postconf.5.html   [plain text]


<!doctype html public "-//W3C//DTD HTML 4.01 Transitional//EN"
        "http://www.w3.org/TR/html4/loose.dtd">

<html>

<head>

<title>Postfix Configuration Parameters </title>

<meta http-equiv="Content-Type" content="text/html; charset=us-ascii">

</head>

<body>

<h1><img src="postfix-logo.jpg" width="203" height="98" alt="">Postfix Configuration Parameters </h1>

<hr>

<h2> Postfix main.cf file format </h2>

<p> The Postfix main.cf configuration file specifies a very small
subset of all the parameters that control the operation of the
Postfix mail system. Parameters not explicitly specified are left
at their default values. </p>

<p> The general format of the main.cf file is as follows: </p>

<ul>

<li> <p> Each logical line is in the form "parameter = value".
Whitespace around the "=" is ignored, as is whitespace at the end
of a logical line. </p>

<li> <p> Empty lines and whitespace-only lines are ignored, as are
lines whose first non-whitespace character is a `#'. </p>

<li> <p> A logical line starts with non-whitespace text. A line
that starts with whitespace continues a logical line. </p>

<li> <p> A parameter value may refer to other parameters. </p>

<ul>

<li> <p> The expressions "$name", "${name}" or "$(name)" are
recursively replaced by the value of the named parameter. </p>

<li> <p> The expression "${name?value}" expands to "value" when
"$name" is non-empty. </p>

<li> <p> The expression "${name:value}" expands to "value" when
"$name" is empty. </p>

</ul>

<li> <p> When the same parameter is defined multiple times, only
the last instance is remembered. </p>

<li> <p> Otherwise, the order of main.cf parameter definitions does
not matter. </p>

</ul>

<p> The remainder of this document is a description of all Postfix
configuration parameters. Default values are shown after the
parameter name in parentheses, and can be looked up with the
<b>postconf -d</b> command. </p>

<p> Note: this is not an invitation to make changes to Postfix
configuration parameters. Unnecessary changes are likely to impair
the operation of the mail system.  </p>

<dl>
<DT><b><a name="2bounce_notice_recipient">2bounce_notice_recipient</a>
(default: postmaster)</b></DT><DD>

<p> The recipient of undeliverable mail that cannot be returned to
the sender.  This feature is enabled with the <a href="postconf.5.html#notify_classes">notify_classes</a>
parameter.  </p>


</DD>

<DT><b><a name="access_map_reject_code">access_map_reject_code</a>
(default: 554)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a client
is rejected by an <a href="access.5.html">access(5)</a> map restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="address_verify_default_transport">address_verify_default_transport</a>
(default: $<a href="postconf.5.html#default_transport">default_transport</a>)</b></DT><DD>

<p>
Overrides the <a href="postconf.5.html#default_transport">default_transport</a> parameter setting for address
verification probes.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_local_transport">address_verify_local_transport</a>
(default: $<a href="postconf.5.html#local_transport">local_transport</a>)</b></DT><DD>

<p>
Overrides the <a href="postconf.5.html#local_transport">local_transport</a> parameter setting for address
verification probes.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_map">address_verify_map</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup table for persistent address verification status
storage.  The table is maintained by the <a href="verify.8.html">verify(8)</a> service, and
is opened before the process releases privileges.
</p>

<p>
By default, the information is kept in volatile memory, and is lost
after "<b>postfix reload</b>" or "<b>postfix stop</b>".
</p>

<p>
Specify a location in a file system that will not fill up. If the
database becomes corrupted, the world comes to an end. To recover
delete the file and do "<b>postfix reload</b>".
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = hash:/etc/postfix/verify
<a href="postconf.5.html#address_verify_map">address_verify_map</a> = btree:/etc/postfix/verify
</pre>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_negative_cache">address_verify_negative_cache</a>
(default: yes)</b></DT><DD>

<p>
Enable caching of failed address verification probe results.  When
this feature is enabled, the cache may pollute quickly with garbage.
When this feature is disabled, Postfix will generate an address
probe for every lookup.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_negative_expire_time">address_verify_negative_expire_time</a>
(default: 3d)</b></DT><DD>

<p>
The time after which a failed probe expires from the address
verification cache.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_negative_refresh_time">address_verify_negative_refresh_time</a>
(default: 3h)</b></DT><DD>

<p>
The time after which a failed address verification probe needs to
be refreshed.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_poll_count">address_verify_poll_count</a>
(default: 3)</b></DT><DD>

<p>
How many times to query the <a href="verify.8.html">verify(8)</a> service for the completion
of an address verification request in progress.
</p>

<p>
The default poll count is 3.
</p>

<p>
Specify 1 to implement a crude form of greylisting, that is, always
defer the first delivery request for a never seen before address.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#address_verify_poll_count">address_verify_poll_count</a> = 1
</pre>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_poll_delay">address_verify_poll_delay</a>
(default: 3s)</b></DT><DD>

<p>
The delay between queries for the completion of an address
verification request in progress.
</p>

<p>
The default polling delay is 3 seconds.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_positive_expire_time">address_verify_positive_expire_time</a>
(default: 31d)</b></DT><DD>

<p>
The time after which a successful probe expires from the address
verification cache.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_positive_refresh_time">address_verify_positive_refresh_time</a>
(default: 7d)</b></DT><DD>

<p>
The time after which a successful address verification probe needs
to be refreshed.  The address verification status is not updated
when the probe fails (optimistic caching).
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_relay_transport">address_verify_relay_transport</a>
(default: $<a href="postconf.5.html#relay_transport">relay_transport</a>)</b></DT><DD>

<p>
Overrides the <a href="postconf.5.html#relay_transport">relay_transport</a> parameter setting for address
verification probes.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_relayhost">address_verify_relayhost</a>
(default: $<a href="postconf.5.html#relayhost">relayhost</a>)</b></DT><DD>

<p>
Overrides the <a href="postconf.5.html#relayhost">relayhost</a> parameter setting for address verification
probes.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_sender">address_verify_sender</a>
(default: postmaster)</b></DT><DD>

<p> The sender address to use in address verification probes. To
avoid problems with address probes that are sent in response to
address probes, the Postfix SMTP server excludes the probe sender
address from all SMTPD access blocks. </p>

<p>
Specify an empty value (<a href="postconf.5.html#address_verify_sender">address_verify_sender</a> =) or &lt;&gt; if you want
to use the null sender address. Beware, some sites reject mail from
&lt;&gt;, even though RFCs require that such addresses be accepted.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#address_verify_sender">address_verify_sender</a> = &lt;&gt;
<a href="postconf.5.html#address_verify_sender">address_verify_sender</a> = postmaster@my.domain
</pre>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_service_name">address_verify_service_name</a>
(default: verify)</b></DT><DD>

<p>
The name of the <a href="verify.8.html">verify(8)</a> address verification service. This service
maintains the status of sender and/or recipient address verification
probes, and generates probes on request by other Postfix processes.
</p>


</DD>

<DT><b><a name="address_verify_transport_maps">address_verify_transport_maps</a>
(default: $<a href="postconf.5.html#transport_maps">transport_maps</a>)</b></DT><DD>

<p>
Overrides the <a href="postconf.5.html#transport_maps">transport_maps</a> parameter setting for address verification
probes.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="address_verify_virtual_transport">address_verify_virtual_transport</a>
(default: $<a href="postconf.5.html#virtual_transport">virtual_transport</a>)</b></DT><DD>

<p>
Overrides the <a href="postconf.5.html#virtual_transport">virtual_transport</a> parameter setting for address
verification probes.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="alias_database">alias_database</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The alias databases for <a href="local.8.html">local(8)</a> delivery that are updated with
"<b>newaliases</b>" or with "<b>sendmail -bi</b>".
</p>

<p>
This is a separate configuration parameter because not all the
tables specified with $<a href="postconf.5.html#alias_maps">alias_maps</a> have to be local files.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#alias_database">alias_database</a> = hash:/etc/aliases
<a href="postconf.5.html#alias_database">alias_database</a> = hash:/etc/mail/aliases
</pre>


</DD>

<DT><b><a name="alias_maps">alias_maps</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The alias databases that are used for <a href="local.8.html">local(8)</a> delivery. See
<a href="aliases.5.html">aliases(5)</a> for syntax details.
</p>

<p>
The default list is system dependent.  On systems with NIS, the
default is to search the local alias database, then the NIS alias
database.
</p>

<p>
If you change the alias database, run "<b>postalias /etc/aliases</b>"
(or wherever your system stores the mail alias file), or simply
run "<b>newaliases</b>" to build the necessary DBM or DB file.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases, nis:mail.aliases
<a href="postconf.5.html#alias_maps">alias_maps</a> = hash:/etc/aliases
</pre>


</DD>

<DT><b><a name="allow_mail_to_commands">allow_mail_to_commands</a>
(default: alias, forward)</b></DT><DD>

<p>
Restrict <a href="local.8.html">local(8)</a> mail delivery to external commands.  The default
is to disallow delivery to "|command" in :include:  files (see
<a href="aliases.5.html">aliases(5)</a> for the text that defines this terminology).
</p>

<p>
Specify zero or more of: <b>alias</b>, <b>forward</b> or <b>include</b>,
in order to allow commands in <a href="aliases.5.html">aliases(5)</a>, .forward files or in
:include:  files, respectively.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#allow_mail_to_commands">allow_mail_to_commands</a> = alias,forward,include
</pre>


</DD>

<DT><b><a name="allow_mail_to_files">allow_mail_to_files</a>
(default: alias, forward)</b></DT><DD>

<p>
Restrict <a href="local.8.html">local(8)</a> mail delivery to external files. The default is
to disallow "/file/name" destinations in :include:  files (see
<a href="aliases.5.html">aliases(5)</a> for the text that defines this terminology).
</p>

<p>
Specify zero or more of: <b>alias</b>, <b>forward</b> or <b>include</b>,
in order to allow "/file/name" destinations in <a href="aliases.5.html">aliases(5)</a>, .forward
files and in :include:  files, respectively.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#allow_mail_to_files">allow_mail_to_files</a> = alias,forward,include
</pre>


</DD>

<DT><b><a name="allow_min_user">allow_min_user</a>
(default: no)</b></DT><DD>

<p>
Allow a recipient address to have `-' as the first character.  By
default, this is not allowed, to avoid accidents with software that
passes email addresses via the command line.
</p>


</DD>

<DT><b><a name="allow_percent_hack">allow_percent_hack</a>
(default: yes)</b></DT><DD>

<p>
Enable the rewriting of the form "user%domain" to "user@domain".
This is enabled by default.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#allow_percent_hack">allow_percent_hack</a> = no
</pre>


</DD>

<DT><b><a name="allow_untrusted_routing">allow_untrusted_routing</a>
(default: no)</b></DT><DD>

<p>
Forward mail with sender-specified routing (user[@%!]remote[@%!]site)
from untrusted clients to destinations matching $<a href="postconf.5.html#relay_domains">relay_domains</a>.
</p>

<p>
By default, this feature is turned off.  This closes a nasty open
relay loophole where a backup MX host can be tricked into forwarding
junk mail to a primary MX host which then spams it out to the world.
</p>

<p>
This parameter also controls if non-local addresses with sender-specified
routing can match Postfix access tables. By default, such addresses
cannot match Postfix access tables, because the address is ambiguous.
</p>


</DD>

<DT><b><a name="alternate_config_directories">alternate_config_directories</a>
(default: empty)</b></DT><DD>

<p>
A list of non-default Postfix configuration directories that may
be specified with "-c <a href="postconf.5.html#config_directory">config_directory</a>" on the command line, or
via the MAIL_CONFIG environment parameter.
</p>

<p>
This list must be specified in the default Postfix configuration
directory, and is used by set-gid Postfix commands such as <a href="postqueue.1.html">postqueue(1)</a>
and <a href="postdrop.1.html">postdrop(1)</a>.
</p>


</DD>

<DT><b><a name="always_bcc">always_bcc</a>
(default: empty)</b></DT><DD>

<p>
Optional address that receives a "blind carbon copy" of each message
that is received by the Postfix mail system.
</p>

<p>
NOTE: if mail to the BCC address bounces it will be returned to
the sender.
</p>


</DD>

<DT><b><a name="anvil_rate_time_unit">anvil_rate_time_unit</a>
(default: 60s)</b></DT><DD>

<p>
The time unit over which client connection rates and other rates
are calculated.
</p>

<p>
This feature is implemented by the anvil(8) service which is not
part of the stable Postfix 2.1 release.
</p>

<p>
The default interval is relatively short. Because of the high
frequency of updates, the anvil(8) server uses volatile memory
only. Thus, information is lost whenever the process terminates.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="anvil_status_update_time">anvil_status_update_time</a>
(default: 600s)</b></DT><DD>

<p>
How frequently the anvil(8) connection and rate limiting server
logs peak usage information.
</p>

<p>
This feature is implemented by the anvil(8) service which is not
part of the stable Postfix 2.1 release.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="append_at_myorigin">append_at_myorigin</a>
(default: yes)</b></DT><DD>

<p>
Append the string "@$<a href="postconf.5.html#myorigin">myorigin</a>" to mail addresses without domain
information.
</p>

<p>
This feature is enabled by default and must not be turned off.
Postfix does not support domain-less addresses.
</p>


</DD>

<DT><b><a name="append_dot_mydomain">append_dot_mydomain</a>
(default: yes)</b></DT><DD>

<p>
Append the string ".$<a href="postconf.5.html#mydomain">mydomain</a>" to addresses that have no ".domain"
information.
</p>

<p>
This feature is enabled by default. If disabled, users will not be
able to send mail to "user@partialdomainname" but will have to
specify full domain names instead.
</p>


</DD>

<DT><b><a name="application_event_drain_time">application_event_drain_time</a>
(default: 100s)</b></DT><DD>

<p>
How long the <a href="postkick.1.html">postkick(1)</a> command waits for a request to enter the
server's input buffer before giving up.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="authorized_verp_clients">authorized_verp_clients</a>
(default: $<a href="postconf.5.html#mynetworks">mynetworks</a>)</b></DT><DD>

<p> What SMTP clients are allowed to specify the XVERP command.
This command requests that mail be delivered one recipient at a
time with a per recipient return address.  </p>

<p> By default, only trusted clients are allowed to specify XVERP.
</p>

<p> This parameter was introduced with Postfix version 1.1.  Postfix
version 2.1 renamed this parameter to <a href="postconf.5.html#smtpd_authorized_verp_clients">smtpd_authorized_verp_clients</a>
and changed the default to none. </p>

<p> Specify a list of network/netmask patterns, separated by commas
and/or whitespace. The mask specifies the number of bits in the
network part of a host address. You can also specify hostnames or
.domain names (the initial dot causes the domain to match any name
below it),  "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns.  A "/file/name"
pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
is matched when a table entry matches a lookup string (the lookup
result is ignored).  Continue long lines by starting the next line
with whitespace. </p>


</DD>

<DT><b><a name="backwards_bounce_logfile_compatibility">backwards_bounce_logfile_compatibility</a>
(default: yes)</b></DT><DD>

<p>
Produce additional <a href="bounce.8.html">bounce(8)</a> logfile records that can be read by
older Postfix versions. The current and more extensible "name =
value" format is needed in order to implement more sophisticated
functionality.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="berkeley_db_create_buffer_size">berkeley_db_create_buffer_size</a>
(default: 16777216)</b></DT><DD>

<p>
The per-table I/O buffer size for programs that create Berkeley DB
hash or btree tables.  Specify a byte count.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="berkeley_db_read_buffer_size">berkeley_db_read_buffer_size</a>
(default: 131072)</b></DT><DD>

<p>
The per-table I/O buffer size for programs that read Berkeley DB
hash or btree tables.  Specify a byte count.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="best_mx_transport">best_mx_transport</a>
(default: empty)</b></DT><DD>

<p>
Where the Postfix SMTP client should deliver mail when it detects
a "mail loops back to myself" error condition. This happens when
the local MTA is the best SMTP mail exchanger for a destination
not listed in $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>, $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>,
$<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>.  By default,
the Postfix SMTP client returns such mail as undeliverable.
</p>

<p>
Specify, for example, "<a href="postconf.5.html#best_mx_transport">best_mx_transport</a> = local" to pass the mail
from the SMTP client to the <a href="local.8.html">local(8)</a> delivery agent. You can specify
any message delivery "transport" or "transport:nexthop" that is
defined in the master.cf file. See the <a href="transport.5.html">transport(5)</a> manual page
for the syntax and meaning of "transport" or "transport:nexthop".
</p>

<p>
However, this feature is expensive because it ties up a Postfix
SMTP client process while the <a href="local.8.html">local(8)</a> delivery agent is doing its
work. It is more efficient (for Postfix) to list all <a href="VIRTUAL_README.html#canonical">hosted domains</a>
in a table or database.
</p>


</DD>

<DT><b><a name="biff">biff</a>
(default: yes)</b></DT><DD>

<p>
Whether or not to use the local <a href="postconf.5.html#biff">biff</a> service.  This service sends
"new mail" notifications to users who have requested new mail
notification with the UNIX command "<a href="postconf.5.html#biff">biff</a> y".
</p>

<p>
For compatibility reasons this feature is on by default.  On systems
with lots of interactive users, the <a href="postconf.5.html#biff">biff</a> service can be a performance
drain.  Specify "<a href="postconf.5.html#biff">biff</a> = no" to disable.
</p>


</DD>

<DT><b><a name="body_checks">body_checks</a>
(default: empty)</b></DT><DD>

<p> Optional lookup tables for content inspection as specified in
the <a href="header_checks.5.html">body_checks(5)</a> manual page.  </p>

<p> Note: with Postfix versions before 2.0, these rules inspect
all content after the primary message headers. </p>


</DD>

<DT><b><a name="body_checks_size_limit">body_checks_size_limit</a>
(default: 51200)</b></DT><DD>

<p>
How much text in a message body segment (or attachment, if you
prefer to use that term) is subjected to <a href="postconf.5.html#body_checks">body_checks</a> inspection.
The amount of text is limited to avoid scanning huge attachments.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="bounce_notice_recipient">bounce_notice_recipient</a>
(default: postmaster)</b></DT><DD>

<p>
The recipient of postmaster notifications with the message headers
of mail that Postfix did not deliver and of SMTP conversation
transcripts of mail that Postfix did not receive.  This feature is
enabled with the <a href="postconf.5.html#notify_classes">notify_classes</a> parameter.  </p>


</DD>

<DT><b><a name="bounce_queue_lifetime">bounce_queue_lifetime</a>
(default: 5d)</b></DT><DD>

<p>
The maximal time a bounce message is queued before it is considered
undeliverable.  By default, this is the same as the queue life time
for regular mail.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is d (days).
</p>

<p>
Specify 0 when mail delivery should be tried only once.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="bounce_service_name">bounce_service_name</a>
(default: bounce)</b></DT><DD>

<p>
The name of the <a href="bounce.8.html">bounce(8)</a> service. This service maintains a record
of failed delivery attempts and generates non-delivery notifications.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="bounce_size_limit">bounce_size_limit</a>
(default: 50000)</b></DT><DD>

<p>
The maximal amount of original message text that is sent in a
non-delivery notification. Specify a byte count.
</p>


</DD>

<DT><b><a name="broken_sasl_auth_clients">broken_sasl_auth_clients</a>
(default: no)</b></DT><DD>

<p>
Enable inter-operability with SMTP clients that implement an obsolete
version of the AUTH command (<a href="http://www.faqs.org/rfcs/rfc2554.html">RFC 2554</a>). Examples of such clients
are MicroSoft Outlook Express version 4 and MicroSoft Exchange
version 5.0.
</p>

<p>
Specify "<b><a href="postconf.5.html#broken_sasl_auth_clients">broken_sasl_auth_clients</a> = yes</b>" to have Postfix advertise
AUTH support in a non-standard way.
</p>


</DD>

<DT><b><a name="canonical_maps">canonical_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional address mapping lookup tables for message headers and
envelopes. The mapping is applied to both sender and recipient
addresses, in both envelopes and in headers. This is typically used
to clean up dirty addresses from legacy mail systems, or to replace
login names by Firstname.Lastname.  The table format and lookups
are documented in <a href="canonical.5.html">canonical(5)</a>.
</p>

<p>
If you use this feature, run "<b>postmap /etc/postfix/canonical</b>" to
build the necessary DBM or DB file after every change. The changes
will become visible after a minute or so.  Use "<b>postfix reload</b>"
to eliminate the delay.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = dbm:/etc/postfix/canonical
<a href="postconf.5.html#canonical_maps">canonical_maps</a> = hash:/etc/postfix/canonical
</pre>


</DD>

<DT><b><a name="cleanup_service_name">cleanup_service_name</a>
(default: cleanup)</b></DT><DD>

<p>
The name of the <a href="cleanup.8.html">cleanup(8)</a> service. This service rewrites addresses
into the standard form, and performs <a href="canonical.5.html">canonical(5)</a> address mapping
and <a href="virtual.5.html">virtual(5)</a> aliasing.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="command_directory">command_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The location of all postfix administrative commands.
</p>


</DD>

<DT><b><a name="command_expansion_filter">command_expansion_filter</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
Restrict the characters that the <a href="local.8.html">local(8)</a> delivery agent allows in
$name expansions of $<a href="postconf.5.html#mailbox_command">mailbox_command</a>.  Characters outside the
allowed set are replaced by underscores.
</p>


</DD>

<DT><b><a name="command_time_limit">command_time_limit</a>
(default: 1000s)</b></DT><DD>

<p>
Time limit for delivery to external commands. This limit is used
by the <a href="local.8.html">local(8)</a> delivery agent, and is the default time limit for
delivery by the <a href="pipe.8.html">pipe(8)</a> delivery agent.
</p>

<p>
Note: if you set this time limit to a large value you must update the
global <a href="postconf.5.html#ipc_timeout">ipc_timeout</a> parameter as well.
</p>


</DD>

<DT><b><a name="config_directory">config_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p> The default location of the Postfix main.cf and master.cf
configuration files. This can be overruled via the following
mechanisms: </p>

<ul>

<li> <p> The MAIL_CONFIG environment variable (daemon processes
and commands). </p>

<li> <p> The "-c" command-line option (commands only). </p>

</ul>

<p> With Postfix command that run with set-gid privileges, a
<a href="postconf.5.html#config_directory">config_directory</a> override requires either root privileges, or it
requires that the directory is listed with the <a href="postconf.5.html#alternate_config_directories">alternate_config_directories</a>
parameter in the default main.cf file.  </p>


</DD>

<DT><b><a name="content_filter">content_filter</a>
(default: empty)</b></DT><DD>

<p>
The name of a mail delivery transport that filters mail after
it is queued.
</p>

<p>
This parameter uses the same syntax as the right-hand side of a
Postfix <a href="transport.5.html">transport(5)</a> table. This setting has a lower precedence
than a content filter that is specified with an <a href="access.5.html">access(5)</a> table or
in a <a href="header_checks.5.html">header_checks(5)</a> or <a href="header_checks.5.html">body_checks(5)</a> table.
</p>


</DD>

<DT><b><a name="daemon_directory">daemon_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The directory with Postfix support programs and daemon programs.
These should not be invoked directly by humans. The directory must
be owned by root.
</p>


</DD>

<DT><b><a name="daemon_timeout">daemon_timeout</a>
(default: 18000s)</b></DT><DD>

<p> How much time a Postfix daemon process may take to handle a
request before it is terminated by a built-in watchdog timer.  </p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="debug_peer_level">debug_peer_level</a>
(default: 2)</b></DT><DD>

<p> The increment in verbose logging level when a remote client or
server matches a pattern in the <a href="postconf.5.html#debug_peer_list">debug_peer_list</a> parameter.  </p>


</DD>

<DT><b><a name="debug_peer_list">debug_peer_list</a>
(default: empty)</b></DT><DD>

<p> Optional list of remote client or server hostname or network
address patterns that cause the verbose logging level to increase
by the amount specified in $<a href="postconf.5.html#debug_peer_level">debug_peer_level</a>.  </p>

<p> Specify domain names, network/netmask patterns, "/file/name"
patterns or "<a href="DATABASE_README.html">type:table</a>" lookup tables. The result from lookup
tables is ignored.  </p>

<p> Pattern matching of domain names is controlled by the
<a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a> parameter.  </p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#debug_peer_list">debug_peer_list</a> = 127.0.0.1
<a href="postconf.5.html#debug_peer_list">debug_peer_list</a> = some.domain
</pre>


</DD>

<DT><b><a name="debugger_command">debugger_command</a>
(default: empty)</b></DT><DD>

<p>
The external command to execute when a Postfix daemon program is
invoked with the -D option.
</p>

<p>
Use "command .. &amp; sleep 5" so that the debugger can attach before
the process marches on. If you use an X-based debugger, be sure to
set up your XAUTHORITY environment variable before starting Postfix.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#debugger_command">debugger_command</a> =
    PATH=/usr/bin:/usr/X11R6/bin
    xxgdb $<a href="postconf.5.html#daemon_directory">daemon_directory</a>/$<a href="postconf.5.html#process_name">process_name</a> $<a href="postconf.5.html#process_id">process_id</a> &amp; sleep 5
</pre>


</DD>

<DT><b><a name="default_database_type">default_database_type</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The default database type for use in <a href="newaliases.1.html">newaliases(1)</a>, <a href="postalias.1.html">postalias(1)</a>
and <a href="postmap.1.html">postmap(1)</a> commands. On many UNIX systems the default type is
either <b>dbm</b> or <b>hash</b>. The default setting is frozen
when the Postfix system is built.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#default_database_type">default_database_type</a> = hash
<a href="postconf.5.html#default_database_type">default_database_type</a> = dbm
</pre>


</DD>

<DT><b><a name="default_delivery_slot_cost">default_delivery_slot_cost</a>
(default: 5)</b></DT><DD>

<p>
How often the Postfix queue manager's scheduler is allowed to
preempt delivery of one message with another.
</p>

<p>
Each transport maintains a so-called "available delivery slot counter"
for each message. One message can be preempted by another one when
the other message can be delivered using no more delivery slots
(i.e., invocations of delivery agents) than the current message
counter has accumulated (or will eventually accumulate - see about
slot loans below). This parameter controls how often is the counter
incremented - it happens after each <a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a>
recipients have been delivered.
</p>

<p>
The cost of 0 is used to disable the preempting scheduling completely.
The minimum value the scheduling algorithm can use is 2 - use it
if you want to maximize the message throughput rate. Although there
is no maximum, it doesn't make much sense to use values above say
50.
</p>

<p>
The only reason why the value of 2 is not the default is the way
this parameter affects the delivery of mailing-list mail. In the
worst case, their delivery can take somewhere between (cost+1/cost)
and (cost/cost-1) times more than if the preemptive scheduler was
disabled. The default value of 5 turns out to provide reasonable
message response times while making sure the mailing-list deliveries
are not extended by more than 20-25 percent even in the worst case.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a> = 0
<a href="postconf.5.html#default_delivery_slot_cost">default_delivery_slot_cost</a> = 2
</pre>


</DD>

<DT><b><a name="default_delivery_slot_discount">default_delivery_slot_discount</a>
(default: 50)</b></DT><DD>

<p>
The default value for transport-specific _delivery_slot_discount
settings.
</p>

<p>
This parameter speeds up the moment when a message preemption can
happen. Instead of waiting until the full amount of delivery slots
required is available, the preemption can happen when
transport_delivery_slot_discount percent of the required amount
plus transport_delivery_slot_loan still remains to be accumulated.
Note that the full amount will still have to be accumulated before
another preemption can take place later.
</p>


</DD>

<DT><b><a name="default_delivery_slot_loan">default_delivery_slot_loan</a>
(default: 3)</b></DT><DD>

<p>
The default value for transport-specific _delivery_slot_loan
settings.
</p>

<p>
This parameter speeds up the moment when a message preemption can
happen. Instead of waiting until the full amount of delivery slots
required is available, the preemption can happen when
transport_delivery_slot_discount percent of the required amount
plus transport_delivery_slot_loan still remains to be accumulated.
Note that the full amount will still have to be accumulated before
another preemption can take place later.
</p>


</DD>

<DT><b><a name="default_destination_concurrency_limit">default_destination_concurrency_limit</a>
(default: 20)</b></DT><DD>

<p>
The default maximal number of parallel deliveries to the same
destination.  This is the default limit for delivery via the <a href="lmtp.8.html">lmtp(8)</a>,
<a href="pipe.8.html">pipe(8)</a>, <a href="smtp.8.html">smtp(8)</a> and <a href="virtual.8.html">virtual(8)</a> delivery agents.
</p>


</DD>

<DT><b><a name="default_destination_recipient_limit">default_destination_recipient_limit</a>
(default: 50)</b></DT><DD>

<p>
The default maximal number of recipients per message delivery.
This is the default limit for delivery via the <a href="lmtp.8.html">lmtp(8)</a>, <a href="pipe.8.html">pipe(8)</a>,
<a href="smtp.8.html">smtp(8)</a> and <a href="virtual.8.html">virtual(8)</a> delivery agents.
</p>

<p> Setting this parameter to a value of 1 changes the meaning of
the corresponding per-destination concurrency limit from concurrency
per domain into concurrency per recipient.  </p>


</DD>

<DT><b><a name="default_extra_recipient_limit">default_extra_recipient_limit</a>
(default: 1000)</b></DT><DD>

<p>
The default value for the extra per-transport limit imposed on the
number of in-memory recipients.  This extra recipient space is
reserved for the cases when the Postfix queue manager's scheduler
preempts one message with another and suddenly needs some extra
recipients slots for the chosen message in order to avoid performance
degradation.
</p>


</DD>

<DT><b><a name="default_minimum_delivery_slots">default_minimum_delivery_slots</a>
(default: 3)</b></DT><DD>

<p>
How many recipients a message must have in order to invoke the
Postfix queue manager's scheduling algorithm at all.  Messages
which would never accumulate at least this many delivery slots
(subject to slot cost parameter as well) are never preempted.
</p>


</DD>

<DT><b><a name="default_privs">default_privs</a>
(default: nobody)</b></DT><DD>

<p>
The default rights used by the <a href="local.8.html">local(8)</a> delivery agent for delivery
to external file or command.  These rights are used when delivery
is requested from an <a href="aliases.5.html">aliases(5)</a> file that is owned by <b>root</b>, or
when delivery is done on behalf of <b>root</b>. <b>DO NOT SPECIFY A
PRIVILEGED USER OR THE POSTFIX OWNER</b>.
</p>


</DD>

<DT><b><a name="default_process_limit">default_process_limit</a>
(default: 100)</b></DT><DD>

<p>
The default maximal number of Postfix child processes that provide
a given service. This limit can be overruled for specific services
in the master.cf file.
</p>


</DD>

<DT><b><a name="default_rbl_reply">default_rbl_reply</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The default SMTP server response template for a request that is
rejected by an RBL-based restriction. This template can be overruled
by specific entries in the optional <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> lookup table.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>

<p>
The template is subject to exactly one level of $name substitution:
</p>

<dl>

<dt><b>$client</b></dt>

<dd>The client hostname and IP address, formatted as name[address]. </dd>

<dt><b>$client_address</b></dt>

<dd>The client IP address. </dd>

<dt><b>$client_name</b></dt>

<dd>The client hostname or "<b>unknown</b>". </dd>

<dt><b>$helo_name</b></dt>

<dd>The hostname given in HELO or EHLO command or empty string. </dd>

<dt><b>$rbl_class</b></dt>

<dd>The blacklisted entity type: Client host, Helo command, Sender
address, or Recipient address. </dd>

<dt><b>$rbl_code</b></dt>

<dd>The numerical SMTP response code, as specified with the
<a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a> configuration parameter. </dd>

<dt><b>$rbl_domain</b></dt>

<dd>The RBL domain where $rbl_what is blacklisted. </dd>

<dt><b>$rbl_reason</b></dt>

<dd>The reason why $rbl_what is blacklisted, or an empty string. </dd>

<dt><b>$rbl_what</b></dt>

<dd>The entity that is blacklisted (an IP address, a hostname, a domain
name, or an email address whose domain was blacklisted). </dd>

<dt><b>$recipient</b></dt>

<dd>The recipient address or &lt;&gt; in case of the null address. </dd>

<dt><b>$recipient_domain</b></dt>

<dd>The recipient domain or empty string. </dd>

<dt><b>$recipient_name</b></dt>

<dd>The recipient address localpart or &lt;&gt; in case of null address. </dd>

<dt><b>$sender</b></dt>

<dd>The sender address or &lt;&gt; in case of the null address. </dd>

<dt><b>$sender_domain</b></dt>

<dd>The sender domain or empty string. </dd>

<dt><b>$sender_name</b></dt>

<dd>The sender address localpart or &lt;&gt; in case of the null address. </dd>

<dt><b>${name?text}</b></dt>

<dd>Expands to `text' if $name is not empty. </dd>

<dt><b>${name:text}</b></dt>

<dd>Expands to `text' if $name is empty. </dd>

</dl>

<p>
Instead of $name you can also specify ${name} or $(name).
</p>


</DD>

<DT><b><a name="default_recipient_limit">default_recipient_limit</a>
(default: 10000)</b></DT><DD>

<p>
The default per-transport upper limit on the number of in-memory
recipients.  These limits take priority over the global
<a href="postconf.5.html#qmgr_message_recipient_limit">qmgr_message_recipient_limit</a> after the message has been assigned
to the respective transports.  See also <a href="postconf.5.html#default_extra_recipient_limit">default_extra_recipient_limit</a>
and <a href="postconf.5.html#qmgr_message_recipient_minimum">qmgr_message_recipient_minimum</a>.
</p>


</DD>

<DT><b><a name="default_transport">default_transport</a>
(default: smtp)</b></DT><DD>

<p>
The default mail delivery transport for domains that do not match
$<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>, $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>,
$<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>, or $<a href="postconf.5.html#relay_domains">relay_domains</a>.
This information can be overruled with the <a href="transport.5.html">transport(5)</a> table.
</p>

<p>
Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
is the name of a mail delivery transport defined in master.cf.
The <i>:nexthop</i> part is optional.  For more details see the
<a href="transport.5.html">transport(5)</a> manual page.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#default_transport">default_transport</a> = uucp:relayhostname
</pre>


</DD>

<DT><b><a name="default_verp_delimiters">default_verp_delimiters</a>
(default: +=)</b></DT><DD>

<p> The two default VERP delimiter characters. These are used when
no explicit delimiters are specified with the SMTP XVERP command
or with the "<b>sendmail -V</b>" command-line option. Specify
characters that are allowed by the <a href="postconf.5.html#verp_delimiter_filter">verp_delimiter_filter</a> setting.
</p>

<p>
This feature is available in Postfix 1.1 and later.
</p>


</DD>

<DT><b><a name="defer_code">defer_code</a>
(default: 450)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a remote SMTP
client request is rejected by the "defer" restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="defer_service_name">defer_service_name</a>
(default: defer)</b></DT><DD>

<p>
The name of the <a href="defer.8.html">defer(8)</a> service. This service maintains a record
of failed delivery attempts and generates non-delivery notifications.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="defer_transports">defer_transports</a>
(default: empty)</b></DT><DD>

<p>
The names of message delivery transports that should not be delivered
to unless someone issues "<b>sendmail -q</b>" or equivalent. Specify zero
or more names of mail delivery transports names that appear in the
first field of master.cf.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#defer_transports">defer_transports</a> = smtp
</pre>


</DD>

<DT><b><a name="delay_notice_recipient">delay_notice_recipient</a>
(default: postmaster)</b></DT><DD>

<p>
The recipient of postmaster notifications with the message headers
of mail that cannot be delivered within $<a href="postconf.5.html#delay_warning_time">delay_warning_time</a> time
units.  </p>

<p>
This feature is enabled with the <a href="postconf.5.html#delay_warning_time">delay_warning_time</a> parameter.
</p>


</DD>

<DT><b><a name="delay_warning_time">delay_warning_time</a>
(default: 0h)</b></DT><DD>

<p>
The time after which the sender receives the message headers of
mail that is still queued.
</p>

<p>
To enable this feature, specify a non-zero integral value.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is h (hours).
</p>


</DD>

<DT><b><a name="deliver_lock_attempts">deliver_lock_attempts</a>
(default: 20)</b></DT><DD>

<p>
The maximal number of attempts to acquire an exclusive lock on a
mailbox file or <a href="bounce.8.html">bounce(8)</a> logfile.
</p>


</DD>

<DT><b><a name="deliver_lock_delay">deliver_lock_delay</a>
(default: 1s)</b></DT><DD>

<p>
The time between attempts to acquire an exclusive lock on a mailbox
file or <a href="bounce.8.html">bounce(8)</a> logfile.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="disable_dns_lookups">disable_dns_lookups</a>
(default: no)</b></DT><DD>

<p>
Disable DNS lookups in the Postfix SMTP and LMTP clients. When
disabled, hosts are looked up with the gethostbyname() system
library routine which normally also looks in /etc/hosts.
</p>

<p>
DNS lookups are enabled by default.
</p>


</DD>

<DT><b><a name="disable_mime_input_processing">disable_mime_input_processing</a>
(default: no)</b></DT><DD>

<p>
Turn off MIME processing while receiving mail. This means that no
special treatment is given to Content-Type: message headers, and
that all text after the initial message headers is considered to
be part of the message body.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>

<p>
Mime input processing is enabled by default, and is needed in order
to recognize MIME headers in message content.
</p>


</DD>

<DT><b><a name="disable_mime_output_conversion">disable_mime_output_conversion</a>
(default: no)</b></DT><DD>

<p>
Disable the conversion of 8BITMIME format to 7BIT format.  Mime
output conversion is needed when the destination does not advertise
8BITMIME support.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="disable_verp_bounces">disable_verp_bounces</a>
(default: no)</b></DT><DD>

<p>
Disable sending one bounce report per recipient.
</p>

<p>
The default, one per recipient, is what ezmlm needs.
</p>

<p>
This feature is available in Postfix 1.1 and later.
</p>


</DD>

<DT><b><a name="disable_vrfy_command">disable_vrfy_command</a>
(default: no)</b></DT><DD>

<p>
Disable the SMTP VRFY command. This stops some techniques used to
harvest email addresses.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#disable_vrfy_command">disable_vrfy_command</a> = no
</pre>


</DD>

<DT><b><a name="dont_remove">dont_remove</a>
(default: 0)</b></DT><DD>

<p>
Don't remove queue files and save them to the "saved" mail queue.
This is a debugging aid.  To inspect the envelope information and
content of a Postfix queue file, use the <a href="postcat.1.html">postcat(1)</a> command.
</p>


</DD>

<DT><b><a name="double_bounce_sender">double_bounce_sender</a>
(default: double-bounce)</b></DT><DD>

<p> The sender address of postmaster notifications that are generated
by the mail system. All mail to this address is silently discarded,
in order to terminate mail bounce loops.  </p>


</DD>

<DT><b><a name="duplicate_filter_limit">duplicate_filter_limit</a>
(default: 1000)</b></DT><DD>

<p> The maximal number of addresses remembered by the address
duplicate filter for <a href="aliases.5.html">aliases(5)</a> or <a href="virtual.5.html">virtual(5)</a> alias expansion, or
for <a href="showq.8.html">showq(8)</a> queue displays.  </p>


</DD>

<DT><b><a name="empty_address_recipient">empty_address_recipient</a>
(default: MAILER-DAEMON)</b></DT><DD>

<p>
The recipient of mail addressed to the null address.  Postfix does
not accept such addresses in SMTP commands, but they may still be
created locally as the result of configuration or software error.
</p>


</DD>

<DT><b><a name="enable_errors_to">enable_errors_to</a>
(default: no)</b></DT><DD>

<p> Report mail delivery errors to the address specified with the
non-standard Errors-To: message header, instead of the envelope
sender address.  This support is disabled by default with Postfix
2.1 and later, and is always turned on with older Postfix versions.
</p>


</DD>

<DT><b><a name="enable_original_recipient">enable_original_recipient</a>
(default: yes)</b></DT><DD>

<p> Enable support for the X-Original-To message header. This header
is needed for multi-recipient mailboxes.  </p>

<p> When this parameter is set to yes, the <a href="cleanup.8.html">cleanup(8)</a> daemon performs
duplicate elimination on distinct pairs of (original recipient,
rewritten recipient), and generates non-empty original recipient
queue file records.  </p>

<p> When this parameter is set to no, the <a href="cleanup.8.html">cleanup(8)</a> daemon performs
duplicate elimination on the rewritten recipient address only, and
generates empty original recipient queue file records.  </p>

<p> This feature is available in Postfix 2.1 and later. With Postfix
2.0, support for the X-Original-To message header is always turned
on. Postfix versions before 2.0 have no support for the X-Original-To
message header.  </p>


</DD>

<DT><b><a name="error_notice_recipient">error_notice_recipient</a>
(default: postmaster)</b></DT><DD>

<p> The recipient of postmaster notifications about mail delivery
problems that are caused by policy, resource, software or protocol
errors.  These notifications are enabled with the <a href="postconf.5.html#notify_classes">notify_classes</a>
parameter.  </p>


</DD>

<DT><b><a name="error_service_name">error_service_name</a>
(default: error)</b></DT><DD>

<p>
The name of the <a href="error.8.html">error(8)</a> pseudo delivery agent. This service always
returns mail as undeliverable.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="expand_owner_alias">expand_owner_alias</a>
(default: no)</b></DT><DD>

<p>
When delivering to an alias "aliasname" that has an "owner-aliasname"
companion alias, set the envelope sender address to the expansion
of the "owner-aliasname" alias. Normally, Postfix sets the envelope
sender address to the name of the "owner-aliasname" alias.
</p>


</DD>

<DT><b><a name="export_environment">export_environment</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The list of environment variables that a Postfix process will export
to non-Postfix processes. The TZ variable is needed for sane
time keeping on System-V-ish systems.
</p>

<p>
Specify a list of names and/or name=value pairs, separated by
whitespace or comma.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#export_environment">export_environment</a> = TZ PATH=/bin:/usr/bin
</pre>


</DD>

<DT><b><a name="extract_recipient_limit">extract_recipient_limit</a>
(default: 10240)</b></DT><DD>

<p>
The maximal number of recipient addresses that Postfix will extract
from message headers when mail is submitted with "sendmail -t".
</p>

<p>
This feature was removed in Postfix 2.1.
</p>


</DD>

<DT><b><a name="fallback_relay">fallback_relay</a>
(default: empty)</b></DT><DD>

<p>
Optional list of relay hosts for SMTP destinations that can't be
found or that are unreachable.  </p>

<p>
By default, mail is returned to the sender when a destination is
not found, and delivery is deferred if a destination is unreachable.
</p>

<p>
The fallback relays must be SMTP destinations. Specify a domain,
host, host:port, [host]:port, [address] or [address]:port; the form
[host] turns off MX lookups.  If you specify multiple SMTP
destinations, Postfix will try them in the specified order.
</p>


</DD>

<DT><b><a name="fallback_transport">fallback_transport</a>
(default: empty)</b></DT><DD>

<p>
Optional message delivery transport that the <a href="local.8.html">local(8)</a> delivery
agent should use for names that are not found in the <a href="aliases.5.html">aliases(5)</a>
database or in the UNIX passwd database.
</p>


</DD>

<DT><b><a name="fast_flush_domains">fast_flush_domains</a>
(default: $<a href="postconf.5.html#relay_domains">relay_domains</a>)</b></DT><DD>

<p>
Optional list of destinations that are eligible for per-destination
logfiles with mail that is queued to those destinations.
</p>

<p>
By default, Postfix maintains "fast flush" logfiles only for
destinations that the Postfix SMTP server is willing to relay to
(i.e. the default is: "<a href="postconf.5.html#fast_flush_domains">fast_flush_domains</a> = $<a href="postconf.5.html#relay_domains">relay_domains</a>"; see
the <a href="postconf.5.html#relay_domains">relay_domains</a> parameter in the <a href="postconf.5.html">postconf(5)</a> manual).
</p>

<p> Specify a list of hosts or domains, "/file/name" patterns or
"<a href="DATABASE_README.html">type:table</a>" lookup tables, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace. A
"/file/name" pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>"
lookup table is matched when the domain or its parent domain appears
as lookup key.  </p>

<p>
Specify "<a href="postconf.5.html#fast_flush_domains">fast_flush_domains</a> =" to disable the feature altogether.
</p>


</DD>

<DT><b><a name="fast_flush_purge_time">fast_flush_purge_time</a>
(default: 7d)</b></DT><DD>

<p>
The time after which an empty per-destination "fast flush" logfile
is deleted.
</p>

<p>
You can specify the time as a number, or as a number followed by
a letter that indicates the time unit: s=seconds, m=minutes, h=hours,
d=days, w=weeks.  The default time unit is days.
</p>


</DD>

<DT><b><a name="fast_flush_refresh_time">fast_flush_refresh_time</a>
(default: 12h)</b></DT><DD>

<p>
The time after which a non-empty but unread per-destination "fast
flush" logfile needs to be refreshed.  The contents of a logfile
are refreshed by requesting delivery of all messages listed in the
logfile.
</p>

<p>
You can specify the time as a number, or as a number followed by
a letter that indicates the time unit: s=seconds, m=minutes, h=hours,
d=days, w=weeks.  The default time unit is hours.
</p>


</DD>

<DT><b><a name="fault_injection_code">fault_injection_code</a>
(default: 0)</b></DT><DD>

<p>
Force specific internal tests to fail, to test the handling of
errors that are difficult to reproduce otherwise.
</p>


</DD>

<DT><b><a name="flush_service_name">flush_service_name</a>
(default: flush)</b></DT><DD>

<p>
The name of the <a href="flush.8.html">flush(8)</a> service. This service maintains per-destination
logfiles with the queue file names of mail that is queued for those
destinations.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="fork_attempts">fork_attempts</a>
(default: 5)</b></DT><DD>

<p> The maximal number of attempts to fork() a child process.  </p>


</DD>

<DT><b><a name="fork_delay">fork_delay</a>
(default: 1s)</b></DT><DD>

<p> The delay between attempts to fork() a child process.  </p>

<p> Time units: s (seconds), m (minutes), h (hours), d (days), w
(weeks).  The default time unit is s (seconds).  </p>


</DD>

<DT><b><a name="forward_expansion_filter">forward_expansion_filter</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
Restrict the characters that the <a href="local.8.html">local(8)</a> delivery agent allows in
$name expansions of $<a href="postconf.5.html#forward_path">forward_path</a>.  Characters outside the
allowed set are replaced by underscores.
</p>

<p>
Characters outside the allowed set are replaced by underscores.
</p>


</DD>

<DT><b><a name="forward_path">forward_path</a>
(default: see "postconf -d" output)</b></DT><DD>

<p> The <a href="local.8.html">local(8)</a> delivery agent search list for finding a .forward
file with user-specified delivery methods. The first file that is
found is used.  </p>

<p>
The following expansions are done on <a href="postconf.5.html#forward_path">forward_path</a> before
the search actually happens:
</p>

<dl>

<dt><b>$user</b></dt>

<dd>The recipient's username. </dd>

<dt><b>$shell</b></dt>

<dd>The recipient's login shell pathname. </dd>

<dt><b>$home</b></dt>

<dd>The recipient's home directory. </dd>

<dt><b>$recipient</b></dt>

<dd>The full recipient address. </dd>

<dt><b>$extension</b></dt>

<dd>The optional recipient address extension. </dd>

<dt><b>$domain</b></dt>

<dd>The recipient domain. </dd>

<dt><b>$local</b></dt>

<dd>The entire recipient localpart. </dd>

<dt><b>$<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a></b></dt>

<dd>The system-wide recipient address extension delimiter. </dd>

<dt><b>${name?value}</b></dt>

<dd>Expands to <i>value</i> when <i>$name</i> is non-empty. </dd>

<dt><b>${name:value}</b></dt>

<dd>Expands to <i>value</i> when <i>$name</i> is empty. </dd>

</dl>

<p>
Instead of $name you can also specify ${name} or $(name).
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#forward_path">forward_path</a> = /var/forward/$user
<a href="postconf.5.html#forward_path">forward_path</a> =
    /var/forward/$user/.forward$<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a>$extension,
    /var/forward/$user/.forward
</pre>


</DD>

<DT><b><a name="hash_queue_depth">hash_queue_depth</a>
(default: 1)</b></DT><DD>

<p>
The number of subdirectory levels for queue directories listed with
the <a href="postconf.5.html#hash_queue_names">hash_queue_names</a> parameter.
</p>

<p>
After changing the <a href="postconf.5.html#hash_queue_names">hash_queue_names</a> or <a href="postconf.5.html#hash_queue_depth">hash_queue_depth</a> parameter,
execute the command "<b>postfix reload</b>".
</p>


</DD>

<DT><b><a name="hash_queue_names">hash_queue_names</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The names of queue directories that are split across multiple
subdirectory levels.
</p>

<p>
After changing the <a href="postconf.5.html#hash_queue_names">hash_queue_names</a> or <a href="postconf.5.html#hash_queue_depth">hash_queue_depth</a> parameter,
execute the command "<b>postfix reload</b>".
</p>


</DD>

<DT><b><a name="header_address_token_limit">header_address_token_limit</a>
(default: 10240)</b></DT><DD>

<p>
The maximal number of address tokens are allowed in an address
message header. Information that exceeds the limit is discarded.
The limit is enforced by the <a href="cleanup.8.html">cleanup(8)</a> server.
</p>


</DD>

<DT><b><a name="header_checks">header_checks</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup tables for content inspection of primary non-MIME
message headers, as specified in the <a href="header_checks.5.html">header_checks(5)</a> manual page.
</p>


</DD>

<DT><b><a name="header_size_limit">header_size_limit</a>
(default: 102400)</b></DT><DD>

<p>
The maximal amount of memory in bytes for storing a message header.
If a header is larger, the excess is discarded.  The limit is
enforced by the <a href="cleanup.8.html">cleanup(8)</a> server.
</p>


</DD>

<DT><b><a name="helpful_warnings">helpful_warnings</a>
(default: yes)</b></DT><DD>

<p>
Log warnings about problematic configuration settings, and provide
helpful suggestions.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="home_mailbox">home_mailbox</a>
(default: empty)</b></DT><DD>

<p>
Optional pathname of a mailbox file relative to a <a href="local.8.html">local(8)</a> user's
home directory.
</p>

<p>
Specify a pathname ending "/" for qmail-style delivery.
</p>

<p>
The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low is:
aliases, .forward files, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>, <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>,
<a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a>
and <a href="postconf.5.html#luser_relay">luser_relay</a>.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#home_mailbox">home_mailbox</a> = Mailbox
<a href="postconf.5.html#home_mailbox">home_mailbox</a> = Maildir/
</pre>


</DD>

<DT><b><a name="hopcount_limit">hopcount_limit</a>
(default: 50)</b></DT><DD>

<p>
The maximal number of Received:  message headers that is allowed
in the primary message headers. A message that exceeds the limit
is bounced, in order to stop a mailer loop.
</p>


</DD>

<DT><b><a name="html_directory">html_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The location of Postfix HTML files that describe how to build,
configure or operate a specific Postfix subsystem or feature.
</p>


</DD>

<DT><b><a name="ignore_mx_lookup_error">ignore_mx_lookup_error</a>
(default: no)</b></DT><DD>

<p> Ignore DNS MX lookups that produce no response.  By default,
the Postfix SMTP client defers delivery and tries again after some
delay.  This behavior is required by the SMTP standard.  </p>

<p>
Specify "<b><a href="postconf.5.html#ignore_mx_lookup_error">ignore_mx_lookup_error</a> = yes</b>" to force a DNS A record
lookup instead. This violates the SMTP standard and can result in
mis-delivery of mail.
</p>


</DD>

<DT><b><a name="import_environment">import_environment</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The list of environment parameters that a Postfix process will
import from a non-Postfix parent process. Examples of relevant
parameters:
</p>

<dl>

<dt><b>TZ</b></dt>

<dd>Needed for sane time keeping on most System-V-ish systems. </dd>

<dt><b>DISPLAY</b></dt>

<dd>Needed for debugging Postfix daemons with an X-windows debugger. </dd>

<dt><b>XAUTHORITY</b></dt>

<dd>Needed for debugging Postfix daemons with an X-windows debugger. </dd>

<dt><b>MAIL_CONFIG</b></dt>

<dd>Needed to make "<b>postfix -c</b>" work. </dd>

</dl>

<p> Specify a list of names and/or name=value pairs, separated by
whitespace or comma. The name=value form is supported with
Postfix 2.1 and later.  </p>


</DD>

<DT><b><a name="in_flow_delay">in_flow_delay</a>
(default: 1s)</b></DT><DD>

<p> Time to pause before accepting a new message, when the message
arrival rate exceeds the message delivery rate. This feature is
turned on by default (it's disabled on SCO UNIX due to an SCO bug).
</p>

<p>
With the default 100 SMTP server process limit, "<b><a href="postconf.5.html#in_flow_delay">in_flow_delay</a>
= 1s</b>" limits the mail inflow to 100 messages per second above the
number of messages delivered per second.
</p>

<p>
Specify 0 to disable the feature. Valid delays are 0..10.
</p>


</DD>

<DT><b><a name="inet_interfaces">inet_interfaces</a>
(default: all)</b></DT><DD>

<p>
The network interface addresses that this mail system receives mail
on.  By default, the software claims all active interfaces on the
machine. The parameter also controls delivery of mail to
user@[ip.address].
</p>

<p>
See also the <a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> parameter, for network addresses that
are forwarded to us by way of a proxy or address translator.
</p>

<p>
Note: you need to stop and start Postfix when this parameter changes.
</p>


</DD>

<DT><b><a name="initial_destination_concurrency">initial_destination_concurrency</a>
(default: 5)</b></DT><DD>

<p>
The initial per-destination concurrency level for parallel delivery
to the same destination. This limit applies to delivery via <a href="smtp.8.html">smtp(8)</a>,
and via the <a href="pipe.8.html">pipe(8)</a> and <a href="virtual.8.html">virtual(8)</a> delivery agents.
</p>

<p>
Warning: with concurrency of 1, one bad message can be enough to
block all mail to a site.
</p>


</DD>

<DT><b><a name="invalid_hostname_reject_code">invalid_hostname_reject_code</a>
(default: 501)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when the client
HELO or EHLO command parameter is rejected by the <a href="postconf.5.html#reject_invalid_hostname">reject_invalid_hostname</a>
restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="ipc_idle">ipc_idle</a>
(default: 100s)</b></DT><DD>

<p>
The time after which a client closes an idle internal communication
channel.  The purpose is to allow servers to terminate voluntarily
after they become idle. This is used, for example, by the address
resolving and rewriting clients.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="ipc_timeout">ipc_timeout</a>
(default: 3600s)</b></DT><DD>

<p>
The time limit for sending or receiving information over an internal
communication channel.  The purpose is to break out of deadlock
situations. If the time limit is exceeded the software aborts with a
fatal error.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="ipc_ttl">ipc_ttl</a>
(default: 1000s)</b></DT><DD>

<p>
The time after which a client closes an active internal communication
channel.  The purpose is to allow servers to terminate voluntarily
after reaching their client limit.  This is used, for example, by
the address resolving and rewriting clients.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="line_length_limit">line_length_limit</a>
(default: 2048)</b></DT><DD>

<p> Upon input, long lines are chopped up into pieces of at most
this length; upon delivery, long lines are reconstructed.  </p>


</DD>

<DT><b><a name="lmtp_cache_connection">lmtp_cache_connection</a>
(default: yes)</b></DT><DD>

<p>
Keep Postfix LMTP client connections open for up to $<a href="postconf.5.html#max_idle">max_idle</a>
seconds. When the LMTP client receives a request for the same
connection the connection is reused.
</p>

<p>
The effectiveness of cached connections will be determined by the
number of LMTP servers in use, and the concurrency limit specified
for the LMTP client. Cached connections are closed under any of
the following conditions:
</p>

<ul>

<li> The LMTP client idle time limit is reached.  This limit is
specified with the Postfix <a href="postconf.5.html#max_idle">max_idle</a> configuration parameter.

<li> A delivery request specifies a different destination than the
one currently cached.

<li> The per-process limit on the number of delivery requests is
reached.  This limit is specified with the Postfix <a href="postconf.5.html#max_use">max_use</a>
configuration parameter.

<li> Upon the onset of another delivery request, the LMTP server
associated with the current session does not respond to the RSET
command.

</ul>

<p>
Most of these limitations will be removed after Postfix implements
a connection cache that is shared among multiple LMTP client
programs.
</p>


</DD>

<DT><b><a name="lmtp_connect_timeout">lmtp_connect_timeout</a>
(default: 0s)</b></DT><DD>

<p> The LMTP client time limit for completing a TCP connection, or
zero (use the operating system built-in time limit).  When no
connection can be made within the deadline, the LMTP client tries
the next address on the mail exchanger list.  </p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#lmtp_connect_timeout">lmtp_connect_timeout</a> = 30s
</pre>


</DD>

<DT><b><a name="lmtp_data_done_timeout">lmtp_data_done_timeout</a>
(default: 600s)</b></DT><DD>

<p> The LMTP client time limit for sending the LMTP ".", and for
receiving the server response.  When no response is received within
the deadline, a warning is logged that the mail may be delivered
multiple times.  </p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_data_init_timeout">lmtp_data_init_timeout</a>
(default: 120s)</b></DT><DD>

<p>
The LMTP client time limit for sending the LMTP DATA command, and
for receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_data_xfer_timeout">lmtp_data_xfer_timeout</a>
(default: 180s)</b></DT><DD>

<p>
The LMTP client time limit for sending the LMTP message content.
When the connection stalls for more than $<a href="postconf.5.html#lmtp_data_xfer_timeout">lmtp_data_xfer_timeout</a>
the LMTP client terminates the transfer.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_destination_concurrency_limit">lmtp_destination_concurrency_limit</a>
(default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>

<p> The maximal number of parallel deliveries to the same destination
via the lmtp message delivery transport. This limit is enforced by
the queue manager. The message delivery transport name is the first
field in the entry in the master.cf file.  </p>


</DD>

<DT><b><a name="lmtp_destination_recipient_limit">lmtp_destination_recipient_limit</a>
(default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>

<p> The maximal number of recipients per delivery via the lmtp
message delivery transport. This limit is enforced by the queue
manager. The message delivery transport name is the first field in
the entry in the master.cf file.  </p>

<p> Setting this parameter to a value of 1 changes the meaning of
<a href="postconf.5.html#lmtp_destination_concurrency_limit">lmtp_destination_concurrency_limit</a> from concurrency per domain into
concurrency per recipient.  </p>


</DD>

<DT><b><a name="lmtp_lhlo_timeout">lmtp_lhlo_timeout</a>
(default: 300s)</b></DT><DD>

<p> The LMTP client time limit for receiving the LMTP greeting
banner.  When the server drops the connection without sending a
greeting banner, or when it sends no greeting banner within the
deadline, the LMTP client tries the next address on the mail
exchanger list.  </p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_mail_timeout">lmtp_mail_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The LMTP client time limit for sending the MAIL FROM command, and
for receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_quit_timeout">lmtp_quit_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The LMTP client time limit for sending the QUIT command, and for
receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_rcpt_timeout">lmtp_rcpt_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The LMTP client time limit for sending the RCPT TO command, and
for receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_rset_timeout">lmtp_rset_timeout</a>
(default: 120s)</b></DT><DD>

<p>
The LMTP client time limit for sending the RSET command, and for
receiving the server response. The LMTP client sends RSET in order
to find out if a cached connection is still alive.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="lmtp_sasl_auth_enable">lmtp_sasl_auth_enable</a>
(default: no)</b></DT><DD>

<p>
Enable SASL authentication in the Postfix LMTP client.
</p>


</DD>

<DT><b><a name="lmtp_sasl_password_maps">lmtp_sasl_password_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional LMTP client lookup tables with one username:password entry
per host or domain.  If a remote host or domain has no username:password
entry, then the Postfix LMTP client will not attempt to authenticate
to the remote host.
</p>


</DD>

<DT><b><a name="lmtp_sasl_security_options">lmtp_sasl_security_options</a>
(default: noplaintext, noanonymous)</b></DT><DD>

<p>
What authentication mechanisms the Postfix LMTP client is allowed
to use. The list of available authentication mechanisms is system
dependent.
</p>

<dl>

<dt><b>noplaintext</b></dt>

<dd>Disallow authentication methods that use plaintext passwords. </dd>

<dt><b>noactive</b></dt>

<dd>Disallow authentication methods that are vulnerable to non-dictionary
active attacks. </dd>

<dt><b>nodictionary</b></dt>

<dd>Disallow authentication methods that are vulnerable to passive
dictionary attack. </dd>

<dt><b>noanonymous</b></dt>

<dd>Disallow anonymous logins. </dd>

</dl>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#lmtp_sasl_security_options">lmtp_sasl_security_options</a> = noplaintext
</pre>


</DD>

<DT><b><a name="lmtp_send_xforward_command">lmtp_send_xforward_command</a>
(default: no)</b></DT><DD>

<p>
Send an XFORWARD command to the LMTP server when the LMTP LHLO
server response announces XFORWARD support.  This allows an <a href="lmtp.8.html">lmtp(8)</a>
delivery agent, used for content filter message injection, to
forward the name, address, protocol and HELO name of the original
client to the content filter and downstream queuing LMTP server.
Before you change the value to yes, it is best to make sure that
your content filter supports this command.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="lmtp_skip_quit_response">lmtp_skip_quit_response</a>
(default: no)</b></DT><DD>

<p>
Wait for the response to the LMTP QUIT command.
</p>


</DD>

<DT><b><a name="lmtp_tcp_port">lmtp_tcp_port</a>
(default: 24)</b></DT><DD>

<p>
The default TCP port that the Postfix LMTP client connects to.
</p>


</DD>

<DT><b><a name="lmtp_xforward_timeout">lmtp_xforward_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The LMTP client time limit for sending the XFORWARD command, and
for receiving the server response.
</p>

<p>
In case of problems the client does NOT try the next address on
the mail exchanger list.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="local_command_shell">local_command_shell</a>
(default: empty)</b></DT><DD>

<p>
Optional shell program for <a href="local.8.html">local(8)</a> delivery to non-Postfix command.
By default, non-Postfix commands are executed directly; commands
are given to given to /bin/sh only when they contain shell meta
characters or shell built-in commands.  </p>

<p> "sendmail's restricted shell" (smrsh) is what most people will
use in order to restrict what programs can be run from e.g. .forward
files (smrsh is part of the Sendmail distribution).  </p>

<p> Note: when a shell program is specified, it is invoked even
when the command contains no shell built-in commands or meta
characters.  </p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#local_command_shell">local_command_shell</a> = /some/where/smrsh -c
</pre>


</DD>

<DT><b><a name="local_destination_concurrency_limit">local_destination_concurrency_limit</a>
(default: 2)</b></DT><DD>

<p> The maximal number of parallel deliveries via the local mail
delivery transport to the same recipient (when
"<a href="postconf.5.html#local_destination_recipient_limit">local_destination_recipient_limit</a> = 1") or the maximal number of
parallel deliveries to the same <a href="ADDRESS_CLASS_README.html#local_domain_class">local domain</a> (when
"<a href="postconf.5.html#local_destination_recipient_limit">local_destination_recipient_limit</a> &gt; 1"). This limit is enforced by
the queue manager. The message delivery transport name is the first
field in the entry in the master.cf file. </p>

<p> A low limit of 2 is recommended, just in case someone has an
expensive shell command in a .forward file or in an alias (e.g.,
a mailing list manager).  You don't want to run lots of those at
the same time.  </p>


</DD>

<DT><b><a name="local_destination_recipient_limit">local_destination_recipient_limit</a>
(default: 1)</b></DT><DD>

<p> The maximal number of recipients per message delivery via the
local mail delivery transport. This limit is enforced by the queue
manager. The message delivery transport name is the first field in
the entry in the master.cf file. </p>

<p> Setting this parameter to a value &gt; 1 changes the meaning of
<a href="postconf.5.html#local_destination_concurrency_limit">local_destination_concurrency_limit</a> from concurrency per recipient
into concurrency per domain.  </p>


</DD>

<DT><b><a name="local_recipient_maps">local_recipient_maps</a>
(default: <a href="proxymap.8.html">proxy</a>:unix:passwd.byname $<a href="postconf.5.html#alias_maps">alias_maps</a>)</b></DT><DD>

<p> Lookup tables with all names or addresses of local recipients:
a recipient address is local when its domain matches $<a href="postconf.5.html#mydestination">mydestination</a>,
$<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.  Specify @domain as a
wild-card for domains that do not have a valid recipient list.
Technically, tables listed with $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> are used as
lists: Postfix needs to know only if a lookup string is found or
not, but it does not use the result from table lookup.  </p>

<p>
If this parameter is non-empty (the default), then the Postfix SMTP server
will reject mail for unknown local users.
</p>

<p>
To turn off local recipient checking in the Postfix SMTP server,
specify "<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> =" (i.e. empty).
</p>

<p>
The default setting assumes that you use the default Postfix local
delivery agent for local delivery. You need to update the
<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> setting if:
</p>

<ul>

<li>You redefine the local delivery agent in master.cf.

<li> You redefine the "<a href="postconf.5.html#local_transport">local_transport</a>" setting in main.cf.

<li>You use the "<a href="postconf.5.html#luser_relay">luser_relay</a>", "<a href="postconf.5.html#mailbox_transport">mailbox_transport</a>", or "<a href="postconf.5.html#fallback_transport">fallback_transport</a>"
feature of the Postfix <a href="local.8.html">local(8)</a> delivery agent.

</ul>

<p>
Details are described in the <a href="LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README</a> file.
</p>

<p>
Beware: if the Postfix SMTP server runs chrooted, you need to access
the passwd file via the <a href="proxymap.8.html">proxymap(8)</a> service, in order to overcome
chroot access restrictions. The alternative, maintaining a copy of
the system password file in the chroot jail is not practical.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> =
</pre>


</DD>

<DT><b><a name="local_transport">local_transport</a>
(default: local:$<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>

<p> The default mail delivery transport for domains that match
$<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.  This
information can be overruled with the <a href="transport.5.html">transport(5)</a> table.  </p>

<p>
By default, local mail is delivered to the transport called "local",
which is just the name of a service that is defined the master.cf file.
</p>

<p>
Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
is the name of a mail delivery transport defined in master.cf.
The <i>:nexthop</i> part is optional.  For more details see the
<a href="transport.5.html">transport(5)</a> manual page.
</p>

<p>
Beware: if you override the default local delivery agent then you
need to review the <a href="LOCAL_RECIPIENT_README.html">LOCAL_RECIPIENT_README</a> document, otherwise the
SMTP server may reject mail for local recipients.
</p>


</DD>

<DT><b><a name="luser_relay">luser_relay</a>
(default: empty)</b></DT><DD>

<p>
Optional catch-all destination for unknown <a href="local.8.html">local(8)</a> recipients.
By default, mail for unknown recipients in domains that match
$<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> is returned
as undeliverable.
</p>

<p>
The following $name expansions are done on <a href="postconf.5.html#luser_relay">luser_relay</a>:
</p>

<dl>

<dt><b>$domain</b></dt>

<dd>The recipient domain. </dd>

<dt><b>$extension</b></dt>

<dd>The recipient address extension. </dd>

<dt><b>$home</b></dt>

<dd>The recipient's home directory. </dd>

<dt><b>$local</b></dt>

<dd>The entire recipient address localpart. </dd>

<dt><b>$recipient</b></dt>

<dd>The full recipient address. </dd>

<dt><b>$<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a></b></dt>

<dd>The system-wide recipient address extension delimiter. </dd>

<dt><b>$shell</b></dt>

<dd>The recipient's login shell. </dd>

<dt><b>$user</b></dt>

<dd>The recipient username. </dd>

<dt><b>${name?value}</b></dt>

<dd>Expands to <i>value</i> when <i>$name</i> has a non-empty value. </dd>

<dt><b>${name:value}</b></dt>

<dd>Expands to <i>value</i> when <i>$name</i> has an empty value. </dd>

</dl>

<p>
Instead of $name you can also specify ${name} or $(name).
</p>

<p>
Note: <a href="postconf.5.html#luser_relay">luser_relay</a> works only for the Postfix <a href="local.8.html">local(8)</a> delivery agent.
</p>

<p>
NOTE: if you use this feature for accounts not in the UNIX password
file, then you must specify "<b><a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> =</b>" (i.e. empty)
in the main.cf file, otherwise the Postfix SMTP server will reject mail
for non-UNIX accounts with "User unknown in local recipient table".
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#luser_relay">luser_relay</a> = $user@other.host
<a href="postconf.5.html#luser_relay">luser_relay</a> = $local@other.host
<a href="postconf.5.html#luser_relay">luser_relay</a> = admin+$local
</pre>


</DD>

<DT><b><a name="mail_name">mail_name</a>
(default: Postfix)</b></DT><DD>

<p>
The mail system name that is displayed in Received: headers, in
the SMTP greeting banner, and in bounced mail.
</p>


</DD>

<DT><b><a name="mail_owner">mail_owner</a>
(default: postfix)</b></DT><DD>

<p>
The UNIX system account that owns the Postfix queue and most Postfix
daemon processes.  Specify the name of a user account that does
not share a group with other accounts and that owns no other files
or processes on the system.  In particular, don't specify nobody
or daemon.  PLEASE USE A DEDICATED USER ID AND GROUP ID.
</p>


</DD>

<DT><b><a name="mail_release_date">mail_release_date</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The Postfix release date, in "YYYYMMDD" format.
</p>


</DD>

<DT><b><a name="mail_spool_directory">mail_spool_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The directory where <a href="local.8.html">local(8)</a> UNIX-style mailboxes are kept. The
default setting depends on the system type. Specify a name ending
in / for maildir-style delivery.
</p>

<p>
Note: maildir delivery is done with the privileges of the recipient.
If you use the <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a> setting for maildir style
delivery, then you must create the top-level maildir directory in
advance. Postfix will not create it.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a> = /var/mail
<a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a> = /var/spool/mail
</pre>


</DD>

<DT><b><a name="mail_version">mail_version</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The version of the mail system. Stable releases are named
<i>major</i>.<i>minor</i>.<i>patchlevel</i>. Experimental releases
also include the release date. The version string can be used in,
for example, the SMTP greeting banner.
</p>


</DD>

<DT><b><a name="mailbox_command">mailbox_command</a>
(default: empty)</b></DT><DD>

<p>
Optional external command that the <a href="local.8.html">local(8)</a> delivery agent should
use for mailbox delivery.  The command is run with the user ID and
the primary group ID privileges of the recipient.  Exception:
command delivery for root executes with $<a href="postconf.5.html#default_privs">default_privs</a> privileges.
This is not a problem, because 1) mail for root should always be
aliased to a real user and 2) don't log in as root, use "su" instead.
</p>

<p>
The following environment variables are exported to the command:
</p>

<dl>

<dt><b>DOMAIN</b></dt>

<dd>The domain part of the recipient address. </dd>

<dt><b>EXTENSION</b></dt>

<dd>The optional address extension. </dd>

<dt><b>HOME</b></dt>

<dd>The recipient home directory. </dd>

<dt><b>LOCAL</b></dt>

<dd>The recipient address localpart. </dd>

<dt><b>LOGNAME</b></dt>

<dd>The recipient's username. </dd>

<dt><b>RECIPIENT</b></dt>

<dd>The full recipient address. </dd>

<dt><b>SENDER</b></dt>

<dd>The full sender address. </dd>

<dt><b>SHELL</b></dt>

<dd>The recipient's login shell. </dd>

<dt><b>USER</b></dt>

<dd>The recipient username. </dd>

</dl>

<p>
Unlike other Postfix configuration parameters, the <a href="postconf.5.html#mailbox_command">mailbox_command</a>
parameter is not subjected to $name substitutions. This is to make
it easier to specify shell syntax (see example below).
</p>

<p>
If you can, avoid shell meta characters because they will force
Postfix to run an expensive shell process. If you're delivering
via Procmail then running a shell won't make a noticeable difference
in the total cost.
</p>

<p>
Note: if you use the <a href="postconf.5.html#mailbox_command">mailbox_command</a> feature to deliver mail
system-wide, you must set up an alias that forwards mail for root
to a real user.
</p>

<p>
The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low is:
aliases, .forward files, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>, <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>,
<a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a>
and <a href="postconf.5.html#luser_relay">luser_relay</a>.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#mailbox_command">mailbox_command</a> = /some/where/procmail
<a href="postconf.5.html#mailbox_command">mailbox_command</a> = /some/where/procmail -a "$EXTENSION"
<a href="postconf.5.html#mailbox_command">mailbox_command</a> = /some/where/maildrop -d "$USER"
        -f "$SENDER" "$EXTENSION"
</pre>


</DD>

<DT><b><a name="mailbox_command_maps">mailbox_command_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup tables with per-recipient external commands to use
for <a href="local.8.html">local(8)</a> mailbox delivery.  Behavior is as with <a href="postconf.5.html#mailbox_command">mailbox_command</a>.
</p>

<p>
The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low is:
aliases, .forward files, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>, <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>,
<a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a>
and <a href="postconf.5.html#luser_relay">luser_relay</a>.
</p>


</DD>

<DT><b><a name="mailbox_delivery_lock">mailbox_delivery_lock</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
How to lock a UNIX-style <a href="local.8.html">local(8)</a> mailbox before attempting delivery.
For a list of available file locking methods, use the "<b>postconf
-l</b>" command.
</p>

<p>
This setting is ignored with <b>maildir</b> style delivery,
because such deliveries are safe without explicit locks.
</p>

<p>
Note: The <b>dotlock</b> method requires that the recipient UID or
GID has write access to the parent directory of the mailbox file.
</p>

<p>
Note: the default setting of this parameter is system dependent.
</p>


</DD>

<DT><b><a name="mailbox_size_limit">mailbox_size_limit</a>
(default: 51200000)</b></DT><DD>

<p> The maximal size of any <a href="local.8.html">local(8)</a> individual mailbox or maildir
file, or zero (no limit).  In fact, this limits the size of any
file that is written to upon local delivery, including files written
by external commands that are executed by the <a href="local.8.html">local(8)</a> delivery
agent.  </p>

<p>
This limit must not be smaller than the message size limit.
</p>


</DD>

<DT><b><a name="mailbox_transport">mailbox_transport</a>
(default: empty)</b></DT><DD>

<p>
Optional message delivery transport that the <a href="local.8.html">local(8)</a> delivery
agent should use for mailbox delivery to all local recipients,
whether or not they are found in the UNIX passwd database.
</p>

<p>
The precedence of <a href="local.8.html">local(8)</a> delivery features from high to low is:
aliases, .forward files, <a href="postconf.5.html#mailbox_transport">mailbox_transport</a>, <a href="postconf.5.html#mailbox_command_maps">mailbox_command_maps</a>,
<a href="postconf.5.html#mailbox_command">mailbox_command</a>, <a href="postconf.5.html#home_mailbox">home_mailbox</a>, <a href="postconf.5.html#mail_spool_directory">mail_spool_directory</a>, <a href="postconf.5.html#fallback_transport">fallback_transport</a>
and <a href="postconf.5.html#luser_relay">luser_relay</a>.
</p>


</DD>

<DT><b><a name="mailq_path">mailq_path</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
Sendmail compatibility feature that specifies where the Postfix
<a href="mailq.1.html">mailq(1)</a> command is installed. This command can be used to
list the Postfix mail queue.
</p>


</DD>

<DT><b><a name="manpage_directory">manpage_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
Where the Postfix manual pages are installed.
</p>


</DD>

<DT><b><a name="maps_rbl_domains">maps_rbl_domains</a>
(default: empty)</b></DT><DD>

<p>
Obsolete feature: use the <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a> feature instead.
</p>


</DD>

<DT><b><a name="maps_rbl_reject_code">maps_rbl_reject_code</a>
(default: 554)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a remote SMTP
client request is blocked by the <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a>, <a href="postconf.5.html#reject_rhsbl_client">reject_rhsbl_client</a>,
<a href="postconf.5.html#reject_rhsbl_sender">reject_rhsbl_sender</a> or <a href="postconf.5.html#reject_rhsbl_recipient">reject_rhsbl_recipient</a> restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="masquerade_classes">masquerade_classes</a>
(default: envelope_sender, header_sender, header_recipient)</b></DT><DD>

<p>
What addresses are subject to address masquerading.
</p>

<p>
By default, address masquerading is limited to envelope sender
addresses, and to header sender and header recipient addresses.
This allows you to use address masquerading on a mail gateway while
still being able to forward mail to users on individual machines.
</p>

<p>
Specify zero or more of: envelope_sender, envelope_recipient,
header_sender, header_recipient
</p>


</DD>

<DT><b><a name="masquerade_domains">masquerade_domains</a>
(default: empty)</b></DT><DD>

<p>
Optional list of domains whose subdomain structure will be stripped
off in email addresses.
</p>

<p>
The list is processed left to right, and processing stops at the
first match.  Thus,
</p>

<pre>
    <a href="postconf.5.html#masquerade_domains">masquerade_domains</a> = foo.example.com example.com
</pre>

<p>
strips "user@any.thing.foo.example.com" to "user@foo.example.com",
but strips "user@any.thing.else.example.com" to "user@example.com".
</p>

<p>
A domain name prefixed with ! means do not masquerade this domain
or its subdomains. Thus,
</p>

<pre>
    <a href="postconf.5.html#masquerade_domains">masquerade_domains</a> = !foo.example.com example.com
</pre>

<p>
does not change "user@any.thing.foo.example.com" or "user@foo.example.com",
but strips "user@any.thing.else.example.com" to "user@example.com".
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#masquerade_domains">masquerade_domains</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
</pre>


</DD>

<DT><b><a name="masquerade_exceptions">masquerade_exceptions</a>
(default: empty)</b></DT><DD>

<p>
Optional list of user names that are not subjected to address
masquerading, even when their address matches $<a href="postconf.5.html#masquerade_domains">masquerade_domains</a>.
</p>

<p>
By default, address masquerading makes no exceptions.
</p>

<p>
Specify a list of user names, "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns,
separated by commas and/or whitespace. The list is matched left to
right, and the search stops on the first match. Specify "!name" to
exclude a name from the list. A "/file/name" pattern is replaced
by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a name
matches a lookup key (the lookup result is ignored).  Continue long
lines by starting the next line with whitespace.  </p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#masquerade_exceptions">masquerade_exceptions</a> = root, mailer-daemon
<a href="postconf.5.html#masquerade_exceptions">masquerade_exceptions</a> = root
</pre>


</DD>

<DT><b><a name="max_idle">max_idle</a>
(default: 100s)</b></DT><DD>

<p>
The maximum amount of time that an idle Postfix daemon process
waits for the next service request before exiting.  This parameter
is ignored by the Postfix queue manager.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="max_use">max_use</a>
(default: 100)</b></DT><DD>

<p>
The maximal number of connection requests before a Postfix daemon
process terminates. This parameter is ignored by the Postfix queue
manager and by other long-lived Postfix daemon processes.
</p>


</DD>

<DT><b><a name="maximal_backoff_time">maximal_backoff_time</a>
(default: 4000s)</b></DT><DD>

<p>
The maximal time between attempts to deliver a deferred message.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="maximal_queue_lifetime">maximal_queue_lifetime</a>
(default: 5d)</b></DT><DD>

<p>
The maximal time a message is queued before it is sent back as
undeliverable.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is d (days).
</p>

<p>
Specify 0 when mail delivery should be tried only once.
</p>


</DD>

<DT><b><a name="message_size_limit">message_size_limit</a>
(default: 10240000)</b></DT><DD>

<p>
The maximal size in bytes of a message, including envelope information.
</p>


</DD>

<DT><b><a name="mime_boundary_length_limit">mime_boundary_length_limit</a>
(default: 2048)</b></DT><DD>

<p>
The maximal length of MIME multipart boundary strings. The MIME
processor is unable to distinguish between boundary strings that
do not differ in the first $<a href="postconf.5.html#mime_boundary_length_limit">mime_boundary_length_limit</a> characters.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="mime_header_checks">mime_header_checks</a>
(default: $<a href="postconf.5.html#header_checks">header_checks</a>)</b></DT><DD>

<p>
Optional lookup tables for content inspection of MIME related
message headers, as described in the <a href="header_checks.5.html">header_checks(5)</a> manual page.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="mime_nesting_limit">mime_nesting_limit</a>
(default: 100)</b></DT><DD>

<p>
The maximal nesting level of multipart mail that the MIME processor
will handle. Postfix refuses mail that is nested deeper.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="minimal_backoff_time">minimal_backoff_time</a>
(default: 1000s)</b></DT><DD>

<p>
The minimal time between attempts to deliver a deferred message.
This parameter also limits the time an unreachable destination is
kept in the short-term, in-memory, destination status cache.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="multi_recipient_bounce_reject_code">multi_recipient_bounce_reject_code</a>
(default: 550)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a remote SMTP
client request is blocked by the <a href="postconf.5.html#reject_multi_recipient_bounce">reject_multi_recipient_bounce</a>
restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="mydestination">mydestination</a>
(default: $<a href="postconf.5.html#myhostname">myhostname</a>, localhost.$<a href="postconf.5.html#mydomain">mydomain</a>, localhost)</b></DT><DD>

<p> The list of domains that are delivered via the $<a href="postconf.5.html#local_transport">local_transport</a>
mail delivery transport. By default this is the Postfix <a href="local.8.html">local(8)</a>
delivery agent which looks up all recipients in /etc/passwd and
/etc/aliases. The SMTP server validates recipient addresses with
$<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> and rejects non-existent recipients. See also
the <a href="ADDRESS_CLASS_README.html#local_domain_class">local domain</a> class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> file.
</p>

<p>
The default <a href="postconf.5.html#mydestination">mydestination</a> value specifies names for the local
machine only.  On a mail domain gateway, you should also include
$<a href="postconf.5.html#mydomain">mydomain</a>.
</p>

<p>
The $<a href="postconf.5.html#local_transport">local_transport</a> delivery method is also selected for mail
addressed to user@[the.net.work.address] of the mail system (the
IP addresses specified with the <a href="postconf.5.html#inet_interfaces">inet_interfaces</a> and <a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>
parameters).
</p>

<p>
Warnings:
</p>

<ul>

<li><p>Do not specify the names of virtual domains - those domains
are specified elsewhere. See <a href="VIRTUAL_README.html">VIRTUAL_README</a> for more information. </p>

<li><p>Do not specify the names of domains that this machine is
backup MX host for. See <a href="STANDARD_CONFIGURATION_README.html">STANDARD_CONFIGURATION_README</a> for how to
set up backup MX hosts. </p>

<li><p>By default, the Postfix SMTP server rejects mail for recipients
not listed with the <a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> parameter.  See the
<a href="postconf.5.html">postconf(5)</a> manual for a description of the <a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a>
and <a href="postconf.5.html#unknown_local_recipient_reject_code">unknown_local_recipient_reject_code</a> parameters. </p>

</ul>

<p>
Specify a list of host or domain names, "/file/name" or "<a href="DATABASE_README.html">type:table</a>"
patterns, separated by commas and/or whitespace. A "/file/name"
pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
is matched when a name matches a lookup key (the lookup result is
ignored).  Continue long lines by starting the next line with
whitespace.  </p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#mydestination">mydestination</a> = $<a href="postconf.5.html#myhostname">myhostname</a>, localhost.$<a href="postconf.5.html#mydomain">mydomain</a> $<a href="postconf.5.html#mydomain">mydomain</a>
<a href="postconf.5.html#mydestination">mydestination</a> = $<a href="postconf.5.html#myhostname">myhostname</a>, localhost.$<a href="postconf.5.html#mydomain">mydomain</a> www.$<a href="postconf.5.html#mydomain">mydomain</a>, ftp.$<a href="postconf.5.html#mydomain">mydomain</a>
</pre>


</DD>

<DT><b><a name="mydomain">mydomain</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The internet domain name of this mail system.  The default is to
use $<a href="postconf.5.html#myhostname">myhostname</a> minus the first component.  $<a href="postconf.5.html#mydomain">mydomain</a> is used as
a default value for many other configuration parameters.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#mydomain">mydomain</a> = domain.tld
</pre>


</DD>

<DT><b><a name="myhostname">myhostname</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The internet hostname of this mail system. The default is to use
the fully-qualified domain name from gethostname(). $<a href="postconf.5.html#myhostname">myhostname</a> is
used as a default value for many other configuration parameters.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#myhostname">myhostname</a> = host.domain.tld
</pre>


</DD>

<DT><b><a name="mynetworks">mynetworks</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The list of "trusted" SMTP clients that have more privileges than
"strangers".
</p>

<p>
In particular, "trusted" SMTP clients are allowed to relay mail
through Postfix.  See the <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> parameter
description in the <a href="postconf.5.html">postconf(5)</a> manual.
</p>

<p>
You can specify the list of "trusted" network addresses by hand
or you can let Postfix do it for you (which is the default).
See the description of the <a href="postconf.5.html#mynetworks_style">mynetworks_style</a> parameter for more
information.
</p>

<p>
Alternatively, you can specify the <a href="postconf.5.html#mynetworks">mynetworks</a> list by hand, in
which case Postfix ignores the <a href="postconf.5.html#mynetworks_style">mynetworks_style</a> setting.
</p>

<p>
Specify a list of network/netmask patterns, separated by commas
and/or whitespace. The mask specifies the number of bits in the
network part of a host address.  You can also specify "/file/name"
or "<a href="DATABASE_README.html">type:table</a>" patterns.  A "/file/name" pattern is replaced by
its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a table
entry matches a lookup string (the lookup result is ignored).
Continue long lines by starting the next line with whitespace.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#mynetworks">mynetworks</a> = 168.100.189.0/28, 127.0.0.0/8
<a href="postconf.5.html#mynetworks">mynetworks</a> = $<a href="postconf.5.html#config_directory">config_directory</a>/mynetworks
<a href="postconf.5.html#mynetworks">mynetworks</a> = hash:/etc/postfix/network_table
</pre>


</DD>

<DT><b><a name="mynetworks_style">mynetworks_style</a>
(default: subnet)</b></DT><DD>

<p>
The method to generate the default value for the <a href="postconf.5.html#mynetworks">mynetworks</a> parameter.
This is the list of trusted networks for relay access control etc.
</p>

<ul>

<li><p>Specify "<a href="postconf.5.html#mynetworks_style">mynetworks_style</a> = host" when Postfix should
"trust" only the local machine. </p>

<li><p>Specify "<a href="postconf.5.html#mynetworks_style">mynetworks_style</a> = subnet" when Postfix
should "trust" SMTP clients in the same IP subnetworks as the local
machine.  On Linux, this works correctly only with interfaces
specified with the "ifconfig" command. </p>

<li><p>Specify "<a href="postconf.5.html#mynetworks_style">mynetworks_style</a> = class" when Postfix should
"trust" SMTP clients in the same IP class A/B/C networks as the
local machine.  Don't do this with a dialup site - it would cause
Postfix to "trust" your entire provider's network.  Instead, specify
an explicit <a href="postconf.5.html#mynetworks">mynetworks</a> list by hand, as described with the <a href="postconf.5.html#mynetworks">mynetworks</a>
configuration parameter. </p>

</ul>


</DD>

<DT><b><a name="myorigin">myorigin</a>
(default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>

<p>
The domain name that locally-posted mail appears to come
from, and that locally posted mail is delivered to. The default,
$<a href="postconf.5.html#myhostname">myhostname</a>, is adequate for small sites.  If you run a domain with
multiple machines, you should (1) change this to $<a href="postconf.5.html#mydomain">mydomain</a> and (2)
set up a domain-wide alias database that aliases each user to
user@that.users.mailhost.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#myorigin">myorigin</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
</pre>


</DD>

<DT><b><a name="nested_header_checks">nested_header_checks</a>
(default: $<a href="postconf.5.html#header_checks">header_checks</a>)</b></DT><DD>

<p>
Optional lookup tables for content inspection of non-MIME message
headers in attached messages, as described in the <a href="header_checks.5.html">header_checks(5)</a>
manual page.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="newaliases_path">newaliases_path</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
Sendmail compatibility feature that specifies the location of the
<a href="newaliases.1.html">newaliases(1)</a> command. This command can be used to rebuild the
<a href="local.8.html">local(8)</a> <a href="aliases.5.html">aliases(5)</a> database.
</p>


</DD>

<DT><b><a name="non_fqdn_reject_code">non_fqdn_reject_code</a>
(default: 504)</b></DT><DD>

<p>
The numerical Postfix SMTP server reply code when a client request
is rejected by the <a href="postconf.5.html#reject_non_fqdn_hostname">reject_non_fqdn_hostname</a>, <a href="postconf.5.html#reject_non_fqdn_sender">reject_non_fqdn_sender</a>
or <a href="postconf.5.html#reject_non_fqdn_recipient">reject_non_fqdn_recipient</a> restriction.
</p>


</DD>

<DT><b><a name="notify_classes">notify_classes</a>
(default: resource, software)</b></DT><DD>

<p>
The list of error classes that are reported to the postmaster. The
default is to report only the most serious problems. The paranoid
may wish to turn on the policy (UCE and mail relaying) and protocol
error (broken mail software) reports.
</p>

<p>
The error classes are:
</p>

<dl>

<dt><b>bounce</b> (also implies <b>2bounce</b>)</dt>

<dd>Send the postmaster copies of the headers of bounced mail, and
send transcripts of SMTP sessions when Postfix rejects mail. The
notification is sent to the address specified with the
<a href="postconf.5.html#bounce_notice_recipient">bounce_notice_recipient</a> configuration parameter (default: postmaster).
</dd>

<dt><b>2bounce</b></dt>

<dd>Send undeliverable bounced mail to the postmaster. The notification
is sent to the address specified with the <a href="postconf.5.html#2bounce_notice_recipient">2bounce_notice_recipient</a>
configuration parameter (default: postmaster). </dd>

<dt><b>delay</b></dt>

<dd>Send the postmaster copies of the headers of delayed mail. The
notification is sent to the address specified with the
<a href="postconf.5.html#delay_notice_recipient">delay_notice_recipient</a> configuration parameter (default: postmaster).
</dd>

<dt><b>policy</b></dt>

<dd>Send the postmaster a transcript of the SMTP session when a
client request was rejected because of (UCE) policy. The notification
is sent to the address specified with the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a>
configuration parameter (default: postmaster).  </dd>

<dt><b>protocol</b></dt>

<dd>Send the postmaster a transcript of the SMTP session in case
of client or server protocol errors. The notification is sent to
the address specified with the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a> configuration
parameter (default: postmaster). </dd>

<dt><b>resource</b></dt>

<dd>Inform the postmaster of mail not delivered due to resource
problems.  The notification is sent to the address specified with
the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a> configuration parameter (default:
postmaster). </dd>

<dt><b>software</b></dt>

<dd>Inform the postmaster of mail not delivered due to software
problems.  The notification is sent to the address specified with
the <a href="postconf.5.html#error_notice_recipient">error_notice_recipient</a> configuration parameter (default:
postmaster). </dd>

</dl>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#notify_classes">notify_classes</a> = bounce, delay, policy, protocol, resource, software
<a href="postconf.5.html#notify_classes">notify_classes</a> = 2bounce, resource, software
</pre>


</DD>

<DT><b><a name="owner_request_special">owner_request_special</a>
(default: yes)</b></DT><DD>

<p>
Give special treatment to owner-listname and listname-request
address localparts: don't don't split such addresses when the
<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> is set to "-".  This feature is useful for
mailing lists.
</p>


</DD>

<DT><b><a name="parent_domain_matches_subdomains">parent_domain_matches_subdomains</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
What Postfix features match subdomains of "domain.tld" automatically,
instead of requiring an explicit ".domain.tld" pattern.  This is
planned backwards compatibility:  eventually, all Postfix features
are expected to require explicit ".domain.tld" style patterns when
you really want to match subdomains.
</p>


</DD>

<DT><b><a name="permit_mx_backup_networks">permit_mx_backup_networks</a>
(default: empty)</b></DT><DD>

<p>
Restrict the use of the <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> SMTP access feature to
only domains whose primary MX hosts match the listed networks.
</p>


</DD>

<DT><b><a name="pickup_service_name">pickup_service_name</a>
(default: pickup)</b></DT><DD>

<p>
The name of the <a href="pickup.8.html">pickup(8)</a> service. This service picks up local mail
submissions from the Postfix <a href="QSHAPE_README.html#maildrop_queue">maildrop queue</a>.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="prepend_delivered_header">prepend_delivered_header</a>
(default: command, file, forward)</b></DT><DD>

<p>
The message delivery contexts where the Postfix <a href="local.8.html">local(8)</a> delivery
agent prepends a Delivered-To:  message header.
</p>

<p>
By default, the Postfix local delivery agent prepends a Delivered-To:
header when forwarding mail and when delivering to file (mailbox)
and command. Turning off the Delivered-To: header when forwarding
mail is not recommended.
</p>

<p>
Specify zero or more of <b>forward</b>, <b>file</b>, or <b>command</b>.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#prepend_delivered_header">prepend_delivered_header</a> = forward
</pre>


</DD>

<DT><b><a name="process_id">process_id</a>
(read-only)</b></DT><DD>

<p>
The process ID of a Postfix command or daemon process.
</p>


</DD>

<DT><b><a name="process_id_directory">process_id_directory</a>
(default: pid)</b></DT><DD>

<p>
The location of Postfix PID files relative to $<a href="postconf.5.html#queue_directory">queue_directory</a>.
This is a read-only parameter.
</p>


</DD>

<DT><b><a name="process_name">process_name</a>
(read-only)</b></DT><DD>

<p>
The process name of a Postfix command or daemon process.
</p>


</DD>

<DT><b><a name="propagate_unmatched_extensions">propagate_unmatched_extensions</a>
(default: canonical, virtual)</b></DT><DD>

<p>
What address lookup tables copy an address extension from the lookup
key to the lookup result.
</p>

<p>
For example, with a <a href="virtual.5.html">virtual(5)</a> mapping of "<i>joe@domain -&gt;
joe.user</i>", the address "<i>joe+foo@domain</i>" would rewrite
to "<i>joe.user+foo</i>".
</p>

<p>
Specify zero or more of <b>canonical</b>, <b>virtual</b>, <b>alias</b>,
<b>forward</b> or <b>include</b>. These cause address extension
propagation with <a href="canonical.5.html">canonical(5)</a>, <a href="virtual.5.html">virtual(5)</a>, and <a href="aliases.5.html">aliases(5)</a> maps,
and with <a href="local.8.html">local(8)</a> .forward and :include: file lookups, respectively.
</p>

<p>
Note: enabling this feature for types other than <b>canonical</b>
and <b>virtual</b> is likely to cause problems when mail is forwarded
to other sites, especially with mail that is sent to a mailing list
exploder address.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#propagate_unmatched_extensions">propagate_unmatched_extensions</a> = canonical, virtual, alias,
        forward, include
<a href="postconf.5.html#propagate_unmatched_extensions">propagate_unmatched_extensions</a> = canonical, virtual
</pre>


</DD>

<DT><b><a name="proxy_interfaces">proxy_interfaces</a>
(default: empty)</b></DT><DD>

<p>
The network interface addresses that this mail system receives mail
on by way of a proxy or network address translation unit.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>

<p> You must specify your "outside" proxy/NAT addresses when your
system is a backup MX host for other domains, otherwise mail delivery
loops will happen when the primary MX host is down.  </p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> = 1.2.3.4
</pre>


</DD>

<DT><b><a name="proxy_read_maps">proxy_read_maps</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The lookup tables that the <a href="proxymap.8.html">proxymap(8)</a> server is allowed to access.
Table references that don't begin with <a href="proxymap.8.html">proxy</a>: are ignored.  The
<a href="proxymap.8.html">proxymap(8)</a> table accesses are read-only.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="qmgr_clog_warn_time">qmgr_clog_warn_time</a>
(default: 300s)</b></DT><DD>

<p>
The minimal delay between warnings that a specific destination is
clogging up the Postfix <a href="QSHAPE_README.html#active_queue">active queue</a>. Specify 0 to disable.
</p>

<p>
This feature is enabled with the <a href="postconf.5.html#helpful_warnings">helpful_warnings</a> parameter.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="qmgr_fudge_factor">qmgr_fudge_factor</a>
(default: 100)</b></DT><DD>

<p>
Obsolete feature: the percentage of delivery resources that a busy
mail system will use up for delivery of a large mailing  list
message.
</p>

<p>
This feature exists only in the <a href="qmgr.8.html">oqmgr(8)</a> old queue manager. The
current queue manager solves the problem in a better way.
</p>


</DD>

<DT><b><a name="qmgr_message_active_limit">qmgr_message_active_limit</a>
(default: 20000)</b></DT><DD>

<p>
The maximal number of messages in the <a href="QSHAPE_README.html#active_queue">active queue</a>.
</p>


</DD>

<DT><b><a name="qmgr_message_recipient_limit">qmgr_message_recipient_limit</a>
(default: 20000)</b></DT><DD>

<p> The maximal number of recipients held in memory by the Postfix
queue manager, and the maximal size of the size of the short-term,
in-memory "dead" destination status cache.  </p>


</DD>

<DT><b><a name="qmgr_message_recipient_minimum">qmgr_message_recipient_minimum</a>
(default: 10)</b></DT><DD>

<p>
The minimal number of in-memory recipients for any message. This
takes priority over any other in-memory recipient limits (i.e.,
the global <a href="postconf.5.html#qmgr_message_recipient_limit">qmgr_message_recipient_limit</a> and the per transport
_recipient_limit) if necessary. The minimum value allowed for this
parameter is 1.
</p>


</DD>

<DT><b><a name="qmqpd_authorized_clients">qmqpd_authorized_clients</a>
(default: empty)</b></DT><DD>

<p>
What clients are allowed to connect to the QMQP server port.
</p>

<p>
By default, no client is allowed to use the service. This is
because the QMQP server will relay mail to any destination.
</p>

<p>
Specify a list of client patterns. A list pattern specifies a host
name, a domain name, an internet address, or a network/mask pattern,
where the mask specifies the number of bits in the network part.
When a pattern specifies a file name, its contents are substituted
for the file name; when a pattern is a "<a href="DATABASE_README.html">type:table</a>" table specification,
table lookup is used instead.  </p>

<p>
Patterns are separated by whitespace and/or commas. In order to
reverse the result, precede a non-file name pattern with an
exclamation point (!).
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#qmqpd_authorized_clients">qmqpd_authorized_clients</a> = !192.168.0.1, 192.168.0.0/24
</pre>


</DD>

<DT><b><a name="qmqpd_error_delay">qmqpd_error_delay</a>
(default: 1s)</b></DT><DD>

<p>
How long the QMQP server will pause before sending a negative reply
to the client. The purpose is to slow down confused or malicious
clients.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="qmqpd_timeout">qmqpd_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The time limit for sending or receiving information over the network.
If a read or write operation blocks for more than $<a href="postconf.5.html#qmqpd_timeout">qmqpd_timeout</a>
seconds the QMQP server gives up and disconnects.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="queue_directory">queue_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The location of the Postfix top-level queue directory. This is the
root directory of Postfix daemon processes that run chrooted.
</p>


</DD>

<DT><b><a name="queue_file_attribute_count_limit">queue_file_attribute_count_limit</a>
(default: 100)</b></DT><DD>

<p>
The maximal number of (name=value) attributes that may be stored
in a Postfix queue file. The limit is enforced by the <a href="cleanup.8.html">cleanup(8)</a>
server.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="queue_minfree">queue_minfree</a>
(default: 0)</b></DT><DD>

<p>
The minimal amount of free space in bytes in the queue file system
that is needed to receive mail.  This is currently used by the SMTP
server to decide if it will accept any mail at all.
</p>

<p>
By default, the Postfix 2.1 SMTP server rejects MAIL FROM commands
when the amount of free space is less than 1.5*$<a href="postconf.5.html#message_size_limit">message_size_limit</a>.
To specify a higher minimum free space limit, specify a <a href="postconf.5.html#queue_minfree">queue_minfree</a>
value that is at least 1.5*$<a href="postconf.5.html#message_size_limit">message_size_limit</a>.
</p>

<p>
With Postfix versions 2.0 and earlier, a <a href="postconf.5.html#queue_minfree">queue_minfree</a> value of
zero means there is no minimum required amount of free space.
</p>


</DD>

<DT><b><a name="queue_run_delay">queue_run_delay</a>
(default: 1000s)</b></DT><DD>

<p>
The time between <a href="QSHAPE_README.html#deferred_queue">deferred queue</a> scans by the queue manager.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="queue_service_name">queue_service_name</a>
(default: qmgr)</b></DT><DD>

<p>
The name of the <a href="qmgr.8.html">qmgr(8)</a> service. This service manages the Postfix
queue and schedules delivery requests.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="rbl_reply_maps">rbl_reply_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup tables with RBL response templates. The tables are
indexed by the RBL domain name. By default, Postfix uses the default
template as specified with the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> configuration
parameter. See there for a discussion of the syntax of RBL reply
templates.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="readme_directory">readme_directory</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
The location of Postfix README files that describe how to build,
configure or operate a specific Postfix subsystem or feature.
</p>


</DD>

<DT><b><a name="receive_override_options">receive_override_options</a>
(default: empty)</b></DT><DD>

<p> Enable or disable recipient validation, built-in content
filtering, or address rewriting. Typically, these are specified in
master.cf as command-line arguments for the <a href="smtpd.8.html">smtpd(8)</a>, <a href="qmqpd.8.html">qmqpd(8)</a> or
<a href="pickup.8.html">pickup(8)</a> daemons. </p>

<p> Specify zero or more of the following options.  The options
override main.cf settings and are either implemented by <a href="smtpd.8.html">smtpd(8)</a>,
<a href="qmqpd.8.html">qmqpd(8)</a>, or <a href="pickup.8.html">pickup(8)</a> themselves, or they are forwarded to the
cleanup server.  </p>

<dl>

<dt><b><a name="no_unknown_recipient_checks">no_unknown_recipient_checks</a></b></dt>

<dd>Do not try to reject unknown recipients (SMTP server only).
This is typically specified AFTER an external content filter.
</dd>

<dt><b><a name="no_address_mappings">no_address_mappings</a></b></dt>

<dd>Disable canonical address mapping, virtual alias map expansion,
address masquerading, and automatic BCC (blind carbon-copy)
recipients. This is typically specified BEFORE an external content
filter. </dd>

<dt><b><a name="no_header_body_checks">no_header_body_checks</a></b></dt>

<dd>Disable header/body_checks. This is typically specified AFTER
an external content filter. </dd>

</dl>

<p>
Note: when the "BEFORE content filter" <a href="postconf.5.html#receive_override_options">receive_override_options</a>
setting is specified in the main.cf file, specify the "AFTER content
filter" <a href="postconf.5.html#receive_override_options">receive_override_options</a> setting in master.cf (and vice
versa).
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#receive_override_options">receive_override_options</a> =
    <a href="postconf.5.html#no_unknown_recipient_checks">no_unknown_recipient_checks</a>, <a href="postconf.5.html#no_header_body_checks">no_header_body_checks</a>
<a href="postconf.5.html#receive_override_options">receive_override_options</a> = <a href="postconf.5.html#no_address_mappings">no_address_mappings</a>
</pre>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="recipient_bcc_maps">recipient_bcc_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional BCC (blind carbon-copy) address lookup tables, indexed by
recipient address.  The BCC address (multiple results are not
supported) is added when mail enters from outside of Postfix.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>

<p>
The table search order is as follows:
</p>

<ul>

<li> Look up the "user+extension@domain.tld" address including the
optional address extension.

<li> Look up the "user@domain.tld" address without the optional
address extension.

<li> Look up the "user+extension" address local part when the
recipient domain equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.

<li> Look up the "user" address local part when the recipient domain
equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.

<li> Look up the "@domain.tld" part.

</ul>

<p>
Specify the types and names of databases to use.  After change,
run "<b>postmap /etc/postfix/recipient_bcc</b>".
</p>

<p>
NOTE: if mail to the BCC address bounces it will be returned to
the sender.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#recipient_bcc_maps">recipient_bcc_maps</a> = hash:/etc/postfix/recipient_bcc
</pre>


</DD>

<DT><b><a name="recipient_canonical_maps">recipient_canonical_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional address mapping lookup tables for envelope and header
recipient addresses.
The table format and lookups are documented in <a href="canonical.5.html">canonical(5)</a>.
</p>

<p>
Note: $<a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> is processed before $<a href="postconf.5.html#canonical_maps">canonical_maps</a>.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#recipient_canonical_maps">recipient_canonical_maps</a> = hash:/etc/postfix/recipient_canonical
</pre>


</DD>

<DT><b><a name="recipient_delimiter">recipient_delimiter</a>
(default: empty)</b></DT><DD>

<p>
The separator between user names and address extensions (user+foo).
See <a href="canonical.5.html">canonical(5)</a>, <a href="local.8.html">local(8)</a>, <a href="relocated.5.html">relocated(5)</a> and <a href="virtual.5.html">virtual(5)</a> for the
effects this has on aliases, canonical, virtual, relocated and
on .forward file lookups.  Basically, the software tries user+foo
and .forward+foo before trying user and .forward.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#recipient_delimiter">recipient_delimiter</a> = +
</pre>


</DD>

<DT><b><a name="reject_code">reject_code</a>
(default: 554)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a remote SMTP
client request is rejected by the "<b>reject</b>" restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="relay_destination_concurrency_limit">relay_destination_concurrency_limit</a>
(default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>

<p> The maximal number of parallel deliveries to the same destination
via the relay message delivery transport. This limit is enforced
by the queue manager. The message delivery transport name is the
first field in the entry in the master.cf file.  </p>

<p> This feature is available in Postfix version 2.0 and later. </p>


</DD>

<DT><b><a name="relay_destination_recipient_limit">relay_destination_recipient_limit</a>
(default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>

<p> The maximal number of recipients per delivery via the relay
message delivery transport. This limit is enforced by the queue
manager. The message delivery transport name is the first field in
the entry in the master.cf file.  </p>

<p> Setting this parameter to a value of 1 changes the meaning of
<a href="postconf.5.html#relay_destination_concurrency_limit">relay_destination_concurrency_limit</a> from concurrency per domain
into concurrency per recipient.  </p>

<p> This feature is available in Postfix version 2.0 and later. </p>


</DD>

<DT><b><a name="relay_domains">relay_domains</a>
(default: $<a href="postconf.5.html#mydestination">mydestination</a>)</b></DT><DD>

<p> What destination domains (and subdomains thereof) this system
will relay mail to. Subdomain matching is controlled with the
<a href="postconf.5.html#parent_domain_matches_subdomains">parent_domain_matches_subdomains</a> parameter. For details about how
the <a href="postconf.5.html#relay_domains">relay_domains</a> value is used, see the description of the
<a href="postconf.5.html#permit_auth_destination">permit_auth_destination</a> and <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a> SMTP recipient
restrictions.  </p>

<p> Domains that match $<a href="postconf.5.html#relay_domains">relay_domains</a> are delivered with the
$<a href="postconf.5.html#relay_transport">relay_transport</a> mail delivery transport. The SMTP server validates
recipient addresses with $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> and rejects non-existent
recipients. See also the <a href="ADDRESS_CLASS_README.html#relay_domain_class">relay domains</a> address class in the
<a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> file.  </p>

<p> NOTE: Postfix will not automatically forward mail for domains
that list this system as their primary or backup MX host. See the
<a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> restriction in the <a href="postconf.5.html">postconf(5)</a> manual page.  </p>

<p> Specify a list of host or domain names, "/file/name" patterns
or "<a href="DATABASE_README.html">type:table</a>" lookup tables, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace. A
"/file/name" pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>"
lookup table is matched when a (parent) domain appears as lookup
key.  </p>


</DD>

<DT><b><a name="relay_domains_reject_code">relay_domains_reject_code</a>
(default: 554)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a client
request is rejected by the <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a> recipient
restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="relay_recipient_maps">relay_recipient_maps</a>
(default: empty)</b></DT><DD>

<p> Optional lookup tables with all valid addresses in the domains
that match $<a href="postconf.5.html#relay_domains">relay_domains</a>. Specify @domain as a wild-card for
domains that do not have a valid recipient list. Technically, tables
listed with $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> are used as lists: Postfix needs
to know only if a lookup string is found or not, but it does not
use the result from table lookup.  </p>

<p>
If this parameter is non-empty, then the Postfix SMTP server will reject
mail to unknown relay users. This feature is off by default.
</p>

<p>
See also the <a href="ADDRESS_CLASS_README.html#relay_domain_class">relay domains</a> address class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a>
file.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> = hash:/etc/postfix/relay_recipients
</pre>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="relay_transport">relay_transport</a>
(default: relay)</b></DT><DD>

<p>
The default mail delivery transport and next-hop information for
domains that match the $<a href="postconf.5.html#relay_domains">relay_domains</a> parameter value. This
information can be overruled with the <a href="transport.5.html">transport(5)</a> table.
</p>

<p>
Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
is the name of a mail delivery transport defined in master.cf.
The <i>:nexthop</i> part is optional.  For more details see the
<a href="transport.5.html">transport(5)</a> manual page.
</p>

<p>
See also the <a href="ADDRESS_CLASS_README.html#relay_domain_class">relay domains</a> address class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a>
file.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="relayhost">relayhost</a>
(default: empty)</b></DT><DD>

<p>
The default host to send non-local mail to when no entry is matched
in the optional <a href="transport.5.html">transport(5)</a> table. When no <a href="postconf.5.html#relayhost">relayhost</a> is given,
mail is routed directly to the destination.
</p>

<p>
On an intranet, specify the organizational domain name. If your
internal DNS uses no MX records, specify the name of the intranet
gateway host instead.
</p>

<p>
In the case of SMTP, specify a domain name, hostname, hostname:port,
[hostname]:port, [hostaddress] or [hostaddress]:port. The form
[hostname] turns off MX lookups.
</p>

<p>
If you're connected via UUCP, see the <a href="UUCP_README.html">UUCP_README</a> file for useful
information.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#relayhost">relayhost</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
<a href="postconf.5.html#relayhost">relayhost</a> = [gateway.my.domain]
<a href="postconf.5.html#relayhost">relayhost</a> = uucphost
<a href="postconf.5.html#relayhost">relayhost</a> = [an.ip.add.ress]
</pre>


</DD>

<DT><b><a name="relocated_maps">relocated_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup tables with new contact information for users or
domains that no longer exist.  The table format and lookups are
documented in <a href="relocated.5.html">relocated(5)</a>.
</p>

<p>
If you use this feature, run "<b>postmap /etc/postfix/relocated</b>" to
build the necessary DBM or DB file after change, then "<b>postfix
reload</b>" to make the changes visible.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = dbm:/etc/postfix/relocated
<a href="postconf.5.html#relocated_maps">relocated_maps</a> = hash:/etc/postfix/relocated
</pre>


</DD>

<DT><b><a name="require_home_directory">require_home_directory</a>
(default: no)</b></DT><DD>

<p>
Whether or not a <a href="local.8.html">local(8)</a> recipient's home directory must exist
before mail delivery is attempted. By default this test is disabled.
It can be useful for environments that import home directories to
the mail server (NOT RECOMMENDED).
</p>


</DD>

<DT><b><a name="resolve_dequoted_address">resolve_dequoted_address</a>
(default: yes)</b></DT><DD>

<p> Resolve a recipient address safely instead of correctly, by
looking inside quotes.  </p>

<p> By default, the Postfix address resolver does not quote the
address localpart as per <a href="http://www.faqs.org/rfcs/rfc822.html">RFC 822</a>, so that additional @ or % or !
operators remain visible. This behavior is safe but it is also
technically incorrect.  </p>

<p> If you specify "<a href="postconf.5.html#resolve_dequoted_address">resolve_dequoted_address</a> = no", then the Postfix
resolver will not know about additional @ etc. operators in the
address localpart. This opens opportunities for obscure mail relay
attacks with user@domain@domain addresses when Postfix provides
backup MX service for Sendmail systems.  </p>


</DD>

<DT><b><a name="resolve_null_domain">resolve_null_domain</a>
(default: no)</b></DT><DD>

<p> Resolve an address that ends in the "@" null domain as if the
local hostname were specified, instead of rejecting the address as
invalid.  </p>

<p> This feature is available in Postfix version 2.1 and later.
Earlier versions always resolve the null domain as the local
hostname.  </p>

<p> The Postfix SMTP server uses this feature to reject mail from
or to addresses that end in the "@" null domain, and from addresses
that rewrite into a form that ends in the "@" null domain.  </p>


</DD>

<DT><b><a name="rewrite_service_name">rewrite_service_name</a>
(default: rewrite)</b></DT><DD>

<p>
The name of the address rewriting service. This service rewrites
addresses to standard form and resolves them to a (delivery method,
next-hop host, recipient) triple.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="sample_directory">sample_directory</a>
(default: /etc/postfix)</b></DT><DD>

<p>
The name of the directory with example Postfix configuration files.
</p>


</DD>

<DT><b><a name="sender_based_routing">sender_based_routing</a>
(default: no)</b></DT><DD>

<p>
This parameter should not be used.
</p>


</DD>

<DT><b><a name="sender_bcc_maps">sender_bcc_maps</a>
(default: empty)</b></DT><DD>

<p> Optional BCC (blind carbon-copy) address lookup tables, indexed
by sender address.  The BCC address (multiple results are not
supported) is added when mail enters from outside of Postfix.  </p>

<p>
This feature is available in Postfix 2.1 and later.
</p>

<p>
The table search order is as follows:
</p>

<ul>

<li> Look up the "user+extension@domain.tld" address including the
optional address extension.

<li> Look up the "user@domain.tld" address without the optional
address extension.

<li> Look up the "user+extension" address local part when the
sender domain equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.

<li> Look up the "user" address local part when the sender domain
equals $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>.

<li> Look up the "@domain.tld" part.

</ul>

<p>
Specify the types and names of databases to use.  After change,
run "<b>postmap /etc/postfix/sender_bcc</b>".
</p>

<p>
NOTE: if mail to the BCC address bounces it will be returned to
the sender.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#sender_bcc_maps">sender_bcc_maps</a> = hash:/etc/postfix/sender_bcc
</pre>


</DD>

<DT><b><a name="sender_canonical_maps">sender_canonical_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional address mapping lookup tables for envelope and header
sender addresses.
The table format and lookups are documented in <a href="canonical.5.html">canonical(5)</a>.
</p>

<p>
Example: you want to rewrite the SENDER address "user@ugly.domain"
to "user@pretty.domain", while still being able to send mail to
the RECIPIENT address "user@ugly.domain".
</p>

<p>
Note: $<a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> is processed before $<a href="postconf.5.html#canonical_maps">canonical_maps</a>.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#sender_canonical_maps">sender_canonical_maps</a> = hash:/etc/postfix/sender_canonical
</pre>


</DD>

<DT><b><a name="sendmail_path">sendmail_path</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
A Sendmail compatibility feature that specifies the location of
the Postfix <a href="sendmail.1.html">sendmail(1)</a> command. This command can be used to
submit mail into the Postfix queue.
</p>


</DD>

<DT><b><a name="service_throttle_time">service_throttle_time</a>
(default: 60s)</b></DT><DD>

<p>
How long the Postfix <a href="master.8.html">master(8)</a> waits before forking a server that
appears to be malfunctioning.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="setgid_group">setgid_group</a>
(default: postdrop)</b></DT><DD>

<p>
The group ownership of set-gid Postfix commands and of group-writable
Postfix directories. When this parameter value is changed you need
to re-run "<b>post-install set-permissions</b>".
</p>


</DD>

<DT><b><a name="show_user_unknown_table_name">show_user_unknown_table_name</a>
(default: yes)</b></DT><DD>

<p>
Display the name of the recipient table in the "User unknown"
responses.  The extra detail makes trouble shooting easier but also
reveals information that is nobody elses business.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="showq_service_name">showq_service_name</a>
(default: showq)</b></DT><DD>

<p>
The name of the <a href="showq.8.html">showq(8)</a> service. This service produces mail queue
status reports.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="smtp_always_send_ehlo">smtp_always_send_ehlo</a>
(default: yes)</b></DT><DD>

<p>
Always send EHLO at the start of an SMTP session.
</p>

<p>
With "<a href="postconf.5.html#smtp_always_send_ehlo">smtp_always_send_ehlo</a> = no", Postfix sends EHLO only when
the word "ESMTP" appears in the server greeting banner (example:
220 spike.porcupine.org ESMTP Postfix).
</p>


</DD>

<DT><b><a name="smtp_bind_address">smtp_bind_address</a>
(default: empty)</b></DT><DD>

<p>
An optional numerical network address that the SMTP client should
bind to when making a connection.
</p>

<p>
This can be specified in the main.cf file for all SMTP clients, or
it can be specified in the master.cf file for a specific client,
for example:
</p>

<pre>
  /etc/postfix/master.cf:
        smtp ... smtp -o <a href="postconf.5.html#smtp_bind_address">smtp_bind_address</a>=11.22.33.44
</pre>


</DD>

<DT><b><a name="smtp_connect_timeout">smtp_connect_timeout</a>
(default: 30s)</b></DT><DD>

<p>
The SMTP client time limit for completing a TCP connection, or
zero (use the operating system built-in time limit).
</p>

<p>
When no connection can be made within the deadline, the SMTP client
tries the next address on the mail exchanger list. Specify 0 to
disable the time limit (i.e. use whatever timeout is implemented by
the operating system).
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_data_done_timeout">smtp_data_done_timeout</a>
(default: 600s)</b></DT><DD>

<p>
The SMTP client time limit for sending the SMTP ".", and for receiving
the server response.
</p>

<p>
When no response is received within the deadline, a warning is
logged that the mail may be delivered multiple times.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_data_init_timeout">smtp_data_init_timeout</a>
(default: 120s)</b></DT><DD>

<p>
The SMTP client time limit for sending the SMTP DATA command, and for
receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_data_xfer_timeout">smtp_data_xfer_timeout</a>
(default: 180s)</b></DT><DD>

<p>
The SMTP client time limit for sending the SMTP message content.
When the connection makes no progress for more than $<a href="postconf.5.html#smtp_data_xfer_timeout">smtp_data_xfer_timeout</a>
seconds the SMTP client terminates the transfer.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_defer_if_no_mx_address_found">smtp_defer_if_no_mx_address_found</a>
(default: no)</b></DT><DD>

<p>
Defer mail delivery when no MX record resolves to an IP address.
</p>

<p>
The default (no) is to return the mail as undeliverable. With older
Postfix versions the default was to keep trying to deliver the mail
until someone fixed the MX record or until the mail was too old.
</p>

<p>
Note: Postfix always ignores MX records with equal or worse preference
than the local MTA itself.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtp_destination_concurrency_limit">smtp_destination_concurrency_limit</a>
(default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>

<p> The maximal number of parallel deliveries to the same destination
via the smtp message delivery transport. This limit is enforced by
the queue manager. The message delivery transport name is the first
field in the entry in the master.cf file.  </p>


</DD>

<DT><b><a name="smtp_destination_recipient_limit">smtp_destination_recipient_limit</a>
(default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>

<p> The maximal number of recipients per delivery via the smtp
message delivery transport. This limit is enforced by the queue
manager. The message delivery transport name is the first field in
the entry in the master.cf file.  </p>

<p> Setting this parameter to a value of 1 changes the meaning of
<a href="postconf.5.html#smtp_destination_concurrency_limit">smtp_destination_concurrency_limit</a> from concurrency per domain
into concurrency per recipient.  </p>


</DD>

<DT><b><a name="smtp_helo_name">smtp_helo_name</a>
(default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>

<p>
The hostname to send in the SMTP EHLO or HELO command.
</p>

<p>
The default value is the machine hostname.  Specify a hostname or
[ip.add.re.ss].
</p>

<p>
This information can be specified in the main.cf file for all SMTP
clients, or it can be specified in the master.cf file for a specific
client, for example:
</p>

<pre>
  /etc/postfix/master.cf:
        mysmtp ... smtp -o <a href="postconf.5.html#smtp_helo_name">smtp_helo_name</a>=foo.bar.com
</pre>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="smtp_helo_timeout">smtp_helo_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The SMTP client time limit for sending the HELO or EHLO command,
and for receiving the initial server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_host_lookup">smtp_host_lookup</a>
(default: dns)</b></DT><DD>

<p>
What mechanisms when the SMTP client uses to look up a host's IP
address.  This parameter is ignored when DNS lookups are disabled.
</p>

<p>
Specify one of the following:
</p>

<dl>

<dt><b>dns</b></dt>

<dd>Hosts can be found in the DNS (preferred).  </dd>

<dt><b>native</b></dt>

<dd>Use the native naming service only (nsswitch.conf, or equivalent
mechanism).  </dd>

<dt><b>dns, native</b></dt>

<dd>Use the native service for hosts not found in the DNS.  </dd>

</dl>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtp_line_length_limit">smtp_line_length_limit</a>
(default: 990)</b></DT><DD>

<p>
The maximal length of message header and body lines that Postfix
will send via SMTP.  Longer lines are broken by inserting
"&lt;CR&gt;&lt;LF&gt;&lt;SPACE&gt;". This minimizes the damage to
MIME formatted mail.
</p>

<p>
By default, the line length is limited to 990 characters, because
some server implementations cannot receive mail with long lines.
</p>


</DD>

<DT><b><a name="smtp_mail_timeout">smtp_mail_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The SMTP client time limit for sending the MAIL FROM command, and
for receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_mx_address_limit">smtp_mx_address_limit</a>
(default: 0)</b></DT><DD>

<p>
The maximal number of MX (mail exchanger) IP addresses that can
result from mail exchanger lookups, or zero (no limit).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtp_mx_session_limit">smtp_mx_session_limit</a>
(default: 2)</b></DT><DD>

<p> The maximal number of SMTP sessions per delivery request before
giving up or delivering to a fall-back relay host, or zero (no
limit). This restriction ignores IP addresses that fail to complete
the SMTP initial handshake.  </p>

<p> This feature is available in Postfix 2.1 and later.  </p>


</DD>

<DT><b><a name="smtp_never_send_ehlo">smtp_never_send_ehlo</a>
(default: no)</b></DT><DD>

<p> Never send EHLO at the start of an SMTP session. See also the
<a href="postconf.5.html#smtp_always_send_ehlo">smtp_always_send_ehlo</a> parameter.  </p>


</DD>

<DT><b><a name="smtp_pix_workaround_delay_time">smtp_pix_workaround_delay_time</a>
(default: 10s)</b></DT><DD>

<p>
How long the Postfix SMTP client pauses before sending
".&lt;CR&gt;&lt;LF&gt;" in order to work around the PIX firewall
"&lt;CR&gt;&lt;LF&gt;.&lt;CR&gt;&lt;LF&gt;" bug.
</p>

<p>
Choosing a too short time makes this workaround ineffective when
sending large messages over slow network connections.
</p>


</DD>

<DT><b><a name="smtp_pix_workaround_threshold_time">smtp_pix_workaround_threshold_time</a>
(default: 500s)</b></DT><DD>

<p>
How long a message must be queued before the PIX firewall
"&lt;CR&gt;&lt;LF&gt;.&lt;CR&gt;&lt;LF&gt;" bug workaround is turned
on.
</p>

<p>
By default, the workaround is turned off for mail that is queued
for less than 500 seconds. In other words, the workaround is normally
turned off for the first delivery attempt.
</p>

<p>
Specify 0 to enable the PIX firewall
"&lt;CR&gt;&lt;LF&gt;.&lt;CR&gt;&lt;LF&gt;" bug workaround upon the
first delivery attempt.
</p>


</DD>

<DT><b><a name="smtp_quit_timeout">smtp_quit_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The SMTP client time limit for sending the QUIT command, and for
receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope</a>
(default: yes)</b></DT><DD>

<p>
Quote addresses in SMTP MAIL FROM and RCPT TO commands as required
by <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>. This includes putting quotes around an address localpart
that ends in ".".
</p>

<p>
The default is to comply with <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>. If you have to send mail to
a broken SMTP server, configure a special SMTP client in master.cf:
</p>

<pre>
    /etc/postfix/master.cf:
        broken-smtp . . . smtp -o <a href="postconf.5.html#smtp_quote_rfc821_envelope">smtp_quote_rfc821_envelope</a>=no
</pre>

<p>
and route mail for the destination in question to the "broken-smtp"
message delivery with a <a href="transport.5.html">transport(5)</a> table.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtp_randomize_addresses">smtp_randomize_addresses</a>
(default: yes)</b></DT><DD>

<p>
Randomize the order of equal-preference MX host addresses.  This
is a performance feature of the Postfix SMTP client.
</p>


</DD>

<DT><b><a name="smtp_rcpt_timeout">smtp_rcpt_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The SMTP client time limit for sending the SMTP RCPT TO command, and
for receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="smtp_rset_timeout">smtp_rset_timeout</a>
(default: 120s)</b></DT><DD>

<p> The SMTP client time limit for sending the RSET command, and
for receiving the server response.  </p>

<p> This feature is available in Postfix 2.1 and later.  </p>


</DD>

<DT><b><a name="smtp_sasl_auth_enable">smtp_sasl_auth_enable</a>
(default: no)</b></DT><DD>

<p>
Enable SASL authentication in the Postfix SMTP client.  By default,
the Postfix SMTP client uses no authentication.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtp_sasl_auth_enable">smtp_sasl_auth_enable</a> = yes
</pre>


</DD>

<DT><b><a name="smtp_sasl_password_maps">smtp_sasl_password_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional SMTP client lookup tables with one username:password entry
per remote hostname or domain.  If a remote host or domain has no
username:password entry, then the Postfix SMTP client will not
attempt to authenticate to the remote host.
</p>

<p>
The Postfix SMTP client opens the lookup table before going to
chroot jail, so you can leave the password file in /etc/postfix.
</p>


</DD>

<DT><b><a name="smtp_sasl_security_options">smtp_sasl_security_options</a>
(default: noplaintext, noanonymous)</b></DT><DD>

<p>
What authentication mechanisms the Postfix SMTP client is allowed
to use. The list of available authentication mechanisms is system
dependent.
</p>

<p>
Specify zero or more of the following:
</p>

<dl>

<dt><b>noplaintext</b></dt>

<dd>Disallow methods that use plaintext passwords. </dd>

<dt><b>noactive</b></dt>

<dd>Disallow methods subject to active (non-dictionary) attack.
</dd>

<dt><b>nodictionary</b></dt>

<dd>Disallow methods subject to passive (dictionary) attack. </dd>

<dt><b>noanonymous</b></dt>

<dd>Disallow methods that allow anonymous authentication. </dd>

<dt><b>mutual_auth</b></dt>

<dd>Only allow methods that provide mutual authentication (not
available with SASL version 1). </dd>

</dl>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtp_sasl_security_options">smtp_sasl_security_options</a> = noplaintext
</pre>


</DD>

<DT><b><a name="smtp_send_xforward_command">smtp_send_xforward_command</a>
(default: no)</b></DT><DD>

<p>
Send the non-standard XFORWARD command when the Postfix SMTP server EHLO
response announces XFORWARD support.
</p>

<p>
This allows an "smtp" delivery agent, used for injecting mail into
a content filter, to forward the name, address, protocol and HELO
name of the original client to the content filter and downstream
queuing SMTP server. This can produce more useful logging than
localhost[127.0.0.1] etc.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtp_skip_4xx_greeting">smtp_skip_4xx_greeting</a>
(default: yes)</b></DT><DD>

<p>
Skip SMTP servers that greet with a 4XX status code (go away, try
again later).
</p>

<p>
By default, Postfix moves on the next mail exchanger. Specify
"<a href="postconf.5.html#smtp_skip_4xx_greeting">smtp_skip_4xx_greeting</a> = no" if Postfix should defer delivery
immediately.
</p>

<p> This feature is available in Postfix version 2.0 and earlier.
Later Postfix versions always skip SMTP servers that greet with a
4XX status code. </p>


</DD>

<DT><b><a name="smtp_skip_5xx_greeting">smtp_skip_5xx_greeting</a>
(default: yes)</b></DT><DD>

<p>
Skip SMTP servers that greet with a 5XX status code (go away, do
not try again later).
</p>

<p> By default, the Postfix SMTP client moves on the next mail
exchanger. Specify "<a href="postconf.5.html#smtp_skip_5xx_greeting">smtp_skip_5xx_greeting</a> = no" if Postfix should
bounce the mail immediately. The default setting is incorrect, but
it is what a lot of people expect to happen.  </p>


</DD>

<DT><b><a name="smtp_skip_quit_response">smtp_skip_quit_response</a>
(default: yes)</b></DT><DD>

<p>
Do not wait for the response to the SMTP QUIT command.
</p>


</DD>

<DT><b><a name="smtp_xforward_timeout">smtp_xforward_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The SMTP client time limit for sending the XFORWARD command, and
for receiving the server response.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_authorized_verp_clients">smtpd_authorized_verp_clients</a>
(default: $<a href="postconf.5.html#authorized_verp_clients">authorized_verp_clients</a>)</b></DT><DD>

<p> What SMTP clients are allowed to specify the XVERP command.
This command requests that mail be delivered one recipient at a
time with a per recipient return address.  </p>

<p> By default, no clients are allowed to specify XVERP.  </p>

<p> This parameter was renamed with Postfix 2.1. The default value
is backwards compatible with Postfix 2.0.  </p>

<p> Specify a list of network/netmask patterns, separated by commas
and/or whitespace. The mask specifies the number of bits in the
network part of a host address. You can also specify hostnames or
.domain names (the initial dot causes the domain to match any name
below it),  "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns.  A "/file/name"
pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
is matched when a table entry matches a lookup string (the lookup
result is ignored).  Continue long lines by starting the next line
with whitespace.  </p>


</DD>

<DT><b><a name="smtpd_authorized_xclient_hosts">smtpd_authorized_xclient_hosts</a>
(default: empty)</b></DT><DD>

<p>
What SMTP clients are allowed to use the XCLIENT feature.  This
command overrides SMTP client information that is used for access
control. Typical use is for SMTP-based content filters, fetchmail-like
programs, or SMTP server access rule testing. See the <a href="XCLIENT_README.html">XCLIENT_README</a>
document for details.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>

<p>
By default, no clients are allowed to specify XCLIENT.
</p>

<p>
Specify a list of network/netmask patterns, separated by commas
and/or whitespace. The mask specifies the number of bits in the
network part of a host address. You can also specify hostnames or
.domain names (the initial dot causes the domain to match any name
below it),  "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns.  A "/file/name"
pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
is matched when a table entry matches a lookup string (the lookup
result is ignored).  Continue long lines by starting the next line
with whitespace.  </p>


</DD>

<DT><b><a name="smtpd_authorized_xforward_hosts">smtpd_authorized_xforward_hosts</a>
(default: empty)</b></DT><DD>

<p>
What SMTP clients are allowed to use the XFORWARD feature.  This
command forwards information that is used to improve logging after
SMTP-based content filters. See the <a href="XFORWARD_README.html">XFORWARD_README</a> document for
details.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>

<p>
By default, no clients are allowed to specify XFORWARD.
</p>

<p>
Specify a list of network/netmask patterns, separated by commas
and/or whitespace. The mask specifies the number of bits in the
network part of a host address. You can also specify hostnames or
.domain names (the initial dot causes the domain to match any name
below it),  "/file/name" or "<a href="DATABASE_README.html">type:table</a>" patterns.  A "/file/name"
pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table
is matched when a table entry matches a lookup string (the lookup
result is ignored).  Continue long lines by starting the next line
with whitespace.  </p>


</DD>

<DT><b><a name="smtpd_banner">smtpd_banner</a>
(default: $<a href="postconf.5.html#myhostname">myhostname</a> ESMTP $<a href="postconf.5.html#mail_name">mail_name</a>)</b></DT><DD>

<p>
The text that follows the 220 status code in the SMTP greeting
banner. Some people like to see the mail version advertised. By
default, Postfix shows no version.
</p>

<p>
You MUST specify $<a href="postconf.5.html#myhostname">myhostname</a> at the start of the text. This is
required by the SMTP protocol.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_banner">smtpd_banner</a> = $<a href="postconf.5.html#myhostname">myhostname</a> ESMTP $<a href="postconf.5.html#mail_name">mail_name</a> ($<a href="postconf.5.html#mail_version">mail_version</a>)
</pre>


</DD>

<DT><b><a name="smtpd_client_connection_count_limit">smtpd_client_connection_count_limit</a>
(default: 50)</b></DT><DD>

<p>
How many simultaneous connections any SMTP client is allowed to
make to the SMTP service.  By default, the limit is set it to half
the default process limit value.
</p>

<p>
To disable this feature, specify a limit of 0.
</p>

<p>
WARNING: The purpose of this feature is to limit abuse. It must
not be used to regulate legitimate mail traffic.
</p>

<p>
This feature is not part of the stable Postfix 2.1 release.
</p>


</DD>

<DT><b><a name="smtpd_client_connection_limit_exceptions">smtpd_client_connection_limit_exceptions</a>
(default: $<a href="postconf.5.html#mynetworks">mynetworks</a>)</b></DT><DD>

<p>
Clients that are excluded from connection count or connection rate
restrictions.
</p>

<p>
By default, clients in trusted networks are excluded. Specify a
list of network blocks, hostnames or .domain names (the initial
dot causes the domain to match any name below it).
</p>

<p>
This feature is not part of the stable Postfix 2.1 release.
</p>


</DD>

<DT><b><a name="smtpd_client_connection_rate_limit">smtpd_client_connection_rate_limit</a>
(default: 0)</b></DT><DD>

<p>
The maximal number of connection attempts any client is allowed to
make to this service per time unit.  The time unit is specified
with the <a href="postconf.5.html#anvil_rate_time_unit">anvil_rate_time_unit</a> configuration parameter, and defaults
to one minute.
</p>

<p>
By default, a client can make as many connections per time unit as
Postfix can accept.
</p>

<p>
To disable this feature, specify a limit of 0.
</p>

<p>
WARNING: The purpose of this feature is to limit abuse. It must
not be used to regulate legitimate mail traffic.
</p>

<p>
This feature is not part of the stable Postfix 2.1 release.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_client_connection_rate_limit">smtpd_client_connection_rate_limit</a> = 1000
</pre>


</DD>

<DT><b><a name="smtpd_client_restrictions">smtpd_client_restrictions</a>
(default: empty)</b></DT><DD>

<p>
Optional SMTP server access restrictions in the context of a client
SMTP connection request.
</p>

<p>
The default is to allow all connection requests.
</p>

<p>
Specify a list of restrictions, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace.
Restrictions are applied in the order as specified; the first
restriction that matches wins.
</p>

<p>
The following restrictions are specific to client hostname or
client network address information.
</p>

<dl>

<dt><b><a name="check_client_access">check_client_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified access database for the client hostname,
parent domains, client IP address, or networks obtained by stripping
least significant octets. See the <a href="access.5.html">access(5)</a> manual page for details. </dd>

<dt><b><a name="permit_mynetworks">permit_mynetworks</a></b></dt>

<dd>Permit the request when the client IP address matches any
network listed in  $<a href="postconf.5.html#mynetworks">mynetworks</a>. </dd>

<dt><b><a name="reject_rbl_client">reject_rbl_client <i>rbl_domain=d.d.d.d</i></a></b></dt>

<dd>Reject the request when the reversed client network address is
listed with the A record "<i>d.d.d.d</i>" under <i>rbl_domain</i>
(Postfix version 2.1 and later only).  If no "<i>=d.d.d.d</i>" is
specified, reject the request when the reversed client network
address is listed with any A record under <i>rbl_domain</i>. <br>
The <a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a> parameter specifies the response code for
rejected requests (default:  554), the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a>  parameter
specifies the default server reply, and the <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a>  parameter
specifies tables with server replies indexed by <i>rbl_domain</i>.
This feature is available in Postfix 2.0 and later.  </dd>

<dt><b><a name="reject_rhsbl_client">reject_rhsbl_client <i>rbl_domain=d.d.d.d</i></a></b></dt>

<dd>Reject the request when the client hostname is listed with the
A record "<i>d.d.d.d</i>" under <i>rbl_domain</i> (Postfix version
2.1 and later only).  If no "<i>=d.d.d.d</i>" is specified, reject
the request when the reversed client network address is listed with
any A record under <i>rbl_domain</i>. See the <a href="postconf.5.html#reject_rbl_client">reject_rbl_client</a>
description above for additional RBL related configuration parameters.
This feature is available in Postfix 2.0 and later.  </dd>

<dt><b><a name="reject_unknown_client">reject_unknown_client</a></b></dt>

<dd>Reject the request when the client IP address has no PTR (address
to name) record in the DNS, or when the PTR record does not have
a matching A (name to address) record. <br> The <a href="postconf.5.html#unknown_client_reject_code">unknown_client_reject_code</a>
parameter specifies the response code for rejected requests (default:
450). The reply is always 450 in case the hostname lookup failed
due to a temporary problem. </dd>

</dl>

<p>
In addition, you can use any of the following <a name="generic">
generic</a> restrictions.  These restrictions are applicable in
any SMTP command context.
</p>

<dl>

<dt><b><a name="check_policy_service">check_policy_service <i>servername</i></a></b></dt>

<dd>Query the specified policy server. See the <a href="SMTPD_POLICY_README.html">SMTPD_POLICY_README</a>
document for details. This feature is available in Postfix 2.1
and later. </dd>

<dt><b><a name="defer">defer</a></b></dt>

<dd>Defer the request. The client is told to try again later. This
restriction is useful at the end of a restriction list, to make
the default policy explicit. <br> The <a href="postconf.5.html#defer_code">defer_code</a> parameter specifies
the SMTP server reply code (default: 450).</dd>

<dt><b><a name="defer_if_permit">defer_if_permit</a></b></dt>

<dd>Defer the request if some later restriction would result in an
explicit or implicit PERMIT action.  This is useful when a blacklisting
feature fails due to a temporary problem.  This feature is available
in Postfix 2.1 and later.  </dd>

<dt><b><a name="defer_if_reject">defer_if_reject</a></b></dt>

<dd>Defer the request if some later restriction would result in a
REJECT action.  This is useful when a whitelisting feature fails
due to a temporary problem.  This feature is available in Postfix
2.1 and later.  </dd>

<dt><b><a name="permit">permit</a></b></dt>

<dd>Permit the request. This restriction is useful at the end of
a restriction list, to make the default policy explicit.</dd>

<dt><b><a name="reject_multi_recipient_bounce">reject_multi_recipient_bounce</a></b></dt>

<dd>Reject the request when the envelope sender is the null address,
and the message has multiple envelope recipients. Although this
usage is technically allowed, it seems to have no legitimate
application. <br> The <a href="postconf.5.html#multi_recipient_bounce_reject_code">multi_recipient_bounce_reject_code</a> parameter
specifies the response code for rejected requests (default: 550).
This feature is available in Postfix 2.1 and later. </dd>

<dt><b><a name="reject_unauth_pipelining">reject_unauth_pipelining</a></b></dt>

<dd>Reject the request when the client sends SMTP commands ahead
of time where it is not allowed, or when the client sends SMTP
commands ahead of time without knowing that Postfix actually supports
SMTP command pipelining. This stops mail from bulk mail software
that improperly uses SMTP command pipelining in order to speed up
deliveries.</dd>

<dt><b><a name="reject">reject</a></b></dt>

<dd>Reject the request. This restriction is useful at the end of
a restriction list, to make the default policy explicit.  The
<a href="postconf.5.html#reject_code">reject_code</a> configuration parameter specifies the response code to
rejected requests (default: 554).</dd>

<dt><b><a name="warn_if_reject">warn_if_reject</a></b></dt>

<dd>Change the meaning of the next restriction, so that it logs
a warning instead of rejecting a request (look for logfile records
that contain "reject_warning"). This is useful for testing new
restrictions in a "live" environment without risking unnecessary
loss of mail. </dd>

</dl>

<p>
Other restrictions that are valid in this context:
</p>

<ul>

<li> SMTP command specific restrictions that are described under
the <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>, <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> or
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> parameters. When helo, sender or
recipient restrictions are listed under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>,
they have effect only with "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes", so that
$<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> is evaluated at the time of the RCPT TO
command.

</ul>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unknown_client">reject_unknown_client</a>
</pre>


</DD>

<DT><b><a name="smtpd_data_restrictions">smtpd_data_restrictions</a>
(default: empty)</b></DT><DD>

<p>
Optional access restrictions that the Postfix SMTP server applies
in the context of the SMTP DATA command.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>

<p>
Specify a list of restrictions, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace.
Restrictions are applied in the order as specified; the first
restriction that matches wins.
</p>

<p>
The following restrictions are valid in this context:
</p>

<ul>

<li><a href="#generic">Generic</a> restrictions that can be used
in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.

<li>SMTP command specific restrictions described under
<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>, <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>,
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> or <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>.

</ul>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> = <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a>
<a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> = <a href="postconf.5.html#reject_multi_recipient_bounce">reject_multi_recipient_bounce</a>
</pre>


</DD>

<DT><b><a name="smtpd_delay_reject">smtpd_delay_reject</a>
(default: yes)</b></DT><DD>

<p>
Wait until the RCPT TO command before evaluating
$<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>, $<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> and
$<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a>, or wait until the ETRN command before
evaluating $<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> and $<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>.
</p>

<p>
This feature is turned on by default because some clients apparently
mis-behave when the Postfix SMTP server rejects commands before
RCPT TO.
</p>

<p>
The default setting has one major benefit: it allows Postfix to log
recipient address information when rejecting a client name/address
or sender address, so that it is possible to find out whose mail
is being rejected.
</p>


</DD>

<DT><b><a name="smtpd_error_sleep_time">smtpd_error_sleep_time</a>
(default: 1s)</b></DT><DD>

<p>With Postfix 2.1 and later: the SMTP server response delay after
a client has made more than $<a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a> errors, and
fewer than $<a href="postconf.5.html#smtpd_hard_error_limit">smtpd_hard_error_limit</a> errors, without delivering mail.
</p>

<p>With Postfix 2.0 and earlier: the SMTP server delay before
sending a reject (4xx or 5xx) response, when the client has made
fewer than $<a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a> errors without delivering
mail. </p>


</DD>

<DT><b><a name="smtpd_etrn_restrictions">smtpd_etrn_restrictions</a>
(default: empty)</b></DT><DD>

<p>
Optional SMTP server access restrictions in the context of a client
ETRN request.
</p>

<p>
The Postfix ETRN implementation accepts only destinations that are
eligible for the Postfix "fast flush" service. See the <a href="ETRN_README.html">ETRN_README</a>
file for details.
</p>

<p>
Specify a list of restrictions, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace.
Restrictions are applied in the order as specified; the first
restriction that matches wins.
</p>

<p>
The following restrictions are specific to the domain name information
received with the ETRN command.
</p>

<dl>

<dt><b><a name="check_etrn_access">check_etrn_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified access database for the ETRN domain name
or its parent domains. See the <a href="access.5.html">access(5)</a> manual page for details.
</dd>

</dl>

<p>
Other restrictions that are valid in this context:
</p>

<ul>

<li><a href="#generic">Generic</a> restrictions that can be used
in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.

<li>SMTP command specific restrictions described under
<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> and <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>.

</ul>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_etrn_restrictions">smtpd_etrn_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, reject
</pre>


</DD>

<DT><b><a name="smtpd_expansion_filter">smtpd_expansion_filter</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
What characters are allowed in $name expansions of RBL reply
templates. Characters not in the allowed set are replaced by "_".
Use C like escapes to specify special characters such as whitespace.
</p>

<p>
This parameter is not subjected to $parameter expansion.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="smtpd_hard_error_limit">smtpd_hard_error_limit</a>
(default: 20)</b></DT><DD>

<p>
The maximal number of errors a remote SMTP client is allowed to
make without delivering mail. The Postfix SMTP server disconnects
when the limit is exceeded.
</p>


</DD>

<DT><b><a name="smtpd_helo_required">smtpd_helo_required</a>
(default: no)</b></DT><DD>

<p>
Require that a remote SMTP client introduces itself at the beginning
of an SMTP session with the HELO or EHLO command.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_helo_required">smtpd_helo_required</a> = yes
</pre>


</DD>

<DT><b><a name="smtpd_helo_restrictions">smtpd_helo_restrictions</a>
(default: empty)</b></DT><DD>

<p>
Optional restrictions that the Postfix SMTP server applies in the
context of the SMTP HELO command.
</p>

<p>
The default is to permit everything.
</p>

<p>
Specify a list of restrictions, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace.
Restrictions are applied in the order as specified; the first
restriction that matches wins.
</p>

<p>
The following restrictions are specific to the hostname information
received with the HELO or EHLO command.
</p>

<dl>

<dt><b><a name="check_helo_access">check_helo_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the HELO or EHLO
hostname or parent domains, and execute the corresponding action.
</dd>

<dt><b><a name="check_helo_mx_access">check_helo_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for
the HELO or EHLO hostname, and execute the corresponding action.
Note: a result of "OK" is not allowed for safety reasons. Instead,
use DUNNO in order to exclude specific hosts from blacklists.  This
feature is available in Postfix 2.1 and later.  </dd>

<dt><b><a name="check_helo_ns_access">check_helo_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers
for the HELO or EHLO hostname, and execute the corresponding action.
Note: a result of "OK" is not allowed for safety reasons. Instead,
use DUNNO in order to exclude specific hosts from blacklists.  This
feature is available in Postfix 2.1 and later.  </dd>

<dt><b><a name="reject_invalid_hostname">reject_invalid_hostname</a></b></dt>

<dd>Reject the request when the HELO or EHLO hostname syntax is
invalid. <br> The <a href="postconf.5.html#invalid_hostname_reject_code">invalid_hostname_reject_code</a> specifies the response
code to rejected requests (default: 501).</dd>

<dt><b><a name="reject_non_fqdn_hostname">reject_non_fqdn_hostname</a></b></dt>

<dd>Reject the request when the HELO or EHLO hostname is not in
fully-qualified domain form, as required by the RFC. <br> The
<a href="postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code</a> parameter specifies the response code to
rejected requests (default: 504).</dd>

<dt><b><a name="reject_unknown_hostname">reject_unknown_hostname</a></b></dt>

<dd>Reject the request when the HELO or EHLO hostname has no DNS
A or MX record. <br> The <a href="postconf.5.html#unknown_hostname_reject_code">unknown_hostname_reject_code</a> specifies
the response code to rejected requests (default: 450).</dd>

</dl>

<p>
Other restrictions that are valid in this context:
</p>

<ul>

<li> <a href="#generic">Generic</a> restrictions that can be used
in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.

<li> Client hostname or network address specific restrictions
described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.

<li> SMTP command specific restrictions described under
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> or <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>.  When
sender or recipient restrictions are listed under <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>,
they have effect only with "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes", so that
$<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> is evaluated at the time of the RCPT TO
command.

</ul>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_invalid_hostname">reject_invalid_hostname</a>
<a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unknown_hostname">reject_unknown_hostname</a>
</pre>


</DD>

<DT><b><a name="smtpd_history_flush_threshold">smtpd_history_flush_threshold</a>
(default: 100)</b></DT><DD>

<p>
The maximal number of lines in the Postfix SMTP server command history
before it is flushed upon receipt of EHLO, RSET, or end of DATA.
</p>


</DD>

<DT><b><a name="smtpd_junk_command_limit">smtpd_junk_command_limit</a>
(default: 100)</b></DT><DD>

<p>
The number of junk commands (NOOP, VRFY, ETRN or RSET) that a remote
SMTP client can send before the Postfix SMTP server starts to
increment the error counter with each junk command.  The junk
command count is reset after mail is delivered.  See also the
<a href="postconf.5.html#smtpd_error_sleep_time">smtpd_error_sleep_time</a> and <a href="postconf.5.html#smtpd_soft_error_limit">smtpd_soft_error_limit</a> configuration
parameters.
</p>


</DD>

<DT><b><a name="smtpd_noop_commands">smtpd_noop_commands</a>
(default: empty)</b></DT><DD>

<p>
List of commands that the Postfix SMTP server replies to with "250
Ok", without doing any syntax checks and without changing state.
This list overrides any commands built into the Postfix SMTP server.
</p>


</DD>

<DT><b><a name="smtpd_null_access_lookup_key">smtpd_null_access_lookup_key</a>
(default: &lt;&gt;)</b></DT><DD>

<p>
The lookup key to be used in SMTP <a href="access.5.html">access(5)</a> tables instead of the
null sender address.
</p>


</DD>

<DT><b><a name="smtpd_policy_service_max_idle">smtpd_policy_service_max_idle</a>
(default: 300s)</b></DT><DD>

<p>
The time after which an idle SMTPD policy service connection is
closed.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_policy_service_max_ttl">smtpd_policy_service_max_ttl</a>
(default: 1000s)</b></DT><DD>

<p>
The time after which an active SMTPD policy service connection is
closed.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_policy_service_timeout">smtpd_policy_service_timeout</a>
(default: 100s)</b></DT><DD>

<p>
The time limit for connecting to, writing to or receiving from a
delegated SMTPD policy server.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_proxy_ehlo">smtpd_proxy_ehlo</a>
(default: $<a href="postconf.5.html#myhostname">myhostname</a>)</b></DT><DD>

<p>
How the Postfix SMTP server announces itself to the proxy filter.
By default, the Postfix hostname is used.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_proxy_filter">smtpd_proxy_filter</a>
(default: empty)</b></DT><DD>

<p> The hostname and TCP port of the mail filtering proxy server.
The proxy receives all mail from the Postfix SMTP server, and is
supposed to give the result to another Postfix SMTP server process.
</p>

<p> Specify host:port. The host can be specified as an IP address
or as a symbolic name; no MX lookups are done. When no host or
host:  are specified, the local machine is assumed.  </p>

<p> This feature is available in Postfix 2.1 and later.  </p>


</DD>

<DT><b><a name="smtpd_proxy_timeout">smtpd_proxy_timeout</a>
(default: 100s)</b></DT><DD>

<p>
The time limit for connecting to a proxy filter and for sending or
receiving information.  When a connection fails the client gets a
generic error message while more detailed information is logged to
the maillog file.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_recipient_limit">smtpd_recipient_limit</a>
(default: 1000)</b></DT><DD>

<p>
The maximal number of recipients that the Postfix SMTP server
accepts per message delivery request.
</p>


</DD>

<DT><b><a name="smtpd_recipient_overshoot_limit">smtpd_recipient_overshoot_limit</a>
(default: 1000)</b></DT><DD>

<p> The number of recipients that a remote SMTP client can send in
excess of the limit specified with $<a href="postconf.5.html#smtpd_recipient_limit">smtpd_recipient_limit</a>, before
the Postfix SMTP server increments the per-session error count
for each excess recipient.  </p>


</DD>

<DT><b><a name="smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>
(default: <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>)</b></DT><DD>

<p>
The access restrictions that the Postfix SMTP server applies in
the context of the RCPT TO command.
</p>

<p>
By default, the Postfix SMTP server accepts:
</p>

<ul>

<li> Mail from clients whose IP address matches $<a href="postconf.5.html#mynetworks">mynetworks</a>, or:

<li> Mail to remote destinations that match $<a href="postconf.5.html#relay_domains">relay_domains</a>, except
for addresses that contain sender-specified routing
(user@elsewhere@domain), or:

<li> Mail to local destinations that match $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or
$<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>.

</ul>

<p>
IMPORTANT: If you change this parameter setting, you must specify
at least one of the following restrictions. Otherwise Postfix will
refuse to receive mail:
</p>

<pre>
    reject, defer, <a href="postconf.5.html#defer_if_permit">defer_if_permit</a>, <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
</pre>

<p>
Specify a list of restrictions, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace.
Restrictions are applied in the order as specified; the first
restriction that matches wins.
</p>

<p>
The following restrictions are specific to the recipient address
that is received with the RCPT TO command.
</p>

<dl>

<dt><b><a name="check_recipient_access">check_recipient_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the resolved RCPT
TO address, domain, parent domains, or localpart@, and execute the
corresponding action.  </dd>

<dt><b><a name="check_recipient_mx_access">check_recipient_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for
the RCPT TO address, and execute the corresponding action.  Note:
a result of "OK" is not allowed for safety reasons. Instead, use
DUNNO in order to exclude specific hosts from blacklists.  This
feature is available in Postfix 2.1 and later. </dd>

<dt><b><a name="check_recipient_ns_access">check_recipient_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers
for the RCPT TO address, and execute the corresponding action.
Note: a result of "OK" is not allowed for safety reasons. Instead,
use DUNNO in order to exclude specific hosts from blacklists.  This
feature is available in Postfix 2.1 and later.  </dd>

<dt><b><a name="permit_auth_destination">permit_auth_destination</a></b></dt>

<dd>Permit the request when one of the following is true:

<ul>

<li> Postfix is mail forwarder: the resolved RCPT TO address matches
$<a href="postconf.5.html#relay_domains">relay_domains</a> or a subdomain thereof, and the address contains no
sender-specified routing (user@elsewhere@domain),

<li> Postfix is the final destination: the resolved RCPT TO address
matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>, $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>,
$<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>, and the address
contains no sender-specified routing (user@elsewhere@domain).

</ul></dd>

<dt><b><a name="permit_mx_backup">permit_mx_backup</a></b></dt>

<dd>Permit the request when the local mail system is MX host for
the RCPT TO address. This includes the case that the local mail
system is the final destination. However, the SMTP server will not
forward mail with addresses that have sender-specified routing
information (example: user@elsewhere@domain).  Use the optional
<a href="postconf.5.html#permit_mx_backup_networks">permit_mx_backup_networks</a> parameter to require that the primary
MX hosts match a list of network blocks. <br> NOTE: prior to
Postfix version 2.0, use of <a href="postconf.5.html#permit_mx_backup">permit_mx_backup</a> is not recommended;
mail may be rejected in case of a temporary DNS lookup problem. </dd>

<dt><b><a name="reject_non_fqdn_recipient">reject_non_fqdn_recipient</a></b></dt>

<dd>Reject the request when the RCPT TO address is not in
fully-qualified domain form, as required by the RFC. <br> The
<a href="postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code</a> parameter specifies the response code to
rejected requests (default: 504). </dd>

<dt><b><a name="reject_rhsbl_recipient">reject_rhsbl_recipient <i>rbl_domain=d.d.d.d</i></a></b></dt>

<dd>Reject the request when the RCPT TO domain is listed with the
A record "<i>d.d.d.d</i>" under <i>rbl_domain</i> (Postfix version
2.1 and later only).  If no "<i>=d.d.d.d</i>" is specified, reject
the request when the reversed client network address is listed with
any A record under <i>rbl_domain</i>. <br> The <a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a>
parameter specifies the response code for rejected requests (default:
554); the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> parameter specifies the default server
reply; and the <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> parameter specifies tables with server
replies indexed by <i>rbl_domain</i>.  This feature is available
in Postfix 2.0 and later.</dd>

<dt><b><a name="reject_unauth_destination">reject_unauth_destination</a></b></dt>

<dd>Reject the request unless one of the following is true:

<ul>

<li> Postfix is mail forwarder: the resolved RCPT TO address matches
$<a href="postconf.5.html#relay_domains">relay_domains</a> or a subdomain thereof, and contains no sender-specified
routing (user@elsewhere@domain),

<li> Postfix is the final destination: the resolved RCPT TO address
matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>, $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>,
$<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, or $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>, and contains
no sender-specified routing (user@elsewhere@domain).

</ul> The <a href="postconf.5.html#relay_domains_reject_code">relay_domains_reject_code</a> parameter specifies the response
code for rejected requests (default: 554). </dd>

<dt><b><a name="reject_unknown_recipient_domain">reject_unknown_recipient_domain</a></b></dt>

<dd>Reject the request when the RCPT TO address has no DNS A or MX
record and Postfix is not final destination for the recipient
address. <br> The <a href="postconf.5.html#unknown_address_reject_code">unknown_address_reject_code</a> parameter specifies
the response code for rejected requests (default: 450).  The response
is always 450 in case of a temporary DNS error.</dd>

<dt><b><a name="reject_unlisted_recipient">reject_unlisted_recipient</a></b> (Postfix 2.0 name: check_recipient_maps)</dt>

<dd> Reject the request when the RCPT TO address is not listed in
the list of valid recipients for its domain class. See the
<a href="postconf.5.html#smtpd_reject_unlisted_recipient">smtpd_reject_unlisted_recipient</a> parameter description for details.
This feature is available in Postfix 2.1 and later.</dd>

<dt><b><a name="reject_unverified_recipient">reject_unverified_recipient</a></b></dt>

<dd>Reject the request when mail to the RCPT TO address is known
to bounce, or when the recipient address destination is not reachable.
Address verification information is managed by the <a href="verify.8.html">verify(8)</a> server;
see the <a href="ADDRESS_VERIFICATION_README.html">ADDRESS_VERIFICATION_README</a> file for details.  <br> The
<a href="postconf.5.html#unverified_recipient_reject_code">unverified_recipient_reject_code</a> parameter specifies the response
when an address is known to bounce (default: 450, change into 550
when you are confident that it is safe to do so). Postfix replies
with 450 when an address probe failed due to a temporary problem.
This feature is available in Postfix 2.1 and later.  </dd>

</dl>

<p>
Other restrictions that are valid in this context:
</p>

<ul>

<li><a href="#generic">Generic</a> restrictions that can be used
in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.

<li>SMTP command specific restrictions described under
<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>, <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a> and
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a>.

</ul>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> = <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, <a href="postconf.5.html#reject_unauth_destination">reject_unauth_destination</a>
</pre>


</DD>

<DT><b><a name="smtpd_reject_unlisted_recipient">smtpd_reject_unlisted_recipient</a>
(default: yes)</b></DT><DD>

<p>
Request that the Postfix SMTP server rejects mail for unknown
recipient addresses, even when no explicit <a href="postconf.5.html#reject_unlisted_recipient">reject_unlisted_recipient</a>
access restriction is specified. This prevents the Postfix queue
from filling up with undeliverable MAILER-DAEMON messages.
</p>

<ul>

<li> The recipient domain matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>, but the recipient is not listed in
$<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a>, and $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> is not null.

<li> The recipient domain matches $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> but the
recipient is not listed in $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>.

<li> The recipient domain matches $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> but the
recipient is not listed in $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>, and $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>
is not null.

<li> The recipient domain matches $<a href="postconf.5.html#relay_domains">relay_domains</a> but the recipient
is not listed in $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a>, and $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a>
is not null.

</ul>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender</a>
(default: no)</b></DT><DD>

<p> Request that the Postfix SMTP server rejects mail from unknown
sender addresses, even when no explicit <a href="postconf.5.html#reject_unlisted_sender">reject_unlisted_sender</a>
access restriction is specified. This can slow down an explosion
of forged mail from worms or viruses.  </p>

<ul>

<li> The sender domain matches $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a> or
$<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>, but the recipient is not listed in
$<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a>, and $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> is not null.

<li> The sender domain matches $<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> but the recipient
is not listed in $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>.

<li> The sender domain matches $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> but the
recipient is not listed in $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>, and $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>
is not null.

<li> The sender domain matches $<a href="postconf.5.html#relay_domains">relay_domains</a> but the recipient is
not listed in $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a>, and $<a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> is
not null.

</ul>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_restriction_classes">smtpd_restriction_classes</a>
(default: empty)</b></DT><DD>

<p>
User-defined aliases for groups of access restrictions. The aliases
can be specified in <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> etc., and on the
right-hand side of a Postfix <a href="access.5.html">access(5)</a> table.
</p>

<p>
One major application is for implementing per-recipient UCE control.
See the <a href="RESTRICTION_CLASS_README.html">RESTRICTION_CLASS_README</a> document for other examples.
</p>


</DD>

<DT><b><a name="smtpd_sasl_application_name">smtpd_sasl_application_name</a>
(default: smtpd)</b></DT><DD>

<p>
The application name used for SASL server initialization. This
controls the name of the SASL configuration file. The default value
is <b>smtpd</b>, corresponding to a SASL configuration file named
<b>smtpd.conf</b>.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_sasl_auth_enable">smtpd_sasl_auth_enable</a>
(default: no)</b></DT><DD>

<p>
Enable SASL authentication in the Postfix SMTP server. By default,
the Postfix SMTP server does not use authentication.
</p>

<p>
If a remote SMTP client is authenticated, the permit_sasl_authenticated
access restriction can be used to permit relay access, like this:
</p>

<pre>
    <a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a> =
        <a href="postconf.5.html#permit_mynetworks">permit_mynetworks</a>, permit_sasl_authenticated, ...
</pre>

<p> To reject all SMTP connections from unauthenticated clients,
specify "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes" (which is the default) and use:
</p>

<pre>
    <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> = permit_sasl_authenticated, reject
</pre>

<p>
See the <a href="SASL_README.html">SASL_README</a> file for SASL configuration and operation details.
</p>


</DD>

<DT><b><a name="smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks</a>
(default: empty)</b></DT><DD>

<p>
What SMTP clients Postfix will not offer AUTH support to.
</p>

<p>
Some clients (Netscape 4 at least) have a bug that causes them to
require a login and password whenever AUTH is offered, whether it's
necessary or not. To work around this, specify, for example,
$<a href="postconf.5.html#mynetworks">mynetworks</a> to prevent Postfix from offering AUTH to local clients.
</p>

<p>
Specify a list of network/netmask patterns, separated by commas
and/or whitespace. The mask specifies the number of bits in the
network part of a host address. You can also "/file/name" or
"<a href="DATABASE_README.html">type:table</a>" patterns.  A "/file/name" pattern is replaced by its
contents; a "<a href="DATABASE_README.html">type:table</a>" lookup table is matched when a table entry
matches a lookup string (the lookup result is ignored).  Continue
long lines by starting the next line with whitespace.  </p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_sasl_exceptions_networks">smtpd_sasl_exceptions_networks</a> = $<a href="postconf.5.html#mynetworks">mynetworks</a>
</pre>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="smtpd_sasl_local_domain">smtpd_sasl_local_domain</a>
(default: empty)</b></DT><DD>

<p>
The name of the local SASL authentication realm.
</p>

<p>
By default, the local authentication realm name is the null string.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain</a> = $<a href="postconf.5.html#mydomain">mydomain</a>
<a href="postconf.5.html#smtpd_sasl_local_domain">smtpd_sasl_local_domain</a> = $<a href="postconf.5.html#myhostname">myhostname</a>
</pre>


</DD>

<DT><b><a name="smtpd_sasl_security_options">smtpd_sasl_security_options</a>
(default: noanonymous)</b></DT><DD>

<p>
Restrict what authentication mechanisms the Postfix SMTP server
will offer to the client.  The list of available authentication
mechanisms is system dependent.
</p>

<p>
Specify zero or more of the following:
</p>

<dl>

<dt><b>noplaintext</b></dt>

<dd>Disallow methods that use plaintext passwords. </dd>

<dt><b>noactive</b></dt>

<dd>Disallow methods subject to active (non-dictionary) attack. </dd>

<dt><b>nodictionary</b></dt>

<dd>Disallow methods subject to passive (dictionary) attack. </dd>

<dt><b>noanonymous</b></dt>

<dd>Disallow methods that allow anonymous authentication. </dd>

<dt><b>mutual_auth</b></dt>

<dd>Only allow methods that provide mutual authentication (not available
with SASL version 1). </dd>

</dl>

<p>
By default, the Postfix SMTP server accepts plaintext passwords but
not anonymous logins.
</p>

<p>
Warning: it appears that clients try authentication methods in the
order as advertised by the server (e.g., PLAIN ANONYMOUS CRAM-MD5)
which means that if you disable plaintext passwords, clients will
log in anonymously, even when they should be able to use CRAM-MD5.
So, if you disable plaintext logins, disable anonymous logins too.
Postfix treats anonymous login as no authentication.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#smtpd_sasl_security_options">smtpd_sasl_security_options</a> = noanonymous, noplaintext
</pre>


</DD>

<DT><b><a name="smtpd_sender_login_maps">smtpd_sender_login_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup table with the SASL login names that own sender
(MAIL FROM) addresses.
</p>

<p>
Specify zero or more "<a href="DATABASE_README.html">type:table</a>" lookup tables. With lookups from
indexed files such as DB or DBM, or from networked tables such as
NIS, LDAP or SQL, the following search operations are done with a
sender address of <i>user@domain</i>:  </p>

<dl>

<dt> 1) <i>user@domain</i> </dt>

<dd>This table lookup is always done and has the highest precedence. </dd>

<dt> 2) <i>user</i> </dt>

<dd>This table lookup is done only when the <i>domain</i> part of the
sender address matches $<a href="postconf.5.html#myorigin">myorigin</a>, $<a href="postconf.5.html#mydestination">mydestination</a>, $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>
or $<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a>. </dd>

<dt> 3) <i>@domain</i> </dt>

<dd>This table lookup is done last and has the lowest precedence. </dd>

</dl>

<p>
In all cases the result of table lookup must be either "not found"
or a list of SASL login names separated by comma and/or whitespace.
</p>


</DD>

<DT><b><a name="smtpd_sender_restrictions">smtpd_sender_restrictions</a>
(default: empty)</b></DT><DD>

<p>
Optional restrictions that the Postfix SMTP server applies in the
context of the MAIL FROM command.
</p>

<p>
The default is to permit everything.
</p>

<p>
Specify a list of restrictions, separated by commas and/or whitespace.
Continue long lines by starting the next line with whitespace.
Restrictions are applied in the order as specified; the first
restriction that matches wins.
</p>

<p>
The following restrictions are specific to the sender address
received with the MAIL FROM command.
</p>

<dl>

<dt><b><a name="check_sender_access">check_sender_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the MAIL FROM
address, domain, parent domains, or localpart@, and execute the
corresponding action. </dd>

<dt><b><a name="check_sender_mx_access">check_sender_mx_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the MX hosts for
the MAIL FROM address, and execute the corresponding action.  Note:
a result of "OK" is not allowed for safety reasons. Instead, use
DUNNO in order to exclude specific hosts from blacklists.  This
feature is available in Postfix 2.1 and later. </dd>

<dt><b><a name="check_sender_ns_access">check_sender_ns_access</a> <i><a href="DATABASE_README.html">type:table</a></i></b></dt>

<dd>Search the specified <a href="access.5.html">access(5)</a> database for the DNS servers
for the MAIL FROM address, and execute the corresponding action.
Note: a result of "OK" is not allowed for safety reasons. Instead,
use DUNNO in order to exclude specific hosts from blacklists.  This
feature is available in Postfix 2.1 and later.  </dd>

<dt><b><a name="reject_authenticated_sender_login_mismatch">reject_authenticated_sender_login_mismatch</a></b></dt>

<dd>Enforces the <a href="postconf.5.html#reject_sender_login_mismatch">reject_sender_login_mismatch</a> restriction for
authenticated clients only. This feature is available in
Postfix version 2.1 and later. </dd>

<dt><b><a name="reject_non_fqdn_sender">reject_non_fqdn_sender</a></b></dt>

<dd>Reject the request when the MAIL FROM address is not in
fully-qualified domain form, as required by the RFC. <br> The
<a href="postconf.5.html#non_fqdn_reject_code">non_fqdn_reject_code</a> parameter specifies the response code to
rejected requests (default: 504). </dd>

<dt><b><a name="reject_rhsbl_sender">reject_rhsbl_sender <i>rbl_domain=d.d.d.d</i></a></b></dt>

<dd>Reject the request when the MAIL FROM domain is listed with
the A record "<i>d.d.d.d</i>" under <i>rbl_domain</i> (Postfix
version 2.1 and later only).  If no "<i>=d.d.d.d</i>" is specified,
reject the request when the reversed client network address is
listed with any A record under <i>rbl_domain</i>. <br> The
<a href="postconf.5.html#maps_rbl_reject_code">maps_rbl_reject_code</a> parameter specifies the response code for
rejected requests (default:  554); the <a href="postconf.5.html#default_rbl_reply">default_rbl_reply</a> parameter
specifies the default server reply; and the <a href="postconf.5.html#rbl_reply_maps">rbl_reply_maps</a> parameter
specifies tables with server replies indexed by <i>rbl_domain</i>.
This feature is available in Postfix 2.0 and later.</dd>

<dt><b><a name="reject_sender_login_mismatch">reject_sender_login_mismatch</a></b></dt>

<dd>Reject the request when $<a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a> specifies an
owner for the MAIL FROM address, but the client is not (SASL) logged
in as that MAIL FROM address owner; or when the client is (SASL)
logged in, but the client login name doesn't own the MAIL FROM
address according to $<a href="postconf.5.html#smtpd_sender_login_maps">smtpd_sender_login_maps</a>.</dd>

<dt><b><a name="reject_unauthenticated_sender_login_mismatch">reject_unauthenticated_sender_login_mismatch</a></b></dt>

<dd>Enforces the <a href="postconf.5.html#reject_sender_login_mismatch">reject_sender_login_mismatch</a> restriction for
unauthenticated clients only. This feature is available in
Postfix version 2.1 and later. </dd>

<dt><b><a name="reject_unknown_sender_domain">reject_unknown_sender_domain</a></b></dt>

<dd>Reject the request when the MAIL FROM address has no DNS A or
MX record and Postfix is not final destination for the sender
address. <br> The <a href="postconf.5.html#unknown_address_reject_code">unknown_address_reject_code</a> parameter specifies
the response code for rejected requests (default: 450).  The response
is always 450 in case of a temporary DNS error. </dd>

<dt><b><a name="reject_unlisted_sender">reject_unlisted_sender</a></b></dt>

<dd>Reject the request when the MAIL FROM address is not listed in
the list of valid recipients for its domain class. See the
<a href="postconf.5.html#smtpd_reject_unlisted_sender">smtpd_reject_unlisted_sender</a> parameter description for details.
This feature is available in Postfix 2.1 and later.</dd>

<dt><b><a name="reject_unverified_sender">reject_unverified_sender</a></b></dt>

<dd>Reject the request when mail to the MAIL FROM address is known to
bounce, or when the sender address destination is not reachable.
Address verification information is managed by the <a href="verify.8.html">verify(8)</a> server;
see the <a href="ADDRESS_VERIFICATION_README.html">ADDRESS_VERIFICATION_README</a> file for details. <br> The
<a href="postconf.5.html#unverified_sender_reject_code">unverified_sender_reject_code</a> parameter specifies the response when
an address is known to bounce (default: 450, change into 550 when
you are confident that it is safe to do so). Postfix replies with
450 when an address probe failed due to a temporary problem.  This
feature is available in Postfix 2.1 and later.  </dd>

</dl>

<p>
Other restrictions that are valid in this context:
</p>

<ul>

<li> <a href="#generic">Generic</a> restrictions that can be used
in any SMTP command context, described under <a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a>.

<li> SMTP command specific restrictions described under
<a href="postconf.5.html#smtpd_client_restrictions">smtpd_client_restrictions</a> and <a href="postconf.5.html#smtpd_helo_restrictions">smtpd_helo_restrictions</a>.

<li> SMTP command specific restrictions described under
<a href="postconf.5.html#smtpd_recipient_restrictions">smtpd_recipient_restrictions</a>. When recipient restrictions are listed
under <a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a>, they have effect only with
"<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes", so that $<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> is
evaluated at the time of the RCPT TO command.

</ul>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>
<a href="postconf.5.html#smtpd_sender_restrictions">smtpd_sender_restrictions</a> = <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>,
    <a href="postconf.5.html#check_sender_access">check_sender_access</a> hash:/etc/postfix/access
</pre>


</DD>

<DT><b><a name="smtpd_soft_error_limit">smtpd_soft_error_limit</a>
(default: 10)</b></DT><DD>

<p>
The number of errors a remote SMTP client is allowed to make without
delivering mail before the Postfix SMTP server slows down all its
responses.
</p>

<ul>

<li><p>With Postfix version 2.1 and later, the Postfix SMTP server
delays all responses by $<a href="postconf.5.html#smtpd_error_sleep_time">smtpd_error_sleep_time</a> seconds. </p>

<li><p>With Postfix versions 2.0 and earlier, the Postfix SMTP
server delays all responses by (number of errors) seconds. </p>

</ul>


</DD>

<DT><b><a name="smtpd_timeout">smtpd_timeout</a>
(default: 300s)</b></DT><DD>

<p>
The time limit for sending a Postfix SMTP server response and for
receiving a remote SMTP client request.
</p>

<p>
Note: if you set SMTP time limits to very large values you may have
to update the global <a href="postconf.5.html#ipc_timeout">ipc_timeout</a> parameter.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="soft_bounce">soft_bounce</a>
(default: no)</b></DT><DD>

<p>
Safety net to keep mail queued that would otherwise be returned to
the sender.  This parameter disables locally-generated bounces,
and prevents the Postfix SMTP server from rejecting mail permanently,
by changing 5xx reply codes into 4xx.  However, <a href="postconf.5.html#soft_bounce">soft_bounce</a> is no
cure for address rewriting mistakes or mail routing mistakes.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#soft_bounce">soft_bounce</a> = yes
</pre>


</DD>

<DT><b><a name="stale_lock_time">stale_lock_time</a>
(default: 500s)</b></DT><DD>

<p>
The time after which a stale exclusive mailbox lockfile is removed.
This is used for delivery to file or mailbox.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="strict_7bit_headers">strict_7bit_headers</a>
(default: no)</b></DT><DD>

<p>
Reject mail with 8-bit text in message headers. This blocks mail
from poorly written applications.
</p>

<p>
This feature should not be enabled on a general purpose mail server,
because it is likely to reject legitimate email.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="strict_8bitmime">strict_8bitmime</a>
(default: no)</b></DT><DD>

<p>
Enable both <a href="postconf.5.html#strict_7bit_headers">strict_7bit_headers</a> and <a href="postconf.5.html#strict_8bitmime_body">strict_8bitmime_body</a>.
</p>

<p>
This feature should not be enabled on a general purpose mail server,
because it is likely to reject legitimate email.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="strict_8bitmime_body">strict_8bitmime_body</a>
(default: no)</b></DT><DD>

<p>
Reject 8-bit message body text without 8-bit MIME content encoding
information.  This blocks mail from poorly written applications.
</p>

<p>
Unfortunately, this also rejects majordomo approval requests when
the included request contains valid 8-bit MIME mail, and it rejects
bounces from mailers that do not MIME encapsulate 8-bit content
(for example, bounces from qmail or from old versions of Postfix).
</p>

<p>
This feature should not be enabled on a general purpose mail server,
because it is likely to reject legitimate email.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="strict_mime_encoding_domain">strict_mime_encoding_domain</a>
(default: no)</b></DT><DD>

<p>
Reject mail with invalid Content-Transfer-Encoding: information
for the message/* or multipart/* MIME content types.  This blocks
mail from poorly written software.
</p>

<p>
This feature should not be enabled on a general purpose mail server,
because it will reject mail after a single violation.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="strict_rfc821_envelopes">strict_rfc821_envelopes</a>
(default: no)</b></DT><DD>

<p>
Require that addresses received in SMTP MAIL FROM and RCPT TO
commands are enclosed with &lt;&gt;, and that those addresses do
not contain <a href="http://www.faqs.org/rfcs/rfc822.html">RFC 822</a> style comments or phrases.  This stops mail
from poorly written software.
</p>

<p>
By default, the Postfix SMTP server accepts <a href="http://www.faqs.org/rfcs/rfc822.html">RFC 822</a> syntax in MAIL
FROM and RCPT TO addresses.
</p>


</DD>

<DT><b><a name="sun_mailtool_compatibility">sun_mailtool_compatibility</a>
(default: no)</b></DT><DD>

<p>
Obsolete SUN mailtool compatibility feature. Instead, use
"<b><a href="postconf.5.html#mailbox_delivery_lock">mailbox_delivery_lock</a> = dotlock</b>".
</p>


</DD>

<DT><b><a name="swap_bangpath">swap_bangpath</a>
(default: yes)</b></DT><DD>

<p>
Enable the rewriting of "site!user" into "user@site".  This is
necessary if your machine is connected to UUCP networks.  It is
enabled by default.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#swap_bangpath">swap_bangpath</a> = no
</pre>


</DD>

<DT><b><a name="syslog_facility">syslog_facility</a>
(default: mail)</b></DT><DD>

<p>
The syslog facility of Postfix logging. Specify a facility as
defined in syslog.conf(5). The default facility is "mail".
</p>

<p>
Warning: a non-default <a href="postconf.5.html#syslog_facility">syslog_facility</a> setting takes effect only
after a Postfix process has completed initialization.  Errors during
process initialization will be logged with the default facility.
Examples are errors while parsing the command line arguments, and
errors while accessing the Postfix main.cf configuration file.
</p>


</DD>

<DT><b><a name="syslog_name">syslog_name</a>
(default: postfix)</b></DT><DD>

<p>
The mail system name that is prepended to the process name in syslog
records, so that "smtpd" becomes, for example, "postfix/smtpd".
</p>

<p>
Warning: a non-default <a href="postconf.5.html#syslog_name">syslog_name</a> setting takes effect only after
a Postfix process has completed initialization. Errors during
process initialization will be logged with the default name. Examples
are errors while parsing the command line arguments, and errors
while accessing the Postfix main.cf configuration file.
</p>


</DD>

<DT><b><a name="trace_service_name">trace_service_name</a>
(default: trace)</b></DT><DD>

<p>
The name of the <a href="trace.8.html">trace(8)</a> service. This service maintains a record
of mail deliveries and produces a mail delivery report when verbose
delivery is requested with "<b>sendmail -v</b>".
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="transport_maps">transport_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup tables with mappings from recipient address to
(message delivery transport, next-hop destination).  See <a href="transport.5.html">transport(5)</a>
for details.
</p>

<p>
Specify zero or more "<a href="DATABASE_README.html">type:table</a>" lookup tables.  If you use this
feature with local files, run "<b>postmap /etc/postfix/transport</b>"
after making a change.  </p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#transport_maps">transport_maps</a> = dbm:/etc/postfix/transport
<a href="postconf.5.html#transport_maps">transport_maps</a> = hash:/etc/postfix/transport
</pre>


</DD>

<DT><b><a name="transport_retry_time">transport_retry_time</a>
(default: 60s)</b></DT><DD>

<p>
The time between attempts by the Postfix queue manager to contact
a malfunctioning message delivery transport.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="trigger_timeout">trigger_timeout</a>
(default: 10s)</b></DT><DD>

<p>
The time limit for sending a trigger to a Postfix daemon (for
example, the <a href="pickup.8.html">pickup(8)</a> or <a href="qmgr.8.html">qmgr(8)</a> daemon). This time limit prevents
programs from getting stuck when the mail system is under heavy
load.
</p>

<p>
Time units: s (seconds), m (minutes), h (hours), d (days), w (weeks).
The default time unit is s (seconds).
</p>


</DD>

<DT><b><a name="undisclosed_recipients_header">undisclosed_recipients_header</a>
(default: To: undisclosed-recipients:;)</b></DT><DD>

<p>
Message header that the Postfix <a href="cleanup.8.html">cleanup(8)</a> server inserts when a
message contains no To: or Cc: message header.  </p>


</DD>

<DT><b><a name="unknown_address_reject_code">unknown_address_reject_code</a>
(default: 450)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a sender or
recipient address is rejected by the <a href="postconf.5.html#reject_unknown_sender_domain">reject_unknown_sender_domain</a>
or <a href="postconf.5.html#reject_unknown_recipient_domain">reject_unknown_recipient_domain</a> restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="unknown_client_reject_code">unknown_client_reject_code</a>
(default: 450)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a client
without valid address &lt;=&gt; name mapping is rejected by the
<a href="postconf.5.html#reject_unknown_client">reject_unknown_client</a> restriction. The SMTP server always replies
with 450 when the mapping failed due to a temporary error condition.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="unknown_hostname_reject_code">unknown_hostname_reject_code</a>
(default: 450)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when the hostname
specified with the HELO or EHLO command is rejected by the
<a href="postconf.5.html#reject_unknown_hostname">reject_unknown_hostname</a> restriction.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>


</DD>

<DT><b><a name="unknown_local_recipient_reject_code">unknown_local_recipient_reject_code</a>
(default: 550)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a recipient
address is local, and $<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> specifies a list of
lookup tables that does not match the recipient.  A recipient
address is local when its domain matches $<a href="postconf.5.html#mydestination">mydestination</a>,
$<a href="postconf.5.html#proxy_interfaces">proxy_interfaces</a> or $<a href="postconf.5.html#inet_interfaces">inet_interfaces</a>.
</p>

<p>
The default setting is 550 (reject mail) but it is safer to initially
use 450 (try again later) so you have time to find out if your
<a href="postconf.5.html#local_recipient_maps">local_recipient_maps</a> settings are OK.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#unknown_local_recipient_reject_code">unknown_local_recipient_reject_code</a> = 450
</pre>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="unknown_relay_recipient_reject_code">unknown_relay_recipient_reject_code</a>
(default: 550)</b></DT><DD>

<p>
The numerical Postfix SMTP server reply code when a recipient
address matches $<a href="postconf.5.html#relay_domains">relay_domains</a>, and <a href="postconf.5.html#relay_recipient_maps">relay_recipient_maps</a> specifies
a list of lookup tables that does not match the recipient address.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="unknown_virtual_alias_reject_code">unknown_virtual_alias_reject_code</a>
(default: 550)</b></DT><DD>

<p>
The SMTP server reply code when a recipient address matches
$<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>, and $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> specifies a list
of lookup tables that does not match the recipient address.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="unknown_virtual_mailbox_reject_code">unknown_virtual_mailbox_reject_code</a>
(default: 550)</b></DT><DD>

<p>
The SMTP server reply code when a recipient address matches
$<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>, and $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> specifies a list
of lookup tables that does not match the recipient address.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="unverified_recipient_reject_code">unverified_recipient_reject_code</a>
(default: 450)</b></DT><DD>

<p>
The numerical Postfix SMTP server response when a recipient address
is rejected by the <a href="postconf.5.html#reject_unverified_recipient">reject_unverified_recipient</a> restriction.
</p>

<p>
Unlike elsewhere in Postfix, you can specify 250 in order to
accept the address anyway.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="unverified_sender_reject_code">unverified_sender_reject_code</a>
(default: 450)</b></DT><DD>

<p>
The numerical Postfix SMTP server response code when a recipient
address is rejected by the <a href="postconf.5.html#reject_unverified_sender">reject_unverified_sender</a> restriction.
</p>

<p>
Unlike elsewhere in Postfix, you can specify 250 in order to
accept the address anyway.
</p>

<p>
Do not change this unless you have a complete understanding of <a href="http://www.faqs.org/rfcs/rfc821.html">RFC 821</a>.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="verp_delimiter_filter">verp_delimiter_filter</a>
(default: -=+)</b></DT><DD>

<p>
The characters Postfix accepts as VERP delimiter characters on the
Postfix <a href="sendmail.1.html">sendmail(1)</a> command line and in SMTP commands.
</p>

<p>
This feature is available in Postfix 1.1 and later.
</p>


</DD>

<DT><b><a name="virtual_alias_domains">virtual_alias_domains</a>
(default: $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>)</b></DT><DD>

<p> Optional list of names of <a href="ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domains</a>, that is,
domains for which all addresses are aliased to addresses in other
local or remote domains. The SMTP server validates recipient
addresses with $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> and rejects non-existent
recipients. See also the <a href="ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domain</a> class in the
<a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> file </p>

<p>
This feature is available in Postfix 2.0 and later. The default
value is backwards compatible with Postfix 1.1.
</p>

<p>
The default value is $<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> so that you can keep all
information about <a href="ADDRESS_CLASS_README.html#virtual_alias_class">virtual alias domains</a> in one place.  If you have
many users, it is better to separate information that changes more
frequently (virtual address -&gt; local or remote address mapping)
from information that changes less frequently (the list of virtual
domain names).
</p>

<p> Specify a list of host or domain names, "/file/name" or
"<a href="DATABASE_README.html">type:table</a>" patterns, separated by commas and/or whitespace. A
"/file/name" pattern is replaced by its contents; a "<a href="DATABASE_README.html">type:table</a>"
lookup table is matched when a table entry matches a lookup string
(the lookup result is ignored).  Continue long lines by starting
the next line with whitespace.  </p>

<p>
See also the <a href="VIRTUAL_README.html">VIRTUAL_README</a> and <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a> documents
for further information.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a> = virtual1.tld virtual2.tld
</pre>


</DD>

<DT><b><a name="virtual_alias_expansion_limit">virtual_alias_expansion_limit</a>
(default: 1000)</b></DT><DD>

<p>
The maximal number of addresses that virtual alias expansion produces
from each original recipient.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="virtual_alias_maps">virtual_alias_maps</a>
(default: $<a href="postconf.5.html#virtual_maps">virtual_maps</a>)</b></DT><DD>

<p>
Optional lookup tables that alias specific mail addresses or domains
to other local or remote address.  The table format and lookups
are documented in <a href="virtual.5.html">virtual(5)</a>.
</p>

<p>
This feature is available in Postfix 2.0 and later. The default
value is backwards compatible with Postfix 1.1.
</p>

<p>
If you use this feature with indexed files, run "<b>postmap
/etc/postfix/virtual</b>" after changing the file.
</p>

<p>
Examples:
</p>

<pre>
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = dbm:/etc/postfix/virtual
<a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a> = hash:/etc/postfix/virtual
</pre>


</DD>

<DT><b><a name="virtual_alias_recursion_limit">virtual_alias_recursion_limit</a>
(default: 1000)</b></DT><DD>

<p>
The maximal nesting depth of virtual alias expansion.  Currently
the recursion limit is applied only to the left branch of the
expansion graph, so the depth of the tree can in the worst case
reach the sum of the expansion and recursion limits.  This may
change in the future.
</p>

<p>
This feature is available in Postfix 2.1 and later.
</p>


</DD>

<DT><b><a name="virtual_destination_concurrency_limit">virtual_destination_concurrency_limit</a>
(default: $<a href="postconf.5.html#default_destination_concurrency_limit">default_destination_concurrency_limit</a>)</b></DT><DD>

<p> The maximal number of parallel deliveries to the same destination
via the virtual message delivery transport. This limit is enforced
by the queue manager. The message delivery transport name is the
first field in the entry in the master.cf file.  </p>


</DD>

<DT><b><a name="virtual_destination_recipient_limit">virtual_destination_recipient_limit</a>
(default: $<a href="postconf.5.html#default_destination_recipient_limit">default_destination_recipient_limit</a>)</b></DT><DD>

<p> The maximal number of recipients per delivery via the virtual
message delivery transport. This limit is enforced by the queue
manager. The message delivery transport name is the first field in
the entry in the master.cf file.  </p>

<p> Setting this parameter to a value of 1 changes the meaning of
<a href="postconf.5.html#virtual_destination_concurrency_limit">virtual_destination_concurrency_limit</a> from concurrency per domain
into concurrency per recipient.  </p>


</DD>

<DT><b><a name="virtual_gid_maps">virtual_gid_maps</a>
(default: empty)</b></DT><DD>

<p>
Lookup tables with the per-recipient group ID for <a href="virtual.8.html">virtual(8)</a> mailbox
delivery.
</p>

<p>
In a lookup table, specify a left-hand side of "@domain.tld" to
match any user in the specified domain that does not have a specific
"user@domain.tld" entry.
</p>

<p>
When a recipient address has an optional address extension
(user+foo@domain.tld), the <a href="virtual.8.html">virtual(8)</a> delivery agent looks up
the full address first, and when the lookup fails, it looks up the
unextended address (user@domain.tld).
</p>

<p>
Note 1: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent disallows
regular expression substitution of $1 etc. in regular expression
lookup tables, because that would open a security hole.
</p>

<p>
Note 2: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent does
not allow table lookup through the <a href="proxymap.8.html">proxymap(8)</a> service, because
that would open a security hole.
</p>


</DD>

<DT><b><a name="virtual_mailbox_base">virtual_mailbox_base</a>
(default: empty)</b></DT><DD>

<p>
A prefix that the <a href="virtual.8.html">virtual(8)</a> delivery agent prepends to all pathname
results from $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> table lookups.  This is a safety
measure to ensure that an out of control map doesn't litter the
file system with mailboxes.  While <a href="postconf.5.html#virtual_mailbox_base">virtual_mailbox_base</a> could be
set to "/", this setting isn't recommended.
</p>

<p>
Example:
</p>

<pre>
<a href="postconf.5.html#virtual_mailbox_base">virtual_mailbox_base</a> = /var/mail
</pre>


</DD>

<DT><b><a name="virtual_mailbox_domains">virtual_mailbox_domains</a>
(default: $<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a>)</b></DT><DD>

<p> The list of domains that are delivered via the $<a href="postconf.5.html#virtual_transport">virtual_transport</a>
mail delivery transport.  By default this is the Postfix <a href="virtual.8.html">virtual(8)</a>
delivery agent.  The SMTP server validates recipient addresses with
$<a href="postconf.5.html#virtual_mailbox_maps">virtual_mailbox_maps</a> and rejects mail for non-existent recipients.
See also the <a href="ADDRESS_CLASS_README.html#virtual_mailbox_class">virtual mailbox domain</a> class in the <a href="ADDRESS_CLASS_README.html">ADDRESS_CLASS_README</a>
file.  </p>

<p> This parameter expects the same syntax as the <a href="postconf.5.html#mydestination">mydestination</a>
configuration parameter.  </p>

<p>
This feature is available in Postfix 2.0 and later. The default
value is backwards compatible with Postfix 1.1.
</p>


</DD>

<DT><b><a name="virtual_mailbox_limit">virtual_mailbox_limit</a>
(default: 51200000)</b></DT><DD>

<p>
The maximal size in bytes of an individual mailbox or maildir file,
or zero (no limit).
</p>


</DD>

<DT><b><a name="virtual_mailbox_lock">virtual_mailbox_lock</a>
(default: see "postconf -d" output)</b></DT><DD>

<p>
How to lock a UNIX-style <a href="virtual.8.html">virtual(8)</a> mailbox before attempting
delivery.  For a list of available file locking methods, use the
"<b>postconf -l</b>" command.
</p>

<p>
This setting is ignored with <b>maildir</b> style delivery, because
such deliveries are safe without application-level locks.
</p>

<p>
Note 1: The <b>dotlock</b> method requires that the recipient UID
or GID has write access to the parent directory of the recipient's
mailbox file.
</p>

<p>
Note 2: the default setting of this parameter is system dependent.
</p>


</DD>

<DT><b><a name="virtual_mailbox_maps">virtual_mailbox_maps</a>
(default: empty)</b></DT><DD>

<p>
Optional lookup tables with all valid addresses in the domains that
match $<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a>.
</p>

<p>
In a lookup table, specify a left-hand side of "@domain.tld" to
match any user in the specified domain that does not have a specific
"user@domain.tld" entry.
</p>

<p>
The <a href="virtual.8.html">virtual(8)</a> delivery agent uses this table to look up the
per-recipient mailbox or maildir pathname.  If the lookup result
ends in a slash ("/"), maildir-style delivery is carried out,
otherwise the path is assumed to specify a UNIX-style mailbox file.
Note that $<a href="postconf.5.html#virtual_mailbox_base">virtual_mailbox_base</a> is unconditionally prepended to
this path.
</p>

<p>
When a recipient address has an optional address extension
(user+foo@domain.tld), the <a href="virtual.8.html">virtual(8)</a> delivery agent looks up
the full address first, and when the lookup fails, it looks up the
unextended address (user@domain.tld).
</p>

<p>
Note 1: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent disallows
regular expression substitution of $1 etc. in regular expression
lookup tables, because that would open a security hole.
</p>

<p>
Note 2: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent disallows
table lookup through the <a href="proxymap.8.html">proxymap(8)</a> server, because that would
open a security hole.
</p>


</DD>

<DT><b><a name="virtual_maps">virtual_maps</a>
(default: empty)</b></DT><DD>

<p> Optional lookup tables with a) names of domains for which all
addresses are aliased to addresses in other local or remote domains,
and b) addresses that are aliased to addresses in other local or
remote domains.  Available before Postfix version 2.0. With Postfix 2.1
and later, this is replaced by separate controls: <a href="postconf.5.html#virtual_alias_domains">virtual_alias_domains</a>
and <a href="postconf.5.html#virtual_alias_maps">virtual_alias_maps</a>. </p>


</DD>

<DT><b><a name="virtual_minimum_uid">virtual_minimum_uid</a>
(default: 100)</b></DT><DD>

<p>
The minimum user ID value that the <a href="virtual.8.html">virtual(8)</a> delivery agent accepts
as a result from <b>$<a href="postconf.5.html#virtual_uid_maps">virtual_uid_maps</a></b> table lookup.  Returned
values less than this will be rejected, and the message will be
deferred.
</p>


</DD>

<DT><b><a name="virtual_transport">virtual_transport</a>
(default: virtual)</b></DT><DD>

<p>
The default mail delivery transport for domains that match the
$<a href="postconf.5.html#virtual_mailbox_domains">virtual_mailbox_domains</a> parameter value. This information can
be overruled with the <a href="transport.5.html">transport(5)</a> table.
</p>

<p>
Specify a string of the form <i>transport:nexthop</i>, where <i>transport</i>
is the name of a mail delivery transport defined in master.cf.
The <i>:nexthop</i> part is optional.  For more details see the
<a href="transport.5.html">transport(5)</a> manual page.
</p>

<p>
This feature is available in Postfix 2.0 and later.
</p>


</DD>

<DT><b><a name="virtual_uid_maps">virtual_uid_maps</a>
(default: empty)</b></DT><DD>

<p>
Lookup tables with the per-recipient user ID that the <a href="virtual.8.html">virtual(8)</a>
delivery agent uses while writing to the recipient's mailbox.
</p>

<p>
In a lookup table, specify a left-hand side of "@domain.tld"
to match any user in the specified domain that does not have a
specific "user@domain.tld" entry.
</p>

<p>
When a recipient address has an optional address extension
(user+foo@domain.tld), the <a href="virtual.8.html">virtual(8)</a> delivery agent looks up
the full address first, and when the lookup fails, it looks up the
unextended address (user@domain.tld).
</p>

<p>
Note 1: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent disallows
regular expression substitution of $1 etc. in regular expression
lookup tables, because that would open a security hole.
</p>

<p>
Note 2: for security reasons, the <a href="virtual.8.html">virtual(8)</a> delivery agent does
not allow table lookup through the <a href="proxymap.8.html">proxymap(8)</a> service, because
that would open a security hole.
</p>


</DD>

</dl>

</body>

</html>