
12788 <dt><b>high
</b></dt>
12789 <dd> Enable only the mainstream
"HIGH" grade OpenSSL ciphers. The
12790 underlying cipherlist is specified via the
<a href=
"postconf.5.html#tls_high_cipherlist">tls_high_cipherlist
</a>
12791 configuration parameter, which you are strongly encouraged to
12792 not change. The default value of
<a href=
"postconf.5.html#tls_high_cipherlist">tls_high_cipherlist
</a> includes
12793 anonymous ciphers, but these are automatically filtered out if the
12794 server is configured to ask for client certificates. If you must
12795 always exclude anonymous ciphers, set
"<a href="postconf
.5.html#smtpd_tls_exclude_ciphers
">smtpd_tls_exclude_ciphers</a> =
12796 aNULL". To exclude anonymous ciphers only when TLS is enforced, set
12797 "<a href="postconf
.5.html#smtpd_tls_mandatory_exclude_ciphers
">smtpd_tls_mandatory_exclude_ciphers</a> = aNULL".
</dd>
12799 <dt><b>null
</b></dt>
12800 <dd> Enable only the
"NULL" OpenSSL ciphers, these provide authentication
12801 without encryption. This setting is only appropriate in the rare
12802 case that all clients are prepared to use NULL ciphers (not normally
12803 enabled in TLS clients). The underlying cipherlist is specified via the
12804 <a href=
"postconf.5.html#tls_null_cipherlist">tls_null_cipherlist
</a> configuration parameter, which you are strongly
12805 encouraged to not change. The default value of
<a href=
"postconf.5.html#tls_null_cipherlist">tls_null_cipherlist
</a>
12806 excludes anonymous ciphers (OpenSSL
0.9.8 has NULL ciphers that offer
12807 data integrity without encryption or authentication).
</dd>
12811 <p> This feature is available in Postfix
2.3 and later.
</p>
12816 <DT><b><a name=
"smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers
</a>
12817 (default: empty)
</b></DT><DD>
12819 <p> Additional list of ciphers or cipher types to exclude from the
12820 SMTP server cipher list at mandatory TLS security levels. This list
12821 works in addition to the exclusions listed with
<a href=
"postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers
</a>
12822 (see there for syntax details).
</p>
12824 <p> This feature is available in Postfix
2.3 and later.
</p>
12829 <DT><b><a name=
"smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols
</a>
12830 (default: SSLv3, TLSv1)
</b></DT><DD>
12832 <p> The SSL/TLS protocols accepted by the Postfix SMTP server with
12833 mandatory TLS encryption. If the list is empty, the server supports all
12834 available SSL/TLS protocol versions. A non-empty value is a list
12836 names separated by whitespace, commas or colons. The supported protocol
12837 names are
"SSLv2",
"SSLv3" and
"TLSv1", and are not case sensitive.
</p>
12839 <p> With Postfix
≥ 2.5 the parameter syntax is expanded to support
12840 protocol exclusions. One can now explicitly exclude SSLv2 by setting
12841 "<a href="postconf
.5.html#smtpd_tls_mandatory_protocols
">smtpd_tls_mandatory_protocols</a> = !SSLv2". To exclude both SSLv2 and
12842 SSLv3 set
"<a href="postconf
.5.html#smtpd_tls_mandatory_protocols
">smtpd_tls_mandatory_protocols</a> = !SSLv2, !SSLv3". Listing
12843 the protocols to include, rather than protocols to exclude, is still
12844 supported, use the form you find more intuitive.
</p>
12846 <p> Since SSL version
2 has known protocol weaknesses and is now
12847 deprecated, the default setting excludes
"SSLv2". This means that
12848 by default, SSL version
2 will not be used at the
"encrypt" security
12854 <a href=
"postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols
</a> = TLSv1
12855 # Alternative form with Postfix
≥ 2.5:
12856 <a href=
"postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols
</a> = !SSLv2, !SSLv3
12859 <p> This feature is available in Postfix
2.3 and later.
</p>
12864 <DT><b><a name=
"smtpd_tls_protocols">smtpd_tls_protocols
</a>
12865 (default: empty)
</b></DT><DD>
12867 <p> List of TLS protocols that the Postfix SMTP server will exclude
12868 or include with opportunistic TLS encryption. This parameter SHOULD be
12869 left at its default empty value, allowing all protocols to be used with
12870 opportunistic TLS.
</p>
12872 <p> In
<a href=
"postconf.5.html">main.cf
</a> the values are separated by whitespace, commas or
12873 colons. An empty value means allow all protocols. The valid protocol
12874 names, (see
<b>SSL_get_version(
3)
</b>), are
"SSLv2",
"SSLv3" and
12875 "TLSv1". In
<a href=
"postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps
</a> table entries,
"protocols" attribute
12876 values are separated by a colon.
</p>
12878 <p> To include a protocol list its name, to exclude it, prefix the name
12879 with a
"!" character. To exclude SSLv2 even for opportunistic TLS set
12880 "<a href="postconf
.5.html#smtpd_tls_protocols
">smtpd_tls_protocols</a> = !SSLv2". To exclude both
"SSLv2" and
"SSLv3" set
12881 "<a href="postconf
.5.html#smtpd_tls_protocols
">smtpd_tls_protocols</a> = !SSLv2, !SSLv3". Explicitly listing the protocols to
12882 include, is supported, but not recommended. OpenSSL provides no mechanisms
12883 for excluding protocols not known at compile-time. If Postfix is linked
12884 against an OpenSSL library that supports additional protocol versions,
12885 they cannot be excluded using either syntax.
</p>
12889 <a href=
"postconf.5.html#smtpd_tls_protocols">smtpd_tls_protocols
</a> = !SSLv2
12892 <p> This feature is available in Postfix
2.6 and later.
</p>
12897 <DT><b><a name=
"smtpd_tls_received_header">smtpd_tls_received_header
</a>
12898 (default: no)
</b></DT><DD>
12900 <p> Request that the Postfix SMTP server produces Received: message
12901 headers that include information about the protocol and cipher used,
12902 as well as the client CommonName and client certificate issuer
12903 CommonName. This is disabled by default, as the information may
12904 be modified in transit through other mail servers. Only information
12905 that was recorded by the final destination can be trusted.
</p>
12907 <p> This feature is available in Postfix
2.2 and later.
</p>
12912 <DT><b><a name=
"smtpd_tls_req_ccert">smtpd_tls_req_ccert
</a>
12913 (default: no)
</b></DT><DD>
12915 <p> With mandatory TLS encryption, require a trusted remote SMTP client
12916 certificate in order to allow TLS connections to proceed. This
12917 option implies
"<a href="postconf
.5.html#smtpd_tls_ask_ccert
">smtpd_tls_ask_ccert</a> = yes".
</p>
12919 <p> When TLS encryption is optional, this setting is ignored with
12920 a warning written to the mail log.
</p>
12922 <p> This feature is available in Postfix
2.2 and later.
</p>
12927 <DT><b><a name=
"smtpd_tls_security_level">smtpd_tls_security_level
</a>
12928 (default: empty)
</b></DT><DD>
12930 <p> The SMTP TLS security level for the Postfix SMTP server; when
12931 a non-empty value is specified, this overrides the obsolete parameters
12932 <a href=
"postconf.5.html#smtpd_use_tls">smtpd_use_tls
</a> and
<a href=
"postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls
</a>. This parameter is ignored with
12933 "<a href="postconf
.5.html#smtpd_tls_wrappermode
">smtpd_tls_wrappermode</a> = yes".
</p>
12935 <p> Specify one of the following security levels:
</p>
12939 <dt><b>none
</b></dt> <dd> TLS will not be used.
</dd>
12941 <dt><b>may
</b></dt> <dd> Opportunistic TLS: announce STARTTLS support
12942 to SMTP clients, but do not require that clients use TLS encryption.
12945 <dt><b>encrypt
</b></dt> <dd>Mandatory TLS encryption: announce
12946 STARTTLS support to SMTP clients, and require that clients use TLS
12947 encryption. According to
<a href=
"http://tools.ietf.org/html/rfc2487">RFC
2487</a> this MUST NOT be applied in case
12948 of a publicly-referenced SMTP server. Instead, this option should
12949 be used only on dedicated servers.
</dd>
12953 <p> Note
1: the
"fingerprint",
"verify" and
"secure" levels are not
12955 The Postfix SMTP server logs a warning and uses
"encrypt" instead.
12956 To verify SMTP client certificates, see
<a href=
"TLS_README.html">TLS_README
</a> for a discussion
12957 of the
<a href=
"postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert
</a>,
<a href=
"postconf.5.html#smtpd_tls_req_ccert">smtpd_tls_req_ccert
</a>, and
<a href=
"postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts
</a>
12960 <p> Note
2: The parameter setting
"<a href="postconf
.5.html#smtpd_tls_security_level
">smtpd_tls_security_level</a> =
12961 encrypt" implies
"<a href="postconf
.5.html#smtpd_tls_auth_only
">smtpd_tls_auth_only</a> = yes".
</p>
12963 <p> Note
3: when invoked via
"sendmail -bs", Postfix will never
12964 offer STARTTLS due to insufficient privileges to access the server
12965 private key. This is intended behavior.
</p>
12967 <p> This feature is available in Postfix
2.3 and later.
</p>
12972 <DT><b><a name=
"smtpd_tls_session_cache_database">smtpd_tls_session_cache_database
</a>
12973 (default: empty)
</b></DT><DD>
12975 <p> Name of the file containing the optional Postfix SMTP server
12976 TLS session cache. Specify a database type that supports enumeration,
12977 such as
<b>btree
</b> or
<b>sdbm
</b>; there is no need to support
12978 concurrent access. The file is created if it does not exist. The
<a href=
"smtpd.8.html">smtpd(
8)
</a>
12979 daemon does not use this parameter directly, rather the cache is
12980 implemented indirectly in the
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> daemon. This means that
12981 per-smtpd-instance
<a href=
"master.5.html">master.cf
</a> overrides of this parameter are not
12982 effective. Note, that each of the cache databases supported by
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a>
12983 daemon: $
<a href=
"postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database
</a>, $
<a href=
"postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database
</a>
12984 (and with Postfix
2.3 and later $
<a href=
"postconf.5.html#lmtp_tls_session_cache_database">lmtp_tls_session_cache_database
</a>), needs to be
12985 stored separately. It is not at this time possible to store multiple
12986 caches in a single database.
</p>
12988 <p> Note:
<b>dbm
</b> databases are not suitable. TLS
12989 session objects are too large.
</p>
12991 <p> As of version
2.5, Postfix no longer uses root privileges when
12992 opening this file. The file should now be stored under the Postfix-owned
12993 <a href=
"postconf.5.html#data_directory">data_directory
</a>. As a migration aid, an attempt to open the file
12994 under a non-Postfix directory is redirected to the Postfix-owned
12995 <a href=
"postconf.5.html#data_directory">data_directory
</a>, and a warning is logged.
</p>
13000 <a href=
"postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database
</a> = btree:/var/db/postfix/smtpd_scache
13003 <p> This feature is available in Postfix
2.2 and later.
</p>
13008 <DT><b><a name=
"smtpd_tls_session_cache_timeout">smtpd_tls_session_cache_timeout
</a>
13009 (default:
3600s)
</b></DT><DD>
13011 <p> The expiration time of Postfix SMTP server TLS session cache
13012 information. A cache cleanup is performed periodically
13013 every $
<a href=
"postconf.5.html#smtpd_tls_session_cache_timeout">smtpd_tls_session_cache_timeout
</a> seconds. As with
13014 $
<a href=
"postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database
</a>, this parameter is implemented in the
13015 <a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> daemon and therefore per-smtpd-instance
<a href=
"master.5.html">master.cf
</a> overrides
13016 are not possible.
</p>
13018 <p> This feature is available in Postfix
2.2 and later.
</p>
13023 <DT><b><a name=
"smtpd_tls_wrappermode">smtpd_tls_wrappermode
</a>
13024 (default: no)
</b></DT><DD>
13026 <p> Run the Postfix SMTP server in the non-standard
"wrapper" mode,
13027 instead of using the STARTTLS command.
</p>
13029 <p> If you want to support this service, enable a special port in
13030 <a href=
"master.5.html">master.cf
</a>, and specify
"-o <a href="postconf
.5.html#smtpd_tls_wrappermode
">smtpd_tls_wrappermode</a>=yes" on the SMTP
13031 server's command line. Port
465 (smtps) was once chosen for this
13034 <p> This feature is available in Postfix
2.2 and later.
</p>
13039 <DT><b><a name=
"smtpd_use_tls">smtpd_use_tls
</a>
13040 (default: no)
</b></DT><DD>
13042 <p> Opportunistic TLS: announce STARTTLS support to SMTP clients,
13043 but do not require that clients use TLS encryption.
</p>
13045 <p> Note: when invoked via
"<b>sendmail -bs</b>", Postfix will never offer
13046 STARTTLS due to insufficient privileges to access the server private
13047 key. This is intended behavior.
</p>
13049 <p> This feature is available in Postfix
2.2 and later. With
13050 Postfix
2.3 and later use
<a href=
"postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level
</a> instead.
</p>
13055 <DT><b><a name=
"soft_bounce">soft_bounce
</a>
13056 (default: no)
</b></DT><DD>
13059 Safety net to keep mail queued that would otherwise be returned to
13060 the sender. This parameter disables locally-generated bounces,
13061 and prevents the Postfix SMTP server from rejecting mail permanently,
13062 by changing
5xx reply codes into
4xx. However,
<a href=
"postconf.5.html#soft_bounce">soft_bounce
</a> is no
13063 cure for address rewriting mistakes or mail routing mistakes.
13071 <a href=
"postconf.5.html#soft_bounce">soft_bounce
</a> = yes
13077 <DT><b><a name=
"stale_lock_time">stale_lock_time
</a>
13078 (default:
500s)
</b></DT><DD>
13081 The time after which a stale exclusive mailbox lockfile is removed.
13082 This is used for delivery to file or mailbox.
13086 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
13087 The default time unit is s (seconds).
13093 <DT><b><a name=
"stress">stress
</a>
13094 (default: empty)
</b></DT><DD>
13096 <p> This feature is documented in the
<a href=
"STRESS_README.html">STRESS_README
</a> document.
</p>
13098 <p> This feature is available in Postfix
2.5 and later.
</p>
13103 <DT><b><a name=
"strict_7bit_headers">strict_7bit_headers
</a>
13104 (default: no)
</b></DT><DD>
13107 Reject mail with
8-bit text in message headers. This blocks mail
13108 from poorly written applications.
13112 This feature should not be enabled on a general purpose mail server,
13113 because it is likely to reject legitimate email.
13117 This feature is available in Postfix
2.0 and later.
13123 <DT><b><a name=
"strict_8bitmime">strict_8bitmime
</a>
13124 (default: no)
</b></DT><DD>
13127 Enable both
<a href=
"postconf.5.html#strict_7bit_headers">strict_7bit_headers
</a> and
<a href=
"postconf.5.html#strict_8bitmime_body">strict_8bitmime_body
</a>.
13131 This feature should not be enabled on a general purpose mail server,
13132 because it is likely to reject legitimate email.
13136 This feature is available in Postfix
2.0 and later.
13142 <DT><b><a name=
"strict_8bitmime_body">strict_8bitmime_body
</a>
13143 (default: no)
</b></DT><DD>
13146 Reject
8-bit message body text without
8-bit MIME content encoding
13147 information. This blocks mail from poorly written applications.
13151 Unfortunately, this also rejects majordomo approval requests when
13152 the included request contains valid
8-bit MIME mail, and it rejects
13153 bounces from mailers that do not MIME encapsulate
8-bit content
13154 (for example, bounces from qmail or from old versions of Postfix).
13158 This feature should not be enabled on a general purpose mail server,
13159 because it is likely to reject legitimate email.
13163 This feature is available in Postfix
2.0 and later.
13169 <DT><b><a name=
"strict_mailbox_ownership">strict_mailbox_ownership
</a>
13170 (default: yes)
</b></DT><DD>
13172 <p> Defer delivery when a mailbox file is not owned by its recipient.
13173 The default setting is not backwards compatible.
</p>
13175 <p> This feature is available in Postfix
2.5.3 and later.
</p>
13180 <DT><b><a name=
"strict_mime_encoding_domain">strict_mime_encoding_domain
</a>
13181 (default: no)
</b></DT><DD>
13184 Reject mail with invalid Content-Transfer-Encoding: information
13185 for the message/* or multipart/* MIME content types. This blocks
13186 mail from poorly written software.
13190 This feature should not be enabled on a general purpose mail server,
13191 because it will reject mail after a single violation.
13195 This feature is available in Postfix
2.0 and later.
13201 <DT><b><a name=
"strict_rfc821_envelopes">strict_rfc821_envelopes
</a>
13202 (default: no)
</b></DT><DD>
13205 Require that addresses received in SMTP MAIL FROM and RCPT TO
13206 commands are enclosed with
<>, and that those addresses do
13207 not contain
<a href=
"http://tools.ietf.org/html/rfc822">RFC
822</a> style comments or phrases. This stops mail
13208 from poorly written software.
13212 By default, the Postfix SMTP server accepts
<a href=
"http://tools.ietf.org/html/rfc822">RFC
822</a> syntax in MAIL
13213 FROM and RCPT TO addresses.
13219 <DT><b><a name=
"sun_mailtool_compatibility">sun_mailtool_compatibility
</a>
13220 (default: no)
</b></DT><DD>
13223 Obsolete SUN mailtool compatibility feature. Instead, use
13224 "<a href="postconf
.5.html#mailbox_delivery_lock
">mailbox_delivery_lock</a> = dotlock".
13230 <DT><b><a name=
"swap_bangpath">swap_bangpath
</a>
13231 (default: yes)
</b></DT><DD>
13234 Enable the rewriting of
"site!user" into
"user@site". This is
13235 necessary if your machine is connected to UUCP networks. It is
13236 enabled by default.
13239 <p> Note: with Postfix version
2.2, message header address rewriting
13240 happens only when one of the following conditions is true:
</p>
13244 <li> The message is received with the Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command,
13246 <li> The message is received from a network client that matches
13247 $
<a href=
"postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients
</a>,
13249 <li> The message is received from the network, and the
13250 <a href=
"postconf.5.html#remote_header_rewrite_domain">remote_header_rewrite_domain
</a> parameter specifies a non-empty value.
13254 <p> To get the behavior before Postfix version
2.2, specify
13255 "<a href="postconf
.5.html#local_header_rewrite_clients
">local_header_rewrite_clients</a> = static:all".
</p>
13262 <a href=
"postconf.5.html#swap_bangpath">swap_bangpath
</a> = no
13268 <DT><b><a name=
"syslog_facility">syslog_facility
</a>
13269 (default: mail)
</b></DT><DD>
13272 The syslog facility of Postfix logging. Specify a facility as
13273 defined in syslog.conf(
5). The default facility is
"mail".
13277 Warning: a non-default
<a href=
"postconf.5.html#syslog_facility">syslog_facility
</a> setting takes effect only
13278 after a Postfix process has completed initialization. Errors during
13279 process initialization will be logged with the default facility.
13280 Examples are errors while parsing the command line arguments, and
13281 errors while accessing the Postfix
<a href=
"postconf.5.html">main.cf
</a> configuration file.
13287 <DT><b><a name=
"syslog_name">syslog_name
</a>
13288 (default: see
"postconf -d" output)
</b></DT><DD>
13291 The mail system name that is prepended to the process name in syslog
13292 records, so that
"smtpd" becomes, for example,
"postfix/smtpd".
13296 Warning: a non-default
<a href=
"postconf.5.html#syslog_name">syslog_name
</a> setting takes effect only after
13297 a Postfix process has completed initialization. Errors during
13298 process initialization will be logged with the default name. Examples
13299 are errors while parsing the command line arguments, and errors
13300 while accessing the Postfix
<a href=
"postconf.5.html">main.cf
</a> configuration file.
13306 <DT><b><a name=
"tcp_windowsize">tcp_windowsize
</a>
13307 (default:
0)
</b></DT><DD>
13309 <p> An optional workaround for routers that break TCP window scaling.
13310 Specify a value
> 0 and
< 65536 to enable this feature. With
13311 Postfix TCP servers (
<a href=
"smtpd.8.html">smtpd(
8)
</a>,
<a href=
"qmqpd.8.html">qmqpd(
8)
</a>), this feature is implemented
13312 by the Postfix
<a href=
"master.8.html">master(
8)
</a> daemon.
</p>
13314 <p> To change this parameter without stopping Postfix, you need to
13315 first terminate all Postfix TCP servers:
</p>
13319 # postconf -e
<a href=
"postconf.5.html#master_service_disable">master_service_disable
</a>=inet
13324 <p> This immediately terminates all processes that accept network
13325 connections. Next, you enable Postfix TCP servers with the updated
13326 <a href=
"postconf.5.html#tcp_windowsize">tcp_windowsize
</a> setting:
</p>
13330 # postconf -e
<a href=
"postconf.5.html#tcp_windowsize">tcp_windowsize
</a>=
65535 <a href=
"postconf.5.html#master_service_disable">master_service_disable
</a>=
13335 <p> If you skip these steps with a running Postfix system, then the
13336 <a href=
"postconf.5.html#tcp_windowsize">tcp_windowsize
</a> change will work only for Postfix TCP clients (
<a href=
"smtp.8.html">smtp(
8)
</a>,
13337 <a href=
"lmtp.8.html">lmtp(
8)
</a>).
</p>
13339 <p> This feature is available in Postfix
2.6 and later.
</p>
13344 <DT><b><a name=
"tls_daemon_random_bytes">tls_daemon_random_bytes
</a>
13345 (default:
32)
</b></DT><DD>
13347 <p> The number of pseudo-random bytes that an
<a href=
"smtp.8.html">smtp(
8)
</a> or
<a href=
"smtpd.8.html">smtpd(
8)
</a>
13348 process requests from the
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> server in order to seed its
13349 internal pseudo random number generator (PRNG). The default of
32
13350 bytes (equivalent to
256 bits) is sufficient to generate a
128bit
13351 (or
168bit) session key.
</p>
13353 <p> This feature is available in Postfix
2.2 and later.
</p>
13358 <DT><b><a name=
"tls_eecdh_strong_curve">tls_eecdh_strong_curve
</a>
13359 (default: prime256v1)
</b></DT><DD>
13361 <p> The elliptic curve used by the SMTP server for sensibly strong
13362 ephemeral ECDH key exchange. This curve is used by the Postfix SMTP
13363 server when
"<a href="postconf
.5.html#smtpd_tls_eecdh_grade
">smtpd_tls_eecdh_grade</a> = strong". The phrase
"sensibly
13364 strong" means approximately
128-bit security based on best known
13365 attacks. The selected curve must be implemented by OpenSSL (as
13366 reported by ecparam(
1) with the
"-list_curves" option) and be one
13367 of the curves listed in Section
5.1.1 of
<a href=
"http://tools.ietf.org/html/rfc4492">RFC
4492</a>. You should not
13368 generally change this setting.
</p>
13370 <p> This default curve is specified in NSA
"Suite B" Cryptography
13371 (see
<a href=
"http://www.nsa.gov/ia/industry/crypto_suite_b.cfm">http://www.nsa.gov/ia/industry/crypto_suite_b.cfm
</a>) for
13372 information classified as SECRET.
</p>
13374 <p> Note: elliptic curve names are poorly standardized; different
13375 standards groups are assigning different names to the same underlying
13376 curves. The curve with the X9.62 name
"prime256v1" is also known
13377 under the SECG name
"secp256r1", but OpenSSL does not recognize the
13380 <p> This feature is available in Postfix
2.6 and later, when it is
13381 compiled and linked with OpenSSL
0.9.9 or later.
</p>
13386 <DT><b><a name=
"tls_eecdh_ultra_curve">tls_eecdh_ultra_curve
</a>
13387 (default: secp384r1)
</b></DT><DD>
13389 <p> The elliptic curve used by the SMTP server for maximally strong
13390 ephemeral ECDH key exchange. This curve is used by the Postfix SMTP
13391 server when
"<a href="postconf
.5.html#smtpd_tls_eecdh_grade
">smtpd_tls_eecdh_grade</a> = ultra". The phrase
"maximally
13392 strong" means approximately
192-bit security based on best known attacks.
13393 This additional strength comes at a significant computational cost, most
13394 users should instead set
"<a href="postconf
.5.html#smtpd_tls_eecdh_grade
">smtpd_tls_eecdh_grade</a> = strong". The selected
13395 curve must be implemented by OpenSSL (as reported by ecparam(
1) with the
13396 "-list_curves" option) and be one of the curves listed in Section
5.1.1
13397 of
<a href=
"http://tools.ietf.org/html/rfc4492">RFC
4492</a>. You should not generally change this setting.
</p>
13399 <p> This default
"ultra" curve is specified in NSA
"Suite B" Cryptography
13400 (see
<a href=
"http://www.nsa.gov/ia/industry/crypto_suite_b.cfm">http://www.nsa.gov/ia/industry/crypto_suite_b.cfm
</a>) for information
13401 classified as TOP SECRET.
</p>
13403 <p> This feature is available in Postfix
2.6 and later, when it is
13404 compiled and linked with OpenSSL
0.9.9 or later.
</p>
13409 <DT><b><a name=
"tls_export_cipherlist">tls_export_cipherlist
</a>
13410 (default: ALL:+RC4:@STRENGTH)
</b></DT><DD>
13412 <p> The OpenSSL cipherlist for
"EXPORT" or higher grade ciphers. This
13413 defines the meaning of the
"export" setting in
<a href=
"postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a>,
13414 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> and
<a href=
"postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers
</a>. This is
13415 the cipherlist for the opportunistic (
"may") TLS client security
13416 level and is the default cipherlist for the SMTP server. You are
13417 strongly encouraged to not change this setting.
</p>
13419 <p> This feature is available in Postfix
2.3 and later.
</p>
13424 <DT><b><a name=
"tls_high_cipherlist">tls_high_cipherlist
</a>
13425 (default: ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH)
</b></DT><DD>
13427 <p> The OpenSSL cipherlist for
"HIGH" grade ciphers. This defines
13428 the meaning of the
"high" setting in
<a href=
"postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a>,
13429 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> and
<a href=
"postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers
</a>. You are
13430 strongly encouraged to not change this setting.
</p>
13432 <p> This feature is available in Postfix
2.3 and later.
</p>
13437 <DT><b><a name=
"tls_low_cipherlist">tls_low_cipherlist
</a>
13438 (default: ALL:!EXPORT:+RC4:@STRENGTH)
</b></DT><DD>
13440 <p> The OpenSSL cipherlist for
"LOW" or higher grade ciphers. This defines
13441 the meaning of the
"low" setting in
<a href=
"postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a>,
13442 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> and
<a href=
"postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers
</a>. You are
13443 strongly encouraged to not change this setting.
</p>
13445 <p> This feature is available in Postfix
2.3 and later.
</p>
13450 <DT><b><a name=
"tls_medium_cipherlist">tls_medium_cipherlist
</a>
13451 (default: ALL:!EXPORT:!LOW:+RC4:@STRENGTH)
</b></DT><DD>
13453 <p> The OpenSSL cipherlist for
"MEDIUM" or higher grade ciphers. This
13454 defines the meaning of the
"medium" setting in
<a href=
"postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers
</a>,
13455 <a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> and
<a href=
"postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers
</a>. This is
13456 the default cipherlist for mandatory TLS encryption in the TLS
13457 client (with anonymous ciphers disabled when verifying server
13458 certificates). You are strongly encouraged to not change this
13461 <p> This feature is available in Postfix
2.3 and later.
</p>
13466 <DT><b><a name=
"tls_null_cipherlist">tls_null_cipherlist
</a>
13467 (default: eNULL:!aNULL)
</b></DT><DD>
13469 <p> The OpenSSL cipherlist for
"NULL" grade ciphers that provide
13470 authentication without encryption. This defines the meaning of the
"null"
13471 setting in smtpd_mandatory_tls_ciphers,
<a href=
"postconf.5.html#smtp_tls_mandatory_ciphers">smtp_tls_mandatory_ciphers
</a> and
13472 <a href=
"postconf.5.html#lmtp_tls_mandatory_ciphers">lmtp_tls_mandatory_ciphers
</a>. You are strongly encouraged to not
13473 change this setting.
</p>
13475 <p> This feature is available in Postfix
2.3 and later.
</p>
13480 <DT><b><a name=
"tls_random_bytes">tls_random_bytes
</a>
13481 (default:
32)
</b></DT><DD>
13483 <p> The number of bytes that
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> reads from $
<a href=
"postconf.5.html#tls_random_source">tls_random_source
</a>
13484 when (re)seeding the in-memory pseudo random number generator (PRNG)
13485 pool. The default of
32 bytes (
256 bits) is good enough for
128bit
13486 symmetric keys. If using EGD or a device file, a maximum of
255
13487 bytes is read.
</p>
13489 <p> This feature is available in Postfix
2.2 and later.
</p>
13494 <DT><b><a name=
"tls_random_exchange_name">tls_random_exchange_name
</a>
13495 (default: see
"postconf -d" output)
</b></DT><DD>
13497 <p> Name of the pseudo random number generator (PRNG) state file
13498 that is maintained by
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a>. The file is created when it does
13499 not exist, and its length is fixed at
1024 bytes.
</p>
13501 <p> As of version
2.5, Postfix no longer uses root privileges when
13502 opening this file, and the default file location was changed from
13503 ${
<a href=
"postconf.5.html#config_directory">config_directory
</a>}/prng_exch to ${
<a href=
"postconf.5.html#data_directory">data_directory
</a>}/prng_exch. As
13504 a migration aid, an attempt to open the file under a non-Postfix
13505 directory is redirected to the Postfix-owned
<a href=
"postconf.5.html#data_directory">data_directory
</a>, and a
13506 warning is logged.
</p>
13508 <p> This feature is available in Postfix
2.2 and later.
</p>
13513 <DT><b><a name=
"tls_random_prng_update_period">tls_random_prng_update_period
</a>
13514 (default:
3600s)
</b></DT><DD>
13516 <p> The time between attempts by
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> to save the state of
13517 the pseudo random number generator (PRNG) to the file specified
13518 with $
<a href=
"postconf.5.html#tls_random_exchange_name">tls_random_exchange_name
</a>.
</p>
13520 <p> This feature is available in Postfix
2.2 and later.
</p>
13525 <DT><b><a name=
"tls_random_reseed_period">tls_random_reseed_period
</a>
13526 (default:
3600s)
</b></DT><DD>
13528 <p> The maximal time between attempts by
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> to re-seed the
13529 in-memory pseudo random number generator (PRNG) pool from external
13530 sources. The actual time between re-seeding attempts is calculated
13531 using the PRNG, and is between
0 and the time specified.
</p>
13533 <p> This feature is available in Postfix
2.2 and later.
</p>
13538 <DT><b><a name=
"tls_random_source">tls_random_source
</a>
13539 (default: see
"postconf -d" output)
</b></DT><DD>
13541 <p> The external entropy source for the in-memory
<a href=
"tlsmgr.8.html">tlsmgr(
8)
</a> pseudo
13542 random number generator (PRNG) pool. Be sure to specify a non-blocking
13543 source. If this source is not a regular file, the entropy source
13544 type must be prepended: egd:/path/to/egd_socket for a source with
13545 EGD compatible socket interface, or dev:/path/to/device for a
13548 <p> Note: on OpenBSD systems specify /dev/arandom when /dev/urandom
13549 gives timeout errors.
</p>
13551 <p> This feature is available in Postfix
2.2 and later.
</p>
13556 <DT><b><a name=
"trace_service_name">trace_service_name
</a>
13557 (default: trace)
</b></DT><DD>
13560 The name of the trace service. This service is implemented by the
13561 <a href=
"bounce.8.html">bounce(
8)
</a> daemon and maintains a record
13562 of mail deliveries and produces a mail delivery report when verbose
13563 delivery is requested with
"<b>sendmail -v</b>".
13567 This feature is available in Postfix
2.1 and later.
13573 <DT><b><a name=
"transport_delivery_slot_cost">transport_delivery_slot_cost
</a>
13574 (default: $
<a href=
"postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost
</a>)
</b></DT><DD>
13576 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost
</a>
13577 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13578 the message delivery transport.
</p>
13583 <DT><b><a name=
"transport_delivery_slot_discount">transport_delivery_slot_discount
</a>
13584 (default: $
<a href=
"postconf.5.html#default_delivery_slot_discount">default_delivery_slot_discount
</a>)
</b></DT><DD>
13586 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_delivery_slot_discount">default_delivery_slot_discount
</a>
13587 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13588 the message delivery transport.
</p>
13593 <DT><b><a name=
"transport_delivery_slot_loan">transport_delivery_slot_loan
</a>
13594 (default: $
<a href=
"postconf.5.html#default_delivery_slot_loan">default_delivery_slot_loan
</a>)
</b></DT><DD>
13596 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_delivery_slot_loan">default_delivery_slot_loan
</a>
13597 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13598 the message delivery transport.
</p>
13603 <DT><b><a name=
"transport_destination_concurrency_failed_cohort_limit">transport_destination_concurrency_failed_cohort_limit
</a>
13604 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit
</a>)
</b></DT><DD>
13606 <p> A transport-specific override for the
13607 <a href=
"postconf.5.html#default_destination_concurrency_failed_cohort_limit">default_destination_concurrency_failed_cohort_limit
</a> parameter value,
13608 where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of the message delivery
13611 <p> This feature is available in Postfix
2.5 and later.
</p>
13616 <DT><b><a name=
"transport_destination_concurrency_limit">transport_destination_concurrency_limit
</a>
13617 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit
</a>)
</b></DT><DD>
13619 <p> A transport-specific override for the
13620 <a href=
"postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit
</a> parameter value, where
13621 <i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of the message delivery
13627 <DT><b><a name=
"transport_destination_concurrency_negative_feedback">transport_destination_concurrency_negative_feedback
</a>
13628 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_negative_feedback">default_destination_concurrency_negative_feedback
</a>)
</b></DT><DD>
13630 <p> A transport-specific override for the
13631 <a href=
"postconf.5.html#default_destination_concurrency_negative_feedback">default_destination_concurrency_negative_feedback
</a> parameter value,
13632 where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of the message delivery
13635 <p> This feature is available in Postfix
2.5 and later.
</p>
13640 <DT><b><a name=
"transport_destination_concurrency_positive_feedback">transport_destination_concurrency_positive_feedback
</a>
13641 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_positive_feedback">default_destination_concurrency_positive_feedback
</a>)
</b></DT><DD>
13643 <p> A transport-specific override for the
13644 <a href=
"postconf.5.html#default_destination_concurrency_positive_feedback">default_destination_concurrency_positive_feedback
</a> parameter value,
13645 where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of the message delivery
13648 <p> This feature is available in Postfix
2.5 and later.
</p>
13653 <DT><b><a name=
"transport_destination_rate_delay">transport_destination_rate_delay
</a>
13654 (default: $
<a href=
"postconf.5.html#default_destination_rate_delay">default_destination_rate_delay
</a>)
</b></DT><DD>
13656 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_destination_rate_delay">default_destination_rate_delay
</a>
13657 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13658 the message delivery transport.
</p>
13660 <p> This feature is available in Postfix
2.5 and later.
</p>
13665 <DT><b><a name=
"transport_destination_recipient_limit">transport_destination_recipient_limit
</a>
13666 (default: $
<a href=
"postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit
</a>)
</b></DT><DD>
13668 <p> A transport-specific override for the
13669 <a href=
"postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit
</a> parameter value, where
13670 <i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of the message delivery
13676 <DT><b><a name=
"transport_extra_recipient_limit">transport_extra_recipient_limit
</a>
13677 (default: $
<a href=
"postconf.5.html#default_extra_recipient_limit">default_extra_recipient_limit
</a>)
</b></DT><DD>
13679 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_extra_recipient_limit">default_extra_recipient_limit
</a>
13680 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13681 the message delivery transport.
</p>
13686 <DT><b><a name=
"transport_initial_destination_concurrency">transport_initial_destination_concurrency
</a>
13687 (default: $
<a href=
"postconf.5.html#initial_destination_concurrency">initial_destination_concurrency
</a>)
</b></DT><DD>
13689 <p> A transport-specific override for the
<a href=
"postconf.5.html#initial_destination_concurrency">initial_destination_concurrency
</a>
13690 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13691 the message delivery transport.
</p>
13693 <p> This feature is available in Postfix
2.5 and later.
</p>
13698 <DT><b><a name=
"transport_maps">transport_maps
</a>
13699 (default: empty)
</b></DT><DD>
13702 Optional lookup tables with mappings from recipient address to
13703 (message delivery transport, next-hop destination). See
<a href=
"transport.5.html">transport(
5)
</a>
13708 Specify zero or more
"<a href="DATABASE_README.html
">type:table</a>" lookup tables. If you use this
13709 feature with local files, run
"<b>postmap /etc/postfix/transport</b>"
13710 after making a change.
</p>
13712 <p> For safety reasons, as of Postfix
2.3 this feature does not
13713 allow $number substitutions in regular expression maps.
</p>
13720 <a href=
"postconf.5.html#transport_maps">transport_maps
</a> = dbm:/etc/postfix/transport
13721 <a href=
"postconf.5.html#transport_maps">transport_maps
</a> = hash:/etc/postfix/transport
13727 <DT><b><a name=
"transport_minimum_delivery_slots">transport_minimum_delivery_slots
</a>
13728 (default: $
<a href=
"postconf.5.html#default_minimum_delivery_slots">default_minimum_delivery_slots
</a>)
</b></DT><DD>
13730 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_minimum_delivery_slots">default_minimum_delivery_slots
</a>
13731 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13732 the message delivery transport.
</p>
13737 <DT><b><a name=
"transport_recipient_limit">transport_recipient_limit
</a>
13738 (default: $
<a href=
"postconf.5.html#default_recipient_limit">default_recipient_limit
</a>)
</b></DT><DD>
13740 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_recipient_limit">default_recipient_limit
</a>
13741 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13742 the message delivery transport.
</p>
13747 <DT><b><a name=
"transport_recipient_refill_delay">transport_recipient_refill_delay
</a>
13748 (default: $
<a href=
"postconf.5.html#default_recipient_refill_delay">default_recipient_refill_delay
</a>)
</b></DT><DD>
13750 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_recipient_refill_delay">default_recipient_refill_delay
</a>
13751 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13752 the message delivery transport.
</p>
13754 <p> This feature is available in Postfix
2.4 and later.
</p>
13759 <DT><b><a name=
"transport_recipient_refill_limit">transport_recipient_refill_limit
</a>
13760 (default: $
<a href=
"postconf.5.html#default_recipient_refill_limit">default_recipient_refill_limit
</a>)
</b></DT><DD>
13762 <p> A transport-specific override for the
<a href=
"postconf.5.html#default_recipient_refill_limit">default_recipient_refill_limit
</a>
13763 parameter value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of
13764 the message delivery transport.
</p>
13766 <p> This feature is available in Postfix
2.4 and later.
</p>
13771 <DT><b><a name=
"transport_retry_time">transport_retry_time
</a>
13772 (default:
60s)
</b></DT><DD>
13775 The time between attempts by the Postfix queue manager to contact
13776 a malfunctioning message delivery transport.
13780 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
13781 The default time unit is s (seconds).
13787 <DT><b><a name=
"transport_time_limit">transport_time_limit
</a>
13788 (default: $
<a href=
"postconf.5.html#command_time_limit">command_time_limit
</a>)
</b></DT><DD>
13790 <p> A transport-specific override for the
<a href=
"postconf.5.html#command_time_limit">command_time_limit
</a> parameter
13791 value, where
<i>transport
</i> is the
<a href=
"master.5.html">master.cf
</a> name of the message
13792 delivery transport.
</p>
13797 <DT><b><a name=
"trigger_timeout">trigger_timeout
</a>
13798 (default:
10s)
</b></DT><DD>
13801 The time limit for sending a trigger to a Postfix daemon (for
13802 example, the
<a href=
"pickup.8.html">pickup(
8)
</a> or
<a href=
"qmgr.8.html">qmgr(
8)
</a> daemon). This time limit prevents
13803 programs from getting stuck when the mail system is under heavy
13808 Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
13809 The default time unit is s (seconds).
13815 <DT><b><a name=
"undisclosed_recipients_header">undisclosed_recipients_header
</a>
13816 (default: To: undisclosed-recipients:;)
</b></DT><DD>
13819 Message header that the Postfix
<a href=
"cleanup.8.html">cleanup(
8)
</a> server inserts when a
13820 message contains no To: or Cc: message header. With Postfix
2.4
13821 and later, specify an empty value to disable this feature.
</p>
13826 <DT><b><a name=
"unknown_address_reject_code">unknown_address_reject_code
</a>
13827 (default:
450)
</b></DT><DD>
13830 The numerical Postfix SMTP server response code when a sender or
13831 recipient address is rejected by the
<a href=
"postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain
</a>
13832 or
<a href=
"postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain
</a> restriction. The response is
13833 always
450 in case of a temporary DNS error.
13837 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
13843 <DT><b><a name=
"unknown_address_tempfail_action">unknown_address_tempfail_action
</a>
13844 (default: $
<a href=
"postconf.5.html#reject_tempfail_action">reject_tempfail_action
</a>)
</b></DT><DD>
13846 <p> The Postfix SMTP server's action when
<a href=
"postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain
</a>
13847 or
<a href=
"postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain
</a> fail due to a temporary error
13848 condition. Specify
"defer" to defer the remote SMTP client request
13849 immediately. With the default
"<a href="postconf
.5.html#defer_if_permit
">defer_if_permit</a>" action, the Postfix
13850 SMTP server continues to look for opportunities to reject mail, and
13851 defers the client request only if it would otherwise be accepted.
13854 <p> This feature is available in Postfix
2.6 and later.
</p>
13859 <DT><b><a name=
"unknown_client_reject_code">unknown_client_reject_code
</a>
13860 (default:
450)
</b></DT><DD>
13863 The numerical Postfix SMTP server response code when a client
13864 without valid address
<=
> name mapping is rejected by the
13865 <a href=
"postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname
</a> restriction. The SMTP server always replies
13866 with
450 when the mapping failed due to a temporary error condition.
13870 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
13876 <DT><b><a name=
"unknown_helo_hostname_tempfail_action">unknown_helo_hostname_tempfail_action
</a>
13877 (default: $
<a href=
"postconf.5.html#reject_tempfail_action">reject_tempfail_action
</a>)
</b></DT><DD>
13879 <p> The Postfix SMTP server's action when
<a href=
"postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname
</a>
13880 fails due to an temporary error condition. Specify
"defer" to defer
13881 the remote SMTP client request immediately. With the default
13882 "<a href="postconf
.5.html#defer_if_permit
">defer_if_permit</a>" action, the Postfix SMTP server continues to look
13883 for opportunities to reject mail, and defers the client request
13884 only if it would otherwise be accepted.
</p>
13886 <p> This feature is available in Postfix
2.6 and later.
</p>
13891 <DT><b><a name=
"unknown_hostname_reject_code">unknown_hostname_reject_code
</a>
13892 (default:
450)
</b></DT><DD>
13895 The numerical Postfix SMTP server response code when the hostname
13896 specified with the HELO or EHLO command is rejected by the
13897 <a href=
"postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname
</a> restriction.
13901 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
13907 <DT><b><a name=
"unknown_local_recipient_reject_code">unknown_local_recipient_reject_code
</a>
13908 (default:
550)
</b></DT><DD>
13911 The numerical Postfix SMTP server response code when a recipient
13912 address is local, and $
<a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> specifies a list of
13913 lookup tables that does not match the recipient. A recipient
13914 address is local when its domain matches $
<a href=
"postconf.5.html#mydestination">mydestination
</a>,
13915 $
<a href=
"postconf.5.html#proxy_interfaces">proxy_interfaces
</a> or $
<a href=
"postconf.5.html#inet_interfaces">inet_interfaces
</a>.
13919 The default setting is
550 (reject mail) but it is safer to initially
13920 use
450 (try again later) so you have time to find out if your
13921 <a href=
"postconf.5.html#local_recipient_maps">local_recipient_maps
</a> settings are OK.
13929 <a href=
"postconf.5.html#unknown_local_recipient_reject_code">unknown_local_recipient_reject_code
</a> =
450
13933 This feature is available in Postfix
2.0 and later.
13939 <DT><b><a name=
"unknown_relay_recipient_reject_code">unknown_relay_recipient_reject_code
</a>
13940 (default:
550)
</b></DT><DD>
13943 The numerical Postfix SMTP server reply code when a recipient
13944 address matches $
<a href=
"postconf.5.html#relay_domains">relay_domains
</a>, and
<a href=
"postconf.5.html#relay_recipient_maps">relay_recipient_maps
</a> specifies
13945 a list of lookup tables that does not match the recipient address.
13949 This feature is available in Postfix
2.0 and later.
13955 <DT><b><a name=
"unknown_virtual_alias_reject_code">unknown_virtual_alias_reject_code
</a>
13956 (default:
550)
</b></DT><DD>
13959 The SMTP server reply code when a recipient address matches
13960 $
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a>, and $
<a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a> specifies a list
13961 of lookup tables that does not match the recipient address.
13965 This feature is available in Postfix
2.0 and later.
13971 <DT><b><a name=
"unknown_virtual_mailbox_reject_code">unknown_virtual_mailbox_reject_code
</a>
13972 (default:
550)
</b></DT><DD>
13975 The SMTP server reply code when a recipient address matches
13976 $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>, and $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a> specifies a list
13977 of lookup tables that does not match the recipient address.
13981 This feature is available in Postfix
2.0 and later.
13987 <DT><b><a name=
"unverified_recipient_defer_code">unverified_recipient_defer_code
</a>
13988 (default:
450)
</b></DT><DD>
13991 The numerical Postfix SMTP server response when a recipient address
13992 probe fails due to a temporary error condition.
13996 Unlike elsewhere in Postfix, you can specify
250 in order to
13997 accept the address anyway.
14001 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
14005 This feature is available in Postfix
2.6 and later.
14011 <DT><b><a name=
"unverified_recipient_reject_code">unverified_recipient_reject_code
</a>
14012 (default:
450)
</b></DT><DD>
14015 The numerical Postfix SMTP server response when a recipient address
14016 is rejected by the
<a href=
"postconf.5.html#reject_unverified_recipient">reject_unverified_recipient
</a> restriction.
14020 Unlike elsewhere in Postfix, you can specify
250 in order to
14021 accept the address anyway.
14025 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
14029 This feature is available in Postfix
2.1 and later.
14035 <DT><b><a name=
"unverified_recipient_reject_reason">unverified_recipient_reject_reason
</a>
14036 (default: empty)
</b></DT><DD>
14038 <p> The Postfix SMTP server's reply when rejecting mail with
14039 <a href=
"postconf.5.html#reject_unverified_recipient">reject_unverified_recipient
</a>. Do not include the numeric SMTP reply
14040 code or the enhanced status code. By default, the response includes
14041 actual address verification details.
14046 <a href=
"postconf.5.html#unverified_recipient_reject_reason">unverified_recipient_reject_reason
</a> = Recipient address lookup failed
14049 <p> This feature is available in Postfix
2.6 and later.
</p>
14054 <DT><b><a name=
"unverified_recipient_tempfail_action">unverified_recipient_tempfail_action
</a>
14055 (default: $
<a href=
"postconf.5.html#reject_tempfail_action">reject_tempfail_action
</a>)
</b></DT><DD>
14057 <p> The Postfix SMTP server's action when
<a href=
"postconf.5.html#reject_unverified_recipient">reject_unverified_recipient
</a>
14058 fails due to a temporary error condition. Specify
"defer" to defer
14059 the remote SMTP client request immediately. With the default
14060 "<a href="postconf
.5.html#defer_if_permit
">defer_if_permit</a>" action, the Postfix SMTP server continues to look
14061 for opportunities to reject mail, and defers the client request
14062 only if it would otherwise be accepted.
</p>
14064 <p> This feature is available in Postfix
2.6 and later.
</p>
14069 <DT><b><a name=
"unverified_sender_defer_code">unverified_sender_defer_code
</a>
14070 (default:
450)
</b></DT><DD>
14073 The numerical Postfix SMTP server response code when a sender address
14074 probe fails due to a temporary error condition.
14078 Unlike elsewhere in Postfix, you can specify
250 in order to
14079 accept the address anyway.
14083 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
14087 This feature is available in Postfix
2.6 and later.
14093 <DT><b><a name=
"unverified_sender_reject_code">unverified_sender_reject_code
</a>
14094 (default:
450)
</b></DT><DD>
14097 The numerical Postfix SMTP server response code when a recipient
14098 address is rejected by the
<a href=
"postconf.5.html#reject_unverified_sender">reject_unverified_sender
</a> restriction.
14102 Unlike elsewhere in Postfix, you can specify
250 in order to
14103 accept the address anyway.
14107 Do not change this unless you have a complete understanding of
<a href=
"http://tools.ietf.org/html/rfc2821">RFC
2821</a>.
14111 This feature is available in Postfix
2.1 and later.
14117 <DT><b><a name=
"unverified_sender_reject_reason">unverified_sender_reject_reason
</a>
14118 (default: empty)
</b></DT><DD>
14120 <p> The Postfix SMTP server's reply when rejecting mail with
14121 <a href=
"postconf.5.html#reject_unverified_sender">reject_unverified_sender
</a>. Do not include the numeric SMTP reply
14122 code or the enhanced status code. By default, the response includes
14123 actual address verification details.
14128 <a href=
"postconf.5.html#unverified_sender_reject_reason">unverified_sender_reject_reason
</a> = Sender address lookup failed
14131 <p> This feature is available in Postfix
2.6 and later.
</p>
14136 <DT><b><a name=
"unverified_sender_tempfail_action">unverified_sender_tempfail_action
</a>
14137 (default: $
<a href=
"postconf.5.html#reject_tempfail_action">reject_tempfail_action
</a>)
</b></DT><DD>
14139 <p> The Postfix SMTP server's action when
<a href=
"postconf.5.html#reject_unverified_sender">reject_unverified_sender
</a>
14140 fails due to a temporary error condition. Specify
"defer" to defer
14141 the remote SMTP client request immediately. With the default
14142 "<a href="postconf
.5.html#defer_if_permit
">defer_if_permit</a>" action, the Postfix SMTP server continues to look
14143 for opportunities to reject mail, and defers the client request
14144 only if it would otherwise be accepted.
</p>
14146 <p> This feature is available in Postfix
2.6 and later.
</p>
14151 <DT><b><a name=
"verp_delimiter_filter">verp_delimiter_filter
</a>
14152 (default: -=+)
</b></DT><DD>
14155 The characters Postfix accepts as VERP delimiter characters on the
14156 Postfix
<a href=
"sendmail.1.html">sendmail(
1)
</a> command line and in SMTP commands.
14160 This feature is available in Postfix
1.1 and later.
14166 <DT><b><a name=
"virtual_alias_domains">virtual_alias_domains
</a>
14167 (default: $
<a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a>)
</b></DT><DD>
14169 <p> Postfix is final destination for the specified list of virtual
14170 alias domains, that is, domains for which all addresses are aliased
14171 to addresses in other local or remote domains. The SMTP server
14172 validates recipient addresses with $
<a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a> and rejects
14173 non-existent recipients. See also the
<a href=
"ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domain
</a> class
14174 in the
<a href=
"ADDRESS_CLASS_README.html">ADDRESS_CLASS_README
</a> file
</p>
14177 This feature is available in Postfix
2.0 and later. The default
14178 value is backwards compatible with Postfix version
1.1.
14182 The default value is $
<a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a> so that you can keep all
14183 information about
<a href=
"ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domains
</a> in one place. If you have
14184 many users, it is better to separate information that changes more
14185 frequently (virtual address -
> local or remote address mapping)
14186 from information that changes less frequently (the list of virtual
14190 <p> Specify a list of host or domain names,
"/file/name" or
14191 "<a href="DATABASE_README.html
">type:table</a>" patterns, separated by commas and/or whitespace. A
14192 "/file/name" pattern is replaced by its contents; a
"<a href="DATABASE_README.html
">type:table</a>"
14193 lookup table is matched when a table entry matches a lookup string
14194 (the lookup result is ignored). Continue long lines by starting
14195 the next line with whitespace. Specify
"!pattern" to exclude a host
14196 or domain name from the list. The form
"!/file/name" is supported
14197 only in Postfix version
2.4 and later.
</p>
14200 See also the
<a href=
"VIRTUAL_README.html">VIRTUAL_README
</a> and
<a href=
"ADDRESS_CLASS_README.html">ADDRESS_CLASS_README
</a> documents
14201 for further information.
14209 <a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a> = virtual1.tld virtual2.tld
14215 <DT><b><a name=
"virtual_alias_expansion_limit">virtual_alias_expansion_limit
</a>
14216 (default:
1000)
</b></DT><DD>
14219 The maximal number of addresses that virtual alias expansion produces
14220 from each original recipient.
14224 This feature is available in Postfix
2.1 and later.
14230 <DT><b><a name=
"virtual_alias_maps">virtual_alias_maps
</a>
14231 (default: $
<a href=
"postconf.5.html#virtual_maps">virtual_maps
</a>)
</b></DT><DD>
14234 Optional lookup tables that alias specific mail addresses or domains
14235 to other local or remote address. The table format and lookups
14236 are documented in
<a href=
"virtual.5.html">virtual(
5)
</a>. For an overview of Postfix address
14237 manipulations see the
<a href=
"ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README
</a> document.
14241 This feature is available in Postfix
2.0 and later. The default
14242 value is backwards compatible with Postfix version
1.1.
14246 If you use this feature with indexed files, run
"<b>postmap
14247 /etc/postfix/virtual</b>" after changing the file.
14255 <a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a> = dbm:/etc/postfix/virtual
14256 <a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a> = hash:/etc/postfix/virtual
14262 <DT><b><a name=
"virtual_alias_recursion_limit">virtual_alias_recursion_limit
</a>
14263 (default:
1000)
</b></DT><DD>
14266 The maximal nesting depth of virtual alias expansion. Currently
14267 the recursion limit is applied only to the left branch of the
14268 expansion graph, so the depth of the tree can in the worst case
14269 reach the sum of the expansion and recursion limits. This may
14270 change in the future.
14274 This feature is available in Postfix
2.1 and later.
14280 <DT><b><a name=
"virtual_destination_concurrency_limit">virtual_destination_concurrency_limit
</a>
14281 (default: $
<a href=
"postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit
</a>)
</b></DT><DD>
14283 <p> The maximal number of parallel deliveries to the same destination
14284 via the virtual message delivery transport. This limit is enforced
14285 by the queue manager. The message delivery transport name is the
14286 first field in the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
14291 <DT><b><a name=
"virtual_destination_recipient_limit">virtual_destination_recipient_limit
</a>
14292 (default: $
<a href=
"postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit
</a>)
</b></DT><DD>
14294 <p> The maximal number of recipients per message for the virtual
14295 message delivery transport. This limit is enforced by the queue
14296 manager. The message delivery transport name is the first field in
14297 the entry in the
<a href=
"master.5.html">master.cf
</a> file.
</p>
14299 <p> Setting this parameter to a value of
1 changes the meaning of
14300 <a href=
"postconf.5.html#virtual_destination_concurrency_limit">virtual_destination_concurrency_limit
</a> from concurrency per domain
14301 into concurrency per recipient.
</p>
14306 <DT><b><a name=
"virtual_gid_maps">virtual_gid_maps
</a>
14307 (default: empty)
</b></DT><DD>
14310 Lookup tables with the per-recipient group ID for
<a href=
"virtual.8.html">virtual(
8)
</a> mailbox
14315 In a lookup table, specify a left-hand side of
"@domain.tld" to
14316 match any user in the specified domain that does not have a specific
14317 "user@domain.tld" entry.
14321 When a recipient address has an optional address extension
14322 (user+foo@domain.tld), the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent looks up
14323 the full address first, and when the lookup fails, it looks up the
14324 unextended address (user@domain.tld).
14328 Note
1: for security reasons, the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent disallows
14329 regular expression substitution of $
1 etc. in regular expression
14330 lookup tables, because that would open a security hole.
14334 Note
2: for security reasons, the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent will
14335 silently ignore requests to use the
<a href=
"proxymap.8.html">proxymap(
8)
</a> server. Instead
14336 it will open the table directly. Before Postfix version
2.2, the
14337 <a href=
"virtual.8.html">virtual(
8)
</a> delivery agent will terminate with a fatal error.
14343 <DT><b><a name=
"virtual_mailbox_base">virtual_mailbox_base
</a>
14344 (default: empty)
</b></DT><DD>
14347 A prefix that the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent prepends to all pathname
14348 results from $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a> table lookups. This is a safety
14349 measure to ensure that an out of control map doesn't litter the
14350 file system with mailboxes. While
<a href=
"postconf.5.html#virtual_mailbox_base">virtual_mailbox_base
</a> could be
14351 set to
"/", this setting isn't recommended.
14359 <a href=
"postconf.5.html#virtual_mailbox_base">virtual_mailbox_base
</a> = /var/mail
14365 <DT><b><a name=
"virtual_mailbox_domains">virtual_mailbox_domains
</a>
14366 (default: $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a>)
</b></DT><DD>
14368 <p> Postfix is final destination for the specified list of domains;
14369 mail is delivered via the $
<a href=
"postconf.5.html#virtual_transport">virtual_transport
</a> mail delivery transport.
14370 By default this is the Postfix
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent. The SMTP
14371 server validates recipient addresses with $
<a href=
"postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps
</a>
14372 and rejects mail for non-existent recipients. See also the virtual
14373 mailbox domain class in the
<a href=
"ADDRESS_CLASS_README.html">ADDRESS_CLASS_README
</a> file.
</p>
14375 <p> This parameter expects the same syntax as the
<a href=
"postconf.5.html#mydestination">mydestination
</a>
14376 configuration parameter.
</p>
14379 This feature is available in Postfix
2.0 and later. The default
14380 value is backwards compatible with Postfix version
1.1.
14386 <DT><b><a name=
"virtual_mailbox_limit">virtual_mailbox_limit
</a>
14387 (default:
51200000)
</b></DT><DD>
14390 The maximal size in bytes of an individual mailbox or maildir file,
14391 or zero (no limit).
14397 <DT><b><a name=
"virtual_mailbox_lock">virtual_mailbox_lock
</a>
14398 (default: see
"postconf -d" output)
</b></DT><DD>
14401 How to lock a UNIX-style
<a href=
"virtual.8.html">virtual(
8)
</a> mailbox before attempting
14402 delivery. For a list of available file locking methods, use the
14403 "<b>postconf -l</b>" command.
14407 This setting is ignored with
<b>maildir
</b> style delivery, because
14408 such deliveries are safe without application-level locks.
14412 Note
1: the
<b>dotlock
</b> method requires that the recipient UID
14413 or GID has write access to the parent directory of the recipient's
14418 Note
2: the default setting of this parameter is system dependent.
14424 <DT><b><a name=
"virtual_mailbox_maps">virtual_mailbox_maps
</a>
14425 (default: empty)
</b></DT><DD>
14428 Optional lookup tables with all valid addresses in the domains that
14429 match $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>.
14433 In a lookup table, specify a left-hand side of
"@domain.tld" to
14434 match any user in the specified domain that does not have a specific
14435 "user@domain.tld" entry.
14439 The
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent uses this table to look up the
14440 per-recipient mailbox or maildir pathname. If the lookup result
14441 ends in a slash (
"/"), maildir-style delivery is carried out,
14442 otherwise the path is assumed to specify a UNIX-style mailbox file.
14443 Note that $
<a href=
"postconf.5.html#virtual_mailbox_base">virtual_mailbox_base
</a> is unconditionally prepended to
14448 When a recipient address has an optional address extension
14449 (user+foo@domain.tld), the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent looks up
14450 the full address first, and when the lookup fails, it looks up the
14451 unextended address (user@domain.tld).
14455 Note
1: for security reasons, the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent disallows
14456 regular expression substitution of $
1 etc. in regular expression
14457 lookup tables, because that would open a security hole.
14461 Note
2: for security reasons, the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent will
14462 silently ignore requests to use the
<a href=
"proxymap.8.html">proxymap(
8)
</a> server. Instead
14463 it will open the table directly. Before Postfix version
2.2, the
14464 <a href=
"virtual.8.html">virtual(
8)
</a> delivery agent will terminate with a fatal error.
14470 <DT><b><a name=
"virtual_maps">virtual_maps
</a>
14471 (default: empty)
</b></DT><DD>
14473 <p> Optional lookup tables with a) names of domains for which all
14474 addresses are aliased to addresses in other local or remote domains,
14475 and b) addresses that are aliased to addresses in other local or
14476 remote domains. Available before Postfix version
2.0. With Postfix
14477 version
2.0 and later, this is replaced by separate controls:
<a href=
"postconf.5.html#virtual_alias_domains">virtual_alias_domains
</a>
14478 and
<a href=
"postconf.5.html#virtual_alias_maps">virtual_alias_maps
</a>.
</p>
14483 <DT><b><a name=
"virtual_minimum_uid">virtual_minimum_uid
</a>
14484 (default:
100)
</b></DT><DD>
14487 The minimum user ID value that the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent accepts
14488 as a result from $
<a href=
"postconf.5.html#virtual_uid_maps">virtual_uid_maps
</a> table lookup. Returned
14489 values less than this will be rejected, and the message will be
14496 <DT><b><a name=
"virtual_transport">virtual_transport
</a>
14497 (default: virtual)
</b></DT><DD>
14500 The default mail delivery transport and next-hop destination for
14501 final delivery to domains listed with $
<a href=
"postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains
</a>.
14502 This information can be overruled with the
<a href=
"transport.5.html">transport(
5)
</a> table.
14506 Specify a string of the form
<i>transport:nexthop
</i>, where
<i>transport
</i>
14507 is the name of a mail delivery transport defined in
<a href=
"master.5.html">master.cf
</a>.
14508 The
<i>:nexthop
</i> part is optional. For more details see the
14509 <a href=
"transport.5.html">transport(
5)
</a> manual page.
14513 This feature is available in Postfix
2.0 and later.
14519 <DT><b><a name=
"virtual_uid_maps">virtual_uid_maps
</a>
14520 (default: empty)
</b></DT><DD>
14523 Lookup tables with the per-recipient user ID that the
<a href=
"virtual.8.html">virtual(
8)
</a>
14524 delivery agent uses while writing to the recipient's mailbox.
14528 In a lookup table, specify a left-hand side of
"@domain.tld"
14529 to match any user in the specified domain that does not have a
14530 specific
"user@domain.tld" entry.
14534 When a recipient address has an optional address extension
14535 (user+foo@domain.tld), the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent looks up
14536 the full address first, and when the lookup fails, it looks up the
14537 unextended address (user@domain.tld).
14541 Note
1: for security reasons, the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent disallows
14542 regular expression substitution of $
1 etc. in regular expression
14543 lookup tables, because that would open a security hole.
14547 Note
2: for security reasons, the
<a href=
"virtual.8.html">virtual(
8)
</a> delivery agent will
14548 silently ignore requests to use the
<a href=
"proxymap.8.html">proxymap(
8)
</a> server. Instead
14549 it will open the table directly. Before Postfix version
2.2, the
14550 <a href=
"virtual.8.html">virtual(
8)
</a> delivery agent will terminate with a fatal error.