diff --git a/postfix/HISTORY b/postfix/HISTORY index e4299db3e..efee69ba5 100644 --- a/postfix/HISTORY +++ b/postfix/HISTORY @@ -14491,3 +14491,38 @@ Apologies for any names omitted. Bitrot: "make test" was broken due to recent changes in code and due to recent changes at mail-abuse.org. + +20080618 + + Add a note to SMTP session transcript email messages that + other details may be found in the maillog file. Files: + smtpd/smtpd_chat.c, smtp/smtp_chat.c. + +20080620 + + Cleanup: with the "Before-queue content filter", RFC3848 + information was not added to the headers. Carlos Velasco. + File smtpd/smtpd.c. + +20080621 + + Cleanup: include unread byte count in the SMTP server's "lost + connection after DATA (xx bytes)" logging. Files: smtpd/smtpd.c. + +20080629 + + Bugfix (introduced Postfix 2.2): multiple inconsistencies + in SASL support after introduction of TLS. The Postfix + SMTP server 1) complained about plain-text SASL configuration + details when SASL was forbidden for plain-text sessions, + and 2) ignored the smtpd_tls_auth_only parameter setting + when built without TLS support. Files: smtpd/smtpd.c, + smtpd/smtpd_check.c, smtpd/smtpd_sasl_glue.[hc], + smtpd/smtpd_state.c. + + Some clarification about recipient address versus domain, + and recipients per message versus session. File: + proto/postconf.proto. + + The description of SASL authentication attributes was + garbled. File: pipe/pipe.c. diff --git a/postfix/README_FILES/SMTPD_ACCESS_README b/postfix/README_FILES/SMTPD_ACCESS_README index d6f2786c3..9bdc8874d 100644 --- a/postfix/README_FILES/SMTPD_ACCESS_README +++ b/postfix/README_FILES/SMTPD_ACCESS_README @@ -123,7 +123,7 @@ Examples of simple restriction lists are: # Don't accept mail from domains that don't exist. smtpd_sender_restrictions = reject_unknown_sender_domain - # Whitelisting: local clients may specify any destination. Others may not. + # Whitelisting: local clients may specify any destination domain. smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination # Block clients that speak too early. diff --git a/postfix/RELEASE_NOTES b/postfix/RELEASE_NOTES index ca72d68c3..7eef66413 100644 --- a/postfix/RELEASE_NOTES +++ b/postfix/RELEASE_NOTES @@ -17,6 +17,23 @@ Incompatibility with Postfix 2.4 and earlier If you upgrade from Postfix 2.4 or earlier, read RELEASE_NOTES-2.5 before proceeding. +Incompatibility with snapshot 20080629 +====================================== + +When TLS support is not compiled in, the Postfix SMTP server no +longer ignores the "smtpd_tls_auth_only = yes" parameter setting. +Earlier Postfix SMTP server versions would announce SASL support, +and would accept SASL login or sender information. + +Major changes with snapshot 20080629 +==================================== + +The Postfix SMTP server's SASL authentication was re-structured. +With "smtpd_tls_auth_only = yes", SASL support is now activated +only after a successful TLS handshake. Earlier Postfix SMTP server +versions could complain about unavailable SASL mechanisms during +the plaintext phase of the SMTP protocol. + Incompatibility with snapshot 20080510 ====================================== diff --git a/postfix/html/SMTPD_ACCESS_README.html b/postfix/html/SMTPD_ACCESS_README.html index 978b5d7b4..0f8ae5237 100644 --- a/postfix/html/SMTPD_ACCESS_README.html +++ b/postfix/html/SMTPD_ACCESS_README.html @@ -136,7 +136,7 @@ no").
Disallowing RFC 822 address syntax (example: "MAIL FROM: the +
Disallowing RFC 822 address syntax (example: "MAIL FROM: the dude <dude@example.com>").
Disallowing addresses that are not enclosed with <> @@ -178,7 +178,7 @@ described in the postconf(5) manual page.
# Don't accept mail from domains that don't exist. smtpd_sender_restrictions = reject_unknown_sender_domain - # Whitelisting: local clients may specify any destination. Others may not. + # Whitelisting: local clients may specify any destination domain. smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination # Block clients that speak too early. diff --git a/postfix/html/anvil.8.html b/postfix/html/anvil.8.html index 7717dd908..ded336ddf 100644 --- a/postfix/html/anvil.8.html +++ b/postfix/html/anvil.8.html @@ -139,41 +139,41 @@ ANVIL(8) ANVIL(8) into connection count and/or rate limits falsely. In this preliminary implementation, a count (or rate) lim- - ited server can have only one remote client at a time. If - a server reports multiple simultaneous clients, state is - kept only for the last reported client. + ited server process can have only one remote client at a + time. If a server process reports multiple simultaneous + clients, state is kept only for the last reported client. - The anvil(8) server automatically discards client request - information after it expires. To prevent the anvil(8) + The anvil(8) server automatically discards client request + information after it expires. To prevent the anvil(8) server from discarding client request rate information too - early or too late, a rate limited service should always - register connect/disconnect events even when it does not + early or too late, a rate limited service should always + register connect/disconnect events even when it does not explicitly limit them. CONFIGURATION PARAMETERS On low-traffic mail systems, changes to main.cf are picked up automatically as anvil(8) processes run for only a lim- - ited amount of time. On other mail systems, use the com- + ited amount of time. On other mail systems, use the com- mand "postfix reload" to speed up a change. - The text below provides only a parameter summary. See + The text below provides only a parameter summary. See postconf(5) for more details including examples. anvil_rate_time_unit (60s) - The time unit over which client connection rates + The time unit over which client connection rates and other rates are calculated. anvil_status_update_time (600s) - How frequently the anvil(8) connection and rate + How frequently the anvil(8) connection and rate limiting server logs peak usage information. config_directory (see 'postconf -d' output) - The default location of the Postfix main.cf and + The default location of the Postfix main.cf and master.cf configuration files. daemon_timeout (18000s) - How much time a Postfix daemon process may take to - handle a request before it is terminated by a + How much time a Postfix daemon process may take to + handle a request before it is terminated by a built-in watchdog timer. ipc_timeout (3600s) @@ -181,29 +181,29 @@ ANVIL(8) ANVIL(8) over an internal communication channel. max_idle (100s) - The maximum amount of time that an idle Postfix - daemon process waits for an incoming connection + The maximum amount of time that an idle Postfix + daemon process waits for an incoming connection before terminating voluntarily. max_use (100) - The maximal number of incoming connections that a - Postfix daemon process will service before termi- + The maximal number of incoming connections that a + Postfix daemon process will service before termi- nating voluntarily. process_id (read-only) - The process ID of a Postfix command or daemon + The process ID of a Postfix command or daemon process. process_name (read-only) - The process name of a Postfix command or daemon + The process name of a Postfix command or daemon process. syslog_facility (mail) The syslog facility of Postfix logging. syslog_name (postfix) - The mail system name that is prepended to the - process name in syslog records, so that "smtpd" + The mail system name that is prepended to the + process name in syslog records, so that "smtpd" becomes, for example, "postfix/smtpd". SEE ALSO @@ -215,7 +215,7 @@ ANVIL(8) ANVIL(8) TUNING_README, performance tuning LICENSE - The Secure Mailer license must be distributed with this + The Secure Mailer license must be distributed with this software. HISTORY diff --git a/postfix/html/pipe.8.html b/postfix/html/pipe.8.html index 162b7c083..7c780fe5e 100644 --- a/postfix/html/pipe.8.html +++ b/postfix/html/pipe.8.html @@ -227,31 +227,31 @@ PIPE(8) PIPE(8) This macro expands to the remote client net- work address. - This is available in Postfix 2.2 and later. + This feature is available as of Postfix 2.2. ${client_helo} This macro expands to the remote client HELO command parameter. - This is available in Postfix 2.2 and later. + This feature is available as of Postfix 2.2. ${client_hostname} This macro expands to the remote client hostname. - This is available in Postfix 2.2 and later. + This feature is available as of Postfix 2.2. ${client_port} This macro expands to the remote client TCP port number. - This is available in Postfix 2.5 and later. + This feature is available as of Postfix 2.5. ${client_protocol} This macro expands to the remote client pro- tocol. - This is available in Postfix 2.2 and later. + This feature is available as of Postfix 2.2. ${domain} This macro expands to the domain portion of @@ -262,7 +262,7 @@ PIPE(8) PIPE(8) This information is modified by the h flag for case folding. - This is available in Postfix 2.5 and later. + This feature is available as of Postfix 2.5. ${extension} This macro expands to the extension part of @@ -309,8 +309,7 @@ PIPE(8) PIPE(8) This information is modified by the hqu flags for quoting and case folding. - This feature is available in Postfix 2.5 and - later. + This feature is available as of Postfix 2.5. ${recipient} This macro expands to the complete recipient @@ -324,29 +323,27 @@ PIPE(8) PIPE(8) flags for quoting and case folding. ${sasl_method} - This macro expands to the SASL authentica- - tion mechanism used during the reception of - the message. An empty string is passed if - the message has been received without SASL - authentication. + This macro expands to the name of the SASL + authentication mechanism in the AUTH command + when the Postfix SMTP server received the + message. - This is available in Postfix 2.2 and later. + This feature is available as of Postfix 2.2. ${sasl_sender} - This macro expands to the SASL sender name - (i.e. the original submitter as per RFC - 4954) used during the reception of the mes- - sage. + This macro expands to the SASL sender name + (i.e. the original submitter as per RFC + 4954) in the MAIL FROM command when the + Postfix SMTP server received the message. - This is available in Postfix 2.2 and later. + This feature is available as of Postfix 2.2. ${sasl_username} - This macro expands to the SASL user name - used during the reception of the message. An - empty string is passed if the message has - been received without SASL authentication. + This macro expands to the SASL user name in + the AUTH command when the Postfix SMTP + server received the message. - This is available in Postfix 2.2 and later. + This feature is available as of Postfix 2.2. ${sender} This macro expands to the envelope sender diff --git a/postfix/html/postconf.1.html b/postfix/html/postconf.1.html index 0640384da..cd94f7ea2 100644 --- a/postfix/html/postconf.1.html +++ b/postfix/html/postconf.1.html @@ -35,8 +35,9 @@ POSTCONF(1) POSTCONF(1) fix is built with Cyrus SASL support. dovecot - This server plug-in requires the Dovecot - authentication server. + This server plug-in uses the Dovecot authen- + tication server, and is available when Post- + fix is built with any form of SASL support. This feature is available with Postfix 2.3 and later. diff --git a/postfix/html/postconf.5.html b/postfix/html/postconf.5.html index eac8426d5..e1bff9fc4 100644 --- a/postfix/html/postconf.5.html +++ b/postfix/html/postconf.5.html @@ -1147,6 +1147,11 @@ non-delivery notification. Specify a byte count. If you increase this limit, then you should increase the mime_nesting_limit value proportionally. +Note: be careful when making changes. Excessively large values +will result in the loss of non-delivery notifications, when a bounce +message size exceeds a local or remote MTA's message size limit. +
+ @@ -3613,7 +3618,7 @@ field in the entry in the master.cf file.The maximal number of recipients per delivery via the lmtp +
The maximal number of recipients per message for the lmtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
@@ -5346,6 +5351,11 @@ content. The usual C-like escape sequences are recognized: \a The maximal size in bytes of a message, including envelope information. +Note: be careful when making changes. Excessively small values +will result in the loss of non-delivery notifications, when a bounce +message size exceeds the local or remote MTA's message size limit. +
+The maximal number of recipients per delivery via the relay +
The maximal number of recipients per message for the relay message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
@@ -7701,7 +7711,7 @@ field in the entry in the master.cf file.The maximal number of recipients per delivery via the smtp +
The maximal number of recipients per message for the smtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
@@ -7799,7 +7809,7 @@ destinations, Postfix will try them in the specified order.To prevent mailer loops between MX hosts and fall-back hosts, Postfix version 2.2 and later will not use the fallback relays for -destinations that it is MX host for (and DSN lookup is turned on). +destinations that it is MX host for (assuming DNS lookup is turned on).
@@ -10935,7 +10945,7 @@ corresponding action.The maximal number of recipients per delivery via the virtual +
The maximal number of recipients per message for the virtual message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
diff --git a/postfix/man/man1/postconf.1 b/postfix/man/man1/postconf.1 index c0fed1ae4..32a4fc014 100644 --- a/postfix/man/man1/postconf.1 +++ b/postfix/man/man1/postconf.1 @@ -37,8 +37,9 @@ listed below. This server plug-in is available when Postfix is built with Cyrus SASL support. .IP \fBdovecot\fR -This server plug-in requires the Dovecot authentication -server. +This server plug-in uses the Dovecot authentication server, +and is available when Postfix is built with any form of SASL +support. .RE .IP This feature is available with Postfix 2.3 and later. diff --git a/postfix/man/man5/postconf.5 b/postfix/man/man5/postconf.5 index 3b4124755..96257fdf5 100644 --- a/postfix/man/man5/postconf.5 +++ b/postfix/man/man5/postconf.5 @@ -637,6 +637,10 @@ The maximal amount of original message text that is sent in a non-delivery notification. Specify a byte count. If you increase this limit, then you should increase the mime_nesting_limit value proportionally. +.PP +Note: be careful when making changes. Excessively large values +will result in the loss of non-delivery notifications, when a bounce +message size exceeds a local or remote MTA's message size limit. .SH bounce_template_file (default: empty) Pathname of a configuration file with bounce message templates. These override the built-in templates of delivery status notification @@ -1997,7 +2001,7 @@ via the lmtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file. .SH lmtp_destination_recipient_limit (default: $default_destination_recipient_limit) -The maximal number of recipients per delivery via the lmtp +The maximal number of recipients per message for the lmtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file. @@ -2953,6 +2957,10 @@ message_reject_characters = \e0 This feature is available in Postfix 2.3 and later. .SH message_size_limit (default: 10240000) The maximal size in bytes of a message, including envelope information. +.PP +Note: be careful when making changes. Excessively small values +will result in the loss of non-delivery notifications, when a bounce +message size exceeds the local or remote MTA's message size limit. .SH message_strip_characters (default: empty) The set of characters that Postfix will remove from message content. The usual C-like escape sequences are recognized: \ea @@ -3778,7 +3786,7 @@ first field in the entry in the master.cf file. .PP This feature is available in Postfix 2.0 and later. .SH relay_destination_recipient_limit (default: $default_destination_recipient_limit) -The maximal number of recipients per delivery via the relay +The maximal number of recipients per message for the relay message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file. @@ -4340,7 +4348,7 @@ via the smtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file. .SH smtp_destination_recipient_limit (default: $default_destination_recipient_limit) -The maximal number of recipients per delivery via the smtp +The maximal number of recipients per message for the smtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file. @@ -4407,7 +4415,7 @@ destinations, Postfix will try them in the specified order. .PP To prevent mailer loops between MX hosts and fall-back hosts, Postfix version 2.2 and later will not use the fallback relays for -destinations that it is MX host for (and DSN lookup is turned on). +destinations that it is MX host for (assuming DNS lookup is turned on). .SH smtp_generic_maps (default: empty) Optional lookup tables that perform address rewriting in the SMTP client, typically to transform a locally valid address into @@ -6625,30 +6633,30 @@ TO address, domain, parent domains, or localpart@, and execute the corresponding action. .IP "\fBcheck_recipient_mx_access \fItype:table\fR\fR" Search the specified \fBaccess\fR(5) database for the MX hosts for -the RCPT TO address, and execute the corresponding action. Note: +the RCPT TO domain, and execute the corresponding action. Note: a result of "OK" is not allowed for safety reasons. Instead, use DUNNO in order to exclude specific hosts from blacklists. This feature is available in Postfix 2.1 and later. .IP "\fBcheck_recipient_ns_access \fItype:table\fR\fR" Search the specified \fBaccess\fR(5) database for the DNS servers -for the RCPT TO address, and execute the corresponding action. +for the RCPT TO domain, and execute the corresponding action. Note: a result of "OK" is not allowed for safety reasons. Instead, use DUNNO in order to exclude specific hosts from blacklists. This feature is available in Postfix 2.1 and later. .IP "\fBpermit_auth_destination\fR" Permit the request when one of the following is true: .IP \(bu -Postfix is mail forwarder: the resolved RCPT TO address matches +Postfix is mail forwarder: the resolved RCPT TO domain matches $relay_domains or a subdomain thereof, and the address contains no sender-specified routing (user@elsewhere@domain), .IP \(bu -Postfix is the final destination: the resolved RCPT TO address +Postfix is the final destination: the resolved RCPT TO domain matches $mydestination, $inet_interfaces, $proxy_interfaces, $virtual_alias_domains, or $virtual_mailbox_domains, and the address contains no sender-specified routing (user@elsewhere@domain). .IP "\fBpermit_mx_backup\fR" Permit the request when the local mail system is backup MX for -the RCPT TO address, or when the address is an authorized destination +the RCPT TO domain, or when the domain is an authorized destination (see permit_auth_destination for definition). .IP \(bu Safety: permit_mx_backup does not accept addresses that have @@ -6688,11 +6696,11 @@ in Postfix version 2.0 and later. .IP "\fBreject_unauth_destination\fR" Reject the request unless one of the following is true: .IP \(bu -Postfix is mail forwarder: the resolved RCPT TO address matches +Postfix is mail forwarder: the resolved RCPT TO domain matches $relay_domains or a subdomain thereof, and contains no sender-specified routing (user@elsewhere@domain), .IP \(bu -Postfix is the final destination: the resolved RCPT TO address +Postfix is the final destination: the resolved RCPT TO domain matches $mydestination, $inet_interfaces, $proxy_interfaces, $virtual_alias_domains, or $virtual_mailbox_domains, and contains no sender-specified routing (user@elsewhere@domain). @@ -6700,7 +6708,7 @@ no sender-specified routing (user@elsewhere@domain). code for rejected requests (default: 554). .IP "\fBreject_unknown_recipient_domain\fR" Reject the request when Postfix is not final destination for -the recipient address, and the RCPT TO address has no DNS A or MX +the recipient domain, and the RCPT TO domain has no DNS A or MX record, or when it has a malformed MX record such as a record with a zero-length MX hostname (Postfix version 2.3 and later). .br @@ -8268,7 +8276,7 @@ via the virtual message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file. .SH virtual_destination_recipient_limit (default: $default_destination_recipient_limit) -The maximal number of recipients per delivery via the virtual +The maximal number of recipients per message for the virtual message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file. diff --git a/postfix/man/man8/anvil.8 b/postfix/man/man8/anvil.8 index c35610637..cf6867f47 100644 --- a/postfix/man/man8/anvil.8 +++ b/postfix/man/man8/anvil.8 @@ -181,7 +181,8 @@ appear to have the same client address and can run into connection count and/or rate limits falsely. In this preliminary implementation, a count (or rate) limited server -can have only one remote client at a time. If a server reports +process can have only one remote client at a time. If a +server process reports multiple simultaneous clients, state is kept only for the last reported client. diff --git a/postfix/man/man8/pipe.8 b/postfix/man/man8/pipe.8 index 80042c83b..33d385bb6 100644 --- a/postfix/man/man8/pipe.8 +++ b/postfix/man/man8/pipe.8 @@ -210,23 +210,23 @@ $(\fIname\fR) are also recognized. Specify \fB$$\fR where a single .IP \fB${\fBclient_address\fR}\fR This macro expands to the remote client network address. .sp -This is available in Postfix 2.2 and later. +This feature is available as of Postfix 2.2. .IP \fB${\fBclient_helo\fR}\fR This macro expands to the remote client HELO command parameter. .sp -This is available in Postfix 2.2 and later. +This feature is available as of Postfix 2.2. .IP \fB${\fBclient_hostname\fR}\fR This macro expands to the remote client hostname. .sp -This is available in Postfix 2.2 and later. +This feature is available as of Postfix 2.2. .IP \fB${\fBclient_port\fR}\fR This macro expands to the remote client TCP port number. .sp -This is available in Postfix 2.5 and later. +This feature is available as of Postfix 2.5. .IP \fB${\fBclient_protocol\fR}\fR This macro expands to the remote client protocol. .sp -This is available in Postfix 2.2 and later. +This feature is available as of Postfix 2.2. .IP \fB${\fBdomain\fR}\fR This macro expands to the domain portion of the recipient address. For example, with an address \fIuser+foo@domain\fR @@ -234,7 +234,7 @@ the domain is \fIdomain\fR. .sp This information is modified by the \fBh\fR flag for case folding. .sp -This is available in Postfix 2.5 and later. +This feature is available as of Postfix 2.5. .IP \fB${\fBextension\fR}\fR This macro expands to the extension part of a recipient address. For example, with an address \fIuser+foo@domain\fR the extension is @@ -268,7 +268,7 @@ command-line arguments as there are recipients. This information is modified by the \fBhqu\fR flags for quoting and case folding. .sp -This feature is available in Postfix 2.5 and later. +This feature is available as of Postfix 2.5. .IP \fB${\fBrecipient\fR}\fR This macro expands to the complete recipient address. .sp @@ -278,22 +278,22 @@ expands to as many command-line arguments as there are recipients. This information is modified by the \fBhqu\fR flags for quoting and case folding. .IP \fB${\fBsasl_method\fR}\fR -This macro expands to the SASL authentication mechanism used -during the reception of the message. An empty string is passed -if the message has been received without SASL authentication. +This macro expands to the name of the SASL authentication +mechanism in the AUTH command when the Postfix SMTP server +received the message. .sp -This is available in Postfix 2.2 and later. +This feature is available as of Postfix 2.2. .IP \fB${\fBsasl_sender\fR}\fR This macro expands to the SASL sender name (i.e. the original -submitter as per RFC 4954) used during the reception of the message. +submitter as per RFC 4954) in the MAIL FROM command when +the Postfix SMTP server received the message. .sp -This is available in Postfix 2.2 and later. +This feature is available as of Postfix 2.2. .IP \fB${\fBsasl_username\fR}\fR -This macro expands to the SASL user name used during the reception -of the message. An empty string is passed if the message has been -received without SASL authentication. +This macro expands to the SASL user name in the AUTH command +when the Postfix SMTP server received the message. .sp -This is available in Postfix 2.2 and later. +This feature is available as of Postfix 2.2. .IP \fB${\fBsender\fR}\fR This macro expands to the envelope sender address. By default, the null sender address expands to MAILER-DAEMON; this can diff --git a/postfix/proto/SMTPD_ACCESS_README.html b/postfix/proto/SMTPD_ACCESS_README.html index d862bb3c0..39210a4f3 100644 --- a/postfix/proto/SMTPD_ACCESS_README.html +++ b/postfix/proto/SMTPD_ACCESS_README.html @@ -178,7 +178,7 @@ described in the postconf(5) manual page. # Don't accept mail from domains that don't exist. smtpd_sender_restrictions = reject_unknown_sender_domain - # Whitelisting: local clients may specify any destination. Others may not. + # Whitelisting: local clients may specify any destination domain. smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination # Block clients that speak too early. diff --git a/postfix/proto/postconf.proto b/postfix/proto/postconf.proto index 91ed3dd34..b5495abce 100644 --- a/postfix/proto/postconf.proto +++ b/postfix/proto/postconf.proto @@ -713,6 +713,11 @@ non-delivery notification. Specify a byte count. If you increase this limit, then you should increase the mime_nesting_limit value proportionally. +Note: be careful when making changes. Excessively large values +will result in the loss of non-delivery notifications, when a bounce +message size exceeds a local or remote MTA's message size limit. +
+ %PARAM canonical_maps@@ -1353,7 +1358,7 @@ destinations, Postfix will try them in the specified order.
To prevent mailer loops between MX hosts and fall-back hosts, Postfix version 2.2 and later will not use the fallback relays for -destinations that it is MX host for (and DSN lookup is turned on). +destinations that it is MX host for (assuming DNS lookup is turned on).
%PARAM fallback_relay @@ -2712,6 +2717,11 @@ Specify 0 when mail delivery should be tried only once. The maximal size in bytes of a message, including envelope information. +Note: be careful when making changes. Excessively small values +will result in the loss of non-delivery notifications, when a bounce +message size exceeds the local or remote MTA's message size limit. +
+ %PARAM minimal_backoff_time 300s@@ -3897,7 +3907,7 @@ field in the entry in the master.cf file.
%PARAM lmtp_destination_recipient_limit $default_destination_recipient_limit -The maximal number of recipients per delivery via the lmtp +
The maximal number of recipients per message for the lmtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
@@ -3917,7 +3927,7 @@ first field in the entry in the master.cf file. %PARAM relay_destination_recipient_limit $default_destination_recipient_limit -The maximal number of recipients per delivery via the relay +
The maximal number of recipients per message for the relay message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
@@ -3937,7 +3947,7 @@ field in the entry in the master.cf file. %PARAM smtp_destination_recipient_limit $default_destination_recipient_limit -The maximal number of recipients per delivery via the smtp +
The maximal number of recipients per message for the smtp message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
@@ -3955,7 +3965,7 @@ first field in the entry in the master.cf file. %PARAM virtual_destination_recipient_limit $default_destination_recipient_limit -The maximal number of recipients per delivery via the virtual +
The maximal number of recipients per message for the virtual message delivery transport. This limit is enforced by the queue manager. The message delivery transport name is the first field in the entry in the master.cf file.
@@ -5394,7 +5404,7 @@ corresponding action.