summaryrefslogtreecommitdiffstats
path: root/proto/stop.double-proto-html
diff options
context:
space:
mode:
Diffstat (limited to 'proto/stop.double-proto-html')
-rw-r--r--proto/stop.double-proto-html118
1 files changed, 115 insertions, 3 deletions
diff --git a/proto/stop.double-proto-html b/proto/stop.double-proto-html
index c216f95..a4b2332 100644
--- a/proto/stop.double-proto-html
+++ b/proto/stop.double-proto-html
@@ -42,7 +42,6 @@ dd dd The default algorithm is b sha256 b with Postfix ge 3 6
dd No TLS TLS will not be used unless enabled for specific
Dec 4 04 30 09 hostname postfix smtpd 58549 NOQUEUE reject
default_transport uucp uucp gateway
- different client IP addresses Lookup results override the the global
Documentation Documentation is available as README files start with the file
done done
done done
@@ -202,8 +201,6 @@ smtp_tls_mandatory_protocols SSLv2 SSLv3 TLSv1 TLSv1 1
SSLv3 TLSv1 TLSv1 1 TLSv1 2 and TLSv1 3 Starting with
T 5 10 20 40 80 160 320 640 1280 1280
T A 5 10 20 40 80 160 320 320
- The and match and literally Without the the
- The matches literally Without the the would
Therefore 301 0301 0x301 and 0x0301 are all equivalent to
The syntax of name value value name value and name value
the the backed up domain tld domain This prevents your mail queue
@@ -246,3 +243,118 @@ dt dt b name value b Postfix ge 3 0 dt
parametername stress something something Other
p Note on OpenBSD systems specify dev dev arandom when dev dev urandom
user3 example net smtp smtp relay example net submission
+ virtual_alias_maps hash etc postfix virtual virtual aliasing
+system_wide_settings system_wide_settings
+ssl_library_settings ssl_library_settings
+initial_ssl_settings initial_ssl_settings
+postfix_settings postfix_settings
+postfix_ssl_settings postfix_ssl_settings
+baseline_postfix_settings baseline_postfix_settings
+ The and match and literally Without the the
+ The matches literally Without the the would
+ The example is simplified for educational purposes In reality my patterns list multiple domain names as domain domain
+ The matches literally Without the the would match any character
+ The and match and literally Without the the and would be grouping operators
+ The matches literally Without the the would match any character
+ pipeline all commands following EHLO for example MAIL RCPT BDAT BDAT MAIL RCPT BDAT without ever having to wait for a server response This means that with BDAT the Postfix SMTP server cannot distinguish between a well behaved client and a
+ NOTE Postfix 3 6 also introduces support for the level level and other operators to compare compatibility levels With the standard operators etc compatibility level 3 10 would be smaller than 3 9 which is undesirable
+ Otherwise the benefits of SMTP connection caching are minor it eliminates the latency of the TCP handshake SYN SYN ACK ACK plus the latency of the SMTP initial handshake 220 greeting EHLO command EHLO response With TLS encrypted
+ Otherwise the benefits of SMTP connection caching are minor it eliminates the latency of the TCP handshake SYN SYN ACK ACK plus the latency of the SMTP initial handshake 220 greeting EHLO command EHLO response With TLS encrypted
+ 3 Reject the mail by sending a suitable status code back to Postfix Postfix will send the mail back to the sender address
+ Line 8 NEVER NEVER NEVER use the t command line option here It will mis deliver mail like sending messages from a mailing list back to the mailing list
+ Line 8 NEVER NEVER NEVER use the t command line option here It will mis deliver mail like sending messages from a mailing list back to the mailing list
+Documentation Documentation is available as README files start with the file README_FILES AAAREADME as HTML web pages point your browser to html index html and as UNIX style manual pages
+ Parameters whose defaults can be specified in this way are listed below See the postconf 5 manpage for a description command nroff man man man5 postconf 5 less
+ Parameters whose defaults can be specified in this way are listed below See the postconf 5 manpage for a description command nroff man man man5 postconf 5 less
+mynetworks mynetworks 127 0 0 0 8 168 100 189 0 28 1 128 fe80 10 2001 240 587 64
+Postfix Postfix can use an LDAP directory as a source for any of its lookups aliases 5 virtual 5 canonical 5 etc This allows you to keep information for your mail service in a replicated network database with fine grained access controls By not
+ If you re using the libraries from the UM distribution http www umich edu dirsvcs ldap ldap html or OpenLDAP http www openldap org something like this in the top level of your Postfix source tree should work
+query_filter mailacceptinggeneralid s maildrop maildrop maildrop
+query_filter mailacceptinggeneralid s maildrop maildrop maildrop
+query_filter mailacceptinggeneralid s maildrop maildrop maildrop owner cn root dc your dc com
+query_filter mailacceptinggeneralid s maildrop maildrop maildrop owner cn root dc your dc com
+ As of Postfix version 2 0 the Postfix SMTP server rejects mail for unknown recipients in local domains domains that match mydestination or the IP addresses in inet_interfaces or proxy_interfaces with User unknown in local recipient table
+ Postfix emulates a limited number of Sendmail macros as shown in the table Some macro values depend on whether a recipient is rejected rejected recipients are available on request by the Milter application Different macros are available at
+ Postfix has TWO sets of mail filters filters that are used for SMTP mail only specified with the smtpd_milters parameter and filters for non SMTP mail specified with the non_smtpd_milters parameter The non SMTP filters are primarily for
+ etc usr usr bin var var spool and so on This is especially an issue if you executed postfix install see above as an unprivileged user
+ etc usr usr bin var var spool and so on This is especially an issue if you executed postfix install see above as an unprivileged user
+ parametername stress something stress something or parametername stress something something Other parameters always evaluate as if the stress value is the empty string
+ parametername stress something stress something or parametername stress something something Other parameters always evaluate as if the stress value is the empty string
+ more CPU faster disks and more network bandwidth can deal with larger deferred queues but as a rule of thumb the deferred queue scales to somewhere between 100 000 and 1 000 000 messages with good performance unlikely above that limit
+ 31 sasldb Accounts are stored stored in a Cyrus SASL Berkeley DB database
+ assigned to the delivery slots might look like this 12131415 Hmm fine for sneaking in the single recipient mail but how do we sneak in the mail with more than one recipient Say if we have one four recipient mail followed by two two recipient
+ we see the hundred recipient job can accumulate ten free delivery slots and then we could preempt it and sneak in the ten recipient mail Wait wait wait Could we Aren t we overinflating the original one thousand recipient mail
+ The truth is that it turns out that it is not really necessary to wait until the jobs counter accumulates all the delivery slots in advance Say we have ten recipient mail followed by two two recipient mails If the preemption happened when enough
+ Disallowing RFC 822 address syntax example MAIL FROM the dude dude example com
+ 3 Reject the mail by sending a suitable SMTP status code back to Postfix Postfix passes the status back to the remote SMTP client This way Postfix does not have to send a bounce message
+ Lines 14 18 Define the list of valid addresses in the the backed up domain tld domain This prevents your mail queue from filling up with undeliverable MAILER DAEMON messages If you can t maintain a list of valid recipients then you must
+ The syntax of name value value name value and name value is explained at the beginning of the postconf 5 manual page
+ Use 521 SMTP reply codes Postfix 2 6 and later or 421 Postfix 2 3 2 5 to hang up on clients that that match botnet related RBLs see next bullet or that match selected non RBL restrictions such as SMTP access maps The Postfix SMTP
+ the next hop destination can have the Postfix specific form name name port name or name port
+ dt b a name no_unknown_recipient_checks no_unknown_recipient_checks a b dt
+ dt b a name check_ccert_access check_ccert_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_client_access check_client_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_client_a_access check_client_a_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_client_mx_access check_client_mx_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_client_ns_access check_client_ns_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_reverse_client_hostname_access check_reverse_client_hostname_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_reverse_client_hostname_a_access check_reverse_client_hostname_a_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_reverse_client_hostname_mx_access check_reverse_client_hostname_mx_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_reverse_client_hostname_ns_access check_reverse_client_hostname_ns_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_sasl_access check_sasl_access a i a href DATABASE_README html type table a i b dt
+ dt b a name permit_sasl_authenticated permit_sasl_authenticated a b dt
+ dt b a name permit_tls_all_clientcerts permit_tls_all_clientcerts a b dt
+ dt b a name reject_rbl_client reject_rbl_client i rbl_domain d d d d i a b dt
+ dt b a name permit_dnswl_client permit_dnswl_client i dnswl_domain d d d d i a b dt
+ dt b a name reject_rhsbl_client reject_rhsbl_client i rbl_domain d d d d i a b dt
+ dt b a name permit_rhswl_client permit_rhswl_client i rhswl_domain d d d d i a b dt
+ dt b a name reject_rhsbl_reverse_client reject_rhsbl_reverse_client i rbl_domain d d d d i a b dt
+ dt b a name reject_unknown_client_hostname reject_unknown_client_hostname a b with Postfix lt 2 3 reject_unknown_client dt
+ dt b a name reject_unknown_reverse_client_hostname reject_unknown_reverse_client_hostname a b dt
+ dt b a name reject_unknown_forward_client_hostname reject_unknown_forward_client_hostname a b dt
+ dt b a name check_policy_service check_policy_service i servername i a b dt
+ dt b a name reject_multi_recipient_bounce reject_multi_recipient_bounce a b dt
+ dt b a name check_etrn_access check_etrn_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_helo_access check_helo_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_helo_a_access check_helo_a_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_helo_mx_access check_helo_mx_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_helo_ns_access check_helo_ns_access a i a href DATABASE_README html type table a i b dt
+ dt b a name reject_invalid_helo_hostname reject_invalid_helo_hostname a b with Postfix lt 2 3 reject_invalid_hostname dt
+ dt b a name reject_non_fqdn_helo_hostname reject_non_fqdn_helo_hostname a b with Postfix lt 2 3 reject_non_fqdn_hostname dt
+ dt b a name reject_rhsbl_helo reject_rhsbl_helo i rbl_domain d d d d i a b dt
+ dt b a name reject_unknown_helo_hostname reject_unknown_helo_hostname a b with Postfix lt 2 3 reject_unknown_hostname dt
+ dt b a name check_recipient_access check_recipient_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_recipient_a_access check_recipient_a_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_recipient_mx_access check_recipient_mx_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_recipient_ns_access check_recipient_ns_access a i a href DATABASE_README html type table a i b dt
+ dt b a name reject_non_fqdn_recipient reject_non_fqdn_recipient a b dt
+ dt b a name reject_rhsbl_recipient reject_rhsbl_recipient i rbl_domain d d d d i a b dt
+ dt b a name reject_unauth_destination reject_unauth_destination a b dt
+ dt b a name reject_unknown_recipient_domain reject_unknown_recipient_domain a b dt
+ dt b a name reject_unlisted_recipient reject_unlisted_recipient a b with Postfix version 2 0 check_recipient_maps dt
+ dt b a name reject_unverified_recipient reject_unverified_recipient a b dt
+ dt b a name check_sender_access check_sender_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_sender_a_access check_sender_a_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_sender_mx_access check_sender_mx_access a i a href DATABASE_README html type table a i b dt
+ dt b a name check_sender_ns_access check_sender_ns_access a i a href DATABASE_README html type table a i b dt
+ dt b a name reject_authenticated_sender_login_mismatch reject_authenticated_sender_login_mismatch a b dt
+ dt b a name reject_known_sender_login_mismatch reject_known_sender_login_mismatch a b dt
+ dt b a name reject_rhsbl_sender reject_rhsbl_sender i rbl_domain d d d d i a b dt
+ dt b a name reject_sender_login_mismatch reject_sender_login_mismatch a b dt
+ dt b a name reject_unauthenticated_sender_login_mismatch reject_unauthenticated_sender_login_mismatch a b dt
+ dt b a name reject_unknown_sender_domain reject_unknown_sender_domain a b dt
+ dt b a name check_address_map check_address_map a i a href DATABASE_README html type table a i b dt
+ PARAM postscreen_dnsbl_max_ttl postscreen_dnsbl_ttl postscreen_dnsbl_ttl 1 h
+standard lt CR gt lt LF gt br br This maintains compatibility
+ lt CR gt lt LF gt lt CR gt lt LF gt br br Such clients
+ smtpd_forbid_bare_newline_reject_code br br This will reject
+ br br This will also reject some email from Microsoft services
+2045 Sections 2 7 and 2 8 br br Such clients can be excluded
+ br br This will also reject email from services that use BDAT
+RFC 2045 Sections 2 7 and 2 8 br br Such clients can be
+to become a list of comma separated names br br This feature
+the form of a domain name hostname hostname service hostname service
+expected to become a list of comma separated names br br This
+Postfix Postfix can use MongoDB as a source for any of its lookups aliases 5 virtual 5 canonical 5 etc This allows you to keep information for your mail service in a replicated noSQL database with fine grained access controls By not storing it
+ CCARGS CCARGS DHAS_MONGODB I usr include libmongoc 1 0
+ dt dt dd 2 Also enable verbose logging in the Postfix TLS