mirror of
https://github.com/vdukhovni/postfix
synced 2025-08-22 09:57:34 +00:00
postfix-2.11-20131122
This commit is contained in:
parent
49530a24cc
commit
b8222a6664
@ -19216,3 +19216,11 @@ Apologies for any names omitted.
|
||||
manpages. Files: mantools/postlink, conf/postfix-files,
|
||||
html/Makefile.in, man/Makefile.in, proto/DATABASE_README.html,
|
||||
postconf/postconf.c, proto/socketmap_table, proto/lmdb_table.
|
||||
|
||||
20121122
|
||||
|
||||
Documentation: missing database hyperlinks, refined text
|
||||
about partial lookup keys. Files: mantools/postlink,
|
||||
proto/DATABASE_README.html, proto/lmdb_table,
|
||||
proto/socketmap_table.
|
||||
|
||||
|
@ -216,12 +216,12 @@ To find out what database types your Postfix system supports, use the "ppooss
|
||||
A non-shared, in-memory hash table. Its content are lost when a process
|
||||
terminates.
|
||||
llmmddbb
|
||||
OpenLDAP LMDB database (a memory-mapped. This is available only on
|
||||
systems with support for LMDB databases. Public database files are
|
||||
created with the postmap(1) or postalias(1) command, and private
|
||||
databases are maintained by Postfix daemons. The database name as used
|
||||
in "lmdb:table" is the database file name without the ".lmdb" suffix.
|
||||
See lmdb_table(5) for details.
|
||||
OpenLDAP LMDB database. This is available only on systems with support
|
||||
for LMDB databases. Public database files are created with the postmap
|
||||
(1) or postalias(1) command, and private databases are maintained by
|
||||
Postfix daemons. The database name as used in "lmdb:table" is the
|
||||
database file name without the ".lmdb" suffix. See lmdb_table(5) for
|
||||
details.
|
||||
llddaapp (read-only)
|
||||
LDAP database client. Configuration details are given in the ldap_table
|
||||
(5).
|
||||
@ -267,8 +267,7 @@ To find out what database types your Postfix system supports, use the "ppooss
|
||||
SQLite database. Configuration details are given in sqlite_table(5).
|
||||
ssttaattiicc (read-only)
|
||||
A table that always returns its name as the lookup result. For example,
|
||||
the lookup table "static:foobar" always returns the string "foobar" as
|
||||
lookup result.
|
||||
"static:foobar" always returns the string "foobar" as lookup result.
|
||||
ttccpp
|
||||
TCP/IP client. The protocol is described in tcp_table(5). The lookup
|
||||
table name is "tcp:host:port" where "host" specifies a symbolic
|
||||
|
@ -554,14 +554,14 @@ more lookup tables, separated by whitespace or commas. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = hash:/etc/postfix/canonical
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/canonical
|
||||
|
||||
/etc/postfix/canonical:
|
||||
wietse Wietse.Venema
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> For static mappings as shown above, lookup tables such as hash:,
|
||||
<p> For static mappings as shown above, lookup tables such as <a href="DATABASE_README.html#types">hash</a>:,
|
||||
<a href="ldap_table.5.html">ldap</a>:, <a href="mysql_table.5.html">mysql</a>: or <a href="pgsql_table.5.html">pgsql</a>: are sufficient. For dynamic mappings you
|
||||
can use regular expression tables. This requires that you become
|
||||
intimately familiar with the ideas expressed in <a href="regexp_table.5.html">regexp_table(5)</a>,
|
||||
@ -576,8 +576,8 @@ applied only to sender addresses or to recipient addresses. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = hash:/etc/postfix/sender_canonical
|
||||
<a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = hash:/etc/postfix/recipient_canonical
|
||||
<a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_canonical
|
||||
<a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/recipient_canonical
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -783,7 +783,7 @@ commas. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
|
||||
/etc/postfix/virtual:
|
||||
Wietse.Venema wietse
|
||||
@ -794,7 +794,7 @@ commas. </p>
|
||||
iteration of virtual aliasing, but are not subjected to canonical
|
||||
mapping, in order to avoid loops. </p>
|
||||
|
||||
<p> For static mappings as shown above, lookup tables such as hash:,
|
||||
<p> For static mappings as shown above, lookup tables such as <a href="DATABASE_README.html#types">hash</a>:,
|
||||
<a href="ldap_table.5.html">ldap</a>:, <a href="mysql_table.5.html">mysql</a>: or <a href="pgsql_table.5.html">pgsql</a>: are sufficient. For dynamic mappings you
|
||||
can use regular expression tables. This requires that you become
|
||||
intimately familiar with the ideas expressed in <a href="regexp_table.5.html">regexp_table(5)</a>,
|
||||
@ -931,7 +931,7 @@ one or more lookup tables, separated by whitespace or commas. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -958,7 +958,7 @@ one or more lookup tables, separated by whitespace or commas. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = hash:/etc/postfix/relocated
|
||||
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relocated
|
||||
|
||||
/etc/postfix/relocated:
|
||||
username@example.com otheruser@elsewhere.tld
|
||||
@ -992,7 +992,7 @@ local machine. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = hash:/etc/postfix/generic
|
||||
<a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/generic
|
||||
|
||||
/etc/postfix/generic:
|
||||
his@localdomain.local hisaccount@hisisp.example
|
||||
@ -1025,8 +1025,8 @@ one of the following: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = dbm:/etc/aliases, nis:mail.aliases
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/aliases, nis:mail.aliases
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -1037,9 +1037,9 @@ Usually it is one of the following: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = hash:/etc/aliases (4.4BSD, LINUX)
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = dbm:/etc/aliases (4.3BSD, SYSV<4)
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = dbm:/etc/mail/aliases (SYSV4)
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases (4.4BSD, LINUX)
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/aliases (4.3BSD, SYSV<4)
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/mail/aliases (SYSV4)
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
|
@ -333,7 +333,7 @@ in forged email. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = hash:/etc/postfix/sender_access
|
||||
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_access
|
||||
<a href="postconf.5.html#unverified_sender_reject_code">unverified_sender_reject_code</a> = 550
|
||||
# Postfix 2.6 and later.
|
||||
# <a href="postconf.5.html#unverified_sender_defer_code">unverified_sender_defer_code</a> = 250
|
||||
@ -341,7 +341,7 @@ in forged email. </p>
|
||||
# Default setting for Postfix 2.7 and later.
|
||||
# Note 1: Be sure to read the "<a href="#caching">Caching</a>" section below!
|
||||
# Note 2: Avoid hash files here. Use btree instead.
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = btree:/var/lib/postfix/verify
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/verify
|
||||
|
||||
/etc/postfix/sender_access:
|
||||
# Don't do this when you handle lots of email.
|
||||
@ -378,7 +378,7 @@ you can see what mail would be blocked: </p>
|
||||
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> =
|
||||
<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>
|
||||
...
|
||||
<a href="postconf.5.html#check_sender_access">check_sender_access</a> hash:/etc/postfix/sender_access
|
||||
<a href="postconf.5.html#check_sender_access">check_sender_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_access
|
||||
<a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>
|
||||
<a href="postconf.5.html#warn_if_reject">warn_if_reject</a> <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a>
|
||||
...
|
||||
@ -388,7 +388,7 @@ you can see what mail would be blocked: </p>
|
||||
# Default setting for Postfix 2.7 and later.
|
||||
# Note 1: Be sure to read the "<a href="#caching">Caching</a>" section below!
|
||||
# Note 2: Avoid hash files here. Use btree instead.
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = btree:/var/lib/postfix/verify
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/verify
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -457,20 +457,20 @@ results are lost after "postfix reload" or "postfix stop". </p>
|
||||
# Example 1: Default setting for Postfix 2.7 and later.
|
||||
# Note: avoid hash files here. Use btree instead.
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = btree:$<a href="postconf.5.html#data_directory">data_directory</a>/verify_cache
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="DATABASE_README.html#types">btree</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/verify_cache
|
||||
|
||||
# Example 2: Shared persistent <a href="LMDB_README.html">lmdb</a>: cache (Postfix 2.11 or later).
|
||||
# Example 2: Shared persistent <a href="lmdb_table.5.html">lmdb</a>: cache (Postfix 2.11 or later).
|
||||
# Disable automatic cache cleanup in all Postfix instances except
|
||||
# for one instance that will be responsible for cache cleanup.
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="LMDB_README.html">lmdb</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/verify_cache
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="lmdb_table.5.html">lmdb</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/verify_cache
|
||||
# <a href="postconf.5.html#address_verify_cache_cleanup_interval">address_verify_cache_cleanup_interval</a> = 0
|
||||
|
||||
# Example 3: Shared persistent btree: cache (Postfix 2.9 or later).
|
||||
# Example 3: Shared persistent <a href="DATABASE_README.html#types">btree</a>: cache (Postfix 2.9 or later).
|
||||
# Disable automatic cache cleanup in all Postfix instances except
|
||||
# for one instance that will be responsible for cache cleanup.
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="proxymap.8.html">proxy</a>:btree:$<a href="postconf.5.html#data_directory">data_directory</a>/verify_cache
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/verify_cache
|
||||
# <a href="postconf.5.html#address_verify_cache_cleanup_interval">address_verify_cache_cleanup_interval</a> = 0
|
||||
|
||||
# Example 4: Shared memory cache (requires Postfix 2.9 or later).
|
||||
|
@ -266,7 +266,7 @@ mapping translates this temporary address into user@porcupine.org.
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = hash:/etc/postfix/canonical
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/canonical
|
||||
|
||||
/etc/postfix/canonical:
|
||||
@hostname.porcupine.org @porcupine.org
|
||||
|
@ -163,7 +163,7 @@ Here is a common example of how Postfix invokes a database: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -210,7 +210,7 @@ See the <a href="VIRTUAL_README.html">VIRTUAL_README</a> file for how to configu
|
||||
<a href="VIRTUAL_README.html#canonical">hosted domains</a>. </p>
|
||||
|
||||
<p> You can specify zero or more domain names, "/file/name" patterns
|
||||
and/or "<a href="DATABASE_README.html">type:table</a>" lookup tables (such as hash:, btree:, nis:, <a href="ldap_table.5.html">ldap</a>:,
|
||||
and/or "<a href="DATABASE_README.html">type:table</a>" lookup tables (such as <a href="DATABASE_README.html#types">hash</a>:, <a href="DATABASE_README.html#types">btree</a>:, nis:, <a href="ldap_table.5.html">ldap</a>:,
|
||||
or <a href="mysql_table.5.html">mysql</a>:), separated by whitespace and/or commas. A "/file/name"
|
||||
pattern is replaced by its contents; "<a href="DATABASE_README.html">type:table</a>" requests that a
|
||||
table lookup is done and merely tests for existence: the lookup
|
||||
|
@ -55,10 +55,10 @@ documentation: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/postfix/aliases (local aliasing)
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/aliases (local aliasing)
|
||||
<a href="postconf.5.html#header_checks">header_checks</a> = <a href="regexp_table.5.html">regexp</a>:/etc/postfix/header_checks (content filtering)
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport (routing table)
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual (address rewriting)
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport (routing table)
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual (address rewriting)
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -116,7 +116,7 @@ and are easy to debug with the <a href="postmap.1.html">postmap(1)</a> command:
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
% <b>postmap -q info@example.com hash:/etc/postfix/virtual </b>
|
||||
% <b>postmap -q info@example.com <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual </b>
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -266,7 +266,7 @@ that are often supported: </p>
|
||||
<dd> A sorted, balanced tree structure. This is available only on
|
||||
systems with support for Berkeley DB databases. Database files are
|
||||
created with the <a href="postmap.1.html">postmap(1)</a> or <a href="postalias.1.html">postalias(1)</a> command. The lookup
|
||||
table name as used in "btree:table" is the database file name
|
||||
table name as used in "<a href="DATABASE_README.html#types">btree</a>:table" is the database file name
|
||||
without the ".db" suffix. </dd>
|
||||
|
||||
<dt> <b>cdb</b> </dt>
|
||||
@ -289,13 +289,13 @@ Routing (CIDR) patterns. The table format is described in <a href="cidr_table.5.
|
||||
on systems with support for DBM databases. Public database files
|
||||
are created with the <a href="postmap.1.html">postmap(1)</a> or <a href="postalias.1.html">postalias(1)</a> command, and private
|
||||
databases are maintained by Postfix daemons. The lookup table name
|
||||
as used in "dbm:table" is the database file name without the ".dir"
|
||||
as used in "<a href="DATABASE_README.html#types">dbm</a>:table" is the database file name without the ".dir"
|
||||
or ".pag" suffix. </dd>
|
||||
|
||||
<dt> <b>environ</b> </dt>
|
||||
|
||||
<dd> The UNIX process environment array. The lookup key is the
|
||||
variable name. The lookup table name in "environ:table" is ignored.
|
||||
variable name. The lookup table name in "<a href="DATABASE_README.html#types">environ</a>:table" is ignored.
|
||||
</dd>
|
||||
|
||||
<dt> <b>fail</b> </dt>
|
||||
@ -310,7 +310,7 @@ error tests. </dd>
|
||||
on systems with support for Berkeley DB databases. Public database
|
||||
files are created with the <a href="postmap.1.html">postmap(1)</a> or <a href="postalias.1.html">postalias(1)</a> command, and
|
||||
private databases are maintained by Postfix daemons. The database
|
||||
name as used in "hash:table" is the database file name without the
|
||||
name as used in "<a href="DATABASE_README.html#types">hash</a>:table" is the database file name without the
|
||||
".db" suffix. </dd>
|
||||
|
||||
<dt> <b>internal</b> </dt>
|
||||
@ -320,12 +320,12 @@ a process terminates. </dd>
|
||||
|
||||
<dt> <b>lmdb</b> </dt>
|
||||
|
||||
<dd> OpenLDAP LMDB database (a memory-mapped. This is available
|
||||
only on systems with support for LMDB databases. Public database
|
||||
files are created with the <a href="postmap.1.html">postmap(1)</a> or <a href="postalias.1.html">postalias(1)</a> command, and
|
||||
private databases are maintained by Postfix daemons. The database
|
||||
name as used in "<a href="lmdb_table.5.html">lmdb</a>:table" is the database file name without the
|
||||
".lmdb" suffix. See <a href="lmdb_table.5.html">lmdb_table(5)</a> for details. </dd>
|
||||
<dd> OpenLDAP LMDB database. This is available only on systems
|
||||
with support for LMDB databases. Public database files are created
|
||||
with the <a href="postmap.1.html">postmap(1)</a> or <a href="postalias.1.html">postalias(1)</a> command, and private databases
|
||||
are maintained by Postfix daemons. The database name as used in
|
||||
"<a href="lmdb_table.5.html">lmdb</a>:table" is the database file name without the ".lmdb" suffix.
|
||||
See <a href="lmdb_table.5.html">lmdb_table(5)</a> for details. </dd>
|
||||
|
||||
<dt> <b>ldap</b> (read-only) </dt>
|
||||
|
||||
@ -385,7 +385,7 @@ is described in <a href="regexp_table.5.html">regexp_table(5)</a>. The lookup ta
|
||||
on systems with support for SDBM databases. Public database files
|
||||
are created with the <a href="postmap.1.html">postmap(1)</a> or <a href="postalias.1.html">postalias(1)</a> command, and private
|
||||
databases are maintained by Postfix daemons. The lookup table name
|
||||
as used in "sdbm:table" is the database file name without the ".dir"
|
||||
as used in "<a href="DATABASE_README.html#types">sdbm</a>:table" is the database file name without the ".dir"
|
||||
or ".pag" suffix. </dd>
|
||||
|
||||
<dt> <b>socketmap</b> (read-only) </dt>
|
||||
@ -403,8 +403,8 @@ server. See <a href="socketmap_table.5.html">socketmap_table(5)</a> for details.
|
||||
<dt> <b>static</b> (read-only) </dt>
|
||||
|
||||
<dd> A table that always returns its name as the lookup result.
|
||||
For example, the lookup table "<a href="DATABASE_README.html#types">static</a>:foobar" always returns the
|
||||
string "foobar" as lookup result. </dd>
|
||||
For example, "<a href="DATABASE_README.html#types">static</a>:foobar" always returns the string "foobar" as
|
||||
lookup result. </dd>
|
||||
|
||||
<dt> <b>tcp</b> </dt>
|
||||
|
||||
@ -415,7 +415,7 @@ symbolic service name or a numeric port number. </dd>
|
||||
|
||||
<dt> <b>texthash</b> (read-only) </dt>
|
||||
|
||||
<dd> A table that produces similar results as hash: files, except
|
||||
<dd> A table that produces similar results as <a href="DATABASE_README.html#types">hash</a>: files, except
|
||||
that you don't have to run the <a href="postmap.1.html">postmap(1)</a> command before you can
|
||||
use the file, and that <a href="DATABASE_README.html#types">texthash</a>: does not detect changes after the
|
||||
file is read. The lookup table name is "<a href="DATABASE_README.html#types">texthash</a>:filename", where
|
||||
@ -428,13 +428,13 @@ tables are implemented:
|
||||
|
||||
<dl>
|
||||
|
||||
<dt> <b>unix:passwd.byname</b> </dt>
|
||||
<dt> <b><a href="DATABASE_README.html#types">unix</a>:passwd.byname</b> </dt>
|
||||
|
||||
<dd>The table is the UNIX password database. The key is a login
|
||||
name. The result is a password file entry in passwd(5) format.
|
||||
</dd>
|
||||
|
||||
<dt> <b>unix:group.byname</b> </dt>
|
||||
<dt> <b><a href="DATABASE_README.html#types">unix</a>:group.byname</b> </dt>
|
||||
|
||||
<dd> The table is the UNIX group database. The key is a group name.
|
||||
The result is a group file entry in group(5) format. </dd>
|
||||
|
@ -255,7 +255,7 @@ for this delivery transport is deferred as soon as it arrives.
|
||||
10 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
11 <a href="postconf.5.html#relay_domains">relay_domains</a> = customer.tld ...other domains...
|
||||
12 <a href="postconf.5.html#defer_transports">defer_transports</a> = etrn-only
|
||||
13 <a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
13 <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
14
|
||||
15 /etc/postfix/transport:
|
||||
16 customer.tld etrn-only:[mailhost.customer.tld]
|
||||
|
@ -145,7 +145,7 @@ as a table lookup in <a href="postconf.5.html">main.cf</a>, for example: </p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases, <a href="ldap_table.5.html">ldap</a>:/etc/postfix/ldap-aliases.cf
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases, <a href="ldap_table.5.html">ldap</a>:/etc/postfix/ldap-aliases.cf
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -161,7 +161,7 @@ aliases. Assume that in <a href="postconf.5.html">main.cf</a>, you have: </p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases, <a href="ldap_table.5.html">ldap</a>:/etc/postfix/ldap-aliases.cf
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases, <a href="ldap_table.5.html">ldap</a>:/etc/postfix/ldap-aliases.cf
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
|
@ -51,8 +51,8 @@ and for someother.domain. The example comes in two parts. </p>
|
||||
2 maildrop_destination_recipient_limit = 1
|
||||
3 <a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> = some.domain someother.domain
|
||||
4 <a href="postconf.5.html#virtual_transport">virtual_transport</a> = maildrop
|
||||
5 <a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> = hash:/etc/postfix/virtual_mailbox
|
||||
6 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual_alias
|
||||
5 <a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual_mailbox
|
||||
6 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual_alias
|
||||
7
|
||||
8 /etc/postfix/virtual_mailbox:
|
||||
9 user1@some.domain <i>...text here does not matter...</i>
|
||||
@ -159,7 +159,7 @@ use the Postfix <a href="local.8.html">local(8)</a> delivery agent's <a href="po
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a> = hash:/etc/postfix/mailbox_commands
|
||||
<a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/mailbox_commands
|
||||
|
||||
/etc/postfix/mailbox_commands:
|
||||
you /path/to/maildrop -d ${USER}
|
||||
|
@ -862,7 +862,7 @@ For example: </p>
|
||||
secret.zen.spamhaus.org zen.spamhaus.org
|
||||
</pre>
|
||||
|
||||
<p> The <a href="DATABASE_README.html#types">texthash</a>: format is similar to hash: except that there is
|
||||
<p> The <a href="DATABASE_README.html#types">texthash</a>: format is similar to <a href="DATABASE_README.html#types">hash</a>: except that there is
|
||||
no need to run <a href="postmap.1.html">postmap(1)</a> before the file can be used, and that it
|
||||
does not detect changes after the file is read. It is new with
|
||||
Postfix version 2.8. </p>
|
||||
@ -1071,7 +1071,7 @@ of the following options: </p>
|
||||
key_format = postscreen:%s
|
||||
</pre>
|
||||
|
||||
<li> <p> A persistent <a href="LMDB_README.html">lmdb</a>: temporary whitelist can be shared between
|
||||
<li> <p> A persistent <a href="lmdb_table.5.html">lmdb</a>: temporary whitelist can be shared between
|
||||
<a href="postscreen.8.html">postscreen(8)</a> daemons that run under the same <a href="master.8.html">master(8)</a> daemon,
|
||||
or under different <a href="master.8.html">master(8)</a> daemons on the same host. Disable
|
||||
cache cleanup (<a href="postconf.5.html#postscreen_cache_cleanup_interval">postscreen_cache_cleanup_interval</a> = 0) in all
|
||||
@ -1079,9 +1079,9 @@ of the following options: </p>
|
||||
cleanup. This requires Postfix 2.11 or later. </p>
|
||||
|
||||
<pre>
|
||||
# Example 2: persistent <a href="LMDB_README.html">lmdb</a>: whitelist.
|
||||
# Example 2: persistent <a href="lmdb_table.5.html">lmdb</a>: whitelist.
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> = <a href="LMDB_README.html">lmdb</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/postscreen_cache
|
||||
<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> = <a href="lmdb_table.5.html">lmdb</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/postscreen_cache
|
||||
# See note 1 below.
|
||||
# <a href="postconf.5.html#postscreen_cache_cleanup_interval">postscreen_cache_cleanup_interval</a> = 0
|
||||
</pre>
|
||||
@ -1093,18 +1093,18 @@ of the following options: </p>
|
||||
2.9 or later. </p>
|
||||
|
||||
<pre>
|
||||
# Example 3: proxied btree: whitelist.
|
||||
# Example 3: proxied <a href="DATABASE_README.html#types">btree</a>: whitelist.
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> =
|
||||
<a href="proxymap.8.html">proxy</a>:btree:/var/lib/postfix/postscreen_cache
|
||||
<a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/postscreen_cache
|
||||
# See note 1 below.
|
||||
# <a href="postconf.5.html#postscreen_cache_cleanup_interval">postscreen_cache_cleanup_interval</a> = 0
|
||||
|
||||
# Example 4: proxied btree: whitelist with <a href="memcache_table.5.html">memcache</a>: accelerator.
|
||||
# Example 4: proxied <a href="DATABASE_README.html#types">btree</a>: whitelist with <a href="memcache_table.5.html">memcache</a>: accelerator.
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> = <a href="memcache_table.5.html">memcache</a>:/etc/postfix/postscreen_cache
|
||||
<a href="postconf.5.html#proxy_write_maps">proxy_write_maps</a> =
|
||||
<a href="proxymap.8.html">proxy</a>:btree:/var/lib/postfix/postscreen_cache
|
||||
<a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/postscreen_cache
|
||||
... other proxied tables ...
|
||||
# See note 1 below.
|
||||
# <a href="postconf.5.html#postscreen_cache_cleanup_interval">postscreen_cache_cleanup_interval</a> = 0
|
||||
@ -1112,7 +1112,7 @@ of the following options: </p>
|
||||
/etc/postfix/postscreen_cache:
|
||||
# Note: the $<a href="postconf.5.html#data_directory">data_directory</a> macro is not defined in this context.
|
||||
memcache = inet:127.0.0.1:11211
|
||||
backup = <a href="proxymap.8.html">proxy</a>:btree:/var/lib/postfix/postscreen_cache
|
||||
backup = <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/postscreen_cache
|
||||
key_format = postscreen:%s
|
||||
</pre>
|
||||
|
||||
|
@ -428,7 +428,7 @@ pseudo-cohort failure limit for the cloned smtp transport. </p>
|
||||
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
fragile_destination_concurrency_failed_cohort_limit = 100
|
||||
fragile_destination_concurrency_limit = 20
|
||||
|
||||
@ -462,7 +462,7 @@ and destination concurrency limit for this transport (say 2000). </p>
|
||||
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
<a href="postconf.5.html#initial_destination_concurrency">initial_destination_concurrency</a> = 2000
|
||||
fragile_destination_concurrency_limit = 2000
|
||||
|
||||
@ -508,7 +508,7 @@ the same destination. </p>
|
||||
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
slow_destination_rate_delay = 1
|
||||
slow_destination_concurrency_failed_cohort_limit = 100
|
||||
|
||||
@ -547,7 +547,7 @@ problem destination as the <a href="postconf.5.html#fallback_relay">fallback_rel
|
||||
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
|
||||
/etc/postfix/transport:
|
||||
example.com slow:[dead.host]
|
||||
|
@ -53,7 +53,7 @@ care about these low-level details. </p>
|
||||
# relay policy is specified with <a href="postconf.5.html#smtpd_relay_restrictions">smtpd_relay_restrictions</a>
|
||||
# (available with Postfix 2.10 and later).
|
||||
<a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> hash:/etc/postfix/recipient_access
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/recipient_access
|
||||
...
|
||||
|
||||
/etc/postfix/recipient_access:
|
||||
@ -107,7 +107,7 @@ to IP spoofing. </p>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
...
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> hash:/etc/postfix/access
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/access
|
||||
<i>...the usual stuff...</i>
|
||||
|
||||
/etc/postfix/access:
|
||||
@ -139,11 +139,11 @@ therefore is subject to SMTP sender spoofing. </p>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
...
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> hash:/etc/postfix/protected_destinations
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/protected_destinations
|
||||
<i>...the usual stuff...</i>
|
||||
|
||||
<a href="postconf.5.html#smtpd_restriction_classes">smtpd_restriction_classes</a> = insiders_only
|
||||
insiders_only = <a href="postconf.5.html#check_sender_access">check_sender_access</a> hash:/etc/postfix/insiders, reject
|
||||
insiders_only = <a href="postconf.5.html#check_sender_access">check_sender_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/insiders, reject
|
||||
|
||||
/etc/postfix/protected_destinations:
|
||||
all@my.domain insiders_only
|
||||
@ -200,12 +200,12 @@ with LDAP or SQL. </p>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
...
|
||||
<a href="postconf.5.html#check_sender_access">check_sender_access</a> hash:/etc/postfix/restricted_senders
|
||||
<a href="postconf.5.html#check_sender_access">check_sender_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/restricted_senders
|
||||
<i>...other stuff...</i>
|
||||
|
||||
<a href="postconf.5.html#smtpd_restriction_classes">smtpd_restriction_classes</a> = local_only
|
||||
local_only =
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> hash:/etc/postfix/local_domains, reject
|
||||
<a href="postconf.5.html#check_recipient_access">check_recipient_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/local_domains, reject
|
||||
|
||||
/etc/postfix/restricted_senders:
|
||||
foo@domain local_only
|
||||
|
@ -1421,7 +1421,7 @@ use a particular envelope sender address: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<strong><a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a> = hash:/etc/postfix/controlled_envelope_senders</strong>
|
||||
<strong><a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/controlled_envelope_senders</strong>
|
||||
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
...
|
||||
@ -1474,7 +1474,7 @@ REJECT mail from accounts whose credentials have been compromised.
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
<a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>
|
||||
<a href="postconf.5.html#check_sasl_access">check_sasl_access</a> hash:/etc/postfix/sasl_access
|
||||
<a href="postconf.5.html#check_sasl_access">check_sasl_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sasl_access
|
||||
<a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a>
|
||||
...
|
||||
|
||||
@ -1717,7 +1717,7 @@ second part sets up the username/password information. </p>
|
||||
<a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]
|
||||
# Alternative form:
|
||||
# <a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]:submission
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = hash:/etc/postfix/sasl_passwd
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sasl_passwd
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -1823,9 +1823,9 @@ resort. </p>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_sender_dependent_authentication">smtp_sender_dependent_authentication</a> = yes
|
||||
<a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a> = hash:/etc/postfix/sender_relay
|
||||
<a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_relay
|
||||
<a href="postconf.5.html#smtp_sasl_auth_enable">smtp_sasl_auth_enable</a> = yes
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = hash:/etc/postfix/sasl_passwd
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sasl_passwd
|
||||
<a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]
|
||||
# Alternative form:
|
||||
# <a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]:submission
|
||||
|
@ -209,7 +209,7 @@ described in the <a href="postconf.5.html">postconf(5)</a> manual page. </p>
|
||||
<a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> = <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a>
|
||||
|
||||
# Enforce mail volume quota via policy service callouts.
|
||||
<a href="postconf.5.html#smtpd_end_of_data_restrictions">smtpd_end_of_data_restrictions</a> = <a href="postconf.5.html#check_policy_service">check_policy_service</a> unix:private/policy
|
||||
<a href="postconf.5.html#smtpd_end_of_data_restrictions">smtpd_end_of_data_restrictions</a> = <a href="postconf.5.html#check_policy_service">check_policy_service</a> <a href="DATABASE_README.html#types">unix</a>:private/policy
|
||||
</pre>
|
||||
|
||||
<p> Each restriction list is evaluated from left to right until
|
||||
@ -356,7 +356,7 @@ in too much access permission: </p>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
3 <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>
|
||||
4 <a href="postconf.5.html#check_helo_access">check_helo_access</a> hash:/etc/postfix/helo_access
|
||||
4 <a href="postconf.5.html#check_helo_access">check_helo_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/helo_access
|
||||
5 <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a>
|
||||
6 <b><a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a></b>
|
||||
7
|
||||
@ -387,7 +387,7 @@ where they can do no harm. </p>
|
||||
2 <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
3 <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>
|
||||
4 <b><a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a></b>
|
||||
5 <a href="postconf.5.html#check_helo_access">check_helo_access</a> hash:/etc/postfix/helo_access
|
||||
5 <a href="postconf.5.html#check_helo_access">check_helo_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/helo_access
|
||||
6 <a href="postconf.5.html#reject_unknown_helo_hostname">reject_unknown_helo_hostname</a>
|
||||
7
|
||||
8 /etc/postfix/helo_access:
|
||||
|
@ -235,8 +235,8 @@ or to a UNIX-domain socket. Examples: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
inet:127.0.0.1:9998
|
||||
unix:/some/where/policy
|
||||
unix:private/policy
|
||||
<a href="DATABASE_README.html#types">unix</a>:/some/where/policy
|
||||
<a href="DATABASE_README.html#types">unix</a>:private/policy
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -261,7 +261,7 @@ daemon, you would use something like this: </p>
|
||||
6 <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
7 ...
|
||||
8 <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
9 <a href="postconf.5.html#check_policy_service">check_policy_service</a> unix:private/policy
|
||||
9 <a href="postconf.5.html#check_policy_service">check_policy_service</a> <a href="DATABASE_README.html#types">unix</a>:private/policy
|
||||
10 ...
|
||||
11 <a href="postconf.5.html#transport_time_limit">policy_time_limit</a> = 3600
|
||||
</pre>
|
||||
@ -411,7 +411,7 @@ processes only: </p>
|
||||
7 <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
|
||||
8 ...
|
||||
9 <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
10 <a href="postconf.5.html#check_policy_service">check_policy_service</a> unix:private/greylist
|
||||
10 <a href="postconf.5.html#check_policy_service">check_policy_service</a> <a href="DATABASE_README.html#types">unix</a>:private/greylist
|
||||
11 ...
|
||||
</pre>
|
||||
</blockquote>
|
||||
@ -454,7 +454,7 @@ a built-in suffix (in the above example: "_time_limit"). </p>
|
||||
</ul>
|
||||
|
||||
<p> With Solaris < 9, or Postfix < 2.10 on any Solaris
|
||||
version, use inet: style sockets instead of unix:
|
||||
version, use inet: style sockets instead of <a href="DATABASE_README.html#types">unix</a>:
|
||||
style, as detailed in the "<a href="#client_config">Policy
|
||||
client/server configuration</a>" section above. </p>
|
||||
|
||||
@ -489,10 +489,10 @@ forged MAIL FROM domains could be found at
|
||||
3 <a href="postconf.5.html#reject_unlisted_recipient">reject_unlisted_recipient</a>
|
||||
4 ...
|
||||
5 <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
6 <a href="postconf.5.html#check_sender_access">check_sender_access</a> hash:/etc/postfix/sender_access
|
||||
6 <a href="postconf.5.html#check_sender_access">check_sender_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_access
|
||||
7 ...
|
||||
8 <a href="postconf.5.html#smtpd_restriction_classes">smtpd_restriction_classes</a> = greylist
|
||||
9 greylist = <a href="postconf.5.html#check_policy_service">check_policy_service</a> unix:private/greylist
|
||||
9 greylist = <a href="postconf.5.html#check_policy_service">check_policy_service</a> <a href="DATABASE_README.html#types">unix</a>:private/greylist
|
||||
10
|
||||
11 /etc/postfix/sender_access:
|
||||
12 aol.com greylist
|
||||
@ -547,8 +547,8 @@ most of the delays and most of the database pollution problem. </p>
|
||||
3 <a href="postconf.5.html#reject_unlisted_recipient">reject_unlisted_recipient</a>
|
||||
4 ...
|
||||
5 <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
6 <a href="postconf.5.html#check_sender_access">check_sender_access</a> hash:/etc/postfix/sender_access
|
||||
7 <a href="postconf.5.html#check_policy_service">check_policy_service</a> unix:private/policy
|
||||
6 <a href="postconf.5.html#check_sender_access">check_sender_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_access
|
||||
7 <a href="postconf.5.html#check_policy_service">check_policy_service</a> <a href="DATABASE_README.html#types">unix</a>:private/policy
|
||||
8 ...
|
||||
9
|
||||
10 /etc/postfix/sender_access:
|
||||
|
@ -122,7 +122,7 @@ discussed the first half of this document. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = hash:/etc/postfix/generic
|
||||
2 <a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/generic
|
||||
3
|
||||
4 /etc/postfix/generic:
|
||||
5 his@localdomain.local hisaccount@hisisp.example
|
||||
@ -173,9 +173,9 @@ discussed the first half of this document. </p>
|
||||
2 <a href="postconf.5.html#myhostname">myhostname</a> = hostname.localdomain
|
||||
3 <a href="postconf.5.html#mydomain">mydomain</a> = localdomain
|
||||
4
|
||||
5 <a href="postconf.5.html#canonical_maps">canonical_maps</a> = hash:/etc/postfix/canonical
|
||||
5 <a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/canonical
|
||||
6
|
||||
7 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
7 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
8
|
||||
9 /etc/postfix/canonical:
|
||||
10 your-login-name your-account@your-isp.com
|
||||
@ -251,7 +251,7 @@ second part sets up the username/password information. </p>
|
||||
<a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]
|
||||
# Alternative form:
|
||||
# <a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]:submission
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = hash:/etc/postfix/sasl_passwd
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sasl_passwd
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -357,9 +357,9 @@ resort. </p>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_sender_dependent_authentication">smtp_sender_dependent_authentication</a> = yes
|
||||
<a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a> = hash:/etc/postfix/sender_relay
|
||||
<a href="postconf.5.html#sender_dependent_relayhost_maps">sender_dependent_relayhost_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_relay
|
||||
<a href="postconf.5.html#smtp_sasl_auth_enable">smtp_sasl_auth_enable</a> = yes
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = hash:/etc/postfix/sasl_passwd
|
||||
<a href="postconf.5.html#smtp_sasl_password_maps">smtp_sasl_password_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sasl_passwd
|
||||
<a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]
|
||||
# Alternative form:
|
||||
# <a href="postconf.5.html#relayhost">relayhost</a> = [mail.isp.example]:submission
|
||||
|
@ -325,7 +325,7 @@ All the mail to these two accounts is forwarded to an inside address.
|
||||
<blockquote>
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
2 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
3
|
||||
4 /etc/postfix/virtual:
|
||||
5 postmaster postmaster@example.com
|
||||
@ -368,8 +368,8 @@ is the real purpose of the firewall email function. </p>
|
||||
9b <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a> <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
|
||||
10b ...spam blocking rules....
|
||||
<br>
|
||||
11 <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = hash:/etc/postfix/relay_recipients
|
||||
12 <a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
11 <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_recipients
|
||||
12 <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
13
|
||||
14 /etc/postfix/relay_recipients:
|
||||
15 user1@example.com x
|
||||
@ -441,7 +441,7 @@ follows: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
2 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
3
|
||||
4 /etc/postfix/virtual:
|
||||
5 root root@localhost
|
||||
@ -483,7 +483,7 @@ discussed the first half of this document. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
2 <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
3 <a href="postconf.5.html#relayhost">relayhost</a> =
|
||||
4 # Optional for a machine that isn't "always on"
|
||||
5 #<a href="postconf.5.html#fallback_relay">fallback_relay</a> = [gateway.example.com]
|
||||
@ -555,7 +555,7 @@ is all you need: </p>
|
||||
11 # You must specify your NAT/proxy external address.
|
||||
12 #<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> = 1.2.3.4
|
||||
13
|
||||
14 <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = hash:/etc/postfix/relay_recipients
|
||||
14 <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_recipients
|
||||
15
|
||||
16 /etc/postfix/relay_recipients:
|
||||
17 user1@the.backed-up.domain.tld x
|
||||
@ -570,7 +570,7 @@ need the above, plus: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
20 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
21 <a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
21 <a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
22
|
||||
23 /etc/postfix/transport:
|
||||
24 the.backed-up.domain.tld relay:[their.mail.host.tld]
|
||||
@ -754,7 +754,7 @@ discussed the first half of this document. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = hash:/etc/postfix/generic
|
||||
2 <a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/generic
|
||||
3
|
||||
4 /etc/postfix/generic:
|
||||
5 his@localdomain.local hisaccount@hisisp.example
|
||||
@ -805,9 +805,9 @@ discussed the first half of this document. </p>
|
||||
2 <a href="postconf.5.html#myhostname">myhostname</a> = hostname.localdomain
|
||||
3 <a href="postconf.5.html#mydomain">mydomain</a> = localdomain
|
||||
4
|
||||
5 <a href="postconf.5.html#canonical_maps">canonical_maps</a> = hash:/etc/postfix/canonical
|
||||
5 <a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/canonical
|
||||
6
|
||||
7 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
7 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
8
|
||||
9 /etc/postfix/canonical:
|
||||
10 your-login-name your-account@your-isp.com
|
||||
|
@ -255,7 +255,7 @@ filters (BSD kqueue(2), Linux epoll(4), or Solaris /dev/poll).
|
||||
|
||||
<li> <p> More processes use more memory. You can reduce the Postfix
|
||||
memory footprint by using <a href="CDB_README.html">cdb</a>:
|
||||
lookup tables instead of Berkeley DB's hash: or btree: tables. </p>
|
||||
lookup tables instead of Berkeley DB's <a href="DATABASE_README.html#types">hash</a>: or <a href="DATABASE_README.html#types">btree</a>: tables. </p>
|
||||
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
@ -368,7 +368,7 @@ response, use something like: </p>
|
||||
5 <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> zen.spamhaus.org=127.0.0.11
|
||||
6 <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> zen.spamhaus.org
|
||||
7
|
||||
8 <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> = hash:/etc/postfix/rbl_reply_maps
|
||||
8 <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/rbl_reply_maps
|
||||
9
|
||||
10 /etc/postfix/rbl_reply_maps:
|
||||
11 # With Postfix 2.3-2.5 use "421" to hang up connections.
|
||||
@ -400,7 +400,7 @@ listed at <a href="http://www.postfix.org/download.html">http://www.postfix.org/
|
||||
above 8 with: </p>
|
||||
|
||||
<pre>
|
||||
8 <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> = ${stress?hash:/etc/postfix/rbl_reply_maps}
|
||||
8 <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> = ${stress?<a href="DATABASE_README.html#types">hash</a>:/etc/postfix/rbl_reply_maps}
|
||||
</pre>
|
||||
|
||||
</ul>
|
||||
|
@ -564,7 +564,7 @@ the cost of repeatedly negotiating TLS session keys is high.</p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = btree:/etc/postfix/smtpd_scache
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/etc/postfix/smtpd_scache
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -652,7 +652,7 @@ the user or host.</p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a> = hash:/etc/postfix/relay_clientcerts
|
||||
<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_clientcerts
|
||||
|
||||
/etc/postfix/relay_clientcerts:
|
||||
D7:04:2F:A7:0B:8C:A5:21:FA:31:77:E1:41:8A:EE:80 lutzpc.at.home
|
||||
@ -938,7 +938,7 @@ is allowed to negotiate per unit time.</p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = btree:/etc/postfix/smtp_scache
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/etc/postfix/smtp_scache
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -1204,7 +1204,7 @@ verification. This feature requires Postfix 2.2.9 or later. </p>
|
||||
|
||||
<blockquote> <pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> = hash:/etc/postfix/tls_per_site
|
||||
<a href="postconf.5.html#smtp_tls_per_site">smtp_tls_per_site</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_per_site
|
||||
<a href="postconf.5.html#relayhost">relayhost</a> = [msa.example.net]:587
|
||||
|
||||
/etc/postfix/tls_per_site:
|
||||
@ -1509,13 +1509,13 @@ super-user privileges. </p>
|
||||
<a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a> = /etc/postfix/cacert.pem
|
||||
<a href="postconf.5.html#smtp_tls_cert_file">smtp_tls_cert_file</a> = /etc/postfix/FOO-cert.pem
|
||||
<a href="postconf.5.html#smtp_tls_key_file">smtp_tls_key_file</a> = /etc/postfix/FOO-key.pem
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = btree:/var/run/smtp_tls_session_cache
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/run/smtp_tls_session_cache
|
||||
<a href="postconf.5.html#smtp_use_tls">smtp_use_tls</a> = yes
|
||||
<a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> = /etc/postfix/cacert.pem
|
||||
<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> = /etc/postfix/FOO-cert.pem
|
||||
<a href="postconf.5.html#smtpd_tls_key_file">smtpd_tls_key_file</a> = /etc/postfix/FOO-key.pem
|
||||
<a href="postconf.5.html#smtpd_tls_received_header">smtpd_tls_received_header</a> = yes
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = btree:/var/run/smtpd_tls_session_cache
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/run/smtpd_tls_session_cache
|
||||
<a href="postconf.5.html#smtpd_use_tls">smtpd_use_tls</a> = yes
|
||||
<a href="postconf.5.html#tls_random_source">tls_random_source</a> = dev:/dev/urandom
|
||||
</pre>
|
||||
|
@ -652,7 +652,7 @@ client. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = btree:/var/lib/postfix/smtpd_scache
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtpd_scache
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -776,7 +776,7 @@ the name of the user or host:</p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a> = hash:/etc/postfix/relay_clientcerts
|
||||
<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_clientcerts
|
||||
|
||||
/etc/postfix/relay_clientcerts:
|
||||
D7:04:2F:A7:0B:8C:A5:21:FA:31:77:E1:41:8A:EE:80 lutzpc.at.home
|
||||
@ -1202,7 +1202,7 @@ level sessions. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
|
||||
/etc/postfix/tls_policy:
|
||||
example.com encrypt
|
||||
@ -1229,7 +1229,7 @@ just in case the transport table entries are not specified consistently. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
|
||||
/etc/services:
|
||||
submission 587/tcp msa # mail message submission
|
||||
@ -1521,7 +1521,7 @@ As in the example above, we show two matching fingerprints: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a> = md5
|
||||
</pre>
|
||||
</blockquote>
|
||||
@ -1737,7 +1737,7 @@ the first approach is more appropriate in most cases. <p>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a> = /etc/postfix/CAfile.pem
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
|
||||
/etc/postfix/transport:
|
||||
|
||||
@ -1761,8 +1761,8 @@ listed in their certificates. </p>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a> = /etc/postfix/CAfile.pem
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
|
||||
/etc/postfix/transport:
|
||||
example.com <a href="smtp.8.html">smtp</a>:[tls.example.com]
|
||||
@ -1990,7 +1990,7 @@ is allowed to negotiate per unit time.</p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = btree:/var/lib/postfix/smtp_scache
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtp_scache
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -2285,7 +2285,7 @@ Example:
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
# Postfix 2.5 and later
|
||||
<a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a> = md5
|
||||
/etc/postfix/tls_policy:
|
||||
@ -2479,14 +2479,14 @@ mail for "example.com" through the tunnel: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
|
||||
/etc/postfix/transport:
|
||||
example.com relay:[127.0.0.1]:11125
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
<p> Use "postmap hash:/etc/postfix/transport" and "postfix reload"
|
||||
<p> Use "postmap <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport" and "postfix reload"
|
||||
to make the change effective. </p>
|
||||
|
||||
<h3> <a name="client_misc"> Miscellaneous client controls </a> </h3>
|
||||
@ -2791,14 +2791,14 @@ but don't require them from all clients. </p>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_CAfile">smtp_tls_CAfile</a> = /etc/postfix/cacert.pem
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> =
|
||||
btree:/var/lib/postfix/smtp_tls_session_cache
|
||||
<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtp_tls_session_cache
|
||||
<a href="postconf.5.html#smtp_tls_security_level">smtp_tls_security_level</a> = may
|
||||
<a href="postconf.5.html#smtpd_tls_CAfile">smtpd_tls_CAfile</a> = /etc/postfix/cacert.pem
|
||||
<a href="postconf.5.html#smtpd_tls_cert_file">smtpd_tls_cert_file</a> = /etc/postfix/foo-cert.pem
|
||||
<a href="postconf.5.html#smtpd_tls_key_file">smtpd_tls_key_file</a> = /etc/postfix/foo-key.pem
|
||||
<a href="postconf.5.html#smtpd_tls_received_header">smtpd_tls_received_header</a> = yes
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> =
|
||||
btree:/var/lib/postfix/smtpd_tls_session_cache
|
||||
<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtpd_tls_session_cache
|
||||
<a href="postconf.5.html#tls_random_source">tls_random_source</a> = dev:/dev/urandom
|
||||
<a href="postconf.5.html#smtpd_tls_security_level">smtpd_tls_security_level</a> = may
|
||||
</pre>
|
||||
|
@ -119,7 +119,7 @@ whenever you change the <b>transport</b> file. </p>
|
||||
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
</pre>
|
||||
|
||||
<p> Specify <b>dbm</b> instead of <b>hash</b> if your system uses
|
||||
|
@ -99,7 +99,7 @@ such as DBM or Berkeley DB. These are easy to debug with the
|
||||
<b>postmap</b> command: </p>
|
||||
|
||||
<blockquote>
|
||||
Example: <tt>postmap -q info@example.com hash:/etc/postfix/virtual</tt>
|
||||
Example: <tt>postmap -q info@example.com <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual</tt>
|
||||
</blockquote>
|
||||
|
||||
<p> See the documentation in <a href="LDAP_README.html">LDAP_README</a>, <a href="MYSQL_README.html">MYSQL_README</a> and <a href="PGSQL_README.html">PGSQL_README</a>
|
||||
@ -165,7 +165,7 @@ below shows how to use this mechanism for the example.com domain.
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> = example.com ...other <a href="VIRTUAL_README.html#canonical">hosted domains</a>...
|
||||
3 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
3 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
4
|
||||
5 /etc/postfix/virtual:
|
||||
6 postmaster@example.com postmaster
|
||||
@ -258,11 +258,11 @@ section at the top of this document.</p>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> = example.com ...more domains...
|
||||
3 <a href="postconf.5.html#virtual_mailbox_base">virtual_mailbox_base</a> = /var/mail/vhosts
|
||||
4 <a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> = hash:/etc/postfix/vmailbox
|
||||
4 <a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/vmailbox
|
||||
5 <a href="postconf.5.html#virtual_minimum_uid">virtual_minimum_uid</a> = 100
|
||||
6 <a href="postconf.5.html#virtual_uid_maps">virtual_uid_maps</a> = <a href="DATABASE_README.html#types">static</a>:5000
|
||||
7 <a href="postconf.5.html#virtual_gid_maps">virtual_gid_maps</a> = <a href="DATABASE_README.html#types">static</a>:5000
|
||||
8 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
8 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
9
|
||||
10 /etc/postfix/vmailbox:
|
||||
11 info@example.com example.com/info
|
||||
@ -382,8 +382,8 @@ to a non-Postfix delivery agent: </p>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#virtual_transport">virtual_transport</a> = ...see below...
|
||||
3 <a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> = example.com ...more domains...
|
||||
4 <a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> = hash:/etc/postfix/vmailbox
|
||||
5 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
4 <a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/vmailbox
|
||||
5 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
6
|
||||
7 /etc/postfix/vmailbox:
|
||||
8 info@example.com whatever
|
||||
@ -410,7 +410,7 @@ examples (use only one): </p>
|
||||
|
||||
<blockquote>
|
||||
<pre>
|
||||
<a href="postconf.5.html#virtual_transport">virtual_transport</a> = <a href="lmtp.8.html">lmtp</a>:unix:/path/name (uses UNIX-domain socket)
|
||||
<a href="postconf.5.html#virtual_transport">virtual_transport</a> = <a href="lmtp.8.html">lmtp</a>:<a href="DATABASE_README.html#types">unix</a>:/path/name (uses UNIX-domain socket)
|
||||
<a href="postconf.5.html#virtual_transport">virtual_transport</a> = <a href="lmtp.8.html">lmtp</a>:hostname:port (uses TCP socket)
|
||||
<a href="postconf.5.html#virtual_transport">virtual_transport</a> = maildrop: (uses <a href="pipe.8.html">pipe(8)</a> to command)
|
||||
</pre>
|
||||
@ -488,7 +488,7 @@ as a mail forwarding domain: </p>
|
||||
<pre>
|
||||
1 /etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
2 <a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> = example.com ...other <a href="VIRTUAL_README.html#canonical">hosted domains</a>...
|
||||
3 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
3 <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
4
|
||||
5 /etc/postfix/virtual:
|
||||
6 postmaster@example.com postmaster
|
||||
@ -555,7 +555,7 @@ virtual addresses to the local delivery agent: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
|
||||
/etc/postfix/virtual:
|
||||
listname-request@example.com listname-request
|
||||
@ -603,7 +603,7 @@ table: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
|
||||
/etc/postfix/virtual:
|
||||
user@domain.tld user@domain.tld, user@domain.tld@autoreply.<a href="postconf.5.html#mydomain">mydomain</a>.tld
|
||||
@ -622,7 +622,7 @@ reply back to the sender. </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
|
||||
/etc/postfix/transport:
|
||||
autoreply.<a href="postconf.5.html#mydomain">mydomain</a>.tld autoreply:
|
||||
|
@ -449,7 +449,7 @@ ACCESS(5) ACCESS(5)
|
||||
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> =
|
||||
<a href="postconf.5.html#check_client_access">check_client_access</a> hash:/etc/postfix/access
|
||||
<a href="postconf.5.html#check_client_access">check_client_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/access
|
||||
|
||||
/etc/postfix/access:
|
||||
1.2.3 REJECT
|
||||
|
@ -161,7 +161,7 @@ GENERIC(5) GENERIC(5)
|
||||
that the ISP supports "+" style address extensions).
|
||||
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = hash:/etc/postfix/generic
|
||||
<a href="postconf.5.html#smtp_generic_maps">smtp_generic_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/generic
|
||||
|
||||
/etc/postfix/generic:
|
||||
his@localdomain.local hisaccount@hisisp.example
|
||||
|
@ -320,7 +320,7 @@ LDAP_TABLE(5) LDAP_TABLE(5)
|
||||
are not performed. This can significantly reduce
|
||||
the query load on the LDAP server.
|
||||
|
||||
domain = postfix.org, hash:/etc/postfix/searchdomains
|
||||
domain = postfix.org, <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/searchdomains
|
||||
|
||||
It is best not to use LDAP to store the domains
|
||||
eligible for LDAP lookups.
|
||||
@ -741,7 +741,7 @@ LDAP_TABLE(5) LDAP_TABLE(5)
|
||||
Here's a basic example for using LDAP to look up <a href="local.8.html">local(8)</a>
|
||||
aliases. Assume that in <a href="postconf.5.html">main.cf</a>, you have:
|
||||
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases,
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases,
|
||||
<a href="ldap_table.5.html">ldap</a>:/etc/postfix/ldap-aliases.cf
|
||||
|
||||
and in <a href="ldap_table.5.html">ldap</a>:/etc/postfix/ldap-aliases.cf you have:
|
||||
|
@ -35,36 +35,39 @@ LMDB_TABLE(5) LMDB_TABLE(5)
|
||||
resizes the database and retries the transaction.
|
||||
|
||||
Postfix access, address mapping and routing tables will
|
||||
generate queries with partial keys such as parent domains
|
||||
or networks, and keys without the address extension or
|
||||
domain portion of an email address.
|
||||
generate partial search keys such as domain names without
|
||||
one or more subdomains, network addresses without one or
|
||||
more least-significant octets, or email addresses without
|
||||
the localpart, address extension or domain portion. This
|
||||
behavior is also found with <a href="DATABASE_README.html#types">btree</a>:, <a href="DATABASE_README.html#types">hash</a>:, or <a href="ldap_table.5.html">ldap</a>:
|
||||
tables.
|
||||
|
||||
Unlike other flat-file based Postfix databases, changes to
|
||||
an LMDB database do not require automatic daemon program
|
||||
an LMDB database do not require automatic daemon program
|
||||
restart.
|
||||
|
||||
<b>RELIABILITY</b>
|
||||
LMDB's copy-on-write architecture achieves reliable
|
||||
updates, at the cost of using more space than some other
|
||||
flat-file databases. Read operations are memory-mapped
|
||||
for speed. Write operations are not memory-mapped to
|
||||
LMDB's copy-on-write architecture achieves reliable
|
||||
updates, at the cost of using more space than some other
|
||||
flat-file databases. Read operations are memory-mapped
|
||||
for speed. Write operations are not memory-mapped to
|
||||
avoid silent curruption due stray pointer bugs.
|
||||
|
||||
The Postfix LMDB adapter implements locking with fcntl(2)
|
||||
locks at whole-file granularity. LMDB's native locking
|
||||
scheme would require world-writable lockfiles and would
|
||||
The Postfix LMDB adapter implements locking with fcntl(2)
|
||||
locks at whole-file granularity. LMDB's native locking
|
||||
scheme would require world-writable lockfiles and would
|
||||
therefore violate the Postfix security model. Unlike some
|
||||
other Postfix flat-file databases, LMDB databases can
|
||||
other Postfix flat-file databases, LMDB databases can
|
||||
safely be updated without serializing requests through the
|
||||
<a href="proxymap.8.html">proxymap(8)</a> service.
|
||||
|
||||
<b>CONFIGURATION PARAMETERS</b>
|
||||
Short-lived programs automatically pick up changes to
|
||||
<a href="postconf.5.html">main.cf</a>. With long-running daemon programs, Use the com-
|
||||
Short-lived programs automatically pick up changes to
|
||||
<a href="postconf.5.html">main.cf</a>. With long-running daemon programs, Use the com-
|
||||
mand "<b>postfix reload</b>" after a configuration change.
|
||||
|
||||
<b><a href="postconf.5.html#lmdb_map_size">lmdb_map_size</a> (default: 16777216)</b>
|
||||
The initial OpenLDAP LMDB database size limit in
|
||||
The initial OpenLDAP LMDB database size limit in
|
||||
bytes.
|
||||
|
||||
<b>SEE ALSO</b>
|
||||
@ -77,7 +80,7 @@ LMDB_TABLE(5) LMDB_TABLE(5)
|
||||
<a href="LMDB_README.html">LMDB_README</a>, Postfix LMDB howto
|
||||
|
||||
<b>LICENSE</b>
|
||||
The Secure Mailer license must be distributed with this
|
||||
The Secure Mailer license must be distributed with this
|
||||
software.
|
||||
|
||||
<b>HISTORY</b>
|
||||
|
@ -41,12 +41,12 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5)
|
||||
"inet:" followed by a hostname or address, ":", and
|
||||
a port name or number. Specify an IPv6 address
|
||||
inside "[]". For a UNIX-domain server specify
|
||||
"unix:" followed by the socket pathname. Examples:
|
||||
"<a href="DATABASE_README.html#types">unix</a>:" followed by the socket pathname. Examples:
|
||||
|
||||
memcache = inet:memcache.example.com:11211
|
||||
memcache = inet:127.0.0.1:11211
|
||||
memcache = inet:[fc00:8d00:189::3]:11211
|
||||
memcache = unix:/path/to/socket
|
||||
memcache = <a href="DATABASE_README.html#types">unix</a>:/path/to/socket
|
||||
|
||||
NOTE: to access a UNIX-domain socket with the <a href="proxymap.8.html">prox-</a>
|
||||
<a href="proxymap.8.html">ymap(8)</a> server, the socket must be accessible by
|
||||
@ -61,10 +61,10 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5)
|
||||
database. Examples:
|
||||
|
||||
# Non-shared postscreen cache.
|
||||
backup = btree:/var/lib/postfix/<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a>
|
||||
backup = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a>
|
||||
|
||||
# Shared postscreen cache for processes on the same host.
|
||||
backup = <a href="proxymap.8.html">proxy</a>:btree:/var/lib/postfix/<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a>
|
||||
backup = <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a>
|
||||
|
||||
Access to remote proxymap servers is under develop-
|
||||
ment.
|
||||
@ -183,7 +183,7 @@ MEMCACHE_TABLE(5) MEMCACHE_TABLE(5)
|
||||
skipped (updates are skipped with a warning).
|
||||
Example:
|
||||
|
||||
domain = example.com, hash:/etc/postfix/searchdomains
|
||||
domain = example.com, <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/searchdomains
|
||||
|
||||
<b>MEMCACHE ERROR CONTROLS</b>
|
||||
<b>data_size_limit (default: 10240)</b>
|
||||
|
@ -80,10 +80,10 @@ MYSQL_TABLE(5) MYSQL_TABLE(5)
|
||||
|
||||
<b>MYSQL PARAMETERS</b>
|
||||
<b>hosts</b> The hosts that Postfix will try to connect to and
|
||||
query from. Specify <i>unix:</i> for UNIX domain sockets,
|
||||
query from. Specify <i><a href="DATABASE_README.html#types">unix</a>:</i> for UNIX domain sockets,
|
||||
<i>inet:</i> for TCP connections (default). Example:
|
||||
hosts = host1.some.domain host2.some.domain:port
|
||||
hosts = unix:/file/name
|
||||
hosts = <a href="DATABASE_README.html#types">unix</a>:/file/name
|
||||
|
||||
The hosts are tried in random order, with all con-
|
||||
nections over UNIX domain sockets being tried
|
||||
@ -236,7 +236,7 @@ MYSQL_TABLE(5) MYSQL_TABLE(5)
|
||||
lookups, bare domain lookups and "@domain" lookups
|
||||
are not performed. This can significantly reduce
|
||||
the query load on the MySQL server.
|
||||
domain = postfix.org, hash:/etc/postfix/searchdomains
|
||||
domain = postfix.org, <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/searchdomains
|
||||
|
||||
It is best not to use SQL to store the domains eli-
|
||||
gible for SQL lookups.
|
||||
|
@ -86,10 +86,10 @@ PGSQL_TABLE(5) PGSQL_TABLE(5)
|
||||
|
||||
<b>PGSQL PARAMETERS</b>
|
||||
<b>hosts</b> The hosts that Postfix will try to connect to and
|
||||
query from. Specify <i>unix:</i> for UNIX-domain sockets,
|
||||
query from. Specify <i><a href="DATABASE_README.html#types">unix</a>:</i> for UNIX-domain sockets,
|
||||
<i>inet:</i> for TCP connections (default). Example:
|
||||
hosts = host1.some.domain host2.some.domain:port
|
||||
hosts = unix:/file/name
|
||||
hosts = <a href="DATABASE_README.html#types">unix</a>:/file/name
|
||||
|
||||
The hosts are tried in random order, with all con-
|
||||
nections over UNIX domain sockets being tried
|
||||
@ -97,7 +97,7 @@ PGSQL_TABLE(5) PGSQL_TABLE(5)
|
||||
matically closed after being idle for about 1
|
||||
minute, and are re-opened as necessary.
|
||||
|
||||
NOTE: the <i>unix:</i> and <i>inet:</i> prefixes are accepted for
|
||||
NOTE: the <i><a href="DATABASE_README.html#types">unix</a>:</i> and <i>inet:</i> prefixes are accepted for
|
||||
backwards compatibility reasons, but are actually
|
||||
ignored. The PostgreSQL client library will always
|
||||
try to connect to an UNIX socket if the name starts
|
||||
@ -239,7 +239,7 @@ PGSQL_TABLE(5) PGSQL_TABLE(5)
|
||||
lookups, bare domain lookups and "@domain" lookups
|
||||
are not performed. This can significantly reduce
|
||||
the query load on the PostgreSQL server.
|
||||
domain = postfix.org, hash:/etc/postfix/searchdomains
|
||||
domain = postfix.org, <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/searchdomains
|
||||
|
||||
It is best not to use SQL to store the domains eli-
|
||||
gible for SQL lookups.
|
||||
|
@ -35,7 +35,7 @@ POSTALIAS(1) POSTALIAS(1)
|
||||
By default the lookup key is mapped to lowercase to make
|
||||
the lookups case insensitive; as of Postfix 2.3 this case
|
||||
folding happens only with tables whose lookup keys are
|
||||
fixed-case strings such as btree:, dbm: or hash:. With
|
||||
fixed-case strings such as <a href="DATABASE_README.html#types">btree</a>:, <a href="DATABASE_README.html#types">dbm</a>: or <a href="DATABASE_README.html#types">hash</a>:. With
|
||||
earlier versions, the lookup key is folded even with
|
||||
tables where a lookup field can match both upper and lower
|
||||
case text, such as <a href="regexp_table.5.html">regexp</a>: and <a href="pcre_table.5.html">pcre</a>:. This resulted in
|
||||
|
@ -195,15 +195,15 @@ POSTCONF(1) POSTCONF(1)
|
||||
A non-shared, in-memory hash table. Its con-
|
||||
tent are lost when a process terminates.
|
||||
|
||||
<b>ldap</b> (read-only)
|
||||
LDAP database client. This is described in
|
||||
<a href="ldap_table.5.html"><b>ldap_table</b>(5)</a>.
|
||||
|
||||
<b>lmdb</b> OpenLDAP LMDB database (a memory-mapped,
|
||||
persistent file). Available on systems with
|
||||
support for LMDB databases. This is
|
||||
support for LMDB databases. This is
|
||||
described in <a href="lmdb_table.5.html"><b>lmdb_table</b>(5)</a>.
|
||||
|
||||
<b>ldap</b> (read-only)
|
||||
LDAP database client. This is described in
|
||||
<a href="ldap_table.5.html"><b>ldap_table</b>(5)</a>.
|
||||
|
||||
<b>memcache</b>
|
||||
Memcache database client. This is described
|
||||
in <a href="memcache_table.5.html"><b>memcache_table</b>(5)</a>.
|
||||
@ -213,6 +213,12 @@ POSTCONF(1) POSTCONF(1)
|
||||
with support for MySQL databases. This is
|
||||
described in <a href="mysql_table.5.html"><b>mysql_table</b>(5)</a>.
|
||||
|
||||
<b>nis</b> (read-only)
|
||||
NIS client.
|
||||
|
||||
<b>nisplus</b> (read-only)
|
||||
NIS+ client.
|
||||
|
||||
<b>pcre</b> (read-only)
|
||||
A lookup table based on Perl Compatible Reg-
|
||||
ular Expressions. The file format is
|
||||
@ -257,7 +263,7 @@ POSTCONF(1) POSTCONF(1)
|
||||
<a href="tcp_table.5.html"><b>tcp_table</b>(5)</a>.
|
||||
|
||||
<b>texthash</b> (read-only)
|
||||
Produces similar results as hash: files,
|
||||
Produces similar results as <a href="DATABASE_README.html#types">hash</a>: files,
|
||||
except that you don't need to run the
|
||||
<a href="postmap.1.html"><b>postmap</b>(1)</a> command before you can use the
|
||||
file, and that it does not detect changes
|
||||
@ -268,13 +274,13 @@ POSTCONF(1) POSTCONF(1)
|
||||
database. The following tables are imple-
|
||||
mented:
|
||||
|
||||
<b>unix:passwd.byname</b>
|
||||
<b><a href="DATABASE_README.html#types">unix</a>:passwd.byname</b>
|
||||
The table is the UNIX password data-
|
||||
base. The key is a login name. The
|
||||
result is a password file entry in
|
||||
<b>passwd</b>(5) format.
|
||||
|
||||
<b>unix:group.byname</b>
|
||||
<b><a href="DATABASE_README.html#types">unix</a>:group.byname</b>
|
||||
The table is the UNIX group database.
|
||||
The key is a group name. The result
|
||||
is a group file entry in <b>group</b>(5)
|
||||
|
@ -207,8 +207,8 @@ Examples:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = hash:/var/lib/postfix/verify
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = btree:/var/lib/postfix/verify
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="DATABASE_README.html#types">hash</a>:/var/lib/postfix/verify
|
||||
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/verify
|
||||
</pre>
|
||||
|
||||
<p>
|
||||
@ -546,8 +546,8 @@ Examples:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = hash:/etc/aliases
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = hash:/etc/mail/aliases
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases
|
||||
<a href="postconf.5.html#alias_database">alias_database</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/mail/aliases
|
||||
</pre>
|
||||
|
||||
|
||||
@ -590,8 +590,8 @@ Examples:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases, nis:mail.aliases
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases, nis:mail.aliases
|
||||
<a href="postconf.5.html#alias_maps">alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/aliases
|
||||
</pre>
|
||||
|
||||
|
||||
@ -1373,8 +1373,8 @@ Examples:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = dbm:/etc/postfix/canonical
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = hash:/etc/postfix/canonical
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/canonical
|
||||
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/canonical
|
||||
</pre>
|
||||
|
||||
|
||||
@ -5212,7 +5212,7 @@ system. </p>
|
||||
<pre>
|
||||
<a href="postconf.5.html#local_header_rewrite_clients">local_header_rewrite_clients</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>,
|
||||
<a href="postconf.5.html#permit_sasl_authenticated">permit_sasl_authenticated</a> <a href="postconf.5.html#permit_tls_clientcerts">permit_tls_clientcerts</a>
|
||||
<a href="postconf.5.html#check_address_map">check_address_map</a> hash:/etc/postfix/pop-before-smtp
|
||||
<a href="postconf.5.html#check_address_map">check_address_map</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/pop-before-smtp
|
||||
</pre>
|
||||
</blockquote>
|
||||
|
||||
@ -5220,7 +5220,7 @@ system. </p>
|
||||
</DD>
|
||||
|
||||
<DT><b><a name="local_recipient_maps">local_recipient_maps</a>
|
||||
(default: <a href="proxymap.8.html">proxy</a>:unix:passwd.byname $<a href="postconf.5.html#alias_maps">alias_maps</a>)</b></DT><DD>
|
||||
(default: <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">unix</a>:passwd.byname $<a href="postconf.5.html#alias_maps">alias_maps</a>)</b></DT><DD>
|
||||
|
||||
<p> Lookup tables with all names or addresses of local recipients:
|
||||
a recipient address is local when its domain matches $<a href="postconf.5.html#mydestination">mydestination</a>,
|
||||
@ -6660,7 +6660,7 @@ and would otherwise be confused with a "<a href="DATABASE_README.html">type:tabl
|
||||
<a href="postconf.5.html#mynetworks">mynetworks</a> = !192.168.0.1, 192.168.0.0/28
|
||||
<a href="postconf.5.html#mynetworks">mynetworks</a> = 127.0.0.0/8 168.100.189.0/28 [::1]/128 [2001:240:587::]/64
|
||||
<a href="postconf.5.html#mynetworks">mynetworks</a> = $<a href="postconf.5.html#config_directory">config_directory</a>/mynetworks
|
||||
<a href="postconf.5.html#mynetworks">mynetworks</a> = hash:/etc/postfix/network_table
|
||||
<a href="postconf.5.html#mynetworks">mynetworks</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/network_table
|
||||
</pre>
|
||||
|
||||
|
||||
@ -7161,12 +7161,12 @@ seconds. </p>
|
||||
</DD>
|
||||
|
||||
<DT><b><a name="postscreen_cache_map">postscreen_cache_map</a>
|
||||
(default: btree:$<a href="postconf.5.html#data_directory">data_directory</a>/postscreen_cache)</b></DT><DD>
|
||||
(default: <a href="DATABASE_README.html#types">btree</a>:$<a href="postconf.5.html#data_directory">data_directory</a>/postscreen_cache)</b></DT><DD>
|
||||
|
||||
<p> Persistent storage for the <a href="postscreen.8.html">postscreen(8)</a> server decisions. </p>
|
||||
|
||||
<p> To share a <a href="postscreen.8.html">postscreen(8)</a> cache between multiple <a href="postscreen.8.html">postscreen(8)</a>
|
||||
instances, use "<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> = <a href="proxymap.8.html">proxy</a>:btree:/path/to/file".
|
||||
instances, use "<a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> = <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/path/to/file".
|
||||
This requires Postfix version 2.9 or later; earlier <a href="proxymap.8.html">proxymap(8)</a>
|
||||
implementations don't support cache cleanup. For an alternative
|
||||
approach see the <a href="memcache_table.5.html">memcache_table(5)</a> manpage. </p>
|
||||
@ -7328,7 +7328,7 @@ domain will be used. </p>
|
||||
|
||||
<p> For maximal stability it is best to use a file that is read
|
||||
into memory such as <a href="pcre_table.5.html">pcre</a>:, <a href="regexp_table.5.html">regexp</a>: or <a href="DATABASE_README.html#types">texthash</a>: (<a href="DATABASE_README.html#types">texthash</a>: is similar
|
||||
to hash:, except a) there is no need to run <a href="postmap.1.html">postmap(1)</a> before the
|
||||
to <a href="DATABASE_README.html#types">hash</a>:, except a) there is no need to run <a href="postmap.1.html">postmap(1)</a> before the
|
||||
file can be used, and b) <a href="DATABASE_README.html#types">texthash</a>: does not detect changes after
|
||||
the file is read). </p>
|
||||
|
||||
@ -8508,7 +8508,7 @@ Example:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#recipient_bcc_maps">recipient_bcc_maps</a> = hash:/etc/postfix/recipient_bcc
|
||||
<a href="postconf.5.html#recipient_bcc_maps">recipient_bcc_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/recipient_bcc
|
||||
</pre>
|
||||
|
||||
|
||||
@ -8548,7 +8548,7 @@ Example:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = hash:/etc/postfix/recipient_canonical
|
||||
<a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/recipient_canonical
|
||||
</pre>
|
||||
|
||||
|
||||
@ -8660,7 +8660,7 @@ D7:04:2F:A7:0B:8C:A5:21:FA:31:77:E1:41:8A:EE:80 lutzpc.at.home </p>
|
||||
<p> Example: </p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a> = hash:/etc/postfix/relay_clientcerts
|
||||
<a href="postconf.5.html#relay_clientcerts">relay_clientcerts</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_clientcerts
|
||||
</pre>
|
||||
|
||||
<p>For more fine-grained control, use <a href="postconf.5.html#check_ccert_access">check_ccert_access</a> to select
|
||||
@ -8782,7 +8782,7 @@ Example:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = hash:/etc/postfix/relay_recipients
|
||||
<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relay_recipients
|
||||
</pre>
|
||||
|
||||
<p>
|
||||
@ -8885,8 +8885,8 @@ Examples:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = dbm:/etc/postfix/relocated
|
||||
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = hash:/etc/postfix/relocated
|
||||
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/relocated
|
||||
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/relocated
|
||||
</pre>
|
||||
|
||||
|
||||
@ -9159,7 +9159,7 @@ Example:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#sender_bcc_maps">sender_bcc_maps</a> = hash:/etc/postfix/sender_bcc
|
||||
<a href="postconf.5.html#sender_bcc_maps">sender_bcc_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_bcc
|
||||
</pre>
|
||||
|
||||
|
||||
@ -9204,7 +9204,7 @@ Example:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = hash:/etc/postfix/sender_canonical
|
||||
<a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/sender_canonical
|
||||
</pre>
|
||||
|
||||
|
||||
@ -9550,7 +9550,7 @@ IP address),
|
||||
transport map,
|
||||
|
||||
<li> if mail is sent via a UNIX-domain socket: a pathname (without
|
||||
the unix: prefix),
|
||||
the <a href="DATABASE_README.html#types">unix</a>: prefix),
|
||||
|
||||
<li> a /file/name with domain names and/or <a href="postconf.5.html#relayhost">relay host</a> names as
|
||||
defined above,
|
||||
@ -10490,7 +10490,7 @@ passwords, and requires that Postfix is compiled with TLS support.
|
||||
<p> Example: </p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name</a> = <a href="proxymap.8.html">proxy</a>:btree:/var/lib/postfix/sasl_auth_cache
|
||||
<a href="postconf.5.html#smtp_sasl_auth_cache_name">smtp_sasl_auth_cache_name</a> = <a href="proxymap.8.html">proxy</a>:<a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/sasl_auth_cache
|
||||
</pre>
|
||||
|
||||
<p> This feature is available in Postfix 2.5 and later. </p>
|
||||
@ -11192,7 +11192,7 @@ As in the example above, we show two matching fingerprints: </p>
|
||||
<blockquote>
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a> = md5
|
||||
</pre>
|
||||
</blockquote>
|
||||
@ -11637,7 +11637,7 @@ which is either the recipient domain, or the verbatim next-hop
|
||||
specified in the transport table, $<a href="postconf.5.html#local_transport">local_transport</a>, $<a href="postconf.5.html#virtual_transport">virtual_transport</a>,
|
||||
$<a href="postconf.5.html#relay_transport">relay_transport</a> or $<a href="postconf.5.html#default_transport">default_transport</a>. This includes any enclosing
|
||||
square brackets and any non-default destination server port suffix. The
|
||||
LMTP socket type prefix (inet: or unix:) is not included in the lookup
|
||||
LMTP socket type prefix (inet: or <a href="DATABASE_README.html#types">unix</a>:) is not included in the lookup
|
||||
key. </p>
|
||||
|
||||
<p> Only the next-hop domain, or $<a href="postconf.5.html#myhostname">myhostname</a> with LMTP over UNIX-domain
|
||||
@ -11762,7 +11762,7 @@ Example:
|
||||
|
||||
<pre>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = hash:/etc/postfix/tls_policy
|
||||
<a href="postconf.5.html#smtp_tls_policy_maps">smtp_tls_policy_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/tls_policy
|
||||
# Postfix 2.5 and later
|
||||
<a href="postconf.5.html#smtp_tls_fingerprint_digest">smtp_tls_fingerprint_digest</a> = md5
|
||||
</pre>
|
||||
@ -12094,7 +12094,7 @@ under a non-Postfix directory is redirected to the Postfix-owned
|
||||
<p> Example: </p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = btree:/var/lib/postfix/smtp_scache
|
||||
<a href="postconf.5.html#smtp_tls_session_cache_database">smtp_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtp_scache
|
||||
</pre>
|
||||
|
||||
<p> This feature is available in Postfix 2.2 and later. </p>
|
||||
@ -13785,7 +13785,7 @@ supposed to give the result to another Postfix SMTP server process.
|
||||
</p>
|
||||
|
||||
<p> Specify "host:port" or "inet:host:port" for a TCP endpoint, or
|
||||
"unix:pathname" for a UNIX-domain endpoint. The host can be specified
|
||||
"<a href="DATABASE_README.html#types">unix</a>:pathname" for a UNIX-domain endpoint. The host can be specified
|
||||
as an IP address or as a symbolic name; no MX lookups are done.
|
||||
When no "host" or "host:" are specified, the local machine is
|
||||
assumed. Pathname interpretation is relative to the Postfix queue
|
||||
@ -13793,7 +13793,7 @@ directory. </p>
|
||||
|
||||
<p> This feature is available in Postfix 2.1 and later. </p>
|
||||
|
||||
<p> The "inet:" and "unix:" prefixes are available in Postfix 2.3
|
||||
<p> The "inet:" and "<a href="DATABASE_README.html#types">unix</a>:" prefixes are available in Postfix 2.3
|
||||
and later. </p>
|
||||
|
||||
|
||||
@ -14826,7 +14826,7 @@ Examples:
|
||||
<pre>
|
||||
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>
|
||||
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>,
|
||||
<a href="postconf.5.html#check_sender_access">check_sender_access</a> hash:/etc/postfix/access
|
||||
<a href="postconf.5.html#check_sender_access">check_sender_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/access
|
||||
</pre>
|
||||
|
||||
|
||||
@ -15453,7 +15453,7 @@ to Postfix 2.9.6 or later. </p>
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#smtpd_tls_fingerprint_digest">smtpd_tls_fingerprint_digest</a> = sha1
|
||||
<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> =
|
||||
<a href="postconf.5.html#check_ccert_access">check_ccert_access</a> hash:/etc/postfix/access,
|
||||
<a href="postconf.5.html#check_ccert_access">check_ccert_access</a> <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/access,
|
||||
reject
|
||||
</pre>
|
||||
<pre>
|
||||
@ -15793,7 +15793,7 @@ under a non-Postfix directory is redirected to the Postfix-owned
|
||||
<p> Example: </p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = btree:/var/lib/postfix/smtpd_scache
|
||||
<a href="postconf.5.html#smtpd_tls_session_cache_database">smtpd_tls_session_cache_database</a> = <a href="DATABASE_README.html#types">btree</a>:/var/lib/postfix/smtpd_scache
|
||||
</pre>
|
||||
|
||||
<p> This feature is available in Postfix 2.2 and later. </p>
|
||||
@ -17369,8 +17369,8 @@ Examples:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = dbm:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/transport
|
||||
<a href="postconf.5.html#transport_maps">transport_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/transport
|
||||
</pre>
|
||||
|
||||
|
||||
@ -17943,8 +17943,8 @@ Examples:
|
||||
</p>
|
||||
|
||||
<pre>
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = dbm:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">dbm</a>:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
</pre>
|
||||
|
||||
|
||||
|
@ -54,7 +54,7 @@ POSTMAP(1) POSTMAP(1)
|
||||
By default the lookup key is mapped to lowercase to make
|
||||
the lookups case insensitive; as of Postfix 2.3 this case
|
||||
folding happens only with tables whose lookup keys are
|
||||
fixed-case strings such as btree:, dbm: or hash:. With
|
||||
fixed-case strings such as <a href="DATABASE_README.html#types">btree</a>:, <a href="DATABASE_README.html#types">dbm</a>: or <a href="DATABASE_README.html#types">hash</a>:. With
|
||||
earlier versions, the lookup key is folded even with
|
||||
tables where a lookup field can match both upper and lower
|
||||
case text, such as <a href="regexp_table.5.html">regexp</a>: and <a href="pcre_table.5.html">pcre</a>:. This resulted in
|
||||
|
@ -197,8 +197,8 @@ POSTSCREEN(8) POSTSCREEN(8)
|
||||
process.
|
||||
|
||||
<b><a href="postconf.5.html#dnsblog_service_name">dnsblog_service_name</a> (dnsblog)</b>
|
||||
The name of the <a href="dnsblog.8.html"><b>dnsblog</b>(8)</a> service entry in mas-
|
||||
ter.cf.
|
||||
The name of the <a href="dnsblog.8.html"><b>dnsblog</b>(8)</a> service entry in <a href="master.5.html">mas-
|
||||
ter.cf</a>.
|
||||
|
||||
<b><a href="postconf.5.html#postscreen_dnsbl_action">postscreen_dnsbl_action</a> (ignore)</b>
|
||||
The action that <a href="postscreen.8.html"><b>postscreen</b>(8)</a> takes when a remote
|
||||
@ -306,8 +306,8 @@ POSTSCREEN(8) POSTSCREEN(8)
|
||||
The amount of time between <a href="postscreen.8.html"><b>postscreen</b>(8)</a> cache
|
||||
cleanup runs.
|
||||
|
||||
<b><a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> (btree:$data_direc-</b>
|
||||
<b>tory/postscreen_cache)</b>
|
||||
<b><a href="postconf.5.html#postscreen_cache_map">postscreen_cache_map</a> (<a href="DATABASE_README.html#types">btree</a>:$<a href="postconf.5.html#data_directory">data_direc</a>-</b>
|
||||
<b><a href="postconf.5.html#data_directory">tory</a>/postscreen_cache)</b>
|
||||
Persistent storage for the <a href="postscreen.8.html"><b>postscreen</b>(8)</a> server
|
||||
decisions.
|
||||
|
||||
@ -383,8 +383,8 @@ POSTSCREEN(8) POSTSCREEN(8)
|
||||
<a href="postconf.5.html#postscreen_use_tls">postscreen_use_tls</a> and <a href="postconf.5.html#postscreen_enforce_tls">postscreen_enforce_tls</a>.
|
||||
|
||||
<b><a href="postconf.5.html#tlsproxy_service_name">tlsproxy_service_name</a> (tlsproxy)</b>
|
||||
The name of the <a href="tlsproxy.8.html"><b>tlsproxy</b>(8)</a> service entry in mas-
|
||||
ter.cf.
|
||||
The name of the <a href="tlsproxy.8.html"><b>tlsproxy</b>(8)</a> service entry in <a href="master.5.html">mas-
|
||||
ter.cf</a>.
|
||||
|
||||
<b>OBSOLETE STARTTLS SUPPORT CONTROLS</b>
|
||||
These parameters are supported for compatibility with
|
||||
|
@ -11,10 +11,10 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5)
|
||||
|
||||
<b>SYNOPSIS</b>
|
||||
<b>postmap -q "</b><i>string</i><b>" <a href="socketmap_table.html">socketmap</a>:inet:</b><i>host</i><b>:</b><i>port</i><b>:</b><i>name</i>
|
||||
<b>postmap -q "</b><i>string</i><b>" <a href="socketmap_table.html">socketmap</a>:unix:</b><i>pathname</i><b>:</b><i>name</i>
|
||||
<b>postmap -q "</b><i>string</i><b>" <a href="socketmap_table.html">socketmap</a>:<a href="DATABASE_README.html#types">unix</a>:</b><i>pathname</i><b>:</b><i>name</i>
|
||||
|
||||
<b>postmap -q - <a href="socketmap_table.html">socketmap</a>:inet:</b><i>host</i><b>:</b><i>port</i><b>:</b><i>name</i> <<i>inputfile</i>
|
||||
<b>postmap -q - <a href="socketmap_table.html">socketmap</a>:unix:</b><i>pathname</i><b>:</b><i>name</i> <<i>inputfile</i>
|
||||
<b>postmap -q - <a href="socketmap_table.html">socketmap</a>:<a href="DATABASE_README.html#types">unix</a>:</b><i>pathname</i><b>:</b><i>name</i> <<i>inputfile</i>
|
||||
|
||||
<b>DESCRIPTION</b>
|
||||
The Postfix mail system uses optional tables for address
|
||||
@ -22,7 +22,7 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5)
|
||||
|
||||
The Postfix socketmap client expects TCP endpoint names of
|
||||
the form <b>inet:</b><i>host</i><b>:</b><i>port</i><b>:</b><i>name</i>, or UNIX-domain endponts of
|
||||
the form <b>unix:</b><i>pathname</i><b>:</b><i>name</i>. In both cases, <i>name</i> speci-
|
||||
the form <b><a href="DATABASE_README.html#types">unix</a>:</b><i>pathname</i><b>:</b><i>name</i>. In both cases, <i>name</i> speci-
|
||||
fies the name field in a socketmap client request (see
|
||||
"REQUEST FORMAT" below).
|
||||
|
||||
@ -32,11 +32,14 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5)
|
||||
reply are sent as one netstring object.
|
||||
|
||||
<b>REQUEST FORMAT</b>
|
||||
The socketmap protocol supports only the lookup request.
|
||||
Postfix access, address mapping and routing tables will
|
||||
not generate requests with partial keys such as parent
|
||||
domains or networks, or keys without the address extension
|
||||
or domain portion of an email address.
|
||||
The socketmap protocol supports only the lookup request.
|
||||
|
||||
Postfix will not generate partial search keys such as
|
||||
domain names without one or more subdomains, network
|
||||
addresses without one or more least-significant octets, or
|
||||
email addresses without the localpart, address extension
|
||||
or domain portion. This behavior is also found with <a href="cidr_table.5.html">cidr</a>:,
|
||||
<a href="pcre_table.5.html">pcre</a>:, and <a href="regexp_table.5.html">regexp</a>: tables.
|
||||
|
||||
<i>name</i> <<b>space</b>> <i>key</i>
|
||||
Search the named socketmap for the specified key.
|
||||
@ -57,7 +60,7 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5)
|
||||
<b>TIMEOUT</b> <<b>space</b>> <i>reason</i>
|
||||
|
||||
<b>PERM</b> <<b>space</b>> <i>reason</i>
|
||||
The request failed. The reason, if non-empty, is
|
||||
The request failed. The reason, if non-empty, is
|
||||
descriptive text.
|
||||
|
||||
<b>SECURITY</b>
|
||||
@ -65,6 +68,7 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5)
|
||||
because neither the connection nor the server are authenticated.
|
||||
|
||||
<b>SEE ALSO</b>
|
||||
<a href="http://cr.yp.to/proto/netstrings.txt">http://cr.yp.to/proto/netstrings.txt</a>, netstring definition
|
||||
<a href="postconf.1.html">postconf(1)</a>, Postfix supported lookup tables
|
||||
<a href="postmap.1.html">postmap(1)</a>, Postfix lookup table manager
|
||||
<a href="regexp_table.5.html">regexp_table(5)</a>, format of regular expression tables
|
||||
@ -78,9 +82,12 @@ SOCKETMAP_TABLE(5) SOCKETMAP_TABLE(5)
|
||||
The protocol limits are not yet configurable.
|
||||
|
||||
<b>LICENSE</b>
|
||||
The Secure Mailer license must be distributed with this
|
||||
The Secure Mailer license must be distributed with this
|
||||
software.
|
||||
|
||||
<b>HISTORY</b>
|
||||
Socketmap support was introduced with Postfix version 2.10.
|
||||
|
||||
<b>AUTHOR(S)</b>
|
||||
Wietse Venema
|
||||
IBM T.J. Watson Research
|
||||
|
@ -204,7 +204,7 @@ SQLITE_TABLE(5) SQLITE_TABLE(5)
|
||||
lookups, bare domain lookups and "@domain" lookups
|
||||
are not performed. This can significantly reduce
|
||||
the query load on the SQLite server.
|
||||
domain = postfix.org, hash:/etc/postfix/searchdomains
|
||||
domain = postfix.org, <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/searchdomains
|
||||
|
||||
It is best not to use SQL to store the domains eli-
|
||||
gible for SQL lookups.
|
||||
|
@ -162,7 +162,7 @@ VIRTUAL(5) VIRTUAL(5)
|
||||
Support for a <a href="ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domain</a> looks like:
|
||||
|
||||
/etc/postfix/<a href="postconf.5.html">main.cf</a>:
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
|
||||
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = <a href="DATABASE_README.html#types">hash</a>:/etc/postfix/virtual
|
||||
|
||||
Note: some systems use <b>dbm</b> databases instead of <b>hash</b>. See
|
||||
the output from "<b>postconf -m</b>" for available database
|
||||
|
@ -181,18 +181,22 @@ with support for Berkeley DB databases.
|
||||
.IP \fBinternal\fR
|
||||
A non-shared, in-memory hash table. Its content are lost
|
||||
when a process terminates.
|
||||
.IP "\fBldap\fR (read-only)"
|
||||
LDAP database client. This is described in \fBldap_table\fR(5).
|
||||
.IP "\fBlmdb\fR"
|
||||
OpenLDAP LMDB database (a memory-mapped, persistent file).
|
||||
Available on systems with support for LMDB databases. This
|
||||
is described in \fBlmdb_table\fR(5).
|
||||
.IP "\fBldap\fR (read-only)"
|
||||
LDAP database client. This is described in \fBldap_table\fR(5).
|
||||
.IP "\fBmemcache\fR"
|
||||
Memcache database client. This is described in
|
||||
\fBmemcache_table\fR(5).
|
||||
.IP "\fBmysql\fR (read-only)"
|
||||
MySQL database client. Available on systems with support
|
||||
for MySQL databases. This is described in \fBmysql_table\fR(5).
|
||||
.IP "\fBnis\fR (read-only)"
|
||||
NIS client.
|
||||
.IP "\fBnisplus\fR (read-only)"
|
||||
NIS+ client.
|
||||
.IP "\fBpcre\fR (read-only)"
|
||||
A lookup table based on Perl Compatible Regular Expressions.
|
||||
The file format is described in \fBpcre_table\fR(5).
|
||||
|
@ -39,9 +39,12 @@ When a transaction fails due to a full database, Postfix
|
||||
resizes the database and retries the transaction.
|
||||
|
||||
Postfix access, address mapping and routing tables will
|
||||
generate queries with partial keys such as parent domains
|
||||
or networks, and keys without the address extension or
|
||||
domain portion of an email address.
|
||||
generate partial search keys such as domain names without
|
||||
one or more subdomains, network addresses without one or
|
||||
more least-significant octets, or email addresses without
|
||||
the localpart, address extension or domain portion.
|
||||
This behavior is also found with btree:, hash:, or ldap:
|
||||
tables.
|
||||
|
||||
Unlike other flat-file based Postfix databases, changes to
|
||||
an LMDB database do not require automatic daemon program
|
||||
|
@ -40,10 +40,13 @@ reply are sent as one netstring object.
|
||||
.ad
|
||||
.fi
|
||||
The socketmap protocol supports only the lookup request.
|
||||
Postfix access, address mapping and routing tables will not
|
||||
generate requests with partial keys such as parent domains
|
||||
or networks, or keys without the address extension or domain
|
||||
portion of an email address.
|
||||
|
||||
Postfix will not generate partial search keys such as domain
|
||||
names without one or more subdomains, network addresses
|
||||
without one or more least-significant octets, or email
|
||||
addresses without the localpart, address extension or domain
|
||||
portion. This behavior is also found with cidr:, pcre:, and
|
||||
regexp: tables.
|
||||
.IP "\fB\fIname\fB <space> \fIkey\fR"
|
||||
Search the named socketmap for the specified key.
|
||||
.SH "REPLY FORMAT"
|
||||
@ -71,6 +74,7 @@ because neither the connection nor the server are authenticated.
|
||||
.SH "SEE ALSO"
|
||||
.na
|
||||
.nf
|
||||
http://cr.yp.to/proto/netstrings.txt, netstring definition
|
||||
postconf(1), Postfix supported lookup tables
|
||||
postmap(1), Postfix lookup table manager
|
||||
regexp_table(5), format of regular expression tables
|
||||
@ -96,6 +100,10 @@ The protocol limits are not yet configurable.
|
||||
.ad
|
||||
.fi
|
||||
The Secure Mailer license must be distributed with this software.
|
||||
.SH "HISTORY"
|
||||
.na
|
||||
.nf
|
||||
Socketmap support was introduced with Postfix version 2.10.
|
||||
.SH "AUTHOR(S)"
|
||||
.na
|
||||
.nf
|
||||
|
@ -128,7 +128,7 @@ while (<>) {
|
||||
s;\bcommand_time_limit\b;<a href="postconf.5.html#command_time_limit">$&</a>;g;
|
||||
s;\bconfig_direc[-</bB>]*\n*[ <bB>]*tory\b;<a href="postconf.5.html#config_directory">$&</a>;g;
|
||||
s;\bcon[-</bB>]*\n*[ <bB>]*tent_filter\b;<a href="postconf.5.html#content_filter">$&</a>;g;
|
||||
s;\bdata_directory\b;<a href="postconf.5.html#data_directory">$&</a>;g;
|
||||
s;\bdata_direc[-</bB>]*\n*[ <bB>]*tory\b;<a href="postconf.5.html#data_directory">$&</a>;g;
|
||||
s;\bdae[-</bB>]*\n*[ <bB>]*mon_direc[-</bB>]*\n*[ <bB>]*tory\b;<a href="postconf.5.html#daemon_directory">$&</a>;g;
|
||||
s;\bdaemon_timeout\b;<a href="postconf.5.html#daemon_timeout">$&</a>;g;
|
||||
s;\bdebug_peer_level\b;<a href="postconf.5.html#debug_peer_level">$&</a>;g;
|
||||
@ -1089,22 +1089,30 @@ while (<>) {
|
||||
|
||||
# Hyperlink map types.
|
||||
|
||||
s/\b(btree):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(cdb):/<a href="CDB_README.html">$1<\/a>:/g;
|
||||
s/\b(cidr):/<a href="cidr_table.5.html">$1<\/a>:/g;
|
||||
s/\b(pcre):/<a href="pcre_table.5.html">$1<\/a>:/g;
|
||||
s/\b(proxy):/<a href="proxymap.8.html">$1<\/a>:/g;
|
||||
s/\b(pgsql):/<a href="pgsql_table.5.html">$1<\/a>:/g;
|
||||
s/\b(mysql):/<a href="mysql_table.5.html">$1<\/a>:/g;
|
||||
s/\b(nisplus):/<a href="nisplus_table.5.html">$1<\/a>:/g;
|
||||
s/\b(dbm):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(environ):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(fail):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(hash):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(internal):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(ldap):/<a href="ldap_table.5.html">$1<\/a>:/g;
|
||||
s/\b(lmdb):/<a href="lmdb_table.5.html">$1<\/a>:/g;
|
||||
s/\b(memcache):/<a href="memcache_table.5.html">$1<\/a>:/g;
|
||||
s/\b(mysql):/<a href="mysql_table.5.html">$1<\/a>:/g;
|
||||
s/\b(nisplus):/<a href="nisplus_table.5.html">$1<\/a>:/g;
|
||||
s/\b(pcre):/<a href="pcre_table.5.html">$1<\/a>:/g;
|
||||
s/\b(pgsql):/<a href="pgsql_table.5.html">$1<\/a>:/g;
|
||||
s/\b(proxy):/<a href="proxymap.8.html">$1<\/a>:/g;
|
||||
s/\b(regexp):/<a href="regexp_table.5.html">$1<\/a>:/g;
|
||||
s/\b(sdbm):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(socketmap):/<a href="socketmap_table.html">$1<\/a>:/g;
|
||||
s/\b(sqlite):/<a href="sqlite_table.5.html">$1<\/a>:/g;
|
||||
s/\b(static):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(tcp):/<a href="tcp_table.5.html">$1<\/a>:/g;
|
||||
s/\b(texthash):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
s/\b(memcache):/<a href="memcache_table.5.html">$1<\/a>:/g;
|
||||
s/\b(unix):/<a href="DATABASE_README.html#types">$1<\/a>:/g;
|
||||
|
||||
# Do nice links for smtp:host:port etc.
|
||||
|
||||
|
@ -320,12 +320,12 @@ a process terminates. </dd>
|
||||
|
||||
<dt> <b>lmdb</b> </dt>
|
||||
|
||||
<dd> OpenLDAP LMDB database (a memory-mapped. This is available
|
||||
only on systems with support for LMDB databases. Public database
|
||||
files are created with the postmap(1) or postalias(1) command, and
|
||||
private databases are maintained by Postfix daemons. The database
|
||||
name as used in "lmdb:table" is the database file name without the
|
||||
".lmdb" suffix. See lmdb_table(5) for details. </dd>
|
||||
<dd> OpenLDAP LMDB database. This is available only on systems
|
||||
with support for LMDB databases. Public database files are created
|
||||
with the postmap(1) or postalias(1) command, and private databases
|
||||
are maintained by Postfix daemons. The database name as used in
|
||||
"lmdb:table" is the database file name without the ".lmdb" suffix.
|
||||
See lmdb_table(5) for details. </dd>
|
||||
|
||||
<dt> <b>ldap</b> (read-only) </dt>
|
||||
|
||||
@ -403,8 +403,8 @@ server. See socketmap_table(5) for details. </dd>
|
||||
<dt> <b>static</b> (read-only) </dt>
|
||||
|
||||
<dd> A table that always returns its name as the lookup result.
|
||||
For example, the lookup table "static:foobar" always returns the
|
||||
string "foobar" as lookup result. </dd>
|
||||
For example, "static:foobar" always returns the string "foobar" as
|
||||
lookup result. </dd>
|
||||
|
||||
<dt> <b>tcp</b> </dt>
|
||||
|
||||
|
@ -31,9 +31,12 @@
|
||||
# resizes the database and retries the transaction.
|
||||
#
|
||||
# Postfix access, address mapping and routing tables will
|
||||
# generate queries with partial keys such as parent domains
|
||||
# or networks, and keys without the address extension or
|
||||
# domain portion of an email address.
|
||||
# generate partial search keys such as domain names without
|
||||
# one or more subdomains, network addresses without one or
|
||||
# more least-significant octets, or email addresses without
|
||||
# the localpart, address extension or domain portion.
|
||||
# This behavior is also found with btree:, hash:, or ldap:
|
||||
# tables.
|
||||
#
|
||||
# Unlike other flat-file based Postfix databases, changes to
|
||||
# an LMDB database do not require automatic daemon program
|
||||
|
@ -30,10 +30,13 @@
|
||||
# .ad
|
||||
# .fi
|
||||
# The socketmap protocol supports only the lookup request.
|
||||
# Postfix access, address mapping and routing tables will not
|
||||
# generate requests with partial keys such as parent domains
|
||||
# or networks, or keys without the address extension or domain
|
||||
# portion of an email address.
|
||||
#
|
||||
# Postfix will not generate partial search keys such as domain
|
||||
# names without one or more subdomains, network addresses
|
||||
# without one or more least-significant octets, or email
|
||||
# addresses without the localpart, address extension or domain
|
||||
# portion. This behavior is also found with cidr:, pcre:, and
|
||||
# regexp: tables.
|
||||
# .IP "\fB\fIname\fB <space> \fIkey\fR"
|
||||
# Search the named socketmap for the specified key.
|
||||
# REPLY FORMAT
|
||||
@ -55,6 +58,7 @@
|
||||
# This map cannot be used for security-sensitive information,
|
||||
# because neither the connection nor the server are authenticated.
|
||||
# SEE ALSO
|
||||
# http://cr.yp.to/proto/netstrings.txt, netstring definition
|
||||
# postconf(1), Postfix supported lookup tables
|
||||
# postmap(1), Postfix lookup table manager
|
||||
# regexp_table(5), format of regular expression tables
|
||||
@ -74,6 +78,8 @@
|
||||
# .ad
|
||||
# .fi
|
||||
# The Secure Mailer license must be distributed with this software.
|
||||
# HISTORY
|
||||
# Socketmap support was introduced with Postfix version 2.10.
|
||||
# AUTHOR(S)
|
||||
# Wietse Venema
|
||||
# IBM T.J. Watson Research
|
||||
|
@ -20,7 +20,7 @@
|
||||
* Patches change both the patchlevel and the release date. Snapshots have no
|
||||
* patchlevel; they change the release date only.
|
||||
*/
|
||||
#define MAIL_RELEASE_DATE "20131121"
|
||||
#define MAIL_RELEASE_DATE "20131122"
|
||||
#define MAIL_VERSION_NUMBER "2.11"
|
||||
|
||||
#ifdef SNAPSHOT
|
||||
|
Loading…
x
Reference in New Issue
Block a user