Advertisement
Guest User

Untitled

a guest
Aug 24th, 2015
306
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.26 KB | None | 0 0
  1. divert(-1)dnl
  2. #-----------------------------------------------------------------------------
  3. # $Sendmail: debproto.mc,v 8.14.4 2014-02-11 13:02:08 cowboy Exp $
  4. #
  5. # Copyright (c) 1998-2010 Richard Nelson. All Rights Reserved.
  6. #
  7. # cf/debian/sendmail.mc. Generated from sendmail.mc.in by configure.
  8. #
  9. # sendmail.mc prototype config file for building Sendmail 8.14.4
  10. #
  11. # Note: the .in file supports 8.7.6 - 9.0.0, but the generated
  12. # file is customized to the version noted above.
  13. #
  14. # This file is used to configure Sendmail for use with Debian systems.
  15. #
  16. # If you modify this file, you will have to regenerate /etc/mail/sendmail.cf
  17. # by running this file through the m4 preprocessor via one of the following:
  18. # * make (or make -C /etc/mail)
  19. # * sendmailconfig
  20. # * m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
  21. # The first two options are preferred as they will also update other files
  22. # that depend upon the contents of this file.
  23. #
  24. # The best documentation for this .mc file is:
  25. # /usr/share/doc/sendmail-doc/cf.README.gz
  26. #
  27. #-----------------------------------------------------------------------------
  28. divert(0)dnl
  29. #
  30. # Copyright (c) 1998-2005 Richard Nelson. All Rights Reserved.
  31. #
  32. # This file is used to configure Sendmail for use with Debian systems.
  33. #
  34. define(`_USE_ETC_MAIL_')dnl
  35. include(`/usr/share/sendmail/cf/m4/cf.m4')dnl
  36. VERSIONID(`$Id: sendmail.mc, v 8.14.4-4.1ubuntu1 2014-02-11 13:02:08 cowboy Exp $')
  37. OSTYPE(`debian')dnl
  38. DOMAIN(`debian-mta')dnl
  39. dnl # Items controlled by /etc/mail/sendmail.conf - DO NOT TOUCH HERE
  40. undefine(`confHOST_STATUS_DIRECTORY')dnl #DAEMON_HOSTSTATS=
  41. dnl # Items controlled by /etc/mail/sendmail.conf - DO NOT TOUCH HERE
  42. dnl #
  43. dnl # General defines
  44. dnl #
  45. dnl # SAFE_FILE_ENV: [undefined] If set, sendmail will do a chroot()
  46. dnl # into this directory before writing files.
  47. dnl # If *all* your user accounts are under /home then use that
  48. dnl # instead - it will prevent any writes outside of /home !
  49. dnl # define(`confSAFE_FILE_ENV', `')dnl
  50. dnl #
  51. dnl # Daemon options - restrict to servicing LOCALHOST ONLY !!!
  52. dnl # Remove `, Addr=' clauses to receive from any interface
  53. dnl # If you want to support IPv6, switch the commented/uncommentd lines
  54. dnl #
  55. FEATURE(`no_default_msa')dnl
  56. dnl DAEMON_OPTIONS(`Family=inet6, Name=MTA-v6, Port=smtp, Addr=::1')dnl
  57. DAEMON_OPTIONS(`Family=inet, Name=MTA-v4, Port=smtp, Addr=127.0.0.1')dnl
  58. dnl DAEMON_OPTIONS(`Family=inet6, Name=MSP-v6, Port=submission, M=Ea, Addr=::1')dnl
  59. DAEMON_OPTIONS(`Family=inet, Name=MSP-v4, Port=submission, M=Ea, Addr=127.0.0.1')dnl
  60. dnl #
  61. dnl # Be somewhat anal in what we allow
  62. define(`confPRIVACY_FLAGS',dnl
  63. `needmailhelo,needexpnhelo,needvrfyhelo,restrictqrun,restrictexpand,nobodyreturn,authwarnings')dnl
  64. dnl #
  65. dnl # Define connection throttling and window length
  66. define(`confCONNECTION_RATE_THROTTLE', `15')dnl
  67. define(`confCONNECTION_RATE_WINDOW_SIZE',`10m')dnl
  68. dnl #
  69. dnl # Features
  70. dnl #
  71. dnl # use /etc/mail/local-host-names
  72. FEATURE(`use_cw_file')dnl
  73. dnl #
  74. dnl # The access db is the basis for most of sendmail's checking
  75. FEATURE(`access_db', , `skip')dnl
  76. dnl #
  77. dnl # The greet_pause feature stops some automail bots - but check the
  78. dnl # provided access db for details on excluding localhosts...
  79. FEATURE(`greet_pause', `1000')dnl 1 seconds
  80. dnl #
  81. dnl # Delay_checks allows sender<->recipient checking
  82. FEATURE(`delay_checks', `friend', `n')dnl
  83. dnl #
  84. dnl # If we get too many bad recipients, slow things down...
  85. define(`confBAD_RCPT_THROTTLE',`3')dnl
  86. dnl #
  87. dnl # Stop connections that overflow our concurrent and time connection rates
  88. FEATURE(`conncontrol', `nodelay', `terminate')dnl
  89. FEATURE(`ratecontrol', `nodelay', `terminate')dnl
  90. dnl #
  91. dnl # If you're on a dialup link, you should enable this - so sendmail
  92. dnl # will not bring up the link (it will queue mail for later)
  93. dnl define(`confCON_EXPENSIVE',`True')dnl
  94. dnl #
  95. dnl # Dialup/LAN connection overrides
  96. dnl #
  97. dnl include(`/etc/mail/m4/dialup.m4')dnl
  98. dnl include(`/etc/mail/m4/provider.m4')dnl
  99. dnl #
  100. dnl # Default Mailer setup
  101. MAILER_DEFINITIONS
  102. define(`MAIL_HUB', `example.com.')dnl
  103. define(`LOCAL_RELAY', `example.com.')dnl
  104. MAILER(`local')dnl
  105. MAILER(`smtp')dnl
  106. INPUT_MAIL_FILTER(`opendkim', `S=inet:8891@localhost')dnl
  107. include(`/etc/mail/tls/starttls.m4')dnl
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement