Google

"http://www.w3.org/TR/html4/loose.dtd"> SMTPD(8) SMTPD(8) NAME smtpd - Postfix SMTP server SYNOPSIS smtpd [generic Postfix daemon options] DESCRIPTION The SMTP server accepts network connection requests and performs zero or more SMTP transactions per connection. Each received message is piped through the cleanup(8) dae- mon, and is placed into the incoming queue as one single queue file. For this mode of operation, the program expects to be run from the master(8) process manager. Alternatively, the SMTP server takes an established con- nection on standard input and deposits messages directly into the maildrop queue. In this so-called stand-alone mode, the SMTP server can accept mail even while the mail system is not running. The SMTP server implements a variety of policies for con- nection requests, and for parameters given to HELO, ETRN, MAIL FROM, VRFY and RCPT TO commands. They are detailed below and in the main.cf configuration file. SECURITY The SMTP server is moderately security-sensitive. It talks to SMTP clients and to DNS servers on the network. The SMTP server can be run chrooted at fixed low privilege. STANDARDS RFC 821 (SMTP protocol) RFC 1123 (Host requirements) RFC 1652 (8bit-MIME transport) RFC 1869 (SMTP service extensions) RFC 1870 (Message Size Declaration) RFC 1985 (ETRN command) RFC 2554 (AUTH command) RFC 2821 (SMTP protocol) RFC 2920 (SMTP Pipelining) DIAGNOSTICS Problems and transactions are logged to syslogd(8). Depending on the setting of the notify_classes parameter, the postmaster is notified of bounces, protocol problems, policy violations, and of other trouble. CONFIGURATION PARAMETERS Changes to main.cf are picked up automatically, as smtpd(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. The text below provides only a parameter summary. See postconf(5) for more details including examples. COMPATIBILITY CONTROLS The following parameters work around implementation errors in other software, and/or allow you to override standards in order to prevent undesirable use. broken_sasl_auth_clients (no) Enable inter-operability with SMTP clients that implement an obsolete version of the AUTH command (RFC 2554). disable_vrfy_command (no) Disable the SMTP VRFY command. smtpd_noop_commands (empty) List of commands that the Postfix SMTP server replies to with "250 Ok", without doing any syntax checks and without changing state. strict_rfc821_envelopes (no) Require that addresses received in SMTP MAIL FROM and RCPT TO commands are enclosed with <>, and that those addresses do not contain RFC 822 style com- ments or phrases. Available in Postfix version 2.1 and later: resolve_null_domain (no) Resolve an address that ends in the "@" null domain as if the local hostname were specified, instead of rejecting the address as invalid. smtpd_reject_unlisted_sender (no) Request that the Postfix SMTP server rejects mail from unknown sender addresses, even when no explicit reject_unlisted_sender access restriction is specified. smtpd_sasl_exceptions_networks (empty) What SMTP clients Postfix will not offer AUTH sup- port to. AFTER QUEUE EXTERNAL CONTENT INSPECTION CONTROLS As of version 1.0, Postfix can be configured to send new mail to an external content filter AFTER the mail is queued. This content filter is expected to inject mail back into a (Postfix or other) MTA for further delivery. See the FILTER_README document for details. content_filter (empty) The name of a mail delivery transport that filters mail after it is queued. BEFORE QUEUE EXTERNAL CONTENT INSPECTION CONTROLS As of version 2.1, the Postfix SMTP server can be config- ured to send incoming mail to a real-time SMTP-based con- tent filter BEFORE mail is queued. This content filter is expected to inject mail back into Postfix. See the SMTPD_PROXY_README document for details on how to config- ure and operate this feature. smtpd_proxy_filter (empty) The hostname and TCP port of the mail filtering proxy server. smtpd_proxy_ehlo ($myhostname) How the Postfix SMTP server announces itself to the proxy filter. smtpd_proxy_timeout (100s) The time limit for connecting to a proxy filter and for sending or receiving information. GENERAL CONTENT INSPECTION CONTROLS The following parameters are applicable for both built-in and external content filters. Available in Postfix version 2.1 and later: receive_override_options (empty) Enable or disable recipient validation, built-in content filtering, or address rewriting. EXTERNAL CONTENT INSPECTION CONTROLS The following parameters are applicable for both before- queue and after-queue content filtering. Available in Postfix version 2.1 and later: smtpd_authorized_xforward_hosts (empty) What SMTP clients are allowed to use the XFORWARD feature. SASL AUTHENTICATION CONTROLS Postfix SASL support (RFC 2554) can be used to authenti- cate remote SMTP clients to the Postfix SMTP server, and to authenticate the Postfix SMTP client to a remote SMTP server. See the SASL_README document for details. broken_sasl_auth_clients (no) Enable inter-operability with SMTP clients that implement an obsolete version of the AUTH command (RFC 2554). smtpd_sasl_auth_enable (no) Enable SASL authentication in the Postfix SMTP server. smtpd_sasl_application_name (smtpd) The application name used for SASL server initial- ization. smtpd_sasl_local_domain (empty) The name of the local SASL authentication realm. smtpd_sasl_security_options (noanonymous) Restrict what authentication mechanisms the Postfix SMTP server will offer to the client. smtpd_sender_login_maps (empty) Optional lookup table with the SASL login names that own sender (MAIL FROM) addresses. Available in Postfix version 2.1 and later: smtpd_sasl_exceptions_networks (empty) What SMTP clients Postfix will not offer AUTH sup- port to. VERP SUPPORT CONTROLS With VERP style delivery, each recipient of a message receives a customized copy of the message with his/her own recipient address encoded in the envelope sender address. The VERP_README file describes configuration and operation details of Postfix support for variable envelope return path addresses. VERP style delivery is requested with the SMTP XVERP command or with the "sendmail -V" command-line option and is available in Postfix version 1.1 and later. default_verp_delimiters (+=) The two default VERP delimiter characters. verp_delimiter_filter (-=+) The characters Postfix accepts as VERP delimiter characters on the Postfix sendmail(1) command line and in SMTP commands. Available in Postfix version 1.1 and 2.0: authorized_verp_clients ($mynetworks) What SMTP clients are allowed to specify the XVERP command. Available in Postfix version 2.1 and later: smtpd_authorized_verp_clients ($authorized_verp_clients) What SMTP clients are allowed to specify the XVERP command. TROUBLE SHOOTING CONTROLS The DEBUG_README document describes how to debug parts of the Postfix mail system. The methods vary from making the software log a lot of detail, to running some daemon pro- cesses under control of a call tracer or debugger. debug_peer_level (2) The increment in verbose logging level when a remote client or server matches a pattern in the debug_peer_list parameter. debug_peer_list (empty) Optional list of remote client or server hostname or network address patterns that cause the verbose logging level to increase by the amount specified in $debug_peer_level. error_notice_recipient (postmaster) The recipient of postmaster notifications about mail delivery problems that are caused by policy, resource, software or protocol errors. notify_classes (resource, software) The list of error classes that are reported to the postmaster. soft_bounce (no) Safety net to keep mail queued that would otherwise be returned to the sender. Available in Postfix version 2.1 and later: smtpd_authorized_xclient_hosts (empty) What SMTP clients are allowed to use the XCLIENT feature. KNOWN VERSUS UNKNOWN RECIPIENT CONTROLS As of Postfix version 2.0, the SMTP server rejects mail for unknown recipients. This prevents the mail queue from clogging up with undeliverable MAILER-DAEMON messages. Additional information on this topic is in the LOCAL_RECIPIENT_README and ADDRESS_CLASS_README documents. show_user_unknown_table_name (yes) Display the name of the recipient table in the "User unknown" responses. canonical_maps (empty) Optional address mapping lookup tables for message headers and envelopes. recipient_canonical_maps (empty) Optional address mapping lookup tables for envelope and header recipient addresses. Parameters concerning known/unknown local recipients: mydestination ($myhostname, localhost.$mydomain, local- host) The list of domains that are delivered via the $local_transport mail delivery transport. inet_interfaces (all) The network interface addresses that this mail sys- tem receives mail on. proxy_interfaces (empty) The network interface addresses that this mail sys- tem receives mail on by way of a proxy or network address translation unit. local_recipient_maps (proxy:unix:passwd.byname $alias_maps) Lookup tables with all names or addresses of local recipients: a recipient address is local when its domain matches $mydestination, $inet_interfaces or $proxy_interfaces. unknown_local_recipient_reject_code (550) The numerical Postfix SMTP server response code when a recipient address is local, and $local_recipient_maps specifies a list of lookup tables that does not match the recipient. Parameters concerning known/unknown recipients of relay destinations: relay_domains ($mydestination) What destination domains (and subdomains thereof) this system will relay mail to. relay_recipient_maps (empty) Optional lookup tables with all valid addresses in the domains that match $relay_domains. unknown_relay_recipient_reject_code (550) The numerical Postfix SMTP server reply code when a recipient address matches $relay_domains, and relay_recipient_maps specifies a list of lookup tables that does not match the recipient address. Parameters concerning known/unknown recipients in virtual alias domains: virtual_alias_domains ($virtual_alias_maps) Optional list of names of virtual alias domains, that is, domains for which all addresses are aliased to addresses in other local or remote domains. virtual_alias_maps ($virtual_maps) Optional lookup tables that alias specific mail addresses or domains to other local or remote address. unknown_virtual_alias_reject_code (550) The SMTP server reply code when a recipient address matches $virtual_alias_domains, and $vir- tual_alias_maps specifies a list of lookup tables that does not match the recipient address. Parameters concerning known/unknown recipients in virtual mailbox domains: virtual_mailbox_domains ($virtual_mailbox_maps) The list of domains that are delivered via the $virtual_transport mail delivery transport. virtual_mailbox_maps (empty) Optional lookup tables with all valid addresses in the domains that match $virtual_mailbox_domains. unknown_virtual_mailbox_reject_code (550) The SMTP server reply code when a recipient address matches $virtual_mailbox_domains, and $vir- tual_mailbox_maps specifies a list of lookup tables that does not match the recipient address. RESOURCE AND RATE CONTROLS The following parameters limit resource usage by the SMTP server and/or control client request rates. line_length_limit (2048) Upon input, long lines are chopped up into pieces of at most this length; upon delivery, long lines are reconstructed. queue_minfree (0) The minimal amount of free space in bytes in the queue file system that is needed to receive mail. message_size_limit (10240000) The maximal size in bytes of a message, including envelope information. smtpd_recipient_limit (1000) The maximal number of recipients that the Postfix SMTP server accepts per message delivery request. smtpd_timeout (300s) The time limit for sending a Postfix SMTP server response and for receiving a remote SMTP client request. smtpd_history_flush_threshold (100) The maximal number of lines in the Postfix SMTP server command history before it is flushed upon receipt of EHLO, RSET, or end of DATA. Not available in Postfix version 2.1: smtpd_client_connection_count_limit (50) How many simultaneous connections any SMTP client is allowed to make to the SMTP service. smtpd_client_connection_rate_limit (0) The maximal number of connection attempts any client is allowed to make to this service per time unit. smtpd_client_connection_limit_exceptions ($mynetworks) Clients that are excluded from connection count or connection rate restrictions. TARPIT CONTROLS When a remote SMTP client makes errors, the Postfix SMTP server can insert delays before responding. This can help to slow down run-away software. The behavior is con- trolled by an error counter that counts the number of errors within an SMTP session that a client makes without delivering mail. smtpd_error_sleep_time (1s) With Postfix 2.1 and later: the SMTP server response delay after a client has made more than $smtpd_soft_error_limit errors, and fewer than $smtpd_hard_error_limit errors, without delivering mail. smtpd_soft_error_limit (10) The number of errors a remote SMTP client is allowed to make without delivering mail before the Postfix SMTP server slows down all its responses. smtpd_hard_error_limit (20) The maximal number of errors a remote SMTP client is allowed to make without delivering mail. smtpd_junk_command_limit (100) The number of junk commands (NOOP, VRFY, ETRN or RSET) that a remote SMTP client can send before the Postfix SMTP server starts to increment the error counter with each junk command. Available in Postfix version 2.1 and later: smtpd_recipient_overshoot_limit (1000) The number of recipients that a remote SMTP client can send in excess of the limit specified with $smtpd_recipient_limit, before the Postfix SMTP server increments the per-session error count for each excess recipient. ACCESS POLICY DELEGATION CONTROLS As of version 2.1, Postfix can be configured to delegate access policy decisions to an external server that runs outside Postfix. See the file SMTPD_POLICY_README for more information. smtpd_policy_service_max_idle (300s) The time after which an idle SMTPD policy service connection is closed. smtpd_policy_service_max_ttl (1000s) The time after which an active SMTPD policy service connection is closed. smtpd_policy_service_timeout (100s) The time limit for connecting to, writing to or receiving from a delegated SMTPD policy server. ACCESS CONTROLS The SMTPD_ACCESS_README document gives an introduction to all the SMTP server access control features. smtpd_delay_reject (yes) Wait until the RCPT TO command before evaluating $smtpd_client_restrictions, $smtpd_helo_restric- tions and $smtpd_sender_restrictions, or wait until the ETRN command before evaluating $smtpd_client_restrictions and $smtpd_helo_restric- tions. parent_domain_matches_subdomains (see 'postconf -d' out- put) What Postfix features match subdomains of "domain.tld" automatically, instead of requiring an explicit ".domain.tld" pattern. smtpd_client_restrictions (empty) Optional SMTP server access restrictions in the context of a client SMTP connection request. smtpd_helo_required (no) Require that a remote SMTP client introduces itself at the beginning of an SMTP session with the HELO or EHLO command. smtpd_helo_restrictions (empty) Optional restrictions that the Postfix SMTP server applies in the context of the SMTP HELO command. smtpd_sender_restrictions (empty) Optional restrictions that the Postfix SMTP server applies in the context of the MAIL FROM command. smtpd_recipient_restrictions (permit_mynetworks, reject_unauth_destination) The access restrictions that the Postfix SMTP server applies in the context of the RCPT TO com- mand. smtpd_etrn_restrictions (empty) Optional SMTP server access restrictions in the context of a client ETRN request. allow_untrusted_routing (no) Forward mail with sender-specified routing (user[@%!]remote[@%!]site) from untrusted clients to destinations matching $relay_domains. smtpd_restriction_classes (empty) User-defined aliases for groups of access restric- tions. smtpd_null_access_lookup_key (<>) The lookup key to be used in SMTP access(5) tables instead of the null sender address. permit_mx_backup_networks (empty) Restrict the use of the permit_mx_backup SMTP access feature to only domains whose primary MX hosts match the listed networks. Available in Postfix version 2.0 and later: smtpd_data_restrictions (empty) Optional access restrictions that the Postfix SMTP server applies in the context of the SMTP DATA com- mand. smtpd_expansion_filter (see 'postconf -d' output) What characters are allowed in $name expansions of RBL reply templates. Available in Postfix version 2.1 and later: smtpd_reject_unlisted_sender (no) Request that the Postfix SMTP server rejects mail from unknown sender addresses, even when no explicit reject_unlisted_sender access restriction is specified. smtpd_reject_unlisted_recipient (yes) Request that the Postfix SMTP server rejects mail for unknown recipient addresses, even when no explicit reject_unlisted_recipient access restric- tion is specified. SENDER AND RECIPIENT ADDRESS VERIFICATION CONTROLS Postfix version 2.1 introduces sender and recipient address verification. This feature is implemented by sending probe email messages that are not actually deliv- ered. This feature is requested via the reject_unveri- fied_sender and reject_unverified_recipient access restrictions. The status of verification probes is main- tained by the verify(8) server. See the file ADDRESS_VER- IFICATION_README for information about how to configure and operate the Postfix sender/recipient address verifica- tion service. address_verify_poll_count (3) How many times to query the verify(8) service for the completion of an address verification request in progress. address_verify_poll_delay (3s) The delay between queries for the completion of an address verification request in progress. address_verify_sender (postmaster) The sender address to use in address verification probes. unverified_sender_reject_code (450) The numerical Postfix SMTP server response code when a recipient address is rejected by the reject_unverified_sender restriction. unverified_recipient_reject_code (450) The numerical Postfix SMTP server response when a recipient address is rejected by the reject_unveri- fied_recipient restriction. ACCESS CONTROL RESPONSES The following parameters control numerical SMTP reply codes and/or text responses. access_map_reject_code (554) The numerical Postfix SMTP server response code when a client is rejected by an access(5) map restriction. defer_code (450) The numerical Postfix SMTP server response code when a remote SMTP client request is rejected by the "defer" restriction. invalid_hostname_reject_code (501) The numerical Postfix SMTP server response code when the client HELO or EHLO command parameter is rejected by the reject_invalid_hostname restric- tion. maps_rbl_reject_code (554) The numerical Postfix SMTP server response code when a remote SMTP client request is blocked by the reject_rbl_client, reject_rhsbl_client, reject_rhsbl_sender or reject_rhsbl_recipient restriction. non_fqdn_reject_code (504) The numerical Postfix SMTP server reply code when a client request is rejected by the reject_non_fqdn_hostname, reject_non_fqdn_sender or reject_non_fqdn_recipient restriction. reject_code (554) The numerical Postfix SMTP server response code when a remote SMTP client request is rejected by the "reject" restriction. relay_domains_reject_code (554) The numerical Postfix SMTP server response code when a client request is rejected by the reject_unauth_destination recipient restriction. unknown_address_reject_code (450) The numerical Postfix SMTP server response code when a sender or recipient address is rejected by the reject_unknown_sender_domain or reject_unknown_recipient_domain restriction. unknown_client_reject_code (450) The numerical Postfix SMTP server response code when a client without valid address <=> name map- ping is rejected by the reject_unknown_client restriction. unknown_hostname_reject_code (450) The numerical Postfix SMTP server response code when the hostname specified with the HELO or EHLO command is rejected by the reject_unknown_hostname restriction. Available in Postfix version 2.0 and later: default_rbl_reply (see 'postconf -d' output) The default SMTP server response template for a request that is rejected by an RBL-based restric- tion. multi_recipient_bounce_reject_code (550) The numerical Postfix SMTP server response code when a remote SMTP client request is blocked by the reject_multi_recipient_bounce restriction. rbl_reply_maps (empty) Optional lookup tables with RBL response templates. MISCELLANEOUS CONTROLS config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf configuration files. daemon_timeout (18000s) How much time a Postfix daemon process may take to handle a request before it is terminated by a built-in watchdog timer. command_directory (see 'postconf -d' output) The location of all postfix administrative com- mands. double_bounce_sender (double-bounce) The sender address of postmaster notifications that are generated by the mail system. ipc_timeout (3600s) The time limit for sending or receiving information over an internal communication channel. mail_name (Postfix) The mail system name that is displayed in Received: headers, in the SMTP greeting banner, and in bounced mail. mail_owner (postfix) The UNIX system account that owns the Postfix queue and most Postfix daemon processes. max_idle (100s) The maximum amount of time that an idle Postfix daemon process waits for the next service request before exiting. max_use (100) The maximal number of connection requests before a Postfix daemon process terminates. myhostname (see 'postconf -d' output) The internet hostname of this mail system. mynetworks (see 'postconf -d' output) The list of "trusted" SMTP clients that have more privileges than "strangers". myorigin ($myhostname) The domain name that locally-posted mail appears to come from, and that locally posted mail is deliv- ered to. process_id (read-only) The process ID of a Postfix command or daemon pro- cess. process_name (read-only) The process name of a Postfix command or daemon process. queue_directory (see 'postconf -d' output) The location of the Postfix top-level queue direc- tory. recipient_delimiter (empty) The separator between user names and address exten- sions (user+foo). smtpd_banner ($myhostname ESMTP $mail_name) The text that follows the 220 status code in the SMTP greeting banner. syslog_facility (mail) The syslog facility of Postfix logging. syslog_name (postfix) The mail system name that is prepended to the pro- cess name in syslog records, so that "smtpd" becomes, for example, "postfix/smtpd". SEE ALSO cleanup(8), message canonicalization trivial-rewrite(8), address resolver verify(8), address verification service postconf(5), configuration parameters master(8), process manager syslogd(8), system logging README FILES ADDRESS_CLASS_README, blocking unknown hosted or relay recipients FILTER_README, external after-queue content filter LOCAL_RECIPIENT_README, blocking unknown local recipients SMTPD_ACCESS_README, built-in access policies SMTPD_POLICY_README, external policy server SMTPD_PROXY_README, external before-queue content filter SASL_README, Postfix SASL howto VERP_README, Postfix XVERP extension XCLIENT_README, Postfix XCLIENT extension XFORWARD_README, Postfix XFORWARD extension LICENSE The Secure Mailer license must be distributed with this software. AUTHOR(S) Wietse Venema IBM T.J. Watson Research P.O. Box 704 Yorktown Heights, NY 10598, USA SMTPD(8)