diff --git a/postfix/HISTORY b/postfix/HISTORY index fe7f369f5..641de0ecb 100644 --- a/postfix/HISTORY +++ b/postfix/HISTORY @@ -28322,9 +28322,22 @@ Apologies for any names omitted. case with lower case, and after replacing spaces with underscores. File: mantools/man2html. - Cleanaup (no code change): regenerate all man-style pages + Cleanup (no code change): regenerate all man-style pages so that the parameter summaries at the end match the text in postconf(5). This also updates embedded man-style comments in Postfix source code. Files: mantools/man2html, proto/aliases, cleanup/cleanup.c, local/local.c, smtpd/smtpd.c, tlsproxy/tlsproxy.c. + +20240930 + + Bugfix (defect introduced: Postfix 2.9, date 20111218): + with "smtpd_sasl_auth_enable = no", info received with + XCLIENT LOGIN was ignored by permit_sasl_authenticated. + Problem reported by Antonin Verrier. The fix was to REMOVE + a test and to rely solely on the sasl_mechanism property + which is always null when a remote SMTP client is not + authenticated. File: src/smtpd/smtpd_check.c. + + Cleanup (no code change): regenerated HTML manpages that + weren't updated because of a simplistic make(1) dependency. diff --git a/postfix/html/access.5.html b/postfix/html/access.5.html index 4d9cc2b0a..5ab271111 100644 --- a/postfix/html/access.5.html +++ b/postfix/html/access.5.html @@ -7,17 +7,17 @@
ACCESS(5) ACCESS(5) -NAME +NAME access - Postfix SMTP server access table -SYNOPSIS +SYNOPSIS postmap /etc/postfix/access postmap -q "string" /etc/postfix/access postmap -q - /etc/postfix/access <inputfile -DESCRIPTION +DESCRIPTION This document describes access control on remote SMTP client informa- tion: host names, network addresses, and envelope sender or recipient addresses; it is implemented by the Postfix SMTP server. See @@ -39,13 +39,13 @@ ACCESS(5) ACCESS(5) a slightly different way as described below under "REGULAR EXPRESSION TABLES" or "TCP-BASED TABLES". -CASE FOLDING +CASE FOLDING The search string is folded to lowercase before database lookup. As of Postfix 2.3, the search string is not case folded with database types such as regexp: or pcre: whose lookup fields can match both upper and lower case. -TABLE FORMAT +TABLE FORMAT The input format for the postmap(1) command is as follows: pattern action @@ -60,7 +60,7 @@ ACCESS(5) ACCESS(5) A logical line starts with non-whitespace text. A line that starts with whitespace continues a logical line. -EMAIL ADDRESS PATTERNS IN INDEXED TABLES +EMAIL ADDRESS PATTERNS IN INDEXED TABLES With lookups from indexed files such as DB or DBM, or from networked tables such as NIS, LDAP or SQL, patterns are tried in the order as listed below: @@ -87,7 +87,7 @@ ACCESS(5) ACCESS(5) addresses. The value is specified with the smtpd_null_access_lookup_key parameter in the Postfix main.cf file. -EMAIL ADDRESS EXTENSION +EMAIL ADDRESS EXTENSION When a mail address localpart contains the optional recipient delimiter (e.g., user+foo@domain), the lookup order becomes: user+foo@domain, user@domain, domain, user+foo@, and user@. @@ -149,7 +149,7 @@ ACCESS(5) ACCESS(5) IPv6 support is available in Postfix 2.2 and later. -ACCEPT ACTIONS +ACCEPT ACTIONS OK Accept the address etc. that matches the pattern. all-numerical @@ -159,7 +159,7 @@ ACCESS(5) ACCESS(5) For other accept actions, see "OTHER ACTIONS" below. -REJECT ACTIONS +REJECT ACTIONS Postfix version 2.3 and later support enhanced status codes as defined in RFC 3463. When no code is specified at the beginning of the text below, Postfix inserts a default enhanced status code of "5.7.1" in the @@ -226,7 +226,7 @@ ACCESS(5) ACCESS(5) For other reject actions, see "OTHER ACTIONS" below. -OTHER ACTIONS +OTHER ACTIONS restriction... Apply the named UCE restriction(s) (permit, reject, reject_unauth_destination, and so on). @@ -343,7 +343,7 @@ ACCESS(5) ACCESS(5) This feature is available in Postfix 2.1 and later. -ENHANCED STATUS CODES +ENHANCED STATUS CODES Postfix version 2.3 and later support enhanced status codes as defined in RFC 3463. When an enhanced status code is specified in an access table, it is subject to modification. The following transformations are @@ -360,7 +360,7 @@ ACCESS(5) ACCESS(5) Postfix SMTP server will transform a sender or recipient DSN status into a generic non-address DSN status (e.g., 4.0.0). -REGULAR EXPRESSION TABLES +REGULAR EXPRESSION TABLES This section describes how the table lookups change when the table is given in the form of regular expressions. For a description of regular expression lookup table syntax, see regexp_table(5) or pcre_table(5). @@ -379,7 +379,7 @@ ACCESS(5) ACCESS(5) feature that parenthesized substrings from the pattern can be interpo- lated as $1, $2 and so on. -TCP-BASED TABLES +TCP-BASED TABLES This section describes how the table lookups change when lookups are directed to a TCP-based server. For a description of the TCP client/server lookup protocol, see tcp_table(5). This feature is not @@ -394,7 +394,7 @@ ACCESS(5) ACCESS(5) Actions are the same as with indexed file lookups. -EXAMPLE +EXAMPLE The following example uses an indexed file, so that the order of table entries does not matter. The example permits access by the client at address 1.2.3.4 but rejects all other clients in 1.2.3.0/24. Instead of @@ -412,20 +412,20 @@ ACCESS(5) ACCESS(5) Execute the command "postmap /etc/postfix/access" after editing the file. -BUGS +BUGS The table format does not understand quoting conventions. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager smtpd(8), SMTP server postconf(5), configuration parameters transport(5), transport:nexthop syntax -README FILES +README FILES SMTPD_ACCESS_README, built-in SMTP server access control DATABASE_README, Postfix lookup table overview -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/anvil.8.html b/postfix/html/anvil.8.html index 2ce53aded..56f1cacde 100644 --- a/postfix/html/anvil.8.html +++ b/postfix/html/anvil.8.html @@ -7,13 +7,13 @@ANVIL(8) ANVIL(8) -NAME +NAME anvil - Postfix session count and request rate control -SYNOPSIS +SYNOPSIS anvil [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The Postfix anvil(8) server maintains statistics about client connec- tion counts or client request rates. This information can be used to defend against clients that hammer a server with either too many simul- @@ -50,7 +50,7 @@ ANVIL(8) ANVIL(8) status=0 -MESSAGE RATE CONTROL +MESSAGE RATE CONTROL To register a message delivery request send the following request to the anvil(8) server: @@ -64,7 +64,7 @@ ANVIL(8) ANVIL(8) status=0 rate=number -RECIPIENT RATE CONTROL +RECIPIENT RATE CONTROL To register a recipient request send the following request to the anvil(8) server: @@ -77,7 +77,7 @@ ANVIL(8) ANVIL(8) status=0 rate=number -TLS SESSION NEGOTIATION RATE CONTROL +TLS SESSION NEGOTIATION RATE CONTROL The features described in this section are available with Postfix 2.3 and later. @@ -107,7 +107,7 @@ ANVIL(8) ANVIL(8) status=0 rate=number -AUTH RATE CONTROL +AUTH RATE CONTROL To register an AUTH request send the following request to the anvil(8) server: @@ -120,7 +120,7 @@ ANVIL(8) ANVIL(8) status=0 rate=number -SECURITY +SECURITY The anvil(8) server does not talk to the network or to local users, and can run chrooted at fixed low privilege. @@ -134,7 +134,7 @@ ANVIL(8) ANVIL(8) clients. To reduce memory usage, reduce the time unit over which state is kept. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). Upon exit, and every anvil_status_update_time seconds, the server logs @@ -143,7 +143,7 @@ ANVIL(8) ANVIL(8) In order to avoid unnecessary overhead, no measurements are done for activity that isn't concurrency limited or rate limited. -BUGS +BUGS Systems behind network address translating routers or proxies appear to have the same client address and can run into connection count and/or rate limits falsely. @@ -159,7 +159,7 @@ ANVIL(8) ANVIL(8) service should always register connect/disconnect events even when it does not explicitly limit them. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS On low-traffic mail systems, changes to main.cf are picked up automati- cally as anvil(8) processes run for only a limited amount of time. On other mail systems, use the command "postfix reload" to speed up a @@ -214,18 +214,18 @@ ANVIL(8) ANVIL(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO smtpd(8), Postfix SMTP server postconf(5), configuration parameters master(5), generic daemon options -README FILES +README FILES TUNING_README, performance tuning -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY The anvil service is available in Postfix 2.2 and later. AUTHOR(S) diff --git a/postfix/html/bounce.5.html b/postfix/html/bounce.5.html index e9850b692..7a756aacd 100644 --- a/postfix/html/bounce.5.html +++ b/postfix/html/bounce.5.html @@ -7,15 +7,15 @@BOUNCE(5) BOUNCE(5) -NAME +NAME bounce - Postfix bounce message template format -SYNOPSIS +SYNOPSIS bounce_template_file = /etc/postfix/bounce.cf postconf -b [template_file] -DESCRIPTION +DESCRIPTION The Postfix bounce(8) server produces delivery status notification (DSN) messages for undeliverable mail, delayed mail, successful deliv- ery or address verification requests. @@ -29,7 +29,7 @@ BOUNCE(5) BOUNCE(5) plate file, followed by the specific details of bounce template for- mats. -GENERAL PROCEDURE +GENERAL PROCEDURE To create a customized bounce template file, create a temporary copy of the file /etc/postfix/bounce.cf.default and edit the temporary file. @@ -51,7 +51,7 @@ BOUNCE(5) BOUNCE(5) /etc/postfix/main.cf: bounce_template_file = /etc/postfix/bounce.cf -TEMPLATE FILE FORMAT +TEMPLATE FILE FORMAT The template file can specify templates for failed mail, delayed mail, successful delivery or for address verification. These templates are named failure_template, delay_template, success_template and ver- @@ -99,7 +99,7 @@ BOUNCE(5) BOUNCE(5) Examples of all templates can be found in the file bounce.cf.default in the Postfix configuration directory. -TEMPLATE HEADER FORMAT +TEMPLATE HEADER FORMAT The first portion of a bounce template consists of optional template headers. Some become message headers in the delivery status notifica- tion; some control the formatting of that notification. Headers not @@ -137,7 +137,7 @@ BOUNCE(5) BOUNCE(5) o Template message headers must contain ASCII characters only, and must not contain ASCII null characters. -TEMPLATE MESSAGE TEXT FORMAT +TEMPLATE MESSAGE TEXT FORMAT The second portion of a bounce template consists of message text. As the above example shows, template message text may contain main.cf $parameters. Besides the parameters that are defined in main.cf, the @@ -180,14 +180,14 @@ BOUNCE(5) BOUNCE(5) needed because Postfix appends ASCII text after the message tem- plate when it sends a delivery status notification. -SEE ALSO +SEE ALSO bounce(8), Postfix delivery status notifications postconf(5), configuration parameters -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY The Postfix bounce template format was originally developed by Nicolas Riendeau. diff --git a/postfix/html/bounce.8.html b/postfix/html/bounce.8.html index ba2ced94e..33ffe62f8 100644 --- a/postfix/html/bounce.8.html +++ b/postfix/html/bounce.8.html @@ -7,13 +7,13 @@BOUNCE(8) BOUNCE(8) -NAME +NAME bounce - Postfix delivery status reports -SYNOPSIS +SYNOPSIS bounce [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The bounce(8) daemon maintains per-message log files with delivery sta- tus information. Each log file is named after the queue file that it corresponds to, and is kept in a queue subdirectory named after the @@ -39,7 +39,7 @@ BOUNCE(8) BOUNCE(8) This is used by clients that cannot retry transactions by themselves, and that depend on retry logic in their own client. -STANDARDS +STANDARDS RFC 822 (ARPA Internet Text Messages) RFC 2045 (Format of Internet Message Bodies) RFC 2822 (Internet Message Format) @@ -51,10 +51,10 @@ BOUNCE(8) BOUNCE(8) RFC 6532 (Internationalized Message Format) RFC 6533 (Internationalized Delivery Status Notifications) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically, as bounce(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -166,12 +166,12 @@ BOUNCE(8) BOUNCE(8) header_from_format (standard) The format of the Postfix-generated From: header. -FILES +FILES /var/spool/postfix/bounce/* non-delivery records /var/spool/postfix/defer/* non-delivery records /var/spool/postfix/trace/* delivery status records -SEE ALSO +SEE ALSO bounce(5), bounce message template format qmgr(8), queue manager postconf(5), configuration parameters @@ -180,7 +180,7 @@ BOUNCE(8) BOUNCE(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/canonical.5.html b/postfix/html/canonical.5.html index d0512977c..d768ec0bc 100644 --- a/postfix/html/canonical.5.html +++ b/postfix/html/canonical.5.html @@ -7,17 +7,17 @@CANONICAL(5) CANONICAL(5) -NAME +NAME canonical - Postfix canonical table format -SYNOPSIS +SYNOPSIS postmap /etc/postfix/canonical postmap -q "string" /etc/postfix/canonical postmap -q - /etc/postfix/canonical <inputfile -DESCRIPTION +DESCRIPTION The optional canonical(5) table specifies an address mapping for local and non-local addresses. The mapping is used by the cleanup(8) daemon, before mail is stored into the queue. The address mapping is recur- @@ -59,13 +59,13 @@ CANONICAL(5) CANONICAL(5) port or with local aliasing. To change the destination but not the headers, use the virtual(5) or aliases(5) map instead. -CASE FOLDING +CASE FOLDING The search string is folded to lowercase before database lookup. As of Postfix 2.3, the search string is not case folded with database types such as regexp: or pcre: whose lookup fields can match both upper and lower case. -TABLE FORMAT +TABLE FORMAT The input format for the postmap(1) command is as follows: pattern address @@ -80,7 +80,7 @@ CANONICAL(5) CANONICAL(5) A logical line starts with non-whitespace text. A line that starts with whitespace continues a logical line. -TABLE SEARCH ORDER +TABLE SEARCH ORDER With lookups from indexed files such as DB or DBM, or from networked tables such as NIS, LDAP or SQL, each user@domain query produces a sequence of query patterns as described below. @@ -130,7 +130,7 @@ CANONICAL(5) CANONICAL(5) In the above example, Postfix may contact a remote server if the recipient is rewritten to a remote address. -RESULT ADDRESS REWRITING +RESULT ADDRESS REWRITING The lookup result is subject to address rewriting: o When the result has the form @otherdomain, the result becomes @@ -142,7 +142,7 @@ CANONICAL(5) CANONICAL(5) o When "append_dot_mydomain=yes", append ".$mydomain" to addresses without ".domain". -ADDRESS EXTENSION +ADDRESS EXTENSION When a mail address localpart contains the optional recipient delimiter (e.g., user+foo@domain), the lookup order becomes: user+foo@domain, user@domain, user+foo, user, and @domain. @@ -151,7 +151,7 @@ CANONICAL(5) CANONICAL(5) unmatched address extension (+foo) is propagated to the result of table lookup. -REGULAR EXPRESSION TABLES +REGULAR EXPRESSION TABLES This section describes how the table lookups change when the table is given in the form of regular expressions. For a description of regular expression lookup table syntax, see regexp_table(5) or pcre_table(5). @@ -168,7 +168,7 @@ CANONICAL(5) CANONICAL(5) feature that parenthesized substrings from the pattern can be interpo- lated as $1, $2 and so on. -TCP-BASED TABLES +TCP-BASED TABLES This section describes how the table lookups change when lookups are directed to a TCP-based server. For a description of the TCP client/server lookup protocol, see tcp_table(5). This feature is not @@ -180,10 +180,10 @@ CANONICAL(5) CANONICAL(5) Results are the same as with indexed file lookups. -BUGS +BUGS The table format does not understand quoting conventions. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant. The text below provides only a parameter summary. See postconf(5) for more details including examples. @@ -257,17 +257,17 @@ CANONICAL(5) CANONICAL(5) remote_header_rewrite_domain parameter, and adding missing head- ers. -SEE ALSO +SEE ALSO cleanup(8), canonicalize and enqueue mail postmap(1), Postfix lookup table manager postconf(5), configuration parameters virtual(5), virtual aliasing -README FILES +README FILES DATABASE_README, Postfix lookup table overview ADDRESS_REWRITING_README, address rewriting guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/cidr_table.5.html b/postfix/html/cidr_table.5.html index 24c458e92..94982018c 100644 --- a/postfix/html/cidr_table.5.html +++ b/postfix/html/cidr_table.5.html @@ -7,15 +7,15 @@CIDR_TABLE(5) CIDR_TABLE(5) -NAME +NAME cidr_table - format of Postfix CIDR tables -SYNOPSIS +SYNOPSIS postmap -q "string" cidr:/etc/postfix/filename postmap -q - cidr:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional lookup tables. These tables are usually in dbm or db format. Alternatively, lookup tables can be spec- ified in CIDR (Classless Inter-Domain Routing) form. In this case, each @@ -28,7 +28,7 @@ CIDR_TABLE(5) CIDR_TABLE(5) To test lookup tables, use the "postmap -q" command as described in the SYNOPSIS above. -TABLE FORMAT +TABLE FORMAT The general form of a Postfix CIDR table is: pattern result @@ -73,11 +73,11 @@ CIDR_TABLE(5) CIDR_TABLE(5) A logical line starts with non-whitespace text. A line that starts with whitespace continues a logical line. -TABLE SEARCH ORDER +TABLE SEARCH ORDER Patterns are applied in the order as specified in the table, until a pattern is found that matches the search string. -ADDRESS PATTERN SYNTAX +ADDRESS PATTERN SYNTAX Postfix CIDR tables are pattern-based. A pattern is either a net- work_address which requires an exact match, or a network_address/pre- fix_length where the prefix_length part specifies the length of the @@ -99,7 +99,7 @@ CIDR_TABLE(5) CIDR_TABLE(5) Note: address information may be enclosed inside "[]" but this form is not required. -INLINE SPECIFICATION +INLINE SPECIFICATION The contents of a table may be specified in the table name (Postfix 3.7 and later). The basic syntax is: @@ -122,7 +122,7 @@ CIDR_TABLE(5) CIDR_TABLE(5) Note: if a rule contains $, specify $$ to keep Postfix from trying to do $name expansion as it evaluates a parameter value. -EXAMPLE SMTPD ACCESS MAP +EXAMPLE SMTPD ACCESS MAP /etc/postfix/main.cf: smtpd_client_restrictions = ... cidr:/etc/postfix/client.cidr ... @@ -134,15 +134,15 @@ CIDR_TABLE(5) CIDR_TABLE(5) 2001:db8::1 OK 2001:db8::/32 REJECT -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager regexp_table(5), format of regular expression tables pcre_table(5), format of PCRE tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview -HISTORY +HISTORY CIDR table support was introduced with Postfix version 2.1. AUTHOR(S) diff --git a/postfix/html/defer.8.html b/postfix/html/defer.8.html index ba2ced94e..33ffe62f8 100644 --- a/postfix/html/defer.8.html +++ b/postfix/html/defer.8.html @@ -7,13 +7,13 @@BOUNCE(8) BOUNCE(8) -NAME +NAME bounce - Postfix delivery status reports -SYNOPSIS +SYNOPSIS bounce [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The bounce(8) daemon maintains per-message log files with delivery sta- tus information. Each log file is named after the queue file that it corresponds to, and is kept in a queue subdirectory named after the @@ -39,7 +39,7 @@ BOUNCE(8) BOUNCE(8) This is used by clients that cannot retry transactions by themselves, and that depend on retry logic in their own client. -STANDARDS +STANDARDS RFC 822 (ARPA Internet Text Messages) RFC 2045 (Format of Internet Message Bodies) RFC 2822 (Internet Message Format) @@ -51,10 +51,10 @@ BOUNCE(8) BOUNCE(8) RFC 6532 (Internationalized Message Format) RFC 6533 (Internationalized Delivery Status Notifications) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically, as bounce(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -166,12 +166,12 @@ BOUNCE(8) BOUNCE(8) header_from_format (standard) The format of the Postfix-generated From: header. -FILES +FILES /var/spool/postfix/bounce/* non-delivery records /var/spool/postfix/defer/* non-delivery records /var/spool/postfix/trace/* delivery status records -SEE ALSO +SEE ALSO bounce(5), bounce message template format qmgr(8), queue manager postconf(5), configuration parameters @@ -180,7 +180,7 @@ BOUNCE(8) BOUNCE(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/discard.8.html b/postfix/html/discard.8.html index 8ab442cfb..801688f98 100644 --- a/postfix/html/discard.8.html +++ b/postfix/html/discard.8.html @@ -7,13 +7,13 @@DISCARD(8) DISCARD(8) -NAME +NAME discard - Postfix discard mail delivery agent -SYNOPSIS +SYNOPSIS discard [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The Postfix discard(8) delivery agent processes delivery requests from the queue manager. Each request specifies a queue file, a sender address, a next-hop destination that is treated as the reason for dis- @@ -29,20 +29,20 @@ DISCARD(8) DISCARD(8) Delivery status reports are sent to the trace(8) daemon as appropriate. -SECURITY +SECURITY The discard(8) mailer is not security-sensitive. It does not talk to the network, and can be run chrooted at fixed low privilege. -STANDARDS +STANDARDS RFC 3463 (Enhanced Status Codes) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). Depending on the setting of the notify_classes parameter, the postmas- ter is notified of bounces and of other trouble. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically as discard(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -99,7 +99,7 @@ DISCARD(8) DISCARD(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO qmgr(8), queue manager bounce(8), delivery status reports error(8), Postfix error delivery agent @@ -109,10 +109,10 @@ DISCARD(8) DISCARD(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 2.2. AUTHOR(S) diff --git a/postfix/html/dnsblog.8.html b/postfix/html/dnsblog.8.html index 2028fa167..f930bf143 100644 --- a/postfix/html/dnsblog.8.html +++ b/postfix/html/dnsblog.8.html @@ -7,18 +7,18 @@DNSBLOG(8) DNSBLOG(8) -NAME +NAME dnsblog - Postfix DNS allow/denylist logger -SYNOPSIS +SYNOPSIS dnsblog [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The dnsblog(8) server implements an ad-hoc DNS allow/denylist lookup service. This may eventually be replaced by an UDP client that is built directly into the postscreen(8) server. -PROTOCOL +PROTOCOL With each connection, the dnsblog(8) server receives a DNS allow/denylist domain name, an IP address, and an ID. If the IP address is listed under the DNS allow/denylist, the dnsblog(8) server @@ -29,10 +29,10 @@ DNSBLOG(8) DNSBLOG(8) reply, or a negative reply that contains no SOA record. Finally, the dnsblog(8) server closes the connection. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically, as dnsblog(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -77,16 +77,16 @@ DNSBLOG(8) DNSBLOG(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO smtpd(8), Postfix SMTP server postconf(5), configuration parameters postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 2.8. AUTHOR(S) diff --git a/postfix/html/error.8.html b/postfix/html/error.8.html index c82bc69e0..521f5e61e 100644 --- a/postfix/html/error.8.html +++ b/postfix/html/error.8.html @@ -7,13 +7,13 @@ERROR(8) ERROR(8) -NAME +NAME error - Postfix error/retry mail delivery agent -SYNOPSIS +SYNOPSIS error [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The Postfix error(8) delivery agent processes delivery requests from the queue manager. Each request specifies a queue file, a sender address, the reason for non-delivery (specified as the next-hop desti- @@ -30,20 +30,20 @@ ERROR(8) ERROR(8) Delivery status reports are sent to the bounce(8), defer(8) or trace(8) daemon as appropriate. -SECURITY +SECURITY The error(8) mailer is not security-sensitive. It does not talk to the network, and can be run chrooted at fixed low privilege. -STANDARDS +STANDARDS RFC 3463 (Enhanced Status Codes) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). Depending on the setting of the notify_classes parameter, the postmas- ter is notified of bounces and of other trouble. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically as error(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -112,7 +112,7 @@ ERROR(8) ERROR(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO qmgr(8), queue manager bounce(8), delivery status reports discard(8), Postfix discard delivery agent @@ -122,7 +122,7 @@ ERROR(8) ERROR(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/flush.8.html b/postfix/html/flush.8.html index 150979634..728cb749b 100644 --- a/postfix/html/flush.8.html +++ b/postfix/html/flush.8.html @@ -7,13 +7,13 @@FLUSH(8) FLUSH(8) -NAME +NAME flush - Postfix fast flush server -SYNOPSIS +SYNOPSIS flush [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The flush(8) server maintains a record of deferred mail by destination. This information is used to improve the performance of the SMTP ETRN request, and of its command-line equivalent, "sendmail -qR" or @@ -56,15 +56,15 @@ FLUSH(8) FLUSH(8) purge Do a refresh for all per-destination logfiles. -SECURITY +SECURITY The flush(8) server is not security-sensitive. It does not talk to the network, and it does not talk to local users. The fast flush server can run chrooted at fixed low privilege. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS Fast flush logfiles are truncated only after a "send" request, not when mail is actually delivered, and therefore can accumulate outdated or redundant data. In order to maintain sanity, "refresh" must be executed @@ -78,7 +78,7 @@ FLUSH(8) FLUSH(8) destination because such mail typically only has recipients in one domain. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically as flush(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -144,10 +144,10 @@ FLUSH(8) FLUSH(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -FILES +FILES /var/spool/postfix/flush, "fast flush" logfiles. -SEE ALSO +SEE ALSO smtpd(8), SMTP server qmgr(8), queue manager postconf(5), configuration parameters @@ -156,13 +156,13 @@ FLUSH(8) FLUSH(8) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES ETRN_README, Postfix ETRN howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 1.0. AUTHOR(S) diff --git a/postfix/html/generic.5.html b/postfix/html/generic.5.html index c1a8a30e4..03a3b7bd1 100644 --- a/postfix/html/generic.5.html +++ b/postfix/html/generic.5.html @@ -7,17 +7,17 @@GENERIC(5) GENERIC(5) -NAME +NAME generic - Postfix generic table format -SYNOPSIS +SYNOPSIS postmap /etc/postfix/generic postmap -q "string" /etc/postfix/generic postmap -q - /etc/postfix/generic <inputfile -DESCRIPTION +DESCRIPTION The optional generic(5) table specifies an address mapping that applies when mail is delivered. This is the opposite of canonical(5) mapping, which applies when mail is received. @@ -48,13 +48,13 @@ GENERIC(5) GENERIC(5) a slightly different way as described below under "REGULAR EXPRESSION TABLES" or "TCP-BASED TABLES". -CASE FOLDING +CASE FOLDING The search string is folded to lowercase before database lookup. As of Postfix 2.3, the search string is not case folded with database types such as regexp: or pcre: whose lookup fields can match both upper and lower case. -TABLE FORMAT +TABLE FORMAT The input format for the postmap(1) command is as follows: pattern result @@ -69,7 +69,7 @@ GENERIC(5) GENERIC(5) A logical line starts with non-whitespace text. A line that starts with whitespace continues a logical line. -TABLE SEARCH ORDER +TABLE SEARCH ORDER With lookups from indexed files such as DB or DBM, or from networked tables such as NIS, LDAP or SQL, each user@domain query produces a sequence of query patterns as described below. @@ -90,7 +90,7 @@ GENERIC(5) GENERIC(5) Replace other addresses in domain by address. This form has the lowest precedence. -RESULT ADDRESS REWRITING +RESULT ADDRESS REWRITING The lookup result is subject to address rewriting: o When the result has the form @otherdomain, the result becomes @@ -102,7 +102,7 @@ GENERIC(5) GENERIC(5) o When "append_dot_mydomain=yes", append ".$mydomain" to addresses without ".domain". -ADDRESS EXTENSION +ADDRESS EXTENSION When a mail address localpart contains the optional recipient delimiter (e.g., user+foo@domain), the lookup order becomes: user+foo@domain, user@domain, user+foo, user, and @domain. @@ -111,7 +111,7 @@ GENERIC(5) GENERIC(5) unmatched address extension (+foo) is propagated to the result of table lookup. -REGULAR EXPRESSION TABLES +REGULAR EXPRESSION TABLES This section describes how the table lookups change when the table is given in the form of regular expressions. For a description of regular expression lookup table syntax, see regexp_table(5) or pcre_table(5). @@ -128,7 +128,7 @@ GENERIC(5) GENERIC(5) feature that parenthesized substrings from the pattern can be interpo- lated as $1, $2 and so on. -TCP-BASED TABLES +TCP-BASED TABLES This section describes how the table lookups change when lookups are directed to a TCP-based server. For a description of the TCP client/server lookup protocol, see tcp_table(5). This feature is @@ -140,7 +140,7 @@ GENERIC(5) GENERIC(5) Results are the same as with indexed file lookups. -EXAMPLE +EXAMPLE The following shows a generic mapping with an indexed file. When mail is sent to a remote host via SMTP, this replaces his@localdomain.local by his ISP mail address, replaces her@localdomain.local by her ISP mail @@ -161,10 +161,10 @@ GENERIC(5) GENERIC(5) find out what tables your system supports use the command "postconf -m". -BUGS +BUGS The table format does not understand quoting conventions. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant. The text below provides only a parameter summary. See postconf(5) for more details including examples. @@ -204,20 +204,20 @@ GENERIC(5) GENERIC(5) name-request address localparts when the recipient_delimiter is set to "-". -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager postconf(5), configuration parameters smtp(8), Postfix SMTP client -README FILES +README FILES ADDRESS_REWRITING_README, address rewriting guide DATABASE_README, Postfix lookup table overview STANDARD_CONFIGURATION_README, configuration examples -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY A genericstable feature appears in the Sendmail MTA. This feature is available in Postfix 2.2 and later. diff --git a/postfix/html/header_checks.5.html b/postfix/html/header_checks.5.html index 579437f5e..422e12d70 100644 --- a/postfix/html/header_checks.5.html +++ b/postfix/html/header_checks.5.html @@ -7,10 +7,10 @@HEADER_CHECKS(5) HEADER_CHECKS(5) -NAME +NAME header_checks - Postfix built-in content inspection -SYNOPSIS +SYNOPSIS header_checks = pcre:/etc/postfix/header_checks mime_header_checks = pcre:/etc/postfix/mime_header_checks nested_header_checks = pcre:/etc/postfix/nested_header_checks @@ -26,7 +26,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) postmap -q "string" pcre:/etc/postfix/filename postmap -q - pcre:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION This document describes access control on the content of message head- ers and message body lines; it is implemented by the Postfix cleanup(8) server before mail is queued. See access(5) for access control on @@ -48,7 +48,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) archives. See the documents referenced below in the README FILES sec- tion if you need more sophisticated content analysis. -FILTERS WHILE RECEIVING MAIL +FILTERS WHILE RECEIVING MAIL Postfix implements the following four built-in content inspection classes while receiving mail: @@ -75,7 +75,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) With Postfix versions before 2.0, all content after the initial message headers is treated as body content. -FILTERS AFTER RECEIVING MAIL +FILTERS AFTER RECEIVING MAIL Postfix supports a subset of the built-in content inspection classes after the message is received: @@ -85,7 +85,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) This feature is available in Postfix 2.7 and later. -FILTERS WHILE DELIVERING MAIL +FILTERS WHILE DELIVERING MAIL Postfix supports all four content inspection classes while delivering mail via SMTP. @@ -98,12 +98,12 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) smtp_body_checks (default: empty) These features are available in Postfix 2.5 and later. -COMPATIBILITY +COMPATIBILITY With Postfix version 2.2 and earlier specify "postmap -fq" to query a table that contains case sensitive patterns. By default, regexp: and pcre: patterns are case insensitive. -TABLE FORMAT +TABLE FORMAT This document assumes that header and body_checks rules are specified in the form of Postfix regular expression lookup tables. Usually the best performance is obtained with pcre (Perl Compatible Regular Expres- @@ -145,13 +145,13 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) A pattern/action line starts with non-whitespace text. A line that starts with whitespace continues a logical line. -TABLE SEARCH ORDER +TABLE SEARCH ORDER For each line of message input, the patterns are applied in the order as specified in the table. When a pattern is found that matches the input line, the corresponding action is executed and then the next input line is inspected. -TEXT SUBSTITUTION +TEXT SUBSTITUTION Substitution of substrings from the matched expression into the action string is possible using the conventional Perl syntax ($1, $2, etc.). The macros in the result string may need to be written as ${n} or $(n) @@ -161,7 +161,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) the expression does not match, substitutions are not available for negated patterns. -ACTIONS +ACTIONS Action names are case insensitive. They are shown in upper case for consistency with other Postfix documentation. @@ -369,7 +369,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) useful for debugging and for testing a pattern before applying more drastic actions. -BUGS +BUGS Empty lines never match, because some map types mis-behave when given a zero-length search string. This limitation may be removed for regular expression tables in a future release. @@ -395,7 +395,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) before they are deleted. Examples are: Bcc:, Content-Length:, Return-Path:. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS body_checks (empty) Optional lookup tables for content inspection as specified in the body_checks(5) manual page. @@ -422,7 +422,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) disable_mime_input_processing (no) Turn off MIME processing while receiving mail. -EXAMPLES +EXAMPLES Header pattern to block attachments with bad file name extensions. For convenience, the PCRE /x flag is specified, so that there is no need to collapse the pattern into a single line of text. The purpose of the @@ -450,7 +450,7 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) /^<iframe src=(3D)?cid:.* height=(3D)?0 width=(3D)?0>$/ REJECT IFRAME vulnerability exploit -SEE ALSO +SEE ALSO cleanup(8), canonicalize and enqueue Postfix message pcre_table(5), format of PCRE lookup tables regexp_table(5), format of POSIX regular expression tables @@ -461,13 +461,13 @@ HEADER_CHECKS(5) HEADER_CHECKS(5) RFC 2045, base64 and quoted-printable encoding rules RFC 2047, message header encoding for non-ASCII text -README FILES +README FILES DATABASE_README, Postfix lookup table overview CONTENT_INSPECTION_README, Postfix content inspection overview BUILTIN_FILTER_README, Postfix built-in content inspection BACKSCATTER_README, blocking returned forged mail -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/ldap_table.5.html b/postfix/html/ldap_table.5.html index d200cd5b3..e7cc7e737 100644 --- a/postfix/html/ldap_table.5.html +++ b/postfix/html/ldap_table.5.html @@ -7,15 +7,15 @@LDAP_TABLE(5) LDAP_TABLE(5) -NAME +NAME ldap_table - Postfix LDAP client configuration -SYNOPSIS +SYNOPSIS postmap -q "string" ldap:/etc/postfix/filename postmap -q - ldap:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting or mail routing. These tables are usually in dbm or db format. @@ -37,7 +37,7 @@ LDAP_TABLE(5) LDAP_TABLE(5) For details about LDAP SSL and STARTTLS, see the section on SSL and STARTTLS below. -LIST MEMBERSHIP +LIST MEMBERSHIP When using LDAP to store lists such as $mynetworks, $mydestination, $relay_domains, $local_recipient_maps, etc., it is important to under- stand that the table must store each list member as a separate key. The @@ -60,7 +60,7 @@ LDAP_TABLE(5) LDAP_TABLE(5) query_filter = domain=%s result_attribute = domain -GENERAL LDAP PARAMETERS +GENERAL LDAP PARAMETERS In the text below, default values are given in parentheses. Note: don't use quotes in these variables; at least, not until the Postfix configuration routines understand how to deal with quoted strings. @@ -484,7 +484,7 @@ LDAP_TABLE(5) LDAP_TABLE(5) debuglevel (default: 0) What level to set for debugging in the OpenLDAP libraries. -LDAP SASL PARAMETERS +LDAP SASL PARAMETERS If you're using the OpenLDAP libraries compiled with SASL support, Postfix 2.8 and later built with LDAP SASL support as described in LDAP_README can authenticate to LDAP servers via SASL. @@ -524,7 +524,7 @@ LDAP_TABLE(5) LDAP_TABLE(5) The minimum required sasl security factor required to establish a connection. -LDAP SSL AND STARTTLS PARAMETERS +LDAP SSL AND STARTTLS PARAMETERS If you're using the OpenLDAP libraries compiled with SSL support, Post- fix can connect to LDAP SSL servers and can issue the STARTTLS command. @@ -621,7 +621,7 @@ LDAP_TABLE(5) LDAP_TABLE(5) tls_cipher_suite (No default) Cipher suite to use in SSL/TLS negotiations. -EXAMPLE +EXAMPLE Here's a basic example for using LDAP to look up local(8) aliases. Assume that in main.cf, you have: @@ -654,7 +654,7 @@ LDAP_TABLE(5) LDAP_TABLE(5) main.cf, which is normally world-readable. Support for this form will be removed in a future Postfix version. -OTHER OBSOLETE FEATURES +OTHER OBSOLETE FEATURES result_filter (No default) For backwards compatibility with the pre 2.2 LDAP clients, result_filter can for now be used instead of result_format, when @@ -662,17 +662,17 @@ LDAP_TABLE(5) LDAP_TABLE(5) reflects the function of the parameter. This compatibility interface may be removed in a future release. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager postconf(5), configuration parameters mysql_table(5), MySQL lookup tables pgsql_table(5), PostgreSQL lookup tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview LDAP_README, Postfix LDAP client guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/lmdb_table.5.html b/postfix/html/lmdb_table.5.html index ab73d5a4e..ce7c233a1 100644 --- a/postfix/html/lmdb_table.5.html +++ b/postfix/html/lmdb_table.5.html @@ -7,10 +7,10 @@LMDB_TABLE(5) LMDB_TABLE(5) -NAME +NAME lmdb_table - Postfix LMDB adapter -SYNOPSIS +SYNOPSIS postmap lmdb:/etc/postfix/filename postmap -i lmdb:/etc/postfix/filename <inputfile @@ -20,13 +20,13 @@ LMDB_TABLE(5) LMDB_TABLE(5) postmap -q "key" lmdb:/etc/postfix/filename postmap -q - lmdb:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix LMDB adapter provides access to a persistent, mem- ory-mapped, key-value store. The database size is limited only by the size of the memory address space (typically 31 or 47 bits on 32-bit or 64-bit CPUs, respectively) and by the available file system space. -REQUESTS +REQUESTS The LMDB adapter supports all Postfix lookup table operations. This makes LMDB suitable for Postfix address rewriting, routing, access policies, caches, or any information that can be stored under a fixed @@ -44,7 +44,7 @@ LMDB_TABLE(5) LMDB_TABLE(5) Changes to an LMDB database do not trigger an automatic daemon restart, and do not require a daemon restart with "postfix reload". -RELIABILITY +RELIABILITY LMDB's copy-on-write architecture provides safe updates, at the cost of using more space than some other flat-file databases. Read operations are memory-mapped for speed. Write operations are not memory-mapped to @@ -54,7 +54,7 @@ LMDB_TABLE(5) LMDB_TABLE(5) ing requests through the proxymap(8) service. This makes LMDB suitable as a shared cache for verify(8) or postscreen(8) services. -SYNCHRONIZATION +SYNCHRONIZATION The Postfix LMDB adapter does not use LMDB's built-in locking scheme, because that would require world-writable lockfiles and would violate the Postfix security model. Instead, Postfix uses fcntl(2) locks with @@ -71,7 +71,7 @@ LMDB_TABLE(5) LMDB_TABLE(5) neous database requests, then it must protect its transactions with in-process locks, in addition to the per-process fcntl(2) locks. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Short-lived programs automatically pick up changes to main.cf. With long-running daemon programs, Use the command "postfix reload" after a configuration change. @@ -79,19 +79,19 @@ LMDB_TABLE(5) LMDB_TABLE(5) lmdb_map_size (16777216) The initial OpenLDAP LMDB database size limit in bytes. -SEE ALSO +SEE ALSO postconf(1), Postfix supported lookup tables postmap(1), Postfix lookup table maintenance postconf(5), configuration parameters -README FILES +README FILES DATABASE_README, Postfix lookup table overview LMDB_README, Postfix OpenLDAP LMDB howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY LMDB support was introduced with Postfix version 2.11. AUTHOR(S) diff --git a/postfix/html/lmtp.8.html b/postfix/html/lmtp.8.html index 77820ea5b..96eac7890 100644 --- a/postfix/html/lmtp.8.html +++ b/postfix/html/lmtp.8.html @@ -7,15 +7,15 @@SMTP,(LMTP) SMTP,(LMTP) -NAME +NAME smtp, lmtp - Postfix SMTP+LMTP client -SYNOPSIS +SYNOPSIS smtp [generic Postfix daemon options] [flags=DORX] lmtp [generic Postfix daemon options] [flags=DORX] -DESCRIPTION +DESCRIPTION The Postfix SMTP+LMTP client implements the SMTP and LMTP mail delivery protocols. It processes message delivery requests from the queue man- ager. Each request specifies a queue file, a sender address, a domain @@ -40,7 +40,7 @@ SMTP,(LMTP) SMTP,(LMTP) that have a high volume of mail in the active queue. Connection caching can be enabled permanently for specific destinations. -SMTP SERVER LOOKUP +SMTP SERVER LOOKUP The Postfix SMTP client supports multiple destinations separated by comma or whitespace (Postfix 3.5 and later). Each destination is tried in the specified order. @@ -68,7 +68,7 @@ SMTP,(LMTP) SMTP,(LMTP) specified service (default: smtp). An IPv6 address must be for- matted as [ipv6:address]. -LMTP SERVER LOOKUP +LMTP SERVER LOOKUP The Postfix LMTP client supports multiple destinations separated by comma or whitespace (Postfix 3.5 and later). Each destination is tried in the specified order. @@ -101,7 +101,7 @@ SMTP,(LMTP) SMTP,(LMTP) (default: lmtp). An IPv6 address must be formatted as [ipv6:address]. -SINGLE-RECIPIENT DELIVERY +SINGLE-RECIPIENT DELIVERY By default, the Postfix SMTP+LMTP client delivers mail to multiple recipients per delivery request. This is undesirable when prepending a Delivered-to: or X-Original-To: message header. To prevent Postfix from @@ -112,7 +112,7 @@ SMTP,(LMTP) SMTP,(LMTP) in the Postfix main.cf file, where transport is the name in the first column of the Postfix master.cf entry for this mail delivery service. -COMMAND ATTRIBUTE SYNTAX +COMMAND ATTRIBUTE SYNTAX flags=DORX (optional) Optional message processing flags. @@ -147,12 +147,12 @@ SMTP,(LMTP) SMTP,(LMTP) This feature is available as of Postfix 3.5. -SECURITY +SECURITY The SMTP+LMTP client is moderately security-sensitive. It talks to SMTP or LMTP servers and to DNS servers on the network. The SMTP+LMTP client can be run chrooted at fixed low privilege. -STANDARDS +STANDARDS RFC 821 (SMTP protocol) RFC 822 (ARPA Internet Text Messages) RFC 1651 (SMTP service extensions) @@ -175,7 +175,7 @@ SMTP,(LMTP) SMTP,(LMTP) RFC 6533 (Internationalized Delivery Status Notifications) RFC 7672 (SMTP security via opportunistic DANE TLS) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). Corrupted message files are marked so that the queue manager can move them to the corrupt queue for further inspection. @@ -183,14 +183,14 @@ SMTP,(LMTP) SMTP,(LMTP) Depending on the setting of the notify_classes parameter, the postmas- ter is notified of bounces, protocol problems, and of other trouble. -BUGS +BUGS SMTP and LMTP connection reuse for TLS (without closing the SMTP or LMTP connection) is not supported before Postfix 3.4. SMTP and LMTP connection reuse assumes that SASL credentials are valid for all destinations that map onto the same IP address and TCP port. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Postfix versions 2.3 and later implement the SMTP and LMTP client with the same program, and choose the protocol and configuration parameters based on the process name, smtp or lmtp. @@ -206,7 +206,7 @@ SMTP,(LMTP) SMTP,(LMTP) The text below provides only a parameter summary. See postconf(5) for more details including examples. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS ignore_mx_lookup_error (no) Ignore DNS MX lookups that produce no response. @@ -422,7 +422,7 @@ SMTP,(LMTP) SMTP,(LMTP) to MX or IP address lookup as if SRV record lookup was not enabled. -MIME PROCESSING CONTROLS +MIME PROCESSING CONTROLS Available in Postfix version 2.0 and later: disable_mime_output_conversion (no) @@ -434,14 +434,14 @@ SMTP,(LMTP) SMTP,(LMTP) mime_nesting_limit (100) The maximal recursion level that the MIME processor will handle. -EXTERNAL CONTENT INSPECTION CONTROLS +EXTERNAL CONTENT INSPECTION CONTROLS Available in Postfix version 2.1 and later: smtp_send_xforward_command (no) Send the non-standard XFORWARD command when the Postfix SMTP server EHLO response announces XFORWARD support. -SASL AUTHENTICATION CONTROLS +SASL AUTHENTICATION CONTROLS smtp_sasl_auth_enable (no) Enable SASL authentication in the Postfix SMTP client. @@ -506,7 +506,7 @@ SMTP,(LMTP) SMTP,(LMTP) The delimiter between username and password in sasl_passwd_maps lookup results. -STARTTLS SUPPORT CONTROLS +STARTTLS SUPPORT CONTROLS Detailed information about STARTTLS configuration may be found in the TLS_README document. @@ -758,7 +758,7 @@ SMTP,(LMTP) SMTP,(LMTP) reuse a previously-negotiated TLS session (there is no new information to report). -OBSOLETE STARTTLS CONTROLS +OBSOLETE STARTTLS CONTROLS The following configuration parameters exist for compatibility with Postfix versions before 2.3. Support for these will be removed in a future release. @@ -785,7 +785,7 @@ SMTP,(LMTP) SMTP,(LMTP) Obsolete Postfix < 2.3 control for the Postfix SMTP client TLS cipher list. -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS smtp_connect_timeout (30s) The Postfix SMTP client time limit for completing a TCP connec- tion, or zero (use the operating system built-in time limit). @@ -921,7 +921,7 @@ SMTP,(LMTP) SMTP,(LMTP) ient_limit parameter value, where transport is the master.cf name of the message delivery transport. -SMTPUTF8 CONTROLS +SMTPUTF8 CONTROLS Preliminary SMTPUTF8 support is introduced with Postfix 3.0. smtputf8_enable (yes) @@ -939,7 +939,7 @@ SMTP,(LMTP) SMTP,(LMTP) IDNA2008, when converting UTF-8 domain names to/from the ASCII form that is used for DNS lookups. -TROUBLE SHOOTING CONTROLS +TROUBLE SHOOTING CONTROLS debug_peer_level (2) The increment in verbose logging level when a nexthop destina- tion, remote client or server name or network address matches a @@ -964,7 +964,7 @@ SMTP,(LMTP) SMTP,(LMTP) notify_classes (resource, software) The list of error classes that are reported to the postmaster. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS best_mx_transport (empty) Where the Postfix SMTP client should deliver mail when it detects a "mail loops back to myself" error condition. @@ -1097,7 +1097,7 @@ SMTP,(LMTP) SMTP,(LMTP) Defer delivery when the Postfix SMTP client cannot apply the smtp_bind_address or smtp_bind_address6 setting. -SEE ALSO +SEE ALSO generic(5), output address rewriting header_checks(5), message header content inspection body_checks(5), body parts content inspection @@ -1111,11 +1111,11 @@ SMTP,(LMTP) SMTP,(LMTP) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES SASL_README, Postfix SASL howto TLS_README, Postfix STARTTLS howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/mailq.1.html b/postfix/html/mailq.1.html index bf6051d2c..3977355eb 100644 --- a/postfix/html/mailq.1.html +++ b/postfix/html/mailq.1.html @@ -7,10 +7,10 @@SENDMAIL(1) SENDMAIL(1) -NAME +NAME sendmail - Postfix to Sendmail compatibility interface -SYNOPSIS +SYNOPSIS sendmail [option ...] [recipient ...] mailq @@ -19,7 +19,7 @@ SENDMAIL(1) SENDMAIL(1) newaliases sendmail -I -DESCRIPTION +DESCRIPTION The Postfix sendmail(1) command implements the Postfix to Sendmail com- patibility interface. For the sake of compatibility with existing applications, some Sendmail command-line options are recognized but @@ -283,7 +283,7 @@ SENDMAIL(1) SENDMAIL(1) Log mailer traffic. Use the debug_peer_list and debug_peer_level configuration parameters instead. -SECURITY +SECURITY By design, this program is not set-user (or group) id. It is prepared to handle message content from untrusted, possibly remote, users. @@ -318,11 +318,11 @@ SENDMAIL(1) SENDMAIL(1) mail(1) command options, by specifying an email address that starts with "-". -DIAGNOSTICS +DIAGNOSTICS Problems are logged to syslogd(8) or postlogd(8), and to the standard error stream. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. @@ -336,19 +336,19 @@ SENDMAIL(1) SENDMAIL(1) NAME The sender full name. This is used only with messages that have no From: message header. See also the -F option above. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS Available with Postfix 2.9 and later: sendmail_fix_line_endings (always) Controls how the Postfix sendmail command converts email message line endings from <CR><LF> into UNIX format (<LF>). -TROUBLE SHOOTING CONTROLS +TROUBLE SHOOTING CONTROLS The DEBUG_README file gives examples of how to troubleshoot a Postfix system. @@ -367,7 +367,7 @@ SENDMAIL(1) SENDMAIL(1) verbose logging level to increase by the amount specified in $debug_peer_level. -ACCESS CONTROLS +ACCESS CONTROLS Available in Postfix version 2.2 and later: authorized_flush_users (static:anyone) @@ -381,7 +381,7 @@ SENDMAIL(1) SENDMAIL(1) mail(1) command (and with the privileged postdrop(1) helper com- mand). -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS bounce_size_limit (50000) The maximal amount of original message text that is sent in a non-delivery notification. @@ -400,7 +400,7 @@ SENDMAIL(1) SENDMAIL(1) The time between deferred queue scans by the queue manager; prior to Postfix 2.4 the default value was 1000s. -FAST FLUSH CONTROLS +FAST FLUSH CONTROLS The ETRN_README file describes configuration and operation details for the Postfix "fast flush" service. @@ -408,7 +408,7 @@ SENDMAIL(1) SENDMAIL(1) Optional list of destinations that are eligible for per-destina- tion logfiles with mail that is queued to those destinations. -VERP CONTROLS +VERP CONTROLS The VERP_README file describes configuration and operation details of Postfix support for variable envelope return path addresses. @@ -419,7 +419,7 @@ SENDMAIL(1) SENDMAIL(1) The characters Postfix accepts as VERP delimiter characters on the Postfix sendmail(1) command line and in SMTP commands. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS alias_database (see 'postconf -d' output) The alias databases for local(8) delivery that are updated with "newaliases" or with "sendmail -bi". @@ -483,11 +483,11 @@ SENDMAIL(1) SENDMAIL(1) the default Postfix instance, and that are started, stopped, etc., together with the default Postfix instance. -FILES +FILES /var/spool/postfix, mail queue /etc/postfix, configuration files -SEE ALSO +SEE ALSO pickup(8), mail pickup daemon qmgr(8), queue manager smtpd(8), SMTP server @@ -500,14 +500,14 @@ SENDMAIL(1) SENDMAIL(1) postlogd(8), Postfix logging syslogd(8), system logging -README_FILES +README_FILES Use "postconf readme_directory" or "postconf html_directory" to locate this information. DEBUG_README, Postfix debugging howto ETRN_README, Postfix ETRN howto VERP_README, Postfix VERP howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/makedefs.1.html b/postfix/html/makedefs.1.html index 3d66aa648..49615066e 100644 --- a/postfix/html/makedefs.1.html +++ b/postfix/html/makedefs.1.html @@ -7,13 +7,13 @@MAKEDEFS(1) MAKEDEFS(1) -NAME +NAME makedefs - Postfix makefile configuration utility -SYNOPSIS +SYNOPSIS make makefiles name=value... -DESCRIPTION +DESCRIPTION The makedefs command identifies the compilation environment, and emits macro definitions on the standard output stream that can be prepended to template Makefiles. These macros implement an internal interface @@ -202,7 +202,7 @@ MAKEDEFS(1) MAKEDEFS(1) Specifies non-default gcc compiler warning options for use when "make" is invoked in a source subdirectory only. -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/master.5.html b/postfix/html/master.5.html index 48f9cec49..ee0c2d57f 100644 --- a/postfix/html/master.5.html +++ b/postfix/html/master.5.html @@ -7,10 +7,10 @@MASTER(5) MASTER(5) -NAME +NAME master - Postfix master process configuration file format -DESCRIPTION +DESCRIPTION The Postfix mail system is implemented by small number of (mostly) client commands that are invoked by users, and by a larger number of services that run in the background. @@ -30,7 +30,7 @@ MASTER(5) MASTER(5) After changing master.cf you must execute "postfix reload" to reload the configuration. -SYNTAX +SYNTAX The general format of the master.cf file is as follows: o Empty lines and whitespace-only lines are ignored, as are lines @@ -249,15 +249,15 @@ MASTER(5) MASTER(5) together with any leading or trailing whitespace in the remaining text. -SEE ALSO +SEE ALSO master(8), process manager postconf(5), configuration parameters -README FILES +README FILES BASIC_CONFIGURATION_README, basic configuration DEBUG_README, Postfix debugging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/master.8.html b/postfix/html/master.8.html index de0f9a553..a673b5d50 100644 --- a/postfix/html/master.8.html +++ b/postfix/html/master.8.html @@ -7,13 +7,13 @@MASTER(8) MASTER(8) -NAME +NAME master - Postfix master process -SYNOPSIS +SYNOPSIS master [-Dditvw] [-c config_dir] [-e exit_time] -DESCRIPTION +DESCRIPTION The master(8) daemon is the resident process that runs Postfix daemons on demand: daemons to send or receive messages via the network, daemons to deliver mail locally, etc. These daemons are created on demand up @@ -92,12 +92,12 @@ MASTER(8) MASTER(8) one would terminate only the master ("postfix stop") and allow running processes to finish what they are doing. -DIAGNOSTICS +DIAGNOSTICS Problems are reported to syslogd(8) or postlogd(8). The exit status is non-zero in case of problems, including problems while initializing as a master daemon process in the background. -ENVIRONMENT +ENVIRONMENT MAIL_DEBUG After initialization, start a debugger as specified with the debugger_command configuration parameter in the main.cf configu- @@ -106,13 +106,13 @@ MASTER(8) MASTER(8) MAIL_CONFIG Directory with Postfix configuration files. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Unlike most Postfix daemon processes, the master(8) server does not automatically pick up changes to main.cf. Changes to master.cf are never picked up automatically. Use the "postfix reload" command after a configuration change. -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS default_process_limit (100) The default maximal number of Postfix child processes that pro- vide a given service. @@ -135,7 +135,7 @@ MASTER(8) MASTER(8) Selectively disable master(8) listener ports by service type or by service name and type. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -192,7 +192,7 @@ MASTER(8) MASTER(8) Optional setting that avoids lookups in the services(5) data- base. -FILES +FILES To expand the directory names below into their actual values, use the command "postconf config_directory" etc. @@ -201,7 +201,7 @@ MASTER(8) MASTER(8) $queue_directory/pid/master.pid, master lock file. $data_directory/master.lock, master lock file. -SEE ALSO +SEE ALSO qmgr(8), queue manager verify(8), address verification master(5), master.cf configuration file syntax @@ -209,7 +209,7 @@ MASTER(8) MASTER(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/memcache_table.5.html b/postfix/html/memcache_table.5.html index 73c013fa4..5202477d2 100644 --- a/postfix/html/memcache_table.5.html +++ b/postfix/html/memcache_table.5.html @@ -7,15 +7,15 @@MEMCACHE_TABLE(5) MEMCACHE_TABLE(5) -NAME +NAME memcache_table - Postfix memcache client configuration -SYNOPSIS +SYNOPSIS postmap -q "string" memcache:/etc/postfix/filename postmap -q - memcache:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting or mail routing. These tables are usually in dbm or db format. @@ -32,7 +32,7 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5) sequence (first/next) operations. The sequence operation requires a backup database that supports the operation. -MEMCACHE MAIN PARAMETERS +MEMCACHE MAIN PARAMETERS memcache (default: inet:localhost:11211) The memcache server (note: singular) that Postfix will try to connect to. For a TCP server specify "inet:" followed by a @@ -98,7 +98,7 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5) greater than 30 days (2592000 seconds) specifies absolute UNIX time. Smaller values are relative to the time of the update. -MEMCACHE KEY PARAMETERS +MEMCACHE KEY PARAMETERS key_format (default: %s) Format of the lookup and update keys that the Postfix memcache client sends to the memcache server. By default, these are the @@ -161,7 +161,7 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5) domain = example.com, hash:/etc/postfix/searchdomains -MEMCACHE ERROR CONTROLS +MEMCACHE ERROR CONTROLS data_size_limit (default: 10240) The maximal memcache reply data length in bytes. @@ -180,7 +180,7 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5) The time limit for sending a memcache command and for receiving a memcache reply. -BUGS +BUGS The Postfix memcache client cannot be used for security-sensitive tables such as alias_maps (these may contain "|command and "/file/name" destinations), or virtual_uid_maps, virtual_gid_maps and virtual_mail- @@ -195,18 +195,18 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5) ttl parameter discussions in the MEMCACHE MAIN PARAMETERS section above. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager postconf(5), configuration parameters -README FILES +README FILES DATABASE_README, Postfix lookup table overview MEMCACHE_README, Postfix memcache client guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY Memcache support was introduced with Postfix version 2.9. AUTHOR(S) diff --git a/postfix/html/mongodb_table.5.html b/postfix/html/mongodb_table.5.html index b7434f2f9..342e50ddc 100644 --- a/postfix/html/mongodb_table.5.html +++ b/postfix/html/mongodb_table.5.html @@ -7,15 +7,15 @@MONGODB_TABLE(5) MONGODB_TABLE(5) -NAME +NAME mongodb_table - Postfix MongoDB client configuration -SYNOPSIS +SYNOPSIS postmap -q "string" mongodb:/etc/postfix/filename postmap -q - mongodb:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting or mail routing. These tables are usually in dbm or db format. @@ -37,7 +37,7 @@ MONGODB_TABLE(5) MONGODB_TABLE(5) unprivileged postfix user (specified with the Postfix mail_owner con- figuration parameter). -MONGODB PARAMETERS +MONGODB PARAMETERS uri The URI of mongo server/cluster that Postfix will try to connect to and query from. Please see https://www.mongodb.com/docs/manual/reference/connection-string/ @@ -185,18 +185,18 @@ MONGODB_TABLE(5) MONGODB_TABLE(5) mally world-readable, and '$' in a mongodb parameter setting needs to be written as '$$'. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table maintenance postconf(5), configuration parameters -README FILES +README FILES DATABASE_README, Postfix lookup table overview MONGODB_README, Postfix MONGODB client guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY MongoDB support was introduced with Postfix version 3.9. AUTHOR(S) diff --git a/postfix/html/mysql_table.5.html b/postfix/html/mysql_table.5.html index 5761b26e4..009b90e39 100644 --- a/postfix/html/mysql_table.5.html +++ b/postfix/html/mysql_table.5.html @@ -7,15 +7,15 @@MYSQL_TABLE(5) MYSQL_TABLE(5) -NAME +NAME mysql_table - Postfix MySQL client configuration -SYNOPSIS +SYNOPSIS postmap -q "string" mysql:/etc/postfix/filename postmap -q - mysql:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting or mail routing. These tables are usually in dbm or db format. @@ -27,7 +27,7 @@ MYSQL_TABLE(5) MYSQL_TABLE(5) The file /etc/postfix/mysql-aliases.cf has the same format as the Post- fix main.cf file, and can specify the parameters described below. -LIST MEMBERSHIP +LIST MEMBERSHIP When using SQL to store lists such as $mynetworks, $mydestination, $relay_domains, $local_recipient_maps, etc., it is important to under- stand that the table must store each list member as a separate key. The @@ -41,7 +41,7 @@ MYSQL_TABLE(5) MYSQL_TABLE(5) value. With SQL databases it is not uncommon to return the key itself or a constant value. -MYSQL PARAMETERS +MYSQL PARAMETERS hosts The hosts that Postfix will try to connect to and query from. Specify unix: for UNIX domain sockets, inet: for TCP connections (default). Examples: @@ -258,7 +258,7 @@ MYSQL_TABLE(5) MYSQL_TABLE(5) This parameter is available with Postfix 3.2 and later. -TLS-RELATED SETTINGS +TLS-RELATED SETTINGS See https://dev.mysql.com/doc/c-api/en/mysql-options.html or https://mariadb.com/kb/en/mysql_optionsv/ for details of the underlying MYSQL_OPT_SSL_* features. @@ -297,7 +297,7 @@ MYSQL_TABLE(5) MYSQL_TABLE(5) This parameter is available with Postfix 2.11 and later. -USING MYSQL STORED PROCEDURES +USING MYSQL STORED PROCEDURES Postfix 3.2 and later support calling a stored procedure instead of using a SELECT statement in the query, e.g. @@ -340,7 +340,7 @@ MYSQL_TABLE(5) MYSQL_TABLE(5) in main.cf, which is normally world-readable. Support for this form will be removed in a future Postfix version. -OBSOLETE QUERY INTERFACE +OBSOLETE QUERY INTERFACE This section describes an interface that is deprecated as of Postfix 2.2. It is replaced by the more general query interface described above. If the query parameter is defined, the legacy parameters @@ -374,21 +374,21 @@ MYSQL_TABLE(5) MYSQL_TABLE(5) Additional conditions to the SQL query. Example: additional_conditions = AND status = 'paid' -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table maintenance postconf(5), configuration parameters ldap_table(5), LDAP lookup tables pgsql_table(5), PostgreSQL lookup tables sqlite_table(5), SQLite lookup tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview MYSQL_README, Postfix MYSQL client guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY MySQL support was introduced with Postfix version 1.0. AUTHOR(S) diff --git a/postfix/html/newaliases.1.html b/postfix/html/newaliases.1.html index bf6051d2c..3977355eb 100644 --- a/postfix/html/newaliases.1.html +++ b/postfix/html/newaliases.1.html @@ -7,10 +7,10 @@SENDMAIL(1) SENDMAIL(1) -NAME +NAME sendmail - Postfix to Sendmail compatibility interface -SYNOPSIS +SYNOPSIS sendmail [option ...] [recipient ...] mailq @@ -19,7 +19,7 @@ SENDMAIL(1) SENDMAIL(1) newaliases sendmail -I -DESCRIPTION +DESCRIPTION The Postfix sendmail(1) command implements the Postfix to Sendmail com- patibility interface. For the sake of compatibility with existing applications, some Sendmail command-line options are recognized but @@ -283,7 +283,7 @@ SENDMAIL(1) SENDMAIL(1) Log mailer traffic. Use the debug_peer_list and debug_peer_level configuration parameters instead. -SECURITY +SECURITY By design, this program is not set-user (or group) id. It is prepared to handle message content from untrusted, possibly remote, users. @@ -318,11 +318,11 @@ SENDMAIL(1) SENDMAIL(1) mail(1) command options, by specifying an email address that starts with "-". -DIAGNOSTICS +DIAGNOSTICS Problems are logged to syslogd(8) or postlogd(8), and to the standard error stream. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. @@ -336,19 +336,19 @@ SENDMAIL(1) SENDMAIL(1) NAME The sender full name. This is used only with messages that have no From: message header. See also the -F option above. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS Available with Postfix 2.9 and later: sendmail_fix_line_endings (always) Controls how the Postfix sendmail command converts email message line endings from <CR><LF> into UNIX format (<LF>). -TROUBLE SHOOTING CONTROLS +TROUBLE SHOOTING CONTROLS The DEBUG_README file gives examples of how to troubleshoot a Postfix system. @@ -367,7 +367,7 @@ SENDMAIL(1) SENDMAIL(1) verbose logging level to increase by the amount specified in $debug_peer_level. -ACCESS CONTROLS +ACCESS CONTROLS Available in Postfix version 2.2 and later: authorized_flush_users (static:anyone) @@ -381,7 +381,7 @@ SENDMAIL(1) SENDMAIL(1) mail(1) command (and with the privileged postdrop(1) helper com- mand). -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS bounce_size_limit (50000) The maximal amount of original message text that is sent in a non-delivery notification. @@ -400,7 +400,7 @@ SENDMAIL(1) SENDMAIL(1) The time between deferred queue scans by the queue manager; prior to Postfix 2.4 the default value was 1000s. -FAST FLUSH CONTROLS +FAST FLUSH CONTROLS The ETRN_README file describes configuration and operation details for the Postfix "fast flush" service. @@ -408,7 +408,7 @@ SENDMAIL(1) SENDMAIL(1) Optional list of destinations that are eligible for per-destina- tion logfiles with mail that is queued to those destinations. -VERP CONTROLS +VERP CONTROLS The VERP_README file describes configuration and operation details of Postfix support for variable envelope return path addresses. @@ -419,7 +419,7 @@ SENDMAIL(1) SENDMAIL(1) The characters Postfix accepts as VERP delimiter characters on the Postfix sendmail(1) command line and in SMTP commands. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS alias_database (see 'postconf -d' output) The alias databases for local(8) delivery that are updated with "newaliases" or with "sendmail -bi". @@ -483,11 +483,11 @@ SENDMAIL(1) SENDMAIL(1) the default Postfix instance, and that are started, stopped, etc., together with the default Postfix instance. -FILES +FILES /var/spool/postfix, mail queue /etc/postfix, configuration files -SEE ALSO +SEE ALSO pickup(8), mail pickup daemon qmgr(8), queue manager smtpd(8), SMTP server @@ -500,14 +500,14 @@ SENDMAIL(1) SENDMAIL(1) postlogd(8), Postfix logging syslogd(8), system logging -README_FILES +README_FILES Use "postconf readme_directory" or "postconf html_directory" to locate this information. DEBUG_README, Postfix debugging howto ETRN_README, Postfix ETRN howto VERP_README, Postfix VERP howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/nisplus_table.5.html b/postfix/html/nisplus_table.5.html index 2928b6c29..6d5c1549c 100644 --- a/postfix/html/nisplus_table.5.html +++ b/postfix/html/nisplus_table.5.html @@ -7,15 +7,15 @@NISPLUS_TABLE(5) NISPLUS_TABLE(5) -NAME +NAME nisplus_table - Postfix NIS+ client -SYNOPSIS +SYNOPSIS postmap -q "string" "nisplus:[name=%s];name.name." postmap -q - "nisplus:[name=%s];name.name." <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional lookup tables. These tables are usually in dbm or db format. Alternatively, lookup tables can be spec- ified as NIS+ databases. @@ -26,7 +26,7 @@ NISPLUS_TABLE(5) NISPLUS_TABLE(5) To test Postfix NIS+ lookup tables, use the "postmap -q" command as described in the SYNOPSIS above. -QUERY SYNTAX +QUERY SYNTAX Most of the NIS+ query is specified via the NIS+ map name. The general format of a Postfix NIS+ map name is as follows: @@ -49,7 +49,7 @@ NISPLUS_TABLE(5) NISPLUS_TABLE(5) column that provides the lookup result. When no ":column" is specified the first column (1) is used. -EXAMPLE +EXAMPLE A NIS+ aliases map might be queried as follows: alias_maps = dbm:/etc/mail/aliases, @@ -57,13 +57,13 @@ NISPLUS_TABLE(5) NISPLUS_TABLE(5) This queries the local aliases file before the NIS+ file. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager -README FILES +README FILES DATABASE_README, Postfix lookup table overview -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/oqmgr.8.html b/postfix/html/oqmgr.8.html index e24fbce46..42ecb2b55 100644 --- a/postfix/html/oqmgr.8.html +++ b/postfix/html/oqmgr.8.html @@ -7,13 +7,13 @@OQMGR(8) OQMGR(8) -NAME +NAME oqmgr - old Postfix queue manager -SYNOPSIS +SYNOPSIS oqmgr [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The oqmgr(8) daemon awaits the arrival of incoming mail and arranges for its delivery via Postfix delivery processes. The actual mail rout- ing strategy is delegated to the trivial-rewrite(8) daemon. This pro- @@ -23,7 +23,7 @@ OQMGR(8) OQMGR(8) carded. This stops potential loops caused by undeliverable bounce notifications. -MAIL QUEUES +MAIL QUEUES The oqmgr(8) daemon maintains the following queues: incoming @@ -45,7 +45,7 @@ OQMGR(8) OQMGR(8) hold Messages that are kept "on hold" are kept here until someone sets them free. -DELIVERY STATUS REPORTS +DELIVERY STATUS REPORTS The oqmgr(8) daemon keeps an eye on per-message delivery status reports in the following directories. Each status report file has the same name as the corresponding message file: @@ -63,7 +63,7 @@ OQMGR(8) OQMGR(8) The oqmgr(8) daemon is responsible for asking the bounce(8), defer(8) or trace(8) daemons to send delivery reports. -STRATEGIES +STRATEGIES The queue manager implements a variety of strategies for either opening queue files (input) or for message delivery (output). @@ -98,7 +98,7 @@ OQMGR(8) OQMGR(8) taining a short-term, in-memory list of unreachable destina- tions. -TRIGGERS +TRIGGERS On an idle system, the queue manager waits for the arrival of trigger events, or it waits for a timer to go off. A trigger is a one-byte mes- sage. Depending on the message received, the queue manager performs @@ -133,18 +133,18 @@ OQMGR(8) OQMGR(8) deferred queue run, one would request A F D; in order to notify the queue manager of the arrival of new mail one would request I. -STANDARDS +STANDARDS RFC 3463 (Enhanced status codes) RFC 3464 (Delivery status notifications) -SECURITY +SECURITY The oqmgr(8) daemon is not security sensitive. It reads single-charac- ter messages from untrusted local users, and thus may be susceptible to denial of service attacks. The oqmgr(8) daemon does not talk to the outside world, and it can be run at fixed low privilege in a chrooted environment. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to the syslogd(8) or postlogd(8) daemon. Corrupted message files are saved to the corrupt queue for further inspection. @@ -152,12 +152,12 @@ OQMGR(8) OQMGR(8) Depending on the setting of the notify_classes parameter, the postmas- ter is notified of bounces and of other trouble. -BUGS +BUGS A single queue manager process has to compete for disk access with mul- tiple front-end processes such as cleanup(8). A sudden burst of inbound mail can negatively impact outbound delivery rates. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are not picked up automatically, as oqmgr(8) is a persistent process. Use the command "postfix reload" after a configura- tion change. @@ -167,7 +167,7 @@ OQMGR(8) OQMGR(8) In the text below, transport is the first field in a master.cf entry. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS Available before Postfix version 2.5: allow_min_user (no) @@ -181,7 +181,7 @@ OQMGR(8) OQMGR(8) next-hop destination, use $default_filter_nexthop instead; when that value is empty, use the domain in the recipient address. -ACTIVE QUEUE CONTROLS +ACTIVE QUEUE CONTROLS qmgr_clog_warn_time (300s) The minimal delay between warnings that a specific destination is clogging up the Postfix active queue. @@ -194,7 +194,7 @@ OQMGR(8) OQMGR(8) queue manager, and the maximal size of the short-term, in-memory "dead" destination status cache. -DELIVERY CONCURRENCY CONTROLS +DELIVERY CONCURRENCY CONTROLS qmgr_fudge_factor (100) Obsolete feature: the percentage of delivery resources that a busy mail system will use up for delivery of a large mailing @@ -259,7 +259,7 @@ OQMGR(8) OQMGR(8) Make the queue manager's feedback algorithm verbose for perfor- mance analysis purposes. -RECIPIENT SCHEDULING CONTROLS +RECIPIENT SCHEDULING CONTROLS default_destination_recipient_limit (50) The default maximal number of recipients per message delivery. @@ -269,7 +269,7 @@ OQMGR(8) OQMGR(8) ient_limit parameter value, where transport is the master.cf name of the message delivery transport. -OTHER RESOURCE AND RATE CONTROLS +OTHER RESOURCE AND RATE CONTROLS minimal_backoff_time (300s) The minimal time between attempts to deliver a deferred message; prior to Postfix 2.4 the default value was 1000s. @@ -322,7 +322,7 @@ OQMGR(8) OQMGR(8) the parameter name is the master.cf name of the message delivery transport. -SAFETY CONTROLS +SAFETY CONTROLS qmgr_daemon_timeout (1000s) How much time a Postfix queue manager process may take to handle a request before it is terminated by a built-in watchdog timer. @@ -337,7 +337,7 @@ OQMGR(8) OQMGR(8) A safety limit that prevents address verification requests from overwhelming the Postfix queue. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -387,7 +387,7 @@ OQMGR(8) OQMGR(8) The email address form that will be used in non-debug logging (info, warning, etc.). -FILES +FILES /var/spool/postfix/incoming, incoming queue /var/spool/postfix/active, active queue /var/spool/postfix/deferred, deferred queue @@ -395,7 +395,7 @@ OQMGR(8) OQMGR(8) /var/spool/postfix/defer, non-delivery status /var/spool/postfix/trace, delivery status -SEE ALSO +SEE ALSO trivial-rewrite(8), address routing bounce(8), delivery status reports postconf(5), configuration parameters @@ -404,10 +404,10 @@ OQMGR(8) OQMGR(8) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES QSHAPE_README, Postfix queue analysis -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/pcre_table.5.html b/postfix/html/pcre_table.5.html index 1e036447f..d2da2b2cd 100644 --- a/postfix/html/pcre_table.5.html +++ b/postfix/html/pcre_table.5.html @@ -7,10 +7,10 @@PCRE_TABLE(5) PCRE_TABLE(5) -NAME +NAME pcre_table - format of Postfix PCRE tables -SYNOPSIS +SYNOPSIS postmap -q "string" pcre:/etc/postfix/filename postmap -q - pcre:/etc/postfix/filename <inputfile @@ -19,7 +19,7 @@ PCRE_TABLE(5) PCRE_TABLE(5) postmap -bmq - pcre:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting, mail routing, or access control. These tables are usually in dbm or db format. @@ -40,12 +40,12 @@ PCRE_TABLE(5) PCRE_TABLE(5) This driver can be built with the pcre2 library (Postfix 3.7 and later), or with the legacy pcre library (all Postfix versions). -COMPATIBILITY +COMPATIBILITY With Postfix version 2.2 and earlier specify "postmap -fq" to query a table that contains case sensitive patterns. Patterns are case insensi- tive by default. -TABLE FORMAT +TABLE FORMAT The general form of a PCRE table is: /pattern/flags result @@ -148,7 +148,7 @@ PCRE_TABLE(5) PCRE_TABLE(5) This feature is not supported with PCRE2. -SEARCH ORDER +SEARCH ORDER Patterns are applied in the order as specified in the table, until a pattern is found that matches the input string. @@ -159,7 +159,7 @@ PCRE_TABLE(5) PCRE_TABLE(5) ken up into their user and domain constituent parts, nor is user+foo broken up into user and foo. -TEXT SUBSTITUTION +TEXT SUBSTITUTION Substitution of substrings (text that matches patterns inside "()") from the matched expression into the result string is requested with $1, $2, etc.; specify $$ to produce a $ character as output. The @@ -171,7 +171,7 @@ PCRE_TABLE(5) PCRE_TABLE(5) the expression does not match, substitutions are not available for negated patterns. -INLINE SPECIFICATION +INLINE SPECIFICATION The contents of a table may be specified in the table name (Postfix 3.7 and later). The basic syntax is: @@ -198,7 +198,7 @@ PCRE_TABLE(5) PCRE_TABLE(5) able metacharacters such as '.' in the $name expansion. Otherwise, the pattern may have unexpected matches. -EXAMPLE SMTPD ACCESS MAP +EXAMPLE SMTPD ACCESS MAP # Protect your outgoing majordomo exploders /^(?!owner-)(.*)-outgoing@(.*)/ 550 Use ${1}@${2} instead @@ -212,23 +212,23 @@ PCRE_TABLE(5) PCRE_TABLE(5) 550 This user is a funny one. You really don't want to send mail to them as it only makes their head spin. -EXAMPLE HEADER FILTER MAP +EXAMPLE HEADER FILTER MAP /^Subject: make money fast/ REJECT /^To: friend@public\.com/ REJECT -EXAMPLE BODY FILTER MAP +EXAMPLE BODY FILTER MAP # First skip over base 64 encoded text to save CPU cycles. # Requires PCRE version 3. ~^[[:alnum:]+/]{60,}$~ OK # Put your own body patterns here. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager postconf(5), configuration parameters regexp_table(5), format of POSIX regular expression tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview AUTHOR(S) diff --git a/postfix/html/pgsql_table.5.html b/postfix/html/pgsql_table.5.html index 04eb91690..14db55e30 100644 --- a/postfix/html/pgsql_table.5.html +++ b/postfix/html/pgsql_table.5.html @@ -7,15 +7,15 @@PGSQL_TABLE(5) PGSQL_TABLE(5) -NAME +NAME pgsql_table - Postfix PostgreSQL client configuration -SYNOPSIS +SYNOPSIS postmap -q "string" pgsql:/etc/postfix/filename postmap -q - pgsql:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting or mail routing. These tables are usually in dbm or db format. @@ -27,7 +27,7 @@ PGSQL_TABLE(5) PGSQL_TABLE(5) The file /etc/postfix/pgsql-aliases.cf has the same format as the Post- fix main.cf file, and can specify the parameters described below. -LIST MEMBERSHIP +LIST MEMBERSHIP When using SQL to store lists such as $mynetworks, $mydestination, $relay_domains, $local_recipient_maps, etc., it is important to under- stand that the table must store each list member as a separate key. The @@ -41,7 +41,7 @@ PGSQL_TABLE(5) PGSQL_TABLE(5) value. With SQL databases it is not uncommon to return the key itself or a constant value. -PGSQL PARAMETERS +PGSQL PARAMETERS hosts The hosts that Postfix will try to connect to and query from. Besides a postgresql:// connection URI, this setting supports the historical forms unix:/pathname for UNIX-domain sockets and @@ -235,7 +235,7 @@ PGSQL_TABLE(5) PGSQL_TABLE(5) written in main.cf, which is normally world-readable. Support for this form will be removed in a future Postfix version. -OBSOLETE QUERY INTERFACES +OBSOLETE QUERY INTERFACES This section describes query interfaces that are deprecated as of Post- fix 2.2. Please migrate to the new query interface as the old inter- faces are slated to be phased out. @@ -286,21 +286,21 @@ PGSQL_TABLE(5) PGSQL_TABLE(5) Additional conditions to the SQL query. Example: additional_conditions = AND status = 'paid' -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager postconf(5), configuration parameters ldap_table(5), LDAP lookup tables mysql_table(5), MySQL lookup tables sqlite_table(5), SQLite lookup tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview PGSQL_README, Postfix PostgreSQL client guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY PgSQL support was introduced with Postfix version 2.1. AUTHOR(S) diff --git a/postfix/html/pickup.8.html b/postfix/html/pickup.8.html index b032e7ff2..8f664a33f 100644 --- a/postfix/html/pickup.8.html +++ b/postfix/html/pickup.8.html @@ -7,22 +7,22 @@PICKUP(8) PICKUP(8) -NAME +NAME pickup - Postfix local mail pickup -SYNOPSIS +SYNOPSIS pickup [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The pickup(8) daemon waits for hints that new mail has been dropped into the maildrop directory, and feeds it into the cleanup(8) daemon. Ill-formatted files are deleted without notifying the originator. This program expects to be run from the master(8) process manager. -STANDARDS +STANDARDS None. The pickup(8) daemon does not interact with the outside world. -SECURITY +SECURITY The pickup(8) daemon is moderately security sensitive. It runs with fixed low privilege and can run in a chrooted environment. However, the program reads files from potentially hostile users. The pickup(8) @@ -30,16 +30,16 @@ PICKUP(8) PICKUP(8) for reading, and does not actually touch any data that is sent to its public service endpoint. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS The pickup(8) daemon copies mail from file to the cleanup(8) daemon. It could avoid message copying overhead by sending a file descriptor instead of file data, but then the already complex cleanup(8) daemon would have to deal with unfiltered user data. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS As the pickup(8) daemon is a relatively long-running process, up to an hour may pass before a main.cf change takes effect. Use the command "postfix reload" command to speed up a change. @@ -47,7 +47,7 @@ PICKUP(8) PICKUP(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -CONTENT INSPECTION CONTROLS +CONTENT INSPECTION CONTROLS content_filter (empty) After the message is queued, send the entire message to the specified transport:destination. @@ -56,7 +56,7 @@ PICKUP(8) PICKUP(8) Enable or disable recipient validation, built-in content filter- ing, or address mapping. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -104,7 +104,7 @@ PICKUP(8) PICKUP(8) The email address form that will be used in non-debug logging (info, warning, etc.). -SEE ALSO +SEE ALSO cleanup(8), message canonicalization sendmail(1), Sendmail-compatible interface postdrop(1), mail posting agent @@ -114,7 +114,7 @@ PICKUP(8) PICKUP(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/pipe.8.html b/postfix/html/pipe.8.html index c22b91e5f..cccafcf13 100644 --- a/postfix/html/pipe.8.html +++ b/postfix/html/pipe.8.html @@ -7,13 +7,13 @@PIPE(8) PIPE(8) -NAME +NAME pipe - Postfix delivery to external command -SYNOPSIS +SYNOPSIS pipe [generic Postfix daemon options] command_attributes... -DESCRIPTION +DESCRIPTION The pipe(8) daemon processes requests from the Postfix queue manager to deliver messages to external commands. This program expects to be run from the master(8) process manager. @@ -27,7 +27,7 @@ PIPE(8) PIPE(8) again at a later time. Delivery status reports are sent to the bounce(8), defer(8) or trace(8) daemon as appropriate. -SINGLE-RECIPIENT DELIVERY +SINGLE-RECIPIENT DELIVERY Some destinations cannot handle more than one recipient per delivery request. Examples are pagers or fax machines. In addition, multi-recipient delivery is undesirable when prepending a Delivered-to: @@ -42,7 +42,7 @@ PIPE(8) PIPE(8) column of the Postfix master.cf entry for the pipe-based delivery transport. -COMMAND ATTRIBUTE SYNTAX +COMMAND ATTRIBUTE SYNTAX The external command attributes are given in the master.cf file at the end of a service definition. The syntax is as follows: @@ -353,10 +353,10 @@ PIPE(8) PIPE(8) This information is modified by the u flag for case fold- ing. -STANDARDS +STANDARDS RFC 3463 (Enhanced status codes) -DIAGNOSTICS +DIAGNOSTICS Command exit status codes are expected to follow the conventions defined in <sysexits.h>. Exit status 0 means normal successful comple- tion. @@ -376,12 +376,12 @@ PIPE(8) PIPE(8) Corrupted message files are marked so that the queue manager can move them to the corrupt queue for further inspection. -SECURITY +SECURITY This program needs a dual personality 1) to access the private Postfix queue and IPC mechanisms, and 2) to execute external commands as the specified user. It is therefore security sensitive. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically as pipe(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -389,7 +389,7 @@ PIPE(8) PIPE(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS In the text below, transport is the first field in a master.cf entry. transport_time_limit ($command_time_limit) @@ -411,7 +411,7 @@ PIPE(8) PIPE(8) ient_limit parameter value, where transport is the master.cf name of the message delivery transport. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -487,7 +487,7 @@ PIPE(8) PIPE(8) The email address form that will be used in non-debug logging (info, warning, etc.). -SEE ALSO +SEE ALSO qmgr(8), queue manager bounce(8), delivery status reports postconf(5), configuration parameters @@ -496,7 +496,7 @@ PIPE(8) PIPE(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postalias.1.html b/postfix/html/postalias.1.html index 7b6180234..3f899c67e 100644 --- a/postfix/html/postalias.1.html +++ b/postfix/html/postalias.1.html @@ -7,14 +7,14 @@POSTALIAS(1) POSTALIAS(1) -NAME +NAME postalias - Postfix alias database maintenance -SYNOPSIS +SYNOPSIS postalias [-Nfinoprsuvw] [-c config_dir] [-d key] [-q key] [file_type:]file_name ... -DESCRIPTION +DESCRIPTION The postalias(1) command creates or queries one or more Postfix alias databases, or updates an existing one. The input and output file for- mats are expected to be compatible with Sendmail version 8, and are @@ -155,7 +155,7 @@ POSTALIAS(1) POSTALIAS(1) The name of the alias database source file when creating a data- base. -DIAGNOSTICS +DIAGNOSTICS Problems are logged to the standard error stream and to syslogd(8) or postlogd(8). No output means that no problems were detected. Duplicate entries are skipped and are flagged with a warning. @@ -164,14 +164,14 @@ POSTALIAS(1) POSTALIAS(1) (including successful "postalias -q" lookup) and terminates with non-zero exit status in case of failure. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. MAIL_VERBOSE Enable verbose logging for debugging purposes. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. @@ -219,10 +219,10 @@ POSTALIAS(1) POSTALIAS(1) lmdb_map_size (16777216) The initial OpenLDAP LMDB database size limit in bytes. -STANDARDS +STANDARDS RFC 822 (ARPA Internet Text Messages) -SEE ALSO +SEE ALSO aliases(5), format of alias database input file. local(8), Postfix local delivery agent. postconf(1), supported database types @@ -232,10 +232,10 @@ POSTALIAS(1) POSTALIAS(1) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES DATABASE_README, Postfix lookup table overview -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postcat.1.html b/postfix/html/postcat.1.html index 319c0d90a..0f7fac36c 100644 --- a/postfix/html/postcat.1.html +++ b/postfix/html/postcat.1.html @@ -7,13 +7,13 @@POSTCAT(1) POSTCAT(1) -NAME +NAME postcat - show Postfix queue file contents -SYNOPSIS +SYNOPSIS postcat [-bdefhnoqv] [-c config_dir] [files...] -DESCRIPTION +DESCRIPTION The postcat(1) command prints the contents of the named files in human-readable form. The files are expected to be in Postfix queue file format. If no files are specified on the command line, the program @@ -70,14 +70,14 @@ POSTCAT(1) POSTCAT(1) -v Enable verbose logging for debugging purposes. Multiple -v options make the software increasingly verbose. -DIAGNOSTICS +DIAGNOSTICS Problems are reported to the standard error stream. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. @@ -96,13 +96,13 @@ POSTCAT(1) POSTCAT(1) queue_directory (see 'postconf -d' output) The location of the Postfix top-level queue directory. -FILES +FILES /var/spool/postfix, Postfix queue directory -SEE ALSO +SEE ALSO postconf(5), Postfix configuration -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postconf.1.html b/postfix/html/postconf.1.html index a8444a2df..2a43544e3 100644 --- a/postfix/html/postconf.1.html +++ b/postfix/html/postconf.1.html @@ -7,10 +7,10 @@POSTCONF(1) POSTCONF(1) -NAME +NAME postconf - Postfix configuration utility -SYNOPSIS +SYNOPSIS Managing main.cf: postconf [-dfhHnopqvx] [-c config_dir] [-C class,...] [parameter ...] @@ -59,7 +59,7 @@ POSTCONF(1) POSTCONF(1) postconf -a|-A|-l|-m [-v] [-c config_dir] -DESCRIPTION +DESCRIPTION By default, the postconf(1) command displays the values of main.cf con- figuration parameters, and warns about possible mis-typed parameter names (Postfix 2.9 and later). The command can also change main.cf @@ -526,14 +526,14 @@ POSTCONF(1) POSTCONF(1) This feature is available with Postfix 2.6 and later. Support for -M was added with Postfix 2.11. -DIAGNOSTICS +DIAGNOSTICS Problems are reported to the standard error stream. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. @@ -547,19 +547,19 @@ POSTCONF(1) POSTCONF(1) bounce_template_file (empty) Pathname of a configuration file with bounce message templates. -FILES +FILES /etc/postfix/main.cf, Postfix configuration parameters /etc/postfix/master.cf, Postfix master daemon configuration -SEE ALSO +SEE ALSO bounce(5), bounce template file format master(5), master.cf configuration file syntax postconf(5), main.cf configuration file syntax -README FILES +README FILES DATABASE_README, Postfix lookup table overview -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postdrop.1.html b/postfix/html/postdrop.1.html index bc4293a37..553ad5d71 100644 --- a/postfix/html/postdrop.1.html +++ b/postfix/html/postdrop.1.html @@ -7,13 +7,13 @@POSTDROP(1) POSTDROP(1) -NAME +NAME postdrop - Postfix mail posting utility -SYNOPSIS +SYNOPSIS postdrop [-rv] [-c config_dir] -DESCRIPTION +DESCRIPTION The postdrop(1) command creates a file in the maildrop directory and copies its standard input to the file. @@ -32,18 +32,18 @@ POSTDROP(1) POSTDROP(1) options make the software increasingly verbose. As of Postfix 2.3, this option is available for the super-user only. -SECURITY +SECURITY The command is designed to run with set-group ID privileges, so that it can write to the maildrop queue directory and so that it can connect to Postfix daemon processes. -DIAGNOSTICS +DIAGNOSTICS Fatal errors: malformed input, I/O error, out of memory. Problems are logged to syslogd(8) or postlogd(8) and to the standard error stream. When the input is incomplete, or when the process receives a HUP, INT, QUIT or TERM signal, the queue file is deleted. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with the main.cf file. In order to avoid exploitation of set-group ID privileges, a non-standard directory is allowed @@ -54,7 +54,7 @@ POSTDROP(1) POSTDROP(1) o The command is invoked by the super-user. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. @@ -110,16 +110,16 @@ POSTDROP(1) POSTDROP(1) The set of characters that can separate an email address local- part, user name, or a .forward file name from its extension. -FILES +FILES /var/spool/postfix/maildrop, maildrop queue -SEE ALSO +SEE ALSO sendmail(1), compatibility interface postconf(5), configuration parameters postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postfix-tls.1.html b/postfix/html/postfix-tls.1.html index f59920726..ca93b5358 100644 --- a/postfix/html/postfix-tls.1.html +++ b/postfix/html/postfix-tls.1.html @@ -7,13 +7,13 @@POSTFIX-TLS(1) POSTFIX-TLS(1) -NAME +NAME postfix-tls - Postfix TLS management -SYNOPSIS +SYNOPSIS postfix tls subcommand -DESCRIPTION +DESCRIPTION The "postfix tls subcommand" feature enables opportunistic TLS in the Postfix SMTP client or server, and manages Postfix SMTP server private keys and certificates. @@ -148,7 +148,7 @@ POSTFIX-TLS(1) POSTFIX-TLS(1) The default keyfile list consists of the two supported algo- rithms rsa and ecdsa. -AUXILIARY COMMANDS +AUXILIARY COMMANDS all-default-client Exit with status 0 (success) if all SMTP client TLS settings are at their default values. Otherwise, exit with a non-zero status. @@ -165,7 +165,7 @@ POSTFIX-TLS(1) POSTFIX-TLS(1) postfix tls all-default-server && postfix tls enable-server -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The "postfix tls subcommand" feature reads or updates the following configuration parameters. @@ -221,17 +221,17 @@ POSTFIX-TLS(1) POSTFIX-TLS(1) The external entropy source for the in-memory tlsmgr(8) pseudo random number generator (PRNG) pool. -SEE ALSO +SEE ALSO master(8) Postfix master program postfix(1) Postfix administrative interface -README FILES +README FILES TLS_README, Postfix TLS configuration and operation -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY The "postfix tls" command was introduced with Postfix version 3.1. AUTHOR(S) diff --git a/postfix/html/postfix-wrapper.5.html b/postfix/html/postfix-wrapper.5.html index a75472c63..787dff2e4 100644 --- a/postfix/html/postfix-wrapper.5.html +++ b/postfix/html/postfix-wrapper.5.html @@ -7,10 +7,10 @@POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) -NAME +NAME postfix-wrapper - Postfix multi-instance API -DESCRIPTION +DESCRIPTION Support for managing multiple Postfix instances is available as of ver- sion 2.6. Instances share executable files and documentation, but have their own directories for configuration, queue and data files. @@ -24,7 +24,7 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) required. This instance is identified by the config_directory parame- ter's default value. -GENERAL OPERATION +GENERAL OPERATION Multi-instance support is backwards compatible: when you run only one Postfix instance, commands such as "postfix start" will not change behavior at all. @@ -46,7 +46,7 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) This enumerates the status of all Postfix instances within a multi-instance configuration. -MANAGING AN INDIVIDUAL POSTFIX INSTANCE +MANAGING AN INDIVIDUAL POSTFIX INSTANCE To manage a specific Postfix instance, specify its configuration direc- tory on the postfix(1) command line: @@ -127,7 +127,7 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) exit $err -PER-INSTANCE MULTI-INSTANCE MANAGER CONTROLS +PER-INSTANCE MULTI-INSTANCE MANAGER CONTROLS Each Postfix instance has its own main.cf file with parameters that control how the multi-instance manager operates on that instance. This section discusses the most important settings. @@ -145,7 +145,7 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) "check" so that problems will be reported even when the instance is disabled. -MAINTAINING SHARED AND NON-SHARED FILES +MAINTAINING SHARED AND NON-SHARED FILES Some files are shared between Postfix instances, such as executables and manpages, and some files are per-instance, such as configuration files, mail queue files, and data files. See the NON-SHARED FILES sec- @@ -163,7 +163,7 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) The consequence of this approach is that the default Postfix instance should be checked and updated before any other instances. -MULTI-INSTANCE API SUMMARY +MULTI-INSTANCE API SUMMARY Only the multi-instance manager implements support for the multi_instance_enable configuration parameter. The multi-instance man- ager will start only Postfix instances whose main.cf file has @@ -205,14 +205,14 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) Postfix, or that are not managed together with the default Postfix instance. -ENVIRONMENT VARIABLES +ENVIRONMENT VARIABLES MAIL_CONFIG When present, this forces the postfix(1) command to operate only on the specified Postfix instance. This environment variable is exported by the postfix(1) -c option, so that postfix(1) com- mands in descendant processes will work correctly. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The text below provides only a parameter summary. See postconf(5) for more details. @@ -238,7 +238,7 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) Allow this Postfix instance to be started, stopped, etc., by a multi-instance manager. -NON-SHARED FILES +NON-SHARED FILES config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -250,12 +250,12 @@ POSTFIX-WRAPPER(5) POSTFIX-WRAPPER(5) queue_directory (see 'postconf -d' output) The location of the Postfix top-level queue directory. -SEE ALSO +SEE ALSO postfix(1) Postfix control program postmulti(1) full-blown multi-instance manager $daemon_directory/postfix-wrapper simple multi-instance manager -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postfix.1.html b/postfix/html/postfix.1.html index a6ede786f..cfe871ba0 100644 --- a/postfix/html/postfix.1.html +++ b/postfix/html/postfix.1.html @@ -7,13 +7,13 @@POSTFIX(1) POSTFIX(1) -NAME +NAME postfix - Postfix control program -SYNOPSIS +SYNOPSIS postfix [-Dv] [-c config_dir] command -DESCRIPTION +DESCRIPTION This command is reserved for the superuser. To submit mail, use the Postfix sendmail(1) command. @@ -138,7 +138,7 @@ POSTFIX(1) POSTFIX(1) -v Enable verbose logging for debugging purposes. Multiple -v options make the software increasingly verbose. -ENVIRONMENT +ENVIRONMENT The postfix(1) command exports the following environment variables before executing the postfix-script file: @@ -167,7 +167,7 @@ POSTFIX(1) POSTFIX(1) POSTLOG_HOSTNAME The hostname to prepend to internal logging. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf configuration parameters are exported as environ- ment variables with the same names: @@ -303,7 +303,7 @@ POSTFIX(1) POSTFIX(1) postlog_service_name (postlog) The name of the postlogd(8) service entry in master.cf. -FILES +FILES Prior to Postfix version 2.6, all of the following files were in $con- fig_directory. Some files are now in $daemon_directory or $meta_direc- tory so that they can be shared among multiple instances that run the @@ -319,7 +319,7 @@ POSTFIX(1) POSTFIX(1) $meta_directory/dynamicmaps.cf, plug-in database clients $meta_directory/postfix-files, file/directory permissions -SEE ALSO +SEE ALSO Commands: postalias(1), create/update/query alias database postcat(1), examine Postfix queue file @@ -401,7 +401,7 @@ POSTFIX(1) POSTFIX(1) Other: syslogd(8), system logging -README FILES +README FILES OVERVIEW, overview of Postfix commands and processes BASIC_CONFIGURATION_README, Postfix basic configuration ADDRESS_REWRITING_README, Postfix address rewriting @@ -409,7 +409,7 @@ POSTFIX(1) POSTFIX(1) CONTENT_INSPECTION_README, Postfix content inspection QSHAPE_README, Postfix queue analysis -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postkick.1.html b/postfix/html/postkick.1.html index 9ca7c59f1..c19b5e77c 100644 --- a/postfix/html/postkick.1.html +++ b/postfix/html/postkick.1.html @@ -7,13 +7,13 @@POSTKICK(1) POSTKICK(1) -NAME +NAME postkick - kick a Postfix service -SYNOPSIS +SYNOPSIS postkick [-c config_dir] [-v] class service request -DESCRIPTION +DESCRIPTION The postkick(1) command sends request to the specified service over a local transport channel. This command makes Postfix private IPC acces- sible for use in, for example, shell scripts. @@ -39,17 +39,17 @@ POSTKICK(1) POSTKICK(1) request A string. The list of valid requests is service-specific. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to the standard error stream. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. MAIL_VERBOSE Enable verbose logging for debugging purposes. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. @@ -70,16 +70,16 @@ POSTKICK(1) POSTKICK(1) queue_directory (see 'postconf -d' output) The location of the Postfix top-level queue directory. -FILES +FILES /var/spool/postfix/private, private class endpoints /var/spool/postfix/public, public class endpoints -SEE ALSO +SEE ALSO qmgr(8), queue manager trigger protocol pickup(8), local pickup daemon postconf(5), configuration parameters -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postlock.1.html b/postfix/html/postlock.1.html index 9750f9bc7..1b81f874b 100644 --- a/postfix/html/postlock.1.html +++ b/postfix/html/postlock.1.html @@ -7,14 +7,14 @@POSTLOCK(1) POSTLOCK(1) -NAME +NAME postlock - lock mail folder and execute command -SYNOPSIS +SYNOPSIS postlock [-c config_dir] [-l lock_style] [-v] file command... -DESCRIPTION +DESCRIPTION The postlock(1) command locks file for exclusive access, and executes command. The locking method is compatible with the Postfix UNIX-style local delivery agent. @@ -41,29 +41,29 @@ POSTLOCK(1) POSTLOCK(1) access. The command is executed directly, i.e. without inter- pretation by a shell command interpreter. -DIAGNOSTICS +DIAGNOSTICS The result status is 75 (EX_TEMPFAIL) when postlock(1) could not per- form the requested operation. Otherwise, the exit status is the exit status from the command. -BUGS +BUGS With remote file systems, the ability to acquire a lock does not neces- sarily eliminate access conflicts. Avoid file access by processes run- ning on different machines. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. MAIL_VERBOSE Enable verbose logging for debugging purposes. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. -LOCKING CONTROLS +LOCKING CONTROLS deliver_lock_attempts (20) The maximal number of attempts to acquire an exclusive lock on a mailbox file or bounce(8) logfile. @@ -80,14 +80,14 @@ POSTLOCK(1) POSTLOCK(1) How to lock a UNIX-style local(8) mailbox before attempting delivery. -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS fork_attempts (5) The maximal number of attempts to fork() a child process. fork_delay (1s) The delay between attempts to fork() a child process. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -97,10 +97,10 @@ POSTLOCK(1) POSTLOCK(1) process will import from a non-Postfix parent process, or name=value environment overrides. -SEE ALSO +SEE ALSO postconf(5), configuration parameters -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postlog.1.html b/postfix/html/postlog.1.html index 617b78b0a..b8ac9858e 100644 --- a/postfix/html/postlog.1.html +++ b/postfix/html/postlog.1.html @@ -7,13 +7,13 @@POSTLOG(1) POSTLOG(1) -NAME +NAME postlog - Postfix-compatible logging utility -SYNOPSIS +SYNOPSIS postlog [-iv] [-c config_dir] [-p priority] [-t tag] [text...] -DESCRIPTION +DESCRIPTION The postlog(1) command implements a Postfix-compatible logging inter- face for use in, for example, shell scripts. @@ -48,17 +48,17 @@ POSTLOG(1) POSTLOG(1) -v Enable verbose logging for debugging purposes. Multiple -v options make the software increasingly verbose. -SECURITY +SECURITY The postlog(1) command is designed to run with set-groupid privileges, so that it can connect to the postlogd(8) daemon process (Postfix 3.7 and later; earlier implementations of this command must not have set-groupid or set-userid permissions). -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with the main.cf file. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. @@ -97,15 +97,15 @@ POSTLOG(1) POSTLOG(1) $maillog_file is created for the first time, or when the file is created after an existing file is rotated. -SEE ALSO +SEE ALSO postconf(5), configuration parameters postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY The postlog(1) command was introduced with Postfix version 3.4. AUTHOR(S) diff --git a/postfix/html/postlogd.8.html b/postfix/html/postlogd.8.html index e0a72af8d..ff75597b8 100644 --- a/postfix/html/postlogd.8.html +++ b/postfix/html/postlogd.8.html @@ -7,17 +7,17 @@POSTLOGD(8) POSTLOGD(8) -NAME +NAME postlogd - Postfix internal log server -SYNOPSIS +SYNOPSIS postlogd [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION This program logs events on behalf of Postfix programs when the maillog configuration parameter specifies a non-empty value. -BUGS +BUGS Non-daemon Postfix programs don't know that they should log to the internal logging service before they have processed command-line options and main.cf parameters. These programs still log earlier events @@ -35,7 +35,7 @@ POSTLOGD(8) POSTLOGD(8) mission. Do not set this permission on programs other than postdrop(1), postqueue(1) and (Postfix >= 3.7) postlog(1). -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are not picked up automatically, because postlogd(8) terminates only after reaching the max_idle time limit. Use the com- mand "postfix reload" to speed up a change. @@ -75,19 +75,19 @@ POSTLOGD(8) POSTLOGD(8) $maillog_file is created for the first time, or when the file is created after an existing file is rotated. -SEE ALSO +SEE ALSO postconf(5), configuration parameters syslogd(8), system logging -README_FILES +README_FILES Use "postconf readme_directory" or "postconf html_directory" to locate this information. MAILLOG_README, Postfix logging to file or stdout -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 3.4. AUTHOR(S) diff --git a/postfix/html/postmap.1.html b/postfix/html/postmap.1.html index 371af308b..6b39877ee 100644 --- a/postfix/html/postmap.1.html +++ b/postfix/html/postmap.1.html @@ -7,14 +7,14 @@POSTMAP(1) POSTMAP(1) -NAME +NAME postmap - Postfix lookup table management -SYNOPSIS +SYNOPSIS postmap [-bfFhimnNoprsuUvw] [-c config_dir] [-d key] [-q key] [file_type:]file_name ... -DESCRIPTION +DESCRIPTION The postmap(1) command creates or queries one or more Postfix lookup tables, or updates an existing one. @@ -25,7 +25,7 @@ POSTMAP(1) POSTMAP(1) and an exclusive, advisory, lock is placed on the entire table, in order to avoid surprises in spectator processes. -INPUT FILE FORMAT +INPUT FILE FORMAT The format of a lookup table input file is as follows: o A table entry has the form @@ -62,7 +62,7 @@ POSTMAP(1) POSTMAP(1) regexp: and pcre:. This resulted in loss of information with $number substitutions. -COMMAND-LINE ARGUMENTS +COMMAND-LINE ARGUMENTS -b Enable message body query mode. When reading lookup keys from standard input with "-q -", process the input as if it is an email message in RFC 5322 format. Each line of body content @@ -235,7 +235,7 @@ POSTMAP(1) POSTMAP(1) The name of the lookup table source file when rebuilding a data- base. -DIAGNOSTICS +DIAGNOSTICS Problems are logged to the standard error stream and to syslogd(8) or postlogd(8). No output means that no problems were detected. Duplicate entries are skipped and are flagged with a warning. @@ -244,14 +244,14 @@ POSTMAP(1) POSTMAP(1) ing successful "postmap -q" lookup) and terminates with non-zero exit status in case of failure. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. MAIL_VERBOSE Enable verbose logging for debugging purposes. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. @@ -293,17 +293,17 @@ POSTMAP(1) POSTMAP(1) lmdb_map_size (16777216) The initial OpenLDAP LMDB database size limit in bytes. -SEE ALSO +SEE ALSO postalias(1), create/update/query alias database postconf(1), supported database types postconf(5), configuration parameters postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES DATABASE_README, Postfix lookup table overview -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postmulti.1.html b/postfix/html/postmulti.1.html index 8ef57cf4a..60988c922 100644 --- a/postfix/html/postmulti.1.html +++ b/postfix/html/postmulti.1.html @@ -7,10 +7,10 @@POSTMULTI(1) POSTMULTI(1) -NAME +NAME postmulti - Postfix multi-instance manager -SYNOPSIS +SYNOPSIS Enabling multi-instance management: postmulti -e init [-v] @@ -41,7 +41,7 @@ POSTMULTI(1) POSTMULTI(1) postmulti -e assign [-v] -i name [-I name] [-G group] -DESCRIPTION +DESCRIPTION The postmulti(1) command allows a Postfix administrator to manage mul- tiple Postfix instances on a single host. @@ -53,7 +53,7 @@ POSTMULTI(1) POSTMULTI(1) Each mode of operation has its own command syntax. For this reason, each mode is documented in separate sections below. -BACKGROUND +BACKGROUND A multi-instance configuration consists of one primary Postfix instance, and one or more secondary instances whose configuration directory pathnames are recorded in the primary instance's main.cf @@ -69,7 +69,7 @@ POSTMULTI(1) POSTMULTI(1) See the MULTI_INSTANCE_README tutorial for a more detailed discussion of multi-instance management with postmulti(1). -ITERATOR MODE +ITERATOR MODE In iterator mode, postmulti performs the same operation on all Postfix instances in turn. @@ -143,7 +143,7 @@ POSTMULTI(1) POSTMULTI(1) -v Enable verbose logging for debugging purposes. Multiple -v options make the software increasingly verbose. -LIFE-CYCLE MANAGEMENT MODE +LIFE-CYCLE MANAGEMENT MODE With the -e option postmulti(1) can be used to add or delete a Postfix instance, and to manage the multi-instance status of an existing instance. @@ -301,7 +301,7 @@ POSTMULTI(1) POSTMULTI(1) -v Enable verbose logging for debugging purposes. Multiple -v options make the software increasingly verbose. -ENVIRONMENT +ENVIRONMENT The postmulti(1) command exports the following environment variables before executing the requested command for a given instance: @@ -311,7 +311,7 @@ POSTMULTI(1) POSTMULTI(1) MAIL_CONFIG The location of the configuration directory of the instance. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -374,22 +374,22 @@ POSTMULTI(1) POSTMULTI(1) (postfix-*.so) that have a relative pathname in the dynam- icmaps.cf file. -FILES +FILES $meta_directory/main.cf.proto, stock configuration file $meta_directory/master.cf.proto, stock configuration file $daemon_directory/postmulti-script, life-cycle helper program -SEE ALSO +SEE ALSO postfix(1), Postfix control program postfix-wrapper(5), Postfix multi-instance API -README FILES +README FILES MULTI_INSTANCE_README, Postfix multi-instance management -HISTORY +HISTORY The postmulti(1) command was introduced with Postfix version 2.6. -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/postqueue.1.html b/postfix/html/postqueue.1.html index 49f2ed554..5d9d95049 100644 --- a/postfix/html/postqueue.1.html +++ b/postfix/html/postqueue.1.html @@ -7,10 +7,10 @@POSTQUEUE(1) POSTQUEUE(1) -NAME +NAME postqueue - Postfix queue control -SYNOPSIS +SYNOPSIS To flush the mail queue: postqueue [-v] [-c config_dir] -f @@ -25,7 +25,7 @@ POSTQUEUE(1) POSTQUEUE(1) postqueue [-v] [-c config_dir] -p -DESCRIPTION +DESCRIPTION The postqueue(1) command implements the Postfix user interface for queue management. It implements operations that are traditionally available via the sendmail(1) command. See the postsuper(1) command @@ -99,7 +99,7 @@ POSTQUEUE(1) POSTQUEUE(1) options make the software increasingly verbose. As of Postfix 2.3, this option is available for the super-user only. -JSON OBJECT FORMAT +JSON OBJECT FORMAT Each JSON object represents one queue file; it is emitted as a single text line followed by a newline character. @@ -150,18 +150,18 @@ POSTQUEUE(1) POSTQUEUE(1) delivery is in progress, or after the system was stopped before it could record the reason. -SECURITY +SECURITY This program is designed to run with set-group ID privileges, so that it can connect to Postfix daemon processes. -STANDARDS +STANDARDS RFC 7159 (JSON notation) -DIAGNOSTICS +DIAGNOSTICS Problems are logged to syslogd(8) or postlogd(8), and to the standard error stream. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with the main.cf file. In order to avoid exploitation of set-group ID privileges, a non-standard directory is allowed @@ -172,7 +172,7 @@ POSTQUEUE(1) POSTQUEUE(1) o The command is invoked by the super-user. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. @@ -221,10 +221,10 @@ POSTQUEUE(1) POSTQUEUE(1) authorized_mailq_users (static:anyone) List of users who are authorized to view the queue. -FILES +FILES /var/spool/postfix, mail queue -SEE ALSO +SEE ALSO qmgr(8), queue manager showq(8), list mail queue flush(8), fast flush service @@ -233,13 +233,13 @@ POSTQUEUE(1) POSTQUEUE(1) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES ETRN_README, Postfix ETRN howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY The postqueue command was introduced with Postfix version 1.1. AUTHOR(S) diff --git a/postfix/html/postscreen.8.html b/postfix/html/postscreen.8.html index 9ab10b7e8..22ea8dea5 100644 --- a/postfix/html/postscreen.8.html +++ b/postfix/html/postscreen.8.html @@ -7,13 +7,13 @@POSTSCREEN(8) POSTSCREEN(8) -NAME +NAME postscreen - Postfix zombie blocker -SYNOPSIS +SYNOPSIS postscreen [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The Postfix postscreen(8) server provides additional protection against mail server overload. One postscreen(8) process handles multiple inbound SMTP connections, and decides which clients may talk to a Post- @@ -50,12 +50,12 @@ POSTSCREEN(8) POSTSCREEN(8) is to keep spambots away from Postfix SMTP server processes, while min- imizing overhead for legitimate traffic. -SECURITY +SECURITY The postscreen(8) server is moderately security-sensitive. It talks to untrusted clients on the network. The process can be run chrooted at fixed low privilege. -STANDARDS +STANDARDS RFC 821 (SMTP protocol) RFC 1123 (Host requirements) RFC 1652 (8bit-MIME transport) @@ -71,10 +71,10 @@ POSTSCREEN(8) POSTSCREEN(8) RFC 3463 (Enhanced Status Codes) RFC 5321 (SMTP protocol, including multi-line 220 banners) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS The postscreen(8) built-in SMTP protocol engine currently does not announce support for AUTH, XCLIENT or XFORWARD. If you need to make these services available on port 25, then do not enable the optional @@ -87,7 +87,7 @@ POSTSCREEN(8) POSTSCREEN(8) mail. See POSTSCREEN_README, section "Tests after the 220 SMTP server greeting", for a discussion. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are not picked up automatically, as postscreen(8) processes may run for several hours. Use the command "postfix reload" after a configuration change. @@ -102,7 +102,7 @@ POSTSCREEN(8) POSTSCREEN(8) Other parameters always evaluate as if the stress parameter value is the empty string. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS postscreen_command_filter ($smtpd_command_filter) A mechanism to transform commands from remote SMTP clients. @@ -134,7 +134,7 @@ POSTSCREEN(8) POSTSCREEN(8) respectful_logging (see 'postconf -d' output) Avoid logging that implies white is better than black. -TROUBLE SHOOTING CONTROLS +TROUBLE SHOOTING CONTROLS postscreen_expansion_filter (see 'postconf -d' output) List of characters that are permitted in postscreen_reject_footer attribute expansions. @@ -147,7 +147,7 @@ POSTSCREEN(8) POSTSCREEN(8) Safety net to keep mail queued that would otherwise be returned to the sender. -BEFORE-POSTSCREEN PROXY AGENT +BEFORE-POSTSCREEN PROXY AGENT Available in Postfix version 2.10 and later: postscreen_upstream_proxy_protocol (empty) @@ -169,7 +169,7 @@ POSTSCREEN(8) POSTSCREEN(8) postscreen_blacklist_action (ignore) Renamed to postscreen_denylist_action in Postfix 3.6. -MAIL EXCHANGER POLICY TESTS +MAIL EXCHANGER POLICY TESTS When postscreen(8) is configured to monitor all primary and backup MX addresses, it can refuse to allowlist clients that connect to a backup MX address only. For small sites, this requires configuring primary and @@ -182,7 +182,7 @@ POSTSCREEN(8) POSTSCREEN(8) non-allowlisted remote SMTP client can obtain postscreen(8)'s temporary allowlist status. -BEFORE 220 GREETING TESTS +BEFORE 220 GREETING TESTS These tests are executed before the remote SMTP client receives the "220 servername" greeting. If no tests remain after the successful com- pletion of this phase, the client will be handed off immediately to a @@ -259,7 +259,7 @@ POSTSCREEN(8) POSTSCREEN(8) greeting" protocol tests, based on its combined DNSBL score as defined with the postscreen_dnsbl_sites parameter. -AFTER 220 GREETING TESTS +AFTER 220 GREETING TESTS These tests are executed after the remote SMTP client receives the "220 servername" greeting. If a client passes all tests during this phase, it will receive a 4XX response to all RCPT TO commands. After the @@ -303,7 +303,7 @@ POSTSCREEN(8) POSTSCREEN(8) Enable "pipelining" SMTP protocol tests in the postscreen(8) server. -CACHE CONTROLS +CACHE CONTROLS postscreen_cache_cleanup_interval (12h) The amount of time between postscreen(8) cache cleanup runs. @@ -345,7 +345,7 @@ POSTSCREEN(8) POSTSCREEN(8) address passed a "pipelining" SMTP protocol test, before it is required to pass that test again. -RESOURCE CONTROLS +RESOURCE CONTROLS line_length_limit (2048) Upon input, long lines are chopped up into pieces of at most this length; upon delivery, long lines are reconstructed. @@ -377,7 +377,7 @@ POSTSCREEN(8) POSTSCREEN(8) remote SMTP client command or to perform a cache operation before it is terminated by a built-in watchdog timer. -STARTTLS CONTROLS +STARTTLS CONTROLS postscreen_tls_security_level ($smtpd_tls_security_level) The SMTP TLS security level for the postscreen(8) server; when a non-empty value is specified, this overrides the obsolete param- @@ -386,7 +386,7 @@ POSTSCREEN(8) POSTSCREEN(8) tlsproxy_service_name (tlsproxy) The name of the tlsproxy(8) service entry in master.cf. -OBSOLETE STARTTLS SUPPORT CONTROLS +OBSOLETE STARTTLS SUPPORT CONTROLS These parameters are supported for compatibility with smtpd(8) legacy parameters. @@ -398,7 +398,7 @@ POSTSCREEN(8) POSTSCREEN(8) Mandatory TLS: announce STARTTLS support to remote SMTP clients, and require that clients use TLS encryption. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -438,20 +438,20 @@ POSTSCREEN(8) POSTSCREEN(8) The email address form that will be used in non-debug logging (info, warning, etc.). -SEE ALSO +SEE ALSO smtpd(8), Postfix SMTP server tlsproxy(8), Postfix TLS proxy server dnsblog(8), DNS allow/denylist logger postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES POSTSCREEN_README, Postfix Postscreen Howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 2.8. Many ideas in postscreen(8) were explored in earlier work by Michael diff --git a/postfix/html/postsuper.1.html b/postfix/html/postsuper.1.html index cf0681adf..e5eef1f63 100644 --- a/postfix/html/postsuper.1.html +++ b/postfix/html/postsuper.1.html @@ -7,17 +7,17 @@POSTSUPER(1) POSTSUPER(1) -NAME +NAME postsuper - Postfix superintendent -SYNOPSIS +SYNOPSIS postsuper [-psSv] [-c config_dir] [-d queue_id] [-e queue_id] [-f queue_id] [-h queue_id] [-H queue_id] [-r queue_id] [directory ...] -DESCRIPTION +DESCRIPTION The postsuper(1) command does maintenance jobs on the Postfix queue. Use of the command is restricted to the superuser. See the postqueue(1) command for unprivileged queue operations such as listing @@ -238,7 +238,7 @@ POSTSUPER(1) POSTSUPER(1) -v Enable verbose logging for debugging purposes. Multiple -v options make the software increasingly verbose. -DIAGNOSTICS +DIAGNOSTICS Problems are reported to the standard error stream and to syslogd(8) or postlogd(8). @@ -249,15 +249,15 @@ POSTSUPER(1) POSTSUPER(1) queue file name was fixed with -s. The report is written to the stan- dard error stream and to syslogd(8) or postlogd(8). -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with the main.cf file. -BUGS +BUGS Mail that is not sanitized by Postfix (i.e. mail in the maildrop queue) cannot be placed "on hold". -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. @@ -294,13 +294,13 @@ POSTSUPER(1) POSTSUPER(1) enable_long_queue_ids (no) Enable long, non-repeating, queue IDs (queue file names). -SEE ALSO +SEE ALSO sendmail(1), Sendmail-compatible user interface postqueue(1), unprivileged queue operations postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/posttls-finger.1.html b/postfix/html/posttls-finger.1.html index a1475ca8c..650c77980 100644 --- a/postfix/html/posttls-finger.1.html +++ b/postfix/html/posttls-finger.1.html @@ -7,14 +7,14 @@POSTTLS-FINGER(1) POSTTLS-FINGER(1) -NAME +NAME posttls-finger - Probe the TLS properties of an ESMTP or LMTP server. -SYNOPSIS +SYNOPSIS posttls-finger [options] [inet:]domain[:port] [match ...] posttls-finger -S [options] unix:pathname [match ...] -DESCRIPTION +DESCRIPTION posttls-finger(1) connects to the specified destination and reports TLS-related information about the server. With SMTP, the destination is a domainname; with LMTP it is either a domainname prefixed with inet: @@ -341,21 +341,21 @@ POSTTLS-FINGER(1) POSTTLS-FINGER(1) is dane, or dane-only the match names are ignored, and hostname, nexthop strategies are used. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Read configuration parameters from a non-default location. MAIL_VERBOSE Same as -v option. -SEE ALSO +SEE ALSO smtp-source(1), SMTP/LMTP message source smtp-sink(1), SMTP/LMTP message dump -README FILES +README FILES TLS_README, Postfix STARTTLS howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/proxymap.8.html b/postfix/html/proxymap.8.html index a1f2f1895..5d3470946 100644 --- a/postfix/html/proxymap.8.html +++ b/postfix/html/proxymap.8.html @@ -7,13 +7,13 @@PROXYMAP(8) PROXYMAP(8) -NAME +NAME proxymap - Postfix lookup table proxy server -SYNOPSIS +SYNOPSIS proxymap [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The proxymap(8) server provides read-only or read-write table lookup service to Postfix processes. These services are implemented with dis- tinct service names: proxymap and proxywrite, respectively. The purpose @@ -90,7 +90,7 @@ PROXYMAP(8) PROXYMAP(8) client disconnects. The purpose is to share tables among multiple client processes. -SERVER PROCESS MANAGEMENT +SERVER PROCESS MANAGEMENT proxymap(8) servers run under control by the Postfix master(8) server. Each server can handle multiple simultaneous connections. When all servers are busy while a client connects, the master(8) creates a new @@ -98,7 +98,7 @@ PROXYMAP(8) PROXYMAP(8) exceeded. Each server terminates after serving at least $max_use clients or after $max_idle seconds of idle time. -SECURITY +SECURITY The proxymap(8) server opens only tables that are approved via the proxy_read_maps or proxy_write_maps configuration parameters, does not talk to users, and can run at fixed low privilege, chrooted or not. @@ -123,10 +123,10 @@ PROXYMAP(8) PROXYMAP(8) where ownership of a file or directory does not match the provider of its content. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS The proxymap(8) server provides service to multiple clients, and must therefore not be used for tables that have high-latency lookups. @@ -138,7 +138,7 @@ PROXYMAP(8) PROXYMAP(8) Tables that support "sync on update" should be safe (for example, Berkeley DB) as should tables that are implemented by a real DBMS. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS On busy mail systems a long time may pass before proxymap(8) relevant changes to main.cf are picked up. Use the command "postfix reload" to speed up a change. @@ -195,17 +195,17 @@ PROXYMAP(8) PROXYMAP(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO postconf(5), configuration parameters master(5), generic daemon options -README FILES +README FILES DATABASE_README, Postfix lookup table overview -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY The proxymap service was introduced with Postfix 2.0. AUTHOR(S) diff --git a/postfix/html/qmgr.8.html b/postfix/html/qmgr.8.html index 068b25673..20cc1490e 100644 --- a/postfix/html/qmgr.8.html +++ b/postfix/html/qmgr.8.html @@ -7,13 +7,13 @@QMGR(8) QMGR(8) -NAME +NAME qmgr - Postfix queue manager -SYNOPSIS +SYNOPSIS qmgr [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The qmgr(8) daemon awaits the arrival of incoming mail and arranges for its delivery via Postfix delivery processes. The actual mail routing strategy is delegated to the trivial-rewrite(8) daemon. This program @@ -23,7 +23,7 @@ QMGR(8) QMGR(8) carded. This stops potential loops caused by undeliverable bounce notifications. -MAIL QUEUES +MAIL QUEUES The qmgr(8) daemon maintains the following queues: incoming @@ -45,7 +45,7 @@ QMGR(8) QMGR(8) hold Messages that are kept "on hold" are kept here until someone sets them free. -DELIVERY STATUS REPORTS +DELIVERY STATUS REPORTS The qmgr(8) daemon keeps an eye on per-message delivery status reports in the following directories. Each status report file has the same name as the corresponding message file: @@ -63,7 +63,7 @@ QMGR(8) QMGR(8) The qmgr(8) daemon is responsible for asking the bounce(8), defer(8) or trace(8) daemons to send delivery reports. -STRATEGIES +STRATEGIES The queue manager implements a variety of strategies for either opening queue files (input) or for message delivery (output). @@ -103,7 +103,7 @@ QMGR(8) QMGR(8) delay while still preserving the correct per-message delays, using a sophisticated preemptive message scheduling. -TRIGGERS +TRIGGERS On an idle system, the queue manager waits for the arrival of trigger events, or it waits for a timer to go off. A trigger is a one-byte mes- sage. Depending on the message received, the queue manager performs @@ -138,18 +138,18 @@ QMGR(8) QMGR(8) deferred queue run, one would request A F D; in order to notify the queue manager of the arrival of new mail one would request I. -STANDARDS +STANDARDS RFC 3463 (Enhanced status codes) RFC 3464 (Delivery status notifications) -SECURITY +SECURITY The qmgr(8) daemon is not security sensitive. It reads single-character messages from untrusted local users, and thus may be susceptible to denial of service attacks. The qmgr(8) daemon does not talk to the out- side world, and it can be run at fixed low privilege in a chrooted environment. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). Corrupted message files are saved to the corrupt queue for further inspection. @@ -157,12 +157,12 @@ QMGR(8) QMGR(8) Depending on the setting of the notify_classes parameter, the postmas- ter is notified of bounces and of other trouble. -BUGS +BUGS A single queue manager process has to compete for disk access with mul- tiple front-end processes such as cleanup(8). A sudden burst of inbound mail can negatively impact outbound delivery rates. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are not picked up automatically as qmgr(8) is a per- sistent process. Use the "postfix reload" command after a configuration change. @@ -172,7 +172,7 @@ QMGR(8) QMGR(8) In the text below, transport is the first field in a master.cf entry. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS Available before Postfix version 2.5: allow_min_user (no) @@ -186,7 +186,7 @@ QMGR(8) QMGR(8) next-hop destination, use $default_filter_nexthop instead; when that value is empty, use the domain in the recipient address. -ACTIVE QUEUE CONTROLS +ACTIVE QUEUE CONTROLS qmgr_clog_warn_time (300s) The minimal delay between warnings that a specific destination is clogging up the Postfix active queue. @@ -240,7 +240,7 @@ QMGR(8) QMGR(8) ent_refill_delay parameter value, where transport is the mas- ter.cf name of the message delivery transport. -DELIVERY CONCURRENCY CONTROLS +DELIVERY CONCURRENCY CONTROLS initial_destination_concurrency (5) The initial per-destination concurrency level for parallel delivery to the same destination. @@ -300,7 +300,7 @@ QMGR(8) QMGR(8) Make the queue manager's feedback algorithm verbose for perfor- mance analysis purposes. -RECIPIENT SCHEDULING CONTROLS +RECIPIENT SCHEDULING CONTROLS default_destination_recipient_limit (50) The default maximal number of recipients per message delivery. @@ -310,7 +310,7 @@ QMGR(8) QMGR(8) ient_limit parameter value, where transport is the master.cf name of the message delivery transport. -MESSAGE SCHEDULING CONTROLS +MESSAGE SCHEDULING CONTROLS default_delivery_slot_cost (5) How often the Postfix queue manager's scheduler is allowed to preempt delivery of one message with another. @@ -347,7 +347,7 @@ QMGR(8) QMGR(8) parameter value, where transport is the master.cf name of the message delivery transport. -OTHER RESOURCE AND RATE CONTROLS +OTHER RESOURCE AND RATE CONTROLS minimal_backoff_time (300s) The minimal time between attempts to deliver a deferred message; prior to Postfix 2.4 the default value was 1000s. @@ -400,7 +400,7 @@ QMGR(8) QMGR(8) the parameter name is the master.cf name of the message delivery transport. -SAFETY CONTROLS +SAFETY CONTROLS qmgr_daemon_timeout (1000s) How much time a Postfix queue manager process may take to handle a request before it is terminated by a built-in watchdog timer. @@ -415,7 +415,7 @@ QMGR(8) QMGR(8) A safety limit that prevents address verification requests from overwhelming the Postfix queue. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -465,7 +465,7 @@ QMGR(8) QMGR(8) The email address form that will be used in non-debug logging (info, warning, etc.). -FILES +FILES /var/spool/postfix/incoming, incoming queue /var/spool/postfix/active, active queue /var/spool/postfix/deferred, deferred queue @@ -473,7 +473,7 @@ QMGR(8) QMGR(8) /var/spool/postfix/defer, non-delivery status /var/spool/postfix/trace, delivery status -SEE ALSO +SEE ALSO trivial-rewrite(8), address routing bounce(8), delivery status reports postconf(5), configuration parameters @@ -482,11 +482,11 @@ QMGR(8) QMGR(8) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES SCHEDULER_README, scheduling algorithm QSHAPE_README, Postfix queue analysis -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/qmqp-sink.1.html b/postfix/html/qmqp-sink.1.html index 3ef49452e..df9b85812 100644 --- a/postfix/html/qmqp-sink.1.html +++ b/postfix/html/qmqp-sink.1.html @@ -7,15 +7,15 @@QMQP-SINK(1) QMQP-SINK(1) -NAME +NAME qmqp-sink - parallelized QMQP test server -SYNOPSIS +SYNOPSIS qmqp-sink [-46cv] [-x time] [inet:][host]:port backlog qmqp-sink [-46cv] [-x time] unix:pathname backlog -DESCRIPTION +DESCRIPTION qmqp-sink listens on the named host (or address) and port. It receives messages from the network and throws them away. The purpose is to mea- sure QMQP client performance, not protocol compliance. Connections can @@ -44,10 +44,10 @@ QMQP-SINK(1) QMQP-SINK(1) Terminate after time seconds. This is to facilitate memory leak testing. -SEE ALSO +SEE ALSO qmqp-source(1), QMQP message generator -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/qmqp-source.1.html b/postfix/html/qmqp-source.1.html index fc511c564..9d989bcd5 100644 --- a/postfix/html/qmqp-source.1.html +++ b/postfix/html/qmqp-source.1.html @@ -7,15 +7,15 @@QMQP-SOURCE(1) QMQP-SOURCE(1) -NAME +NAME qmqp-source - parallelized QMQP test generator -SYNOPSIS +SYNOPSIS qmqp-source [options] [inet:]host[:port] qmqp-source [options] unix:pathname -DESCRIPTION +DESCRIPTION qmqp-source connects to the named host and TCP port (default 628) and sends one or more messages to it, either sequentially or in parallel. The program speaks the QMQP protocol. Connections can be made to @@ -77,10 +77,10 @@ QMQP-SOURCE(1) QMQP-SOURCE(1) Wait a fixed time between messages. Suspending one thread does not affect other delivery threads. -SEE ALSO +SEE ALSO qmqp-sink(1), QMQP message dump -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/qmqpd.8.html b/postfix/html/qmqpd.8.html index 55cbcdcda..9bdee711d 100644 --- a/postfix/html/qmqpd.8.html +++ b/postfix/html/qmqpd.8.html @@ -7,13 +7,13 @@QMQPD(8) QMQPD(8) -NAME +NAME qmqpd - Postfix QMQP server -SYNOPSIS +SYNOPSIS qmqpd [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The Postfix QMQP server receives one message per connection. Each mes- sage is piped through the cleanup(8) daemon, and is placed into the incoming queue as one single queue file. The program expects to be run @@ -22,15 +22,15 @@ QMQPD(8) QMQPD(8) The QMQP server implements one access policy: only explicitly autho- rized client hosts are allowed to use the service. -SECURITY +SECURITY The QMQP server is moderately security-sensitive. It talks to QMQP clients and to DNS servers on the network. The QMQP server can be run chrooted at fixed low privilege. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS The QMQP protocol provides only one server reply per message delivery. It is therefore not possible to reject individual recipients. @@ -39,7 +39,7 @@ QMQPD(8) QMQPD(8) nent is longer than acceptable, Postfix replies immediately and closes the connection. It is left up to the client to handle the situation. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically, as qmqpd(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -47,7 +47,7 @@ QMQPD(8) QMQPD(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -CONTENT INSPECTION CONTROLS +CONTENT INSPECTION CONTROLS content_filter (empty) After the message is queued, send the entire message to the specified transport:destination. @@ -56,7 +56,7 @@ QMQPD(8) QMQPD(8) Enable or disable recipient validation, built-in content filter- ing, or address mapping. -SMTPUTF8 CONTROLS +SMTPUTF8 CONTROLS Preliminary SMTPUTF8 support is introduced with Postfix 3.0. smtputf8_enable (yes) @@ -74,7 +74,7 @@ QMQPD(8) QMQPD(8) IDNA2008, when converting UTF-8 domain names to/from the ASCII form that is used for DNS lookups. -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS line_length_limit (2048) Upon input, long lines are chopped up into pieces of at most this length; upon delivery, long lines are reconstructed. @@ -91,7 +91,7 @@ QMQPD(8) QMQPD(8) The time limit for sending or receiving information over the network. -TROUBLE SHOOTING CONTROLS +TROUBLE SHOOTING CONTROLS debug_peer_level (2) The increment in verbose logging level when a nexthop destina- tion, remote client or server name or network address matches a @@ -107,12 +107,12 @@ QMQPD(8) QMQPD(8) Safety net to keep mail queued that would otherwise be returned to the sender. -TARPIT CONTROLS +TARPIT CONTROLS qmqpd_error_delay (1s) How long the Postfix QMQP server will pause before sending a negative reply to the remote QMQP client. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -168,20 +168,20 @@ QMQPD(8) QMQPD(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO http://cr.yp.to/proto/qmqp.html, QMQP protocol cleanup(8), message canonicalization master(8), process manager postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES QMQP_README, Postfix ezmlm-idx howto. -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY The qmqpd service was introduced with Postfix version 1.1. AUTHOR(S) diff --git a/postfix/html/qshape.1.html b/postfix/html/qshape.1.html index 26be5a31b..43c85fbef 100644 --- a/postfix/html/qshape.1.html +++ b/postfix/html/qshape.1.html @@ -7,17 +7,17 @@QSHAPE(1) QSHAPE(1) -NAME +NAME qshape - Print Postfix queue domain and age distribution -SYNOPSIS +SYNOPSIS qshape [-s] [-p] [-m min_subdomains] [-b bucket_count] [-t bucket_time] [-l] [-w terminal_width] [-N batch_msg_count] [-n batch_top_domains] [-c config_directory] [queue_name ...] -DESCRIPTION +DESCRIPTION The qshape program helps the administrator understand the Postfix queue message distribution in time and by sender domain or recipient domain. The program needs read access to the queue directories and queue files, @@ -103,11 +103,11 @@ QSHAPE(1) QSHAPE(1) tory even if you want the default incoming and active queue dis- tribution. -SEE ALSO +SEE ALSO mailq(1), List all messages in the queue. QSHAPE_README Examples and background material. -FILES +FILES $config_directory/main.cf, Postfix installation parameters. $queue_directory/maildrop/, local submission directory. $queue_directory/incoming/, new message queue. @@ -115,7 +115,7 @@ QSHAPE(1) QSHAPE(1) $queue_directory/active/, messages scheduled for delivery. $queue_directory/deferred/, messages postponed for later delivery. -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/regexp_table.5.html b/postfix/html/regexp_table.5.html index 96e4b382c..ec617280a 100644 --- a/postfix/html/regexp_table.5.html +++ b/postfix/html/regexp_table.5.html @@ -7,15 +7,15 @@REGEXP_TABLE(5) REGEXP_TABLE(5) -NAME +NAME regexp_table - format of Postfix regular expression tables -SYNOPSIS +SYNOPSIS postmap -q "string" regexp:/etc/postfix/filename postmap -q - regexp:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting, mail routing, or access control. These tables are usually in dbm or db format. @@ -33,12 +33,12 @@ REGEXP_TABLE(5) REGEXP_TABLE(5) terns, and "postmap -bmq - <file" for body_checks(5) (Postfix 2.6 and later). -COMPATIBILITY +COMPATIBILITY With Postfix version 2.2 and earlier specify "postmap -fq" to query a table that contains case sensitive patterns. Patterns are case insensi- tive by default. -TABLE FORMAT +TABLE FORMAT The general form of a Postfix regular expression table is: /pattern/flags result @@ -106,7 +106,7 @@ REGEXP_TABLE(5) REGEXP_TABLE(5) Toggles the extended expression syntax flag. By default, support for extended expression syntax is enabled. -TABLE SEARCH ORDER +TABLE SEARCH ORDER Patterns are applied in the order as specified in the table, until a pattern is found that matches the input string. @@ -117,7 +117,7 @@ REGEXP_TABLE(5) REGEXP_TABLE(5) ken up into their user and domain constituent parts, nor is user+foo broken up into user and foo. -TEXT SUBSTITUTION +TEXT SUBSTITUTION Substitution of substrings (text that matches patterns inside "()") from the matched expression into the result string is requested with $1, $2, etc.; specify $$ to produce a $ character as output. The @@ -128,7 +128,7 @@ REGEXP_TABLE(5) REGEXP_TABLE(5) the expression does not match, substitutions are not available for negated patterns. -INLINE SPECIFICATION +INLINE SPECIFICATION The contents of a table may be specified in the table name (Postfix 3.7 and later). The basic syntax is: @@ -155,7 +155,7 @@ REGEXP_TABLE(5) REGEXP_TABLE(5) metacharacters such as '.' in the $name expansion. To prevent unex- pected matches, use a pcre: table, and specify \Q$name\E. -EXAMPLE SMTPD ACCESS MAP +EXAMPLE SMTPD ACCESS MAP # Disallow sender-specified routing. This is a must if you relay mail # for other domains. /[%!@].*[%!@]/ 550 Sender-specified routing rejected @@ -169,23 +169,23 @@ REGEXP_TABLE(5) REGEXP_TABLE(5) /^(.*)-outgoing@(.*)$/ 550 Use ${1}@${2} instead endif -EXAMPLE HEADER FILTER MAP +EXAMPLE HEADER FILTER MAP # These were once common in junk mail. /^Subject: make money fast/ REJECT /^To: friend@public\.com/ REJECT -EXAMPLE BODY FILTER MAP +EXAMPLE BODY FILTER MAP # First skip over base 64 encoded text to save CPU cycles. ~^[[:alnum:]+/]{60,}$~ OK # Put your own body patterns here. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager pcre_table(5), format of PCRE tables cidr_table(5), format of CIDR tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview AUTHOR(S) diff --git a/postfix/html/relocated.5.html b/postfix/html/relocated.5.html index 62a580a61..358e08746 100644 --- a/postfix/html/relocated.5.html +++ b/postfix/html/relocated.5.html @@ -7,13 +7,13 @@RELOCATED(5) RELOCATED(5) -NAME +NAME relocated - Postfix relocated table format -SYNOPSIS +SYNOPSIS postmap /etc/postfix/relocated -DESCRIPTION +DESCRIPTION The optional relocated(5) table provides the information that is used in "user has moved to new_location" bounce messages. @@ -34,13 +34,13 @@ RELOCATED(5) RELOCATED(5) Table lookups are case insensitive. -CASE FOLDING +CASE FOLDING The search string is folded to lowercase before database lookup. As of Postfix 2.3, the search string is not case folded with database types such as regexp: or pcre: whose lookup fields can match both upper and lower case. -TABLE FORMAT +TABLE FORMAT The input format for the postmap(1) command is as follows: o An entry has one of the following form: @@ -56,7 +56,7 @@ RELOCATED(5) RELOCATED(5) o A logical line starts with non-whitespace text. A line that starts with whitespace continues a logical line. -TABLE SEARCH ORDER +TABLE SEARCH ORDER With lookups from indexed files such as DB or DBM, or from networked tables such as NIS, LDAP or SQL, patterns are tried in the order as listed below: @@ -73,12 +73,12 @@ RELOCATED(5) RELOCATED(5) Matches other addresses in domain. This form has the lowest precedence. -ADDRESS EXTENSION +ADDRESS EXTENSION When a mail address localpart contains the optional recipient delimiter (e.g., user+foo@domain), the lookup order becomes: user+foo@domain, user@domain, user+foo, user, and @domain. -REGULAR EXPRESSION TABLES +REGULAR EXPRESSION TABLES This section describes how the table lookups change when the table is given in the form of regular expressions or when lookups are directed to a TCP-based server. For a description of regular expression lookup @@ -98,7 +98,7 @@ RELOCATED(5) RELOCATED(5) feature that parenthesized substrings from the pattern can be interpo- lated as $1, $2 and so on. -TCP-BASED TABLES +TCP-BASED TABLES This section describes how the table lookups change when lookups are directed to a TCP-based server. For a description of the TCP client/server lookup protocol, see tcp_table(5). This feature is @@ -110,10 +110,10 @@ RELOCATED(5) RELOCATED(5) Results are the same as with indexed file lookups. -BUGS +BUGS The table format does not understand quoting conventions. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant. The text below provides only a parameter summary. See postconf(5) for more details including examples. @@ -141,16 +141,16 @@ RELOCATED(5) RELOCATED(5) receives mail on by way of a proxy or network address transla- tion unit. -SEE ALSO +SEE ALSO trivial-rewrite(8), address resolver postmap(1), Postfix lookup table manager postconf(5), configuration parameters -README FILES +README FILES DATABASE_README, Postfix lookup table overview ADDRESS_REWRITING_README, address rewriting guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/scache.8.html b/postfix/html/scache.8.html index 932b99abd..a569795c5 100644 --- a/postfix/html/scache.8.html +++ b/postfix/html/scache.8.html @@ -7,13 +7,13 @@SCACHE(8) SCACHE(8) -NAME +NAME scache - Postfix shared connection cache server -SYNOPSIS +SYNOPSIS scache [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The scache(8) server maintains a shared multi-connection cache. This information can be used by, for example, Postfix SMTP clients or other Postfix delivery agents. @@ -65,7 +65,7 @@ SCACHE(8) SCACHE(8) ties, and a cached file descriptor for the specified logical destination. -SECURITY +SECURITY The scache(8) server is not security-sensitive. It does not talk to the network, and it does not talk to local users. The scache(8) server can run chrooted at fixed low privilege. @@ -73,16 +73,16 @@ SCACHE(8) SCACHE(8) The scache(8) server is not a trusted process. It must not be used to store information that is security sensitive. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS The session cache cannot be shared among multiple machines. When a connection expires from the cache, it is closed without the appropriate protocol specific handshake. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically as scache(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -90,7 +90,7 @@ SCACHE(8) SCACHE(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -RESOURCE CONTROLS +RESOURCE CONTROLS connection_cache_ttl_limit (2s) The maximal time-to-live value that the scache(8) connection cache server allows. @@ -100,7 +100,7 @@ SCACHE(8) SCACHE(8) connection cache hit and miss rates for logical destinations and for physical endpoints. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -135,20 +135,20 @@ SCACHE(8) SCACHE(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO smtp(8), SMTP client postconf(5), configuration parameters master(8), process manager postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES CONNECTION_CACHE_README, Postfix connection cache -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 2.2. AUTHOR(S) diff --git a/postfix/html/sendmail.1.html b/postfix/html/sendmail.1.html index bf6051d2c..3977355eb 100644 --- a/postfix/html/sendmail.1.html +++ b/postfix/html/sendmail.1.html @@ -7,10 +7,10 @@SENDMAIL(1) SENDMAIL(1) -NAME +NAME sendmail - Postfix to Sendmail compatibility interface -SYNOPSIS +SYNOPSIS sendmail [option ...] [recipient ...] mailq @@ -19,7 +19,7 @@ SENDMAIL(1) SENDMAIL(1) newaliases sendmail -I -DESCRIPTION +DESCRIPTION The Postfix sendmail(1) command implements the Postfix to Sendmail com- patibility interface. For the sake of compatibility with existing applications, some Sendmail command-line options are recognized but @@ -283,7 +283,7 @@ SENDMAIL(1) SENDMAIL(1) Log mailer traffic. Use the debug_peer_list and debug_peer_level configuration parameters instead. -SECURITY +SECURITY By design, this program is not set-user (or group) id. It is prepared to handle message content from untrusted, possibly remote, users. @@ -318,11 +318,11 @@ SENDMAIL(1) SENDMAIL(1) mail(1) command options, by specifying an email address that starts with "-". -DIAGNOSTICS +DIAGNOSTICS Problems are logged to syslogd(8) or postlogd(8), and to the standard error stream. -ENVIRONMENT +ENVIRONMENT MAIL_CONFIG Directory with Postfix configuration files. @@ -336,19 +336,19 @@ SENDMAIL(1) SENDMAIL(1) NAME The sender full name. This is used only with messages that have no From: message header. See also the -F option above. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this pro- gram. The text below provides only a parameter summary. See post- conf(5) for more details including examples. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS Available with Postfix 2.9 and later: sendmail_fix_line_endings (always) Controls how the Postfix sendmail command converts email message line endings from <CR><LF> into UNIX format (<LF>). -TROUBLE SHOOTING CONTROLS +TROUBLE SHOOTING CONTROLS The DEBUG_README file gives examples of how to troubleshoot a Postfix system. @@ -367,7 +367,7 @@ SENDMAIL(1) SENDMAIL(1) verbose logging level to increase by the amount specified in $debug_peer_level. -ACCESS CONTROLS +ACCESS CONTROLS Available in Postfix version 2.2 and later: authorized_flush_users (static:anyone) @@ -381,7 +381,7 @@ SENDMAIL(1) SENDMAIL(1) mail(1) command (and with the privileged postdrop(1) helper com- mand). -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS bounce_size_limit (50000) The maximal amount of original message text that is sent in a non-delivery notification. @@ -400,7 +400,7 @@ SENDMAIL(1) SENDMAIL(1) The time between deferred queue scans by the queue manager; prior to Postfix 2.4 the default value was 1000s. -FAST FLUSH CONTROLS +FAST FLUSH CONTROLS The ETRN_README file describes configuration and operation details for the Postfix "fast flush" service. @@ -408,7 +408,7 @@ SENDMAIL(1) SENDMAIL(1) Optional list of destinations that are eligible for per-destina- tion logfiles with mail that is queued to those destinations. -VERP CONTROLS +VERP CONTROLS The VERP_README file describes configuration and operation details of Postfix support for variable envelope return path addresses. @@ -419,7 +419,7 @@ SENDMAIL(1) SENDMAIL(1) The characters Postfix accepts as VERP delimiter characters on the Postfix sendmail(1) command line and in SMTP commands. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS alias_database (see 'postconf -d' output) The alias databases for local(8) delivery that are updated with "newaliases" or with "sendmail -bi". @@ -483,11 +483,11 @@ SENDMAIL(1) SENDMAIL(1) the default Postfix instance, and that are started, stopped, etc., together with the default Postfix instance. -FILES +FILES /var/spool/postfix, mail queue /etc/postfix, configuration files -SEE ALSO +SEE ALSO pickup(8), mail pickup daemon qmgr(8), queue manager smtpd(8), SMTP server @@ -500,14 +500,14 @@ SENDMAIL(1) SENDMAIL(1) postlogd(8), Postfix logging syslogd(8), system logging -README_FILES +README_FILES Use "postconf readme_directory" or "postconf html_directory" to locate this information. DEBUG_README, Postfix debugging howto ETRN_README, Postfix ETRN howto VERP_README, Postfix VERP howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/showq.8.html b/postfix/html/showq.8.html index 8dfc9916c..737149dd3 100644 --- a/postfix/html/showq.8.html +++ b/postfix/html/showq.8.html @@ -7,13 +7,13 @@SHOWQ(8) SHOWQ(8) -NAME +NAME showq - list the Postfix mail queue -SYNOPSIS +SYNOPSIS showq [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The showq(8) daemon reports the Postfix mail queue status. The output is meant to be formatted by the postqueue(1) command, as it emulates the Sendmail `mailq' command. @@ -22,19 +22,19 @@ SHOWQ(8) SHOWQ(8) ruser. This mode of operation is used to emulate the `mailq' command while the Postfix mail system is down. -SECURITY +SECURITY The showq(8) daemon can run in a chroot jail at fixed low privilege, and takes no input from the client. Its service port is accessible to local untrusted users, so the service can be susceptible to denial of service attacks. -STANDARDS +STANDARDS None. The showq(8) daemon does not interact with the outside world. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically as showq(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -96,10 +96,10 @@ SHOWQ(8) SHOWQ(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -FILES +FILES /var/spool/postfix, queue directories -SEE ALSO +SEE ALSO pickup(8), local mail pickup service cleanup(8), canonicalize and enqueue mail qmgr(8), queue manager @@ -108,7 +108,7 @@ SHOWQ(8) SHOWQ(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/smtp-sink.1.html b/postfix/html/smtp-sink.1.html index 4fcac7a5b..ac7ae4a16 100644 --- a/postfix/html/smtp-sink.1.html +++ b/postfix/html/smtp-sink.1.html @@ -7,15 +7,15 @@SMTP-SINK(1) SMTP-SINK(1) -NAME +NAME smtp-sink - parallelized SMTP/LMTP test server -SYNOPSIS +SYNOPSIS smtp-sink [options] [inet:][host]:port backlog smtp-sink [options] unix:pathname backlog -DESCRIPTION +DESCRIPTION smtp-sink listens on the named host (or address) and port. It takes SMTP messages from the network and throws them away. The purpose is to measure client performance, not protocol compliance. @@ -217,7 +217,7 @@ SMTP-SINK(1) SMTP-SINK(1) The maximum length of the queue of pending connections, as defined by the listen(2) system call. -DUMP FILE FORMAT +DUMP FILE FORMAT Each dumped message contains a sequence of text lines, terminated with the newline character. The sequence of information is as follows: @@ -272,10 +272,10 @@ SMTP-SINK(1) SMTP-SINK(1) time-stamp A time stamp as defined in RFC 2822. -SEE ALSO +SEE ALSO smtp-source(1), SMTP/LMTP message generator -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/smtp-source.1.html b/postfix/html/smtp-source.1.html index 63119715d..26a1be0b3 100644 --- a/postfix/html/smtp-source.1.html +++ b/postfix/html/smtp-source.1.html @@ -7,15 +7,15 @@SMTP-SOURCE(1) SMTP-SOURCE(1) -NAME +NAME smtp-source - parallelized SMTP/LMTP test generator -SYNOPSIS +SYNOPSIS smtp-source [options] [inet:]host[:port] smtp-source [options] unix:pathname -DESCRIPTION +DESCRIPTION smtp-source connects to the named host and TCP port (default: port 25) and sends one or more messages to it, either sequentially or in paral- lel. The program speaks either SMTP (default) or LMTP. Connections can @@ -129,13 +129,13 @@ SMTP-SOURCE(1) SMTP-SOURCE(1) unix:pathname Connect to the UNIX-domain socket at pathname. -BUGS +BUGS No SMTP command pipelining support. -SEE ALSO +SEE ALSO smtp-sink(1), SMTP/LMTP message dump -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/smtp.8.html b/postfix/html/smtp.8.html index 77820ea5b..96eac7890 100644 --- a/postfix/html/smtp.8.html +++ b/postfix/html/smtp.8.html @@ -7,15 +7,15 @@SMTP,(LMTP) SMTP,(LMTP) -NAME +NAME smtp, lmtp - Postfix SMTP+LMTP client -SYNOPSIS +SYNOPSIS smtp [generic Postfix daemon options] [flags=DORX] lmtp [generic Postfix daemon options] [flags=DORX] -DESCRIPTION +DESCRIPTION The Postfix SMTP+LMTP client implements the SMTP and LMTP mail delivery protocols. It processes message delivery requests from the queue man- ager. Each request specifies a queue file, a sender address, a domain @@ -40,7 +40,7 @@ SMTP,(LMTP) SMTP,(LMTP) that have a high volume of mail in the active queue. Connection caching can be enabled permanently for specific destinations. -SMTP SERVER LOOKUP +SMTP SERVER LOOKUP The Postfix SMTP client supports multiple destinations separated by comma or whitespace (Postfix 3.5 and later). Each destination is tried in the specified order. @@ -68,7 +68,7 @@ SMTP,(LMTP) SMTP,(LMTP) specified service (default: smtp). An IPv6 address must be for- matted as [ipv6:address]. -LMTP SERVER LOOKUP +LMTP SERVER LOOKUP The Postfix LMTP client supports multiple destinations separated by comma or whitespace (Postfix 3.5 and later). Each destination is tried in the specified order. @@ -101,7 +101,7 @@ SMTP,(LMTP) SMTP,(LMTP) (default: lmtp). An IPv6 address must be formatted as [ipv6:address]. -SINGLE-RECIPIENT DELIVERY +SINGLE-RECIPIENT DELIVERY By default, the Postfix SMTP+LMTP client delivers mail to multiple recipients per delivery request. This is undesirable when prepending a Delivered-to: or X-Original-To: message header. To prevent Postfix from @@ -112,7 +112,7 @@ SMTP,(LMTP) SMTP,(LMTP) in the Postfix main.cf file, where transport is the name in the first column of the Postfix master.cf entry for this mail delivery service. -COMMAND ATTRIBUTE SYNTAX +COMMAND ATTRIBUTE SYNTAX flags=DORX (optional) Optional message processing flags. @@ -147,12 +147,12 @@ SMTP,(LMTP) SMTP,(LMTP) This feature is available as of Postfix 3.5. -SECURITY +SECURITY The SMTP+LMTP client is moderately security-sensitive. It talks to SMTP or LMTP servers and to DNS servers on the network. The SMTP+LMTP client can be run chrooted at fixed low privilege. -STANDARDS +STANDARDS RFC 821 (SMTP protocol) RFC 822 (ARPA Internet Text Messages) RFC 1651 (SMTP service extensions) @@ -175,7 +175,7 @@ SMTP,(LMTP) SMTP,(LMTP) RFC 6533 (Internationalized Delivery Status Notifications) RFC 7672 (SMTP security via opportunistic DANE TLS) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). Corrupted message files are marked so that the queue manager can move them to the corrupt queue for further inspection. @@ -183,14 +183,14 @@ SMTP,(LMTP) SMTP,(LMTP) Depending on the setting of the notify_classes parameter, the postmas- ter is notified of bounces, protocol problems, and of other trouble. -BUGS +BUGS SMTP and LMTP connection reuse for TLS (without closing the SMTP or LMTP connection) is not supported before Postfix 3.4. SMTP and LMTP connection reuse assumes that SASL credentials are valid for all destinations that map onto the same IP address and TCP port. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Postfix versions 2.3 and later implement the SMTP and LMTP client with the same program, and choose the protocol and configuration parameters based on the process name, smtp or lmtp. @@ -206,7 +206,7 @@ SMTP,(LMTP) SMTP,(LMTP) The text below provides only a parameter summary. See postconf(5) for more details including examples. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS ignore_mx_lookup_error (no) Ignore DNS MX lookups that produce no response. @@ -422,7 +422,7 @@ SMTP,(LMTP) SMTP,(LMTP) to MX or IP address lookup as if SRV record lookup was not enabled. -MIME PROCESSING CONTROLS +MIME PROCESSING CONTROLS Available in Postfix version 2.0 and later: disable_mime_output_conversion (no) @@ -434,14 +434,14 @@ SMTP,(LMTP) SMTP,(LMTP) mime_nesting_limit (100) The maximal recursion level that the MIME processor will handle. -EXTERNAL CONTENT INSPECTION CONTROLS +EXTERNAL CONTENT INSPECTION CONTROLS Available in Postfix version 2.1 and later: smtp_send_xforward_command (no) Send the non-standard XFORWARD command when the Postfix SMTP server EHLO response announces XFORWARD support. -SASL AUTHENTICATION CONTROLS +SASL AUTHENTICATION CONTROLS smtp_sasl_auth_enable (no) Enable SASL authentication in the Postfix SMTP client. @@ -506,7 +506,7 @@ SMTP,(LMTP) SMTP,(LMTP) The delimiter between username and password in sasl_passwd_maps lookup results. -STARTTLS SUPPORT CONTROLS +STARTTLS SUPPORT CONTROLS Detailed information about STARTTLS configuration may be found in the TLS_README document. @@ -758,7 +758,7 @@ SMTP,(LMTP) SMTP,(LMTP) reuse a previously-negotiated TLS session (there is no new information to report). -OBSOLETE STARTTLS CONTROLS +OBSOLETE STARTTLS CONTROLS The following configuration parameters exist for compatibility with Postfix versions before 2.3. Support for these will be removed in a future release. @@ -785,7 +785,7 @@ SMTP,(LMTP) SMTP,(LMTP) Obsolete Postfix < 2.3 control for the Postfix SMTP client TLS cipher list. -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS smtp_connect_timeout (30s) The Postfix SMTP client time limit for completing a TCP connec- tion, or zero (use the operating system built-in time limit). @@ -921,7 +921,7 @@ SMTP,(LMTP) SMTP,(LMTP) ient_limit parameter value, where transport is the master.cf name of the message delivery transport. -SMTPUTF8 CONTROLS +SMTPUTF8 CONTROLS Preliminary SMTPUTF8 support is introduced with Postfix 3.0. smtputf8_enable (yes) @@ -939,7 +939,7 @@ SMTP,(LMTP) SMTP,(LMTP) IDNA2008, when converting UTF-8 domain names to/from the ASCII form that is used for DNS lookups. -TROUBLE SHOOTING CONTROLS +TROUBLE SHOOTING CONTROLS debug_peer_level (2) The increment in verbose logging level when a nexthop destina- tion, remote client or server name or network address matches a @@ -964,7 +964,7 @@ SMTP,(LMTP) SMTP,(LMTP) notify_classes (resource, software) The list of error classes that are reported to the postmaster. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS best_mx_transport (empty) Where the Postfix SMTP client should deliver mail when it detects a "mail loops back to myself" error condition. @@ -1097,7 +1097,7 @@ SMTP,(LMTP) SMTP,(LMTP) Defer delivery when the Postfix SMTP client cannot apply the smtp_bind_address or smtp_bind_address6 setting. -SEE ALSO +SEE ALSO generic(5), output address rewriting header_checks(5), message header content inspection body_checks(5), body parts content inspection @@ -1111,11 +1111,11 @@ SMTP,(LMTP) SMTP,(LMTP) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES SASL_README, Postfix SASL howto TLS_README, Postfix STARTTLS howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/socketmap_table.5.html b/postfix/html/socketmap_table.5.html index 4c9e96cc8..1ed39873d 100644 --- a/postfix/html/socketmap_table.5.html +++ b/postfix/html/socketmap_table.5.html @@ -7,17 +7,17 @@SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5) -NAME +NAME socketmap_table - Postfix socketmap table lookup client -SYNOPSIS +SYNOPSIS postmap -q "string" socketmap:inet:host:port:name postmap -q "string" socketmap:unix:pathname:name postmap -q - socketmap:inet:host:port:name <inputfile postmap -q - socketmap:unix:pathname:name <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting, mail routing or policy lookup. @@ -26,12 +26,12 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5) name:name. In both cases, name specifies the name field in a socketmap client request (see "REQUEST FORMAT" below). -PROTOCOL +PROTOCOL Socketmaps use a simple protocol: the client sends one request, and the server sends one reply. Each request and each reply are sent as one netstring object. -REQUEST FORMAT +REQUEST FORMAT The socketmap protocol supports only the lookup request. The request has the following form: @@ -44,7 +44,7 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5) address extension or domain portion. This behavior is also found with cidr:, pcre:, and regexp: tables. -REPLY FORMAT +REPLY FORMAT The Postfix socketmap client requires that replies are not longer than 100000 characters (not including the netstring encapsulation). Replies must have the following form: @@ -63,11 +63,11 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5) The request failed. The reason, if non-empty, is descriptive text. -SECURITY +SECURITY This map cannot be used for security-sensitive information, because neither the connection nor the server are authenticated. -SEE ALSO +SEE ALSO http://cr.yp.to/proto/netstrings.txt, netstring definition postconf(1), Postfix supported lookup tables postmap(1), Postfix lookup table manager @@ -75,16 +75,16 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5) pcre_table(5), format of PCRE tables cidr_table(5), format of CIDR tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview -BUGS +BUGS The protocol limits are not yet configurable. -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY Socketmap support was introduced with Postfix version 2.10. AUTHOR(S) diff --git a/postfix/html/spawn.8.html b/postfix/html/spawn.8.html index 227aff4a5..6d4706c2b 100644 --- a/postfix/html/spawn.8.html +++ b/postfix/html/spawn.8.html @@ -7,13 +7,13 @@SPAWN(8) SPAWN(8) -NAME +NAME spawn - Postfix external command spawner -SYNOPSIS +SYNOPSIS spawn [generic Postfix daemon options] command_attributes... -DESCRIPTION +DESCRIPTION The spawn(8) daemon provides the Postfix equivalent of inetd. It lis- tens on a port as specified in the Postfix master.cf file and spawns an external command whenever a connection is established. The connection @@ -24,7 +24,7 @@ SPAWN(8) SPAWN(8) This daemon expects to be run from the master(8) process manager. -COMMAND ATTRIBUTE SYNTAX +COMMAND ATTRIBUTE SYNTAX The external command attributes are given in the master.cf file at the end of a service definition. The syntax is as follows: @@ -43,7 +43,7 @@ SPAWN(8) SPAWN(8) out interpretation of shell meta characters by a shell command interpreter. -BUGS +BUGS In order to enforce standard Postfix process resource controls, each spawn(8) daemon process runs only one external command, and blocks until the command terminates or a time limit is reached. As such, it @@ -51,17 +51,17 @@ SPAWN(8) SPAWN(8) The spawn(8) daemon is expected to be replaced by a more structural solution. -DIAGNOSTICS +DIAGNOSTICS The spawn(8) daemon reports abnormal child exits. Problems are logged to syslogd(8) or postlogd(8). -SECURITY +SECURITY This program needs root privilege in order to execute external commands as the specified user. It is therefore security sensitive. However the spawn(8) daemon does not talk to the external command and thus is not vulnerable to data-driven attacks. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically as spawn(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -72,13 +72,13 @@ SPAWN(8) SPAWN(8) In the text below, transport is the first field of the entry in the master.cf file. -RESOURCE AND RATE CONTROL +RESOURCE AND RATE CONTROL transport_time_limit ($command_time_limit) A transport-specific override for the command_time_limit parame- ter value, where transport is the master.cf name of the message delivery transport. -MISCELLANEOUS +MISCELLANEOUS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -128,13 +128,13 @@ SPAWN(8) SPAWN(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO postconf(5), configuration parameters master(8), process manager postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/sqlite_table.5.html b/postfix/html/sqlite_table.5.html index 7c32d8cc7..08c48a43b 100644 --- a/postfix/html/sqlite_table.5.html +++ b/postfix/html/sqlite_table.5.html @@ -7,15 +7,15 @@SQLITE_TABLE(5) SQLITE_TABLE(5) -NAME +NAME sqlite_table - Postfix SQLite configuration -SYNOPSIS +SYNOPSIS postmap -q "string" sqlite:/etc/postfix/filename postmap -q - sqlite:/etc/postfix/filename <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting or mail routing. These tables are usually in dbm or db format. @@ -27,7 +27,7 @@ SQLITE_TABLE(5) SQLITE_TABLE(5) The file /etc/postfix/sqlite-aliases.cf has the same format as the Postfix main.cf file, and can specify the parameters described below. -LIST MEMBERSHIP +LIST MEMBERSHIP When using SQL to store lists such as $mynetworks, $mydestination, $relay_domains, $local_recipient_maps, etc., it is important to under- stand that the table must store each list member as a separate key. The @@ -41,7 +41,7 @@ SQLITE_TABLE(5) SQLITE_TABLE(5) value. With SQL databases it is not uncommon to return the key itself or a constant value. -SQLITE PARAMETERS +SQLITE PARAMETERS dbpath The SQLite database file location. Example: dbpath = customer_database @@ -180,7 +180,7 @@ SQLITE_TABLE(5) SQLITE_TABLE(5) example, if the map is specified as "sqlite:sqlitename", the parameter "query" would be defined in main.cf as "sqlitename_query". -OBSOLETE QUERY INTERFACE +OBSOLETE QUERY INTERFACE This section describes an interface that is deprecated as of Postfix 2.2. It is replaced by the more general query interface described above. If the query parameter is defined, the legacy parameters @@ -214,21 +214,21 @@ SQLITE_TABLE(5) SQLITE_TABLE(5) Additional conditions to the SQL query. Example: additional_conditions = AND status = 'paid' -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table maintenance postconf(5), configuration parameters ldap_table(5), LDAP lookup tables mysql_table(5), MySQL lookup tables pgsql_table(5), PostgreSQL lookup tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview SQLITE_README, Postfix SQLITE howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY SQLite support was introduced with Postfix version 2.8. AUTHOR(S) diff --git a/postfix/html/tcp_table.5.html b/postfix/html/tcp_table.5.html index 7c6a9d9c6..d46892c85 100644 --- a/postfix/html/tcp_table.5.html +++ b/postfix/html/tcp_table.5.html @@ -7,15 +7,15 @@TCP_TABLE(5) TCP_TABLE(5) -NAME +NAME tcp_table - Postfix client/server table lookup protocol -SYNOPSIS +SYNOPSIS postmap -q "string" tcp:host:port postmap -q - tcp:host:port <inputfile -DESCRIPTION +DESCRIPTION The Postfix mail system uses optional tables for address rewriting or mail routing. These tables are usually in dbm or db format. Alterna- tively, table lookups can be directed to a TCP server. @@ -26,7 +26,7 @@ TCP_TABLE(5) TCP_TABLE(5) To test lookup tables, use the "postmap -q" command as described in the SYNOPSIS above. -PROTOCOL DESCRIPTION +PROTOCOL DESCRIPTION The TCP map class implements a very simple protocol: the client sends a request, and the server sends one reply. Requests and replies are sent as one line of ASCII text, terminated by the ASCII newline character. @@ -34,7 +34,7 @@ TCP_TABLE(5) TCP_TABLE(5) Send and receive operations must complete in 100 seconds. -REQUEST FORMAT +REQUEST FORMAT The tcp_table protocol supports only the lookup request. The request has the following form: @@ -47,7 +47,7 @@ TCP_TABLE(5) TCP_TABLE(5) address extension or domain portion. This behavior is also found with cidr:, pcre:, and regexp: tables. -REPLY FORMAT +REPLY FORMAT Each reply specifies a status code and text. Replies must be no longer than 4096 characters including the newline terminator. @@ -63,7 +63,7 @@ TCP_TABLE(5) TCP_TABLE(5) The request was successful. In the case of a lookup request, the text contains an encoded version of the requested data. -ENCODING +ENCODING In request and reply parameters, the character %, each non-printing character, and each whitespace character must be replaced by %XX, where XX is the corresponding ASCII hexadecimal character value. The hexadec- @@ -73,27 +73,27 @@ TCP_TABLE(5) TCP_TABLE(5) encoding as long as the reply is guaranteed to not contain the % or NEWLINE character. -SECURITY +SECURITY Do not use TCP lookup tables for security critical purposes. The client-server connection is not protected and the server is not authen- ticated. -BUGS +BUGS Only the lookup method is currently implemented. The client does not hang up when the connection is idle for a long time. -SEE ALSO +SEE ALSO postmap(1), Postfix lookup table manager regexp_table(5), format of regular expression tables pcre_table(5), format of PCRE tables cidr_table(5), format of CIDR tables -README FILES +README FILES DATABASE_README, Postfix lookup table overview -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/tlsmgr.8.html b/postfix/html/tlsmgr.8.html index 48d8a4034..a5f877c64 100644 --- a/postfix/html/tlsmgr.8.html +++ b/postfix/html/tlsmgr.8.html @@ -7,13 +7,13 @@TLSMGR(8) TLSMGR(8) -NAME +NAME tlsmgr - Postfix TLS session cache and PRNG manager -SYNOPSIS +SYNOPSIS tlsmgr [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The tlsmgr(8) manages the Postfix TLS session caches. It stores and retrieves cache entries on request by smtpd(8) and smtp(8) processes, and periodically removes entries that have expired. @@ -33,7 +33,7 @@ TLSMGR(8) TLSMGR(8) when the process terminates, and reads the exchange file when initial- izing its PRNG. -SECURITY +SECURITY The tlsmgr(8) is not security-sensitive. The code that maintains the external and internal PRNG pools does not "trust" the data that it manipulates, and the code that maintains the TLS session cache does not @@ -50,14 +50,14 @@ TLSMGR(8) TLSMGR(8) to open a cache file under a non-Postfix directory is redirected to the Postfix-owned data_directory, and a warning is logged. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS There is no automatic means to limit the number of entries in the TLS session caches and/or the size of the TLS cache files. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are not picked up automatically, because tlsmgr(8) is a persistent processes. Use the command "postfix reload" after a configuration change. @@ -65,7 +65,7 @@ TLSMGR(8) TLSMGR(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -TLS SESSION CACHE +TLS SESSION CACHE lmtp_tls_loglevel (0) The LMTP-specific version of the smtp_tls_loglevel configuration parameter. @@ -100,7 +100,7 @@ TLSMGR(8) TLSMGR(8) The expiration time of Postfix SMTP server TLS session cache information. -PSEUDO RANDOM NUMBER GENERATOR +PSEUDO RANDOM NUMBER GENERATOR tls_random_source (see 'postconf -d' output) The external entropy source for the in-memory tlsmgr(8) pseudo random number generator (PRNG) pool. @@ -124,7 +124,7 @@ TLSMGR(8) TLSMGR(8) in-memory pseudo random number generator (PRNG) pool from exter- nal sources. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -155,7 +155,7 @@ TLSMGR(8) TLSMGR(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO smtp(8), Postfix SMTP client smtpd(8), Postfix SMTP server postconf(5), configuration parameters @@ -164,13 +164,13 @@ TLSMGR(8) TLSMGR(8) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES TLS_README, Postfix TLS configuration and operation -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 2.2. AUTHOR(S) diff --git a/postfix/html/trace.8.html b/postfix/html/trace.8.html index ba2ced94e..33ffe62f8 100644 --- a/postfix/html/trace.8.html +++ b/postfix/html/trace.8.html @@ -7,13 +7,13 @@BOUNCE(8) BOUNCE(8) -NAME +NAME bounce - Postfix delivery status reports -SYNOPSIS +SYNOPSIS bounce [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The bounce(8) daemon maintains per-message log files with delivery sta- tus information. Each log file is named after the queue file that it corresponds to, and is kept in a queue subdirectory named after the @@ -39,7 +39,7 @@ BOUNCE(8) BOUNCE(8) This is used by clients that cannot retry transactions by themselves, and that depend on retry logic in their own client. -STANDARDS +STANDARDS RFC 822 (ARPA Internet Text Messages) RFC 2045 (Format of Internet Message Bodies) RFC 2822 (Internet Message Format) @@ -51,10 +51,10 @@ BOUNCE(8) BOUNCE(8) RFC 6532 (Internationalized Message Format) RFC 6533 (Internationalized Delivery Status Notifications) -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically, as bounce(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -166,12 +166,12 @@ BOUNCE(8) BOUNCE(8) header_from_format (standard) The format of the Postfix-generated From: header. -FILES +FILES /var/spool/postfix/bounce/* non-delivery records /var/spool/postfix/defer/* non-delivery records /var/spool/postfix/trace/* delivery status records -SEE ALSO +SEE ALSO bounce(5), bounce message template format qmgr(8), queue manager postconf(5), configuration parameters @@ -180,7 +180,7 @@ BOUNCE(8) BOUNCE(8) postlogd(8), Postfix logging syslogd(8), system logging -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/transport.5.html b/postfix/html/transport.5.html index b6e7f276b..bbe740bd5 100644 --- a/postfix/html/transport.5.html +++ b/postfix/html/transport.5.html @@ -7,17 +7,17 @@TRANSPORT(5) TRANSPORT(5) -NAME +NAME transport - Postfix transport table format -SYNOPSIS +SYNOPSIS postmap /etc/postfix/transport postmap -q "string" /etc/postfix/transport postmap -q - /etc/postfix/transport <inputfile -DESCRIPTION +DESCRIPTION The optional transport(5) table specifies a mapping from email addresses to message delivery transports and next-hop destinations. Message delivery transports such as local or smtp are defined in the @@ -66,13 +66,13 @@ TRANSPORT(5) TRANSPORT(5) a slightly different way as described below under "REGULAR EXPRESSION TABLES" or "TCP-BASED TABLES". -CASE FOLDING +CASE FOLDING The search string is folded to lowercase before database lookup. As of Postfix 2.3, the search string is not case folded with database types such as regexp: or pcre: whose lookup fields can match both upper and lower case. -TABLE FORMAT +TABLE FORMAT The input format for the postmap(1) command is as follows: pattern result @@ -93,7 +93,7 @@ TRANSPORT(5) TRANSPORT(5) The result is of the form transport:nexthop and specifies how or where to deliver mail. This is described in section "RESULT FORMAT". -TABLE SEARCH ORDER +TABLE SEARCH ORDER With lookups from indexed files such as DB or DBM, or from networked tables such as NIS, LDAP or SQL, patterns are tried in the order as listed below: @@ -126,7 +126,7 @@ TRANSPORT(5) TRANSPORT(5) Note 2: user@domain or user+extension@domain lookup is available in Postfix 2.0 and later. -RESULT FORMAT +RESULT FORMAT The lookup result is of the form transport:nexthop. The transport field specifies a mail delivery transport such as smtp or local. The nexthop field specifies where and how to deliver mail. @@ -155,7 +155,7 @@ TRANSPORT(5) TRANSPORT(5) A null transport field with non-null nexthop field does not modify the transport information. -EXAMPLES +EXAMPLES In order to deliver internal mail directly, while using a mail relay for all other mail, specify a null entry for internal destinations (do not change the delivery transport or the nexthop information) and spec- @@ -213,7 +213,7 @@ TRANSPORT(5) TRANSPORT(5) This causes all mail for user@anything.example.com to be bounced. -REGULAR EXPRESSION TABLES +REGULAR EXPRESSION TABLES This section describes how the table lookups change when the table is given in the form of regular expressions. For a description of regular expression lookup table syntax, see regexp_table(5) or pcre_table(5). @@ -230,7 +230,7 @@ TRANSPORT(5) TRANSPORT(5) of $1 etc. in regular expression lookup tables, because that could open a security hole (Postfix version 2.3 and later). -TCP-BASED TABLES +TCP-BASED TABLES This section describes how the table lookups change when lookups are directed to a TCP-based server. For a description of the TCP client/server lookup protocol, see tcp_table(5). This feature is not @@ -242,7 +242,7 @@ TRANSPORT(5) TRANSPORT(5) Results are the same as with indexed file lookups. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant. The text below provides only a parameter summary. See postconf(5) for more details including examples. @@ -259,18 +259,18 @@ TRANSPORT(5) TRANSPORT(5) Optional lookup tables with mappings from recipient address to (message delivery transport, next-hop destination). -SEE ALSO +SEE ALSO trivial-rewrite(8), rewrite and resolve addresses master(5), master.cf file format postconf(5), configuration parameters postmap(1), Postfix lookup table manager -README FILES +README FILES ADDRESS_REWRITING_README, address rewriting guide DATABASE_README, Postfix lookup table overview FILTER_README, external content filter -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/trivial-rewrite.8.html b/postfix/html/trivial-rewrite.8.html index 7b1e3e355..5b2221dca 100644 --- a/postfix/html/trivial-rewrite.8.html +++ b/postfix/html/trivial-rewrite.8.html @@ -7,13 +7,13 @@TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) -NAME +NAME trivial-rewrite - Postfix address rewriting and resolving daemon -SYNOPSIS +SYNOPSIS trivial-rewrite [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The trivial-rewrite(8) daemon processes three types of client service requests: @@ -56,7 +56,7 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) verify sender address Resolve the address for address verification purposes. -SERVER PROCESS MANAGEMENT +SERVER PROCESS MANAGEMENT The trivial-rewrite(8) servers run under control by the Postfix mas- ter(8) server. Each server can handle multiple simultaneous connec- tions. When all servers are busy while a client connects, the master @@ -65,18 +65,18 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) after serving at least $max_use clients of after $max_idle seconds of idle time. -STANDARDS +STANDARDS None. The command does not interact with the outside world. -SECURITY +SECURITY The trivial-rewrite(8) daemon is not security sensitive. By default, this daemon does not talk to remote or local users. It can run at a fixed low privilege in a chrooted environment. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS On busy mail systems a long time may pass before a main.cf change affecting trivial-rewrite(8) is picked up. Use the command "postfix reload" to speed up a change. @@ -84,7 +84,7 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -COMPATIBILITY CONTROLS +COMPATIBILITY CONTROLS resolve_dequoted_address (yes) Resolve a recipient address safely instead of correctly, by looking inside quotes. @@ -108,7 +108,7 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) Allow a sender or recipient address to have `-' as the first character. -ADDRESS REWRITING CONTROLS +ADDRESS REWRITING CONTROLS myorigin ($myhostname) The domain name that locally-posted mail appears to come from, and that locally posted mail is delivered to. @@ -140,7 +140,7 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) remote_header_rewrite_domain parameter, and adding missing head- ers. -ROUTING CONTROLS +ROUTING CONTROLS The following is applicable to Postfix version 2.0 and later. Earlier versions do not have support for: virtual_transport, relay_transport, virtual_alias_domains, virtual_mailbox_domains or proxy_interfaces. @@ -201,7 +201,7 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) A sender-dependent override for the global default_transport parameter setting. -ADDRESS VERIFICATION CONTROLS +ADDRESS VERIFICATION CONTROLS Postfix version 2.1 introduces sender and recipient address verifica- tion. This feature is implemented by sending probe email messages that are not actually delivered. By default, address verification probes @@ -247,7 +247,7 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) Overrides the sender_dependent_default_transport_maps parameter setting for address verification probes. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -306,7 +306,7 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO postconf(5), configuration parameters transport(5), transport table format relocated(5), format of the "user has moved" table @@ -314,11 +314,11 @@ TRIVIAL-REWRITE(8) TRIVIAL-REWRITE(8) postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES ADDRESS_CLASS_README, Postfix address classes howto ADDRESS_VERIFICATION_README, Postfix address verification -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/verify.8.html b/postfix/html/verify.8.html index 8e8b451d3..8254a7ceb 100644 --- a/postfix/html/verify.8.html +++ b/postfix/html/verify.8.html @@ -7,13 +7,13 @@VERIFY(8) VERIFY(8) -NAME +NAME verify - Postfix address verification server -SYNOPSIS +SYNOPSIS verify [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The verify(8) address verification server maintains a record of what recipient addresses are known to be deliverable or undeliverable. @@ -41,7 +41,7 @@ VERIFY(8) VERIFY(8) status is unknown, a probe is sent and an "in progress" status is returned. -SECURITY +SECURITY The address verification server is not security-sensitive. It does not talk to the network, and it does not talk to local users. The verify server can run chrooted at fixed low privilege. @@ -58,10 +58,10 @@ VERIFY(8) VERIFY(8) directory is redirected to the Postfix-owned data_directory, and a warning is logged. -DIAGNOSTICS +DIAGNOSTICS Problems and transactions are logged to syslogd(8) or postlogd(8). -BUGS +BUGS Address verification probe messages add additional traffic to the mail queue. Recipient verification may cause an increased load on down-stream servers in the case of a dictionary attack or a flood of @@ -72,7 +72,7 @@ VERIFY(8) VERIFY(8) an end and human intervention is needed. This violates a basic Postfix principle. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are not picked up automatically, as verify(8) pro- cesses are long-lived. Use the command "postfix reload" after a config- uration change. @@ -80,7 +80,7 @@ VERIFY(8) VERIFY(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -PROBE MESSAGE CONTROLS +PROBE MESSAGE CONTROLS address_verify_sender ($double_bounce_sender) The sender address to use in address verification probes; prior to Postfix 2.5 the default was "postmaster". @@ -91,7 +91,7 @@ VERIFY(8) VERIFY(8) The time between changes in the time-dependent portion of address verification probe sender addresses. -CACHE CONTROLS +CACHE CONTROLS address_verify_map (see 'postconf -d' output) Lookup table for persistent address verification status storage. @@ -120,7 +120,7 @@ VERIFY(8) VERIFY(8) The amount of time between verify(8) address verification data- base cleanup runs. -PROBE MESSAGE ROUTING CONTROLS +PROBE MESSAGE ROUTING CONTROLS By default, probe messages are delivered via the same route as regular messages. The following parameters can be used to override specific message routing mechanisms. @@ -163,7 +163,7 @@ VERIFY(8) VERIFY(8) Overrides the sender_dependent_default_transport_maps parameter setting for address verification probes. -SMTPUTF8 CONTROLS +SMTPUTF8 CONTROLS Preliminary SMTPUTF8 support is introduced with Postfix 3.0. smtputf8_autodetect_classes (sendmail, verify) @@ -177,7 +177,7 @@ VERIFY(8) VERIFY(8) IDNA2008, when converting UTF-8 domain names to/from the ASCII form that is used for DNS lookups. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -211,20 +211,20 @@ VERIFY(8) VERIFY(8) service_name (read-only) The master.cf service name of a Postfix daemon process. -SEE ALSO +SEE ALSO smtpd(8), Postfix SMTP server cleanup(8), enqueue Postfix message postconf(5), configuration parameters postlogd(8), Postfix logging syslogd(8), system logging -README FILES +README FILES ADDRESS_VERIFICATION_README, address verification howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This service was introduced with Postfix version 2.1. AUTHOR(S) diff --git a/postfix/html/virtual.5.html b/postfix/html/virtual.5.html index 798e644a7..bb9ff9968 100644 --- a/postfix/html/virtual.5.html +++ b/postfix/html/virtual.5.html @@ -7,17 +7,17 @@VIRTUAL(5) VIRTUAL(5) -NAME +NAME virtual - Postfix virtual alias table format -SYNOPSIS +SYNOPSIS postmap /etc/postfix/virtual postmap -q "string" /etc/postfix/virtual postmap -q - /etc/postfix/virtual <inputfile -DESCRIPTION +DESCRIPTION The optional virtual(5) alias table (virtual_alias_maps) applies to all recipients: local(8), virtual, and remote. This feature is implemented in the Postfix cleanup(8) daemon before mail is queued. These tables @@ -61,13 +61,13 @@ VIRTUAL(5) VIRTUAL(5) a slightly different way as described below under "REGULAR EXPRESSION TABLES" or "TCP-BASED TABLES". -CASE FOLDING +CASE FOLDING The search string is folded to lowercase before database lookup. As of Postfix 2.3, the search string is not case folded with database types such as regexp: or pcre: whose lookup fields can match both upper and lower case. -TABLE FORMAT +TABLE FORMAT The input format for the postmap(1) command is as follows: pattern address, address, ... @@ -82,7 +82,7 @@ VIRTUAL(5) VIRTUAL(5) A logical line starts with non-whitespace text. A line that starts with whitespace continues a logical line. -TABLE SEARCH ORDER +TABLE SEARCH ORDER With lookups from indexed files such as DB or DBM, or from networked tables such as NIS, LDAP or SQL, each user@domain query produces a sequence of query patterns as described below. @@ -128,7 +128,7 @@ VIRTUAL(5) VIRTUAL(5) In the above example, Postfix may contact a remote server if the recipient is aliased to a remote address. -RESULT ADDRESS REWRITING +RESULT ADDRESS REWRITING The lookup result is subject to address rewriting: o When the result has the form @otherdomain, the result becomes @@ -141,7 +141,7 @@ VIRTUAL(5) VIRTUAL(5) o When "append_dot_mydomain=yes", append ".$mydomain" to addresses without ".domain". -ADDRESS EXTENSION +ADDRESS EXTENSION When a mail address localpart contains the optional recipient delimiter (e.g., user+foo@domain), the lookup order becomes: user+foo@domain, user@domain, user+foo, user, and @domain. @@ -150,7 +150,7 @@ VIRTUAL(5) VIRTUAL(5) unmatched address extension (+foo) is propagated to the result of a ta- ble lookup. -VIRTUAL ALIAS DOMAINS +VIRTUAL ALIAS DOMAINS Besides virtual aliases, the virtual alias table can also be used to implement virtual alias domains. With a virtual alias domain, all recipient addresses are aliased to addresses in other domains. @@ -195,7 +195,7 @@ VIRTUAL(5) VIRTUAL(5) tual_alias_domains configuration parameter. This latter parameter uses the same syntax as the main.cf mydestination configuration parameter. -REGULAR EXPRESSION TABLES +REGULAR EXPRESSION TABLES This section describes how the table lookups change when the table is given in the form of regular expressions. For a description of regular expression lookup table syntax, see regexp_table(5) or pcre_table(5). @@ -212,7 +212,7 @@ VIRTUAL(5) VIRTUAL(5) feature that parenthesized substrings from the pattern can be interpo- lated as $1, $2 and so on. -TCP-BASED TABLES +TCP-BASED TABLES This section describes how the table lookups change when lookups are directed to a TCP-based server. For a description of the TCP client/server lookup protocol, see tcp_table(5). This feature is @@ -224,10 +224,10 @@ VIRTUAL(5) VIRTUAL(5) Results are the same as with indexed file lookups. -BUGS +BUGS The table format does not understand quoting conventions. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS The following main.cf parameters are especially relevant to this topic. See the Postfix main.cf file for syntax details and for default values. Use the "postfix reload" command after a configuration change. @@ -273,18 +273,18 @@ VIRTUAL(5) VIRTUAL(5) receives mail on by way of a proxy or network address transla- tion unit. -SEE ALSO +SEE ALSO cleanup(8), canonicalize and enqueue mail postmap(1), Postfix lookup table manager postconf(5), configuration parameters canonical(5), canonical address mapping -README FILES +README FILES ADDRESS_REWRITING_README, address rewriting guide DATABASE_README, Postfix lookup table overview VIRTUAL_README, domain hosting guide -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) diff --git a/postfix/html/virtual.8.html b/postfix/html/virtual.8.html index c6995c0ab..299eec1b6 100644 --- a/postfix/html/virtual.8.html +++ b/postfix/html/virtual.8.html @@ -7,13 +7,13 @@VIRTUAL(8) VIRTUAL(8) -NAME +NAME virtual - Postfix virtual domain mail delivery agent -SYNOPSIS +SYNOPSIS virtual [generic Postfix daemon options] -DESCRIPTION +DESCRIPTION The virtual(8) delivery agent is designed for virtual mail hosting ser- vices. Originally based on the Postfix local(8) delivery agent, this agent looks up recipients with map lookups of their full recipient @@ -24,7 +24,7 @@ VIRTUAL(8) VIRTUAL(8) forwarding, out-of-office notifications, etc., must be configured via virtual_alias maps or via similar lookup mechanisms. -MAILBOX LOCATION +MAILBOX LOCATION The mailbox location is controlled by the virtual_mailbox_base and vir- tual_mailbox_maps configuration parameters (see below). The vir- tual_mailbox_maps table is indexed by the recipient address as @@ -36,7 +36,7 @@ VIRTUAL(8) VIRTUAL(8) where recipient is the full recipient address. -UNIX MAILBOX FORMAT +UNIX MAILBOX FORMAT When the mailbox location does not end in /, the message is delivered in UNIX mailbox format. This format stores multiple messages in one textfile. @@ -52,7 +52,7 @@ VIRTUAL(8) VIRTUAL(8) progress. In case of problems, an attempt is made to truncate the mail- box to its original length. -QMAIL MAILDIR FORMAT +QMAIL MAILDIR FORMAT When the mailbox location ends in /, the message is delivered in qmail maildir format. This format stores one message per file. @@ -64,7 +64,7 @@ VIRTUAL(8) VIRTUAL(8) By definition, maildir format does not require application-level file locking during mail delivery or retrieval. -MAILBOX OWNERSHIP +MAILBOX OWNERSHIP Mailbox ownership is controlled by the virtual_uid_maps and vir- tual_gid_maps lookup tables, which are indexed with the full recipient address. Each table provides a string with the numerical user and group @@ -73,12 +73,12 @@ VIRTUAL(8) VIRTUAL(8) The virtual_minimum_uid parameter imposes a lower bound on numerical user ID values that may be specified in any virtual_uid_maps. -CASE FOLDING +CASE FOLDING All delivery decisions are made using the full recipient address, folded to lower case. See also the next section for a few exceptions with optional address extensions. -TABLE SEARCH ORDER +TABLE SEARCH ORDER Normally, a lookup table is specified as a text file that serves as input to the postmap(1) command. The result, an indexed file in dbm or db format, is used for fast searching by the mail system. @@ -104,7 +104,7 @@ VIRTUAL(8) VIRTUAL(8) where patterns are given as regular expressions. In that case, only the full recipient address is given to the regular-expression map. -SECURITY +SECURITY The virtual(8) delivery agent is not security sensitive, provided that the lookup tables with recipient user/group ID information are ade- quately protected. This program is not designed to run chrooted. @@ -118,10 +118,10 @@ VIRTUAL(8) VIRTUAL(8) Postfix version 2.2, the virtual delivery agent will terminate with a fatal error. -STANDARDS +STANDARDS RFC 822 (ARPA Internet Text Messages) -DIAGNOSTICS +DIAGNOSTICS Mail bounces when the recipient has no mailbox or when the recipient is over disk quota. In all other problem cases, mail for an existing recipient is deferred and a warning is logged. @@ -133,7 +133,7 @@ VIRTUAL(8) VIRTUAL(8) Depending on the setting of the notify_classes parameter, the postmas- ter is notified of bounces and of other trouble. -BUGS +BUGS This delivery agent supports address extensions in email addresses and in lookup table keys, but does not propagate address extension informa- tion to the result of table lookup. @@ -142,7 +142,7 @@ VIRTUAL(8) VIRTUAL(8) attributes. In order to avoid the inconvenience of maintaining three tables, use an LDAP or MYSQL database. -CONFIGURATION PARAMETERS +CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically, as virtual(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. @@ -150,7 +150,7 @@ VIRTUAL(8) VIRTUAL(8) The text below provides only a parameter summary. See postconf(5) for more details including examples. -MAILBOX DELIVERY CONTROLS +MAILBOX DELIVERY CONTROLS virtual_mailbox_base (empty) A prefix that the virtual(8) delivery agent prepends to all pathname results from $virtual_mailbox_maps table lookups. @@ -188,7 +188,7 @@ VIRTUAL(8) VIRTUAL(8) Defer delivery when a mailbox file is not owned by its recipi- ent. -LOCKING CONTROLS +LOCKING CONTROLS virtual_mailbox_lock (see 'postconf -d' output) How to lock a UNIX-style virtual(8) mailbox before attempting delivery. @@ -205,7 +205,7 @@ VIRTUAL(8) VIRTUAL(8) The time after which a stale exclusive mailbox lockfile is removed. -RESOURCE AND RATE CONTROLS +RESOURCE AND RATE CONTROLS virtual_mailbox_limit (51200000) The maximal size in bytes of an individual virtual(8) mailbox or maildir file, or zero (no limit). @@ -222,7 +222,7 @@ VIRTUAL(8) VIRTUAL(8) The maximal number of recipients per message for the virtual message delivery transport. -MISCELLANEOUS CONTROLS +MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf con- figuration files. @@ -286,22 +286,22 @@ VIRTUAL(8) VIRTUAL(8) The email address form that will be used in non-debug logging (info, warning, etc.). -SEE ALSO +SEE ALSO qmgr(8), queue manager bounce(8), delivery status reports postconf(5), configuration parameters postlogd(8), Postfix logging syslogd(8), system logging -README_FILES +README_FILES Use "postconf readme_directory" or "postconf html_directory" to locate this information. VIRTUAL_README, domain hosting howto -LICENSE +LICENSE The Secure Mailer license must be distributed with this software. -HISTORY +HISTORY This delivery agent was originally based on the Postfix local delivery agent. Modifications mainly consisted of removing code that either was not applicable or that was not safe in this context: aliases, diff --git a/postfix/proto/stop.spell-history b/postfix/proto/stop.spell-history index 0b5f5be48..45d00e6c2 100644 --- a/postfix/proto/stop.spell-history +++ b/postfix/proto/stop.spell-history @@ -83,3 +83,5 @@ Dilyan Palauzov pkgconf testfiles +Antonin +Verrier diff --git a/postfix/src/global/mail_version.h b/postfix/src/global/mail_version.h index 83a850805..fcd31a85a 100644 --- a/postfix/src/global/mail_version.h +++ b/postfix/src/global/mail_version.h @@ -20,7 +20,7 @@ * Patches change both the patchlevel and the release date. Snapshots have no * patchlevel; they change the release date only. */ -#define MAIL_RELEASE_DATE "20240928" +#define MAIL_RELEASE_DATE "20240930" #define MAIL_VERSION_NUMBER "3.10" #ifdef SNAPSHOT diff --git a/postfix/src/smtpd/smtpd_check.c b/postfix/src/smtpd/smtpd_check.c index 607c6be7c..41b91a1d9 100644 --- a/postfix/src/smtpd/smtpd_check.c +++ b/postfix/src/smtpd/smtpd_check.c @@ -4680,13 +4680,11 @@ static int generic_checks(SMTPD_STATE *state, ARGV *restrictions, cpp[1], CHECK_RELAY_DOMAINS); } else if (strcasecmp(name, PERMIT_SASL_AUTH) == 0) { #ifdef USE_SASL_AUTH - if (smtpd_sasl_is_active(state)) { - status = permit_sasl_auth(state, - SMTPD_CHECK_OK, SMTPD_CHECK_DUNNO); - if (status == SMTPD_CHECK_OK) - status = smtpd_acl_permit(state, name, SMTPD_NAME_CLIENT, - state->namaddr, NO_PRINT_ARGS); - } + status = permit_sasl_auth(state, + SMTPD_CHECK_OK, SMTPD_CHECK_DUNNO); + if (status == SMTPD_CHECK_OK) + status = smtpd_acl_permit(state, name, SMTPD_NAME_CLIENT, + state->namaddr, NO_PRINT_ARGS); #endif } else if (strcasecmp(name, PERMIT_TLS_ALL_CLIENTCERTS) == 0) { status = permit_tls_clientcerts(state, 1);