1SMTPD(8)                    System Manager's Manual                   SMTPD(8)
2
3
4

NAME

6       smtpd - Postfix SMTP server
7

SYNOPSIS

9       smtpd [generic Postfix daemon options]
10
11       sendmail -bs
12

DESCRIPTION

14       The  SMTP  server accepts network connection requests and performs zero
15       or more SMTP transactions per connection.   Each  received  message  is
16       piped  through  the  cleanup(8) daemon, and is placed into the incoming
17       queue as one single queue file.  For this mode of operation,  the  pro‐
18       gram expects to be run from the master(8) process manager.
19
20       Alternatively,  the SMTP server be can run in stand-alone mode; this is
21       traditionally obtained with "sendmail -bs".  When the SMTP server  runs
22       stand-alone  with  non  $mail_owner  privileges,  it receives mail even
23       while the mail system is not running, deposits messages  directly  into
24       the  maildrop queue, and disables the SMTP server's access policies. As
25       of Postfix version 2.3, the SMTP server refuses to  receive  mail  from
26       the network when it runs with non $mail_owner privileges.
27
28       The  SMTP  server  implements  a  variety  of  policies  for connection
29       requests, and for parameters given to HELO, ETRN, MAIL FROM,  VRFY  and
30       RCPT TO commands. They are detailed below and in the main.cf configura‐
31       tion file.
32

SECURITY

34       The SMTP server is moderately  security-sensitive.  It  talks  to  SMTP
35       clients  and  to DNS servers on the network. The SMTP server can be run
36       chrooted at fixed low privilege.
37

STANDARDS

39       RFC 821 (SMTP protocol)
40       RFC 1123 (Host requirements)
41       RFC 1652 (8bit-MIME transport)
42       RFC 1869 (SMTP service extensions)
43       RFC 1870 (Message size declaration)
44       RFC 1985 (ETRN command)
45       RFC 2034 (SMTP enhanced status codes)
46       RFC 2554 (AUTH command)
47       RFC 2821 (SMTP protocol)
48       RFC 2920 (SMTP pipelining)
49       RFC 3030 (CHUNKING without BINARYMIME)
50       RFC 3207 (STARTTLS command)
51       RFC 3461 (SMTP DSN extension)
52       RFC 3463 (Enhanced status codes)
53       RFC 3848 (ESMTP transmission types)
54       RFC 4409 (Message submission)
55       RFC 4954 (AUTH command)
56       RFC 5321 (SMTP protocol)
57       RFC 6531 (Internationalized SMTP)
58       RFC 6533 (Internationalized Delivery Status Notifications)
59       RFC 7505 ("Null MX" No Service Resource Record)
60

DIAGNOSTICS

62       Problems and transactions are logged to syslogd(8) or postlogd(8).
63
64       Depending on the setting of the notify_classes parameter, the  postmas‐
65       ter  is  notified of bounces, protocol problems, policy violations, and
66       of other trouble.
67

CONFIGURATION PARAMETERS

69       Changes to main.cf are picked up automatically, as  smtpd(8)  processes
70       run for only a limited amount of time. Use the command "postfix reload"
71       to speed up a change.
72
73       The text below provides only a parameter summary. See  postconf(5)  for
74       more details including examples.
75

COMPATIBILITY CONTROLS

77       The  following  parameters  work  around implementation errors in other
78       software, and/or allow you to override standards in  order  to  prevent
79       undesirable use.
80
81       broken_sasl_auth_clients (no)
82              Enable  interoperability with remote SMTP clients that implement
83              an obsolete version of the AUTH command (RFC 4954).
84
85       disable_vrfy_command (no)
86              Disable the SMTP VRFY command.
87
88       smtpd_noop_commands (empty)
89              List of commands that the Postfix SMTP server  replies  to  with
90              "250  Ok",  without doing any syntax checks and without changing
91              state.
92
93       strict_rfc821_envelopes (no)
94              Require that addresses received in SMTP MAIL FROM  and  RCPT  TO
95              commands  are  enclosed with <>, and that those addresses do not
96              contain RFC 822 style comments or phrases.
97
98       Available in Postfix version 2.1 and later:
99
100       smtpd_reject_unlisted_sender (no)
101              Request that the Postfix SMTP server rejects mail  from  unknown
102              sender  addresses,  even when no explicit reject_unlisted_sender
103              access restriction is specified.
104
105       smtpd_sasl_exceptions_networks (empty)
106              What remote SMTP clients the Postfix SMTP server will not  offer
107              AUTH support to.
108
109       Available in Postfix version 2.2 and later:
110
111       smtpd_discard_ehlo_keyword_address_maps (empty)
112              Lookup  tables,  indexed by the remote SMTP client address, with
113              case insensitive lists of EHLO keywords  (pipelining,  starttls,
114              auth,  etc.)  that  the Postfix SMTP server will not send in the
115              EHLO response to a remote SMTP client.
116
117       smtpd_discard_ehlo_keywords (empty)
118              A case insensitive list of EHLO keywords (pipelining,  starttls,
119              auth,  etc.)  that  the Postfix SMTP server will not send in the
120              EHLO response to a remote SMTP client.
121
122       smtpd_delay_open_until_valid_rcpt (yes)
123              Postpone the start of an SMTP mail  transaction  until  a  valid
124              RCPT TO command is received.
125
126       Available in Postfix version 2.3 and later:
127
128       smtpd_tls_always_issue_session_ids (yes)
129              Force  the  Postfix  SMTP server to issue a TLS session id, even
130              when  TLS  session  caching  is   turned   off   (smtpd_tls_ses‐
131              sion_cache_database is empty).
132
133       Available in Postfix version 2.6 and later:
134
135       tcp_windowsize (0)
136              An  optional  workaround for routers that break TCP window scal‐
137              ing.
138
139       Available in Postfix version 2.7 and later:
140
141       smtpd_command_filter (empty)
142              A mechanism to transform commands from remote SMTP clients.
143
144       Available in Postfix version 2.9 and later:
145
146       smtpd_per_record_deadline (normal: no, overload: yes)
147              Change  the  behavior  of  the  smtpd_timeout  and  smtpd_start‐
148              tls_timeout  time  limits,  from  a time limit per read or write
149              system call, to a time limit  to  send  or  receive  a  complete
150              record  (an  SMTP command line, SMTP response line, SMTP message
151              content line, or TLS protocol message).
152
153       Available in Postfix version 3.0 and later:
154
155       smtpd_dns_reply_filter (empty)
156              Optional filter for Postfix SMTP server DNS lookup results.
157

ADDRESS REWRITING CONTROLS

159       See the ADDRESS_REWRITING_README document for a detailed discussion  of
160       Postfix address rewriting.
161
162       receive_override_options (empty)
163              Enable or disable recipient validation, built-in content filter‐
164              ing, or address mapping.
165
166       Available in Postfix version 2.2 and later:
167
168       local_header_rewrite_clients (permit_inet_interfaces)
169              Rewrite message header addresses in mail from these clients  and
170              update incomplete addresses with the domain name in $myorigin or
171              $mydomain; either  don't  rewrite  message  headers  from  other
172              clients at all, or rewrite message headers and update incomplete
173              addresses with the domain  specified  in  the  remote_header_re‐
174              write_domain parameter.
175

BEFORE-SMTPD PROXY AGENT

177       Available in Postfix version 2.10 and later:
178
179       smtpd_upstream_proxy_protocol (empty)
180              The  name of the proxy protocol used by an optional before-smtpd
181              proxy agent.
182
183       smtpd_upstream_proxy_timeout (5s)
184              The time  limit  for  the  proxy  protocol  specified  with  the
185              smtpd_upstream_proxy_protocol parameter.
186

AFTER QUEUE EXTERNAL CONTENT INSPECTION CONTROLS

188       As  of  version  1.0,  Postfix can be configured to send new mail to an
189       external content filter AFTER the mail is queued. This  content  filter
190       is  expected to inject mail back into a (Postfix or other) MTA for fur‐
191       ther delivery. See the FILTER_README document for details.
192
193       content_filter (empty)
194              After the message is queued, send  the  entire  message  to  the
195              specified transport:destination.
196

BEFORE QUEUE EXTERNAL CONTENT INSPECTION CONTROLS

198       As  of  version  2.1, the Postfix SMTP server can be configured to send
199       incoming mail to a real-time SMTP-based content filter BEFORE  mail  is
200       queued.  This content filter is expected to inject mail back into Post‐
201       fix.  See the SMTPD_PROXY_README document for details on how to config‐
202       ure and operate this feature.
203
204       smtpd_proxy_filter (empty)
205              The hostname and TCP port of the mail filtering proxy server.
206
207       smtpd_proxy_ehlo ($myhostname)
208              How  the  Postfix SMTP server announces itself to the proxy fil‐
209              ter.
210
211       smtpd_proxy_options (empty)
212              List of options that control how the Postfix SMTP server  commu‐
213              nicates with a before-queue content filter.
214
215       smtpd_proxy_timeout (100s)
216              The  time limit for connecting to a proxy filter and for sending
217              or receiving information.
218

BEFORE QUEUE MILTER CONTROLS

220       As of version 2.3, Postfix supports the Sendmail version 8 Milter (mail
221       filter)  protocol.  These content filters run outside Postfix. They can
222       inspect the SMTP command  stream  and  the  message  content,  and  can
223       request  modifications  before mail is queued. For details see the MIL‐
224       TER_README document.
225
226       smtpd_milters (empty)
227              A list of Milter (mail filter) applications for  new  mail  that
228              arrives via the Postfix smtpd(8) server.
229
230       milter_protocol (6)
231              The  mail  filter  protocol version and optional protocol exten‐
232              sions for communication with  a  Milter  application;  prior  to
233              Postfix 2.6 the default protocol is 2.
234
235       milter_default_action (tempfail)
236              The  default  action  when a Milter (mail filter) application is
237              unavailable or mis-configured.
238
239       milter_macro_daemon_name ($myhostname)
240              The {daemon_name} macro value for Milter (mail filter)  applica‐
241              tions.
242
243       milter_macro_v ($mail_name $mail_version)
244              The {v} macro value for Milter (mail filter) applications.
245
246       milter_connect_timeout (30s)
247              The time limit for connecting to a Milter (mail filter) applica‐
248              tion, and for negotiating protocol options.
249
250       milter_command_timeout (30s)
251              The time limit for sending an SMTP command  to  a  Milter  (mail
252              filter) application, and for receiving the response.
253
254       milter_content_timeout (300s)
255              The  time  limit  for  sending message content to a Milter (mail
256              filter) application, and for receiving the response.
257
258       milter_connect_macros (see 'postconf -d' output)
259              The macros that are sent to Milter  (mail  filter)  applications
260              after completion of an SMTP connection.
261
262       milter_helo_macros (see 'postconf -d' output)
263              The  macros  that  are sent to Milter (mail filter) applications
264              after the SMTP HELO or EHLO command.
265
266       milter_mail_macros (see 'postconf -d' output)
267              The macros that are sent to Milter  (mail  filter)  applications
268              after the SMTP MAIL FROM command.
269
270       milter_rcpt_macros (see 'postconf -d' output)
271              The  macros  that  are sent to Milter (mail filter) applications
272              after the SMTP RCPT TO command.
273
274       milter_data_macros (see 'postconf -d' output)
275              The macros that are sent to version 4  or  higher  Milter  (mail
276              filter) applications after the SMTP DATA command.
277
278       milter_unknown_command_macros (see 'postconf -d' output)
279              The  macros  that  are  sent to version 3 or higher Milter (mail
280              filter) applications after an unknown SMTP command.
281
282       milter_end_of_header_macros (see 'postconf -d' output)
283              The macros that are sent to Milter  (mail  filter)  applications
284              after the end of the message header.
285
286       milter_end_of_data_macros (see 'postconf -d' output)
287              The  macros  that  are sent to Milter (mail filter) applications
288              after the message end-of-data.
289
290       Available in Postfix version 3.1 and later:
291
292       milter_macro_defaults (empty)
293              Optional list of name=value pairs that  specify  default  values
294              for  arbitrary  macros  that Postfix may send to Milter applica‐
295              tions.
296
297       Available in Postfix version 3.2 and later:
298
299       smtpd_milter_maps (empty)
300              Lookup tables with Milter settings per  remote  SMTP  client  IP
301              address.
302

GENERAL CONTENT INSPECTION CONTROLS

304       The  following parameters are applicable for both built-in and external
305       content filters.
306
307       Available in Postfix version 2.1 and later:
308
309       receive_override_options (empty)
310              Enable or disable recipient validation, built-in content filter‐
311              ing, or address mapping.
312

EXTERNAL CONTENT INSPECTION CONTROLS

314       The  following  parameters  are  applicable  for  both before-queue and
315       after-queue content filtering.
316
317       Available in Postfix version 2.1 and later:
318
319       smtpd_authorized_xforward_hosts (empty)
320              What remote SMTP clients are allowed to use  the  XFORWARD  fea‐
321              ture.
322

SASL AUTHENTICATION CONTROLS

324       Postfix SASL support (RFC 4954) can be used to authenticate remote SMTP
325       clients to the Postfix SMTP server, and  to  authenticate  the  Postfix
326       SMTP  client to a remote SMTP server.  See the SASL_README document for
327       details.
328
329       broken_sasl_auth_clients (no)
330              Enable interoperability with remote SMTP clients that  implement
331              an obsolete version of the AUTH command (RFC 4954).
332
333       smtpd_sasl_auth_enable (no)
334              Enable SASL authentication in the Postfix SMTP server.
335
336       smtpd_sasl_local_domain (empty)
337              The  name of the Postfix SMTP server's local SASL authentication
338              realm.
339
340       smtpd_sasl_security_options (noanonymous)
341              Postfix SMTP server SASL security options; as of Postfix 2.3 the
342              list  of available features depends on the SASL server implemen‐
343              tation that is selected with smtpd_sasl_type.
344
345       smtpd_sender_login_maps (empty)
346              Optional lookup table with the SASL login  names  that  own  the
347              sender (MAIL FROM) addresses.
348
349       Available in Postfix version 2.1 and later:
350
351       smtpd_sasl_exceptions_networks (empty)
352              What  remote SMTP clients the Postfix SMTP server will not offer
353              AUTH support to.
354
355       Available in Postfix version 2.1 and 2.2:
356
357       smtpd_sasl_application_name (smtpd)
358              The application name that the Postfix SMTP server uses for  SASL
359              server initialization.
360
361       Available in Postfix version 2.3 and later:
362
363       smtpd_sasl_authenticated_header (no)
364              Report the SASL authenticated user name in the smtpd(8) Received
365              message header.
366
367       smtpd_sasl_path (smtpd)
368              Implementation-specific information that the Postfix SMTP server
369              passes  through  to  the  SASL  plug-in  implementation  that is
370              selected with smtpd_sasl_type.
371
372       smtpd_sasl_type (cyrus)
373              The SASL plug-in type that the Postfix SMTP  server  should  use
374              for authentication.
375
376       Available in Postfix version 2.5 and later:
377
378       cyrus_sasl_config_path (empty)
379              Search path for Cyrus SASL application configuration files, cur‐
380              rently used only to locate the $smtpd_sasl_path.conf file.
381
382       Available in Postfix version 2.11 and later:
383
384       smtpd_sasl_service (smtp)
385              The service name that is passed to  the  SASL  plug-in  that  is
386              selected with smtpd_sasl_type and smtpd_sasl_path.
387
388       Available in Postfix version 3.4 and later:
389
390       smtpd_sasl_response_limit (12288)
391              The maximum length of a SASL client's response to a server chal‐
392              lenge.
393

STARTTLS SUPPORT CONTROLS

395       Detailed information about STARTTLS configuration may be found  in  the
396       TLS_README document.
397
398       smtpd_tls_security_level (empty)
399              The  SMTP TLS security level for the Postfix SMTP server; when a
400              non-empty value is specified, this overrides the obsolete param‐
401              eters smtpd_use_tls and smtpd_enforce_tls.
402
403       smtpd_sasl_tls_security_options ($smtpd_sasl_security_options)
404              The  SASL  authentication security options that the Postfix SMTP
405              server uses for TLS encrypted SMTP sessions.
406
407       smtpd_starttls_timeout (see 'postconf -d' output)
408              The time limit for Postfix SMTP server write and read operations
409              during TLS startup and shutdown handshake procedures.
410
411       smtpd_tls_CAfile (empty)
412              A  file  containing  (PEM  format)  CA  certificates of root CAs
413              trusted to sign either remote SMTP client certificates or inter‐
414              mediate CA certificates.
415
416       smtpd_tls_CApath (empty)
417              A  directory containing (PEM format) CA certificates of root CAs
418              trusted to sign either remote SMTP client certificates or inter‐
419              mediate CA certificates.
420
421       smtpd_tls_always_issue_session_ids (yes)
422              Force  the  Postfix  SMTP server to issue a TLS session id, even
423              when  TLS  session  caching  is   turned   off   (smtpd_tls_ses‐
424              sion_cache_database is empty).
425
426       smtpd_tls_ask_ccert (no)
427              Ask a remote SMTP client for a client certificate.
428
429       smtpd_tls_auth_only (no)
430              When  TLS  encryption is optional in the Postfix SMTP server, do
431              not announce or accept SASL authentication over unencrypted con‐
432              nections.
433
434       smtpd_tls_ccert_verifydepth (9)
435              The verification depth for remote SMTP client certificates.
436
437       smtpd_tls_cert_file (empty)
438              File with the Postfix SMTP server RSA certificate in PEM format.
439
440       smtpd_tls_exclude_ciphers (empty)
441              List  of ciphers or cipher types to exclude from the SMTP server
442              cipher list at all TLS security levels.
443
444       smtpd_tls_dcert_file (empty)
445              File with the Postfix SMTP server DSA certificate in PEM format.
446
447       smtpd_tls_dh1024_param_file (empty)
448              File with DH parameters that the Postfix SMTP server should  use
449              with non-export EDH ciphers.
450
451       smtpd_tls_dh512_param_file (empty)
452              File  with DH parameters that the Postfix SMTP server should use
453              with export-grade EDH ciphers.
454
455       smtpd_tls_dkey_file ($smtpd_tls_dcert_file)
456              File with the Postfix SMTP server DSA private key in PEM format.
457
458       smtpd_tls_key_file ($smtpd_tls_cert_file)
459              File with the Postfix SMTP server RSA private key in PEM format.
460
461       smtpd_tls_loglevel (0)
462              Enable additional Postfix SMTP server logging of TLS activity.
463
464       smtpd_tls_mandatory_ciphers (medium)
465              The minimum TLS cipher grade that the Postfix SMTP  server  will
466              use with mandatory TLS encryption.
467
468       smtpd_tls_mandatory_exclude_ciphers (empty)
469              Additional  list  of ciphers or cipher types to exclude from the
470              Postfix SMTP server cipher list at mandatory TLS  security  lev‐
471              els.
472
473       smtpd_tls_mandatory_protocols (!SSLv2, !SSLv3)
474              The  SSL/TLS  protocols accepted by the Postfix SMTP server with
475              mandatory TLS encryption.
476
477       smtpd_tls_received_header (no)
478              Request that the Postfix SMTP server produces Received:  message
479              headers  that  include information about the protocol and cipher
480              used, as well as the remote SMTP client  CommonName  and  client
481              certificate issuer CommonName.
482
483       smtpd_tls_req_ccert (no)
484              With  mandatory  TLS  encryption,  require a trusted remote SMTP
485              client certificate in order to allow TLS connections to proceed.
486
487       smtpd_tls_wrappermode (no)
488              Run the Postfix SMTP server in the non-standard "wrapper"  mode,
489              instead of using the STARTTLS command.
490
491       tls_daemon_random_bytes (32)
492              The  number  of  pseudo-random bytes that an smtp(8) or smtpd(8)
493              process requests from the tlsmgr(8) server in order to seed  its
494              internal pseudo random number generator (PRNG).
495
496       tls_high_cipherlist (see 'postconf -d' output)
497              The OpenSSL cipherlist for "high" grade ciphers.
498
499       tls_medium_cipherlist (see 'postconf -d' output)
500              The OpenSSL cipherlist for "medium" or higher grade ciphers.
501
502       tls_low_cipherlist (see 'postconf -d' output)
503              The OpenSSL cipherlist for "low" or higher grade ciphers.
504
505       tls_export_cipherlist (see 'postconf -d' output)
506              The OpenSSL cipherlist for "export" or higher grade ciphers.
507
508       tls_null_cipherlist (eNULL:!aNULL)
509              The  OpenSSL  cipherlist  for  "NULL" grade ciphers that provide
510              authentication without encryption.
511
512       Available in Postfix version 2.5 and later:
513
514       smtpd_tls_fingerprint_digest (md5)
515              The  message  digest  algorithm   to   construct   remote   SMTP
516              client-certificate   fingerprints  or  public  key  fingerprints
517              (Postfix  2.9  and  later)  for  check_ccert_access   and   per‐
518              mit_tls_clientcerts.
519
520       Available in Postfix version 2.6 and later:
521
522       smtpd_tls_protocols (!SSLv2, !SSLv3)
523              List  of TLS protocols that the Postfix SMTP server will exclude
524              or include with opportunistic TLS encryption.
525
526       smtpd_tls_ciphers (medium)
527              The minimum TLS cipher grade that the Postfix SMTP  server  will
528              use with opportunistic TLS encryption.
529
530       smtpd_tls_eccert_file (empty)
531              File  with the Postfix SMTP server ECDSA certificate in PEM for‐
532              mat.
533
534       smtpd_tls_eckey_file ($smtpd_tls_eccert_file)
535              File with the Postfix SMTP server ECDSA private key in PEM  for‐
536              mat.
537
538       smtpd_tls_eecdh_grade (see 'postconf -d' output)
539              The  Postfix  SMTP  server  security  grade for ephemeral ellip‐
540              tic-curve Diffie-Hellman (EECDH) key exchange.
541
542       tls_eecdh_strong_curve (prime256v1)
543              The elliptic curve used by the Postfix SMTP server for  sensibly
544              strong ephemeral ECDH key exchange.
545
546       tls_eecdh_ultra_curve (secp384r1)
547              The elliptic curve used by the Postfix SMTP server for maximally
548              strong ephemeral ECDH key exchange.
549
550       Available in Postfix version 2.8 and later:
551
552       tls_preempt_cipherlist (no)
553              With SSLv3 and later, use the Postfix SMTP server's cipher pref‐
554              erence  order  instead  of the remote client's cipher preference
555              order.
556
557       tls_disable_workarounds (see 'postconf -d' output)
558              List or bit-mask of OpenSSL bug work-arounds to disable.
559
560       Available in Postfix version 2.11 and later:
561
562       tlsmgr_service_name (tlsmgr)
563              The name of the tlsmgr(8) service entry in master.cf.
564
565       Available in Postfix version 3.0 and later:
566
567       tls_session_ticket_cipher (Postfix >= 3.0: aes-256-cbc, Postfix <  3.0:
568       aes-128-cbc)
569              Algorithm used to encrypt RFC5077 TLS session tickets.
570
571       Available in Postfix version 3.2 and later:
572
573       tls_eecdh_auto_curves (see 'postconf -d' output)
574              The prioritized list of elliptic curves supported by the Postfix
575              SMTP client and server.
576
577       Available in Postfix version 3.4 and later:
578
579       smtpd_tls_chain_files (empty)
580              List of one or more PEM files, each holding one or more  private
581              keys directly followed by a corresponding certificate chain.
582
583       tls_server_sni_maps (empty)
584              Optional  lookup tables that map names received from remote SMTP
585              clients via the TLS Server Name Indication  (SNI)  extension  to
586              the appropriate keys and certificate chains.
587
588       Introduced with Postfix 3.4.6, 3.3.5, 3.2.10, and 3.1.13:
589
590       tls_fast_shutdown_enable (yes)
591              A workaround for implementations that hang Postfix while shuting
592              down a TLS session, until Postfix times out.
593

OBSOLETE STARTTLS CONTROLS

595       The following configuration parameters  exist  for  compatibility  with
596       Postfix  versions  before  2.3.  Support for these will be removed in a
597       future release.
598
599       smtpd_use_tls (no)
600              Opportunistic TLS: announce  STARTTLS  support  to  remote  SMTP
601              clients, but do not require that clients use TLS encryption.
602
603       smtpd_enforce_tls (no)
604              Mandatory TLS: announce STARTTLS support to remote SMTP clients,
605              and require that clients use TLS encryption.
606
607       smtpd_tls_cipherlist (empty)
608              Obsolete Postfix < 2.3 control for the Postfix SMTP  server  TLS
609              cipher list.
610

SMTPUTF8 CONTROLS

612       Preliminary SMTPUTF8 support is introduced with Postfix 3.0.
613
614       smtputf8_enable (yes)
615              Enable  preliminary SMTPUTF8 support for the protocols described
616              in RFC 6531..6533.
617
618       strict_smtputf8 (no)
619              Enable stricter enforcement of the SMTPUTF8 protocol.
620
621       smtputf8_autodetect_classes (sendmail, verify)
622              Detect that a message requires SMTPUTF8 support for  the  speci‐
623              fied mail origin classes.
624
625       Available in Postfix version 3.2 and later:
626
627       enable_idna2003_compatibility (no)
628              Enable   'transitional'   compatibility   between  IDNA2003  and
629              IDNA2008, when converting UTF-8 domain names to/from  the  ASCII
630              form that is used for DNS lookups.
631

VERP SUPPORT CONTROLS

633       With  VERP  style delivery, each recipient of a message receives a cus‐
634       tomized copy of the message with his/her own recipient address  encoded
635       in the envelope sender address.  The VERP_README file describes config‐
636       uration and operation details of Postfix support for variable  envelope
637       return  path addresses.  VERP style delivery is requested with the SMTP
638       XVERP command or with the "sendmail  -V"  command-line  option  and  is
639       available in Postfix version 1.1 and later.
640
641       default_verp_delimiters (+=)
642              The two default VERP delimiter characters.
643
644       verp_delimiter_filter (-=+)
645              The  characters  Postfix accepts as VERP delimiter characters on
646              the Postfix sendmail(1) command line and in SMTP commands.
647
648       Available in Postfix version 1.1 and 2.0:
649
650       authorized_verp_clients ($mynetworks)
651              What remote SMTP clients are allowed to specify the  XVERP  com‐
652              mand.
653
654       Available in Postfix version 2.1 and later:
655
656       smtpd_authorized_verp_clients ($authorized_verp_clients)
657              What  remote  SMTP clients are allowed to specify the XVERP com‐
658              mand.
659

TROUBLE SHOOTING CONTROLS

661       The DEBUG_README document describes how to debug parts of  the  Postfix
662       mail  system.  The  methods  vary from making the software log a lot of
663       detail, to running some daemon processes under control of a call tracer
664       or debugger.
665
666       debug_peer_level (2)
667              The  increment  in verbose logging level when a remote client or
668              server matches a pattern in the debug_peer_list parameter.
669
670       debug_peer_list (empty)
671              Optional list of remote client or  server  hostname  or  network
672              address  patterns  that  cause  the  verbose  logging  level  to
673              increase by the amount specified in $debug_peer_level.
674
675       error_notice_recipient (postmaster)
676              The recipient of postmaster notifications  about  mail  delivery
677              problems that are caused by policy, resource, software or proto‐
678              col errors.
679
680       internal_mail_filter_classes (empty)
681              What  categories  of  Postfix-generated  mail  are  subject   to
682              before-queue    content    inspection    by   non_smtpd_milters,
683              header_checks and body_checks.
684
685       notify_classes (resource, software)
686              The list of error classes that are reported to the postmaster.
687
688       smtpd_reject_footer (empty)
689              Optional information that is appended after  each  Postfix  SMTP
690              server 4XX or 5XX response.
691
692       soft_bounce (no)
693              Safety  net to keep mail queued that would otherwise be returned
694              to the sender.
695
696       Available in Postfix version 2.1 and later:
697
698       smtpd_authorized_xclient_hosts (empty)
699              What remote SMTP clients are allowed to use the XCLIENT feature.
700
701       Available in Postfix version 2.10 and later:
702
703       smtpd_log_access_permit_actions (empty)
704              Enable logging of the named  "permit"  actions  in  SMTP  server
705              access  lists (by default, the SMTP server logs "reject" actions
706              but not "permit" actions).
707

KNOWN VERSUS UNKNOWN RECIPIENT CONTROLS

709       As of Postfix version 2.0, the SMTP server  rejects  mail  for  unknown
710       recipients. This prevents the mail queue from clogging up with undeliv‐
711       erable MAILER-DAEMON messages. Additional information on this topic  is
712       in the LOCAL_RECIPIENT_README and ADDRESS_CLASS_README documents.
713
714       show_user_unknown_table_name (yes)
715              Display  the  name  of the recipient table in the "User unknown"
716              responses.
717
718       canonical_maps (empty)
719              Optional address mapping lookup tables for message  headers  and
720              envelopes.
721
722       recipient_canonical_maps (empty)
723              Optional  address  mapping lookup tables for envelope and header
724              recipient addresses.
725
726       sender_canonical_maps (empty)
727              Optional address mapping lookup tables for envelope  and  header
728              sender addresses.
729
730       Parameters concerning known/unknown local recipients:
731
732       mydestination ($myhostname, localhost.$mydomain, localhost)
733              The  list of domains that are delivered via the $local_transport
734              mail delivery transport.
735
736       inet_interfaces (all)
737              The network interface addresses that this mail  system  receives
738              mail on.
739
740       proxy_interfaces (empty)
741              The  network  interface addresses that this mail system receives
742              mail on by way of a proxy or network address translation unit.
743
744       inet_protocols (all)
745              The Internet protocols Postfix will attempt to use  when  making
746              or accepting connections.
747
748       local_recipient_maps (proxy:unix:passwd.byname $alias_maps)
749              Lookup tables with all names or addresses of local recipients: a
750              recipient address is local when its domain  matches  $mydestina‐
751              tion, $inet_interfaces or $proxy_interfaces.
752
753       unknown_local_recipient_reject_code (550)
754              The numerical Postfix SMTP server response code when a recipient
755              address is local, and $local_recipient_maps specifies a list  of
756              lookup tables that does not match the recipient.
757
758       Parameters concerning known/unknown recipients of relay destinations:
759
760       relay_domains (Postfix >= 3.0: empty, Postfix < 3.0: $mydestination)
761              What  destination  domains  (and subdomains thereof) this system
762              will relay mail to.
763
764       relay_recipient_maps (empty)
765              Optional lookup tables with all valid addresses in  the  domains
766              that match $relay_domains.
767
768       unknown_relay_recipient_reject_code (550)
769              The  numerical  Postfix  SMTP server reply code when a recipient
770              address matches $relay_domains, and relay_recipient_maps  speci‐
771              fies  a  list of lookup tables that does not match the recipient
772              address.
773
774       Parameters  concerning  known/unknown  recipients  in   virtual   alias
775       domains:
776
777       virtual_alias_domains ($virtual_alias_maps)
778              Postfix  is  final destination for the specified list of virtual
779              alias domains, that is, domains  for  which  all  addresses  are
780              aliased to addresses in other local or remote domains.
781
782       virtual_alias_maps ($virtual_maps)
783              Optional  lookup  tables  that  alias specific mail addresses or
784              domains to other local or remote address.
785
786       unknown_virtual_alias_reject_code (550)
787              The Postfix SMTP server reply  code  when  a  recipient  address
788              matches  $virtual_alias_domains,  and $virtual_alias_maps speci‐
789              fies a list of lookup tables that does not match  the  recipient
790              address.
791
792       Parameters  concerning  known/unknown  recipients  in  virtual  mailbox
793       domains:
794
795       virtual_mailbox_domains ($virtual_mailbox_maps)
796              Postfix is final destination for the specified list of  domains;
797              mail  is  delivered  via  the  $virtual_transport  mail delivery
798              transport.
799
800       virtual_mailbox_maps (empty)
801              Optional lookup tables with all valid addresses in  the  domains
802              that match $virtual_mailbox_domains.
803
804       unknown_virtual_mailbox_reject_code (550)
805              The  Postfix  SMTP  server  reply  code when a recipient address
806              matches  $virtual_mailbox_domains,   and   $virtual_mailbox_maps
807              specifies a list of lookup tables that does not match the recip‐
808              ient address.
809

RESOURCE AND RATE CONTROLS

811       The following parameters limit resource usage by the SMTP server and/or
812       control client request rates.
813
814       line_length_limit (2048)
815              Upon  input,  long  lines  are chopped up into pieces of at most
816              this length; upon delivery, long lines are reconstructed.
817
818       queue_minfree (0)
819              The minimal amount of free space in bytes in the queue file sys‐
820              tem that is needed to receive mail.
821
822       message_size_limit (10240000)
823              The  maximal  size  in  bytes  of  a message, including envelope
824              information.
825
826       smtpd_recipient_limit (1000)
827              The maximal number of recipients that the  Postfix  SMTP  server
828              accepts per message delivery request.
829
830       smtpd_timeout (normal: 300s, overload: 10s)
831              The  time  limit  for sending a Postfix SMTP server response and
832              for receiving a remote SMTP client request.
833
834       smtpd_history_flush_threshold (100)
835              The maximal number of lines in the Postfix SMTP  server  command
836              history  before it is flushed upon receipt of EHLO, RSET, or end
837              of DATA.
838
839       Available in Postfix version 2.3 and later:
840
841       smtpd_peername_lookup (yes)
842              Attempt to look up the remote SMTP client hostname,  and  verify
843              that the name matches the client IP address.
844
845       The per SMTP client connection count and request rate limits are imple‐
846       mented in co-operation with the anvil(8) service, and are available  in
847       Postfix version 2.2 and later.
848
849       smtpd_client_connection_count_limit (50)
850              How  many simultaneous connections any client is allowed to make
851              to this service.
852
853       smtpd_client_connection_rate_limit (0)
854              The maximal number of connection attempts any client is  allowed
855              to make to this service per time unit.
856
857       smtpd_client_message_rate_limit (0)
858              The  maximal number of message delivery requests that any client
859              is allowed to make to this service per time unit, regardless  of
860              whether or not Postfix actually accepts those messages.
861
862       smtpd_client_recipient_rate_limit (0)
863              The  maximal  number  of  recipient addresses that any client is
864              allowed to send to this service per  time  unit,  regardless  of
865              whether or not Postfix actually accepts those recipients.
866
867       smtpd_client_event_limit_exceptions ($mynetworks)
868              Clients  that  are excluded from smtpd_client_*_count/rate_limit
869              restrictions.
870
871       Available in Postfix version 2.3 and later:
872
873       smtpd_client_new_tls_session_rate_limit (0)
874              The maximal number of new (i.e., uncached) TLS sessions  that  a
875              remote SMTP client is allowed to negotiate with this service per
876              time unit.
877
878       Available in Postfix version 2.9 and later:
879
880       smtpd_per_record_deadline (normal: no, overload: yes)
881              Change  the  behavior  of  the  smtpd_timeout  and  smtpd_start‐
882              tls_timeout  time  limits,  from  a time limit per read or write
883              system call, to a time limit  to  send  or  receive  a  complete
884              record  (an  SMTP command line, SMTP response line, SMTP message
885              content line, or TLS protocol message).
886
887       Available in Postfix version 3.1 and later:
888
889       smtpd_client_auth_rate_limit (0)
890              The maximal number of AUTH commands that any client  is  allowed
891              to  send to this service per time unit, regardless of whether or
892              not Postfix actually accepts those commands.
893

TARPIT CONTROLS

895       When a remote SMTP client makes errors, the  Postfix  SMTP  server  can
896       insert  delays  before  responding. This can help to slow down run-away
897       software.  The behavior is controlled by an error counter  that  counts
898       the number of errors within an SMTP session that a client makes without
899       delivering mail.
900
901       smtpd_error_sleep_time (1s)
902              With Postfix version 2.1 and later:  the  SMTP  server  response
903              delay  after a client has made more than $smtpd_soft_error_limit
904              errors, and fewer than $smtpd_hard_error_limit  errors,  without
905              delivering mail.
906
907       smtpd_soft_error_limit (10)
908              The  number  of  errors  a remote SMTP client is allowed to make
909              without delivering mail before the  Postfix  SMTP  server  slows
910              down all its responses.
911
912       smtpd_hard_error_limit (normal: 20, overload: 1)
913              The  maximal number of errors a remote SMTP client is allowed to
914              make without delivering mail.
915
916       smtpd_junk_command_limit (normal: 100, overload: 1)
917              The number of junk commands (NOOP, VRFY, ETRN or  RSET)  that  a
918              remote  SMTP  client  can  send  before  the Postfix SMTP server
919              starts to increment the error counter with each junk command.
920
921       Available in Postfix version 2.1 and later:
922
923       smtpd_recipient_overshoot_limit (1000)
924              The number of recipients that a remote SMTP client can  send  in
925              excess  of  the  limit  specified  with  $smtpd_recipient_limit,
926              before the Postfix SMTP server increments the per-session  error
927              count for each excess recipient.
928

ACCESS POLICY DELEGATION CONTROLS

930       As  of version 2.1, Postfix can be configured to delegate access policy
931       decisions to an external server that runs  outside  Postfix.   See  the
932       file SMTPD_POLICY_README for more information.
933
934       smtpd_policy_service_max_idle (300s)
935              The  time after which an idle SMTPD policy service connection is
936              closed.
937
938       smtpd_policy_service_max_ttl (1000s)
939              The time after which an active SMTPD policy  service  connection
940              is closed.
941
942       smtpd_policy_service_timeout (100s)
943              The  time limit for connecting to, writing to, or receiving from
944              a delegated SMTPD policy server.
945
946       Available in Postfix version 3.0 and later:
947
948       smtpd_policy_service_default_action  (451  4.3.5  Server  configuration
949       problem)
950              The default action when an SMTPD policy service request fails.
951
952       smtpd_policy_service_request_limit (0)
953              The  maximal number of requests per SMTPD policy service connec‐
954              tion, or zero (no limit).
955
956       smtpd_policy_service_try_limit (2)
957              The maximal number of attempts to send an SMTPD  policy  service
958              request before giving up.
959
960       smtpd_policy_service_retry_delay (1s)
961              The  delay between attempts to resend a failed SMTPD policy ser‐
962              vice request.
963
964       Available in Postfix version 3.1 and later:
965
966       smtpd_policy_service_policy_context (empty)
967              Optional information that the Postfix SMTP server  specifies  in
968              the  "policy_context"  attribute  of  a  policy  service request
969              (originally, to share the same service endpoint  among  multiple
970              check_policy_service clients).
971

ACCESS CONTROLS

973       The  SMTPD_ACCESS_README document gives an introduction to all the SMTP
974       server access control features.
975
976       smtpd_delay_reject (yes)
977              Wait   until   the   RCPT   TO   command    before    evaluating
978              $smtpd_client_restrictions,     $smtpd_helo_restrictions     and
979              $smtpd_sender_restrictions,  or  wait  until  the  ETRN  command
980              before       evaluating      $smtpd_client_restrictions      and
981              $smtpd_helo_restrictions.
982
983       parent_domain_matches_subdomains (see 'postconf -d' output)
984              A list of Postfix features where the pattern "example.com"  also
985              matches  subdomains  of  example.com,  instead  of  requiring an
986              explicit ".example.com" pattern.
987
988       smtpd_client_restrictions (empty)
989              Optional restrictions that the Postfix SMTP  server  applies  in
990              the context of a client connection request.
991
992       smtpd_helo_required (no)
993              Require  that  a  remote  SMTP client introduces itself with the
994              HELO or EHLO command before sending the MAIL  command  or  other
995              commands that require EHLO negotiation.
996
997       smtpd_helo_restrictions (empty)
998              Optional  restrictions  that  the Postfix SMTP server applies in
999              the context of a client HELO command.
1000
1001       smtpd_sender_restrictions (empty)
1002              Optional restrictions that the Postfix SMTP  server  applies  in
1003              the context of a client MAIL FROM command.
1004
1005       smtpd_recipient_restrictions (see 'postconf -d' output)
1006              Optional  restrictions  that  the Postfix SMTP server applies in
1007              the   context   of   a   client   RCPT   TO    command,    after
1008              smtpd_relay_restrictions.
1009
1010       smtpd_etrn_restrictions (empty)
1011              Optional  restrictions  that  the Postfix SMTP server applies in
1012              the context of a client ETRN command.
1013
1014       allow_untrusted_routing (no)
1015              Forward      mail      with       sender-specified       routing
1016              (user[@%!]remote[@%!]site)  from  untrusted  clients to destina‐
1017              tions matching $relay_domains.
1018
1019       smtpd_restriction_classes (empty)
1020              User-defined aliases for groups of access restrictions.
1021
1022       smtpd_null_access_lookup_key (<>)
1023              The lookup key to be used in SMTP access(5)  tables  instead  of
1024              the null sender address.
1025
1026       permit_mx_backup_networks (empty)
1027              Restrict  the use of the permit_mx_backup SMTP access feature to
1028              only domains whose primary MX hosts match the listed networks.
1029
1030       Available in Postfix version 2.0 and later:
1031
1032       smtpd_data_restrictions (empty)
1033              Optional  access  restrictions  that  the  Postfix  SMTP  server
1034              applies in the context of the SMTP DATA command.
1035
1036       smtpd_expansion_filter (see 'postconf -d' output)
1037              What  characters  are  allowed  in $name expansions of RBL reply
1038              templates.
1039
1040       Available in Postfix version 2.1 and later:
1041
1042       smtpd_reject_unlisted_sender (no)
1043              Request that the Postfix SMTP server rejects mail  from  unknown
1044              sender  addresses,  even when no explicit reject_unlisted_sender
1045              access restriction is specified.
1046
1047       smtpd_reject_unlisted_recipient (yes)
1048              Request that the Postfix SMTP server rejects  mail  for  unknown
1049              recipient      addresses,      even     when     no     explicit
1050              reject_unlisted_recipient access restriction is specified.
1051
1052       Available in Postfix version 2.2 and later:
1053
1054       smtpd_end_of_data_restrictions (empty)
1055              Optional  access  restrictions  that  the  Postfix  SMTP  server
1056              applies in the context of the SMTP END-OF-DATA command.
1057
1058       Available in Postfix version 2.10 and later:
1059
1060       smtpd_relay_restrictions (permit_mynetworks, permit_sasl_authenticated,
1061       defer_unauth_destination)
1062              Access restrictions for mail relay control that the Postfix SMTP
1063              server  applies  in  the  context of the RCPT TO command, before
1064              smtpd_recipient_restrictions.
1065

SENDER AND RECIPIENT ADDRESS VERIFICATION CONTROLS

1067       Postfix version 2.1 introduces sender and recipient  address  verifica‐
1068       tion.  This feature is implemented by sending probe email messages that
1069       are  not  actually  delivered.   This  feature  is  requested  via  the
1070       reject_unverified_sender    and    reject_unverified_recipient   access
1071       restrictions.  The status of verification probes is maintained  by  the
1072       verify(8)  server.  See the file ADDRESS_VERIFICATION_README for infor‐
1073       mation about how to configure and operate the Postfix  sender/recipient
1074       address verification service.
1075
1076       address_verify_poll_count (normal: 3, overload: 1)
1077              How many times to query the verify(8) service for the completion
1078              of an address verification request in progress.
1079
1080       address_verify_poll_delay (3s)
1081              The delay between queries for the completion of an address veri‐
1082              fication request in progress.
1083
1084       address_verify_sender ($double_bounce_sender)
1085              The  sender address to use in address verification probes; prior
1086              to Postfix 2.5 the default was "postmaster".
1087
1088       unverified_sender_reject_code (450)
1089              The numerical Postfix SMTP server response code when a recipient
1090              address is rejected by the reject_unverified_sender restriction.
1091
1092       unverified_recipient_reject_code (450)
1093              The  numerical  Postfix  SMTP  server  response when a recipient
1094              address is rejected by the reject_unverified_recipient  restric‐
1095              tion.
1096
1097       Available in Postfix version 2.6 and later:
1098
1099       unverified_sender_defer_code (450)
1100              The  numerical  Postfix  SMTP server response code when a sender
1101              address probe fails due to a temporary error condition.
1102
1103       unverified_recipient_defer_code (450)
1104              The numerical Postfix SMTP  server  response  when  a  recipient
1105              address probe fails due to a temporary error condition.
1106
1107       unverified_sender_reject_reason (empty)
1108              The  Postfix  SMTP  server's  reply  when  rejecting  mail  with
1109              reject_unverified_sender.
1110
1111       unverified_recipient_reject_reason (empty)
1112              The  Postfix  SMTP  server's  reply  when  rejecting  mail  with
1113              reject_unverified_recipient.
1114
1115       unverified_sender_tempfail_action ($reject_tempfail_action)
1116              The  Postfix  SMTP server's action when reject_unverified_sender
1117              fails due to a temporary error condition.
1118
1119       unverified_recipient_tempfail_action ($reject_tempfail_action)
1120              The Postfix SMTP server's action when  reject_unverified_recipi‐
1121              ent fails due to a temporary error condition.
1122
1123       Available with Postfix 2.9 and later:
1124
1125       address_verify_sender_ttl (0s)
1126              The  time  between  changes  in  the  time-dependent  portion of
1127              address verification probe sender addresses.
1128

ACCESS CONTROL RESPONSES

1130       The following parameters control numerical SMTP reply codes and/or text
1131       responses.
1132
1133       access_map_reject_code (554)
1134              The numerical Postfix SMTP server response code for an access(5)
1135              map "reject" action.
1136
1137       defer_code (450)
1138              The numerical Postfix SMTP server response code  when  a  remote
1139              SMTP client request is rejected by the "defer" restriction.
1140
1141       invalid_hostname_reject_code (501)
1142              The  numerical Postfix SMTP server response code when the client
1143              HELO  or   EHLO   command   parameter   is   rejected   by   the
1144              reject_invalid_helo_hostname restriction.
1145
1146       maps_rbl_reject_code (554)
1147              The  numerical  Postfix  SMTP server response code when a remote
1148              SMTP  client  request  is  blocked  by  the   reject_rbl_client,
1149              reject_rhsbl_client,                reject_rhsbl_reverse_client,
1150              reject_rhsbl_sender or reject_rhsbl_recipient restriction.
1151
1152       non_fqdn_reject_code (504)
1153              The numerical Postfix SMTP  server  reply  code  when  a  client
1154              request   is   rejected  by  the  reject_non_fqdn_helo_hostname,
1155              reject_non_fqdn_sender or reject_non_fqdn_recipient restriction.
1156
1157       plaintext_reject_code (450)
1158              The numerical Postfix SMTP server response code when  a  request
1159              is rejected by the reject_plaintext_session restriction.
1160
1161       reject_code (554)
1162              The  numerical  Postfix  SMTP server response code when a remote
1163              SMTP client request is rejected by the "reject" restriction.
1164
1165       relay_domains_reject_code (554)
1166              The numerical Postfix SMTP server response code  when  a  client
1167              request  is  rejected by the reject_unauth_destination recipient
1168              restriction.
1169
1170       unknown_address_reject_code (450)
1171              The numerical response code when the Postfix SMTP server rejects
1172              a sender or recipient address because its domain is unknown.
1173
1174       unknown_client_reject_code (450)
1175              The  numerical  Postfix  SMTP server response code when a client
1176              without valid address  <=>  name  mapping  is  rejected  by  the
1177              reject_unknown_client_hostname restriction.
1178
1179       unknown_hostname_reject_code (450)
1180              The  numerical  Postfix SMTP server response code when the host‐
1181              name specified with the HELO or EHLO command is rejected by  the
1182              reject_unknown_helo_hostname restriction.
1183
1184       Available in Postfix version 2.0 and later:
1185
1186       default_rbl_reply (see 'postconf -d' output)
1187              The  default Postfix SMTP server response template for a request
1188              that is rejected by an RBL-based restriction.
1189
1190       multi_recipient_bounce_reject_code (550)
1191              The numerical Postfix SMTP server response code  when  a  remote
1192              SMTP  client  request  is  blocked  by  the reject_multi_recipi‐
1193              ent_bounce restriction.
1194
1195       rbl_reply_maps (empty)
1196              Optional lookup tables with RBL response templates.
1197
1198       Available in Postfix version 2.6 and later:
1199
1200       access_map_defer_code (450)
1201              The numerical Postfix SMTP server response code for an access(5)
1202              map    "defer"    action,    including    "defer_if_permit"   or
1203              "defer_if_reject".
1204
1205       reject_tempfail_action (defer_if_permit)
1206              The Postfix SMTP server's action when a reject-type  restriction
1207              fails due to a temporary error condition.
1208
1209       unknown_helo_hostname_tempfail_action ($reject_tempfail_action)
1210              The  Postfix SMTP server's action when reject_unknown_helo_host‐
1211              name fails due to a temporary error condition.
1212
1213       unknown_address_tempfail_action ($reject_tempfail_action)
1214              The      Postfix      SMTP      server's       action       when
1215              reject_unknown_sender_domain  or reject_unknown_recipient_domain
1216              fail due to a temporary error condition.
1217

MISCELLANEOUS CONTROLS

1219       config_directory (see 'postconf -d' output)
1220              The default location of the Postfix main.cf and  master.cf  con‐
1221              figuration files.
1222
1223       daemon_timeout (18000s)
1224              How  much  time  a  Postfix  daemon process may take to handle a
1225              request before it is terminated by a built-in watchdog timer.
1226
1227       command_directory (see 'postconf -d' output)
1228              The location of all postfix administrative commands.
1229
1230       double_bounce_sender (double-bounce)
1231              The sender address of postmaster notifications that  are  gener‐
1232              ated by the mail system.
1233
1234       ipc_timeout (3600s)
1235              The  time  limit  for  sending  or receiving information over an
1236              internal communication channel.
1237
1238       mail_name (Postfix)
1239              The mail system name that is displayed in Received: headers,  in
1240              the SMTP greeting banner, and in bounced mail.
1241
1242       mail_owner (postfix)
1243              The  UNIX  system  account  that owns the Postfix queue and most
1244              Postfix daemon processes.
1245
1246       max_idle (100s)
1247              The maximum amount of time that an idle Postfix  daemon  process
1248              waits for an incoming connection before terminating voluntarily.
1249
1250       max_use (100)
1251              The maximal number of incoming connections that a Postfix daemon
1252              process will service before terminating voluntarily.
1253
1254       myhostname (see 'postconf -d' output)
1255              The internet hostname of this mail system.
1256
1257       mynetworks (see 'postconf -d' output)
1258              The list of "trusted" remote SMTP clients that have more  privi‐
1259              leges than "strangers".
1260
1261       myorigin ($myhostname)
1262              The  domain  name that locally-posted mail appears to come from,
1263              and that locally posted mail is delivered to.
1264
1265       process_id (read-only)
1266              The process ID of a Postfix command or daemon process.
1267
1268       process_name (read-only)
1269              The process name of a Postfix command or daemon process.
1270
1271       queue_directory (see 'postconf -d' output)
1272              The location of the Postfix top-level queue directory.
1273
1274       recipient_delimiter (empty)
1275              The set of characters that can separate a  user  name  from  its
1276              extension  (example: user+foo), or a .forward file name from its
1277              extension (example: .forward+foo).
1278
1279       smtpd_banner ($myhostname ESMTP $mail_name)
1280              The text that follows the 220 status code in the  SMTP  greeting
1281              banner.
1282
1283       syslog_facility (mail)
1284              The syslog facility of Postfix logging.
1285
1286       syslog_name (see 'postconf -d' output)
1287              A  prefix  that  is  prepended  to  the  process  name in syslog
1288              records, so that, for example, "smtpd" becomes "prefix/smtpd".
1289
1290       Available in Postfix version 2.2 and later:
1291
1292       smtpd_forbidden_commands (CONNECT, GET, POST)
1293              List of commands that cause the Postfix SMTP server  to  immedi‐
1294              ately terminate the session with a 221 code.
1295
1296       Available in Postfix version 2.5 and later:
1297
1298       smtpd_client_port_logging (no)
1299              Enable logging of the remote SMTP client port in addition to the
1300              hostname and IP address.
1301
1302       Available in Postfix 3.3 and later:
1303
1304       service_name (read-only)
1305              The master.cf service name of a Postfix daemon process.
1306
1307       Available in Postfix 3.4 and later:
1308
1309       smtpd_reject_footer_maps (empty)
1310              Lookup tables, indexed by the complete Postfix SMTP  server  4xx
1311              or 5xx response, with reject footer templates.
1312

SEE ALSO

1314       anvil(8), connection/rate limiting
1315       cleanup(8), message canonicalization
1316       tlsmgr(8), TLS session and PRNG management
1317       trivial-rewrite(8), address resolver
1318       verify(8), address verification service
1319       postconf(5), configuration parameters
1320       master(5), generic daemon options
1321       master(8), process manager
1322       postlogd(8), Postfix logging
1323       syslogd(8), system logging
1324

README FILES

1326       Use  "postconf readme_directory" or "postconf html_directory" to locate
1327       this information.
1328       ADDRESS_CLASS_README, blocking unknown hosted or relay recipients
1329       ADDRESS_REWRITING_README, Postfix address manipulation
1330       BDAT_README, Postfix CHUNKING support
1331       FILTER_README, external after-queue content filter
1332       LOCAL_RECIPIENT_README, blocking unknown local recipients
1333       MILTER_README, before-queue mail filter applications
1334       SMTPD_ACCESS_README, built-in access policies
1335       SMTPD_POLICY_README, external policy server
1336       SMTPD_PROXY_README, external before-queue content filter
1337       SASL_README, Postfix SASL howto
1338       TLS_README, Postfix STARTTLS howto
1339       VERP_README, Postfix XVERP extension
1340       XCLIENT_README, Postfix XCLIENT extension
1341       XFORWARD_README, Postfix XFORWARD extension
1342

LICENSE

1344       The Secure Mailer license must be distributed with this software.
1345

AUTHOR(S)

1347       Wietse Venema
1348       IBM T.J. Watson Research
1349       P.O. Box 704
1350       Yorktown Heights, NY 10598, USA
1351
1352       Wietse Venema
1353       Google, Inc.
1354       111 8th Avenue
1355       New York, NY 10011, USA
1356
1357       SASL support originally by:
1358       Till Franke
1359       SuSE Rhein/Main AG
1360       65760 Eschborn, Germany
1361
1362       TLS support originally by:
1363       Lutz Jaenicke
1364       BTU Cottbus
1365       Allgemeine Elektrotechnik
1366       Universitaetsplatz 3-4
1367       D-03044 Cottbus, Germany
1368
1369       Revised TLS support by:
1370       Victor Duchovni
1371       Morgan Stanley
1372
1373
1374
1375                                                                      SMTPD(8)
Impressum