diff --git a/postfix/HISTORY b/postfix/HISTORY index c31a01698..273c29c74 100644 --- a/postfix/HISTORY +++ b/postfix/HISTORY @@ -15169,10 +15169,28 @@ Apologies for any names omitted. milter/milter.[hc], smtpd/smtpd.[hc], smtpd/smtpd_milter.c, smtpd/smtpd_resolve.c. - Feature: new support for SMFIP_RCPT_REJ. When a recipient - is rejected, Postfix reports the event as decribed in + Feature: support to report rejected recipients to Milters + (SMFIP_RCPT_REJ). Postfix reports the event as decribed in Sendmail 8.14.0 documentation: {rcpt_mailer} = "error", {rcpt_host} = enhanced status code (e.g., "5.7.1"), and {rcpt_addr} = reason to reject (e.g., "Relay access denied"). Files: milter/milter.[hc], milter/milter8.c, smtpd/smtpd.[hc], smtpd/smtpd_milter.c. + +20090427 + + Feature: Milter support for replacing the envelope sender + and adding recipients (SMFIR_CHGFROM, SMFIR_ADDRCPT_PAR). + This support currently ignores ESMTP command parameters. + Files: milter/milter8.c, cleanup/cleanup_milter.c. + +20090428 + + Compatibility: to make all the new Milter features usable, + raise the default milter_protocol setting from 2 to 6. + This has been tested with a Sendmail 8.14 libmilter. + File: global/mail_params.h. + + Bugfix: don't disable MIME parsing with smtp_header_checks, + smtp_mime_header_checks, smtp_nested_header_checks or with + smtp_body_checks. Bug reported by Victor. File: smtp/smtp_proto.c. diff --git a/postfix/README_FILES/MILTER_README b/postfix/README_FILES/MILTER_README index fc99ce813..f0094f25f 100644 --- a/postfix/README_FILES/MILTER_README +++ b/postfix/README_FILES/MILTER_README @@ -262,10 +262,12 @@ MMiilltteerr pprroottooccooll vveerrssiioonn As Postfix is not built with the Sendmail libmilter library, you may need to configure the Milter protocol version that Postfix should use. The default -version is 2. Other protocol versions are 3 and 4 (Postfix 2.3 and later), and -6 (Postfix 2.5 an later). +version is 6 (before Postfix 2.6 the default version is 2). /etc/postfix/main.cf: + # Postfix >= 2.6 + milter_protocol = 6 + # 2.3 <= Postfix <= 2.5 milter_protocol = 2 If the Postfix milter_protocol setting specifies a too low version, the @@ -313,8 +315,10 @@ with before-queue filtering. SSeennddmmaaiill mmaaccrroo eemmuullaattiioonn Postfix emulates a limited number of Sendmail macros, as shown in the table. -Different macros are available at different SMTP protocol stages (EOH = end-of- -header, EOM = end-of-message); their availability is not always the same as in +Some macro values depend on whether a recipient is rejected (rejected +recipients are available on request by the Milter application). Different +macros are available at different SMTP protocol stages (EOH = end-of-header, +EOM = end-of-message); their availability is not always the same as in Sendmail. See the workarounds section below for solutions. _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ @@ -338,15 +342,18 @@ Sendmail. See the workarounds section below for solutions. |{client_connections}|CONNECT |Connection concurrency for| | | |this client | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | - | | |Client hostname, "unknown"| - |{client_name} |Always |when lookup or | - | | |verification fails | + | | |Client hostname | + | | |When address -> name | + |{client_name} |Always |lookup or name -> address | + | | |verification fails: | + | | |"unknown" | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | |{client_port} |Always (Postfix >=2.5) |Client TCP port | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | - | | |Client name from reverse | - |{client_ptr} |CONNECT, HELO, MAIL, DATA|lookup, "unknown" when | - | | |lookup fails | + | | |Client name from address -| + |{client_ptr} |CONNECT, HELO, MAIL, DATA|> name lookup | + | | |When address -> name | + | | |lookup fails: "unknown" | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | |{cert_issuer} |HELO, MAIL, DATA, EOH, |TLS client certificate | | |EOM |issuer | @@ -371,14 +378,19 @@ Sendmail. See the workarounds section below for solutions. |{mail_mailer} |MAIL (Postfix >= 2.6) |Sender mail delivery | | | |transport | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | - |{rcpt_addr} |RCPT |Recipient address | + | | |Recipient address | + |{rcpt_addr} |RCPT |With rejected recipient: | + | | |descriptive text | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | - |{rcpt_host} |RCPT (Postfix >= 2.6) |Recipient next-hop | - | | |destination | + | | |Recipient next-hop | + |{rcpt_host} |RCPT (Postfix >= 2.6) |destination | + | | |With rejected recpient: | + | | |enhanced status code | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | | | |Recipient mail delivery | - |{rcpt_mailer} |RCPT (Postfix >= 2.6) |transport, "error" for | - | | |rejected recipient. | + |{rcpt_mailer} |RCPT (Postfix >= 2.6) |transport | + | | |With rejected recipient: | + | | |"error" | |_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _|_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ | |{tls_version} |HELO, MAIL, DATA, EOH, |TLS protocol version | | |EOM | | @@ -507,26 +519,21 @@ limitations will be removed as the implementation is extended over time. Of course the usual limitations of before-queue filtering will always apply. See the CONTENT_INSPECTION_README document for a discussion. - * Postfix version 2.3 introduces support for Sendmail 8 milter protocol - versions 2, 3 and 4; Postfix version 2.5 adds support for protocol version - 6, which is available with Sendmail 8.14. Support for other protocol types - or protocol versions may be added later. - - * For applications that are written in C, you need to use the Sendmail - libmilter library. A Postfix replacement may be provided in the future. + * For Milter applications that are written in C, you need to use the Sendmail + libmilter library. * There are TWO sets of mail filters: filters that are used for SMTP mail only (specified with the smtpd_milters parameter), and filters for non-SMTP mail (specified with the non_smtpd_milters parameter). The non-SMTP filters are primarily for local submissions. - * When mail is filtered by non-SMTP filters, the Postfix cleanup(8) server - has to simulate the SMTP client CONNECT and DISCONNECT events, and the SMTP - client EHLO, MAIL FROM, RCPT TO and DATA commands. This works as expected, - with only one exception: non-SMTP filters must not REJECT or TEMPFAIL - simulated RCPT TO commands. When a non-SMTP filter REJECTs or TEMPFAILs a - recipient, Postfix will report a configuration error, and mail will stay in - the queue. + o When mail is filtered by non-SMTP filters, the Postfix cleanup(8) + server has to simulate the SMTP client CONNECT and DISCONNECT events, + and the SMTP client EHLO, MAIL FROM, RCPT TO and DATA commands. This + works as expected, with only one exception: non-SMTP filters must not + REJECT or TEMPFAIL simulated RCPT TO commands. When a non-SMTP filter + REJECTs or TEMPFAILs a recipient, Postfix will report a configuration + error, and mail will stay in the queue. * Postfix currently does not apply content filters to mail that is forwarded or aliased internally, or to mail that is generated internally such as @@ -538,19 +545,42 @@ the CONTENT_INSPECTION_README document for a discussion. command information; they have no access to the message header or body, and cannot make modifications to the message or to the envelope. - * Postfix 2.3 does not support Milter requests to replace the message body. - Milter applications that request this unsupported operation will log a - warning like this: + * Postfix version 2.6 implements all Sendmail 8.14 Milter features, except it + ignores the optional ESMTP command parameters with requests to replace the + sender (SMFIR_CHGFROM), or to append a recipient (SMFIR_ADDRCPT_PAR). When + a Milter application supplies ESMTP command parameters, these are logged as + follows: + + postfix/cleanup[40629]: warning: 100B22B3293: cleanup_chg_from: ignoring + ESMTP arguments "whatever" + + Specify "milter_protocol = 6" to enable all available Sendmail 8.14 and + earlier Milter features. + + * Postfix version 2.5 implements all Sendmail 8.14 Milter features except: + SMFIP_RCPT_REJ (report rejected recipients to the mail filter), + SMFIR_CHGFROM (replace sender, with optional ESMTP command parameters), and + SMFIR_ADDRCPT_PAR (add recipient, with optional ESMTP command parameters). + + Specify "milter_protocol = 6" to enable all available Sendmail 8.14 and + earlier Milter features. + + * Postfix 2.4 implements all Sendmail 8.13 Milter features. + + Specify "milter_protocol = 4" to enable all available Sendmail 8.13 and + earlier Milter features. + + * Postfix 2.3 implements all Sendmail 8.13 Milter features except requests to + replace the message body. Milter applications that request this unsupported + operation will log a warning like application name: st_optionneg[134563840]: 0x3d does not fulfill action requirements 0x1e The solution is to use Postfix version 2.4 or later. - * Postfix version 2.5 implements the Sendmail 8.14 features except: - SMFIP_RCPT_REJ (report rejected recipients to the mail filter), - SMFIR_CHGFROM (replace sender, with optional ESMTP command parameters), and - SMFIR_ADDRCPT_PAR (add recipient, with optional ESMTP command parameters). + Specify "milter_protocol = 4" to enable all available Sendmail 8.13 and + earlier Milter features. * Most Milter configuration options are global. Future Postfix versions may support per-Milter timeouts, per-Milter error handling, etc. diff --git a/postfix/README_FILES/SMTPD_ACCESS_README b/postfix/README_FILES/SMTPD_ACCESS_README index 9bdc8874d..f2c1c4579 100644 --- a/postfix/README_FILES/SMTPD_ACCESS_README +++ b/postfix/README_FILES/SMTPD_ACCESS_README @@ -136,8 +136,8 @@ Each restriction list is evaluated from left to right until some restriction produces a result of PERMIT, REJECT or DEFER (try again later). The end of the list is equivalent to a PERMIT result. By placing a PERMIT restriction before a REJECT restriction you can make exceptions for specific clients or users. This -is called whitelisting; the last example above allows mail from local networks -but otherwise rejects mail to arbitrary destinations. +is called whitelisting; the fourth example above allows mail from local +networks but otherwise rejects mail to arbitrary destinations. The table below summarizes the purpose of each SMTP access restriction list. All lists use the exact same syntax; they differ only in the time of evaluation diff --git a/postfix/RELEASE_NOTES b/postfix/RELEASE_NOTES index 970dc5ced..d3674c1b9 100644 --- a/postfix/RELEASE_NOTES +++ b/postfix/RELEASE_NOTES @@ -11,17 +11,31 @@ instead, a new snapshot is released. The mail_release_date configuration parameter (format: yyyymmdd) specifies the release date of a stable release or snapshot release. -Incompatibility with snapshot 20090426 +Incompatibility with snapshot 20090428 ====================================== -The Postfix SMTP client no longer tries to use the obsolete SSLv2 +The Postfix SMTP client(!) no longer tries to use the obsolete SSLv2 protocol by default, as this may prevent the use of modern SSL features. Lack of SSLv2 support should never be a problem, since -SSLv3 was defined in 1996, and TLSv1 in 2006. The Postfix SMTP -server maintains SSLv2 support for backwards compatibility with -ancient clients. +SSLv3 was defined in 1996, and TLSv1 in 2006, but you can undo the +change by specifying empty main.cf values for smtp_tls_protocols +and lmtp_tls_protocols. The Postfix SMTP server maintains SSLv2 +support for backwards compatibility with ancient clients. -Major changes with snapshot 20090426 +The default Milter protocol version is increased from 2 to 6; this +enables all available features up to and including Sendmail 8.14.0. +The new milter_protocol setting may break compatibility with older +Milter libraries or applications, and may cause Postfix to log +warning messages such as: + + postfix/smtpd[21045]: warning: milter inet:host:port: can't read packet + header: Unknown error : 0 + postfix/cleanup[15190]: warning: milter inet:host:port: can't read packet + header: Success + +To restore compatibility, specify "milter_protocol = 2" in main.cf. + +Major changes with snapshot 20090428 ==================================== The following improvements have been made to the Milter implementation: @@ -31,9 +45,19 @@ The following improvements have been made to the Milter implementation: - Support for the {mail_host}, {mail_mailer}, {rcpt_host} and {rcpt_mailer} macros. -- Milters can now request rejected recipients with the SMFIP_RCPT_REJ -feature. In this case, {rcpt_mailer} is "error", {rcpt_host} is an -enhanced status code, and {rcpt_addr} is descriptive text. +- Milter applications can now request rejected recipients with the +SMFIP_RCPT_REJ feature. Rejected recipients are reported with +{rcpt_mailer} = "error", {rcpt_host} = enhanced status code, and +{rcpt_addr} = descriptive text. This feature requires "milter_protocol += 6" or higher (default as of Postfix 2.6). + +- Milters can now replace the envelope sender address with the +SMFIR_CHGFROM request, and can add recipients with SMFIR_ADDRCPT_PAR. +These implementations currently ignore ESMTP command parameters +with a warning message as follows: + + postfix/cleanup[40629]: warning: 100B22B3293: cleanup_chg_from: + ignoring ESMTP arguments "whatever" Incompatibility with snapshot 20090330 ====================================== diff --git a/postfix/WISHLIST b/postfix/WISHLIST index a7b7d4e9d..ea127674a 100644 --- a/postfix/WISHLIST +++ b/postfix/WISHLIST @@ -2,6 +2,9 @@ Wish list: Remove this file from the stable release. + Need to sign delivery status notifications, to avoid surprises + when eventually people start enforcing DKIM etc. signatures. + "postconf -N" option to print user-defined parameter names (these have no defaults, since they exist only when specified in main.cf or with "-o name=value"). @@ -25,8 +28,8 @@ Wish list: if it contains any text that is special, then rfc822_externalize the whole thing. - SMTP server: make the server_addr and server_port port - available to policy server, Dovecot, and perhaps Milters. + SMTP server: make the server_addr and server_port available + to policy server, Dovecot, and perhaps Milters. Maybe change maps_rbl_reject_code default to 521, and update wording in STRESS_README. @@ -88,7 +91,7 @@ Wish list: Combine smtpd_peer.c and qmqpd_peer.c into a single function that produces a client context object, and provide attribute print/scan routines that pass these client context objects - around. With this, we no longer have to update a multiple + around. With this, we no longer have to update multiple pieces of code when a client attribute is added. Ditto for SASL and TLS context. @@ -189,9 +192,9 @@ Wish list: Check that "UINT32 == unsigned int" choice is ok (i.e. LP64 UNIX). - Tempfail when a Milter application wants content access, - while it is configured in an SMTP server that runs before - the smtpd_proxy filter. + Tempfail when a Milter application tries to negotiate content + access, while it is configured in an SMTP server that runs + before the smtpd_proxy filter. Log DSN original recipient when rejecting mail. diff --git a/postfix/html/MILTER_README.html b/postfix/html/MILTER_README.html index 9909e85f2..aa2bbf206 100644 --- a/postfix/html/MILTER_README.html +++ b/postfix/html/MILTER_README.html @@ -442,12 +442,15 @@ in the "hold" queue, and is availabl
As Postfix is not built with the Sendmail libmilter library, you may need to configure the Milter protocol version that Postfix -should use. The default version is 2. Other protocol versions are -3 and 4 (Postfix 2.3 and later), and 6 (Postfix 2.5 an later).
+should use. The default version is 6 (before Postfix 2.6 the default +version is 2).@@ -515,7 +518,9 @@ times. This is an inherent problem with before-queue filtering./etc/postfix/main.cf: + # Postfix ≥ 2.6 + milter_protocol = 6 + # 2.3 ≤ Postfix ≤ 2.5 milter_protocol = 2
Postfix emulates a limited number of Sendmail macros, as shown
-in the table. Different macros are available at different SMTP
+in the table. Some macro values depend on whether a recipient is
+rejected (rejected recipients are available on request by the Milter
+application). Different macros are available at different SMTP
protocol stages (EOH = end-of-header, EOM = end-of-message); their
availability is not
always the same as in Sendmail. See the
- {client_connections} CONNECT
Connection concurrency for this client
+ {client_name} Always Client hostname,
-"unknown" when lookup or verification fails
{client_name} Always Client hostname
+
When address → name lookup or name → address
+verification fails: "unknown"
{client_port} Always (Postfix ≥2.5)
Client TCP port
+ {client_ptr} CONNECT, HELO, MAIL, DATA
- Client name from reverse lookup, "unknown" when lookup fails
-
Postfix version 2.3 introduces support for Sendmail 8 -milter protocol versions 2, 3 and 4; Postfix version 2.5 adds support -for protocol version 6, which is available with Sendmail 8.14. -Support for other protocol types or protocol versions may be added -later.
- -For applications that are written in C, you need to use -the Sendmail libmilter library. A Postfix replacement may be -provided in the future.
+For Milter applications that are written in C, you need +to use the Sendmail libmilter library.
There are TWO sets of mail filters: filters that are used for SMTP mail only (specified with the smtpd_milters parameter), @@ -806,6 +806,8 @@ and filters for non-SMTP mail (specified with the cleanup(8) server has to simulate the SMTP client CONNECT and DISCONNECT events, and the SMTP client EHLO, MAIL FROM, RCPT TO and @@ -815,6 +817,8 @@ commands. When a non-SMTP filter REJECTs or TEMPFAILs a recipient, Postfix will report a configuration error, and mail will stay in the queue.
+Postfix currently does not apply content filters to mail that is forwarded or aliased internally, or to mail that is generated internally such as bounces or Postmaster notifications. This may @@ -827,9 +831,37 @@ only to the SMTP command information; they have no access to the message header or body, and cannot make modifications to the message or to the envelope.
-Postfix 2.3 does not support Milter requests to replace -the message body. Milter applications that request this unsupported -operation will log a warning like this:
+Postfix version 2.6 implements all Sendmail 8.14 Milter +features, except it ignores the optional ESMTP command parameters +with requests to replace the sender (SMFIR_CHGFROM), or to append +a recipient (SMFIR_ADDRCPT_PAR). When a Milter application supplies +ESMTP command parameters, these are logged as follows:
+ ++postfix/cleanup[40629]: warning: 100B22B3293: cleanup_chg_from: ignoring ESMTP arguments "whatever" ++ +
Specify "milter_protocol = 6" to enable all available Sendmail +8.14 and earlier Milter features.
+ +Postfix version 2.5 implements all Sendmail 8.14 Milter +features except: SMFIP_RCPT_REJ (report rejected recipients to the +mail filter), SMFIR_CHGFROM (replace sender, with optional ESMTP +command parameters), and SMFIR_ADDRCPT_PAR (add recipient, with +optional ESMTP command parameters).
+ +Specify "milter_protocol = 6" to enable all available Sendmail +8.14 and earlier Milter features.
+ +Postfix 2.4 implements all Sendmail 8.13 Milter features. +
+ +Specify "milter_protocol = 4" to enable all available Sendmail +8.13 and earlier Milter features.
+ +Postfix 2.3 implements all Sendmail 8.13 Milter features +except requests to replace the message body. Milter applications +that request this unsupported operation will log a warning like
@@ -839,11 +871,8 @@ operation will log a warning like this:The solution is to use Postfix version 2.4 or later.
-Postfix version 2.5 implements the Sendmail 8.14 features -except: SMFIP_RCPT_REJ (report rejected recipients to the mail -filter), SMFIR_CHGFROM (replace sender, with optional ESMTP command -parameters), and SMFIR_ADDRCPT_PAR (add recipient, with optional -ESMTP command parameters). +
Specify "milter_protocol = 4" to enable all available Sendmail +8.13 and earlier Milter features.
Most Milter configuration options are global. Future Postfix versions may support per-Milter timeouts, per-Milter error handling, diff --git a/postfix/html/SMTPD_ACCESS_README.html b/postfix/html/SMTPD_ACCESS_README.html index 0f8ae5237..9476da6d7 100644 --- a/postfix/html/SMTPD_ACCESS_README.html +++ b/postfix/html/SMTPD_ACCESS_README.html @@ -193,8 +193,8 @@ some restriction produces a result of PERMIT, REJECT or DEFER (try again later). The end of the list is equivalent to a PERMIT result. By placing a PERMIT restriction before a REJECT restriction you can make exceptions for specific clients or users. This is called -whitelisting; the last example above allows mail from local networks -but otherwise rejects mail to arbitrary destinations.
+whitelisting; the fourth example above allows mail from local +networks but otherwise rejects mail to arbitrary destinations.The table below summarizes the purpose of each SMTP access restriction list. All lists use the exact same syntax; they differ diff --git a/postfix/html/cleanup.8.html b/postfix/html/cleanup.8.html index 0b0fa7aa5..9c6196aff 100644 --- a/postfix/html/cleanup.8.html +++ b/postfix/html/cleanup.8.html @@ -154,13 +154,14 @@ CLEANUP(8) CLEANUP(8) mail that does not arrive via the Postfix smtpd(8) server. - milter_protocol (2) + milter_protocol (6) The mail filter protocol version and optional pro- tocol extensions for communication with a Milter - (mail filter) application. + application; prior to Postfix 2.6 the default pro- + tocol is 2. milter_default_action (tempfail) - The default action when a Milter (mail filter) + The default action when a Milter (mail filter) application is unavailable or mis-configured. milter_macro_daemon_name ($myhostname) @@ -172,55 +173,55 @@ CLEANUP(8) CLEANUP(8) cations. milter_connect_timeout (30s) - The time limit for connecting to a Milter (mail - filter) application, and for negotiating protocol + The time limit for connecting to a Milter (mail + filter) application, and for negotiating protocol options. milter_command_timeout (30s) - The time limit for sending an SMTP command to a + The time limit for sending an SMTP command to a Milter (mail filter) application, and for receiving the response. milter_content_timeout (300s) - The time limit for sending message content to a + The time limit for sending message content to a Milter (mail filter) application, and for receiving the response. milter_connect_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) - applications after completion of an SMTP connec- + The macros that are sent to Milter (mail filter) + applications after completion of an SMTP connec- tion. milter_helo_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the SMTP HELO or EHLO command. milter_mail_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the SMTP MAIL FROM command. milter_rcpt_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the SMTP RCPT TO command. milter_data_macros (see 'postconf -d' output) - The macros that are sent to version 4 or higher - Milter (mail filter) applications after the SMTP + The macros that are sent to version 4 or higher + Milter (mail filter) applications after the SMTP DATA command. milter_unknown_command_macros (see 'postconf -d' output) - The macros that are sent to version 3 or higher - Milter (mail filter) applications after an unknown + The macros that are sent to version 3 or higher + Milter (mail filter) applications after an unknown SMTP command. milter_end_of_data_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the message end-of-data. Available in Postfix version 2.5 and later: milter_end_of_header_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the end of the message header. MIME PROCESSING CONTROLS @@ -238,27 +239,27 @@ CLEANUP(8) CLEANUP(8) will handle. strict_8bitmime (no) - Enable both strict_7bit_headers and strict_8bit- + Enable both strict_7bit_headers and strict_8bit- mime_body. strict_7bit_headers (no) Reject mail with 8-bit text in message headers. strict_8bitmime_body (no) - Reject 8-bit message body text without 8-bit MIME + Reject 8-bit message body text without 8-bit MIME content encoding information. strict_mime_encoding_domain (no) Reject mail with invalid Content-Transfer-Encoding: - information for the message/* or multipart/* MIME + information for the message/* or multipart/* MIME content types. Available in Postfix version 2.5 and later: detect_8bit_encoding_header (yes) Automatically detect 8BITMIME body content by look- - ing at Content-Transfer-Encoding: message headers; - historically, this behavior was hard-coded to be + ing at Content-Transfer-Encoding: message headers; + historically, this behavior was hard-coded to be "always on". AUTOMATIC BCC RECIPIENT CONTROLS @@ -266,31 +267,31 @@ CLEANUP(8) CLEANUP(8) mail enters the mail system: always_bcc (empty) - Optional address that receives a "blind carbon + Optional address that receives a "blind carbon copy" of each message that is received by the Post- fix mail system. Available in Postfix version 2.1 and later: sender_bcc_maps (empty) - Optional BCC (blind carbon-copy) address lookup + Optional BCC (blind carbon-copy) address lookup tables, indexed by sender address. recipient_bcc_maps (empty) - Optional BCC (blind carbon-copy) address lookup + Optional BCC (blind carbon-copy) address lookup tables, indexed by recipient address. ADDRESS TRANSFORMATION CONTROLS - Address rewriting is delegated to the trivial-rewrite(8) - daemon. The cleanup(8) server implements table driven + Address rewriting is delegated to the trivial-rewrite(8) + daemon. The cleanup(8) server implements table driven address mapping. empty_address_recipient (MAILER-DAEMON) - The recipient of mail addressed to the null + The recipient of mail addressed to the null address. canonical_maps (empty) - Optional address mapping lookup tables for message + Optional address mapping lookup tables for message headers and envelopes. recipient_canonical_maps (empty) @@ -301,49 +302,49 @@ CLEANUP(8) CLEANUP(8) Optional address mapping lookup tables for envelope and header sender addresses. - masquerade_classes (envelope_sender, header_sender, + masquerade_classes (envelope_sender, header_sender, header_recipient) What addresses are subject to address masquerading. masquerade_domains (empty) - Optional list of domains whose subdomain structure + Optional list of domains whose subdomain structure will be stripped off in email addresses. masquerade_exceptions (empty) - Optional list of user names that are not subjected - to address masquerading, even when their address + Optional list of user names that are not subjected + to address masquerading, even when their address matches $masquerade_domains. propagate_unmatched_extensions (canonical, virtual) - What address lookup tables copy an address exten- + What address lookup tables copy an address exten- sion from the lookup key to the lookup result. Available before Postfix version 2.0: virtual_maps (empty) Optional lookup tables with a) names of domains for - which all addresses are aliased to addresses in - other local or remote domains, and b) addresses - that are aliased to addresses in other local or + which all addresses are aliased to addresses in + other local or remote domains, and b) addresses + that are aliased to addresses in other local or remote domains. Available in Postfix version 2.0 and later: virtual_alias_maps ($virtual_maps) - Optional lookup tables that alias specific mail - addresses or domains to other local or remote + Optional lookup tables that alias specific mail + addresses or domains to other local or remote address. Available in Postfix version 2.2 and later: - canonical_classes (envelope_sender, envelope_recipient, + canonical_classes (envelope_sender, envelope_recipient, header_sender, header_recipient) - What addresses are subject to canonical_maps + What addresses are subject to canonical_maps address mapping. recipient_canonical_classes (envelope_recipient, header_recipient) - What addresses are subject to recipient_canoni- + What addresses are subject to recipient_canoni- cal_maps address mapping. sender_canonical_classes (envelope_sender, header_sender) @@ -351,15 +352,15 @@ CLEANUP(8) CLEANUP(8) address mapping. remote_header_rewrite_domain (empty) - Don't rewrite message headers from remote clients + Don't rewrite message headers from remote clients at all when this parameter is empty; otherwise, re- - write message headers and append the specified + write message headers and append the specified domain name to incomplete addresses. RESOURCE AND RATE CONTROLS duplicate_filter_limit (1000) - The maximal number of addresses remembered by the - address duplicate filter for aliases(5) or vir- + The maximal number of addresses remembered by the + address duplicate filter for aliases(5) or vir- tual(5) alias expansion, or for showq(8) queue dis- plays. @@ -368,16 +369,16 @@ CLEANUP(8) CLEANUP(8) message header. hopcount_limit (50) - The maximal number of Received: message headers + The maximal number of Received: message headers that is allowed in the primary message headers. in_flow_delay (1s) - Time to pause before accepting a new message, when + Time to pause before accepting a new message, when the message arrival rate exceeds the message deliv- ery rate. message_size_limit (10240000) - The maximal size in bytes of a message, including + The maximal size in bytes of a message, including envelope information. Available in Postfix version 2.0 and later: @@ -395,35 +396,35 @@ CLEANUP(8) CLEANUP(8) will handle. queue_file_attribute_count_limit (100) - The maximal number of (name=value) attributes that + The maximal number of (name=value) attributes that may be stored in a Postfix queue file. Available in Postfix version 2.1 and later: virtual_alias_expansion_limit (1000) - The maximal number of addresses that virtual alias + The maximal number of addresses that virtual alias expansion produces from each original recipient. virtual_alias_recursion_limit (1000) - The maximal nesting depth of virtual alias expan- + The maximal nesting depth of virtual alias expan- sion. MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) - The default location of the Postfix main.cf and + The default location of the Postfix main.cf and master.cf configuration files. daemon_timeout (18000s) - How much time a Postfix daemon process may take to - handle a request before it is terminated by a + How much time a Postfix daemon process may take to + handle a request before it is terminated by a built-in watchdog timer. delay_logging_resolution_limit (2) - The maximal number of digits after the decimal + The maximal number of digits after the decimal point when logging sub-second delay values. delay_warning_time (0h) - The time after which the sender receives the mes- + The time after which the sender receives the mes- sage headers of mail that is still queued. ipc_timeout (3600s) @@ -431,13 +432,13 @@ CLEANUP(8) CLEANUP(8) over an internal communication channel. max_idle (100s) - The maximum amount of time that an idle Postfix - daemon process waits for an incoming connection + The maximum amount of time that an idle Postfix + daemon process waits for an incoming connection before terminating voluntarily. max_use (100) - The maximal number of incoming connections that a - Postfix daemon process will service before termi- + The maximal number of incoming connections that a + Postfix daemon process will service before termi- nating voluntarily. myhostname (see 'postconf -d' output) @@ -445,19 +446,19 @@ CLEANUP(8) CLEANUP(8) myorigin ($myhostname) The domain name that locally-posted mail appears to - come from, and that locally posted mail is deliv- + come from, and that locally posted mail is deliv- ered to. process_id (read-only) - The process ID of a Postfix command or daemon + The process ID of a Postfix command or daemon process. process_name (read-only) - The process name of a Postfix command or daemon + The process name of a Postfix command or daemon process. queue_directory (see 'postconf -d' output) - The location of the Postfix top-level queue direc- + The location of the Postfix top-level queue direc- tory. soft_bounce (no) @@ -468,14 +469,14 @@ CLEANUP(8) CLEANUP(8) The syslog facility of Postfix logging. syslog_name (see 'postconf -d' output) - The mail system name that is prepended to the - process name in syslog records, so that "smtpd" + The mail system name that is prepended to the + process name in syslog records, so that "smtpd" becomes, for example, "postfix/smtpd". Available in Postfix version 2.1 and later: enable_original_recipient (yes) - Enable support for the X-Original-To message + Enable support for the X-Original-To message header. FILES @@ -499,7 +500,7 @@ CLEANUP(8) CLEANUP(8) CONTENT_INSPECTION_README content inspection LICENSE - The Secure Mailer license must be distributed with this + The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/local.8.html b/postfix/html/local.8.html index 363755725..ff058f925 100644 --- a/postfix/html/local.8.html +++ b/postfix/html/local.8.html @@ -308,10 +308,6 @@ LOCAL(8) LOCAL(8) ward+foo or in ~name/.forward, to the mailbox owned by the user name, or it is sent back as undeliverable. - In all cases the local(8) daemon prepends an optional - `Delivered-To: header line with the final recipient - address. - DELIVERY RIGHTS Deliveries to external files and external commands are made with the rights of the receiving user on whose behalf diff --git a/postfix/html/postconf.5.html b/postfix/html/postconf.5.html index 500502a46..4098156e7 100644 --- a/postfix/html/postconf.5.html +++ b/postfix/html/postconf.5.html @@ -5697,10 +5697,11 @@ for a list of available macro names and their meanings.
milter_protocol -(default: 2) +(default: 6) The mail filter protocol version and optional protocol extensions -for communication with a Milter (mail filter) application. Postfix +for communication with a Milter application; prior to Postfix 2.6 +the default protocol is 2. Postfix sends this version number during the initial protocol handshake. It should match the version number that is expected by the mail filter application (or by its Milter library).
@@ -5710,14 +5711,15 @@ filter application (or by its Milter library).
- 2
- Use Sendmail 8 mail filter protocol version 2 (default -as of Sendmail version 8.11).
+with Sendmail version 8.11 .. 8.13 and Postfix version 2.3 .. +2.5).3 Use Sendmail 8 mail filter protocol version 3. 4 Use Sendmail 8 mail filter protocol version 4. 6 Use Sendmail 8 mail filter protocol version 6 (default -as of Sendmail version 8.14). +with Sendmail version 8.14 and Postfix version 2.6). diff --git a/postfix/html/smtpd.8.html b/postfix/html/smtpd.8.html index 1cb282767..836e9c09c 100644 --- a/postfix/html/smtpd.8.html +++ b/postfix/html/smtpd.8.html @@ -209,13 +209,14 @@ SMTPD(8) SMTPD(8) A list of Milter (mail filter) applications for new mail that arrives via the Postfix smtpd(8) server. - milter_protocol (2) + milter_protocol (6) The mail filter protocol version and optional pro- tocol extensions for communication with a Milter - (mail filter) application. + application; prior to Postfix 2.6 the default pro- + tocol is 2. milter_default_action (tempfail) - The default action when a Milter (mail filter) + The default action when a Milter (mail filter) application is unavailable or mis-configured. milter_macro_daemon_name ($myhostname) @@ -227,190 +228,190 @@ SMTPD(8) SMTPD(8) cations. milter_connect_timeout (30s) - The time limit for connecting to a Milter (mail - filter) application, and for negotiating protocol + The time limit for connecting to a Milter (mail + filter) application, and for negotiating protocol options. milter_command_timeout (30s) - The time limit for sending an SMTP command to a + The time limit for sending an SMTP command to a Milter (mail filter) application, and for receiving the response. milter_content_timeout (300s) - The time limit for sending message content to a + The time limit for sending message content to a Milter (mail filter) application, and for receiving the response. milter_connect_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) - applications after completion of an SMTP connec- + The macros that are sent to Milter (mail filter) + applications after completion of an SMTP connec- tion. milter_helo_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the SMTP HELO or EHLO command. milter_mail_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the SMTP MAIL FROM command. milter_rcpt_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the SMTP RCPT TO command. milter_data_macros (see 'postconf -d' output) - The macros that are sent to version 4 or higher - Milter (mail filter) applications after the SMTP + The macros that are sent to version 4 or higher + Milter (mail filter) applications after the SMTP DATA command. milter_unknown_command_macros (see 'postconf -d' output) - The macros that are sent to version 3 or higher - Milter (mail filter) applications after an unknown + The macros that are sent to version 3 or higher + Milter (mail filter) applications after an unknown SMTP command. milter_end_of_header_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the end of the message header. milter_end_of_data_macros (see 'postconf -d' output) - The macros that are sent to Milter (mail filter) + The macros that are sent to Milter (mail filter) applications after the message end-of-data. GENERAL CONTENT INSPECTION CONTROLS - The following parameters are applicable for both built-in + The following parameters are applicable for both built-in and external content filters. Available in Postfix version 2.1 and later: receive_override_options (empty) - Enable or disable recipient validation, built-in + Enable or disable recipient validation, built-in content filtering, or address mapping. EXTERNAL CONTENT INSPECTION CONTROLS - The following parameters are applicable for both before- + The following parameters are applicable for both before- queue and after-queue content filtering. Available in Postfix version 2.1 and later: smtpd_authorized_xforward_hosts (empty) - What SMTP clients are allowed to use the XFORWARD + What SMTP clients are allowed to use the XFORWARD feature. SASL AUTHENTICATION CONTROLS - Postfix SASL support (RFC 4954) can be used to authenti- - cate remote SMTP clients to the Postfix SMTP server, and - to authenticate the Postfix SMTP client to a remote SMTP + Postfix SASL support (RFC 4954) can be used to authenti- + cate remote SMTP clients to the Postfix SMTP server, and + to authenticate the Postfix SMTP client to a remote SMTP server. See the SASL_README document for details. broken_sasl_auth_clients (no) - Enable inter-operability with SMTP clients that - implement an obsolete version of the AUTH command + Enable inter-operability with SMTP clients that + implement an obsolete version of the AUTH command (RFC 4954). smtpd_sasl_auth_enable (no) - Enable SASL authentication in the Postfix SMTP + Enable SASL authentication in the Postfix SMTP server. smtpd_sasl_local_domain (empty) - The name of the Postfix SMTP server's local SASL + The name of the Postfix SMTP server's local SASL authentication realm. smtpd_sasl_security_options (noanonymous) - Postfix SMTP server SASL security options; as of - Postfix 2.3 the list of available features depends - on the SASL server implementation that is selected + Postfix SMTP server SASL security options; as of + Postfix 2.3 the list of available features depends + on the SASL server implementation that is selected with smtpd_sasl_type. smtpd_sender_login_maps (empty) - Optional lookup table with the SASL login names + Optional lookup table with the SASL login names that own sender (MAIL FROM) addresses. Available in Postfix version 2.1 and later: smtpd_sasl_exceptions_networks (empty) - What remote SMTP clients the Postfix SMTP server + What remote SMTP clients the Postfix SMTP server will not offer AUTH support to. Available in Postfix version 2.1 and 2.2: smtpd_sasl_application_name (smtpd) - The application name that the Postfix SMTP server + The application name that the Postfix SMTP server uses for SASL server initialization. Available in Postfix version 2.3 and later: smtpd_sasl_authenticated_header (no) - Report the SASL authenticated user name in the + Report the SASL authenticated user name in the smtpd(8) Received message header. smtpd_sasl_path (smtpd) - Implementation-specific information that the Post- - fix SMTP server passes through to the SASL plug-in - implementation that is selected with + Implementation-specific information that the Post- + fix SMTP server passes through to the SASL plug-in + implementation that is selected with smtpd_sasl_type. smtpd_sasl_type (cyrus) - The SASL plug-in type that the Postfix SMTP server + The SASL plug-in type that the Postfix SMTP server should use for authentication. Available in Postfix version 2.5 and later: cyrus_sasl_config_path (empty) - Search path for Cyrus SASL application configura- - tion files, currently used only to locate the + Search path for Cyrus SASL application configura- + tion files, currently used only to locate the $smtpd_sasl_path.conf file. STARTTLS SUPPORT CONTROLS - Detailed information about STARTTLS configuration may be + Detailed information about STARTTLS configuration may be found in the TLS_README document. smtpd_tls_security_level (empty) - The SMTP TLS security level for the Postfix SMTP - server; when a non-empty value is specified, this + The SMTP TLS security level for the Postfix SMTP + server; when a non-empty value is specified, this overrides the obsolete parameters smtpd_use_tls and smtpd_enforce_tls. smtpd_sasl_tls_security_options ($smtpd_sasl_secu- rity_options) - The SASL authentication security options that the - Postfix SMTP server uses for TLS encrypted SMTP + The SASL authentication security options that the + Postfix SMTP server uses for TLS encrypted SMTP sessions. smtpd_starttls_timeout (300s) - The time limit for Postfix SMTP server write and - read operations during TLS startup and shutdown + The time limit for Postfix SMTP server write and + read operations during TLS startup and shutdown handshake procedures. smtpd_tls_CAfile (empty) - A file containing (PEM format) CA certificates of - root CAs trusted to sign either remote SMTP client + A file containing (PEM format) CA certificates of + root CAs trusted to sign either remote SMTP client certificates or intermediate CA certificates. smtpd_tls_CApath (empty) A directory containing (PEM format) CA certificates - of root CAs trusted to sign either remote SMTP - client certificates or intermediate CA certifi- + of root CAs trusted to sign either remote SMTP + client certificates or intermediate CA certifi- cates. smtpd_tls_always_issue_session_ids (yes) - Force the Postfix SMTP server to issue a TLS ses- - sion id, even when TLS session caching is turned + Force the Postfix SMTP server to issue a TLS ses- + sion id, even when TLS session caching is turned off (smtpd_tls_session_cache_database is empty). smtpd_tls_ask_ccert (no) - Ask a remote SMTP client for a client certificate. + Ask a remote SMTP client for a client certificate. smtpd_tls_auth_only (no) When TLS encryption is optional in the Postfix SMTP - server, do not announce or accept SASL authentica- + server, do not announce or accept SASL authentica- tion over unencrypted connections. smtpd_tls_ccert_verifydepth (9) - The verification depth for remote SMTP client cer- + The verification depth for remote SMTP client cer- tificates. smtpd_tls_cert_file (empty) - File with the Postfix SMTP server RSA certificate + File with the Postfix SMTP server RSA certificate in PEM format. smtpd_tls_exclude_ciphers (empty) @@ -418,56 +419,56 @@ SMTPD(8) SMTPD(8) SMTP server cipher list at all TLS security levels. smtpd_tls_dcert_file (empty) - File with the Postfix SMTP server DSA certificate + File with the Postfix SMTP server DSA certificate in PEM format. smtpd_tls_dh1024_param_file (empty) - File with DH parameters that the Postfix SMTP - server should use with EDH ciphers. - - smtpd_tls_dh512_param_file (empty) File with DH parameters that the Postfix SMTP server should use with EDH ciphers. + smtpd_tls_dh512_param_file (empty) + File with DH parameters that the Postfix SMTP + server should use with EDH ciphers. + smtpd_tls_dkey_file ($smtpd_tls_dcert_file) - File with the Postfix SMTP server DSA private key + File with the Postfix SMTP server DSA private key in PEM format. smtpd_tls_key_file ($smtpd_tls_cert_file) - File with the Postfix SMTP server RSA private key + File with the Postfix SMTP server RSA private key in PEM format. smtpd_tls_loglevel (0) - Enable additional Postfix SMTP server logging of + Enable additional Postfix SMTP server logging of TLS activity. smtpd_tls_mandatory_ciphers (medium) - The minimum TLS cipher grade that the Postfix SMTP + The minimum TLS cipher grade that the Postfix SMTP server will use with mandatory TLS encryption. smtpd_tls_mandatory_exclude_ciphers (empty) - Additional list of ciphers or cipher types to - exclude from the SMTP server cipher list at manda- + Additional list of ciphers or cipher types to + exclude from the SMTP server cipher list at manda- tory TLS security levels. smtpd_tls_mandatory_protocols (SSLv3, TLSv1) - The SSL/TLS protocols accepted by the Postfix SMTP + The SSL/TLS protocols accepted by the Postfix SMTP server with mandatory TLS encryption. smtpd_tls_received_header (no) Request that the Postfix SMTP server produces Received: message headers that include information - about the protocol and cipher used, as well as the - client CommonName and client certificate issuer + about the protocol and cipher used, as well as the + client CommonName and client certificate issuer CommonName. smtpd_tls_req_ccert (no) - With mandatory TLS encryption, require a trusted - remote SMTP client certificate in order to allow + With mandatory TLS encryption, require a trusted + remote SMTP client certificate in order to allow TLS connections to proceed. smtpd_tls_session_cache_database (empty) - Name of the file containing the optional Postfix + Name of the file containing the optional Postfix SMTP server TLS session cache. smtpd_tls_session_cache_timeout (3600s) @@ -475,14 +476,14 @@ SMTPD(8) SMTPD(8) sion cache information. smtpd_tls_wrappermode (no) - Run the Postfix SMTP server in the non-standard - "wrapper" mode, instead of using the STARTTLS com- + Run the Postfix SMTP server in the non-standard + "wrapper" mode, instead of using the STARTTLS com- mand. tls_daemon_random_bytes (32) - The number of pseudo-random bytes that an smtp(8) - or smtpd(8) process requests from the tlsmgr(8) - server in order to seed its internal pseudo random + The number of pseudo-random bytes that an smtp(8) + or smtpd(8) process requests from the tlsmgr(8) + server in order to seed its internal pseudo random number generator (PRNG). tls_high_cipherlist @@ -494,7 +495,7 @@ SMTPD(8) SMTPD(8) ciphers. tls_low_cipherlist (ALL:!EXPORT:+RC4:@STRENGTH) - The OpenSSL cipherlist for "LOW" or higher grade + The OpenSSL cipherlist for "LOW" or higher grade ciphers. tls_export_cipherlist (ALL:+RC4:@STRENGTH) @@ -502,26 +503,26 @@ SMTPD(8) SMTPD(8) ciphers. tls_null_cipherlist (eNULL:!aNULL) - The OpenSSL cipherlist for "NULL" grade ciphers + The OpenSSL cipherlist for "NULL" grade ciphers that provide authentication without encryption. Available in Postfix version 2.5 and later: smtpd_tls_fingerprint_digest (md5) - The message digest algorithm used to construct + The message digest algorithm used to construct client-certificate fingerprints for check_ccert_access and permit_tls_clientcerts. Available in Postfix version 2.6 and later: smtpd_tls_protocols (empty) - List of TLS protocols that the Postfix SMTP server - will exclude or include with opportunistic TLS + List of TLS protocols that the Postfix SMTP server + will exclude or include with opportunistic TLS encryption. smtpd_tls_ciphers (export) - The minimum TLS cipher grade that the Postfix SMTP - server will use with opportunistic TLS encryption. + The minimum TLS cipher grade that the Postfix SMTP + server will use with opportunistic TLS encryption. smtpd_tls_eccert_file (empty) File with the Postfix SMTP server ECDSA certificate @@ -532,7 +533,7 @@ SMTPD(8) SMTPD(8) in PEM format. smtpd_tls_eecdh_grade (see 'postconf -d' output) - The Postfix SMTP server security grade for + The Postfix SMTP server security grade for ephemeral elliptic-curve Diffie-Hellman (EECDH) key exchange. @@ -545,18 +546,18 @@ SMTPD(8) SMTPD(8) imally strong ephemeral ECDH key exchange. OBSOLETE STARTTLS CONTROLS - The following configuration parameters exist for compati- + The following configuration parameters exist for compati- bility with Postfix versions before 2.3. Support for these will be removed in a future release. smtpd_use_tls (no) - Opportunistic TLS: announce STARTTLS support to - SMTP clients, but do not require that clients use + Opportunistic TLS: announce STARTTLS support to + SMTP clients, but do not require that clients use TLS encryption. smtpd_enforce_tls (no) - Mandatory TLS: announce STARTTLS support to SMTP - clients, and require that clients use TLS encryp- + Mandatory TLS: announce STARTTLS support to SMTP + clients, and require that clients use TLS encryp- tion. smtpd_tls_cipherlist (empty) @@ -564,64 +565,64 @@ SMTPD(8) SMTPD(8) server TLS cipher list. VERP SUPPORT CONTROLS - With VERP style delivery, each recipient of a message + With VERP style delivery, each recipient of a message receives a customized copy of the message with his/her own - recipient address encoded in the envelope sender address. + recipient address encoded in the envelope sender address. The VERP_README file describes configuration and operation - details of Postfix support for variable envelope return + details of Postfix support for variable envelope return path addresses. VERP style delivery is requested with the - SMTP XVERP command or with the "sendmail -V" command-line - option and is available in Postfix version 1.1 and later. + SMTP XVERP command or with the "sendmail -V" command-line + option and is available in Postfix version 1.1 and later. default_verp_delimiters (+=) The two default VERP delimiter characters. verp_delimiter_filter (-=+) - The characters Postfix accepts as VERP delimiter - characters on the Postfix sendmail(1) command line + The characters Postfix accepts as VERP delimiter + characters on the Postfix sendmail(1) command line and in SMTP commands. Available in Postfix version 1.1 and 2.0: authorized_verp_clients ($mynetworks) - What SMTP clients are allowed to specify the XVERP + What SMTP clients are allowed to specify the XVERP command. Available in Postfix version 2.1 and later: smtpd_authorized_verp_clients ($authorized_verp_clients) - What SMTP clients are allowed to specify the XVERP + What SMTP clients are allowed to specify the XVERP command. TROUBLE SHOOTING CONTROLS - The DEBUG_README document describes how to debug parts of - the Postfix mail system. The methods vary from making the - software log a lot of detail, to running some daemon pro- + The DEBUG_README document describes how to debug parts of + the Postfix mail system. The methods vary from making the + software log a lot of detail, to running some daemon pro- cesses under control of a call tracer or debugger. debug_peer_level (2) - The increment in verbose logging level when a - remote client or server matches a pattern in the + The increment in verbose logging level when a + remote client or server matches a pattern in the debug_peer_list parameter. debug_peer_list (empty) - Optional list of remote client or server hostname - or network address patterns that cause the verbose - logging level to increase by the amount specified + Optional list of remote client or server hostname + or network address patterns that cause the verbose + logging level to increase by the amount specified in $debug_peer_level. error_notice_recipient (postmaster) - The recipient of postmaster notifications about - mail delivery problems that are caused by policy, + The recipient of postmaster notifications about + mail delivery problems that are caused by policy, resource, software or protocol errors. internal_mail_filter_classes (empty) - What categories of Postfix-generated mail are sub- - ject to before-queue content inspection by + What categories of Postfix-generated mail are sub- + ject to before-queue content inspection by non_smtpd_milters, header_checks and body_checks. notify_classes (resource, software) - The list of error classes that are reported to the + The list of error classes that are reported to the postmaster. soft_bounce (no) @@ -631,22 +632,22 @@ SMTPD(8) SMTPD(8) Available in Postfix version 2.1 and later: smtpd_authorized_xclient_hosts (empty) - What SMTP clients are allowed to use the XCLIENT + What SMTP clients are allowed to use the XCLIENT feature. KNOWN VERSUS UNKNOWN RECIPIENT CONTROLS - As of Postfix version 2.0, the SMTP server rejects mail - for unknown recipients. This prevents the mail queue from - clogging up with undeliverable MAILER-DAEMON messages. - Additional information on this topic is in the + As of Postfix version 2.0, the SMTP server rejects mail + for unknown recipients. This prevents the mail queue from + clogging up with undeliverable MAILER-DAEMON messages. + Additional information on this topic is in the LOCAL_RECIPIENT_README and ADDRESS_CLASS_README documents. show_user_unknown_table_name (yes) - Display the name of the recipient table in the + Display the name of the recipient table in the "User unknown" responses. canonical_maps (empty) - Optional address mapping lookup tables for message + Optional address mapping lookup tables for message headers and envelopes. recipient_canonical_maps (empty) @@ -657,7 +658,7 @@ SMTPD(8) SMTPD(8) mydestination ($myhostname, localhost.$mydomain, local- host) - The list of domains that are delivered via the + The list of domains that are delivered via the $local_transport mail delivery transport. inet_interfaces (all) @@ -666,146 +667,146 @@ SMTPD(8) SMTPD(8) proxy_interfaces (empty) The network interface addresses that this mail sys- - tem receives mail on by way of a proxy or network + tem receives mail on by way of a proxy or network address translation unit. inet_protocols (ipv4) - The Internet protocols Postfix will attempt to use + The Internet protocols Postfix will attempt to use when making or accepting connections. local_recipient_maps (proxy:unix:passwd.byname $alias_maps) - Lookup tables with all names or addresses of local - recipients: a recipient address is local when its - domain matches $mydestination, $inet_interfaces or + Lookup tables with all names or addresses of local + recipients: a recipient address is local when its + domain matches $mydestination, $inet_interfaces or $proxy_interfaces. unknown_local_recipient_reject_code (550) - The numerical Postfix SMTP server response code - when a recipient address is local, and - $local_recipient_maps specifies a list of lookup + The numerical Postfix SMTP server response code + when a recipient address is local, and + $local_recipient_maps specifies a list of lookup tables that does not match the recipient. - Parameters concerning known/unknown recipients of relay + Parameters concerning known/unknown recipients of relay destinations: relay_domains ($mydestination) - What destination domains (and subdomains thereof) + What destination domains (and subdomains thereof) this system will relay mail to. relay_recipient_maps (empty) - Optional lookup tables with all valid addresses in + Optional lookup tables with all valid addresses in the domains that match $relay_domains. unknown_relay_recipient_reject_code (550) The numerical Postfix SMTP server reply code when a - recipient address matches $relay_domains, and - relay_recipient_maps specifies a list of lookup + recipient address matches $relay_domains, and + relay_recipient_maps specifies a list of lookup tables that does not match the recipient address. - Parameters concerning known/unknown recipients in virtual + Parameters concerning known/unknown recipients in virtual alias domains: virtual_alias_domains ($virtual_alias_maps) Postfix is final destination for the specified list - of virtual alias domains, that is, domains for - which all addresses are aliased to addresses in + of virtual alias domains, that is, domains for + which all addresses are aliased to addresses in other local or remote domains. virtual_alias_maps ($virtual_maps) - Optional lookup tables that alias specific mail - addresses or domains to other local or remote + Optional lookup tables that alias specific mail + addresses or domains to other local or remote address. unknown_virtual_alias_reject_code (550) The SMTP server reply code when a recipient address - matches $virtual_alias_domains, and $vir- - tual_alias_maps specifies a list of lookup tables + matches $virtual_alias_domains, and $vir- + tual_alias_maps specifies a list of lookup tables that does not match the recipient address. - Parameters concerning known/unknown recipients in virtual + Parameters concerning known/unknown recipients in virtual mailbox domains: virtual_mailbox_domains ($virtual_mailbox_maps) Postfix is final destination for the specified list - of domains; mail is delivered via the $vir- + of domains; mail is delivered via the $vir- tual_transport mail delivery transport. virtual_mailbox_maps (empty) - Optional lookup tables with all valid addresses in + Optional lookup tables with all valid addresses in the domains that match $virtual_mailbox_domains. unknown_virtual_mailbox_reject_code (550) The SMTP server reply code when a recipient address - matches $virtual_mailbox_domains, and $vir- + matches $virtual_mailbox_domains, and $vir- tual_mailbox_maps specifies a list of lookup tables that does not match the recipient address. RESOURCE AND RATE CONTROLS - The following parameters limit resource usage by the SMTP + The following parameters limit resource usage by the SMTP server and/or control client request rates. line_length_limit (2048) - Upon input, long lines are chopped up into pieces - of at most this length; upon delivery, long lines + Upon input, long lines are chopped up into pieces + of at most this length; upon delivery, long lines are reconstructed. queue_minfree (0) - The minimal amount of free space in bytes in the + The minimal amount of free space in bytes in the queue file system that is needed to receive mail. message_size_limit (10240000) - The maximal size in bytes of a message, including + The maximal size in bytes of a message, including envelope information. smtpd_recipient_limit (1000) - The maximal number of recipients that the Postfix + The maximal number of recipients that the Postfix SMTP server accepts per message delivery request. smtpd_timeout (normal: 300s, stress: 10s) - The time limit for sending a Postfix SMTP server - response and for receiving a remote SMTP client + The time limit for sending a Postfix SMTP server + response and for receiving a remote SMTP client request. smtpd_history_flush_threshold (100) - The maximal number of lines in the Postfix SMTP - server command history before it is flushed upon + The maximal number of lines in the Postfix SMTP + server command history before it is flushed upon receipt of EHLO, RSET, or end of DATA. Available in Postfix version 2.3 and later: smtpd_peername_lookup (yes) Attempt to look up the remote SMTP client hostname, - and verify that the name matches the client IP + and verify that the name matches the client IP address. The per SMTP client connection count and request rate lim- its are implemented in co-operation with the anvil(8) ser- - vice, and are available in Postfix version 2.2 and later. + vice, and are available in Postfix version 2.2 and later. smtpd_client_connection_count_limit (50) - How many simultaneous connections any client is + How many simultaneous connections any client is allowed to make to this service. smtpd_client_connection_rate_limit (0) The maximal number of connection attempts any - client is allowed to make to this service per time + client is allowed to make to this service per time unit. smtpd_client_message_rate_limit (0) - The maximal number of message delivery requests - that any client is allowed to make to this service + The maximal number of message delivery requests + that any client is allowed to make to this service per time unit, regardless of whether or not Postfix actually accepts those messages. smtpd_client_recipient_rate_limit (0) - The maximal number of recipient addresses that any - client is allowed to send to this service per time + The maximal number of recipient addresses that any + client is allowed to send to this service per time unit, regardless of whether or not Postfix actually accepts those recipients. smtpd_client_event_limit_exceptions ($mynetworks) - Clients that are excluded from connection count, + Clients that are excluded from connection count, connection rate, or SMTP request rate restrictions. Available in Postfix version 2.3 and later: @@ -816,52 +817,52 @@ SMTPD(8) SMTPD(8) tiate with this service per time unit. TARPIT CONTROLS - When a remote SMTP client makes errors, the Postfix SMTP - server can insert delays before responding. This can help - to slow down run-away software. The behavior is con- - trolled by an error counter that counts the number of - errors within an SMTP session that a client makes without + When a remote SMTP client makes errors, the Postfix SMTP + server can insert delays before responding. This can help + to slow down run-away software. The behavior is con- + trolled by an error counter that counts the number of + errors within an SMTP session that a client makes without delivering mail. smtpd_error_sleep_time (1s) With Postfix version 2.1 and later: the SMTP server - response delay after a client has made more than - $smtpd_soft_error_limit errors, and fewer than - $smtpd_hard_error_limit errors, without delivering + response delay after a client has made more than + $smtpd_soft_error_limit errors, and fewer than + $smtpd_hard_error_limit errors, without delivering mail. smtpd_soft_error_limit (10) - The number of errors a remote SMTP client is - allowed to make without delivering mail before the + The number of errors a remote SMTP client is + allowed to make without delivering mail before the Postfix SMTP server slows down all its responses. smtpd_hard_error_limit (normal: 20, stress: 1) - The maximal number of errors a remote SMTP client + The maximal number of errors a remote SMTP client is allowed to make without delivering mail. smtpd_junk_command_limit (normal: 100, stress: 1) - The number of junk commands (NOOP, VRFY, ETRN or + The number of junk commands (NOOP, VRFY, ETRN or RSET) that a remote SMTP client can send before the - Postfix SMTP server starts to increment the error + Postfix SMTP server starts to increment the error counter with each junk command. Available in Postfix version 2.1 and later: smtpd_recipient_overshoot_limit (1000) - The number of recipients that a remote SMTP client - can send in excess of the limit specified with + The number of recipients that a remote SMTP client + can send in excess of the limit specified with $smtpd_recipient_limit, before the Postfix SMTP - server increments the per-session error count for + server increments the per-session error count for each excess recipient. ACCESS POLICY DELEGATION CONTROLS - As of version 2.1, Postfix can be configured to delegate - access policy decisions to an external server that runs - outside Postfix. See the file SMTPD_POLICY_README for + As of version 2.1, Postfix can be configured to delegate + access policy decisions to an external server that runs + outside Postfix. See the file SMTPD_POLICY_README for more information. smtpd_policy_service_max_idle (300s) - The time after which an idle SMTPD policy service + The time after which an idle SMTPD policy service connection is closed. smtpd_policy_service_max_ttl (1000s) @@ -869,150 +870,150 @@ SMTPD(8) SMTPD(8) connection is closed. smtpd_policy_service_timeout (100s) - The time limit for connecting to, writing to or + The time limit for connecting to, writing to or receiving from a delegated SMTPD policy server. ACCESS CONTROLS - The SMTPD_ACCESS_README document gives an introduction to + The SMTPD_ACCESS_README document gives an introduction to all the SMTP server access control features. smtpd_delay_reject (yes) - Wait until the RCPT TO command before evaluating + Wait until the RCPT TO command before evaluating $smtpd_client_restrictions, $smtpd_helo_restric- tions and $smtpd_sender_restrictions, or wait until - the ETRN command before evaluating + the ETRN command before evaluating $smtpd_client_restrictions and $smtpd_helo_restric- tions. - parent_domain_matches_subdomains (see 'postconf -d' out- + parent_domain_matches_subdomains (see 'postconf -d' out- put) What Postfix features match subdomains of "domain.tld" automatically, instead of requiring an explicit ".domain.tld" pattern. smtpd_client_restrictions (empty) - Optional SMTP server access restrictions in the + Optional SMTP server access restrictions in the context of a client SMTP connection request. smtpd_helo_required (no) Require that a remote SMTP client introduces itself - at the beginning of an SMTP session with the HELO + at the beginning of an SMTP session with the HELO or EHLO command. smtpd_helo_restrictions (empty) - Optional restrictions that the Postfix SMTP server + Optional restrictions that the Postfix SMTP server applies in the context of the SMTP HELO command. smtpd_sender_restrictions (empty) - Optional restrictions that the Postfix SMTP server + Optional restrictions that the Postfix SMTP server applies in the context of the MAIL FROM command. smtpd_recipient_restrictions (permit_mynetworks, reject_unauth_destination) The access restrictions that the Postfix SMTP - server applies in the context of the RCPT TO com- + server applies in the context of the RCPT TO com- mand. smtpd_etrn_restrictions (empty) - Optional SMTP server access restrictions in the + Optional SMTP server access restrictions in the context of a client ETRN request. allow_untrusted_routing (no) - Forward mail with sender-specified routing - (user[@%!]remote[@%!]site) from untrusted clients + Forward mail with sender-specified routing + (user[@%!]remote[@%!]site) from untrusted clients to destinations matching $relay_domains. smtpd_restriction_classes (empty) - User-defined aliases for groups of access restric- + User-defined aliases for groups of access restric- tions. smtpd_null_access_lookup_key (<>) - The lookup key to be used in SMTP access(5) tables + The lookup key to be used in SMTP access(5) tables instead of the null sender address. permit_mx_backup_networks (empty) Restrict the use of the permit_mx_backup SMTP - access feature to only domains whose primary MX + access feature to only domains whose primary MX hosts match the listed networks. Available in Postfix version 2.0 and later: smtpd_data_restrictions (empty) - Optional access restrictions that the Postfix SMTP + Optional access restrictions that the Postfix SMTP server applies in the context of the SMTP DATA com- mand. smtpd_expansion_filter (see 'postconf -d' output) - What characters are allowed in $name expansions of + What characters are allowed in $name expansions of RBL reply templates. Available in Postfix version 2.1 and later: smtpd_reject_unlisted_sender (no) - Request that the Postfix SMTP server rejects mail - from unknown sender addresses, even when no - explicit reject_unlisted_sender access restriction + Request that the Postfix SMTP server rejects mail + from unknown sender addresses, even when no + explicit reject_unlisted_sender access restriction is specified. smtpd_reject_unlisted_recipient (yes) - Request that the Postfix SMTP server rejects mail + Request that the Postfix SMTP server rejects mail for unknown recipient addresses, even when no - explicit reject_unlisted_recipient access restric- + explicit reject_unlisted_recipient access restric- tion is specified. Available in Postfix version 2.2 and later: smtpd_end_of_data_restrictions (empty) - Optional access restrictions that the Postfix SMTP - server applies in the context of the SMTP END-OF- + Optional access restrictions that the Postfix SMTP + server applies in the context of the SMTP END-OF- DATA command. SENDER AND RECIPIENT ADDRESS VERIFICATION CONTROLS - Postfix version 2.1 introduces sender and recipient - address verification. This feature is implemented by - sending probe email messages that are not actually deliv- - ered. This feature is requested via the reject_unveri- - fied_sender and reject_unverified_recipient access - restrictions. The status of verification probes is main- + Postfix version 2.1 introduces sender and recipient + address verification. This feature is implemented by + sending probe email messages that are not actually deliv- + ered. This feature is requested via the reject_unveri- + fied_sender and reject_unverified_recipient access + restrictions. The status of verification probes is main- tained by the verify(8) server. See the file ADDRESS_VER- - IFICATION_README for information about how to configure + IFICATION_README for information about how to configure and operate the Postfix sender/recipient address verifica- tion service. address_verify_poll_count (3) - How many times to query the verify(8) service for - the completion of an address verification request + How many times to query the verify(8) service for + the completion of an address verification request in progress. address_verify_poll_delay (3s) - The delay between queries for the completion of an + The delay between queries for the completion of an address verification request in progress. address_verify_sender ($double_bounce_sender) - The sender address to use in address verification + The sender address to use in address verification probes; prior to Postfix 2.5 the default was "post- master". unverified_sender_reject_code (450) - The numerical Postfix SMTP server response code - when a recipient address is rejected by the + The numerical Postfix SMTP server response code + when a recipient address is rejected by the reject_unverified_sender restriction. unverified_recipient_reject_code (450) - The numerical Postfix SMTP server response when a + The numerical Postfix SMTP server response when a recipient address is rejected by the reject_unveri- fied_recipient restriction. Available in Postfix version 2.6 and later: unverified_sender_defer_code (450) - The numerical Postfix SMTP server response code - when a sender address probe fails due to a tempo- + The numerical Postfix SMTP server response code + when a sender address probe fails due to a tempo- rary error condition. unverified_recipient_defer_code (450) - The numerical Postfix SMTP server response when a - recipient address probe fails due to a temporary + The numerical Postfix SMTP server response when a + recipient address probe fails due to a temporary error condition. unverified_sender_reject_reason (empty) @@ -1026,7 +1027,7 @@ SMTPD(8) SMTPD(8) unverified_sender_tempfail_action ($reject_temp- fail_action) The Postfix SMTP server's action when reject_unver- - ified_sender fails due to a temporary error condi- + ified_sender fails due to a temporary error condi- tion. unverified_recipient_tempfail_action ($reject_temp- @@ -1036,7 +1037,7 @@ SMTPD(8) SMTPD(8) dition. ACCESS CONTROL RESPONSES - The following parameters control numerical SMTP reply + The following parameters control numerical SMTP reply codes and/or text responses. access_map_reject_code (554) @@ -1044,18 +1045,18 @@ SMTPD(8) SMTPD(8) an access(5) map "reject" action. defer_code (450) - The numerical Postfix SMTP server response code - when a remote SMTP client request is rejected by + The numerical Postfix SMTP server response code + when a remote SMTP client request is rejected by the "defer" restriction. invalid_hostname_reject_code (501) - The numerical Postfix SMTP server response code - when the client HELO or EHLO command parameter is - rejected by the reject_invalid_helo_hostname + The numerical Postfix SMTP server response code + when the client HELO or EHLO command parameter is + rejected by the reject_invalid_helo_hostname restriction. maps_rbl_reject_code (554) - The numerical Postfix SMTP server response code + The numerical Postfix SMTP server response code when a remote SMTP client request is blocked by the reject_rbl_client, reject_rhsbl_client, reject_rhsbl_sender or reject_rhsbl_recipient @@ -1063,53 +1064,53 @@ SMTPD(8) SMTPD(8) non_fqdn_reject_code (504) The numerical Postfix SMTP server reply code when a - client request is rejected by the + client request is rejected by the reject_non_fqdn_helo_hostname, reject_non_fqdn_sender or reject_non_fqdn_recipient restriction. plaintext_reject_code (450) - The numerical Postfix SMTP server response code - when a request is rejected by the reject_plain- + The numerical Postfix SMTP server response code + when a request is rejected by the reject_plain- text_session restriction. reject_code (554) - The numerical Postfix SMTP server response code - when a remote SMTP client request is rejected by + The numerical Postfix SMTP server response code + when a remote SMTP client request is rejected by the "reject" restriction. relay_domains_reject_code (554) - The numerical Postfix SMTP server response code - when a client request is rejected by the + The numerical Postfix SMTP server response code + when a client request is rejected by the reject_unauth_destination recipient restriction. unknown_address_reject_code (450) - The numerical Postfix SMTP server response code - when a sender or recipient address is rejected by + The numerical Postfix SMTP server response code + when a sender or recipient address is rejected by the reject_unknown_sender_domain or reject_unknown_recipient_domain restriction. unknown_client_reject_code (450) - The numerical Postfix SMTP server response code - when a client without valid address <=> name map- + The numerical Postfix SMTP server response code + when a client without valid address <=> name map- ping is rejected by the reject_unknown_client_host- name restriction. unknown_hostname_reject_code (450) - The numerical Postfix SMTP server response code - when the hostname specified with the HELO or EHLO - command is rejected by the + The numerical Postfix SMTP server response code + when the hostname specified with the HELO or EHLO + command is rejected by the reject_unknown_helo_hostname restriction. Available in Postfix version 2.0 and later: default_rbl_reply (see 'postconf -d' output) - The default SMTP server response template for a - request that is rejected by an RBL-based restric- + The default SMTP server response template for a + request that is rejected by an RBL-based restric- tion. multi_recipient_bounce_reject_code (550) - The numerical Postfix SMTP server response code + The numerical Postfix SMTP server response code when a remote SMTP client request is blocked by the reject_multi_recipient_bounce restriction. @@ -1120,38 +1121,38 @@ SMTPD(8) SMTPD(8) access_map_defer_code (450) The numerical Postfix SMTP server response code for - an access(5) map "defer" action, including + an access(5) map "defer" action, including "defer_if_permit" or "defer_if_reject". reject_tempfail_action (defer_if_permit) The Postfix SMTP server's action when a reject-type - restriction fails due to a temporary error condi- + restriction fails due to a temporary error condi- tion. unknown_helo_hostname_tempfail_action ($reject_temp- fail_action) - The Postfix SMTP server's action when + The Postfix SMTP server's action when reject_unknown_helo_hostname fails due to an tempo- rary error condition. unknown_address_tempfail_action ($reject_tempfail_action) - The Postfix SMTP server's action when + The Postfix SMTP server's action when reject_unknown_sender_domain or - reject_unknown_recipient_domain fail due to a tem- + reject_unknown_recipient_domain fail due to a tem- porary error condition. MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) - The default location of the Postfix main.cf and + The default location of the Postfix main.cf and master.cf configuration files. daemon_timeout (18000s) - How much time a Postfix daemon process may take to - handle a request before it is terminated by a + How much time a Postfix daemon process may take to + handle a request before it is terminated by a built-in watchdog timer. command_directory (see 'postconf -d' output) - The location of all postfix administrative com- + The location of all postfix administrative com- mands. double_bounce_sender (double-bounce) @@ -1172,37 +1173,37 @@ SMTPD(8) SMTPD(8) and most Postfix daemon processes. max_idle (100s) - The maximum amount of time that an idle Postfix - daemon process waits for an incoming connection + The maximum amount of time that an idle Postfix + daemon process waits for an incoming connection before terminating voluntarily. max_use (100) - The maximal number of incoming connections that a - Postfix daemon process will service before termi- + The maximal number of incoming connections that a + Postfix daemon process will service before termi- nating voluntarily. myhostname (see 'postconf -d' output) The internet hostname of this mail system. mynetworks (see 'postconf -d' output) - The list of "trusted" SMTP clients that have more + The list of "trusted" SMTP clients that have more privileges than "strangers". myorigin ($myhostname) The domain name that locally-posted mail appears to - come from, and that locally posted mail is deliv- + come from, and that locally posted mail is deliv- ered to. process_id (read-only) - The process ID of a Postfix command or daemon + The process ID of a Postfix command or daemon process. process_name (read-only) - The process name of a Postfix command or daemon + The process name of a Postfix command or daemon process. queue_directory (see 'postconf -d' output) - The location of the Postfix top-level queue direc- + The location of the Postfix top-level queue direc- tory. recipient_delimiter (empty) @@ -1210,28 +1211,28 @@ SMTPD(8) SMTPD(8) sions (user+foo). smtpd_banner ($myhostname ESMTP $mail_name) - The text that follows the 220 status code in the + The text that follows the 220 status code in the SMTP greeting banner. syslog_facility (mail) The syslog facility of Postfix logging. syslog_name (see 'postconf -d' output) - The mail system name that is prepended to the - process name in syslog records, so that "smtpd" + The mail system name that is prepended to the + process name in syslog records, so that "smtpd" becomes, for example, "postfix/smtpd". Available in Postfix version 2.2 and later: smtpd_forbidden_commands (CONNECT, GET, POST) - List of commands that causes the Postfix SMTP - server to immediately terminate the session with a + List of commands that causes the Postfix SMTP + server to immediately terminate the session with a 221 code. Available in Postfix version 2.5 and later: smtpd_client_port_logging (no) - Enable logging of the remote SMTP client port in + Enable logging of the remote SMTP client port in addition to the hostname and IP address. SEE ALSO @@ -1261,7 +1262,7 @@ SMTPD(8) SMTPD(8) XFORWARD_README, Postfix XFORWARD extension LICENSE - The Secure Mailer license must be distributed with this + The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/man/man5/postconf.5 b/postfix/man/man5/postconf.5 index 54015f74f..32d879201 100644 --- a/postfix/man/man5/postconf.5 +++ b/postfix/man/man5/postconf.5 @@ -3162,9 +3162,10 @@ after the SMTP MAIL FROM command. See MILTER_README for a list of available macro names and their meanings. .PP This feature is available in Postfix 2.3 and later. -.SH milter_protocol (default: 2) +.SH milter_protocol (default: 6) The mail filter protocol version and optional protocol extensions -for communication with a Milter (mail filter) application. Postfix +for communication with a Milter application; prior to Postfix 2.6 +the default protocol is 2. Postfix sends this version number during the initial protocol handshake. It should match the version number that is expected by the mail filter application (or by its Milter library). @@ -3172,14 +3173,15 @@ filter application (or by its Milter library). Protocol versions: .IP "2" Use Sendmail 8 mail filter protocol version 2 (default -as of Sendmail version 8.11). +with Sendmail version 8.11 .. 8.13 and Postfix version 2.3 .. +2.5). .IP "3" Use Sendmail 8 mail filter protocol version 3. .IP "4" Use Sendmail 8 mail filter protocol version 4. .IP "6" Use Sendmail 8 mail filter protocol version 6 (default -as of Sendmail version 8.14). +with Sendmail version 8.14 and Postfix version 2.6). .PP Protocol extensions: .IP "no_header_reply" diff --git a/postfix/man/man8/cleanup.8 b/postfix/man/man8/cleanup.8 index 6b1884268..de5f912f0 100644 --- a/postfix/man/man8/cleanup.8 +++ b/postfix/man/man8/cleanup.8 @@ -144,9 +144,10 @@ see the MILTER_README document. .IP "\fBnon_smtpd_milters (empty)\fR" A list of Milter (mail filter) applications for new mail that does not arrive via the Postfix \fBsmtpd\fR(8) server. -.IP "\fBmilter_protocol (2)\fR" +.IP "\fBmilter_protocol (6)\fR" The mail filter protocol version and optional protocol extensions -for communication with a Milter (mail filter) application. +for communication with a Milter application; prior to Postfix 2.6 +the default protocol is 2. .IP "\fBmilter_default_action (tempfail)\fR" The default action when a Milter (mail filter) application is unavailable or mis-configured. diff --git a/postfix/man/man8/local.8 b/postfix/man/man8/local.8 index 382637136..4a847abbc 100644 --- a/postfix/man/man8/local.8 +++ b/postfix/man/man8/local.8 @@ -320,10 +320,6 @@ or to the alias \fIname\fR, to the destinations listed in ~\fIname\fR/.\fBforward\fR+\fIfoo\fR or in ~\fIname\fR/.\fBforward\fR, to the mailbox owned by the user \fIname\fR, or it is sent back as undeliverable. - -In all cases the \fBlocal\fR(8) daemon prepends an optional -`\fBDelivered-To:\fR header line with the final recipient -address. .SH "DELIVERY RIGHTS" .na .nf diff --git a/postfix/man/man8/smtpd.8 b/postfix/man/man8/smtpd.8 index 36525066d..dc7ebc13d 100644 --- a/postfix/man/man8/smtpd.8 +++ b/postfix/man/man8/smtpd.8 @@ -200,9 +200,10 @@ mail is queued. For details see the MILTER_README document. .IP "\fBsmtpd_milters (empty)\fR" A list of Milter (mail filter) applications for new mail that arrives via the Postfix \fBsmtpd\fR(8) server. -.IP "\fBmilter_protocol (2)\fR" +.IP "\fBmilter_protocol (6)\fR" The mail filter protocol version and optional protocol extensions -for communication with a Milter (mail filter) application. +for communication with a Milter application; prior to Postfix 2.6 +the default protocol is 2. .IP "\fBmilter_default_action (tempfail)\fR" The default action when a Milter (mail filter) application is unavailable or mis-configured. diff --git a/postfix/proto/MILTER_README.html b/postfix/proto/MILTER_README.html index 34fd0791b..ca544dd69 100644 --- a/postfix/proto/MILTER_README.html +++ b/postfix/proto/MILTER_README.html @@ -442,12 +442,15 @@ in the "hold" queue, and is available with Postfix 2.6 or later.As Postfix is not built with the Sendmail libmilter library, you may need to configure the Milter protocol version that Postfix -should use. The default version is 2. Other protocol versions are -3 and 4 (Postfix 2.3 and later), and 6 (Postfix 2.5 an later).
+should use. The default version is 6 (before Postfix 2.6 the default +version is 2).@@ -515,7 +518,9 @@ times. This is an inherent problem with before-queue filtering./etc/postfix/main.cf: + # Postfix ≥ 2.6 + milter_protocol = 6 + # 2.3 ≤ Postfix ≤ 2.5 milter_protocol = 2Sendmail macro emulation
Postfix emulates a limited number of Sendmail macros, as shown -in the table. Different macros are available at different SMTP +in the table. Some macro values depend on whether a recipient is +rejected (rejected recipients are available on request by the Milter +application). Different macros are available at different SMTP protocol stages (EOH = end-of-header, EOM = end-of-message); their availability is not always the same as in Sendmail. See the
- {client_connections} CONNECT Connection concurrency for this client + {client_name} Always Client hostname, -"unknown" when lookup or verification fails {client_name} Always Client hostname +
When address → name lookup or name → address +verification fails: "unknown"{client_port} Always (Postfix ≥2.5) Client TCP port + {client_ptr} CONNECT, HELO, MAIL, DATA -Client name from reverse lookup, "unknown" when lookup fails - Client name from address → name lookup
When address +→ name lookup fails: "unknown"@@ -587,14 +593,15 @@ Sender next-hop destination {cert_issuer} HELO, MAIL, DATA, EOH, EOM TLS client certificate issuer Sender mail delivery transport + {rcpt_addr} RCPT Recipient address -
With rejected recipient: descriptive text+Recipient next-hop destination {rcpt_host} RCPT (Postfix ≥ 2.6) -Recipient next-hop destination
With rejected recpient: enhanced +status code+ {rcpt_mailer} RCPT (Postfix ≥ 2.6) -Recipient mail delivery transport, "error" for rejected -recipient. Recipient mail delivery transport
With rejected recipient: +"error"@@ -790,15 +797,8 @@ a discussion. {tls_version} HELO, MAIL, DATA, EOH, EOM TLS protocol version -
Postfix version 2.3 introduces support for Sendmail 8 -milter protocol versions 2, 3 and 4; Postfix version 2.5 adds support -for protocol version 6, which is available with Sendmail 8.14. -Support for other protocol types or protocol versions may be added -later.
- -For applications that are written in C, you need to use -the Sendmail libmilter library. A Postfix replacement may be -provided in the future.
+For Milter applications that are written in C, you need +to use the Sendmail libmilter library.
There are TWO sets of mail filters: filters that are used for SMTP mail only (specified with the smtpd_milters parameter), @@ -806,6 +806,8 @@ and filters for non-SMTP mail (specified with the non_smtpd_milters parameter). The non-SMTP filters are primarily for local submissions.
++
+When mail is filtered by non-SMTP filters, the Postfix cleanup(8) server has to simulate the SMTP client CONNECT and DISCONNECT events, and the SMTP client EHLO, MAIL FROM, RCPT TO and @@ -815,6 +817,8 @@ commands. When a non-SMTP filter REJECTs or TEMPFAILs a recipient, Postfix will report a configuration error, and mail will stay in the queue.
+Postfix currently does not apply content filters to mail that is forwarded or aliased internally, or to mail that is generated internally such as bounces or Postmaster notifications. This may @@ -827,9 +831,37 @@ only to the SMTP command information; they have no access to the message header or body, and cannot make modifications to the message or to the envelope.
-Postfix 2.3 does not support Milter requests to replace -the message body. Milter applications that request this unsupported -operation will log a warning like this:
+Postfix version 2.6 implements all Sendmail 8.14 Milter +features, except it ignores the optional ESMTP command parameters +with requests to replace the sender (SMFIR_CHGFROM), or to append +a recipient (SMFIR_ADDRCPT_PAR). When a Milter application supplies +ESMTP command parameters, these are logged as follows:
+ ++postfix/cleanup[40629]: warning: 100B22B3293: cleanup_chg_from: ignoring ESMTP arguments "whatever" ++ +Specify "milter_protocol = 6" to enable all available Sendmail +8.14 and earlier Milter features.
+ +Postfix version 2.5 implements all Sendmail 8.14 Milter +features except: SMFIP_RCPT_REJ (report rejected recipients to the +mail filter), SMFIR_CHGFROM (replace sender, with optional ESMTP +command parameters), and SMFIR_ADDRCPT_PAR (add recipient, with +optional ESMTP command parameters).
+ +Specify "milter_protocol = 6" to enable all available Sendmail +8.14 and earlier Milter features.
+ +Postfix 2.4 implements all Sendmail 8.13 Milter features. +
+ +Specify "milter_protocol = 4" to enable all available Sendmail +8.13 and earlier Milter features.
+ +Postfix 2.3 implements all Sendmail 8.13 Milter features +except requests to replace the message body. Milter applications +that request this unsupported operation will log a warning like
@@ -839,11 +871,8 @@ operation will log a warning like this:The solution is to use Postfix version 2.4 or later.
-Postfix version 2.5 implements the Sendmail 8.14 features -except: SMFIP_RCPT_REJ (report rejected recipients to the mail -filter), SMFIR_CHGFROM (replace sender, with optional ESMTP command -parameters), and SMFIR_ADDRCPT_PAR (add recipient, with optional -ESMTP command parameters). +
Specify "milter_protocol = 4" to enable all available Sendmail +8.13 and earlier Milter features.
Most Milter configuration options are global. Future Postfix versions may support per-Milter timeouts, per-Milter error handling, diff --git a/postfix/proto/SMTPD_ACCESS_README.html b/postfix/proto/SMTPD_ACCESS_README.html index 39210a4f3..e40a402b7 100644 --- a/postfix/proto/SMTPD_ACCESS_README.html +++ b/postfix/proto/SMTPD_ACCESS_README.html @@ -193,8 +193,8 @@ some restriction produces a result of PERMIT, REJECT or DEFER (try again later). The end of the list is equivalent to a PERMIT result. By placing a PERMIT restriction before a REJECT restriction you can make exceptions for specific clients or users. This is called -whitelisting; the last example above allows mail from local networks -but otherwise rejects mail to arbitrary destinations.
+whitelisting; the fourth example above allows mail from local +networks but otherwise rejects mail to arbitrary destinations.The table below summarizes the purpose of each SMTP access restriction list. All lists use the exact same syntax; they differ diff --git a/postfix/proto/postconf.proto b/postfix/proto/postconf.proto index 083d51c48..b1d88550c 100644 --- a/postfix/proto/postconf.proto +++ b/postfix/proto/postconf.proto @@ -10454,10 +10454,11 @@ for details.
This feature is available in Postfix 2.3 and later.
-%PARAM milter_protocol 2 +%PARAM milter_protocol 6The mail filter protocol version and optional protocol extensions -for communication with a Milter (mail filter) application. Postfix +for communication with a Milter application; prior to Postfix 2.6 +the default protocol is 2. Postfix sends this version number during the initial protocol handshake. It should match the version number that is expected by the mail filter application (or by its Milter library).
@@ -10467,14 +10468,15 @@ filter application (or by its Milter library).diff --git a/postfix/src/bounce/bounce_notify_service.c b/postfix/src/bounce/bounce_notify_service.c index 2f9fdb81b..75c490082 100644 --- a/postfix/src/bounce/bounce_notify_service.c +++ b/postfix/src/bounce/bounce_notify_service.c @@ -174,7 +174,7 @@ int bounce_notify_service(int flags, char *service, char *queue_name, postmaster = var_2bounce_rcpt; if ((bounce = post_mail_fopen_nowait(mail_addr_double_bounce(), postmaster, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { @@ -213,7 +213,7 @@ int bounce_notify_service(int flags, char *service, char *queue_name, */ else { if ((bounce = post_mail_fopen_nowait(NULL_SENDER, recipient, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { @@ -267,7 +267,7 @@ int bounce_notify_service(int flags, char *service, char *queue_name, postmaster = var_bounce_rcpt; if ((bounce = post_mail_fopen_nowait(mail_addr_double_bounce(), postmaster, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { count = -1; diff --git a/postfix/src/bounce/bounce_notify_verp.c b/postfix/src/bounce/bounce_notify_verp.c index 749b347c8..3968c73aa 100644 --- a/postfix/src/bounce/bounce_notify_verp.c +++ b/postfix/src/bounce/bounce_notify_verp.c @@ -160,7 +160,7 @@ int bounce_notify_verp(int flags, char *service, char *queue_name, } else { verp_sender(verp_buf, verp_delims, recipient, rcpt); if ((bounce = post_mail_fopen_nowait(NULL_SENDER, STR(verp_buf), - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { @@ -219,7 +219,7 @@ int bounce_notify_verp(int flags, char *service, char *queue_name, postmaster = var_bounce_rcpt; if ((bounce = post_mail_fopen_nowait(mail_addr_double_bounce(), postmaster, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { if (bounce_header(bounce, bounce_info, postmaster, diff --git a/postfix/src/bounce/bounce_one_service.c b/postfix/src/bounce/bounce_one_service.c index 5373e74e1..7a3da8230 100644 --- a/postfix/src/bounce/bounce_one_service.c +++ b/postfix/src/bounce/bounce_one_service.c @@ -147,7 +147,7 @@ int bounce_one_service(int flags, char *queue_name, char *queue_id, } else { if ((bounce = post_mail_fopen_nowait(mail_addr_double_bounce(), var_2bounce_rcpt, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { @@ -183,7 +183,7 @@ int bounce_one_service(int flags, char *queue_name, char *queue_id, bounce_status = 0; } else { if ((bounce = post_mail_fopen_nowait(NULL_SENDER, orig_sender, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { @@ -228,7 +228,7 @@ int bounce_one_service(int flags, char *queue_name, char *queue_id, */ if ((bounce = post_mail_fopen_nowait(mail_addr_double_bounce(), var_bounce_rcpt, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { if (bounce_header(bounce, bounce_info, var_bounce_rcpt, diff --git a/postfix/src/bounce/bounce_trace_service.c b/postfix/src/bounce/bounce_trace_service.c index 78d1b9362..850515902 100644 --- a/postfix/src/bounce/bounce_trace_service.c +++ b/postfix/src/bounce/bounce_trace_service.c @@ -140,7 +140,7 @@ int bounce_trace_service(int flags, char *service, char *queue_name, * a new queue file. */ if ((bounce = post_mail_fopen_nowait(NULL_SENDER, recipient, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { count = -1; diff --git a/postfix/src/bounce/bounce_warn_service.c b/postfix/src/bounce/bounce_warn_service.c index cb19579a1..f4b62c75b 100644 --- a/postfix/src/bounce/bounce_warn_service.c +++ b/postfix/src/bounce/bounce_warn_service.c @@ -164,7 +164,7 @@ int bounce_warn_service(int unused_flags, char *service, char *queue_name, postmaster = var_delay_rcpt; if ((bounce = post_mail_fopen_nowait(mail_addr_double_bounce(), postmaster, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { @@ -202,7 +202,7 @@ int bounce_warn_service(int unused_flags, char *service, char *queue_name, */ else { if ((bounce = post_mail_fopen_nowait(NULL_SENDER, recipient, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { @@ -252,7 +252,7 @@ int bounce_warn_service(int unused_flags, char *service, char *queue_name, postmaster = var_delay_rcpt; if ((bounce = post_mail_fopen_nowait(mail_addr_double_bounce(), postmaster, - INT_FILT_BOUNCE, + INT_FILT_MASK_BOUNCE, NULL_TRACE_FLAGS, new_id)) != 0) { count = -1; diff --git a/postfix/src/cleanup/Makefile.in b/postfix/src/cleanup/Makefile.in index d2bc00fcf..161ebf2dd 100644 --- a/postfix/src/cleanup/Makefile.in +++ b/postfix/src/cleanup/Makefile.in @@ -74,7 +74,9 @@ milter_tests: cleanup_milter_test bug_tests \ cleanup_milter_test5 cleanup_milter_test6 cleanup_milter_test7 \ cleanup_milter_test8 cleanup_milter_test9 cleanup_milter_test10a \ cleanup_milter_test10b cleanup_milter_test10c cleanup_milter_test10d \ - cleanup_milter_test10e cleanup_milter_test11 cleanup_milter_test12 + cleanup_milter_test10e cleanup_milter_test11 cleanup_milter_test12 \ + cleanup_milter_test13a cleanup_milter_test13b cleanup_milter_test13c \ + cleanup_milter_test13d root_tests: @@ -296,6 +298,42 @@ cleanup_milter_test12: cleanup_milter test-queue-file12 cleanup_milter.in12 \ diff cleanup_milter.ref12 cleanup_milter.tmp rm -f test-queue-file12.tmp cleanup_milter.tmp +cleanup_milter_test13a: cleanup_milter test-queue-file13a cleanup_milter.in13a \ + cleanup_milter.ref13a ../postcat/postcat + cp test-queue-file13a test-queue-file13a.tmp + chmod u+w test-queue-file13a.tmp + ./cleanup_milter
- 2
- Use Sendmail 8 mail filter protocol version 2 (default -as of Sendmail version 8.11).
+with Sendmail version 8.11 .. 8.13 and Postfix version 2.3 .. +2.5).- 3
- Use Sendmail 8 mail filter protocol version 3.
- 4
- Use Sendmail 8 mail filter protocol version 4.
- 6
- Use Sendmail 8 mail filter protocol version 6 (default -as of Sendmail version 8.14).
+with Sendmail version 8.14 and Postfix version 2.6)./dev/null >cleanup_milter.tmp + diff cleanup_milter.ref13a cleanup_milter.tmp + rm -f test-queue-file13a.tmp cleanup_milter.tmp + +cleanup_milter_test13b: cleanup_milter test-queue-file13b cleanup_milter.in13b \ + cleanup_milter.ref13b ../postcat/postcat + cp test-queue-file13b test-queue-file13b.tmp + chmod u+w test-queue-file13b.tmp + ./cleanup_milter /dev/null >cleanup_milter.tmp + diff cleanup_milter.ref13b cleanup_milter.tmp + rm -f test-queue-file13b.tmp cleanup_milter.tmp + +cleanup_milter_test13c: cleanup_milter test-queue-file13c cleanup_milter.in13c \ + cleanup_milter.ref13c ../postcat/postcat + cp test-queue-file13c test-queue-file13c.tmp + chmod u+w test-queue-file13c.tmp + ./cleanup_milter /dev/null >cleanup_milter.tmp + diff cleanup_milter.ref13c cleanup_milter.tmp + rm -f test-queue-file13c.tmp cleanup_milter.tmp + +cleanup_milter_test13d: cleanup_milter test-queue-file13d cleanup_milter.in13d \ + cleanup_milter.ref13d ../postcat/postcat + cp test-queue-file13d test-queue-file13d.tmp + chmod u+w test-queue-file13d.tmp + ./cleanup_milter /dev/null >cleanup_milter.tmp + diff cleanup_milter.ref13d cleanup_milter.tmp + rm -f test-queue-file13d.tmp cleanup_milter.tmp + depend: $(MAKES) (sed '1,/^# do not edit/!d' Makefile.in; \ set -e; for i in [a-z][a-z0-9]*.c; do \ diff --git a/postfix/src/cleanup/cleanup.c b/postfix/src/cleanup/cleanup.c index a9dbdf5b7..0289931e9 100644 --- a/postfix/src/cleanup/cleanup.c +++ b/postfix/src/cleanup/cleanup.c @@ -124,9 +124,10 @@ /* .IP "\fBnon_smtpd_milters (empty)\fR" /* A list of Milter (mail filter) applications for new mail that /* does not arrive via the Postfix \fBsmtpd\fR(8) server. -/* .IP "\fBmilter_protocol (2)\fR" +/* .IP "\fBmilter_protocol (6)\fR" /* The mail filter protocol version and optional protocol extensions -/* for communication with a Milter (mail filter) application. +/* for communication with a Milter application; prior to Postfix 2.6 +/* the default protocol is 2. /* .IP "\fBmilter_default_action (tempfail)\fR" /* The default action when a Milter (mail filter) application is /* unavailable or mis-configured. diff --git a/postfix/src/cleanup/cleanup.h b/postfix/src/cleanup/cleanup.h index 514b72066..d8bfe08f8 100644 --- a/postfix/src/cleanup/cleanup.h +++ b/postfix/src/cleanup/cleanup.h @@ -72,6 +72,8 @@ typedef struct CLEANUP_STATE { off_t body_offset; /* start of body content */ off_t xtra_offset; /* start of extra segment */ off_t cont_length; /* length including Milter edits */ + off_t sender_pt_offset; /* replace sender here */ + off_t sender_pt_target; /* record after sender address */ off_t append_rcpt_pt_offset; /* append recipient here */ off_t append_rcpt_pt_target; /* target of above record */ off_t append_hdr_pt_offset; /* append header here */ diff --git a/postfix/src/cleanup/cleanup_envelope.c b/postfix/src/cleanup/cleanup_envelope.c index b21da3e85..a7a964692 100644 --- a/postfix/src/cleanup/cleanup_envelope.c +++ b/postfix/src/cleanup/cleanup_envelope.c @@ -377,7 +377,20 @@ static void cleanup_envelope_process(CLEANUP_STATE *state, int type, state->errs |= CLEANUP_STAT_BAD; return; } + if (state->milters || cleanup_milters) { + /* Remember the sender record offset. */ + if ((state->sender_pt_offset = vstream_ftell(state->dst)) < 0) + msg_fatal("%s: vstream_ftell %s: %m:", myname, cleanup_path); + } cleanup_addr_sender(state, buf); + if (state->milters || cleanup_milters) { + /* Make room to replace sender. */ + if (len < REC_TYPE_PTR_PAYL_SIZE) + rec_pad(state->dst, REC_TYPE_PTR, REC_TYPE_PTR_PAYL_SIZE - len); + /* Remember the after-sender record offset. */ + if ((state->sender_pt_target = vstream_ftell(state->dst)) < 0) + msg_fatal("%s: vstream_ftell %s: %m:", myname, cleanup_path); + } if (cleanup_milters != 0 && state->milters == 0 && CLEANUP_MILTER_OK(state)) diff --git a/postfix/src/cleanup/cleanup_milter.c b/postfix/src/cleanup/cleanup_milter.c index b80d53020..fdab9f5cc 100644 --- a/postfix/src/cleanup/cleanup_milter.c +++ b/postfix/src/cleanup/cleanup_milter.c @@ -959,6 +959,99 @@ static const char *cleanup_del_header(void *context, ssize_t index, return (CLEANUP_OUT_OK(state) ? 0 : cleanup_milter_error(state, 0)); } +/* cleanup_chg_from - replace sender address, ignore ESMTP arguments */ + +static const char *cleanup_chg_from(void *context, const char *ext_from, + const char *esmtp_args) +{ + const char *myname = "cleanup_chg_from"; + CLEANUP_STATE *state = (CLEANUP_STATE *) context; + off_t new_sender_offset; + int addr_count; + TOK822 *tree; + TOK822 *tp; + VSTRING *int_sender_buf; + + if (msg_verbose) + msg_info("%s: \"%s\" \"%s\"", myname, ext_from, esmtp_args); + + if (esmtp_args[0]) + msg_warn("%s: %s: ignoring ESMTP arguments \"%.100s\"", + state->queue_id, myname, esmtp_args); + + /* + * The cleanup server remembers the location of the the original sender + * address record (offset in sender_pt_offset) and the file offset of the + * record that follows the sender address (offset in sender_pt_target). + * Short original sender records are padded, so that they can safely be + * overwritten with a pointer record to the new sender address record. + */ + if (state->sender_pt_offset < 0) + msg_panic("%s: no original sender record offset", myname); + if (state->sender_pt_target < 0) + msg_panic("%s: no post-sender record offset", myname); + + /* + * Allocate space after the end of the queue file, and write the new + * sender record, followed by a reverse pointer record that points to the + * record that follows the original sender address record. No padding is + * needed for a "new" short sender record, since the record is not meant + * to be overwritten. When the "new" sender is replaced, we allocate a + * new record at the end of the queue file. + * + * We update the queue file in a safe manner: save the new sender after the + * end of the queue file, write the reverse pointer, and only then + * overwrite the old sender record with the forward pointer to the new + * sender. + */ + if ((new_sender_offset = vstream_fseek(state->dst, (off_t) 0, SEEK_END)) < 0) { + msg_warn("%s: seek file %s: %m", myname, cleanup_path); + return (cleanup_milter_error(state, errno)); + } + + /* + * Transform the address from external form to internal form. This also + * removes the enclosing <>, if present. + * + * XXX vstring_alloc() rejects zero-length requests. + */ + int_sender_buf = vstring_alloc(strlen(ext_from) + 1); + tree = tok822_parse(ext_from); + for (addr_count = 0, tp = tree; tp != 0; tp = tp->next) { + if (tp->type == TOK822_ADDR) { + if (addr_count == 0) { + tok822_internalize(int_sender_buf, tp->head, TOK822_STR_DEFL); + addr_count += 1; + } else { + msg_warn("%s: Milter request to add multi-sender: \"%s\"", + state->queue_id, ext_from); + break; + } + } + } + tok822_free_tree(tree); + cleanup_addr_sender(state, STR(int_sender_buf)); + vstring_free(int_sender_buf); + cleanup_out_format(state, REC_TYPE_PTR, REC_TYPE_PTR_FORMAT, + (long) state->sender_pt_target); + + /* + * Overwrite the original sender record with the pointer to the new + * sender address record. + */ + if (vstream_fseek(state->dst, state->sender_pt_offset, SEEK_SET) < 0) { + msg_warn("%s: seek file %s: %m", myname, cleanup_path); + return (cleanup_milter_error(state, errno)); + } + cleanup_out_format(state, REC_TYPE_PTR, REC_TYPE_PTR_FORMAT, + (long) new_sender_offset); + + /* + * In case of error while doing record output. + */ + return (CLEANUP_OUT_OK(state) ? 0 : cleanup_milter_error(state, 0)); +} + /* cleanup_add_rcpt - append recipient address */ static const char *cleanup_add_rcpt(void *context, const char *ext_rcpt) @@ -1065,6 +1158,20 @@ static const char *cleanup_add_rcpt(void *context, const char *ext_rcpt) return (CLEANUP_OUT_OK(state) ? 0 : cleanup_milter_error(state, 0)); } +/* cleanup_add_rcpt_par - append recipient address, ignore ESMTP arguments */ + +static const char *cleanup_add_rcpt_par(void *context, const char *ext_rcpt, + const char *esmtp_args) +{ + const char *myname = "cleanup_add_rcpt"; + CLEANUP_STATE *state = (CLEANUP_STATE *) context; + + if (esmtp_args[0]) + msg_warn("%s: %s: ignoring ESMTP arguments \"%.100s\"", + state->queue_id, myname, esmtp_args); + return (cleanup_add_rcpt(context, ext_rcpt)); +} + /* cleanup_del_rcpt - remove recipient and all its expansions */ static const char *cleanup_del_rcpt(void *context, const char *ext_rcpt) @@ -1366,7 +1473,8 @@ void cleanup_milter_receive(CLEANUP_STATE *state, int count) milter_edit_callback(state->milters, cleanup_add_header, cleanup_upd_header, cleanup_ins_header, cleanup_del_header, - cleanup_add_rcpt, cleanup_del_rcpt, + cleanup_chg_from, cleanup_add_rcpt, + cleanup_add_rcpt_par, cleanup_del_rcpt, cleanup_repl_body, (void *) state); } @@ -1399,7 +1507,7 @@ static const char *cleanup_milter_apply(CLEANUP_STATE *state, const char *event, switch (resp[0]) { case 'H': /* XXX Should log the reason here. */ - if (state->flags & CLEANUP_FLAG_HOLD) + if (state->flags & CLEANUP_FLAG_HOLD) return (0); state->flags |= CLEANUP_FLAG_HOLD; action = "milter-hold"; @@ -1538,7 +1646,8 @@ void cleanup_milter_emul_mail(CLEANUP_STATE *state, milter_edit_callback(milters, cleanup_add_header, cleanup_upd_header, cleanup_ins_header, cleanup_del_header, - cleanup_add_rcpt, cleanup_del_rcpt, + cleanup_chg_from, cleanup_add_rcpt, + cleanup_add_rcpt_par, cleanup_del_rcpt, cleanup_repl_body, (void *) state); if (state->client_name == 0) cleanup_milter_client_init(state); @@ -1768,6 +1877,14 @@ static void open_queue_file(CLEANUP_STATE *state, const char *path) cleanup_path, STR(buf)); state->data_offset = data_offset; state->xtra_offset = data_offset + msg_seg_len; + } else if (rec_type == REC_TYPE_FROM) { + state->sender_pt_offset = curr_offset; + if (LEN(buf) < REC_TYPE_PTR_PAYL_SIZE + && rec_get_raw(state->dst, buf, 0, REC_FLAG_NONE) != REC_TYPE_PTR) + msg_fatal("file %s: missing PTR record after short sender", + cleanup_path); + if ((state->sender_pt_target = vstream_ftell(state->dst)) < 0) + msg_fatal("file %s: missing END record", cleanup_path); } else if (rec_type == REC_TYPE_PTR) { if (state->data_offset < 0) msg_fatal("file %s: missing SIZE record", cleanup_path); @@ -1826,6 +1943,8 @@ int main(int unused_argc, char **argv) int istty = isatty(vstream_fileno(VSTREAM_IN)); CLEANUP_STATE *state = cleanup_state_alloc((VSTREAM *) 0); + state->queue_id = mystrdup("NOQUEUE"); + msg_vstream_init(argv[0], VSTREAM_ERR); var_line_limit = DEF_LINE_LIMIT; var_header_limit = DEF_HEADER_LIMIT; @@ -1910,12 +2029,24 @@ int main(int unused_argc, char **argv) } else { cleanup_del_header(state, index, argv->argv[2]); } + } else if (strcmp(argv->argv[0], "chg_from") == 0) { + if (argv->argc != 3) { + msg_warn("bad chg_from argument count: %d", argv->argc); + } else { + cleanup_chg_from(state, argv->argv[1], argv->argv[2]); + } } else if (strcmp(argv->argv[0], "add_rcpt") == 0) { if (argv->argc != 2) { msg_warn("bad add_rcpt argument count: %d", argv->argc); } else { cleanup_add_rcpt(state, argv->argv[1]); } + } else if (strcmp(argv->argv[0], "add_rcpt_par") == 0) { + if (argv->argc != 3) { + msg_warn("bad add_rcpt_par argument count: %d", argv->argc); + } else { + cleanup_add_rcpt_par(state, argv->argv[1], argv->argv[2]); + } } else if (strcmp(argv->argv[0], "del_rcpt") == 0) { if (argv->argc != 2) { msg_warn("bad del_rcpt argument count: %d", argv->argc); diff --git a/postfix/src/cleanup/cleanup_milter.in13a b/postfix/src/cleanup/cleanup_milter.in13a new file mode 100644 index 000000000..ab0f531b0 --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.in13a @@ -0,0 +1,22 @@ +#verbose on +open test-queue-file13a.tmp + +# Add a recipient to a message that was received with "sendmail -t" +# so that all the recipients are in the extracted queue file segment. + +add_rcpt_par me@porcupine.org esmtpstuff + +# Delete the recipient added above. + +del_rcpt me@porcupine.org + +# Add a new recipient, using a different address than above, so that +# the duplicate filter won't suppress it. + +add_rcpt_par em@porcupine.org esmtpstuff + +# Delete the recipient. + +del_rcpt em@porcupine.org + +close diff --git a/postfix/src/cleanup/cleanup_milter.in13b b/postfix/src/cleanup/cleanup_milter.in13b new file mode 100644 index 000000000..04ef9e22f --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.in13b @@ -0,0 +1,8 @@ +#verbose on +open test-queue-file13b.tmp + +# Change the sender. + +chg_from m@porcupine.org esmtpstuff + +close diff --git a/postfix/src/cleanup/cleanup_milter.in13c b/postfix/src/cleanup/cleanup_milter.in13c new file mode 100644 index 000000000..8bfa292af --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.in13c @@ -0,0 +1,9 @@ +#verbose on +open test-queue-file13c.tmp + +# Change the sender. + +chg_from m@porcupine.org esmtpstuff +chg_from n@porcupine.org esmtpstuff + +close diff --git a/postfix/src/cleanup/cleanup_milter.in13d b/postfix/src/cleanup/cleanup_milter.in13d new file mode 100644 index 000000000..da673fe22 --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.in13d @@ -0,0 +1,9 @@ +#verbose on +open test-queue-file13d.tmp + +# Change the null sender, to test correct padding of short sender records. + +chg_from m@porcupine.org esmtpstuff +chg_from n@porcupine.org esmtpstuff + +close diff --git a/postfix/src/cleanup/cleanup_milter.ref11 b/postfix/src/cleanup/cleanup_milter.ref11 index 7eba2f3ce..f8be5d4f8 100644 --- a/postfix/src/cleanup/cleanup_milter.ref11 +++ b/postfix/src/cleanup/cleanup_milter.ref11 @@ -1,60 +1,66 @@ *** ENVELOPE RECORDS test-queue-file11.tmp *** - 0 message_size: 358 480 1 0 358 - 81 message_arrival_time: Thu Jan 18 15:15:42 2007 - 100 create_time: Thu Jan 18 15:15:48 2007 + 0 message_size: 366 605 1 0 366 + 81 message_arrival_time: Mon Apr 27 20:41:30 2009 + 100 create_time: Mon Apr 27 20:41:41 2009 124 named_attribute: rewrite_context=local 147 sender: - 149 named_attribute: log_client_name=localhost - 176 named_attribute: log_client_address=127.0.0.1 - 206 named_attribute: log_message_origin=localhost[127.0.0.1] - 247 named_attribute: log_protocol_name=SMTP - 271 named_attribute: client_name=localhost - 294 named_attribute: reverse_client_name=localhost - 325 named_attribute: client_address=127.0.0.1 - 351 named_attribute: client_address_type=2 - 374 named_attribute: dsn_orig_rcpt=rfc822;wietse@localhost - 413 original_recipient: wietse@localhost - 431 recipient: wietse@localhost.example.com - 461 pointer_record: 0 - 478 *** MESSAGE CONTENTS test-queue-file11.tmp *** - 480 regular_text: Received: from localhost (localhost [127.0.0.1]) - 530 regular_text: by foo.example.com (Postfix) with SMTP id 2ADF9290403 - 586 regular_text: for ; Thu, 18 Jan 2007 15:15:42 -0500 (EST) - 650 regular_text: Message-Id: <20070118201548.2ADF9290403@foo.example.com> - 708 regular_text: Date: Thu, 18 Jan 2007 15:15:42 -0500 (EST) - 753 regular_text: From: MAILER-DAEMON - 774 regular_text: To: undisclosed-recipients:; - 804 pointer_record: 821 - 821 pointer_record: 842 - 842 regular_text: - 844 regular_text: Sed ut perspiciatis unde omnis iste natus error sit voluptatem - 909 regular_text: accusantium doloremque laudantium, totam rem aperiam, eaque ipsa - 976 regular_text: quae ab illo inventore veritatis et quasi architecto beatae vitae - 1044 regular_text: dicta sunt explicabo. Nemo enim ipsam voluptatem quia voluptas sit - 1113 regular_text: aspernatur aut odit aut fugit, sed quia consequuntur magni dolores - 1182 regular_text: eos qui ratione voluptatem sequi nesciunt. Neque porro quisquam - 1248 regular_text: est, qui dolorem ipsum quia dolor sit amet, consectetur, adipisci - 1316 regular_text: velit, sed quia non numquam eius modi tempora incidunt ut labore - 1383 regular_text: et dolore magnam aliquam quaerat voluptatem. Ut enim ad minima - 1448 regular_text: veniam, quis nostrum exercitationem ullam corporis suscipit laboriosam, - 1522 regular_text: nisi ut aliquid ex ea commodi consequatur? Quis autem vel eum iure - 1591 regular_text: reprehenderit qui in ea voluptate velit esse quam nihil molestiae - 1659 regular_text: consequatur, vel illum qui dolorem eum fugiat quo voluptas nulla - 1726 regular_text: pariatur? - 1738 regular_text: - 1741 regular_text: At vero eos et accusamus et iusto odio dignissimos ducimus qui - 1806 regular_text: blanditiis praesentium voluptatum deleniti atque corrupti quos - 1871 regular_text: dolores et quas molestias excepturi sint occaecati cupiditate non - 1939 regular_text: provident, similique sunt in culpa qui officia deserunt mollitia - 2006 regular_text: animi, id est laborum et dolorum fuga. Et harum quidem rerum facilis - 2077 regular_text: est et expedita distinctio. Nam libero tempore, cum soluta nobis - 2144 regular_text: est eligendi optio cumque nihil impedit quo minus id quod maxime - 2211 regular_text: placeat facere possimus, omnis voluptas assumenda est, omnis dolor - 2280 regular_text: repellendus. Temporibus autem quibusdam et aut officiis debitis aut - 2350 regular_text: rerum necessitatibus saepe eveniet ut et voluptates repudiandae - 2416 regular_text: sint et molestiae non recusandae. Itaque earum rerum hic tenetur a - 2485 regular_text: sapiente delectus, ut aut reiciendis voluptatibus maiores alias - 2551 regular_text: consequatur aut perferendis doloribus asperiores repellat. - 2612 pointer_record: 838 - 838 *** HEADER EXTRACTED test-queue-file11.tmp *** - 840 *** MESSAGE FILE END test-queue-file11.tmp *** + 149 pointer_record: 0 + 164 named_attribute: log_client_name=localhost + 191 named_attribute: log_client_address=127.0.0.1 + 221 named_attribute: log_client_port=51286 + 244 named_attribute: log_message_origin=localhost[127.0.0.1] + 285 named_attribute: log_helo_name=localhost + 310 named_attribute: log_protocol_name=SMTP + 334 named_attribute: client_name=localhost + 357 named_attribute: reverse_client_name=localhost + 388 named_attribute: client_address=127.0.0.1 + 414 named_attribute: client_port=51286 + 433 named_attribute: helo_name=localhost + 454 named_attribute: protocol_name=SMTP + 474 named_attribute: client_address_type=2 + 497 named_attribute: dsn_orig_rcpt=rfc822;wietse@localhost + 536 original_recipient: wietse@localhost + 554 recipient: wietse@localhost.porcupine.org + 586 pointer_record: 0 + 603 *** MESSAGE CONTENTS test-queue-file11.tmp *** + 605 regular_text: Received: from localhost (localhost [127.0.0.1]) + 655 regular_text: by hades.porcupine.org (Postfix) with SMTP id 382B12B3292 + 715 regular_text: for ; Mon, 27 Apr 2009 20:41:30 -0400 (EDT) + 779 regular_text: Message-Id: <20090428004141.382B12B3292@hades.porcupine.org> + 841 regular_text: Date: Mon, 27 Apr 2009 20:41:30 -0400 (EDT) + 886 regular_text: From: MAILER-DAEMON + 907 regular_text: To: undisclosed-recipients:; + 937 pointer_record: 954 + 954 pointer_record: 975 + 975 regular_text: + 977 regular_text: Sed ut perspiciatis unde omnis iste natus error sit voluptatem + 1042 regular_text: accusantium doloremque laudantium, totam rem aperiam, eaque ipsa + 1109 regular_text: quae ab illo inventore veritatis et quasi architecto beatae vitae + 1177 regular_text: dicta sunt explicabo. Nemo enim ipsam voluptatem quia voluptas sit + 1246 regular_text: aspernatur aut odit aut fugit, sed quia consequuntur magni dolores + 1315 regular_text: eos qui ratione voluptatem sequi nesciunt. Neque porro quisquam + 1381 regular_text: est, qui dolorem ipsum quia dolor sit amet, consectetur, adipisci + 1449 regular_text: velit, sed quia non numquam eius modi tempora incidunt ut labore + 1516 regular_text: et dolore magnam aliquam quaerat voluptatem. Ut enim ad minima + 1581 regular_text: veniam, quis nostrum exercitationem ullam corporis suscipit laboriosam, + 1655 regular_text: nisi ut aliquid ex ea commodi consequatur? Quis autem vel eum iure + 1724 regular_text: reprehenderit qui in ea voluptate velit esse quam nihil molestiae + 1792 regular_text: consequatur, vel illum qui dolorem eum fugiat quo voluptas nulla + 1859 regular_text: pariatur? + 1871 regular_text: + 1874 regular_text: At vero eos et accusamus et iusto odio dignissimos ducimus qui + 1939 regular_text: blanditiis praesentium voluptatum deleniti atque corrupti quos + 2004 regular_text: dolores et quas molestias excepturi sint occaecati cupiditate non + 2072 regular_text: provident, similique sunt in culpa qui officia deserunt mollitia + 2139 regular_text: animi, id est laborum et dolorum fuga. Et harum quidem rerum facilis + 2210 regular_text: est et expedita distinctio. Nam libero tempore, cum soluta nobis + 2277 regular_text: est eligendi optio cumque nihil impedit quo minus id quod maxime + 2344 regular_text: placeat facere possimus, omnis voluptas assumenda est, omnis dolor + 2413 regular_text: repellendus. Temporibus autem quibusdam et aut officiis debitis aut + 2483 regular_text: rerum necessitatibus saepe eveniet ut et voluptates repudiandae + 2549 regular_text: sint et molestiae non recusandae. Itaque earum rerum hic tenetur a + 2618 regular_text: sapiente delectus, ut aut reiciendis voluptatibus maiores alias + 2684 regular_text: consequatur aut perferendis doloribus asperiores repellat. + 2745 pointer_record: 971 + 971 *** HEADER EXTRACTED test-queue-file11.tmp *** + 973 *** MESSAGE FILE END test-queue-file11.tmp *** diff --git a/postfix/src/cleanup/cleanup_milter.ref13a b/postfix/src/cleanup/cleanup_milter.ref13a new file mode 100644 index 000000000..8a1d610e8 --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.ref13a @@ -0,0 +1,33 @@ +*** ENVELOPE RECORDS test-queue-file13a.tmp *** + 0 message_size: 332 182 1 0 332 + 81 message_arrival_time: Sun Jan 21 13:32:59 2007 + 100 create_time: Sun Jan 21 13:33:08 2007 + 124 named_attribute: rewrite_context=local + 147 sender_fullname: Wietse Venema + 162 sender: me@porcupine.org + 180 *** MESSAGE CONTENTS test-queue-file13a.tmp *** + 182 regular_text: Received: by hades.porcupine.org (Postfix, from userid 1001) + 244 regular_text: id DE040290405; Sun, 21 Jan 2007 13:33:08 -0500 (EST) + 300 regular_text: From: me@porcupine.org + 324 regular_text: To: you@porcupine.org + 347 regular_text: Message-Id: <20060725192735.5EC2D29013F@hades.porcupine.org> + 409 regular_text: Date: Tue, 25 Jul 2006 15:27:19 -0400 (EDT) + 454 regular_text: Subject: hey! + 469 padding: 0 + 472 pointer_record: 0 + 489 regular_text: + 491 regular_text: text + 497 pointer_record: 0 + 514 *** HEADER EXTRACTED test-queue-file13a.tmp *** + 516 original_recipient: you@porcupine.org + 535 recipient: you@porcupine.org + 554 pointer_record: 573 + 573 named_attribute: notify_flags=1 + 589 original_recipient: me@porcupine.org + 607 canceled_recipient: me@porcupine.org + 625 pointer_record: 642 + 642 named_attribute: notify_flags=1 + 658 original_recipient: em@porcupine.org + 676 canceled_recipient: em@porcupine.org + 694 pointer_record: 571 + 571 *** MESSAGE FILE END test-queue-file13a.tmp *** diff --git a/postfix/src/cleanup/cleanup_milter.ref13b b/postfix/src/cleanup/cleanup_milter.ref13b new file mode 100644 index 000000000..bb55fb64d --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.ref13b @@ -0,0 +1,27 @@ +*** ENVELOPE RECORDS test-queue-file13b.tmp *** + 0 message_size: 332 182 1 0 332 + 81 message_arrival_time: Sun Jan 21 13:32:59 2007 + 100 create_time: Sun Jan 21 13:33:08 2007 + 124 named_attribute: rewrite_context=local + 147 sender_fullname: Wietse Venema + 162 pointer_record: 573 + 573 sender: m@porcupine.org + 590 pointer_record: 180 + 180 *** MESSAGE CONTENTS test-queue-file13b.tmp *** + 182 regular_text: Received: by hades.porcupine.org (Postfix, from userid 1001) + 244 regular_text: id DE040290405; Sun, 21 Jan 2007 13:33:08 -0500 (EST) + 300 regular_text: From: me@porcupine.org + 324 regular_text: To: you@porcupine.org + 347 regular_text: Message-Id: <20060725192735.5EC2D29013F@hades.porcupine.org> + 409 regular_text: Date: Tue, 25 Jul 2006 15:27:19 -0400 (EDT) + 454 regular_text: Subject: hey! + 469 padding: 0 + 472 pointer_record: 0 + 489 regular_text: + 491 regular_text: text + 497 pointer_record: 0 + 514 *** HEADER EXTRACTED test-queue-file13b.tmp *** + 516 original_recipient: you@porcupine.org + 535 recipient: you@porcupine.org + 554 pointer_record: 0 + 571 *** MESSAGE FILE END test-queue-file13b.tmp *** diff --git a/postfix/src/cleanup/cleanup_milter.ref13c b/postfix/src/cleanup/cleanup_milter.ref13c new file mode 100644 index 000000000..17df1b845 --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.ref13c @@ -0,0 +1,27 @@ +*** ENVELOPE RECORDS test-queue-file13c.tmp *** + 0 message_size: 332 182 1 0 332 + 81 message_arrival_time: Sun Jan 21 13:32:59 2007 + 100 create_time: Sun Jan 21 13:33:08 2007 + 124 named_attribute: rewrite_context=local + 147 sender_fullname: Wietse Venema + 162 pointer_record: 607 + 607 sender: n@porcupine.org + 624 pointer_record: 180 + 180 *** MESSAGE CONTENTS test-queue-file13c.tmp *** + 182 regular_text: Received: by hades.porcupine.org (Postfix, from userid 1001) + 244 regular_text: id DE040290405; Sun, 21 Jan 2007 13:33:08 -0500 (EST) + 300 regular_text: From: me@porcupine.org + 324 regular_text: To: you@porcupine.org + 347 regular_text: Message-Id: <20060725192735.5EC2D29013F@hades.porcupine.org> + 409 regular_text: Date: Tue, 25 Jul 2006 15:27:19 -0400 (EDT) + 454 regular_text: Subject: hey! + 469 padding: 0 + 472 pointer_record: 0 + 489 regular_text: + 491 regular_text: text + 497 pointer_record: 0 + 514 *** HEADER EXTRACTED test-queue-file13c.tmp *** + 516 original_recipient: you@porcupine.org + 535 recipient: you@porcupine.org + 554 pointer_record: 0 + 571 *** MESSAGE FILE END test-queue-file13c.tmp *** diff --git a/postfix/src/cleanup/cleanup_milter.ref13d b/postfix/src/cleanup/cleanup_milter.ref13d new file mode 100644 index 000000000..9820162e5 --- /dev/null +++ b/postfix/src/cleanup/cleanup_milter.ref13d @@ -0,0 +1,37 @@ +*** ENVELOPE RECORDS test-queue-file13d.tmp *** + 0 message_size: 366 605 1 0 366 + 81 message_arrival_time: Mon Apr 27 20:41:30 2009 + 100 create_time: Mon Apr 27 20:41:41 2009 + 124 named_attribute: rewrite_context=local + 147 pointer_record: 1009 + 1009 sender: n@porcupine.org + 1026 pointer_record: 164 + 164 named_attribute: log_client_name=localhost + 191 named_attribute: log_client_address=127.0.0.1 + 221 named_attribute: log_client_port=51286 + 244 named_attribute: log_message_origin=localhost[127.0.0.1] + 285 named_attribute: log_helo_name=localhost + 310 named_attribute: log_protocol_name=SMTP + 334 named_attribute: client_name=localhost + 357 named_attribute: reverse_client_name=localhost + 388 named_attribute: client_address=127.0.0.1 + 414 named_attribute: client_port=51286 + 433 named_attribute: helo_name=localhost + 454 named_attribute: protocol_name=SMTP + 474 named_attribute: client_address_type=2 + 497 named_attribute: dsn_orig_rcpt=rfc822;wietse@localhost + 536 original_recipient: wietse@localhost + 554 recipient: wietse@localhost.porcupine.org + 586 pointer_record: 0 + 603 *** MESSAGE CONTENTS test-queue-file13d.tmp *** + 605 regular_text: Received: from localhost (localhost [127.0.0.1]) + 655 regular_text: by hades.porcupine.org (Postfix) with SMTP id 382B12B3292 + 715 regular_text: for ; Mon, 27 Apr 2009 20:41:30 -0400 (EDT) + 779 regular_text: Message-Id: <20090428004141.382B12B3292@hades.porcupine.org> + 841 regular_text: Date: Mon, 27 Apr 2009 20:41:30 -0400 (EDT) + 886 regular_text: From: MAILER-DAEMON + 907 regular_text: To: undisclosed-recipients:; + 937 pointer_record: 0 + 954 pointer_record: 0 + 971 *** HEADER EXTRACTED test-queue-file13d.tmp *** + 973 *** MESSAGE FILE END test-queue-file13d.tmp *** diff --git a/postfix/src/cleanup/cleanup_state.c b/postfix/src/cleanup/cleanup_state.c index ea8b13b11..7ce732cd2 100644 --- a/postfix/src/cleanup/cleanup_state.c +++ b/postfix/src/cleanup/cleanup_state.c @@ -91,6 +91,8 @@ CLEANUP_STATE *cleanup_state_alloc(VSTREAM *src) state->body_offset = -1; state->xtra_offset = -1; state->cont_length = 0; + state->sender_pt_offset = -1; + state->sender_pt_target = -1; state->append_rcpt_pt_offset = -1; state->append_rcpt_pt_target = -1; state->append_hdr_pt_offset = -1; diff --git a/postfix/src/cleanup/test-queue-file11 b/postfix/src/cleanup/test-queue-file11 index 440f31640..745dc90ae 100644 Binary files a/postfix/src/cleanup/test-queue-file11 and b/postfix/src/cleanup/test-queue-file11 differ diff --git a/postfix/src/cleanup/test-queue-file13a b/postfix/src/cleanup/test-queue-file13a new file mode 100644 index 000000000..4979c1df5 Binary files /dev/null and b/postfix/src/cleanup/test-queue-file13a differ diff --git a/postfix/src/cleanup/test-queue-file13b b/postfix/src/cleanup/test-queue-file13b new file mode 100644 index 000000000..4979c1df5 Binary files /dev/null and b/postfix/src/cleanup/test-queue-file13b differ diff --git a/postfix/src/cleanup/test-queue-file13c b/postfix/src/cleanup/test-queue-file13c new file mode 100644 index 000000000..4979c1df5 Binary files /dev/null and b/postfix/src/cleanup/test-queue-file13c differ diff --git a/postfix/src/cleanup/test-queue-file13d b/postfix/src/cleanup/test-queue-file13d new file mode 100644 index 000000000..745dc90ae Binary files /dev/null and b/postfix/src/cleanup/test-queue-file13d differ diff --git a/postfix/src/global/int_filt.c b/postfix/src/global/int_filt.c index 528824170..a93a3e698 100644 --- a/postfix/src/global/int_filt.c +++ b/postfix/src/global/int_filt.c @@ -14,12 +14,12 @@ /* the internal_mail_filter_classes configuration parameter. /* /* Specify one of the following: -/* .IP INT_FILT_NONE +/* .IP INT_FILT_MASK_NONE /* Mail that must be excluded from inspection (address probes, etc.). -/* .IP INT_FILT_NOTIFY +/* .IP INT_FILT_MASK_NOTIFY /* Postmaster notifications from the smtpd(8) and smtp(8) /* protocol adapters. -/* .IP INT_FILT_BOUNCE +/* .IP INT_FILT_MASK_BOUNCE /* Delivery status notifications from the bounce(8) server. /* DIAGNOSTICS /* Fatal: invalid mail category name. @@ -54,8 +54,8 @@ int int_filt_flags(int class) { static const NAME_MASK table[] = { - "notify", INT_FILT_NOTIFY, - "bounce", INT_FILT_BOUNCE, + INT_FILT_CLASS_NOTIFY, INT_FILT_MASK_NOTIFY, + INT_FILT_CLASS_BOUNCE, INT_FILT_MASK_BOUNCE, 0, }; int filtered_classes = 0; diff --git a/postfix/src/global/int_filt.h b/postfix/src/global/int_filt.h index 932fe3c3b..a85d62d41 100644 --- a/postfix/src/global/int_filt.h +++ b/postfix/src/global/int_filt.h @@ -14,9 +14,9 @@ /* * External interface. */ -#define INT_FILT_NONE (0) -#define INT_FILT_NOTIFY (1<<1) -#define INT_FILT_BOUNCE (1<<2) +#define INT_FILT_MASK_NONE (0) +#define INT_FILT_MASK_NOTIFY (1<<1) +#define INT_FILT_MASK_BOUNCE (1<<2) extern int int_filt_flags(int); diff --git a/postfix/src/global/mail_params.h b/postfix/src/global/mail_params.h index 6ab988d57..e2498fef3 100644 --- a/postfix/src/global/mail_params.h +++ b/postfix/src/global/mail_params.h @@ -2967,7 +2967,7 @@ extern int var_milt_cmd_time; extern int var_milt_msg_time; #define VAR_MILT_PROTOCOL "milter_protocol" -#define DEF_MILT_PROTOCOL "2" +#define DEF_MILT_PROTOCOL "6" extern char *var_milt_protocol; #define VAR_MILT_DEF_ACTION "milter_default_action" @@ -2986,8 +2986,12 @@ extern char *var_milt_v; * What internal mail do we inspect/stamp/etc.? This is not yet safe enough * to enable world-wide. */ +#define INT_FILT_CLASS_NONE "" +#define INT_FILT_CLASS_NOTIFY "notify" +#define INT_FILT_CLASS_BOUNCE "bounce" + #define VAR_INT_FILT_CLASSES "internal_mail_filter_classes" -#define DEF_INT_FILT_CLASSES "" +#define DEF_INT_FILT_CLASSES INT_FILT_CLASS_NONE extern char *var_int_filt_classes; /* diff --git a/postfix/src/global/mail_version.h b/postfix/src/global/mail_version.h index f0cc339ff..bde792017 100644 --- a/postfix/src/global/mail_version.h +++ b/postfix/src/global/mail_version.h @@ -20,7 +20,7 @@ * Patches change both the patchlevel and the release date. Snapshots have no * patchlevel; they change the release date only. */ -#define MAIL_RELEASE_DATE "20090427" +#define MAIL_RELEASE_DATE "20090428" #define MAIL_VERSION_NUMBER "2.7" #ifdef SNAPSHOT diff --git a/postfix/src/local/local.c b/postfix/src/local/local.c index ebbf47d38..fecd18293 100644 --- a/postfix/src/local/local.c +++ b/postfix/src/local/local.c @@ -300,10 +300,6 @@ /* ~\fIname\fR/.\fBforward\fR+\fIfoo\fR or in ~\fIname\fR/.\fBforward\fR, /* to the mailbox owned by the user \fIname\fR, or it is sent back as /* undeliverable. -/* -/* In all cases the \fBlocal\fR(8) daemon prepends an optional -/* `\fBDelivered-To:\fR header line with the final recipient -/* address. /* DELIVERY RIGHTS /* .ad /* .fi diff --git a/postfix/src/milter/milter.c b/postfix/src/milter/milter.c index afd227e12..5ec673248 100644 --- a/postfix/src/milter/milter.c +++ b/postfix/src/milter/milter.c @@ -35,14 +35,17 @@ /* void *mac_context; /* /* void milter_edit_callback(milters, add_header, upd_header, -/* ins_header, del_header, add_rcpt, -/* del_rcpt, repl_body, context) +/* ins_header, del_header, chg_from, +/* add_rcpt, add_rcpt_par, del_rcpt, +/* repl_body, context) /* MILTERS *milters; /* MILTER_ADD_HEADER_FN add_header; /* MILTER_EDIT_HEADER_FN upd_header; /* MILTER_EDIT_HEADER_FN ins_header; /* MILTER_DEL_HEADER_FN del_header; +/* MILTER_EDIT_FROM_FN chg_from; /* MILTER_EDIT_RCPT_FN add_rcpt; +/* MILTER_EDIT_RCPT_PAR_FN add_rcpt_par; /* MILTER_EDIT_RCPT_FN del_rcpt; /* MILTER_EDIT_BODY_FN repl_body; /* void *context; @@ -108,7 +111,7 @@ /* /* The functions that inspect content or envelope commands /* return either an SMTP reply ([45]XX followed by enhanced -/* status code and text), "D" (discard), "H" (quarantine), +/* status code and text), "D" (discard), "H" (quarantine), /* "S" (shutdown connection), or a null pointer, which means /* "no news is good news". /* @@ -294,7 +297,9 @@ void milter_edit_callback(MILTERS *milters, MILTER_EDIT_HEADER_FN upd_header, MILTER_EDIT_HEADER_FN ins_header, MILTER_DEL_HEADER_FN del_header, + MILTER_EDIT_FROM_FN chg_from, MILTER_EDIT_RCPT_FN add_rcpt, + MILTER_EDIT_RCPT_PAR_FN add_rcpt_par, MILTER_EDIT_RCPT_FN del_rcpt, MILTER_EDIT_BODY_FN repl_body, void *chg_context) @@ -303,7 +308,9 @@ void milter_edit_callback(MILTERS *milters, milters->upd_header = upd_header; milters->ins_header = ins_header; milters->del_header = del_header; + milters->chg_from = chg_from; milters->add_rcpt = add_rcpt; + milters->add_rcpt_par = add_rcpt_par; milters->del_rcpt = del_rcpt; milters->repl_body = repl_body; milters->chg_context = chg_context; diff --git a/postfix/src/milter/milter.h b/postfix/src/milter/milter.h index e2cf65ce5..17d163dc4 100644 --- a/postfix/src/milter/milter.h +++ b/postfix/src/milter/milter.h @@ -91,7 +91,9 @@ typedef const char *(*MILTER_MAC_LOOKUP_FN) (const char *, void *); typedef const char *(*MILTER_ADD_HEADER_FN) (void *, const char *, const char *, const char *); typedef const char *(*MILTER_EDIT_HEADER_FN) (void *, ssize_t, const char *, const char *, const char *); typedef const char *(*MILTER_DEL_HEADER_FN) (void *, ssize_t, const char *); +typedef const char *(*MILTER_EDIT_FROM_FN) (void *, const char *, const char *); typedef const char *(*MILTER_EDIT_RCPT_FN) (void *, const char *); +typedef const char *(*MILTER_EDIT_RCPT_PAR_FN) (void *, const char *, const char *); typedef const char *(*MILTER_EDIT_BODY_FN) (void *, int, VSTRING *); typedef struct MILTERS { @@ -104,7 +106,9 @@ typedef struct MILTERS { MILTER_EDIT_HEADER_FN upd_header; MILTER_DEL_HEADER_FN del_header; MILTER_EDIT_HEADER_FN ins_header; + MILTER_EDIT_FROM_FN chg_from; MILTER_EDIT_RCPT_FN add_rcpt; + MILTER_EDIT_RCPT_PAR_FN add_rcpt_par; MILTER_EDIT_RCPT_FN del_rcpt; MILTER_EDIT_BODY_FN repl_body; } MILTERS; @@ -123,7 +127,8 @@ extern MILTERS *milter_new(const char *, int, int, int, const char *, extern void milter_macro_callback(MILTERS *, MILTER_MAC_LOOKUP_FN, void *); extern void milter_edit_callback(MILTERS *milters, MILTER_ADD_HEADER_FN, MILTER_EDIT_HEADER_FN, MILTER_EDIT_HEADER_FN, - MILTER_DEL_HEADER_FN, MILTER_EDIT_RCPT_FN, + MILTER_DEL_HEADER_FN, MILTER_EDIT_FROM_FN, + MILTER_EDIT_RCPT_FN, MILTER_EDIT_RCPT_PAR_FN, MILTER_EDIT_RCPT_FN, MILTER_EDIT_BODY_FN, void *); extern const char *milter_conn_event(MILTERS *, const char *, const char *, const char *, unsigned); diff --git a/postfix/src/milter/milter8.c b/postfix/src/milter/milter8.c index 9c8d44663..1c437e8c7 100644 --- a/postfix/src/milter/milter8.c +++ b/postfix/src/milter/milter8.c @@ -1412,6 +1412,30 @@ static const char *milter8_event(MILTER8 *milter, int event, STR(milter->body)); continue; + /* + * Modification request: replace sender, with optional + * ESMTP args. + */ + case SMFIR_CHGFROM: + if (milter8_read_data(milter, &data_size, + MILTER8_DATA_STRING, milter->buf, + MILTER8_DATA_MORE) != 0) + MILTER8_EVENT_BREAK(milter->def_reply); + if (data_size > 0) { + if (milter8_read_data(milter, &data_size, + MILTER8_DATA_STRING, milter->body, + MILTER8_DATA_END) != 0) + MILTER8_EVENT_BREAK(milter->def_reply); + } else + STR(milter->body)[0] = 0; + /* Skip to the next request after previous edit error. */ + if (edit_resp) + continue; + edit_resp = parent->chg_from(parent->chg_context, + STR(milter->buf), + STR(milter->body)); + continue; + /* * Modification request: append recipient. */ @@ -1427,6 +1451,30 @@ static const char *milter8_event(MILTER8 *milter, int event, STR(milter->buf)); continue; + /* + * Modification request: append recipient, with optional + * ESMTP args. + */ + case SMFIR_ADDRCPT_PAR: + if (milter8_read_data(milter, &data_size, + MILTER8_DATA_STRING, milter->buf, + MILTER8_DATA_MORE) != 0) + MILTER8_EVENT_BREAK(milter->def_reply); + if (data_size > 0) { + if (milter8_read_data(milter, &data_size, + MILTER8_DATA_STRING, milter->body, + MILTER8_DATA_END) != 0) + MILTER8_EVENT_BREAK(milter->def_reply); + } else + STR(milter->body)[0] = 0; + /* Skip to the next request after previous edit error. */ + if (edit_resp) + continue; + edit_resp = parent->add_rcpt_par(parent->chg_context, + STR(milter->buf), + STR(milter->body)); + continue; + /* * Modification request: delete (expansion of) recipient. */ @@ -1542,10 +1590,8 @@ static void milter8_connect(MILTER8 *milter) | SMFIF_DELRCPT | SMFIF_CHGHDRS | SMFIF_CHGBODY | SMFIF_QUARANTINE -#if 0 | SMFIF_CHGFROM | SMFIF_ADDRCPT_PAR -#endif | SMFIF_SETSYMLIST ); UINT32_TYPE my_version = 0; diff --git a/postfix/src/milter/test-milter.c b/postfix/src/milter/test-milter.c index 442a69cce..9e5072994 100644 --- a/postfix/src/milter/test-milter.c +++ b/postfix/src/milter/test-milter.c @@ -27,10 +27,12 @@ /* .IP "\fB-c connect|helo|mail|rcpt|data|header|eoh|body|eom|unknown|close|abort\fR" /* When to send the non-default reply specified with \fB-a\fR. /* The default protocol stage is \fBconnect\fR. -/* .IP "\fB-d\fI level\fR" -/* Enable libmilter debugging at the specified level. /* .IP "\fB-C\fI count\fR" /* Terminate after \fIcount\fR connections. +/* .IP "\fB-d\fI level\fR" +/* Enable libmilter debugging at the specified level. +/* .IP "\fB-f \fIsender\fR +/* Replace the sender by the specified address. /* .IP "\fB-h \fI'index header-label header-value'\fR" /* Replace the message header at the specified position. /* .IP "\fB-i \fI'index header-label header-value'\fR" @@ -132,6 +134,11 @@ static char *reply_code; static char *reply_dsn; static char *reply_message; +#ifdef SMFIR_CHGFROM +static char *chg_from; + +#endif + #ifdef SMFIR_INSHEADER static char *ins_hdr; static int ins_idx; @@ -194,7 +201,7 @@ static int test_reply(SMFICTX *ctx, int code) for (cpp = macro_names; *cpp; cpp++) if ((symval = smfi_getsymval(ctx, (char *) *cpp)) != 0) printf("macro: %s=\"%s\"\n", *cpp, symval); - (void) fflush(stdout); /* In case output redirected. */ + (void) fflush(stdout); /* In case output redirected. */ if (code == SMFIR_REPLYCODE) { if (smfi_setmlreply(ctx, reply_code, reply_dsn, reply_message, reply_message, (char *) 0) == MI_FAILURE) @@ -332,6 +339,12 @@ static sfsistat test_eom(SMFICTX *ctx) } } #endif +#ifdef SMFIR_CHGFROM + if (chg_from != 0 && smfi_chgfrom(ctx, chg_from, "whatever") == MI_FAILURE) + fprintf(stderr, "smfi_chgfrom failed\n"); + else + printf("smfi_chgfrom OK\n"); +#endif #ifdef SMFIR_INSHEADER if (ins_hdr && smfi_insheader(ctx, ins_idx, ins_hdr, ins_val) == MI_FAILURE) fprintf(stderr, "smfi_insheader failed\n"); @@ -395,7 +408,7 @@ static struct smfiDesc smfilter = { "test-milter", SMFI_VERSION, - SMFIF_ADDRCPT | SMFIF_DELRCPT | SMFIF_ADDHDRS | SMFIF_CHGHDRS | SMFIF_CHGBODY, + SMFIF_ADDRCPT | SMFIF_DELRCPT | SMFIF_ADDHDRS | SMFIF_CHGHDRS | SMFIF_CHGBODY | SMFIF_CHGFROM, test_connect, test_helo, test_mail, @@ -517,7 +530,7 @@ int main(int argc, char **argv) char *noreply = 0; const struct noproto_map *np; - while ((ch = getopt(argc, argv, "a:A:b:c:C:d:h:i:lm:M:n:N:p:rv")) > 0) { + while ((ch = getopt(argc, argv, "a:A:b:c:C:d:f:h:i:lm:M:n:N:p:rv")) > 0) { switch (ch) { case 'a': action = optarg; @@ -549,6 +562,18 @@ int main(int argc, char **argv) exit(1); } break; + case 'f': +#ifdef SMFIR_CHGFROM + if (chg_from) { + fprintf(stderr, "too many -f options\n"); + exit(1); + } + chg_from = optarg; +#else + fprintf(stderr, "no libmilter support to change sender\n"); + exit(1); +#endif + break; case 'h': #ifdef SMFIR_CHGHEADER if (chg_hdr) { @@ -662,7 +687,7 @@ int main(int argc, char **argv) "\t[-n events] don't receive these events\n" "\t[-N events] don't reply to these events\n" "\t-p port milter application\n" - "\t-r request rejected recipients\n" + "\t-r request rejected recipients\n" "\t[-C conn_count] when to exit\n", argv[0]); exit(1); diff --git a/postfix/src/smtp/smtp_chat.c b/postfix/src/smtp/smtp_chat.c index 9bb4aca40..e13b54568 100644 --- a/postfix/src/smtp/smtp_chat.c +++ b/postfix/src/smtp/smtp_chat.c @@ -407,7 +407,7 @@ void smtp_chat_notify(SMTP_SESSION *session) notice = post_mail_fopen_nowait(mail_addr_double_bounce(), var_error_rcpt, - INT_FILT_NOTIFY, + INT_FILT_MASK_NOTIFY, NULL_TRACE_FLAGS, NO_QUEUE_ID); if (notice == 0) { msg_warn("postmaster notify: %m"); diff --git a/postfix/src/smtp/smtp_proto.c b/postfix/src/smtp/smtp_proto.c index 86a3d5a8e..c74b5fbce 100644 --- a/postfix/src/smtp/smtp_proto.c +++ b/postfix/src/smtp/smtp_proto.c @@ -1753,12 +1753,15 @@ static int smtp_loop(SMTP_STATE *state, NOCLOBBER int send_state, * XXX Don't downgrade just because generic_maps is turned * on. */ - if (downgrading || smtp_generic_maps || smtp_header_checks - || smtp_body_checks) +#define SMTP_ANY_CHECKS (smtp_header_checks || smtp_body_checks) + + if (downgrading || smtp_generic_maps || SMTP_ANY_CHECKS) session->mime_state = mime_state_alloc(downgrading ? MIME_OPT_DOWNGRADE | MIME_OPT_REPORT_NESTING : - MIME_OPT_DISABLE_MIME, + SMTP_ANY_CHECKS == 0 ? + MIME_OPT_DISABLE_MIME : + 0, smtp_generic_maps || smtp_header_checks ? smtp_header_rewrite : diff --git a/postfix/src/smtpd/smtpd.c b/postfix/src/smtpd/smtpd.c index 6078d84ea..33c6b927a 100644 --- a/postfix/src/smtpd/smtpd.c +++ b/postfix/src/smtpd/smtpd.c @@ -176,9 +176,10 @@ /* .IP "\fBsmtpd_milters (empty)\fR" /* A list of Milter (mail filter) applications for new mail that /* arrives via the Postfix \fBsmtpd\fR(8) server. -/* .IP "\fBmilter_protocol (2)\fR" +/* .IP "\fBmilter_protocol (6)\fR" /* The mail filter protocol version and optional protocol extensions -/* for communication with a Milter (mail filter) application. +/* for communication with a Milter application; prior to Postfix 2.6 +/* the default protocol is 2. /* .IP "\fBmilter_default_action (tempfail)\fR" /* The default action when a Milter (mail filter) application is /* unavailable or mis-configured. diff --git a/postfix/src/smtpd/smtpd_chat.c b/postfix/src/smtpd/smtpd_chat.c index e78f5936d..fac66d3d6 100644 --- a/postfix/src/smtpd/smtpd_chat.c +++ b/postfix/src/smtpd/smtpd_chat.c @@ -246,7 +246,7 @@ void smtpd_chat_notify(SMTPD_STATE *state) notice = post_mail_fopen_nowait(mail_addr_double_bounce(), var_error_rcpt, - INT_FILT_NOTIFY, + INT_FILT_MASK_NOTIFY, NULL_TRACE_FLAGS, NO_QUEUE_ID); if (notice == 0) { msg_warn("postmaster notify: %m"); diff --git a/postfix/src/verify/verify.c b/postfix/src/verify/verify.c index 803998428..6b04c8f00 100644 --- a/postfix/src/verify/verify.c +++ b/postfix/src/verify/verify.c @@ -471,7 +471,7 @@ static void verify_query_service(VSTREAM *client_stream) STR(addr), addr_status, now, updated); post_mail_fopen_async(strcmp(var_verify_sender, "<>") == 0 ? "" : var_verify_sender, STR(addr), - INT_FILT_NONE, + INT_FILT_MASK_NONE, DEL_REQ_FLAG_MTA_VRFY, (VSTRING *) 0, verify_post_mail_action,