a2p
accept
access
acct
addftinfo
addr2line
adjtime
afmtodit
after
aio_cancel
aio_error
aio_read
aio_return
aio_suspend
aio_waitcomplete
aio_write
alias
aliases
alloc
anvil
append
apply
apropos
ar
array
as
asa
asn1parse
at
atq
atrm
attemptckalloc
attemptckrealloc
authlib
authtest
autopoint
awk
b64decode
b64encode
basename
batch
bc
bdes
bell
bg
bgerror
biff
big5
binary
bind
bindkey
bindtags
bindtextdomain
bio
bitmap
blowfish
bn
bootparams
bootptab
bounce
brandelf
break
breaksw
brk
bsdiff
bsdtar
bsnmpd
bspatch
bthost
btsockstat
buffer
builtin
builtins
bunzip2
button
byacc
bzcat
bzegrep
bzfgrep
bzgrep
bzip2
c2ph
c89
c99
ca
cal
calendar
canvas
cap_mkdb
case
cat
catch
catman
cc
cd
cdcontrol
chdir
checkbutton
checknr
chflags
chfn
chgrp
chio
chkey
chmod
chown
chpass
chroot
chsh
ci
ciphers
ckalloc
ckdist
ckfree
ckrealloc
cksum
cleanup
clear
clipboard
clock
clock_getres
clock_gettime
clock_settime
close
cmp
co
col
colcrt
colldef
colors
colrm
column
comm
command
compile_et
complete
compress
concat
config
connect
console
continue
core
courierlogger
couriertcpd
cp
cpan
cpio
cpp
creat
crl
crontab
crunchgen
crunchide
crypt
crypto
csh
csplit
ctags
ctm
ctm_dequeue
ctm_rmail
ctm_smail
cu
cursor
cursors
cut
cvs
date
dbiprof
dbiproxy
dc
dcgettext
dcngettext
dd
dde
default
defer
deliverquota
des
destroy
devfs
df
dgettext
dgst
dh
dhparam
dialog
diff
diff3
dig
dir
dirent
dirname
dirs
discard
disktab
dngettext
do
domainname
done
dprofpp
dsa
dsaparam
dtmfdecode
du
dup
dup2
eaccess
ec
ecdsa
echo
echotc
ecparam
ed
edit
editrc
ee
egrep
elf
elfdump
elif
else
enc
enc2xs
encoding
end
endif
endsw
engine
enigma
entry
env
envsubst
eof
eqn
err
errno
error
errstr
esac
ethers
euc
eui64
eval
event
evp
ex
exec
execve
exit
expand
export
exports
expr
extattr
extattr_delete_fd
extattr_delete_file
extattr_get_fd
extattr_get_file
extattr_set_fd
extattr_set_file
f77
false
famm
famx
fblocked
fbtab
fc
fchdir
fchflags
fchmod
fchown
fcntl
fconfigure
fcopy
fdescfs
fdformat
fdread
fdwrite
fetch
fg
fgrep
fhopen
fhstat
fhstatfs
fi
file
file2c
fileevent
filename
filetest
find
find2perl
finger
flex
flock
flush
fmt
focus
fold
font
fontedit
for
foreach
fork
format
forward
fpathconf
frame
from
fs
fstab
fstat
fstatfs
fsync
ftp
ftpchroot
ftpusers
ftruncate
futimes
g711conv
gb2312
gb18030
gbk
gcc
gcore
gcov
gdb
gencat
gendsa
genrsa
gensnmptree
getconf
getdents
getdirentries
getdtablesize
getegid
geteuid
getfacl
getfh
getfsstat
getgid
getgroups
getitimer
getlogin
getopt
getopts
getpeername
getpgid
getpgrp
getpid
getppid
getpriority
getresgid
getresuid
getrlimit
getrusage
gets
getsid
getsockname
getsockopt
gettext
gettextize
gettimeofday
gettytab
getuid
glob
global
gmake
goto
gperf
gprof
grab
grep
grid
grn
grodvi
groff
groff_font
groff_out
groff_tmac
grog
grolbp
grolj4
grops
grotty
group
groups
gunzip
gzcat
gzexe
gzip
h2ph
h2xs
hash
hashstat
hd
head
help2man
hesinfo
hexdump
history
host
hostname
hosts
hosts_access
hosts_options
hpftodit
http
hup
i386_get_ioperm
i386_get_ldt
i386_set_ioperm
i386_set_ldt
i386_vm86
iconv
id
ident
idprio
if
ifnames253
ifnames259
image
imapd
incr
indent
indxbib
info
infokey
inode
install
instmodsh
interp
intro
introduction
ioctl
ipcrm
ipcs
ipf
ipftest
ipnat
ippool
ipresend
issetugid
jail
jail_attach
jobid
jobs
join
jot
kbdcontrol
kbdmap
kcon
kdestroy
kdump
kenv
kevent
keycap
keylogin
keylogout
keymap
keysyms
kgdb
kill
killall
killpg
kinit
kldfind
kldfirstmod
kldload
kldnext
kldstat
kldsym
kldunload
klist
kpasswd
kqueue
kse
kse_create
kse_exit
kse_release
kse_switchin
kse_thr_interrupt
kse_wakeup
ktrace
label
labelframe
lam
lappend
last
lastcomm
lastlog
lchflags
lchmod
lchown
ld
ldap
ldapadd
ldapcompare
ldapdelete
ldapmodify
ldapmodrdn
ldappasswd
ldapsearch
ldapwhoami
ldd
leave
less
lesskey
lex
lgetfh
lhash
libnetcfg
library
limit
limits
lindex
link
linprocfs
linsert
lint
lio_listio
list
listbox
listen
lj4_font
lkbib
llength
lmtp
ln
load
loadfont
local
locale
locate
lock
lockf
log
logger
login
logins
logname
logout
look
lookbib
lorder
lower
lp
lpq
lpr
lprm
lptest
lrange
lreplace
ls
lsearch
lseek
lset
lsort
lstat
lsvfs
lutimes
lynx
m4
madvise
magic
mail
maildiracl
maildirkw
maildirmake
mailq
mailx
make
makeinfo
makewhatis
man
manpath
master
mc
mcedit
mcview
md2
md4
md5
mdc2
memory
menu
menubar
menubutton
merge
mesg
message
mincore
minherit
minigzip
mkdep
mkdir
mkfifo
mkimapdcert
mklocale
mknod
mkpop3dcert
mkstr
mktemp
mlock
mlockall
mmap
mmroff
modfind
modfnext
modnext
modstat
moduli
more
motd
mount
mprotect
mptable
msdos
msdosfs
msgattrib
msgcat
msgcmp
msgcomm
msgconv
msgen
msgexec
msgfilter
msgfmt
msggrep
msginit
msgmerge
msgs
msgunfmt
msguniq
mskanji
msql2mysql
msync
mt
munlock
munlockall
munmap
mv
myisamchk
myisamlog
myisampack
mysql
mysqlaccess
mysqladmin
mysqlbinlog
mysqlcheck
mysqld
mysqldump
mysqld_multi
mysqld_safe
mysqlhotcopy
mysqlimport
mysqlshow
mysql_config
mysql_fix_privilege_tables
mysql_zap
namespace
nanosleep
nawk
nc
ncal
ncplist
ncplogin
ncplogout
neqn
netconfig
netgroup
netid
netstat
networks
newaliases
newgrp
nex
nfsstat
nfssvc
ngettext
nice
nl
nm
nmount
nohup
nologin
notify
nroff
nseq
nslookup
ntp_adjtime
ntp_gettime
nvi
nview
objcopy
objdump
objformat
ocsp
od
onintr
open
openssl
opieaccess
opieinfo
opiekey
opiekeys
opiepasswd
option
options
oqmgr
pack
package
packagens
pagesize
palette
pam_auth
panedwindow
parray
passwd
paste
patch
pathchk
pathconf
pawd
pax
pbm
pcre
pcreapi
pcrebuild
pcrecallout
pcrecompat
pcrecpp
pcregrep
pcrematching
pcrepartial
pcrepattern
pcreperform
pcreposix
pcreprecompile
pcresample
pcretest
perl
perl56delta
perl58delta
perl561delta
perl570delta
perl571delta
perl572delta
perl573delta
perl581delta
perl582delta
perl583delta
perl584delta
perl585delta
perl586delta
perl587delta
perl588delta
perl5004delta
perl5005delta
perlaix
perlamiga
perlapi
perlapio
perlapollo
perlartistic
perlbeos
perlbook
perlboot
perlbot
perlbs2000
perlbug
perlcall
perlcc
perlce
perlcheat
perlclib
perlcn
perlcompile
perlcygwin
perldata
perldbmfilter
perldebguts
perldebtut
perldebug
perldelta
perldgux
perldiag
perldoc
perldos
perldsc
perlebcdic
perlembed
perlepoc
perlfaq
perlfaq1
perlfaq2
perlfaq3
perlfaq4
perlfaq5
perlfaq6
perlfaq7
perlfaq8
perlfaq9
perlfilter
perlfork
perlform
perlfreebsd
perlfunc
perlglossary
perlgpl
perlguts
perlhack
perlhist
perlhpux
perlhurd
perlintern
perlintro
perliol
perlipc
perlirix
perlivp
perljp
perlko
perllexwarn
perllinux
perllocale
perllol
perlmachten
perlmacos
perlmacosx
perlmint
perlmod
perlmodinstall
perlmodlib
perlmodstyle
perlmpeix
perlnetware
perlnewmod
perlnumber
perlobj
perlop
perlopenbsd
perlopentut
perlos2
perlos390
perlos400
perlothrtut
perlpacktut
perlplan9
perlpod
perlpodspec
perlport
perlqnx
perlre
perlref
perlreftut
perlrequick
perlreref
perlretut
perlrun
perlsec
perlsolaris
perlstyle
perlsub
perlsyn
perlthrtut
perltie
perltoc
perltodo
perltooc
perltoot
perltrap
perltru64
perltw
perlunicode
perluniintro
perlutil
perluts
perlvar
perlvmesa
perlvms
perlvos
perlwin32
perlxs
perlxstut
perror
pfbtops
pftp
pgrep
phones
photo
pic
pickup
piconv
pid
pipe
pkcs7
pkcs8
pkcs12
pkg_add
pkg_check
pkg_create
pkg_delete
pkg_info
pkg_sign
pkg_version
pkill
pl2pm
place
pod2html
pod2latex
pod2man
pod2text
pod2usage
podchecker
podselect
poll
popd
popup
posix_madvise
postalias
postcat
postconf
postdrop
postfix
postkick
postlock
postlog
postmap
postqueue
postsuper
pr
pread
preadv
printcap
printenv
printf
proc
procfs
profil
protocols
prove
proxymap
ps
psed
psroff
pstruct
ptrace
publickey
pushd
puts
pwd
pwrite
pwritev
qmgr
qmqpd
quota
quotactl
radiobutton
raise
rand
ranlib
rcp
rcs
rcsclean
rcsdiff
rcsfile
rcsfreeze
rcsintro
rcsmerge
read
readelf
readlink
readonly
readv
realpath
reboot
recv
recvfrom
recvmsg
red
ree
refer
regexp
registry
regsub
rehash
remote
rename
repeat
replace
req
reset
resolver
resource
return
rev
revoke
rfcomm_sppd
rfork
rhosts
ripemd
ripemd160
rlog
rlogin
rm
rmd160
rmdir
rpc
rpcgen
rs
rsa
rsautl
rsh
rtld
rtprio
rup
ruptime
rusers
rwall
rwho
s2p
safe
sasl
sasldblistusers2
saslpasswd2
sbrk
scache
scale
scan
sched
sched_getparam
sched_getscheduler
sched_get_priority_max
sched_get_priority_min
sched_rr_get_interval
sched_setparam
sched_setscheduler
sched_yield
scon
scp
script
scrollbar
sdiff
sed
seek
select
selection
semctl
semget
semop
send
sendbug
sendfile
sendmail
sendmsg
sendto
services
sess_id
set
setegid
setenv
seteuid
setfacl
setgid
setgroups
setitimer
setlogin
setpgid
setpgrp
setpriority
setregid
setresgid
setresuid
setreuid
setrlimit
setsid
setsockopt
settc
settimeofday
setty
setuid
setvar
sftp
sh
sha
sha1
sha256
shar
shells
shift
shmat
shmctl
shmdt
shmget
showq
shutdown
sigaction
sigaltstack
sigblock
sigmask
sigpause
sigpending
sigprocmask
sigreturn
sigsetmask
sigstack
sigsuspend
sigvec
sigwait
size
slapadd
slapcat
slapd
slapdn
slapindex
slappasswd
slaptest
sleep
slogin
slurpd
smbutil
smime
smtp
smtpd
socket
socketpair
sockstat
soelim
sort
source
spawn
speed
spinbox
spkac
splain
split
squid
squid_ldap_auth
squid_ldap_group
squid_unix_group
sscop
ssh
sshd_config
ssh_config
stab
startslip
stat
statfs
stop
string
strings
strip
stty
su
subst
sum
suspend
swapoff
swapon
switch
symlink
sync
sysarch
syscall
sysconftool
sysconftoolcheck
systat
s_client
s_server
s_time
tabs
tail
talk
tar
tbl
tclsh
tcltest
tclvars
tcopy
tcpdump
tcpslice
tcsh
tee
tell
telltc
telnet
term
termcap
terminfo
test
texindex
texinfo
text
textdomain
tfmtodit
tftp
then
threads
time
tip
tk
tkerror
tkvars
tkwait
tlsmgr
tmac
top
toplevel
touch
tput
tr
trace
trafshow
trap
troff
true
truncate
truss
tset
tsort
tty
ttys
type
tzfile
ui
ul
ulimit
umask
unalias
uname
uncomplete
uncompress
undelete
unexpand
unhash
unifdef
unifdefall
uniq
units
unknown
unlimit
unlink
unmount
unset
unsetenv
until
unvis
update
uplevel
uptime
upvar
usbhidaction
usbhidctl
users
utf8
utimes
utmp
utrace
uudecode
uuencode
uuidgen
vacation
variable
verify
version
vfork
vgrind
vgrindefs
vi
vidcontrol
vidfont
view
virtual
vis
vt220keys
vwait
w
wait
wait3
wait4
waitpid
wall
wc
wget
what
whatis
where
whereis
which
while
who
whoami
whois
window
winfo
wish
wm
write
writev
wtmp
x509
xargs
xgettext
xmlwf
xstr
xsubpp
yacc
yes
ypcat
ypchfn
ypchpass
ypchsh
ypmatch
yppasswd
ypwhich
yyfix
zcat
zcmp
zdiff
zegrep
zfgrep
zforce
zgrep
zmore
znew
_exit
__syscall
 
FreeBSD/Linux/UNIX General Commands Manual
Hypertext Man Pages
smtpd
 
SMTPD(8)							      SMTPD(8)



NAME
       smtpd - Postfix SMTP server

SYNOPSIS
       smtpd [generic Postfix daemon options]

DESCRIPTION
       The  SMTP  server accepts network connection requests and performs zero
       or more SMTP transactions per connection.   Each  received  message  is
       piped  through  the  cleanup(8) daemon, and is placed into the incoming
       queue as one single queue file.	For this mode of operation,  the  pro-
       gram expects to be run from the master(8) process manager.

       Alternatively, the SMTP server takes an established connection on stan-
       dard input and deposits messages directly into the maildrop  queue.  In
       this  so-called	stand-alone mode, the SMTP server can accept mail even
       while the mail system is not running.

       The SMTP  server  implements  a	variety  of  policies  for  connection
       requests,  and  for parameters given to HELO, ETRN, MAIL FROM, VRFY and
       RCPT TO commands. They are detailed below and in the main.cf configura-
       tion file.

SECURITY
       The  SMTP  server  is  moderately  security-sensitive. It talks to SMTP
       clients and to DNS servers on the network. The SMTP server can  be  run
       chrooted at fixed low privilege.

STANDARDS
       RFC 821 (SMTP protocol)
       RFC 1123 (Host requirements)
       RFC 1652 (8bit-MIME transport)
       RFC 1869 (SMTP service extensions)
       RFC 1870 (Message Size Declaration)
       RFC 1985 (ETRN command)
       RFC 2554 (AUTH command)
       RFC 2821 (SMTP protocol)
       RFC 2920 (SMTP Pipelining)
       RFC 3207 (STARTTLS command)

DIAGNOSTICS
       Problems and transactions are logged to syslogd(8).

       Depending  on the setting of the notify_classes parameter, the postmas-
       ter is notified of bounces, protocol problems, policy  violations,  and
       of other trouble.

CONFIGURATION PARAMETERS
       Changes	to  main.cf are picked up automatically, as smtpd(8) processes
       run for only a limited amount of time. Use the command "postfix reload"
       to speed up a change.

       The  text  below provides only a parameter summary. See postconf(5) for
       more details including examples.

COMPATIBILITY CONTROLS
       The following parameters work around  implementation  errors  in  other
       software,  and/or  allow  you to override standards in order to prevent
       undesirable use.

       broken_sasl_auth_clients (no)
	      Enable inter-operability with SMTP  clients  that  implement  an
	      obsolete version of the AUTH command (RFC 2554).

       disable_vrfy_command (no)
	      Disable the SMTP VRFY command.

       smtpd_noop_commands (empty)
	      List  of	commands  that the Postfix SMTP server replies to with
	      "250 Ok", without doing any syntax checks and  without  changing
	      state.

       strict_rfc821_envelopes (no)
	      Require  that  addresses	received in SMTP MAIL FROM and RCPT TO
	      commands are enclosed with <>, and that those addresses  do  not
	      contain RFC 822 style comments or phrases.

       Available in Postfix version 2.1 and later:

       resolve_null_domain (no)
	      Resolve  an  address  that ends in the "@" null domain as if the
	      local hostname were specified, instead of rejecting the  address
	      as invalid.

       smtpd_reject_unlisted_sender (no)
	      Request  that  the Postfix SMTP server rejects mail from unknown
	      sender addresses, even when no  explicit	reject_unlisted_sender
	      access restriction is specified.

       smtpd_sasl_exceptions_networks (empty)
	      What SMTP clients Postfix will not offer AUTH support to.

       Available in Postfix version 2.2 and later:

       smtpd_discard_ehlo_keyword_address_maps (empty)
	      Lookup  tables,  indexed by the remote SMTP client address, with
	      case insensitive lists of EHLO keywords  (pipelining,  starttls,
	      auth,  etc.)  that  the  SMTP  server  will not send in the EHLO
	      response to a remote SMTP client.

       smtpd_discard_ehlo_keywords (empty)
	      A case insensitive list of EHLO keywords (pipelining,  starttls,
	      auth,  etc.)  that  the  SMTP  server  will not send in the EHLO
	      response to a remote SMTP client.

ADDRESS REWRITING CONTROLS
       See the ADDRESS_REWRITING_README document for a detailed discussion  of
       Postfix address rewriting.

       receive_override_options (empty)
	      Enable or disable recipient validation, built-in content filter-
	      ing, or address mapping.

       Available in Postfix version 2.2 and later:

       local_header_rewrite_clients (permit_inet_interfaces)
	      Rewrite message header addresses in mail from these clients  and
	      update incomplete addresses with the domain name in $myorigin or
	      $mydomain; either  don't	rewrite  message  headers  from  other
	      clients at all, or rewrite message headers and update incomplete
	      addresses with the domain  specified  in	the  remote_header_re-
	      write_domain parameter.

AFTER QUEUE EXTERNAL CONTENT INSPECTION CONTROLS
       As  of  version	1.0,  Postfix can be configured to send new mail to an
       external content filter AFTER the mail is queued. This  content	filter
       is  expected to inject mail back into a (Postfix or other) MTA for fur-
       ther delivery. See the FILTER_README document for details.

       content_filter (empty)
	      The name of a mail delivery transport that filters mail after it
	      is queued.

BEFORE QUEUE EXTERNAL CONTENT INSPECTION CONTROLS
       As  of  version	2.1, the Postfix SMTP server can be configured to send
       incoming mail to a real-time SMTP-based content filter BEFORE  mail  is
       queued.	This content filter is expected to inject mail back into Post-
       fix.  See the SMTPD_PROXY_README document for details on how to config-
       ure and operate this feature.

       smtpd_proxy_filter (empty)
	      The hostname and TCP port of the mail filtering proxy server.

       smtpd_proxy_ehlo ($myhostname)
	      How  the	Postfix SMTP server announces itself to the proxy fil-
	      ter.

       smtpd_proxy_timeout (100s)
	      The time limit for connecting to a proxy filter and for  sending
	      or receiving information.

GENERAL CONTENT INSPECTION CONTROLS
       The  following parameters are applicable for both built-in and external
       content filters.

       Available in Postfix version 2.1 and later:

       receive_override_options (empty)
	      Enable or disable recipient validation, built-in content filter-
	      ing, or address mapping.

EXTERNAL CONTENT INSPECTION CONTROLS
       The  following  parameters  are	applicable  for  both before-queue and
       after-queue content filtering.

       Available in Postfix version 2.1 and later:

       smtpd_authorized_xforward_hosts (empty)
	      What SMTP clients are allowed to use the XFORWARD feature.

SASL AUTHENTICATION CONTROLS
       Postfix SASL support (RFC 2554) can be used to authenticate remote SMTP
       clients	to  the  Postfix  SMTP server, and to authenticate the Postfix
       SMTP client to a remote SMTP server.  See the SASL_README document  for
       details.

       broken_sasl_auth_clients (no)
	      Enable  inter-operability  with  SMTP  clients that implement an
	      obsolete version of the AUTH command (RFC 2554).

       smtpd_sasl_auth_enable (no)
	      Enable SASL authentication in the Postfix SMTP server.

       smtpd_sasl_application_name (smtpd)
	      The application name used for SASL server initialization.

       smtpd_sasl_local_domain (empty)
	      The name of the local SASL authentication realm.

       smtpd_sasl_security_options (noanonymous)
	      Restrict what authentication mechanisms the Postfix SMTP	server
	      will offer to the client.

       smtpd_sender_login_maps (empty)
	      Optional	lookup table with the SASL login names that own sender
	      (MAIL FROM) addresses.

       Available in Postfix version 2.1 and later:

       smtpd_sasl_exceptions_networks (empty)
	      What SMTP clients Postfix will not offer AUTH support to.

STARTTLS SUPPORT CONTROLS
       Detailed information about STARTTLS configuration may be found  in  the
       TLS_README document.

       smtpd_use_tls (no)
	      Opportunistic  mode:  announce STARTTLS support to SMTP clients,
	      but do not require that clients use TLS encryption.

       smtpd_enforce_tls (no)
	      Enforcement mode: announce STARTTLS support to SMTP clients, and
	      require that clients use TLS encryption.

       smtpd_sasl_tls_security_options ($smtpd_sasl_security_options)
	      The  SASL  authentication security options that the Postfix SMTP
	      server uses for TLS encrypted SMTP sessions.

       smtpd_starttls_timeout (300s)
	      The time limit for Postfix SMTP server write and read operations
	      during TLS startup and shutdown handshake procedures.

       smtpd_tls_CAfile (empty)
	      The  file  with  the  certificate of the certification authority
	      (CA) that issued the Postfix SMTP server certificate.

       smtpd_tls_CAfile (empty)
	      The file with the certificate  of  the  certification  authority
	      (CA) that issued the Postfix SMTP server certificate.

       smtpd_tls_ask_ccert (no)
	      Ask a remote SMTP client for a client certificate.

       smtpd_tls_auth_only (no)
	      When  TLS  encryption is optional in the Postfix SMTP server, do
	      not announce or accept SASL authentication over unencrypted con-
	      nections.

       smtpd_tls_ccert_verifydepth (5)
	      The verification depth for remote SMTP client certificates.

       smtpd_tls_cert_file (empty)
	      File with the Postfix SMTP server RSA certificate in PEM format.

       smtpd_tls_cipherlist (empty)
	      Controls the Postfix SMTP server TLS cipher selection scheme.

       smtpd_tls_dcert_file (empty)
	      File with the Postfix SMTP server DSA certificate in PEM format.

       smtpd_tls_dh1024_param_file (empty)
	      File  with DH parameters that the Postfix SMTP server should use
	      with EDH ciphers.

       smtpd_tls_dh512_param_file (empty)
	      File with DH parameters that the Postfix SMTP server should  use
	      with EDH ciphers.

       smtpd_tls_dkey_file ($smtpd_tls_dcert_file)
	      File with the Postfix SMTP server DSA private key in PEM format.

       smtpd_tls_key_file ($smtpd_tls_cert_file)
	      File with the Postfix SMTP server RSA private key in PEM format.

       smtpd_tls_loglevel (0)
	      Enable additional Postfix SMTP server logging of TLS activity.

       smtpd_tls_received_header (no)
	      Request that the Postfix SMTP server produces Received:  message
	      headers that include information about the protocol  and	cipher
	      used,  as  well  as the client CommonName and client certificate
	      issuer CommonName.

       smtpd_tls_req_ccert (no)
	      When TLS encryption is enforced, require a  remote  SMTP	client
	      certificate in order to allow TLS connections to proceed.

       smtpd_tls_session_cache_database (empty)
	      Name of the file containing the optional Postfix SMTP server TLS
	      session cache.

       smtpd_tls_session_cache_timeout (3600s)
	      The expiration time of Postfix SMTP  server  TLS	session  cache
	      information.

       smtpd_tls_wrappermode (no)
	      Run  the Postfix SMTP server in the non-standard "wrapper" mode,
	      instead of using the STARTTLS command.

       tls_daemon_random_bytes (32)
	      The number of pseudo-random bytes that an  smtp(8)  or  smtpd(8)
	      process  requests from the tlsmgr(8) server in order to seed its
	      internal pseudo random number generator (PRNG).

VERP SUPPORT CONTROLS
       With VERP style delivery, each recipient of a message receives  a  cus-
       tomized	copy of the message with his/her own recipient address encoded
       in the envelope sender address.	The VERP_README file describes config-
       uration	and operation details of Postfix support for variable envelope
       return path addresses.  VERP style delivery is requested with the  SMTP
       XVERP  command  or  with  the  "sendmail -V" command-line option and is
       available in Postfix version 1.1 and later.

       default_verp_delimiters (+=)
	      The two default VERP delimiter characters.

       verp_delimiter_filter (-=+)
	      The characters Postfix accepts as VERP delimiter	characters  on
	      the Postfix sendmail(1) command line and in SMTP commands.

       Available in Postfix version 1.1 and 2.0:

       authorized_verp_clients ($mynetworks)
	      What SMTP clients are allowed to specify the XVERP command.

       Available in Postfix version 2.1 and later:

       smtpd_authorized_verp_clients ($authorized_verp_clients)
	      What SMTP clients are allowed to specify the XVERP command.

TROUBLE SHOOTING CONTROLS
       The  DEBUG_README  document describes how to debug parts of the Postfix
       mail system. The methods vary from making the software  log  a  lot  of
       detail, to running some daemon processes under control of a call tracer
       or debugger.

       debug_peer_level (2)
	      The increment in verbose logging level when a remote  client  or
	      server matches a pattern in the debug_peer_list parameter.

       debug_peer_list (empty)
	      Optional	list  of  remote  client or server hostname or network
	      address  patterns  that  cause  the  verbose  logging  level  to
	      increase by the amount specified in $debug_peer_level.

       error_notice_recipient (postmaster)
	      The  recipient  of  postmaster notifications about mail delivery
	      problems that are caused by policy, resource, software or proto-
	      col errors.

       notify_classes (resource, software)
	      The list of error classes that are reported to the postmaster.

       soft_bounce (no)
	      Safety  net to keep mail queued that would otherwise be returned
	      to the sender.

       Available in Postfix version 2.1 and later:

       smtpd_authorized_xclient_hosts (empty)
	      What SMTP clients are allowed to use the XCLIENT feature.

KNOWN VERSUS UNKNOWN RECIPIENT CONTROLS
       As of Postfix version 2.0, the SMTP server  rejects  mail  for  unknown
       recipients. This prevents the mail queue from clogging up with undeliv-
       erable MAILER-DAEMON messages. Additional information on this topic  is
       in the LOCAL_RECIPIENT_README and ADDRESS_CLASS_README documents.

       show_user_unknown_table_name (yes)
	      Display  the  name  of the recipient table in the "User unknown"
	      responses.

       canonical_maps (empty)
	      Optional address mapping lookup tables for message  headers  and
	      envelopes.

       recipient_canonical_maps (empty)
	      Optional	address  mapping lookup tables for envelope and header
	      recipient addresses.

       Parameters concerning known/unknown local recipients:

       mydestination ($myhostname, localhost.$mydomain, localhost)
	      The list of domains that are delivered via the  $local_transport
	      mail delivery transport.

       inet_interfaces (all)
	      The  network  interface addresses that this mail system receives
	      mail on.

       proxy_interfaces (empty)
	      The network interface addresses that this mail  system  receives
	      mail on by way of a proxy or network address translation unit.

       inet_protocols (ipv4)
	      The  Internet  protocols Postfix will attempt to use when making
	      or accepting connections.

       local_recipient_maps (proxy:unix:passwd.byname $alias_maps)
	      Lookup tables with all names or addresses of local recipients: a
	      recipient  address  is local when its domain matches $mydestina-
	      tion, $inet_interfaces or $proxy_interfaces.

       unknown_local_recipient_reject_code (550)
	      The numerical Postfix SMTP server response code when a recipient
	      address  is local, and $local_recipient_maps specifies a list of
	      lookup tables that does not match the recipient.

       Parameters concerning known/unknown recipients of relay destinations:

       relay_domains ($mydestination)
	      What destination domains (and subdomains	thereof)  this	system
	      will relay mail to.

       relay_recipient_maps (empty)
	      Optional	lookup	tables with all valid addresses in the domains
	      that match $relay_domains.

       unknown_relay_recipient_reject_code (550)
	      The numerical Postfix SMTP server reply code  when  a  recipient
	      address  matches $relay_domains, and relay_recipient_maps speci-
	      fies a list of lookup tables that does not match	the  recipient
	      address.

       Parameters   concerning	 known/unknown	recipients  in	virtual  alias
       domains:

       virtual_alias_domains ($virtual_alias_maps)
	      Postfix is final destination for the specified list  of  virtual
	      alias  domains,  that  is,  domains  for which all addresses are
	      aliased to addresses in other local or remote domains.

       virtual_alias_maps ($virtual_maps)
	      Optional lookup tables that alias  specific  mail  addresses  or
	      domains to other local or remote address.

       unknown_virtual_alias_reject_code (550)
	      The  SMTP  server  reply	code  when a recipient address matches
	      $virtual_alias_domains, and $virtual_alias_maps specifies a list
	      of lookup tables that does not match the recipient address.

       Parameters  concerning  known/unknown  recipients  in  virtual  mailbox
       domains:

       virtual_mailbox_domains ($virtual_mailbox_maps)
	      Postfix is final destination for the specified list of  domains;
	      mail  is	delivered  via	the  $virtual_transport  mail delivery
	      transport.

       virtual_mailbox_maps (empty)
	      Optional lookup tables with all valid addresses in  the  domains
	      that match $virtual_mailbox_domains.

       unknown_virtual_mailbox_reject_code (550)
	      The  SMTP  server  reply	code  when a recipient address matches
	      $virtual_mailbox_domains, and $virtual_mailbox_maps specifies  a
	      list of lookup tables that does not match the recipient address.

RESOURCE AND RATE CONTROLS
       The following parameters limit resource usage by the SMTP server and/or
       control client request rates.

       line_length_limit (2048)
	      Upon  input,  long  lines  are chopped up into pieces of at most
	      this length; upon delivery, long lines are reconstructed.

       queue_minfree (0)
	      The minimal amount of free space in bytes in the queue file sys-
	      tem that is needed to receive mail.

       message_size_limit (10240000)
	      The  maximal  size  in  bytes  of  a message, including envelope
	      information.

       smtpd_recipient_limit (1000)
	      The maximal number of recipients that the  Postfix  SMTP	server
	      accepts per message delivery request.

       smtpd_timeout (300s)
	      The  time  limit	for sending a Postfix SMTP server response and
	      for receiving a remote SMTP client request.

       smtpd_history_flush_threshold (100)
	      The maximal number of lines in the Postfix SMTP  server  command
	      history  before it is flushed upon receipt of EHLO, RSET, or end
	      of DATA.

       The per SMTP client connection count and request rate limits are imple-
       mented  in co-operation with the anvil(8) service, and are available in
       Postfix version 2.2 and later.

       smtpd_client_connection_count_limit (50)
	      How many simultaneous connections any client is allowed to  make
	      to this service.

       smtpd_client_connection_rate_limit (0)
	      The  maximal number of connection attempts any client is allowed
	      to make to this service per time unit.

       smtpd_client_message_rate_limit (0)
	      The maximal number of message delivery requests that any	client
	      is  allowed to make to this service per time unit, regardless of
	      whether or not Postfix actually accepts those messages.

       smtpd_client_recipient_rate_limit (0)
	      The maximal number of recipient addresses  that  any  client  is
	      allowed  to  send  to  this service per time unit, regardless of
	      whether or not Postfix actually accepts those recipients.

       smtpd_client_event_limit_exceptions ($mynetworks)
	      Clients that are	excluded  from	connection  count,  connection
	      rate, or SMTP request rate restrictions.

TARPIT CONTROLS
       When  a	remote	SMTP  client makes errors, the Postfix SMTP server can
       insert delays before responding. This can help to  slow	down  run-away
       software.   The	behavior is controlled by an error counter that counts
       the number of errors within an SMTP session that a client makes without
       delivering mail.

       smtpd_error_sleep_time (1s)
	      With Postfix 2.1 and later: the SMTP server response delay after
	      a client has made more than $smtpd_soft_error_limit errors,  and
	      fewer  than  $smtpd_hard_error_limit  errors, without delivering
	      mail.

       smtpd_soft_error_limit (10)
	      The number of errors a remote SMTP client  is  allowed  to  make
	      without  delivering  mail  before  the Postfix SMTP server slows
	      down all its responses.

       smtpd_hard_error_limit (20)
	      The maximal number of errors a remote SMTP client is allowed  to
	      make without delivering mail.

       smtpd_junk_command_limit (100)
	      The  number  of  junk commands (NOOP, VRFY, ETRN or RSET) that a
	      remote SMTP client can  send  before  the  Postfix  SMTP	server
	      starts to increment the error counter with each junk command.

       Available in Postfix version 2.1 and later:

       smtpd_recipient_overshoot_limit (1000)
	      The  number  of recipients that a remote SMTP client can send in
	      excess  of  the  limit  specified  with  $smtpd_recipient_limit,
	      before  the Postfix SMTP server increments the per-session error
	      count for each excess recipient.

ACCESS POLICY DELEGATION CONTROLS
       As of version 2.1, Postfix can be configured to delegate access	policy
       decisions  to  an  external  server that runs outside Postfix.  See the
       file SMTPD_POLICY_README for more information.

       smtpd_policy_service_max_idle (300s)
	      The time after which an idle SMTPD policy service connection  is
	      closed.

       smtpd_policy_service_max_ttl (1000s)
	      The  time  after which an active SMTPD policy service connection
	      is closed.

       smtpd_policy_service_timeout (100s)
	      The time limit for connecting to, writing to or receiving from a
	      delegated SMTPD policy server.

ACCESS CONTROLS
       The  SMTPD_ACCESS_README document gives an introduction to all the SMTP
       server access control features.

       smtpd_delay_reject (yes)
	      Wait   until   the   RCPT   TO   command	  before    evaluating
	      $smtpd_client_restrictions,     $smtpd_helo_restrictions	   and
	      $smtpd_sender_restrictions,  or  wait  until  the  ETRN  command
	      before	   evaluating	   $smtpd_client_restrictions	   and
	      $smtpd_helo_restrictions.

       parent_domain_matches_subdomains (see 'postconf -d' output)
	      What Postfix features match subdomains of "domain.tld" automati-
	      cally, instead of requiring an explicit ".domain.tld" pattern.

       smtpd_client_restrictions (empty)
	      Optional	SMTP  server  access  restrictions in the context of a
	      client SMTP connection request.

       smtpd_helo_required (no)
	      Require that a remote  SMTP  client  introduces  itself  at  the
	      beginning of an SMTP session with the HELO or EHLO command.

       smtpd_helo_restrictions (empty)
	      Optional	restrictions  that  the Postfix SMTP server applies in
	      the context of the SMTP HELO command.

       smtpd_sender_restrictions (empty)
	      Optional restrictions that the Postfix SMTP  server  applies  in
	      the context of the MAIL FROM command.

       smtpd_recipient_restrictions (permit_mynetworks, reject_unauth_destina-
       tion)
	      The  access restrictions that the Postfix SMTP server applies in
	      the context of the RCPT TO command.

       smtpd_etrn_restrictions (empty)
	      Optional SMTP server access restrictions in  the	context  of  a
	      client ETRN request.

       allow_untrusted_routing (no)
	      Forward	    mail       with	 sender-specified      routing
	      (user[@%!]remote[@%!]site) from untrusted  clients  to  destina-
	      tions matching $relay_domains.

       smtpd_restriction_classes (empty)
	      User-defined aliases for groups of access restrictions.

       smtpd_null_access_lookup_key (<>)
	      The  lookup  key	to be used in SMTP access(5) tables instead of
	      the null sender address.

       permit_mx_backup_networks (empty)
	      Restrict the use of the permit_mx_backup SMTP access feature  to
	      only domains whose primary MX hosts match the listed networks.

       Available in Postfix version 2.0 and later:

       smtpd_data_restrictions (empty)
	      Optional	access	restrictions  that  the  Postfix  SMTP	server
	      applies in the context of the SMTP DATA command.

       smtpd_expansion_filter (see 'postconf -d' output)
	      What characters are allowed in $name  expansions	of  RBL  reply
	      templates.

       Available in Postfix version 2.1 and later:

       smtpd_reject_unlisted_sender (no)
	      Request  that  the Postfix SMTP server rejects mail from unknown
	      sender addresses, even when no  explicit	reject_unlisted_sender
	      access restriction is specified.

       smtpd_reject_unlisted_recipient (yes)
	      Request  that  the  Postfix SMTP server rejects mail for unknown
	      recipient     addresses,	   even     when      no      explicit
	      reject_unlisted_recipient access restriction is specified.

       Available in Postfix version 2.2 and later:

       smtpd_end_of_data_restrictions (empty)
	      Optional	access	restrictions  that  the  Postfix  SMTP	server
	      applies in the context of the SMTP END-OF-DATA command.

SENDER AND RECIPIENT ADDRESS VERIFICATION CONTROLS
       Postfix version 2.1 introduces sender and recipient  address  verifica-
       tion.  This feature is implemented by sending probe email messages that
       are  not  actually  delivered.	This  feature  is  requested  via  the
       reject_unverified_sender    and	  reject_unverified_recipient	access
       restrictions.  The status of verification probes is maintained  by  the
       verify(8)  server.  See the file ADDRESS_VERIFICATION_README for infor-
       mation about how to configure and operate the Postfix  sender/recipient
       address verification service.

       address_verify_poll_count (3)
	      How many times to query the verify(8) service for the completion
	      of an address verification request in progress.

       address_verify_poll_delay (3s)
	      The delay between queries for the completion of an address veri-
	      fication request in progress.

       address_verify_sender (postmaster)
	      The sender address to use in address verification probes.

       unverified_sender_reject_code (450)
	      The numerical Postfix SMTP server response code when a recipient
	      address is rejected by the reject_unverified_sender restriction.

       unverified_recipient_reject_code (450)
	      The  numerical  Postfix  SMTP  server  response when a recipient
	      address is rejected by the reject_unverified_recipient  restric-
	      tion.

ACCESS CONTROL RESPONSES
       The following parameters control numerical SMTP reply codes and/or text
       responses.

       access_map_reject_code (554)
	      The numerical Postfix SMTP server response code when a client is
	      rejected by an access(5) map restriction.

       defer_code (450)
	      The  numerical  Postfix  SMTP server response code when a remote
	      SMTP client request is rejected by the "defer" restriction.

       invalid_hostname_reject_code (501)
	      The numerical Postfix SMTP server response code when the	client
	      HELO   or   EHLO	 command   parameter   is   rejected   by  the
	      reject_invalid_hostname restriction.

       maps_rbl_reject_code (554)
	      The numerical Postfix SMTP server response code  when  a	remote
	      SMTP   client  request  is  blocked  by  the  reject_rbl_client,
	      reject_rhsbl_client, reject_rhsbl_sender or reject_rhsbl_recipi-
	      ent restriction.

       non_fqdn_reject_code (504)
	      The  numerical  Postfix  SMTP  server  reply  code when a client
	      request	is   rejected	by    the    reject_non_fqdn_hostname,
	      reject_non_fqdn_sender or reject_non_fqdn_recipient restriction.

       reject_code (554)
	      The numerical Postfix SMTP server response code  when  a	remote
	      SMTP client request is rejected by the "reject" restriction.

       relay_domains_reject_code (554)
	      The  numerical  Postfix  SMTP server response code when a client
	      request is rejected by the  reject_unauth_destination  recipient
	      restriction.

       unknown_address_reject_code (450)
	      The numerical Postfix SMTP server response code when a sender or
	      recipient      address	  is	   rejected	  by	   the
	      reject_unknown_sender_domain  or reject_unknown_recipient_domain
	      restriction.

       unknown_client_reject_code (450)
	      The numerical Postfix SMTP server response code  when  a	client
	      without  valid  address  <=>  name  mapping  is  rejected by the
	      reject_unknown_client restriction.

       unknown_hostname_reject_code (450)
	      The numerical Postfix SMTP server response code when  the  host-
	      name  specified with the HELO or EHLO command is rejected by the
	      reject_unknown_hostname restriction.

       Available in Postfix version 2.0 and later:

       default_rbl_reply (see 'postconf -d' output)
	      The default SMTP server response template for a request that  is
	      rejected by an RBL-based restriction.

       multi_recipient_bounce_reject_code (550)
	      The  numerical  Postfix  SMTP server response code when a remote
	      SMTP client  request  is	blocked  by  the  reject_multi_recipi-
	      ent_bounce restriction.

       rbl_reply_maps (empty)
	      Optional lookup tables with RBL response templates.

MISCELLANEOUS CONTROLS
       config_directory (see 'postconf -d' output)
	      The  default  location of the Postfix main.cf and master.cf con-
	      figuration files.

       daemon_timeout (18000s)
	      How much time a Postfix daemon process  may  take  to  handle  a
	      request before it is terminated by a built-in watchdog timer.

       command_directory (see 'postconf -d' output)
	      The location of all postfix administrative commands.

       double_bounce_sender (double-bounce)
	      The  sender  address of postmaster notifications that are gener-
	      ated by the mail system.

       ipc_timeout (3600s)
	      The time limit for sending  or  receiving  information  over  an
	      internal communication channel.

       mail_name (Postfix)
	      The  mail system name that is displayed in Received: headers, in
	      the SMTP greeting banner, and in bounced mail.

       mail_owner (postfix)
	      The UNIX system account that owns the  Postfix  queue  and  most
	      Postfix daemon processes.

       max_idle (100s)
	      The  maximum  amount of time that an idle Postfix daemon process
	      waits for the next service request before exiting.

       max_use (100)
	      The maximal number of connection requests before a Postfix  dae-
	      mon process terminates.

       myhostname (see 'postconf -d' output)
	      The internet hostname of this mail system.

       mynetworks (see 'postconf -d' output)
	      The  list  of  "trusted"	SMTP clients that have more privileges
	      than "strangers".

       myorigin ($myhostname)
	      The domain name that locally-posted mail appears to  come  from,
	      and that locally posted mail is delivered to.

       process_id (read-only)
	      The process ID of a Postfix command or daemon process.

       process_name (read-only)
	      The process name of a Postfix command or daemon process.

       queue_directory (see 'postconf -d' output)
	      The location of the Postfix top-level queue directory.

       recipient_delimiter (empty)
	      The   separator	between  user  names  and  address  extensions
	      (user+foo).

       smtpd_banner ($myhostname ESMTP $mail_name)
	      The text that follows the 220 status code in the	SMTP  greeting
	      banner.

       syslog_facility (mail)
	      The syslog facility of Postfix logging.

       syslog_name (postfix)
	      The  mail  system  name that is prepended to the process name in
	      syslog records, so that "smtpd"  becomes,  for  example,	"post-
	      fix/smtpd".

       Available in Postfix version 2.2 and later:

       smtpd_forbidden_commands (CONNECT, GET, POST)
	      List  of commands that causes the Postfix SMTP server to immedi-
	      ately terminate the session with a 221 code.

SEE ALSO
       anvil(8), connection/rate limiting
       cleanup(8), message canonicalization
       tlsmgr(8), TLS session and PRNG management
       trivial-rewrite(8), address resolver
       verify(8), address verification service
       postconf(5), configuration parameters
       master(5), generic daemon options
       master(8), process manager
       syslogd(8), system logging

README FILES
       Use "postconf readme_directory" or "postconf html_directory" to	locate
       this information.
       ADDRESS_CLASS_README, blocking unknown hosted or relay recipients
       ADDRESS_REWRITING_README Postfix address manipulation
       FILTER_README, external after-queue content filter
       LOCAL_RECIPIENT_README, blocking unknown local recipients
       SMTPD_ACCESS_README, built-in access policies
       SMTPD_POLICY_README, external policy server
       SMTPD_PROXY_README, external before-queue content filter
       SASL_README, Postfix SASL howto
       TLS_README, Postfix STARTTLS howto
       VERP_README, Postfix XVERP extension
       XCLIENT_README, Postfix XCLIENT extension
       XFORWARD_README, Postfix XFORWARD extension

LICENSE
       The Secure Mailer license must be distributed with this software.

AUTHOR(S)
       Wietse Venema
       IBM T.J. Watson Research
       P.O. Box 704
       Yorktown Heights, NY 10598, USA

       TLS support originally by:
       Lutz Jaenicke
       BTU Cottbus
       Allgemeine Elektrotechnik
       Universitaetsplatz 3-4
       D-03044 Cottbus, Germany



								      SMTPD(8)
=2906
+1079
(472)