Postfix/main.cf/receive override options

from HTYP, the free directory anyone can edit if they can prove to me that they're not a spambot
Jump to navigation Jump to search
  • parameter: receive_override_options
  • default: (empty)
  • versions: 2.1 and later

About

Enable or disable recipient validation, built-in content filtering, or address mapping. Typically, these are specified in master.cf as command-line arguments for the smtpd, qmqpd or pickup daemons.

Specify zero or more of the following options. The options override main.cf settings and are either implemented by smtpd, qmqpd, or pickup themselves, or they are forwarded to the cleanup server.

no_unknown_recipient_checks
Do not try to reject unknown recipients (SMTP server only). This is typically specified AFTER an external content filter.
no_address_mappings
Disable canonical address mapping, virtual alias map expansion, address masquerading, and automatic BCC (blind carbon-copy) recipients. This is typically specified BEFORE an external content filter.
no_header_body_checks
Disable header/body_checks. This is typically specified AFTER an external content filter.
no_milters
Disable Milter (mail filter) applications. This is typically specified AFTER an external content filter.

Note: when the "BEFORE content filter" receive_override_options setting is specified in the main.cf file, specify the "AFTER content filter" receive_override_options setting in master.cf (and vice versa).

Examples

  • receive_override_options = no_unknown_recipient_checks, no_header_body_checks
  • receive_override_options = no_address_mappings

Links

Reference