1SMTPTEST(1)                       Cyrus IMAP                       SMTPTEST(1)
2
3
4

NAME

6       smtptest - Cyrus IMAP documentation
7
8       Interactive SMTP test program
9

SYNOPSIS

11       smtptest [ -t keyfile ] [ -p port ] [ -m mechanism ] [ -a userid ]
12           [ -u userid ] [ -k num ] [ -l num ] [ -r realm ] [ -f file ]
13           [ -n num ] [ -s ] [ -c ] [ -i ] [ -v ] [ -w passwd ] [ -o option=value ] hostname
14

DESCRIPTION

16       smtptest is a utility that allows you to authenticate to an SMTP server
17       and interactively issue commands to  it.  Once  authenticated  you  may
18       issue any SMTP command by simply typing it in.  It is capable of multi‐
19       ple SASL authentication mechanisms and handles encryption layers trans‐
20       parently.  This  utility  is often used for testing the operation of an
21       SMTP server. Also those developing SMTP clients find it useful.
22

OPTIONS

24       -t keyfile
25              Enable TLS.  keyfile contains the TLS public and  private  keys.
26              Specify  ""  to negotiate a TLS encryption layer but not use TLS
27              authentication.
28
29       -p port
30              Port to connect to. If left off this defaults to smtp as defined
31              in /etc/services.
32
33       -m mechanism
34              Force smtptest to use mechanism for authentication. If not spec‐
35              ified, the strongest authentication mechanism supported  by  the
36              server  is  chosen.   Specify  login  to  use  the LOGIN command
37              instead of AUTHENTICATE.
38
39       -a userid
40              Userid to use for authentication; defaults to the current  user.
41              This  is  the  userid whose password or credentials will be pre‐
42              sented to the server for verification.
43
44       -u userid
45              Userid to use for authorization; defaults to the  current  user.
46              This  is the userid whose identity will be assumed after authen‐
47              tication.
48
49              NOTE:
50                 This is only used with SASL mechanisms  that  allow  proxying
51                 (e.g. PLAIN, DIGEST-MD5).
52
53       -k num Minimum protection layer required.
54
55       -l num Maximum protection layer to use (0=none; 1=integrity; etc).  For
56              example if you are using the KERBEROS_V4  authentication  mecha‐
57              nism  specifying  0  will  force imtest to not use any layer and
58              specifying 1 will force it  to  use  the  integrity  layer.   By
59              default the maximum supported protection layer will be used.
60
61       -r realm
62              Specify  the  realm  to  use.  Certain authentication mechanisms
63              (e.g. DIGEST-MD5) may require one to specify the realm.
64
65       -f file
66              Pipe file into connection after authentication.
67
68       -n num Number of authentication attempts; default = 1.  The client will
69              attempt  to  do  SSL/TLS  session reuse and/or fast reauth (e.g.
70              DIGEST-MD5), if possible.
71
72       -s     Enable SMTP over SSL (smtps).
73
74       -c     Enable challenge prompt callbacks.   This  will  cause  the  OTP
75              mechanism  to  ask  for the the one-time password instead of the
76              secret pass-phrase (library generates the correct response).
77
78       -i     Don't send an initial client response for SASL mechanisms,  even
79              if the protocol supports it.
80
81       -v     Verbose. Print out more information than usual.
82
83       -w passwd
84              Password to use (if not supplied, we will prompt).
85
86       -o option=value
87              Set the SASL option to value.
88

EXAMPLES

SEE ALSO

91       sendmail(8)
92

AUTHOR

94       The Cyrus Team, Nic Bernstein (Onlight)
95
97       1993-2017, The Cyrus Team
98
99
100
101
1023.0.13                         December 16, 2019                   SMTPTEST(1)
Impressum