PMDF System Manager's Guide


Previous Contents Index

7.3 Available Options

Table 7-1 lists the available options. Further descriptions of the options can be found in the subsections below.

Table 7-1 PMDF Global Option File Options
  Option Section Usage
  ACCESS_ERRORS 7.3.4 Control the information issued in certain error messages
  ACCESS_ORCPT 7.3.12 Include the original recipient information in SEND_ACCESS and ORIG_SEND_ACCESS mapping table probes.
  ALIAS_DOMAINS 7.3.1 Control the format of alias file and alias database lookups
  ALIAS_HASH_SIZE 7.3.9 Set the number of aliases allowed in the alias file
  ALIAS_MEMBER_SIZE 7.3.9 Set the number of alias expansions allowed in the alias file
  BLOCK_LIMIT 7.3.5 Limit the size of messages allowed through PMDF
  BLOCK_SIZE 7.3.5 Set the size of PMDF "blocks"
  BOUNCE_BLOCK_LIMIT 7.3.5 Limit the amount of original message content included in bounce messages
  CHANNEL_TABLE_SIZE 7.3.9 Set the number of channels allowed in the PMDF configuration
  CIRCUITCHECK_COMPLETED_BINS 7.3.6 Specify the bins for the message circuit check message counters
  CIRCUITCHECK_PATHS_SIZE 7.3.9 Number of circuit check paths (entries) to allow in the circuit check configuration file
  COMMENT_CHARS 7.3.8 Set the "comment" character(s) in PMDF configuration files
  CONTENT_RETURN_BLOCK_LIMIT 7.3.5 Force NOTARY non-return of content flag for messages over the specified size
  CONVERSION_SIZE 7.3.9 Set the number of entries allowed in the conversion file
+ DELIVERY_RECEIPT_OFF 7.3.11 Specify the RFC 822 comment string for disabling delivery receipt requests
+ DELIVERY_RECEIPT_ON 7.3.11 Specify the RFC 822 comment string for requesting a delivery receipt
  DEQUEUE_DEBUG 7.3.10 Enable debugging of message dequeue operations
  DISABLE_DELIVERY_RECEIPT 7.3.4 Disable the generation of all successful delivery receipts.
+ DIS_NESTING 7.3.11 Control the level of nesting allowed for VMS MAIL @DIS distribution lists
  DOMAIN_HASH_SIZE 7.3.9 Set the number of rewrite rules allowed
  EXPROUTE_FORWARD 7.3.1 Control whether the exproute keyword affects forward pointing headers
  FILTER_DISCARD 7.3.3 Control whether messages discarded by a mailbox filter are immediately deleted, or instead routed to the filter_discard channel for delayed deletion
+ FORM_NAMES 7.3.11 List the names of pop-up form images
++ FSYNC 7.3.8 Do an fsync upon file close
  HELD_SNDOPR 7.3.7 Send operator or syslog messages when messages are HELD
  HISTORY_TO_RETURN 7.3.4 Control the amount of delivery attempt history included in bounced messages
  HOST_HASH_SIZE 7.3.9 Set the number of channel host names
  ID_DOMAIN 7.3.1 Set the domain name used in constructing message IDs
  IMPROUTE_FORWARD 7.3.1 Control the effect of the improute keyword on forward pointing headers
  INCLUDE_CONNECTIONINFO 7.3.12 Include the transport and application connection information in various mapping table probes.
  LDAP_HOST 7.3.2 Host to which to connect for LDAP queries
  LDAP_PASSWORD 7.3.2 The password to use when binding for LDAP queries
  LDAP_PORT 7.3.2 Port to which to connect for LDAP queries
  LDAP_TIMEOUT 7.3.2 Timeout value for LDAP queries
  LDAP_TLS_MODE 7.3.2 Whether to use TLS for LDAP queries
  LDAP_USERNAME 7.3.2 The DN under which to bind for LDAP queries
  LINE_LIMIT 7.3.5 Limit the size of messages allowed through PMDF
  LINES_TO_RETURN 7.3.4 Lines included when returning samples of message content (as in warning messages)
+ LOG_ALQ 7.3.6 Specify the default allocation quantity for the PMDF log file
  LOG_CONNECTION 7.3.6 Include connection information in log entries
  LOG_DELAY_BINS 7.3.6 Specify the bins for delivery delay range counters
+ LOG_DEQ 7.3.6 Specify the default extend quantity for the PMDF log file
  LOG_FILENAME 7.3.6 Include message file names in PMDF log entries
  LOG_FORMAT 7.3.6 Control the format of the PMDF log file
  LOG_HEADER 7.3.6 Include message headers in PMDF log entries
  LOG_LOCAL 7.3.6 Include the local domain name on "bare user name" addresses in PMDF log entries
  LOG_MESSAGE_ID 7.3.6 Include message IDs in PMDF log entries
  LOG_MESSAGES_SYSLOG 7.3.6 Send PMDF log file entries to syslog (UNIX) or event log (NT)
+ LOG_NODE 7.3.6 Include the node name for an enqueueing process in PMDF log entries
+ LOG_NOTARY 7.3.6 Include a NOTARY (delivery receipt) flags indicator in PMDF log entries
  LOG_PROCESS 7.3.6 Include enqueuing process ID in PMDF log entries
  LOG_SENSITIVITY 7.3.6 Include message's sensitivity value in log entries
  LOG_SIZE_BINS 7.3.6 Specify the bins for message size range counters
  LOG_SNDOPR 7.3.6 Send an operator or syslog message if PMDF's logging facilities encounter a difficulty
  LOG_USERNAME 7.3.6 Include the username for an enqueuing process in PMDF log entries
+ MAIL_DELIVERY_FILENAME 7.3.11 Specify the file name used by DELIVER
  MAIL_OFF 7.3.1 Specify the comment string that disables mail delivery for list addresses
  MAP_NAMES_SIZE 7.3.9 Set the number of mapping tables
  MAX_ALIAS_LEVELS 7.3.1 Set the level of alias nesting allowed
  MAX_FILEINTOS 7.3.3 Maximum number of files that can be specified by a mailbox filter's fileinto operator
  MAX_FORWARDS 7.3.3 Maximum number of forwarding addresses that can be specified by a mailbox filter's forward operator
  MAX_HEADER_BLOCK_USE 7.3.1 Fine tune message fragmentation
  MAX_HEADER_LINE_USE 7.3.1 Fine tune message fragmentation
  MAX_INLINE_DIR_LEVELS 7.3.1 Set the level of inline directory channel lookup nesting allowed
  MAX_INTERNAL_BLOCKS 7.3.5 Specify size of messages beyond which to buffer to temporary files
  MAX_LIST_SIZE 7.3.3 Maximum number of entries that can be in a mailbox filter's list
  MAX_LOCAL_RECEIVED_LINES 7.3.7 Occurrences of the local host name in Received: headers after which a message will be HELD
  MAX_MIME_LEVELS 7.3.5 Degree to look inside MIME messages during processing
  MAX_MIME_PARTS 7.3.5 Number of parts to look at when processing MIME messages
  MAX_MR_RECEIVED_LINES 7.3.7 Number of MR-Received: headers after which a message will be HELD
  MAX_RECEIVED_LINES 7.3.7 Number of Received: headers after which a message will be HELD
  MAX_TOTAL_RECEIVED_LINES 7.3.7 Number of Received:, MR-Received: or X400-Received: headers after which a message will be HELD
  MAX_URLS 7.3.2 Maximum number of URLs that can be active (nesting of references)
  MAX_X400_RECEIVED_LINES 7.3.7 Number of X400-Received: headers after which a message will be HELD
+ MISSING_ADDRESS 7.3.11 VMS MAIL From: address to substitute for a missing address
  MISSING_RECIPIENT_POLICY 7.3.1 Legalize messages that lack any recipient headers
  MP_SIGNED_MODE 7.3.11 Control PMDF's support of multipart/signed messages
+ MULTINET_MM_EXCLUSIVE 7.3.11 Control whether delivery is to VMS MAIL or MultiNet MM
+ NAME_TABLE_NAME 7.3.1 Control whether logical name tables can be used for aliasing
  NORMAL_BLOCK_LIMIT 7.3.5 Maximum size of message to treat as being of normal or higher priority
  NON_URGENT_BLOCK_LIMIT 7.3.5 Maximum size of message to treat as being of non-urgent priority
  POST_DEBUG 7.3.10 Enable debugging of PMDF periodic delivery job operations
+ READ_RECEIPT_OFF 7.3.11 Specify the RFC 822 comment string for disabling read receipt requests
+ READ_RECEIPT_ON 7.3.11 Specify the RFC 822 comment string for requesting a read receipt
  RECEIVED_DOMAIN 7.3.1 Specify the domain name (identifying the system itself) to use in constructing Received: headers
  RETURN_ADDRESS 7.3.4 Set the return address for the local postmaster
  RETURN_DEBUG 7.3.10 Enable debugging of PMDF periodic return job operations
  RETURN_DELIVERY_HISTORY 7.3.4 Control whether delivery attempt history is included in returned messages
+ RETURN_DELTA 7.3.4 Set the offset from midnight, or delta time between runs, of the execution of the PMDF periodic return job
  RETURN_ENVELOPE 7.3.4 Control use of empty return address in notification messages
  RETURN_PERSONAL 7.3.4 Set the personal name for the postmaster
  RETURN_UNITS 7.3.4 Control whether the PMDF periodic return job runs on a daily or hourly schedule
  REVERSE_ENVELOPE 7.3.1 Control application of address reversal to envelope addresses
  REVERSE_URL 7.3.2 URL for doing address reversal
+ SAFE_TCL_MODE 7.3.11 Control PMDF MAIL's support of Safe-Tcl message parts
  SEPARATE_CONNECTION_LOG 7.3.6 Write connection log entries to a separate file than message log entries
  SNDOPR_PRIORITY 7.3.6 Set the priority of operator broadcast or the syslog level of syslog messages
  STRING_POOL_SIZE 7.3.9 Set the number of strings allowed for general PMDF configuration use
  SUPPRESS_CONTENT_DISP 7.3.1 Suppress the generation of Content-disposition headers
  URGENT_BLOCK_LIMIT 7.3.5 Maximum size of message to treat as being of urgent priority
  USE_ALIAS_DATABASE 7.3.1 Control use of the alias database
  USE_DOMAIN_DATABASE 7.3.1 Control use of the domain database
  USE_ERRORS_TO 7.3.4 Control use of Errors-to: information when returning messages
  USE_FORWARD_DATABASE 7.3.1 Control use of the forward database
+ USE_MAIL_DELIVERY 7.3.11 Control whether users can use DELIVER
  USE_PERSONAL_ALIASES 7.3.1 Control use of personal alias databases
  USE_REVERSE_DATABASE 7.3.1 Control use and format of the REVERSE mapping and reverse database
  USE_WARNINGS_TO 7.3.4 Control use of Warnings-to: information when returning messages
+ VMS_MAIL_EXCLUSIVE 7.3.11 Control whether delivery is to VMS MAIL or MultiNet MM
  WILD_POOL_SIZE 7.3.9 Set the total number of wildcards allowed in mappings patterns


+Available only on OpenVMS
++Available only on UNIX and NT


Previous Next Contents Index