xref: /netbsd-src/external/ibm-public/postfix/dist/html/smtpd.8.html (revision 901e7e84758515fbf39dfc064cb0b45ab146d8b0)
1<!doctype html public "-//W3C//DTD HTML 4.01 Transitional//EN"
2        "http://www.w3.org/TR/html4/loose.dtd">
3<html> <head>
4<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
5<title> Postfix manual - smtpd(8) </title>
6</head> <body> <pre>
7SMTPD(8)                                                              SMTPD(8)
8
9<b>NAME</b>
10       smtpd - Postfix SMTP server
11
12<b>SYNOPSIS</b>
13       <b>smtpd</b> [generic Postfix daemon options]
14
15       <b>sendmail -bs</b>
16
17<b>DESCRIPTION</b>
18       The  SMTP  server accepts network connection requests and performs zero
19       or more SMTP transactions per connection.   Each  received  message  is
20       piped  through  the  <a href="cleanup.8.html"><b>cleanup</b>(8)</a> daemon, and is placed into the <b>incoming</b>
21       queue as one single queue file.  For this mode of operation,  the  pro-
22       gram expects to be run from the <a href="master.8.html"><b>master</b>(8)</a> process manager.
23
24       Alternatively,  the SMTP server be can run in stand-alone mode; this is
25       traditionally obtained with "<b>sendmail -bs</b>".  When the SMTP server  runs
26       stand-alone  with  non  $<b><a href="postconf.5.html#mail_owner">mail_owner</a></b>  privileges,  it receives mail even
27       while the mail system is not running, deposits messages  directly  into
28       the  <b>maildrop</b> queue, and disables the SMTP server's access policies. As
29       of Postfix version 2.3, the SMTP server refuses to  receive  mail  from
30       the network when it runs with non $<b><a href="postconf.5.html#mail_owner">mail_owner</a></b> privileges.
31
32       The  SMTP  server  implements  a  variety  of  policies  for connection
33       requests, and for parameters given to <b>HELO, ETRN, MAIL FROM,  VRFY</b>  and
34       <b>RCPT TO</b> commands. They are detailed below and in the <a href="postconf.5.html"><b>main.cf</b></a> configura-
35       tion file.
36
37<b>SECURITY</b>
38       The SMTP server is moderately  security-sensitive.  It  talks  to  SMTP
39       clients  and  to DNS servers on the network. The SMTP server can be run
40       chrooted at fixed low privilege.
41
42<b>STANDARDS</b>
43       <a href="https://tools.ietf.org/html/rfc821">RFC 821</a> (SMTP protocol)
44       <a href="https://tools.ietf.org/html/rfc1123">RFC 1123</a> (Host requirements)
45       <a href="https://tools.ietf.org/html/rfc1652">RFC 1652</a> (8bit-MIME transport)
46       <a href="https://tools.ietf.org/html/rfc1869">RFC 1869</a> (SMTP service extensions)
47       <a href="https://tools.ietf.org/html/rfc1870">RFC 1870</a> (Message size declaration)
48       <a href="https://tools.ietf.org/html/rfc1985">RFC 1985</a> (ETRN command)
49       <a href="https://tools.ietf.org/html/rfc2034">RFC 2034</a> (SMTP enhanced status codes)
50       <a href="https://tools.ietf.org/html/rfc2554">RFC 2554</a> (AUTH command)
51       <a href="https://tools.ietf.org/html/rfc2821">RFC 2821</a> (SMTP protocol)
52       <a href="https://tools.ietf.org/html/rfc2920">RFC 2920</a> (SMTP pipelining)
53       <a href="https://tools.ietf.org/html/rfc3030">RFC 3030</a> (CHUNKING without BINARYMIME)
54       <a href="https://tools.ietf.org/html/rfc3207">RFC 3207</a> (STARTTLS command)
55       <a href="https://tools.ietf.org/html/rfc3461">RFC 3461</a> (SMTP DSN extension)
56       <a href="https://tools.ietf.org/html/rfc3463">RFC 3463</a> (Enhanced status codes)
57       <a href="https://tools.ietf.org/html/rfc3848">RFC 3848</a> (ESMTP transmission types)
58       <a href="https://tools.ietf.org/html/rfc4409">RFC 4409</a> (Message submission)
59       <a href="https://tools.ietf.org/html/rfc4954">RFC 4954</a> (AUTH command)
60       <a href="https://tools.ietf.org/html/rfc5321">RFC 5321</a> (SMTP protocol)
61       <a href="https://tools.ietf.org/html/rfc6531">RFC 6531</a> (Internationalized SMTP)
62       <a href="https://tools.ietf.org/html/rfc6533">RFC 6533</a> (Internationalized Delivery Status Notifications)
63       <a href="https://tools.ietf.org/html/rfc7505">RFC 7505</a> ("Null MX" No Service Resource Record)
64
65<b>DIAGNOSTICS</b>
66       Problems and transactions are logged to <b>syslogd</b>(8) or <a href="postlogd.8.html"><b>postlogd</b>(8)</a>.
67
68       Depending on the setting of the <b><a href="postconf.5.html#notify_classes">notify_classes</a></b> parameter, the  postmas-
69       ter  is  notified of bounces, protocol problems, policy violations, and
70       of other trouble.
71
72<b>CONFIGURATION PARAMETERS</b>
73       Changes to <a href="postconf.5.html"><b>main.cf</b></a> are picked up automatically, as  <a href="smtpd.8.html"><b>smtpd</b>(8)</a>  processes
74       run for only a limited amount of time. Use the command "<b>postfix reload</b>"
75       to speed up a change.
76
77       The text below provides only a parameter summary. See  <a href="postconf.5.html"><b>postconf</b>(5)</a>  for
78       more details including examples.
79
80<b>COMPATIBILITY CONTROLS</b>
81       The  following  parameters  work  around implementation errors in other
82       software, and/or allow you to override standards in  order  to  prevent
83       undesirable use.
84
85       <b><a href="postconf.5.html#broken_sasl_auth_clients">broken_sasl_auth_clients</a> (no)</b>
86              Enable  interoperability with remote SMTP clients that implement
87              an obsolete version of the AUTH command (<a href="https://tools.ietf.org/html/rfc4954">RFC 4954</a>).
88
89       <b><a href="postconf.5.html#disable_vrfy_command">disable_vrfy_command</a> (no)</b>
90              Disable the SMTP VRFY command.
91
92       <b><a href="postconf.5.html#smtpd_noop_commands">smtpd_noop_commands</a> (empty)</b>
93              List of commands that the Postfix SMTP server  replies  to  with
94              "250  Ok",  without doing any syntax checks and without changing
95              state.
96
97       <b><a href="postconf.5.html#strict_rfc821_envelopes">strict_rfc821_envelopes</a> (no)</b>
98              Require that addresses received in SMTP MAIL FROM  and  RCPT  TO
99              commands  are  enclosed with &lt;&gt;, and that those addresses do not
100              contain <a href="https://tools.ietf.org/html/rfc822">RFC 822</a> style comments or phrases.
101
102       Available in Postfix version 2.1 and later:
103
104       <b><a href="postconf.5.html#smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender</a> (no)</b>
105              Request that the Postfix SMTP server rejects mail  from  unknown
106              sender  addresses,  even when no explicit <a href="postconf.5.html#reject_unlisted_sender">reject_unlisted_sender</a>
107              access restriction is specified.
108
109       <b><a href="postconf.5.html#smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks</a> (empty)</b>
110              What remote SMTP clients the Postfix SMTP server will not  offer
111              AUTH support to.
112
113       Available in Postfix version 2.2 and later:
114
115       <b><a href="postconf.5.html#smtpd_discard_ehlo_keyword_address_maps">smtpd_discard_ehlo_keyword_address_maps</a> (empty)</b>
116              Lookup  tables,  indexed by the remote SMTP client address, with
117              case insensitive lists of EHLO keywords  (pipelining,  starttls,
118              auth,  etc.)  that  the Postfix SMTP server will not send in the
119              EHLO response to a remote SMTP client.
120
121       <b><a href="postconf.5.html#smtpd_discard_ehlo_keywords">smtpd_discard_ehlo_keywords</a> (empty)</b>
122              A case insensitive list of EHLO keywords (pipelining,  starttls,
123              auth,  etc.)  that  the Postfix SMTP server will not send in the
124              EHLO response to a remote SMTP client.
125
126       <b><a href="postconf.5.html#smtpd_delay_open_until_valid_rcpt">smtpd_delay_open_until_valid_rcpt</a> (yes)</b>
127              Postpone the start of an SMTP mail  transaction  until  a  valid
128              RCPT TO command is received.
129
130       Available in Postfix version 2.3 and later:
131
132       <b><a href="postconf.5.html#smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids</a> (yes)</b>
133              Force  the  Postfix  SMTP server to issue a TLS session id, even
134              when  TLS  session  caching  is   turned   off   (<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_ses</a>-
135              <a href="postconf.5.html#smtpd_tls_session_cache_database">sion_cache_database</a> is empty).
136
137       Available in Postfix version 2.6 and later:
138
139       <b><a href="postconf.5.html#tcp_windowsize">tcp_windowsize</a> (0)</b>
140              An  optional  workaround for routers that break TCP window scal-
141              ing.
142
143       Available in Postfix version 2.7 and later:
144
145       <b><a href="postconf.5.html#smtpd_command_filter">smtpd_command_filter</a> (empty)</b>
146              A mechanism to transform commands from remote SMTP clients.
147
148       Available in Postfix version 2.9 - 3.6:
149
150       <b><a href="postconf.5.html#smtpd_per_record_deadline">smtpd_per_record_deadline</a> (normal: no, overload: yes)</b>
151              Change  the  behavior  of  the  <a href="postconf.5.html#smtpd_timeout">smtpd_timeout</a>  and  <a href="postconf.5.html#smtpd_starttls_timeout">smtpd_start</a>-
152              <a href="postconf.5.html#smtpd_starttls_timeout">tls_timeout</a>  time  limits,  from  a time limit per read or write
153              system call, to a time limit  to  send  or  receive  a  complete
154              record  (an  SMTP command line, SMTP response line, SMTP message
155              content line, or TLS protocol message).
156
157       Available in Postfix version 3.0 and later:
158
159       <b><a href="postconf.5.html#smtpd_dns_reply_filter">smtpd_dns_reply_filter</a> (empty)</b>
160              Optional filter for Postfix SMTP server DNS lookup results.
161
162       Available in Postfix version 3.6 and later:
163
164       <b><a href="postconf.5.html#smtpd_relay_before_recipient_restrictions">smtpd_relay_before_recipient_restrictions</a> (see 'postconf -d' output)</b>
165              Evaluate    <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>    before     <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipi</a>-
166              <a href="postconf.5.html#smtpd_recipient_restrictions">ent_restrictions</a>.
167
168       <b><a href="postconf.5.html#known_tcp_ports">known_tcp_ports</a>   (lmtp=24,   smtp=25,  smtps=submissions=465,  submis-</b>
169       <b>sion=587)</b>
170              Optional  setting  that  avoids lookups in the <b>services</b>(5) data-
171              base.
172
173       Available in Postfix version 3.7 and later:
174
175       <b><a href="postconf.5.html#smtpd_per_request_deadline">smtpd_per_request_deadline</a> (normal: no, overload: yes)</b>
176              Change  the  behavior  of  the  <a href="postconf.5.html#smtpd_timeout">smtpd_timeout</a>  and  <a href="postconf.5.html#smtpd_starttls_timeout">smtpd_start</a>-
177              <a href="postconf.5.html#smtpd_starttls_timeout">tls_timeout</a>  time limits, from a time limit per plaintext or TLS
178              read or write call, to a combined time  limit  for  receiving  a
179              complete  SMTP request and for sending a complete SMTP response.
180
181       <b><a href="postconf.5.html#smtpd_min_data_rate">smtpd_min_data_rate</a> (500)</b>
182              The minimum plaintext data transfer  rate  in  bytes/second  for
183              DATA   and  BDAT  requests,  when  deadlines  are  enabled  with
184              <a href="postconf.5.html#smtpd_per_request_deadline">smtpd_per_request_deadline</a>.
185
186<b>ADDRESS REWRITING CONTROLS</b>
187       See the <a href="ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README</a> document for a detailed discussion  of
188       Postfix address rewriting.
189
190       <b><a href="postconf.5.html#receive_override_options">receive_override_options</a> (empty)</b>
191              Enable or disable recipient validation, built-in content filter-
192              ing, or address mapping.
193
194       Available in Postfix version 2.2 and later:
195
196       <b><a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> (<a href="postconf.5.html#permit_inet_interfaces">permit_inet_interfaces</a>)</b>
197              Rewrite message header addresses in mail from these clients  and
198              update incomplete addresses with the domain name in $<a href="postconf.5.html#myorigin">myorigin</a> or
199              $<a href="postconf.5.html#mydomain">mydomain</a>; either  don't  rewrite  message  headers  from  other
200              clients at all, or rewrite message headers and update incomplete
201              addresses with the domain  specified  in  the  <a href="postconf.5.html#remote_header_rewrite_domain">remote_header_re</a>-
202              <a href="postconf.5.html#remote_header_rewrite_domain">write_domain</a> parameter.
203
204<b>BEFORE-SMTPD PROXY AGENT</b>
205       Available in Postfix version 2.10 and later:
206
207       <b><a href="postconf.5.html#smtpd_upstream_proxy_protocol">smtpd_upstream_proxy_protocol</a> (empty)</b>
208              The  name of the proxy protocol used by an optional before-smtpd
209              proxy agent.
210
211       <b><a href="postconf.5.html#smtpd_upstream_proxy_timeout">smtpd_upstream_proxy_timeout</a> (5s)</b>
212              The time  limit  for  the  proxy  protocol  specified  with  the
213              <a href="postconf.5.html#smtpd_upstream_proxy_protocol">smtpd_upstream_proxy_protocol</a> parameter.
214
215<b>AFTER QUEUE EXTERNAL CONTENT INSPECTION CONTROLS</b>
216       As  of  version  1.0,  Postfix can be configured to send new mail to an
217       external content filter AFTER the mail is queued. This  content  filter
218       is  expected to inject mail back into a (Postfix or other) MTA for fur-
219       ther delivery. See the <a href="FILTER_README.html">FILTER_README</a> document for details.
220
221       <b><a href="postconf.5.html#content_filter">content_filter</a> (empty)</b>
222              After the message is queued, send  the  entire  message  to  the
223              specified <i>transport:destination</i>.
224
225<b>BEFORE QUEUE EXTERNAL CONTENT INSPECTION CONTROLS</b>
226       As  of  version  2.1, the Postfix SMTP server can be configured to send
227       incoming mail to a real-time SMTP-based content filter BEFORE  mail  is
228       queued.  This content filter is expected to inject mail back into Post-
229       fix.  See the <a href="SMTPD_PROXY_README.html">SMTPD_PROXY_README</a> document for details on how to config-
230       ure and operate this feature.
231
232       <b><a href="postconf.5.html#smtpd_proxy_filter">smtpd_proxy_filter</a> (empty)</b>
233              The hostname and TCP port of the mail filtering proxy server.
234
235       <b><a href="postconf.5.html#smtpd_proxy_ehlo">smtpd_proxy_ehlo</a> ($<a href="postconf.5.html#myhostname">myhostname</a>)</b>
236              How  the  Postfix SMTP server announces itself to the proxy fil-
237              ter.
238
239       <b><a href="postconf.5.html#smtpd_proxy_options">smtpd_proxy_options</a> (empty)</b>
240              List of options that control how the Postfix SMTP server  commu-
241              nicates with a before-queue content filter.
242
243       <b><a href="postconf.5.html#smtpd_proxy_timeout">smtpd_proxy_timeout</a> (100s)</b>
244              The  time limit for connecting to a proxy filter and for sending
245              or receiving information.
246
247<b>BEFORE QUEUE MILTER CONTROLS</b>
248       As of version 2.3, Postfix supports the Sendmail version 8 Milter (mail
249       filter)  protocol.  These content filters run outside Postfix. They can
250       inspect the SMTP command  stream  and  the  message  content,  and  can
251       request  modifications  before mail is queued. For details see the <a href="MILTER_README.html">MIL</a>-
252       <a href="MILTER_README.html">TER_README</a> document.
253
254       <b><a href="postconf.5.html#smtpd_milters">smtpd_milters</a> (empty)</b>
255              A list of Milter (mail filter) applications for  new  mail  that
256              arrives via the Postfix <a href="smtpd.8.html"><b>smtpd</b>(8)</a> server.
257
258       <b><a href="postconf.5.html#milter_protocol">milter_protocol</a> (6)</b>
259              The  mail  filter  protocol version and optional protocol exten-
260              sions for communication with  a  Milter  application;  prior  to
261              Postfix 2.6 the default protocol is 2.
262
263       <b><a href="postconf.5.html#milter_default_action">milter_default_action</a> (tempfail)</b>
264              The  default  action  when  a  Milter  (mail filter) response is
265              unavailable (for example, bad Postfix  configuration  or  Milter
266              failure).
267
268       <b><a href="postconf.5.html#milter_macro_daemon_name">milter_macro_daemon_name</a> ($<a href="postconf.5.html#myhostname">myhostname</a>)</b>
269              The  {daemon_name} macro value for Milter (mail filter) applica-
270              tions.
271
272       <b><a href="postconf.5.html#milter_macro_v">milter_macro_v</a> ($<a href="postconf.5.html#mail_name">mail_name</a> $<a href="postconf.5.html#mail_version">mail_version</a>)</b>
273              The {v} macro value for Milter (mail filter) applications.
274
275       <b><a href="postconf.5.html#milter_connect_timeout">milter_connect_timeout</a> (30s)</b>
276              The time limit for connecting to a Milter (mail filter) applica-
277              tion, and for negotiating protocol options.
278
279       <b><a href="postconf.5.html#milter_command_timeout">milter_command_timeout</a> (30s)</b>
280              The  time  limit  for  sending an SMTP command to a Milter (mail
281              filter) application, and for receiving the response.
282
283       <b><a href="postconf.5.html#milter_content_timeout">milter_content_timeout</a> (300s)</b>
284              The time limit for sending message content  to  a  Milter  (mail
285              filter) application, and for receiving the response.
286
287       <b><a href="postconf.5.html#milter_connect_macros">milter_connect_macros</a> (see 'postconf -d' output)</b>
288              The  macros  that  are sent to Milter (mail filter) applications
289              after completion of an SMTP connection.
290
291       <b><a href="postconf.5.html#milter_helo_macros">milter_helo_macros</a> (see 'postconf -d' output)</b>
292              The macros that are sent to Milter  (mail  filter)  applications
293              after the SMTP HELO or EHLO command.
294
295       <b><a href="postconf.5.html#milter_mail_macros">milter_mail_macros</a> (see 'postconf -d' output)</b>
296              The  macros  that  are sent to Milter (mail filter) applications
297              after the SMTP MAIL FROM command.
298
299       <b><a href="postconf.5.html#milter_rcpt_macros">milter_rcpt_macros</a> (see 'postconf -d' output)</b>
300              The macros that are sent to Milter  (mail  filter)  applications
301              after the SMTP RCPT TO command.
302
303       <b><a href="postconf.5.html#milter_data_macros">milter_data_macros</a> (see 'postconf -d' output)</b>
304              The  macros  that  are  sent to version 4 or higher Milter (mail
305              filter) applications after the SMTP DATA command.
306
307       <b><a href="postconf.5.html#milter_unknown_command_macros">milter_unknown_command_macros</a> (see 'postconf -d' output)</b>
308              The macros that are sent to version 3  or  higher  Milter  (mail
309              filter) applications after an unknown SMTP command.
310
311       <b><a href="postconf.5.html#milter_end_of_header_macros">milter_end_of_header_macros</a> (see 'postconf -d' output)</b>
312              The  macros  that  are sent to Milter (mail filter) applications
313              after the end of the message header.
314
315       <b><a href="postconf.5.html#milter_end_of_data_macros">milter_end_of_data_macros</a> (see 'postconf -d' output)</b>
316              The macros that are sent to Milter  (mail  filter)  applications
317              after the message end-of-data.
318
319       Available in Postfix version 3.1 and later:
320
321       <b><a href="postconf.5.html#milter_macro_defaults">milter_macro_defaults</a> (empty)</b>
322              Optional  list  of  <i>name=value</i> pairs that specify default values
323              for arbitrary macros that Postfix may send  to  Milter  applica-
324              tions.
325
326       Available in Postfix version 3.2 and later:
327
328       <b><a href="postconf.5.html#smtpd_milter_maps">smtpd_milter_maps</a> (empty)</b>
329              Lookup  tables  with  Milter  settings per remote SMTP client IP
330              address.
331
332<b>GENERAL CONTENT INSPECTION CONTROLS</b>
333       The following parameters are applicable for both built-in and  external
334       content filters.
335
336       Available in Postfix version 2.1 and later:
337
338       <b><a href="postconf.5.html#receive_override_options">receive_override_options</a> (empty)</b>
339              Enable or disable recipient validation, built-in content filter-
340              ing, or address mapping.
341
342<b>EXTERNAL CONTENT INSPECTION CONTROLS</b>
343       The following parameters  are  applicable  for  both  before-queue  and
344       after-queue content filtering.
345
346       Available in Postfix version 2.1 and later:
347
348       <b><a href="postconf.5.html#smtpd_authorized_xforward_hosts">smtpd_authorized_xforward_hosts</a> (empty)</b>
349              What  remote  SMTP  clients are allowed to use the XFORWARD fea-
350              ture.
351
352<b>SASL AUTHENTICATION CONTROLS</b>
353       Postfix SASL support (<a href="https://tools.ietf.org/html/rfc4954">RFC 4954</a>) can be used to authenticate remote SMTP
354       clients  to  the  Postfix  SMTP server, and to authenticate the Postfix
355       SMTP client to a remote SMTP server.  See the <a href="SASL_README.html">SASL_README</a> document  for
356       details.
357
358       <b><a href="postconf.5.html#broken_sasl_auth_clients">broken_sasl_auth_clients</a> (no)</b>
359              Enable  interoperability with remote SMTP clients that implement
360              an obsolete version of the AUTH command (<a href="https://tools.ietf.org/html/rfc4954">RFC 4954</a>).
361
362       <b><a href="postconf.5.html#smtpd_sasl_auth_enable">smtpd_sasl_auth_enable</a> (no)</b>
363              Enable SASL authentication in the Postfix SMTP server.
364
365       <b><a href="postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain</a> (empty)</b>
366              The name of the Postfix SMTP server's local SASL  authentication
367              realm.
368
369       <b><a href="postconf.5.html#smtpd_sasl_security_options">smtpd_sasl_security_options</a> (noanonymous)</b>
370              Postfix SMTP server SASL security options; as of Postfix 2.3 the
371              list of available features depends on the SASL server  implemen-
372              tation that is selected with <b><a href="postconf.5.html#smtpd_sasl_type">smtpd_sasl_type</a></b>.
373
374       <b><a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a> (empty)</b>
375              Optional  lookup  table  with  the SASL login names that own the
376              sender (MAIL FROM) addresses.
377
378       Available in Postfix version 2.1 and later:
379
380       <b><a href="postconf.5.html#smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks</a> (empty)</b>
381              What remote SMTP clients the Postfix SMTP server will not  offer
382              AUTH support to.
383
384       Available in Postfix version 2.1 and 2.2:
385
386       <b><a href="postconf.5.html#smtpd_sasl_application_name">smtpd_sasl_application_name</a> (smtpd)</b>
387              The  application name that the Postfix SMTP server uses for SASL
388              server initialization.
389
390       Available in Postfix version 2.3 and later:
391
392       <b><a href="postconf.5.html#smtpd_sasl_authenticated_header">smtpd_sasl_authenticated_header</a> (no)</b>
393              Report the SASL authenticated user name in the <a href="smtpd.8.html"><b>smtpd</b>(8)</a> Received
394              message header.
395
396       <b><a href="postconf.5.html#smtpd_sasl_path">smtpd_sasl_path</a> (smtpd)</b>
397              Implementation-specific information that the Postfix SMTP server
398              passes through  to  the  SASL  plug-in  implementation  that  is
399              selected with <b><a href="postconf.5.html#smtpd_sasl_type">smtpd_sasl_type</a></b>.
400
401       <b><a href="postconf.5.html#smtpd_sasl_type">smtpd_sasl_type</a> (cyrus)</b>
402              The  SASL  plug-in  type that the Postfix SMTP server should use
403              for authentication.
404
405       Available in Postfix version 2.5 and later:
406
407       <b><a href="postconf.5.html#cyrus_sasl_config_path">cyrus_sasl_config_path</a> (empty)</b>
408              Search path for Cyrus SASL application configuration files, cur-
409              rently used only to locate the $<a href="postconf.5.html#smtpd_sasl_path">smtpd_sasl_path</a>.conf file.
410
411       Available in Postfix version 2.11 and later:
412
413       <b><a href="postconf.5.html#smtpd_sasl_service">smtpd_sasl_service</a> (smtp)</b>
414              The  service  name  that  is  passed to the SASL plug-in that is
415              selected with <b><a href="postconf.5.html#smtpd_sasl_type">smtpd_sasl_type</a></b> and <b><a href="postconf.5.html#smtpd_sasl_path">smtpd_sasl_path</a></b>.
416
417       Available in Postfix version 3.4 and later:
418
419       <b><a href="postconf.5.html#smtpd_sasl_response_limit">smtpd_sasl_response_limit</a> (12288)</b>
420              The maximum length of a SASL client's response to a server chal-
421              lenge.
422
423       Available in Postfix 3.6 and later:
424
425       <b><a href="postconf.5.html#smtpd_sasl_mechanism_filter">smtpd_sasl_mechanism_filter</a> (!external, <a href="DATABASE_README.html#types">static</a>:rest)</b>
426              If  non-empty,  a  filter  for the SASL mechanism names that the
427              Postfix SMTP server will announce in the EHLO response.
428
429<b>STARTTLS SUPPORT CONTROLS</b>
430       Detailed information about STARTTLS configuration may be found  in  the
431       <a href="TLS_README.html">TLS_README</a> document.
432
433       <b><a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a> (empty)</b>
434              The  SMTP TLS security level for the Postfix SMTP server; when a
435              non-empty value is specified, this overrides the obsolete param-
436              eters <a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a> and <a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a>.
437
438       <b><a href="postconf.5.html#smtpd_sasl_tls_security_options">smtpd_sasl_tls_security_options</a> ($<a href="postconf.5.html#smtpd_sasl_security_options">smtpd_sasl_security_options</a>)</b>
439              The  SASL  authentication security options that the Postfix SMTP
440              server uses for TLS encrypted SMTP sessions.
441
442       <b><a href="postconf.5.html#smtpd_starttls_timeout">smtpd_starttls_timeout</a> (see 'postconf -d' output)</b>
443              The time limit for Postfix SMTP server write and read operations
444              during TLS startup and shutdown handshake procedures.
445
446       <b><a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> (empty)</b>
447              A  file  containing  (PEM  format)  CA  certificates of root CAs
448              trusted to sign either remote SMTP client certificates or inter-
449              mediate CA certificates.
450
451       <b><a href="postconf.5.html#smtpd_tls_CApath">smtpd_tls_CApath</a> (empty)</b>
452              A  directory containing (PEM format) CA certificates of root CAs
453              trusted to sign either remote SMTP client certificates or inter-
454              mediate CA certificates.
455
456       <b><a href="postconf.5.html#smtpd_tls_always_issue_session_ids">smtpd_tls_always_issue_session_ids</a> (yes)</b>
457              Force  the  Postfix  SMTP server to issue a TLS session id, even
458              when  TLS  session  caching  is   turned   off   (<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_ses</a>-
459              <a href="postconf.5.html#smtpd_tls_session_cache_database">sion_cache_database</a> is empty).
460
461       <b><a href="postconf.5.html#smtpd_tls_ask_ccert">smtpd_tls_ask_ccert</a> (no)</b>
462              Ask a remote SMTP client for a client certificate.
463
464       <b><a href="postconf.5.html#smtpd_tls_auth_only">smtpd_tls_auth_only</a> (no)</b>
465              When  TLS  encryption is optional in the Postfix SMTP server, do
466              not announce or accept SASL authentication over unencrypted con-
467              nections.
468
469       <b><a href="postconf.5.html#smtpd_tls_ccert_verifydepth">smtpd_tls_ccert_verifydepth</a> (9)</b>
470              The verification depth for remote SMTP client certificates.
471
472       <b><a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> (empty)</b>
473              File with the Postfix SMTP server RSA certificate in PEM format.
474
475       <b><a href="postconf.5.html#smtpd_tls_exclude_ciphers">smtpd_tls_exclude_ciphers</a> (empty)</b>
476              List of ciphers or cipher types to exclude from the SMTP  server
477              cipher list at all TLS security levels.
478
479       <b><a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a> (empty)</b>
480              File with the Postfix SMTP server DSA certificate in PEM format.
481
482       <b><a href="postconf.5.html#smtpd_tls_dh1024_param_file">smtpd_tls_dh1024_param_file</a> (empty)</b>
483              File with DH parameters that the Postfix SMTP server should  use
484              with non-export EDH ciphers.
485
486       <b><a href="postconf.5.html#smtpd_tls_dh512_param_file">smtpd_tls_dh512_param_file</a> (empty)</b>
487              File  with DH parameters that the Postfix SMTP server should use
488              with export-grade EDH ciphers.
489
490       <b><a href="postconf.5.html#smtpd_tls_dkey_file">smtpd_tls_dkey_file</a> ($<a href="postconf.5.html#smtpd_tls_dcert_file">smtpd_tls_dcert_file</a>)</b>
491              File with the Postfix SMTP server DSA private key in PEM format.
492
493       <b><a href="postconf.5.html#smtpd_tls_key_file">smtpd_tls_key_file</a> ($<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a>)</b>
494              File with the Postfix SMTP server RSA private key in PEM format.
495
496       <b><a href="postconf.5.html#smtpd_tls_loglevel">smtpd_tls_loglevel</a> (0)</b>
497              Enable additional Postfix SMTP server logging of TLS activity.
498
499       <b><a href="postconf.5.html#smtpd_tls_mandatory_ciphers">smtpd_tls_mandatory_ciphers</a> (medium)</b>
500              The minimum TLS cipher grade that the Postfix SMTP  server  will
501              use with mandatory TLS encryption.
502
503       <b><a href="postconf.5.html#smtpd_tls_mandatory_exclude_ciphers">smtpd_tls_mandatory_exclude_ciphers</a> (empty)</b>
504              Additional  list  of ciphers or cipher types to exclude from the
505              Postfix SMTP server cipher list at mandatory TLS  security  lev-
506              els.
507
508       <b><a href="postconf.5.html#smtpd_tls_mandatory_protocols">smtpd_tls_mandatory_protocols</a> (see 'postconf -d' output)</b>
509              TLS protocols accepted by the Postfix SMTP server with mandatory
510              TLS encryption.
511
512       <b><a href="postconf.5.html#smtpd_tls_received_header">smtpd_tls_received_header</a> (no)</b>
513              Request that the Postfix SMTP server produces Received:  message
514              headers  that  include information about the protocol and cipher
515              used, as well as the remote SMTP client  CommonName  and  client
516              certificate issuer CommonName.
517
518       <b><a href="postconf.5.html#smtpd_tls_req_ccert">smtpd_tls_req_ccert</a> (no)</b>
519              With  mandatory  TLS  encryption,  require a trusted remote SMTP
520              client certificate in order to allow TLS connections to proceed.
521
522       <b><a href="postconf.5.html#smtpd_tls_wrappermode">smtpd_tls_wrappermode</a> (no)</b>
523              Run  the Postfix SMTP server in the non-standard "wrapper" mode,
524              instead of using the STARTTLS command.
525
526       <b><a href="postconf.5.html#tls_daemon_random_bytes">tls_daemon_random_bytes</a> (32)</b>
527              The number of pseudo-random bytes that an  <a href="smtp.8.html"><b>smtp</b>(8)</a>  or  <a href="smtpd.8.html"><b>smtpd</b>(8)</a>
528              process  requests from the <a href="tlsmgr.8.html"><b>tlsmgr</b>(8)</a> server in order to seed its
529              internal pseudo random number generator (PRNG).
530
531       <b><a href="postconf.5.html#tls_high_cipherlist">tls_high_cipherlist</a> (see 'postconf -d' output)</b>
532              The OpenSSL cipherlist for "high" grade ciphers.
533
534       <b><a href="postconf.5.html#tls_medium_cipherlist">tls_medium_cipherlist</a> (see 'postconf -d' output)</b>
535              The OpenSSL cipherlist for "medium" or higher grade ciphers.
536
537       <b><a href="postconf.5.html#tls_low_cipherlist">tls_low_cipherlist</a> (see 'postconf -d' output)</b>
538              The OpenSSL cipherlist for "low" or higher grade ciphers.
539
540       <b><a href="postconf.5.html#tls_export_cipherlist">tls_export_cipherlist</a> (see 'postconf -d' output)</b>
541              The OpenSSL cipherlist for "export" or higher grade ciphers.
542
543       <b><a href="postconf.5.html#tls_null_cipherlist">tls_null_cipherlist</a> (eNULL:!aNULL)</b>
544              The OpenSSL cipherlist for "NULL"  grade  ciphers  that  provide
545              authentication without encryption.
546
547       Available in Postfix version 2.5 and later:
548
549       <b><a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> (see 'postconf -d' output)</b>
550              The   message   digest   algorithm   to  construct  remote  SMTP
551              client-certificate  fingerprints  or  public  key   fingerprints
552              (Postfix   2.9   and  later)  for  <b><a href="postconf.5.html#check_ccert_access">check_ccert_access</a></b>  and  <b>per-</b>
553              <b>mit_tls_clientcerts</b>.
554
555       Available in Postfix version 2.6 and later:
556
557       <b><a href="postconf.5.html#smtpd_tls_protocols">smtpd_tls_protocols</a> (see postconf -d output)</b>
558              TLS protocols accepted by the Postfix SMTP  server  with  oppor-
559              tunistic TLS encryption.
560
561       <b><a href="postconf.5.html#smtpd_tls_ciphers">smtpd_tls_ciphers</a> (medium)</b>
562              The  minimum  TLS cipher grade that the Postfix SMTP server will
563              use with opportunistic TLS encryption.
564
565       <b><a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a> (empty)</b>
566              File with the Postfix SMTP server ECDSA certificate in PEM  for-
567              mat.
568
569       <b><a href="postconf.5.html#smtpd_tls_eckey_file">smtpd_tls_eckey_file</a> ($<a href="postconf.5.html#smtpd_tls_eccert_file">smtpd_tls_eccert_file</a>)</b>
570              File  with the Postfix SMTP server ECDSA private key in PEM for-
571              mat.
572
573       <b><a href="postconf.5.html#smtpd_tls_eecdh_grade">smtpd_tls_eecdh_grade</a> (see 'postconf -d' output)</b>
574              The Postfix SMTP server  security  grade  for  ephemeral  ellip-
575              tic-curve Diffie-Hellman (EECDH) key exchange.
576
577       <b><a href="postconf.5.html#tls_eecdh_strong_curve">tls_eecdh_strong_curve</a> (prime256v1)</b>
578              The  elliptic curve used by the Postfix SMTP server for sensibly
579              strong ephemeral ECDH key exchange.
580
581       <b><a href="postconf.5.html#tls_eecdh_ultra_curve">tls_eecdh_ultra_curve</a> (secp384r1)</b>
582              The elliptic curve used by the Postfix SMTP server for maximally
583              strong ephemeral ECDH key exchange.
584
585       Available in Postfix version 2.8 and later:
586
587       <b><a href="postconf.5.html#tls_preempt_cipherlist">tls_preempt_cipherlist</a> (no)</b>
588              With SSLv3 and later, use the Postfix SMTP server's cipher pref-
589              erence order instead of the remote  client's  cipher  preference
590              order.
591
592       <b><a href="postconf.5.html#tls_disable_workarounds">tls_disable_workarounds</a> (see 'postconf -d' output)</b>
593              List or bit-mask of OpenSSL bug work-arounds to disable.
594
595       Available in Postfix version 2.11 and later:
596
597       <b><a href="postconf.5.html#tlsmgr_service_name">tlsmgr_service_name</a> (tlsmgr)</b>
598              The name of the <a href="tlsmgr.8.html"><b>tlsmgr</b>(8)</a> service entry in <a href="master.5.html">master.cf</a>.
599
600       Available in Postfix version 3.0 and later:
601
602       <b><a href="postconf.5.html#tls_session_ticket_cipher">tls_session_ticket_cipher</a>  (Postfix</b> &gt;<b>= 3.0: aes-256-cbc, Postfix</b> &lt; <b>3.0:</b>
603       <b>aes-128-cbc)</b>
604              Algorithm used to encrypt <a href="https://tools.ietf.org/html/rfc5077">RFC5077</a> TLS session tickets.
605
606       Available in Postfix version 3.2 and later:
607
608       <b><a href="postconf.5.html#tls_eecdh_auto_curves">tls_eecdh_auto_curves</a> (see 'postconf -d' output)</b>
609              The prioritized list of elliptic curves supported by the Postfix
610              SMTP client and server.
611
612       Available in Postfix version 3.4 and later:
613
614       <b><a href="postconf.5.html#smtpd_tls_chain_files">smtpd_tls_chain_files</a> (empty)</b>
615              List of one or more PEM files, each holding one or more  private
616              keys directly followed by a corresponding certificate chain.
617
618       <b><a href="postconf.5.html#tls_server_sni_maps">tls_server_sni_maps</a> (empty)</b>
619              Optional  lookup tables that map names received from remote SMTP
620              clients via the TLS Server Name Indication  (SNI)  extension  to
621              the appropriate keys and certificate chains.
622
623       Available in Postfix 3.5, 3.4.6, 3.3.5, 3.2.10, 3.1.13 and later:
624
625       <b><a href="postconf.5.html#tls_fast_shutdown_enable">tls_fast_shutdown_enable</a> (yes)</b>
626              A  workaround  for implementations that hang Postfix while shut-
627              ting down a TLS session, until Postfix times out.
628
629       Available in Postfix 3.5 and later:
630
631       <b><a href="postconf.5.html#info_log_address_format">info_log_address_format</a> (external)</b>
632              The email address form that will be used  in  non-debug  logging
633              (info, warning, etc.).
634
635<b>OBSOLETE STARTTLS CONTROLS</b>
636       The  following  configuration  parameters  exist for compatibility with
637       Postfix versions before 2.3. Support for these will  be  removed  in  a
638       future release.
639
640       <b><a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a> (no)</b>
641              Opportunistic  TLS:  announce  STARTTLS  support  to remote SMTP
642              clients, but do not require that clients use TLS encryption.
643
644       <b><a href="postconf.5.html#smtpd_enforce_tls">smtpd_enforce_tls</a> (no)</b>
645              Mandatory TLS: announce STARTTLS support to remote SMTP clients,
646              and require that clients use TLS encryption.
647
648       <b><a href="postconf.5.html#smtpd_tls_cipherlist">smtpd_tls_cipherlist</a> (empty)</b>
649              Obsolete  Postfix  &lt; 2.3 control for the Postfix SMTP server TLS
650              cipher list.
651
652<b>SMTPUTF8 CONTROLS</b>
653       Preliminary SMTPUTF8 support is introduced with Postfix 3.0.
654
655       <b><a href="postconf.5.html#smtputf8_enable">smtputf8_enable</a> (yes)</b>
656              Enable preliminary SMTPUTF8 support for the protocols  described
657              in <a href="https://tools.ietf.org/html/rfc6531">RFC 6531</a>..6533.
658
659       <b><a href="postconf.5.html#strict_smtputf8">strict_smtputf8</a> (no)</b>
660              Enable stricter enforcement of the SMTPUTF8 protocol.
661
662       <b><a href="postconf.5.html#smtputf8_autodetect_classes">smtputf8_autodetect_classes</a> (sendmail, verify)</b>
663              Detect  that  a message requires SMTPUTF8 support for the speci-
664              fied mail origin classes.
665
666       Available in Postfix version 3.2 and later:
667
668       <b><a href="postconf.5.html#enable_idna2003_compatibility">enable_idna2003_compatibility</a> (no)</b>
669              Enable  'transitional'  compatibility   between   IDNA2003   and
670              IDNA2008,  when  converting UTF-8 domain names to/from the ASCII
671              form that is used for DNS lookups.
672
673<b>VERP SUPPORT CONTROLS</b>
674       With VERP style delivery, each recipient of a message receives  a  cus-
675       tomized  copy of the message with his/her own recipient address encoded
676       in the envelope sender address.  The <a href="VERP_README.html">VERP_README</a> file describes config-
677       uration  and operation details of Postfix support for variable envelope
678       return path addresses.  VERP style delivery is requested with the  SMTP
679       XVERP  command  or  with  the  "sendmail -V" command-line option and is
680       available in Postfix version 1.1 and later.
681
682       <b><a href="postconf.5.html#default_verp_delimiters">default_verp_delimiters</a> (+=)</b>
683              The two default VERP delimiter characters.
684
685       <b><a href="postconf.5.html#verp_delimiter_filter">verp_delimiter_filter</a> (-=+)</b>
686              The characters Postfix accepts as VERP delimiter  characters  on
687              the Postfix <a href="sendmail.1.html"><b>sendmail</b>(1)</a> command line and in SMTP commands.
688
689       Available in Postfix version 1.1 and 2.0:
690
691       <b><a href="postconf.5.html#authorized_verp_clients">authorized_verp_clients</a> ($<a href="postconf.5.html#mynetworks">mynetworks</a>)</b>
692              What  remote  SMTP clients are allowed to specify the XVERP com-
693              mand.
694
695       Available in Postfix version 2.1 and later:
696
697       <b><a href="postconf.5.html#smtpd_authorized_verp_clients">smtpd_authorized_verp_clients</a> ($<a href="postconf.5.html#authorized_verp_clients">authorized_verp_clients</a>)</b>
698              What remote SMTP clients are allowed to specify the  XVERP  com-
699              mand.
700
701<b>TROUBLE SHOOTING CONTROLS</b>
702       The  <a href="DEBUG_README.html">DEBUG_README</a>  document describes how to debug parts of the Postfix
703       mail system. The methods vary from making the software  log  a  lot  of
704       detail, to running some daemon processes under control of a call tracer
705       or debugger.
706
707       <b><a href="postconf.5.html#debug_peer_level">debug_peer_level</a> (2)</b>
708              The increment in verbose logging level when a  nexthop  destina-
709              tion,  remote client or server name or network address matches a
710              pattern given with the <a href="postconf.5.html#debug_peer_list">debug_peer_list</a> parameter.
711
712       <b><a href="postconf.5.html#debug_peer_list">debug_peer_list</a> (empty)</b>
713              Optional list of nexthop destination, remote  client  or  server
714              name  or  network  address  patterns that, if matched, cause the
715              verbose logging level to increase by  the  amount  specified  in
716              $<a href="postconf.5.html#debug_peer_level">debug_peer_level</a>.
717
718       <b><a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a> (postmaster)</b>
719              The  recipient  of  postmaster notifications about mail delivery
720              problems that are caused by policy, resource, software or proto-
721              col errors.
722
723       <b><a href="postconf.5.html#internal_mail_filter_classes">internal_mail_filter_classes</a> (empty)</b>
724              What   categories  of  Postfix-generated  mail  are  subject  to
725              before-queue   content    inspection    by    <a href="postconf.5.html#non_smtpd_milters">non_smtpd_milters</a>,
726              <a href="postconf.5.html#header_checks">header_checks</a> and <a href="postconf.5.html#body_checks">body_checks</a>.
727
728       <b><a href="postconf.5.html#notify_classes">notify_classes</a> (resource, software)</b>
729              The list of error classes that are reported to the postmaster.
730
731       <b><a href="postconf.5.html#smtpd_reject_footer">smtpd_reject_footer</a> (empty)</b>
732              Optional  information  that  is appended after each Postfix SMTP
733              server 4XX or 5XX response.
734
735       <b><a href="postconf.5.html#soft_bounce">soft_bounce</a> (no)</b>
736              Safety net to keep mail queued that would otherwise be  returned
737              to the sender.
738
739       Available in Postfix version 2.1 and later:
740
741       <b><a href="postconf.5.html#smtpd_authorized_xclient_hosts">smtpd_authorized_xclient_hosts</a> (empty)</b>
742              What remote SMTP clients are allowed to use the XCLIENT feature.
743
744       Available in Postfix version 2.10 and later:
745
746       <b><a href="postconf.5.html#smtpd_log_access_permit_actions">smtpd_log_access_permit_actions</a> (empty)</b>
747              Enable logging of the named  "permit"  actions  in  SMTP  server
748              access  lists (by default, the SMTP server logs "reject" actions
749              but not "permit" actions).
750
751<b>KNOWN VERSUS UNKNOWN RECIPIENT CONTROLS</b>
752       As of Postfix version 2.0, the SMTP server  rejects  mail  for  unknown
753       recipients. This prevents the mail queue from clogging up with undeliv-
754       erable MAILER-DAEMON messages. Additional information on this topic  is
755       in the <a href="LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README</a> and <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> documents.
756
757       <b><a href="postconf.5.html#show_user_unknown_table_name">show_user_unknown_table_name</a> (yes)</b>
758              Display  the  name  of the recipient table in the "User unknown"
759              responses.
760
761       <b><a href="postconf.5.html#canonical_maps">canonical_maps</a> (empty)</b>
762              Optional address mapping lookup tables for message  headers  and
763              envelopes.
764
765       <b><a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> (empty)</b>
766              Optional  address  mapping lookup tables for envelope and header
767              recipient addresses.
768
769       <b><a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> (empty)</b>
770              Optional address mapping lookup tables for envelope  and  header
771              sender addresses.
772
773       Parameters concerning known/unknown local recipients:
774
775       <b><a href="postconf.5.html#mydestination">mydestination</a> ($<a href="postconf.5.html#myhostname">myhostname</a>, localhost.$<a href="postconf.5.html#mydomain">mydomain</a>, localhost)</b>
776              The  list of domains that are delivered via the $<a href="postconf.5.html#local_transport">local_transport</a>
777              mail delivery transport.
778
779       <b><a href="postconf.5.html#inet_interfaces">inet_interfaces</a> (all)</b>
780              The network interface addresses that this mail  system  receives
781              mail on.
782
783       <b><a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> (empty)</b>
784              The  network  interface addresses that this mail system receives
785              mail on by way of a proxy or network address translation unit.
786
787       <b><a href="postconf.5.html#inet_protocols">inet_protocols</a> (see 'postconf -d output')</b>
788              The Internet protocols Postfix will attempt to use  when  making
789              or accepting connections.
790
791       <b><a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> (<a href="proxymap.8.html">proxy</a>:unix:passwd.byname $<a href="postconf.5.html#alias_maps">alias_maps</a>)</b>
792              Lookup tables with all names or addresses of local recipients: a
793              recipient address is local when its domain  matches  $<a href="postconf.5.html#mydestination">mydestina</a>-
794              <a href="postconf.5.html#mydestination">tion</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.
795
796       <b><a href="postconf.5.html#unknown_local_recipient_reject_code">unknown_local_recipient_reject_code</a> (550)</b>
797              The numerical Postfix SMTP server response code when a recipient
798              address is local, and $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> specifies a list  of
799              lookup tables that does not match the recipient.
800
801       Parameters concerning known/unknown recipients of relay destinations:
802
803       <b><a href="postconf.5.html#relay_domains">relay_domains</a> (Postfix</b> &gt;<b>= 3.0: empty, Postfix</b> &lt; <b>3.0: $<a href="postconf.5.html#mydestination">mydestination</a>)</b>
804              What  destination  domains  (and subdomains thereof) this system
805              will relay mail to.
806
807       <b><a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> (empty)</b>
808              Optional lookup tables with all valid addresses in  the  domains
809              that match $<a href="postconf.5.html#relay_domains">relay_domains</a>.
810
811       <b><a href="postconf.5.html#unknown_relay_recipient_reject_code">unknown_relay_recipient_reject_code</a> (550)</b>
812              The  numerical  Postfix  SMTP server reply code when a recipient
813              address matches $<a href="postconf.5.html#relay_domains">relay_domains</a>, and <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a>  speci-
814              fies  a  list of lookup tables that does not match the recipient
815              address.
816
817       Parameters  concerning  known/unknown  recipients  in   virtual   alias
818       domains:
819
820       <b><a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> ($<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>)</b>
821              Postfix  is  final destination for the specified list of virtual
822              alias domains, that is, domains  for  which  all  addresses  are
823              aliased to addresses in other local or remote domains.
824
825       <b><a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> ($<a href="postconf.5.html#virtual_maps">virtual_maps</a>)</b>
826              Optional  lookup  tables  that  alias specific mail addresses or
827              domains to other local or remote address.
828
829       <b><a href="postconf.5.html#unknown_virtual_alias_reject_code">unknown_virtual_alias_reject_code</a> (550)</b>
830              The Postfix SMTP server reply  code  when  a  recipient  address
831              matches  $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>,  and $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> speci-
832              fies a list of lookup tables that does not match  the  recipient
833              address.
834
835       Parameters  concerning  known/unknown  recipients  in  virtual  mailbox
836       domains:
837
838       <b><a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> ($<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>)</b>
839              Postfix is final destination for the specified list of  domains;
840              mail  is  delivered  via  the  $<a href="postconf.5.html#virtual_transport">virtual_transport</a>  mail delivery
841              transport.
842
843       <b><a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> (empty)</b>
844              Optional lookup tables with all valid addresses in  the  domains
845              that match $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>.
846
847       <b><a href="postconf.5.html#unknown_virtual_mailbox_reject_code">unknown_virtual_mailbox_reject_code</a> (550)</b>
848              The  Postfix  SMTP  server  reply  code when a recipient address
849              matches  $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>,   and   $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>
850              specifies a list of lookup tables that does not match the recip-
851              ient address.
852
853<b>RESOURCE AND RATE CONTROLS</b>
854       The following parameters limit resource usage by the SMTP server and/or
855       control client request rates.
856
857       <b><a href="postconf.5.html#line_length_limit">line_length_limit</a> (2048)</b>
858              Upon  input,  long  lines  are chopped up into pieces of at most
859              this length; upon delivery, long lines are reconstructed.
860
861       <b><a href="postconf.5.html#queue_minfree">queue_minfree</a> (0)</b>
862              The minimal amount of free space in bytes in the queue file sys-
863              tem that is needed to receive mail.
864
865       <b><a href="postconf.5.html#message_size_limit">message_size_limit</a> (10240000)</b>
866              The  maximal  size  in  bytes  of  a message, including envelope
867              information.
868
869       <b><a href="postconf.5.html#smtpd_recipient_limit">smtpd_recipient_limit</a> (1000)</b>
870              The maximal number of recipients that the  Postfix  SMTP  server
871              accepts per message delivery request.
872
873       <b><a href="postconf.5.html#smtpd_timeout">smtpd_timeout</a> (normal: 300s, overload: 10s)</b>
874              When  the  Postfix  SMTP  server  wants  to  send an SMTP server
875              response, how long the Postfix SMTP  server  will  wait  for  an
876              underlying  network  write  operation  to complete; and when the
877              Postfix SMTP server Postfix wants  to  receive  an  SMTP  client
878              request,  how  long  the  Postfix  SMTP  server will wait for an
879              underlying network read operation to complete.
880
881       <b><a href="postconf.5.html#smtpd_history_flush_threshold">smtpd_history_flush_threshold</a> (100)</b>
882              The maximal number of lines in the Postfix SMTP  server  command
883              history  before it is flushed upon receipt of EHLO, RSET, or end
884              of DATA.
885
886       Available in Postfix version 2.3 and later:
887
888       <b><a href="postconf.5.html#smtpd_peername_lookup">smtpd_peername_lookup</a> (yes)</b>
889              Attempt to look up the remote SMTP client hostname,  and  verify
890              that the name matches the client IP address.
891
892       The per SMTP client connection count and request rate limits are imple-
893       mented in co-operation with the <a href="anvil.8.html"><b>anvil</b>(8)</a> service, and are available  in
894       Postfix version 2.2 and later.
895
896       <b><a href="postconf.5.html#smtpd_client_connection_count_limit">smtpd_client_connection_count_limit</a> (50)</b>
897              How  many simultaneous connections any client is allowed to make
898              to this service.
899
900       <b><a href="postconf.5.html#smtpd_client_connection_rate_limit">smtpd_client_connection_rate_limit</a> (0)</b>
901              The maximal number of connection attempts any client is  allowed
902              to make to this service per time unit.
903
904       <b><a href="postconf.5.html#smtpd_client_message_rate_limit">smtpd_client_message_rate_limit</a> (0)</b>
905              The  maximal number of message delivery requests that any client
906              is allowed to make to this service per time unit, regardless  of
907              whether or not Postfix actually accepts those messages.
908
909       <b><a href="postconf.5.html#smtpd_client_recipient_rate_limit">smtpd_client_recipient_rate_limit</a> (0)</b>
910              The  maximal  number  of  recipient addresses that any client is
911              allowed to send to this service per  time  unit,  regardless  of
912              whether or not Postfix actually accepts those recipients.
913
914       <b><a href="postconf.5.html#smtpd_client_event_limit_exceptions">smtpd_client_event_limit_exceptions</a> ($<a href="postconf.5.html#mynetworks">mynetworks</a>)</b>
915              Clients  that  are excluded from smtpd_client_*_count/rate_limit
916              restrictions.
917
918       Available in Postfix version 2.3 and later:
919
920       <b><a href="postconf.5.html#smtpd_client_new_tls_session_rate_limit">smtpd_client_new_tls_session_rate_limit</a> (0)</b>
921              The maximal number of new (i.e., uncached) TLS sessions  that  a
922              remote SMTP client is allowed to negotiate with this service per
923              time unit.
924
925       Available in Postfix version 2.9 - 3.6:
926
927       <b><a href="postconf.5.html#smtpd_per_record_deadline">smtpd_per_record_deadline</a> (normal: no, overload: yes)</b>
928              Change  the  behavior  of  the  <a href="postconf.5.html#smtpd_timeout">smtpd_timeout</a>  and  <a href="postconf.5.html#smtpd_starttls_timeout">smtpd_start</a>-
929              <a href="postconf.5.html#smtpd_starttls_timeout">tls_timeout</a>  time  limits,  from  a time limit per read or write
930              system call, to a time limit  to  send  or  receive  a  complete
931              record  (an  SMTP command line, SMTP response line, SMTP message
932              content line, or TLS protocol message).
933
934       Available in Postfix version 3.1 and later:
935
936       <b><a href="postconf.5.html#smtpd_client_auth_rate_limit">smtpd_client_auth_rate_limit</a> (0)</b>
937              The maximal number of AUTH commands that any client  is  allowed
938              to  send to this service per time unit, regardless of whether or
939              not Postfix actually accepts those commands.
940
941       Available in Postfix version 3.7 and later:
942
943       <b><a href="postconf.5.html#smtpd_per_request_deadline">smtpd_per_request_deadline</a> (normal: no, overload: yes)</b>
944              Change  the  behavior  of  the  <a href="postconf.5.html#smtpd_timeout">smtpd_timeout</a>  and  <a href="postconf.5.html#smtpd_starttls_timeout">smtpd_start</a>-
945              <a href="postconf.5.html#smtpd_starttls_timeout">tls_timeout</a>  time limits, from a time limit per plaintext or TLS
946              read or write call, to a combined time  limit  for  receiving  a
947              complete  SMTP request and for sending a complete SMTP response.
948
949       <b><a href="postconf.5.html#smtpd_min_data_rate">smtpd_min_data_rate</a> (500)</b>
950              The minimum plaintext data transfer  rate  in  bytes/second  for
951              DATA   and  BDAT  requests,  when  deadlines  are  enabled  with
952              <a href="postconf.5.html#smtpd_per_request_deadline">smtpd_per_request_deadline</a>.
953
954       <b><a href="postconf.5.html#header_from_format">header_from_format</a> (standard)</b>
955              The format of the Postfix-generated <b>From:</b> header.
956
957<b>TARPIT CONTROLS</b>
958       When a remote SMTP client makes errors, the  Postfix  SMTP  server  can
959       insert  delays  before  responding. This can help to slow down run-away
960       software.  The behavior is controlled by an error counter  that  counts
961       the number of errors within an SMTP session that a client makes without
962       delivering mail.
963
964       <b><a href="postconf.5.html#smtpd_error_sleep_time">smtpd_error_sleep_time</a> (1s)</b>
965              With Postfix version 2.1 and later:  the  SMTP  server  response
966              delay  after a client has made more than $<a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a>
967              errors, and fewer than $<a href="postconf.5.html#smtpd_hard_error_limit">smtpd_hard_error_limit</a>  errors,  without
968              delivering mail.
969
970       <b><a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a> (10)</b>
971              The  number  of  errors  a remote SMTP client is allowed to make
972              without delivering mail before the  Postfix  SMTP  server  slows
973              down all its responses.
974
975       <b><a href="postconf.5.html#smtpd_hard_error_limit">smtpd_hard_error_limit</a> (normal: 20, overload: 1)</b>
976              The  maximal number of errors a remote SMTP client is allowed to
977              make without delivering mail.
978
979       <b><a href="postconf.5.html#smtpd_junk_command_limit">smtpd_junk_command_limit</a> (normal: 100, overload: 1)</b>
980              The number of junk commands (NOOP, VRFY, ETRN or  RSET)  that  a
981              remote  SMTP  client  can  send  before  the Postfix SMTP server
982              starts to increment the error counter with each junk command.
983
984       Available in Postfix version 2.1 and later:
985
986       <b><a href="postconf.5.html#smtpd_recipient_overshoot_limit">smtpd_recipient_overshoot_limit</a> (1000)</b>
987              The number of recipients that a remote SMTP client can  send  in
988              excess  of  the  limit  specified  with  $<a href="postconf.5.html#smtpd_recipient_limit">smtpd_recipient_limit</a>,
989              before the Postfix SMTP server increments the per-session  error
990              count for each excess recipient.
991
992<b>ACCESS POLICY DELEGATION CONTROLS</b>
993       As  of version 2.1, Postfix can be configured to delegate access policy
994       decisions to an external server that runs  outside  Postfix.   See  the
995       file <a href="SMTPD_POLICY_README.html">SMTPD_POLICY_README</a> for more information.
996
997       <b><a href="postconf.5.html#smtpd_policy_service_max_idle">smtpd_policy_service_max_idle</a> (300s)</b>
998              The  time after which an idle SMTPD policy service connection is
999              closed.
1000
1001       <b><a href="postconf.5.html#smtpd_policy_service_max_ttl">smtpd_policy_service_max_ttl</a> (1000s)</b>
1002              The time after which an active SMTPD policy  service  connection
1003              is closed.
1004
1005       <b><a href="postconf.5.html#smtpd_policy_service_timeout">smtpd_policy_service_timeout</a> (100s)</b>
1006              The  time limit for connecting to, writing to, or receiving from
1007              a delegated SMTPD policy server.
1008
1009       Available in Postfix version 3.0 and later:
1010
1011       <b><a href="postconf.5.html#smtpd_policy_service_default_action">smtpd_policy_service_default_action</a>  (451  4.3.5  Server  configuration</b>
1012       <b>problem)</b>
1013              The default action when an SMTPD policy service request fails.
1014
1015       <b><a href="postconf.5.html#smtpd_policy_service_request_limit">smtpd_policy_service_request_limit</a> (0)</b>
1016              The maximal number of requests per SMTPD policy service  connec-
1017              tion, or zero (no limit).
1018
1019       <b><a href="postconf.5.html#smtpd_policy_service_try_limit">smtpd_policy_service_try_limit</a> (2)</b>
1020              The  maximal  number of attempts to send an SMTPD policy service
1021              request before giving up.
1022
1023       <b><a href="postconf.5.html#smtpd_policy_service_retry_delay">smtpd_policy_service_retry_delay</a> (1s)</b>
1024              The delay between attempts to resend a failed SMTPD policy  ser-
1025              vice request.
1026
1027       Available in Postfix version 3.1 and later:
1028
1029       <b><a href="postconf.5.html#smtpd_policy_service_policy_context">smtpd_policy_service_policy_context</a> (empty)</b>
1030              Optional  information  that the Postfix SMTP server specifies in
1031              the "policy_context"  attribute  of  a  policy  service  request
1032              (originally,  to  share the same service endpoint among multiple
1033              <a href="postconf.5.html#check_policy_service">check_policy_service</a> clients).
1034
1035<b>ACCESS CONTROLS</b>
1036       The <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a> document gives an introduction to all the  SMTP
1037       server access control features.
1038
1039       <b><a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> (yes)</b>
1040              Wait    until    the   RCPT   TO   command   before   evaluating
1041              $<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>,     $<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>     and
1042              $<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a>,  or  wait  until  the  ETRN  command
1043              before      evaluating      $<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>       and
1044              $<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>.
1045
1046       <b><a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a> (see 'postconf -d' output)</b>
1047              A  list of Postfix features where the pattern "example.com" also
1048              matches subdomains  of  example.com,  instead  of  requiring  an
1049              explicit ".example.com" pattern.
1050
1051       <b><a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> (empty)</b>
1052              Optional  restrictions  that  the Postfix SMTP server applies in
1053              the context of a client connection request.
1054
1055       <b><a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> (no)</b>
1056              Require that a remote SMTP client  introduces  itself  with  the
1057              HELO  or  EHLO  command before sending the MAIL command or other
1058              commands that require EHLO negotiation.
1059
1060       <b><a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> (empty)</b>
1061              Optional restrictions that the Postfix SMTP  server  applies  in
1062              the context of a client HELO command.
1063
1064       <b><a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> (empty)</b>
1065              Optional  restrictions  that  the Postfix SMTP server applies in
1066              the context of a client MAIL FROM command.
1067
1068       <b><a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> (see 'postconf -d' output)</b>
1069              Optional restrictions that the Postfix SMTP  server  applies  in
1070              the    context    of   a   client   RCPT   TO   command,   after
1071              <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>.
1072
1073       <b><a href="postconf.5.html#smtpd_etrn_restrictions">smtpd_etrn_restrictions</a> (empty)</b>
1074              Optional restrictions that the Postfix SMTP  server  applies  in
1075              the context of a client ETRN command.
1076
1077       <b><a href="postconf.5.html#allow_untrusted_routing">allow_untrusted_routing</a> (no)</b>
1078              Forward       mail       with      sender-specified      routing
1079              (user[@%!]remote[@%!]site) from untrusted  clients  to  destina-
1080              tions matching $<a href="postconf.5.html#relay_domains">relay_domains</a>.
1081
1082       <b><a href="postconf.5.html#smtpd_restriction_classes">smtpd_restriction_classes</a> (empty)</b>
1083              User-defined aliases for groups of access restrictions.
1084
1085       <b><a href="postconf.5.html#smtpd_null_access_lookup_key">smtpd_null_access_lookup_key</a> (</b>&lt;&gt;<b>)</b>
1086              The  lookup  key  to be used in SMTP <a href="access.5.html"><b>access</b>(5)</a> tables instead of
1087              the null sender address.
1088
1089       <b><a href="postconf.5.html#permit_mx_backup_networks">permit_mx_backup_networks</a> (empty)</b>
1090              Restrict the use of the <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> SMTP access feature  to
1091              only domains whose primary MX hosts match the listed networks.
1092
1093       Available in Postfix version 2.0 and later:
1094
1095       <b><a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> (empty)</b>
1096              Optional  access  restrictions  that  the  Postfix  SMTP  server
1097              applies in the context of the SMTP DATA command.
1098
1099       <b><a href="postconf.5.html#smtpd_expansion_filter">smtpd_expansion_filter</a> (see 'postconf -d' output)</b>
1100              What characters are allowed in $name  expansions  of  RBL  reply
1101              templates.
1102
1103       Available in Postfix version 2.1 and later:
1104
1105       <b><a href="postconf.5.html#smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender</a> (no)</b>
1106              Request  that  the Postfix SMTP server rejects mail from unknown
1107              sender addresses, even when no  explicit  <a href="postconf.5.html#reject_unlisted_sender">reject_unlisted_sender</a>
1108              access restriction is specified.
1109
1110       <b><a href="postconf.5.html#smtpd_reject_unlisted_recipient">smtpd_reject_unlisted_recipient</a> (yes)</b>
1111              Request  that  the  Postfix SMTP server rejects mail for unknown
1112              recipient     addresses,     even     when      no      explicit
1113              <a href="postconf.5.html#reject_unlisted_recipient">reject_unlisted_recipient</a> access restriction is specified.
1114
1115       Available in Postfix version 2.2 and later:
1116
1117       <b><a href="postconf.5.html#smtpd_end_of_data_restrictions">smtpd_end_of_data_restrictions</a> (empty)</b>
1118              Optional  access  restrictions  that  the  Postfix  SMTP  server
1119              applies in the context of the SMTP END-OF-DATA command.
1120
1121       Available in Postfix version 2.10 and later:
1122
1123       <b><a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a> (<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>,</b>
1124       <b><a href="postconf.5.html#defer_unauth_destination">defer_unauth_destination</a>)</b>
1125              Access restrictions for mail relay control that the Postfix SMTP
1126              server  applies  in  the  context of the RCPT TO command, before
1127              <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>.
1128
1129<b>SENDER AND RECIPIENT ADDRESS VERIFICATION CONTROLS</b>
1130       Postfix version 2.1 introduces sender and recipient  address  verifica-
1131       tion.  This feature is implemented by sending probe email messages that
1132       are  not  actually  delivered.   This  feature  is  requested  via  the
1133       <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a>    and    <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a>   access
1134       restrictions.  The status of verification probes is maintained  by  the
1135       <a href="verify.8.html"><b>verify</b>(8)</a>  server.  See the file <a href="ADDRESS_VERIFICATION_README.html">ADDRESS_VERIFICATION_README</a> for infor-
1136       mation about how to configure and operate the Postfix  sender/recipient
1137       address verification service.
1138
1139       <b><a href="postconf.5.html#address_verify_poll_count">address_verify_poll_count</a> (normal: 3, overload: 1)</b>
1140              How many times to query the <a href="verify.8.html"><b>verify</b>(8)</a> service for the completion
1141              of an address verification request in progress.
1142
1143       <b><a href="postconf.5.html#address_verify_poll_delay">address_verify_poll_delay</a> (3s)</b>
1144              The delay between queries for the completion of an address veri-
1145              fication request in progress.
1146
1147       <b><a href="postconf.5.html#address_verify_sender">address_verify_sender</a> ($<a href="postconf.5.html#double_bounce_sender">double_bounce_sender</a>)</b>
1148              The  sender address to use in address verification probes; prior
1149              to Postfix 2.5 the default was "postmaster".
1150
1151       <b><a href="postconf.5.html#unverified_sender_reject_code">unverified_sender_reject_code</a> (450)</b>
1152              The numerical Postfix SMTP server response code when a recipient
1153              address is rejected by the <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a> restriction.
1154
1155       <b><a href="postconf.5.html#unverified_recipient_reject_code">unverified_recipient_reject_code</a> (450)</b>
1156              The numerical Postfix SMTP  server  response  when  a  recipient
1157              address  is rejected by the <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a> restric-
1158              tion.
1159
1160       Available in Postfix version 2.6 and later:
1161
1162       <b><a href="postconf.5.html#unverified_sender_defer_code">unverified_sender_defer_code</a> (450)</b>
1163              The numerical Postfix SMTP server response code  when  a  sender
1164              address probe fails due to a temporary error condition.
1165
1166       <b><a href="postconf.5.html#unverified_recipient_defer_code">unverified_recipient_defer_code</a> (450)</b>
1167              The  numerical  Postfix  SMTP  server  response when a recipient
1168              address probe fails due to a temporary error condition.
1169
1170       <b><a href="postconf.5.html#unverified_sender_reject_reason">unverified_sender_reject_reason</a> (empty)</b>
1171              The  Postfix  SMTP  server's  reply  when  rejecting  mail  with
1172              <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a>.
1173
1174       <b><a href="postconf.5.html#unverified_recipient_reject_reason">unverified_recipient_reject_reason</a> (empty)</b>
1175              The  Postfix  SMTP  server's  reply  when  rejecting  mail  with
1176              <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a>.
1177
1178       <b><a href="postconf.5.html#unverified_sender_tempfail_action">unverified_sender_tempfail_action</a> ($<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b>
1179              The Postfix SMTP server's action  when  <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a>
1180              fails due to a temporary error condition.
1181
1182       <b><a href="postconf.5.html#unverified_recipient_tempfail_action">unverified_recipient_tempfail_action</a> ($<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b>
1183              The  Postfix SMTP server's action when <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipi</a>-
1184              <a href="postconf.5.html#reject_unverified_recipient">ent</a> fails due to a temporary error condition.
1185
1186       Available with Postfix 2.9 and later:
1187
1188       <b><a href="postconf.5.html#address_verify_sender_ttl">address_verify_sender_ttl</a> (0s)</b>
1189              The time  between  changes  in  the  time-dependent  portion  of
1190              address verification probe sender addresses.
1191
1192<b>ACCESS CONTROL RESPONSES</b>
1193       The following parameters control numerical SMTP reply codes and/or text
1194       responses.
1195
1196       <b><a href="postconf.5.html#access_map_reject_code">access_map_reject_code</a> (554)</b>
1197              The numerical Postfix SMTP server response code for an <a href="access.5.html"><b>access</b>(5)</a>
1198              map "reject" action.
1199
1200       <b><a href="postconf.5.html#defer_code">defer_code</a> (450)</b>
1201              The  numerical  Postfix  SMTP server response code when a remote
1202              SMTP client request is rejected by the "defer" restriction.
1203
1204       <b><a href="postconf.5.html#invalid_hostname_reject_code">invalid_hostname_reject_code</a> (501)</b>
1205              The numerical Postfix SMTP server response code when the  client
1206              HELO   or   EHLO   command   parameter   is   rejected   by  the
1207              <a href="postconf.5.html#reject_invalid_helo_hostname">reject_invalid_helo_hostname</a> restriction.
1208
1209       <b><a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a> (554)</b>
1210              The numerical Postfix SMTP server response code  when  a  remote
1211              SMTP   client  request  is  blocked  by  the  <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a>,
1212              <a href="postconf.5.html#reject_rhsbl_client">reject_rhsbl_client</a>,                <a href="postconf.5.html#reject_rhsbl_reverse_client">reject_rhsbl_reverse_client</a>,
1213              <a href="postconf.5.html#reject_rhsbl_sender">reject_rhsbl_sender</a> or <a href="postconf.5.html#reject_rhsbl_recipient">reject_rhsbl_recipient</a> restriction.
1214
1215       <b><a href="postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code</a> (504)</b>
1216              The  numerical  Postfix  SMTP  server  reply  code when a client
1217              request  is  rejected  by   the   <a href="postconf.5.html#reject_non_fqdn_helo_hostname">reject_non_fqdn_helo_hostname</a>,
1218              <a href="postconf.5.html#reject_non_fqdn_sender">reject_non_fqdn_sender</a> or <a href="postconf.5.html#reject_non_fqdn_recipient">reject_non_fqdn_recipient</a> restriction.
1219
1220       <b><a href="postconf.5.html#plaintext_reject_code">plaintext_reject_code</a> (450)</b>
1221              The numerical Postfix SMTP server response code when  a  request
1222              is rejected by the <b><a href="postconf.5.html#reject_plaintext_session">reject_plaintext_session</a></b> restriction.
1223
1224       <b><a href="postconf.5.html#reject_code">reject_code</a> (554)</b>
1225              The  numerical  Postfix  SMTP server response code when a remote
1226              SMTP client request is rejected by the "reject" restriction.
1227
1228       <b><a href="postconf.5.html#relay_domains_reject_code">relay_domains_reject_code</a> (554)</b>
1229              The numerical Postfix SMTP server response code  when  a  client
1230              request  is  rejected by the <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a> recipient
1231              restriction.
1232
1233       <b><a href="postconf.5.html#unknown_address_reject_code">unknown_address_reject_code</a> (450)</b>
1234              The numerical response code when the Postfix SMTP server rejects
1235              a sender or recipient address because its domain is unknown.
1236
1237       <b><a href="postconf.5.html#unknown_client_reject_code">unknown_client_reject_code</a> (450)</b>
1238              The  numerical  Postfix  SMTP server response code when a client
1239              without valid address  &lt;=&gt;  name  mapping  is  rejected  by  the
1240              <a href="postconf.5.html#reject_unknown_client_hostname">reject_unknown_client_hostname</a> restriction.
1241
1242       <b><a href="postconf.5.html#unknown_hostname_reject_code">unknown_hostname_reject_code</a> (450)</b>
1243              The  numerical  Postfix SMTP server response code when the host-
1244              name specified with the HELO or EHLO command is rejected by  the
1245              <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a> restriction.
1246
1247       Available in Postfix version 2.0 and later:
1248
1249       <b><a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> (see 'postconf -d' output)</b>
1250              The  default Postfix SMTP server response template for a request
1251              that is rejected by an RBL-based restriction.
1252
1253       <b><a href="postconf.5.html#multi_recipient_bounce_reject_code">multi_recipient_bounce_reject_code</a> (550)</b>
1254              The numerical Postfix SMTP server response code  when  a  remote
1255              SMTP  client  request  is  blocked  by  the <a href="postconf.5.html#reject_multi_recipient_bounce">reject_multi_recipi</a>-
1256              <a href="postconf.5.html#reject_multi_recipient_bounce">ent_bounce</a> restriction.
1257
1258       <b><a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> (empty)</b>
1259              Optional lookup tables with RBL response templates.
1260
1261       Available in Postfix version 2.6 and later:
1262
1263       <b><a href="postconf.5.html#access_map_defer_code">access_map_defer_code</a> (450)</b>
1264              The numerical Postfix SMTP server response code for an <a href="access.5.html"><b>access</b>(5)</a>
1265              map    "defer"    action,    including    "<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>"   or
1266              "<a href="postconf.5.html#defer_if_reject">defer_if_reject</a>".
1267
1268       <b><a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a> (<a href="postconf.5.html#defer_if_permit">defer_if_permit</a>)</b>
1269              The Postfix SMTP server's action when a reject-type  restriction
1270              fails due to a temporary error condition.
1271
1272       <b><a href="postconf.5.html#unknown_helo_hostname_tempfail_action">unknown_helo_hostname_tempfail_action</a> ($<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b>
1273              The  Postfix SMTP server's action when <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_host</a>-
1274              <a href="postconf.5.html#reject_unknown_helo_hostname">name</a> fails due to a temporary error condition.
1275
1276       <b><a href="postconf.5.html#unknown_address_tempfail_action">unknown_address_tempfail_action</a> ($<a href="postconf.5.html#reject_tempfail_action">reject_tempfail_action</a>)</b>
1277              The      Postfix      SMTP      server's       action       when
1278              <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>  or <a href="postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain</a>
1279              fail due to a temporary error condition.
1280
1281<b>MISCELLANEOUS CONTROLS</b>
1282       <b><a href="postconf.5.html#config_directory">config_directory</a> (see 'postconf -d' output)</b>
1283              The default location of the Postfix <a href="postconf.5.html">main.cf</a> and  <a href="master.5.html">master.cf</a>  con-
1284              figuration files.
1285
1286       <b><a href="postconf.5.html#daemon_timeout">daemon_timeout</a> (18000s)</b>
1287              How  much  time  a  Postfix  daemon process may take to handle a
1288              request before it is terminated by a built-in watchdog timer.
1289
1290       <b><a href="postconf.5.html#command_directory">command_directory</a> (see 'postconf -d' output)</b>
1291              The location of all postfix administrative commands.
1292
1293       <b><a href="postconf.5.html#double_bounce_sender">double_bounce_sender</a> (double-bounce)</b>
1294              The sender address of postmaster notifications that  are  gener-
1295              ated by the mail system.
1296
1297       <b><a href="postconf.5.html#ipc_timeout">ipc_timeout</a> (3600s)</b>
1298              The  time  limit  for  sending  or receiving information over an
1299              internal communication channel.
1300
1301       <b><a href="postconf.5.html#mail_name">mail_name</a> (Postfix)</b>
1302              The mail system name that is displayed in Received: headers,  in
1303              the SMTP greeting banner, and in bounced mail.
1304
1305       <b><a href="postconf.5.html#mail_owner">mail_owner</a> (postfix)</b>
1306              The  UNIX  system  account  that owns the Postfix queue and most
1307              Postfix daemon processes.
1308
1309       <b><a href="postconf.5.html#max_idle">max_idle</a> (100s)</b>
1310              The maximum amount of time that an idle Postfix  daemon  process
1311              waits for an incoming connection before terminating voluntarily.
1312
1313       <b><a href="postconf.5.html#max_use">max_use</a> (100)</b>
1314              The maximal number of incoming connections that a Postfix daemon
1315              process will service before terminating voluntarily.
1316
1317       <b><a href="postconf.5.html#myhostname">myhostname</a> (see 'postconf -d' output)</b>
1318              The internet hostname of this mail system.
1319
1320       <b><a href="postconf.5.html#mynetworks">mynetworks</a> (see 'postconf -d' output)</b>
1321              The  list of "trusted" remote SMTP clients that have more privi-
1322              leges than "strangers".
1323
1324       <b><a href="postconf.5.html#myorigin">myorigin</a> ($<a href="postconf.5.html#myhostname">myhostname</a>)</b>
1325              The domain name that locally-posted mail appears to  come  from,
1326              and that locally posted mail is delivered to.
1327
1328       <b><a href="postconf.5.html#process_id">process_id</a> (read-only)</b>
1329              The process ID of a Postfix command or daemon process.
1330
1331       <b><a href="postconf.5.html#process_name">process_name</a> (read-only)</b>
1332              The process name of a Postfix command or daemon process.
1333
1334       <b><a href="postconf.5.html#queue_directory">queue_directory</a> (see 'postconf -d' output)</b>
1335              The location of the Postfix top-level queue directory.
1336
1337       <b><a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> (empty)</b>
1338              The  set of characters that can separate an email address local-
1339              part, user name, or a .forward file name from its extension.
1340
1341       <b><a href="postconf.5.html#smtpd_banner">smtpd_banner</a> ($<a href="postconf.5.html#myhostname">myhostname</a> ESMTP $<a href="postconf.5.html#mail_name">mail_name</a>)</b>
1342              The text that follows the 220 status code in the  SMTP  greeting
1343              banner.
1344
1345       <b><a href="postconf.5.html#syslog_facility">syslog_facility</a> (mail)</b>
1346              The syslog facility of Postfix logging.
1347
1348       <b><a href="postconf.5.html#syslog_name">syslog_name</a> (see 'postconf -d' output)</b>
1349              A  prefix  that  is  prepended  to  the  process  name in syslog
1350              records, so that, for example, "smtpd" becomes "prefix/smtpd".
1351
1352       Available in Postfix version 2.2 and later:
1353
1354       <b><a href="postconf.5.html#smtpd_forbidden_commands">smtpd_forbidden_commands</a> (CONNECT GET POST <a href="regexp_table.5.html">regexp</a>:{{/^[^A-Z]/ Bogus}})</b>
1355              List of commands that cause the Postfix SMTP server  to  immedi-
1356              ately terminate the session with a 221 code.
1357
1358       Available in Postfix version 2.5 and later:
1359
1360       <b><a href="postconf.5.html#smtpd_client_port_logging">smtpd_client_port_logging</a> (no)</b>
1361              Enable logging of the remote SMTP client port in addition to the
1362              hostname and IP address.
1363
1364       Available in Postfix 3.3 and later:
1365
1366       <b><a href="postconf.5.html#service_name">service_name</a> (read-only)</b>
1367              The <a href="master.5.html">master.cf</a> service name of a Postfix daemon process.
1368
1369       Available in Postfix 3.4 and later:
1370
1371       <b><a href="postconf.5.html#smtpd_reject_footer_maps">smtpd_reject_footer_maps</a> (empty)</b>
1372              Lookup tables, indexed by the complete Postfix SMTP  server  4xx
1373              or 5xx response, with reject footer templates.
1374
1375<b>SEE ALSO</b>
1376       <a href="anvil.8.html">anvil(8)</a>, connection/rate limiting
1377       <a href="cleanup.8.html">cleanup(8)</a>, message canonicalization
1378       <a href="tlsmgr.8.html">tlsmgr(8)</a>, TLS session and PRNG management
1379       <a href="trivial-rewrite.8.html">trivial-rewrite(8)</a>, address resolver
1380       <a href="verify.8.html">verify(8)</a>, address verification service
1381       <a href="postconf.5.html">postconf(5)</a>, configuration parameters
1382       <a href="master.5.html">master(5)</a>, generic daemon options
1383       <a href="master.8.html">master(8)</a>, process manager
1384       <a href="postlogd.8.html">postlogd(8)</a>, Postfix logging
1385       syslogd(8), system logging
1386
1387<b>README FILES</b>
1388       <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a>, blocking unknown hosted or relay recipients
1389       <a href="ADDRESS_REWRITING_README.html">ADDRESS_REWRITING_README</a>, Postfix address manipulation
1390       <a href="BDAT_README.html">BDAT_README</a>, Postfix CHUNKING support
1391       <a href="FILTER_README.html">FILTER_README</a>, external after-queue content filter
1392       <a href="LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README</a>, blocking unknown local recipients
1393       <a href="MILTER_README.html">MILTER_README</a>, before-queue mail filter applications
1394       <a href="SMTPD_ACCESS_README.html">SMTPD_ACCESS_README</a>, built-in access policies
1395       <a href="SMTPD_POLICY_README.html">SMTPD_POLICY_README</a>, external policy server
1396       <a href="SMTPD_PROXY_README.html">SMTPD_PROXY_README</a>, external before-queue content filter
1397       <a href="SASL_README.html">SASL_README</a>, Postfix SASL howto
1398       <a href="TLS_README.html">TLS_README</a>, Postfix STARTTLS howto
1399       <a href="VERP_README.html">VERP_README</a>, Postfix XVERP extension
1400       <a href="XCLIENT_README.html">XCLIENT_README</a>, Postfix XCLIENT extension
1401       <a href="XFORWARD_README.html">XFORWARD_README</a>, Postfix XFORWARD extension
1402
1403<b>LICENSE</b>
1404       The Secure Mailer license must be distributed with this software.
1405
1406<b>AUTHOR(S)</b>
1407       Wietse Venema
1408       IBM T.J. Watson Research
1409       P.O. Box 704
1410       Yorktown Heights, NY 10598, USA
1411
1412       Wietse Venema
1413       Google, Inc.
1414       111 8th Avenue
1415       New York, NY 10011, USA
1416
1417       SASL support originally by:
1418       Till Franke
1419       SuSE Rhein/Main AG
1420       65760 Eschborn, Germany
1421
1422       TLS support originally by:
1423       Lutz Jaenicke
1424       BTU Cottbus
1425       Allgemeine Elektrotechnik
1426       Universitaetsplatz 3-4
1427       D-03044 Cottbus, Germany
1428
1429       Revised TLS support by:
1430       Victor Duchovni
1431       Morgan Stanley
1432
1433                                                                      SMTPD(8)
1434</pre> </body> </html>
1435