I recently picked up work on the postconf command that I suspended in January this year. It's probably best to just give a few examples.
First, a word about notation. I wanted to describe master.cf properties with a kind of pathname notation. The original idea was to have things like servicename.servicetype.whatever but that turned out to be problematic. Services can have '.' in their name, and therefore, the '.' can also appear in service-defined parameters. So I switched to servicename/servicetype/whatever. The result will be released as a non-production snapshot because the code still needs to be burned in (looking for feedback on the user interface). Expected release is Wedneday. The first example shows the smtp/inet service in the traditional form: $ postconf -M smtp/inet smtp inet n - n - - smtpd [note to self: add an option to replace '-' with default values] Without the smtp/inet the above command would enumerate all services and that would be too much output ("postconf -M smtp" would list all services called "smtp", that's smtp/inet and smtp/unix). The postconf command can now enumerate the fields as follows: $ postconf -F smtp/inet smtp/inet/service = smtp smtp/inet/type = inet smtp/inet/private = n smtp/inet/unprivileged = - smtp/inet/chroot = n smtp/inet/wakeup = - smtp/inet/process_limit = - smtp/inet/command = smtpd This form makes it very easy to change one field in master.cf. For example to turn on chroot for the smtp/inet service you use: $ postconf -F smtp/inet/chroot=y Moreover, you can specify "*" for service name, service type or field as a wild-card match. For example, to turn off chroot on all Postfix daemons, use this: $ postconf -F '*/*/chroot=n' For a second example, let's look at the submission service. This service typically has multple "-o parameter=value" overrides. The postconf command can enumerate these parameters as follows: $ postconf -P submission submission/inet/milter_macro_daemon_name = ORIGINATING submission/inet/smtpd_client_restrictions = $mua_client_restrictions submission/inet/smtpd_helo_restrictions = $mua_helo_restrictions submission/inet/smtpd_recipient_restrictions = permit_sasl_authenticated,reject submission/inet/smtpd_reject_unlisted_recipient = no submission/inet/smtpd_sasl_auth_enable = yes submission/inet/smtpd_sender_restrictions = $mua_sender_restrictions submission/inet/smtpd_tls_security_level = encrypt submission/inet/syslog_name = postfix/submission Again, this form makes it very easy to modify one parameter setting, for example to change the smtpd_tls_security_level setting for the submission/inet service: $ postconf -P 'submission/inet/smtpd_tls_security_level=may' You can also a new parametername=parametervalue setting: $ postconf -P 'submission/inet/parametername=parametervalue' To get a quick report of all parameter overrides in master.cf: $ postconf -P This can produce a lot of output so no example is provided here. Wietse