README revision 168515
1
2		SENDMAIL CONFIGURATION FILES
3
4This document describes the sendmail configuration files.  It
5explains how to create a sendmail.cf file for use with sendmail.
6It also describes how to set options for sendmail which are explained
7in the Sendmail Installation and Operation guide (doc/op/op.me).
8
9To get started, you may want to look at tcpproto.mc (for TCP-only
10sites) and clientproto.mc (for clusters of clients using a single
11mail host), or the generic-*.mc files as operating system-specific
12examples.
13
14Table of Content:
15
16INTRODUCTION AND EXAMPLE
17A BRIEF INTRODUCTION TO M4
18FILE LOCATIONS
19OSTYPE
20DOMAINS
21MAILERS
22FEATURES
23HACKS
24SITE CONFIGURATION
25USING UUCP MAILERS
26TWEAKING RULESETS
27MASQUERADING AND RELAYING
28USING LDAP FOR ALIASES, MAPS, AND CLASSES
29LDAP ROUTING
30ANTI-SPAM CONFIGURATION CONTROL
31CONNECTION CONTROL
32STARTTLS
33SMTP AUTHENTICATION
34ADDING NEW MAILERS OR RULESETS
35ADDING NEW MAIL FILTERS
36QUEUE GROUP DEFINITIONS
37NON-SMTP BASED CONFIGURATIONS
38WHO AM I?
39ACCEPTING MAIL FOR MULTIPLE NAMES
40USING MAILERTABLES
41USING USERDB TO MAP FULL NAMES
42MISCELLANEOUS SPECIAL FEATURES
43SECURITY NOTES
44TWEAKING CONFIGURATION OPTIONS
45MESSAGE SUBMISSION PROGRAM
46FORMAT OF FILES AND MAPS
47DIRECTORY LAYOUT
48ADMINISTRATIVE DETAILS
49
50
51+--------------------------+
52| INTRODUCTION AND EXAMPLE |
53+--------------------------+
54
55Configuration files are contained in the subdirectory "cf", with a
56suffix ".mc".  They must be run through "m4" to produce a ".cf" file.
57You must pre-load "cf.m4":
58
59	m4 ${CFDIR}/m4/cf.m4 config.mc > config.cf
60
61Alternatively, you can simply:
62
63	cd ${CFDIR}/cf
64	./Build config.cf
65
66where ${CFDIR} is the root of the cf directory and config.mc is the
67name of your configuration file.  If you are running a version of M4
68that understands the __file__ builtin (versions of GNU m4 >= 0.75 do
69this, but the versions distributed with 4.4BSD and derivatives do not)
70or the -I flag (ditto), then ${CFDIR} can be in an arbitrary directory.
71For "traditional" versions, ${CFDIR} ***MUST*** be "..", or you MUST
72use -D_CF_DIR_=/path/to/cf/dir/ -- note the trailing slash!  For example:
73
74	m4 -D_CF_DIR_=${CFDIR}/ ${CFDIR}/m4/cf.m4 config.mc > config.cf
75
76Let's examine a typical .mc file:
77
78	divert(-1)
79	#
80	# Copyright (c) 1998-2005 Sendmail, Inc. and its suppliers.
81	#	All rights reserved.
82	# Copyright (c) 1983 Eric P. Allman.  All rights reserved.
83	# Copyright (c) 1988, 1993
84	#	The Regents of the University of California.  All rights reserved.
85	#
86	# By using this file, you agree to the terms and conditions set
87	# forth in the LICENSE file which can be found at the top level of
88	# the sendmail distribution.
89	#
90
91	#
92	#  This is a Berkeley-specific configuration file for HP-UX 9.x.
93	#  It applies only to the Computer Science Division at Berkeley,
94	#  and should not be used elsewhere.   It is provided on the sendmail
95	#  distribution as a sample only.  To create your own configuration
96	#  file, create an appropriate domain file in ../domain, change the
97	#  `DOMAIN' macro below to reference that file, and copy the result
98	#  to a name of your own choosing.
99	#
100	divert(0)
101
102The divert(-1) will delete the crud in the resulting output file.
103The copyright notice can be replaced by whatever your lawyers require;
104our lawyers require the one that is included in these files.  A copyleft
105is a copyright by another name.  The divert(0) restores regular output.
106
107	VERSIONID(`<SCCS or RCS version id>')
108
109VERSIONID is a macro that stuffs the version information into the
110resulting file.  You could use SCCS, RCS, CVS, something else, or
111omit it completely.  This is not the same as the version id included
112in SMTP greeting messages -- this is defined in m4/version.m4.
113
114	OSTYPE(`hpux9')dnl
115
116You must specify an OSTYPE to properly configure things such as the
117pathname of the help and status files, the flags needed for the local
118mailer, and other important things.  If you omit it, you will get an
119error when you try to build the configuration.  Look at the ostype
120directory for the list of known operating system types.
121
122	DOMAIN(`CS.Berkeley.EDU')dnl
123
124This example is specific to the Computer Science Division at Berkeley.
125You can use "DOMAIN(`generic')" to get a sufficiently bland definition
126that may well work for you, or you can create a customized domain
127definition appropriate for your environment.
128
129	MAILER(`local')
130	MAILER(`smtp')
131
132These describe the mailers used at the default CS site.  The local
133mailer is always included automatically.  Beware: MAILER declarations
134should only be followed by LOCAL_* sections.  The general rules are
135that the order should be:
136
137	VERSIONID
138	OSTYPE
139	DOMAIN
140	FEATURE
141	local macro definitions
142	MAILER
143	LOCAL_CONFIG
144	LOCAL_RULE_*
145	LOCAL_RULESETS
146
147There are a few exceptions to this rule.  Local macro definitions which
148influence a FEATURE() should be done before that feature.  For example,
149a define(`PROCMAIL_MAILER_PATH', ...) should be done before
150FEATURE(`local_procmail').
151
152*******************************************************************
153***  BE SURE YOU CUSTOMIZE THESE FILES!  They have some		***
154***  Berkeley-specific assumptions built in, such as the name	***
155***  of their UUCP-relay.  You'll want to create your own	***
156***  domain description, and use that in place of		***
157***  domain/Berkeley.EDU.m4.					***
158*******************************************************************
159
160
161+----------------------------+
162| A BRIEF INTRODUCTION TO M4 |
163+----------------------------+
164
165Sendmail uses the M4 macro processor to ``compile'' the configuration
166files.  The most important thing to know is that M4 is stream-based,
167that is, it doesn't understand about lines.  For this reason, in some
168places you may see the word ``dnl'', which stands for ``delete
169through newline''; essentially, it deletes all characters starting
170at the ``dnl'' up to and including the next newline character.  In
171most cases sendmail uses this only to avoid lots of unnecessary
172blank lines in the output.
173
174Other important directives are define(A, B) which defines the macro
175``A'' to have value ``B''.  Macros are expanded as they are read, so
176one normally quotes both values to prevent expansion.  For example,
177
178	define(`SMART_HOST', `smart.foo.com')
179
180One word of warning:  M4 macros are expanded even in lines that appear
181to be comments.  For example, if you have
182
183	# See FEATURE(`foo') above
184
185it will not do what you expect, because the FEATURE(`foo') will be
186expanded.  This also applies to
187
188	# And then define the $X macro to be the return address
189
190because ``define'' is an M4 keyword.  If you want to use them, surround
191them with directed quotes, `like this'.
192
193Since m4 uses single quotes (opening "`" and closing "'") to quote
194arguments, those quotes can't be used in arguments.  For example,
195it is not possible to define a rejection message containing a single
196quote. Usually there are simple workarounds by changing those
197messages; in the worst case it might be ok to change the value
198directly in the generated .cf file, which however is not advised.
199
200
201Notice:
202-------
203
204This package requires a post-V7 version of m4; if you are running the
2054.2bsd, SysV.2, or 7th Edition version.  SunOS's /usr/5bin/m4 or
206BSD-Net/2's m4 both work.  GNU m4 version 1.1 or later also works.
207Unfortunately, the M4 on BSDI 1.0 doesn't work -- you'll have to use a
208Net/2 or GNU version.  GNU m4 is available from
209ftp://ftp.gnu.org/pub/gnu/m4/m4-1.4.tar.gz (check for the latest version).
210EXCEPTIONS: DEC's m4 on Digital UNIX 4.x is broken (3.x is fine).  Use GNU
211m4 on this platform.
212
213
214+----------------+
215| FILE LOCATIONS |
216+----------------+
217
218sendmail 8.9 has introduced a new configuration directory for sendmail
219related files, /etc/mail.  The new files available for sendmail 8.9 --
220the class {R} /etc/mail/relay-domains and the access database
221/etc/mail/access -- take advantage of this new directory.  Beginning with
2228.10, all files will use this directory by default (some options may be
223set by OSTYPE() files).  This new directory should help to restore
224uniformity to sendmail's file locations.
225
226Below is a table of some of the common changes:
227
228Old filename			New filename
229------------			------------
230/etc/bitdomain			/etc/mail/bitdomain
231/etc/domaintable		/etc/mail/domaintable
232/etc/genericstable		/etc/mail/genericstable
233/etc/uudomain			/etc/mail/uudomain
234/etc/virtusertable		/etc/mail/virtusertable
235/etc/userdb			/etc/mail/userdb
236
237/etc/aliases			/etc/mail/aliases
238/etc/sendmail/aliases		/etc/mail/aliases
239/etc/ucbmail/aliases		/etc/mail/aliases
240/usr/adm/sendmail/aliases	/etc/mail/aliases
241/usr/lib/aliases		/etc/mail/aliases
242/usr/lib/mail/aliases		/etc/mail/aliases
243/usr/ucblib/aliases		/etc/mail/aliases
244
245/etc/sendmail.cw		/etc/mail/local-host-names
246/etc/mail/sendmail.cw		/etc/mail/local-host-names
247/etc/sendmail/sendmail.cw	/etc/mail/local-host-names
248
249/etc/sendmail.ct		/etc/mail/trusted-users
250
251/etc/sendmail.oE		/etc/mail/error-header
252
253/etc/sendmail.hf		/etc/mail/helpfile
254/etc/mail/sendmail.hf		/etc/mail/helpfile
255/usr/ucblib/sendmail.hf		/etc/mail/helpfile
256/etc/ucbmail/sendmail.hf	/etc/mail/helpfile
257/usr/lib/sendmail.hf		/etc/mail/helpfile
258/usr/share/lib/sendmail.hf	/etc/mail/helpfile
259/usr/share/misc/sendmail.hf	/etc/mail/helpfile
260/share/misc/sendmail.hf		/etc/mail/helpfile
261
262/etc/service.switch		/etc/mail/service.switch
263
264/etc/sendmail.st		/etc/mail/statistics
265/etc/mail/sendmail.st		/etc/mail/statistics
266/etc/mailer/sendmail.st		/etc/mail/statistics
267/etc/sendmail/sendmail.st	/etc/mail/statistics
268/usr/lib/sendmail.st		/etc/mail/statistics
269/usr/ucblib/sendmail.st		/etc/mail/statistics
270
271Note that all of these paths actually use a new m4 macro MAIL_SETTINGS_DIR
272to create the pathnames.  The default value of this variable is
273`/etc/mail/'.  If you set this macro to a different value, you MUST include
274a trailing slash.
275
276Notice: all filenames used in a .mc (or .cf) file should be absolute
277(starting at the root, i.e., with '/').  Relative filenames most
278likely cause surprises during operations (unless otherwise noted).
279
280
281+--------+
282| OSTYPE |
283+--------+
284
285You MUST define an operating system environment, or the configuration
286file build will puke.  There are several environments available; look
287at the "ostype" directory for the current list.  This macro changes
288things like the location of the alias file and queue directory.  Some
289of these files are identical to one another.
290
291It is IMPERATIVE that the OSTYPE occur before any MAILER definitions.
292In general, the OSTYPE macro should go immediately after any version
293information, and MAILER definitions should always go last.
294
295Operating system definitions are usually easy to write.  They may define
296the following variables (everything defaults, so an ostype file may be
297empty).  Unfortunately, the list of configuration-supported systems is
298not as broad as the list of source-supported systems, since many of
299the source contributors do not include corresponding ostype files.
300
301ALIAS_FILE		[/etc/mail/aliases] The location of the text version
302			of the alias file(s).  It can be a comma-separated
303			list of names (but be sure you quote values with
304			commas in them -- for example, use
305				define(`ALIAS_FILE', `a,b')
306			to get "a" and "b" both listed as alias files;
307			otherwise the define() primitive only sees "a").
308HELP_FILE		[/etc/mail/helpfile] The name of the file
309			containing information printed in response to
310			the SMTP HELP command.
311QUEUE_DIR		[/var/spool/mqueue] The directory containing
312			queue files.  To use multiple queues, supply
313			a value ending with an asterisk.  For
314			example, /var/spool/mqueue/qd* will use all of the
315			directories or symbolic links to directories
316			beginning with 'qd' in /var/spool/mqueue as queue
317			directories.  The names 'qf', 'df', and 'xf' are
318			reserved as specific subdirectories for the
319			corresponding queue file types as explained in
320			doc/op/op.me.  See also QUEUE GROUP DEFINITIONS.
321MSP_QUEUE_DIR		[/var/spool/clientmqueue] The directory containing
322			queue files for the MSP (Mail Submission Program,
323			see sendmail/SECURITY).
324STATUS_FILE		[/etc/mail/statistics] The file containing status
325			information.
326LOCAL_MAILER_PATH	[/bin/mail] The program used to deliver local mail.
327LOCAL_MAILER_FLAGS	[Prmn9] The flags used by the local mailer.  The
328			flags lsDFMAw5:/|@q are always included.
329LOCAL_MAILER_ARGS	[mail -d $u] The arguments passed to deliver local
330			mail.
331LOCAL_MAILER_MAX	[undefined] If defined, the maximum size of local
332			mail that you are willing to accept.
333LOCAL_MAILER_MAXMSGS	[undefined] If defined, the maximum number of
334			messages to deliver in a single connection.  Only
335			useful for LMTP local mailers.
336LOCAL_MAILER_CHARSET	[undefined] If defined, messages containing 8-bit data
337			that ARRIVE from an address that resolves to the
338			local mailer and which are converted to MIME will be
339			labeled with this character set.
340LOCAL_MAILER_EOL	[undefined] If defined, the string to use as the
341			end of line for the local mailer.
342LOCAL_MAILER_DSN_DIAGNOSTIC_CODE
343			[X-Unix] The DSN Diagnostic-Code value for the
344			local mailer.  This should be changed with care.
345LOCAL_SHELL_PATH	[/bin/sh] The shell used to deliver piped email.
346LOCAL_SHELL_FLAGS	[eu9] The flags used by the shell mailer.  The
347			flags lsDFM are always included.
348LOCAL_SHELL_ARGS	[sh -c $u] The arguments passed to deliver "prog"
349			mail.
350LOCAL_SHELL_DIR		[$z:/] The directory search path in which the
351			shell should run.
352LOCAL_MAILER_QGRP	[undefined] The queue group for the local mailer.
353USENET_MAILER_PATH	[/usr/lib/news/inews] The name of the program
354			used to submit news.
355USENET_MAILER_FLAGS	[rsDFMmn] The mailer flags for the usenet mailer.
356USENET_MAILER_ARGS	[-m -h -n] The command line arguments for the
357			usenet mailer.  NOTE: Some versions of inews
358			(such as those shipped with newer versions of INN)
359			use different flags.  Double check the defaults
360			against the inews man page.
361USENET_MAILER_MAX	[undefined] The maximum size of messages that will
362			be accepted by the usenet mailer.
363USENET_MAILER_QGRP	[undefined] The queue group for the usenet mailer.
364SMTP_MAILER_FLAGS	[undefined] Flags added to SMTP mailer.  Default
365			flags are `mDFMuX' for all SMTP-based mailers; the
366			"esmtp" mailer adds `a'; "smtp8" adds `8'; and
367			"dsmtp" adds `%'.
368RELAY_MAILER_FLAGS	[undefined] Flags added to the relay mailer.  Default
369			flags are `mDFMuX' for all SMTP-based mailers; the
370			relay mailer adds `a8'.  If this is not defined,
371			then SMTP_MAILER_FLAGS is used.
372SMTP_MAILER_MAX		[undefined] The maximum size of messages that will
373			be transported using the smtp, smtp8, esmtp, or dsmtp
374			mailers.
375SMTP_MAILER_MAXMSGS	[undefined] If defined, the maximum number of
376			messages to deliver in a single connection for the
377			smtp, smtp8, esmtp, or dsmtp mailers.
378SMTP_MAILER_MAXRCPTS	[undefined] If defined, the maximum number of
379			recipients to deliver in a single connection for the
380			smtp, smtp8, esmtp, or dsmtp mailers.
381SMTP_MAILER_ARGS	[TCP $h] The arguments passed to the smtp mailer.
382			About the only reason you would want to change this
383			would be to change the default port.
384ESMTP_MAILER_ARGS	[TCP $h] The arguments passed to the esmtp mailer.
385SMTP8_MAILER_ARGS	[TCP $h] The arguments passed to the smtp8 mailer.
386DSMTP_MAILER_ARGS	[TCP $h] The arguments passed to the dsmtp mailer.
387RELAY_MAILER_ARGS	[TCP $h] The arguments passed to the relay mailer.
388SMTP_MAILER_QGRP	[undefined] The queue group for the smtp mailer.
389ESMTP_MAILER_QGRP	[undefined] The queue group for the esmtp mailer.
390SMTP8_MAILER_QGRP	[undefined] The queue group for the smtp8 mailer.
391DSMTP_MAILER_QGRP	[undefined] The queue group for the dsmtp mailer.
392RELAY_MAILER_QGRP	[undefined] The queue group for the relay mailer.
393RELAY_MAILER_MAXMSGS	[undefined] If defined, the maximum number of
394			messages to deliver in a single connection for the
395			relay mailer.
396SMTP_MAILER_CHARSET	[undefined] If defined, messages containing 8-bit data
397			that ARRIVE from an address that resolves to one of
398			the SMTP mailers and which are converted to MIME will
399			be labeled with this character set.
400SMTP_MAILER_LL		[990] The maximum line length for SMTP mailers
401			(except the relay mailer).
402RELAY_MAILER_LL		[2040] The maximum line length for the relay mailer.
403UUCP_MAILER_PATH	[/usr/bin/uux] The program used to send UUCP mail.
404UUCP_MAILER_FLAGS	[undefined] Flags added to UUCP mailer.  Default
405			flags are `DFMhuU' (and `m' for uucp-new mailer,
406			minus `U' for uucp-dom mailer).
407UUCP_MAILER_ARGS	[uux - -r -z -a$g -gC $h!rmail ($u)] The arguments
408			passed to the UUCP mailer.
409UUCP_MAILER_MAX		[100000] The maximum size message accepted for
410			transmission by the UUCP mailers.
411UUCP_MAILER_CHARSET	[undefined] If defined, messages containing 8-bit data
412			that ARRIVE from an address that resolves to one of
413			the UUCP mailers and which are converted to MIME will
414			be labeled with this character set.
415UUCP_MAILER_QGRP	[undefined] The queue group for the UUCP mailers.
416FAX_MAILER_PATH		[/usr/local/lib/fax/mailfax] The program used to
417			submit FAX messages.
418FAX_MAILER_ARGS		[mailfax $u $h $f] The arguments passed to the FAX
419			mailer.
420FAX_MAILER_MAX		[100000] The maximum size message accepted for
421			transmission by FAX.
422POP_MAILER_PATH		[/usr/lib/mh/spop] The pathname of the POP mailer.
423POP_MAILER_FLAGS	[Penu] Flags added to POP mailer.  Flags lsDFMq
424			are always added.
425POP_MAILER_ARGS		[pop $u] The arguments passed to the POP mailer.
426POP_MAILER_QGRP		[undefined] The queue group for the pop mailer.
427PROCMAIL_MAILER_PATH	[/usr/local/bin/procmail] The path to the procmail
428			program.  This is also used by
429			FEATURE(`local_procmail').
430PROCMAIL_MAILER_FLAGS	[SPhnu9] Flags added to Procmail mailer.  Flags
431			DFM are always set.  This is NOT used by
432			FEATURE(`local_procmail'); tweak LOCAL_MAILER_FLAGS
433			instead.
434PROCMAIL_MAILER_ARGS	[procmail -Y -m $h $f $u] The arguments passed to
435			the Procmail mailer.  This is NOT used by
436			FEATURE(`local_procmail'); tweak LOCAL_MAILER_ARGS
437			instead.
438PROCMAIL_MAILER_MAX	[undefined] If set, the maximum size message that
439			will be accepted by the procmail mailer.
440PROCMAIL_MAILER_QGRP	[undefined] The queue group for the procmail mailer.
441MAIL11_MAILER_PATH	[/usr/etc/mail11] The path to the mail11 mailer.
442MAIL11_MAILER_FLAGS	[nsFx] Flags for the mail11 mailer.
443MAIL11_MAILER_ARGS	[mail11 $g $x $h $u] Arguments passed to the mail11
444			mailer.
445MAIL11_MAILER_QGRP	[undefined] The queue group for the mail11 mailer.
446PH_MAILER_PATH		[/usr/local/etc/phquery] The path to the phquery
447			program.
448PH_MAILER_FLAGS		[ehmu] Flags for the phquery mailer.  Flags nrDFM
449			are always set.
450PH_MAILER_ARGS		[phquery -- $u] -- arguments to the phquery mailer.
451PH_MAILER_QGRP		[undefined] The queue group for the ph mailer.
452CYRUS_MAILER_FLAGS	[Ah5@/:|] The flags used by the cyrus mailer.  The
453			flags lsDFMnPq are always included.
454CYRUS_MAILER_PATH	[/usr/cyrus/bin/deliver] The program used to deliver
455			cyrus mail.
456CYRUS_MAILER_ARGS	[deliver -e -m $h -- $u] The arguments passed
457			to deliver cyrus mail.
458CYRUS_MAILER_MAX	[undefined] If set, the maximum size message that
459			will be accepted by the cyrus mailer.
460CYRUS_MAILER_USER	[cyrus:mail] The user and group to become when
461			running the cyrus mailer.
462CYRUS_MAILER_QGRP	[undefined] The queue group for the cyrus mailer.
463CYRUS_BB_MAILER_FLAGS	[u] The flags used by the cyrusbb mailer.
464			The flags lsDFMnP are always included.
465CYRUS_BB_MAILER_ARGS	[deliver -e -m $u] The arguments passed
466			to deliver cyrusbb mail.
467CYRUSV2_MAILER_FLAGS	[A@/:|m] The flags used by the cyrusv2 mailer.  The
468			flags lsDFMnqXz are always included.
469CYRUSV2_MAILER_MAXMSGS	[undefined] If defined, the maximum number of
470			messages to deliver in a single connection for the
471			cyrusv2 mailer.
472CYRUSV2_MAILER_MAXRCPTS	[undefined] If defined, the maximum number of
473			recipients to deliver in a single connection for the
474			cyrusv2 mailer.
475CYRUSV2_MAILER_ARGS	[FILE /var/imap/socket/lmtp] The arguments passed
476			to the cyrusv2 mailer.  This can be used to
477			change the name of the Unix domain socket, or
478			to switch to delivery via TCP (e.g., `TCP $h lmtp')
479CYRUSV2_MAILER_QGRP	[undefined] The queue group for the cyrusv2 mailer.
480CYRUSV2_MAILER_CHARSET	[undefined] If defined, messages containing 8-bit data
481			that ARRIVE from an address that resolves to one the
482			Cyrus mailer and which are converted to MIME will
483			be labeled with this character set.
484confEBINDIR		[/usr/libexec] The directory for executables.
485			Currently used for FEATURE(`local_lmtp') and
486			FEATURE(`smrsh').
487QPAGE_MAILER_FLAGS	[mDFMs] The flags used by the qpage mailer.
488QPAGE_MAILER_PATH	[/usr/local/bin/qpage] The program used to deliver
489			qpage mail.
490QPAGE_MAILER_ARGS	[qpage -l0 -m -P$u] The arguments passed
491			to deliver qpage mail.
492QPAGE_MAILER_MAX	[4096] If set, the maximum size message that
493			will be accepted by the qpage mailer.
494QPAGE_MAILER_QGRP	[undefined] The queue group for the qpage mailer.
495LOCAL_PROG_QGRP		[undefined] The queue group for the prog mailer.
496
497Note: to tweak Name_MAILER_FLAGS use the macro MODIFY_MAILER_FLAGS:
498MODIFY_MAILER_FLAGS(`Name', `change') where Name is the first part
499of the macro Name_MAILER_FLAGS (note: that means Name is entirely in
500upper case) and change can be: flags that should be used directly
501(thus overriding the default value), or if it starts with `+' (`-')
502then those flags are added to (removed from) the default value.
503Example:
504
505	MODIFY_MAILER_FLAGS(`LOCAL', `+e')
506
507will add the flag `e' to LOCAL_MAILER_FLAGS.  Notice: there are
508several smtp mailers all of which are manipulated individually.
509See the section MAILERS for the available mailer names.
510WARNING: The FEATUREs local_lmtp and local_procmail set LOCAL_MAILER_FLAGS
511unconditionally, i.e., without respecting any definitions in an
512OSTYPE setting.
513
514
515+---------+
516| DOMAINS |
517+---------+
518
519You will probably want to collect domain-dependent defines into one
520file, referenced by the DOMAIN macro.  For example, the Berkeley
521domain file includes definitions for several internal distinguished
522hosts:
523
524UUCP_RELAY	The host that will accept UUCP-addressed email.
525		If not defined, all UUCP sites must be directly
526		connected.
527BITNET_RELAY	The host that will accept BITNET-addressed email.
528		If not defined, the .BITNET pseudo-domain won't work.
529DECNET_RELAY	The host that will accept DECNET-addressed email.
530		If not defined, the .DECNET pseudo-domain and addresses
531		of the form node::user will not work.
532FAX_RELAY	The host that will accept mail to the .FAX pseudo-domain.
533		The "fax" mailer overrides this value.
534LOCAL_RELAY	The site that will handle unqualified names -- that
535		is, names without an @domain extension.
536		Normally MAIL_HUB is preferred for this function.
537		LOCAL_RELAY is mostly useful in conjunction with
538		FEATURE(`stickyhost') -- see the discussion of
539		stickyhost below.  If not set, they are assumed to
540		belong on this machine.  This allows you to have a
541		central site to store a company- or department-wide
542		alias database.  This only works at small sites,
543		and only with some user agents.
544LUSER_RELAY	The site that will handle lusers -- that is, apparently
545		local names that aren't local accounts or aliases.  To
546		specify a local user instead of a site, set this to
547		``local:username''.
548
549Any of these can be either ``mailer:hostname'' (in which case the
550mailer is the internal mailer name, such as ``uucp-new'' and the hostname
551is the name of the host as appropriate for that mailer) or just a
552``hostname'', in which case a default mailer type (usually ``relay'',
553a variant on SMTP) is used.  WARNING: if you have a wildcard MX
554record matching your domain, you probably want to define these to
555have a trailing dot so that you won't get the mail diverted back
556to yourself.
557
558The domain file can also be used to define a domain name, if needed
559(using "DD<domain>") and set certain site-wide features.  If all hosts
560at your site masquerade behind one email name, you could also use
561MASQUERADE_AS here.
562
563You do not have to define a domain -- in particular, if you are a
564single machine sitting off somewhere, it is probably more work than
565it's worth.  This is just a mechanism for combining "domain dependent
566knowledge" into one place.
567
568
569+---------+
570| MAILERS |
571+---------+
572
573There are fewer mailers supported in this version than the previous
574version, owing mostly to a simpler world.  As a general rule, put the
575MAILER definitions last in your .mc file.
576
577local		The local and prog mailers.  You will almost always
578		need these; the only exception is if you relay ALL
579		your mail to another site.  This mailer is included
580		automatically.
581
582smtp		The Simple Mail Transport Protocol mailer.  This does
583		not hide hosts behind a gateway or another other
584		such hack; it assumes a world where everyone is
585		running the name server.  This file actually defines
586		five mailers: "smtp" for regular (old-style) SMTP to
587		other servers, "esmtp" for extended SMTP to other
588		servers, "smtp8" to do SMTP to other servers without
589		converting 8-bit data to MIME (essentially, this is
590		your statement that you know the other end is 8-bit
591		clean even if it doesn't say so), "dsmtp" to do on
592		demand delivery, and "relay" for transmission to the
593		RELAY_HOST, LUSER_RELAY, or MAIL_HUB.
594
595uucp		The UNIX-to-UNIX Copy Program mailer.  Actually, this
596		defines two mailers, "uucp-old" (a.k.a. "uucp") and
597		"uucp-new" (a.k.a. "suucp").  The latter is for when you
598		know that the UUCP mailer at the other end can handle
599		multiple recipients in one transfer.  If the smtp mailer
600		is included in your configuration, two other mailers
601		("uucp-dom" and "uucp-uudom") are also defined [warning: you
602		MUST specify MAILER(`smtp') before MAILER(`uucp')].  When you
603		include the uucp mailer, sendmail looks for all names in
604		class {U} and sends them to the uucp-old mailer; all
605		names in class {Y} are sent to uucp-new; and all
606		names in class {Z} are sent to uucp-uudom.  Note that
607		this is a function of what version of rmail runs on
608		the receiving end, and hence may be out of your control.
609		See the section below describing UUCP mailers in more
610		detail.
611
612usenet		Usenet (network news) delivery.  If this is specified,
613		an extra rule is added to ruleset 0 that forwards all
614		local email for users named ``group.usenet'' to the
615		``inews'' program.  Note that this works for all groups,
616		and may be considered a security problem.
617
618fax		Facsimile transmission.  This is experimental and based
619		on Sam Leffler's HylaFAX software.  For more information,
620		see http://www.hylafax.org/.
621
622pop		Post Office Protocol.
623
624procmail	An interface to procmail (does not come with sendmail).
625		This is designed to be used in mailertables.  For example,
626		a common question is "how do I forward all mail for a given
627		domain to a single person?".  If you have this mailer
628		defined, you could set up a mailertable reading:
629
630			host.com	procmail:/etc/procmailrcs/host.com
631
632		with the file /etc/procmailrcs/host.com reading:
633
634			:0	# forward mail for host.com
635			! -oi -f $1 person@other.host
636
637		This would arrange for (anything)@host.com to be sent
638		to person@other.host.  In a procmail script, $1 is the
639		name of the sender and $2 is the name of the recipient.
640		If you use this with FEATURE(`local_procmail'), the FEATURE
641		should be listed first.
642
643		Of course there are other ways to solve this particular
644		problem, e.g., a catch-all entry in a virtusertable.
645
646mail11		The DECnet mail11 mailer, useful only if you have the mail11
647		program from gatekeeper.dec.com:/pub/DEC/gwtools (and
648		DECnet, of course).  This is for Phase IV DECnet support;
649		if you have Phase V at your site you may have additional
650		problems.
651
652phquery		The phquery program.  This is somewhat counterintuitively
653		referenced as the "ph" mailer internally.  It can be used
654		to do CCSO name server lookups.  The phquery program, which
655		this mailer uses, is distributed with the ph client.
656
657cyrus		The cyrus and cyrusbb mailers.  The cyrus mailer delivers to
658		a local cyrus user.  this mailer can make use of the
659		"user+detail@local.host" syntax (see
660		FEATURE(`preserve_local_plus_detail')); it will deliver the
661		mail to the user's "detail" mailbox if the mailbox's ACL
662		permits.  The cyrusbb mailer delivers to a system-wide
663		cyrus mailbox if the mailbox's ACL permits.  The cyrus
664		mailer must be defined after the local mailer.
665
666cyrusv2		The mailer for Cyrus v2.x.  The cyrusv2 mailer delivers to
667		local cyrus users via LMTP.  This mailer can make use of the
668		"user+detail@local.host" syntax (see
669		FEATURE(`preserve_local_plus_detail')); it will deliver the
670		mail to the user's "detail" mailbox if the mailbox's ACL
671		permits.  The cyrusv2 mailer must be defined after the
672		local mailer.
673
674qpage		A mailer for QuickPage, a pager interface.  See
675		http://www.qpage.org/ for further information.
676
677The local mailer accepts addresses of the form "user+detail", where
678the "+detail" is not used for mailbox matching but is available
679to certain local mail programs (in particular, see
680FEATURE(`local_procmail')).  For example, "eric", "eric+sendmail", and
681"eric+sww" all indicate the same user, but additional arguments <null>,
682"sendmail", and "sww" may be provided for use in sorting mail.
683
684
685+----------+
686| FEATURES |
687+----------+
688
689Special features can be requested using the "FEATURE" macro.  For
690example, the .mc line:
691
692	FEATURE(`use_cw_file')
693
694tells sendmail that you want to have it read an /etc/mail/local-host-names
695file to get values for class {w}.  A FEATURE may contain up to 9
696optional parameters -- for example:
697
698	FEATURE(`mailertable', `dbm /usr/lib/mailertable')
699
700The default database map type for the table features can be set with
701
702	define(`DATABASE_MAP_TYPE', `dbm')
703
704which would set it to use ndbm databases.  The default is the Berkeley DB
705hash database format.  Note that you must still declare a database map type
706if you specify an argument to a FEATURE.  DATABASE_MAP_TYPE is only used
707if no argument is given for the FEATURE.  It must be specified before any
708feature that uses a map.
709
710Also, features which can take a map definition as an argument can also take
711the special keyword `LDAP'.  If that keyword is used, the map will use the
712LDAP definition described in the ``USING LDAP FOR ALIASES, MAPS, AND
713CLASSES'' section below.
714
715Available features are:
716
717use_cw_file	Read the file /etc/mail/local-host-names file to get
718		alternate names for this host.  This might be used if you
719		were on a host that MXed for a dynamic set of other hosts.
720		If the set is static, just including the line "Cw<name1>
721		<name2> ..." (where the names are fully qualified domain
722		names) is probably superior.  The actual filename can be
723		overridden by redefining confCW_FILE.
724
725use_ct_file	Read the file /etc/mail/trusted-users file to get the
726		names of users that will be ``trusted'', that is, able to
727		set their envelope from address using -f without generating
728		a warning message.  The actual filename can be overridden
729		by redefining confCT_FILE.
730
731redirect	Reject all mail addressed to "address.REDIRECT" with
732		a ``551 User has moved; please try <address>'' message.
733		If this is set, you can alias people who have left
734		to their new address with ".REDIRECT" appended.
735
736nouucp		Don't route UUCP addresses.  This feature takes one
737		parameter:
738		`reject': reject addresses which have "!" in the local
739			part unless it originates from a system
740			that is allowed to relay.
741		`nospecial': don't do anything special with "!".
742		Warnings: 1. See the notice in the anti-spam section.
743		2. don't remove "!" from OperatorChars if `reject' is
744		given as parameter.
745
746nocanonify	Don't pass addresses to $[ ... $] for canonification
747		by default, i.e., host/domain names are considered canonical,
748		except for unqualified names, which must not be used in this
749		mode (violation of the standard).  It can be changed by
750		setting the DaemonPortOptions modifiers (M=).  That is,
751		FEATURE(`nocanonify') will be overridden by setting the
752		'c' flag.  Conversely, if FEATURE(`nocanonify') is not used,
753		it can be emulated by setting the 'C' flag
754		(DaemonPortOptions=Modifiers=C).  This would generally only
755		be used by sites that only act as mail gateways or which have
756		user agents that do full canonification themselves.  You may
757		also want to use
758		"define(`confBIND_OPTS', `-DNSRCH -DEFNAMES')" to turn off
759		the usual resolver options that do a similar thing.
760
761		An exception list for FEATURE(`nocanonify') can be
762		specified with CANONIFY_DOMAIN or CANONIFY_DOMAIN_FILE,
763		i.e., a list of domains which are nevertheless passed to
764		$[ ... $] for canonification.  This is useful to turn on
765		canonification for local domains, e.g., use
766		CANONIFY_DOMAIN(`my.domain my') to canonify addresses
767		which end in "my.domain" or "my".
768		Another way to require canonification in the local
769		domain is CANONIFY_DOMAIN(`$=m').
770
771		A trailing dot is added to addresses with more than
772		one component in it such that other features which
773		expect a trailing dot (e.g., virtusertable) will
774		still work.
775
776		If `canonify_hosts' is specified as parameter, i.e.,
777		FEATURE(`nocanonify', `canonify_hosts'), then
778		addresses which have only a hostname, e.g.,
779		<user@host>, will be canonified (and hopefully fully
780		qualified), too.
781
782stickyhost	This feature is sometimes used with LOCAL_RELAY,
783		although it can be used for a different effect with
784		MAIL_HUB.
785
786		When used without MAIL_HUB, email sent to
787		"user@local.host" are marked as "sticky" -- that
788		is, the local addresses aren't matched against UDB,
789		don't go through ruleset 5, and are not forwarded to
790		the LOCAL_RELAY (if defined).
791
792		With MAIL_HUB, mail addressed to "user@local.host"
793		is forwarded to the mail hub, with the envelope
794		address still remaining "user@local.host".
795		Without stickyhost, the envelope would be changed
796		to "user@mail_hub", in order to protect against
797		mailing loops.
798
799mailertable	Include a "mailer table" which can be used to override
800		routing for particular domains (which are not in class {w},
801		i.e.  local host names).  The argument of the FEATURE may be
802		the key definition.  If none is specified, the definition
803		used is:
804
805			hash /etc/mail/mailertable
806
807		Keys in this database are fully qualified domain names
808		or partial domains preceded by a dot -- for example,
809		"vangogh.CS.Berkeley.EDU" or ".CS.Berkeley.EDU".  As a
810		special case of the latter, "." matches any domain not
811		covered by other keys.  Values must be of the form:
812			mailer:domain
813		where "mailer" is the internal mailer name, and "domain"
814		is where to send the message.  These maps are not
815		reflected into the message header.  As a special case,
816		the forms:
817			local:user
818		will forward to the indicated user using the local mailer,
819			local:
820		will forward to the original user in the e-mail address
821		using the local mailer, and
822			error:code message
823			error:D.S.N:code message
824		will give an error message with the indicated SMTP reply
825		code and message, where D.S.N is an RFC 1893 compliant
826		error code.
827
828domaintable	Include a "domain table" which can be used to provide
829		domain name mapping.  Use of this should really be
830		limited to your own domains.  It may be useful if you
831		change names (e.g., your company changes names from
832		oldname.com to newname.com).  The argument of the
833		FEATURE may be the key definition.  If none is specified,
834		the definition used is:
835
836			hash /etc/mail/domaintable
837
838		The key in this table is the domain name; the value is
839		the new (fully qualified) domain.  Anything in the
840		domaintable is reflected into headers; that is, this
841		is done in ruleset 3.
842
843bitdomain	Look up bitnet hosts in a table to try to turn them into
844		internet addresses.  The table can be built using the
845		bitdomain program contributed by John Gardiner Myers.
846		The argument of the FEATURE may be the key definition; if
847		none is specified, the definition used is:
848
849			hash /etc/mail/bitdomain
850
851		Keys are the bitnet hostname; values are the corresponding
852		internet hostname.
853
854uucpdomain	Similar feature for UUCP hosts.  The default map definition
855		is:
856
857			hash /etc/mail/uudomain
858
859		At the moment there is no automagic tool to build this
860		database.
861
862always_add_domain
863		Include the local host domain even on locally delivered
864		mail.  Normally it is not added on unqualified names.
865		However, if you use a shared message store but do not use
866		the same user name space everywhere, you may need the host
867		name on local names.  An optional argument specifies
868		another domain to be added than the local.
869
870allmasquerade	If masquerading is enabled (using MASQUERADE_AS), this
871		feature will cause recipient addresses to also masquerade
872		as being from the masquerade host.  Normally they get
873		the local hostname.  Although this may be right for
874		ordinary users, it can break local aliases.  For example,
875		if you send to "localalias", the originating sendmail will
876		find that alias and send to all members, but send the
877		message with "To: localalias@masqueradehost".  Since that
878		alias likely does not exist, replies will fail.  Use this
879		feature ONLY if you can guarantee that the ENTIRE
880		namespace on your masquerade host supersets all the
881		local entries.
882
883limited_masquerade
884		Normally, any hosts listed in class {w} are masqueraded.  If
885		this feature is given, only the hosts listed in class {M} (see
886		below:  MASQUERADE_DOMAIN) are masqueraded.  This is useful
887		if you have several domains with disjoint namespaces hosted
888		on the same machine.
889
890masquerade_entire_domain
891		If masquerading is enabled (using MASQUERADE_AS) and
892		MASQUERADE_DOMAIN (see below) is set, this feature will
893		cause addresses to be rewritten such that the masquerading
894		domains are actually entire domains to be hidden.  All
895		hosts within the masquerading domains will be rewritten
896		to the masquerade name (used in MASQUERADE_AS).  For example,
897		if you have:
898
899			MASQUERADE_AS(`masq.com')
900			MASQUERADE_DOMAIN(`foo.org')
901			MASQUERADE_DOMAIN(`bar.com')
902
903		then *foo.org and *bar.com are converted to masq.com.  Without
904		this feature, only foo.org and bar.com are masqueraded.
905
906		    NOTE: only domains within your jurisdiction and
907		    current hierarchy should be masqueraded using this.
908
909local_no_masquerade
910		This feature prevents the local mailer from masquerading even
911		if MASQUERADE_AS is used.  MASQUERADE_AS will only have effect
912		on addresses of mail going outside the local domain.
913
914masquerade_envelope
915		If masquerading is enabled (using MASQUERADE_AS) or the
916		genericstable is in use, this feature will cause envelope
917		addresses to also masquerade as being from the masquerade
918		host.  Normally only the header addresses are masqueraded.
919
920genericstable	This feature will cause unqualified addresses (i.e., without
921		a domain) and addresses with a domain listed in class {G}
922		to be looked up in a map and turned into another ("generic")
923		form, which can change both the domain name and the user name.
924		Notice: if you use an MSP (as it is default starting with
925		8.12), the MTA will only receive qualified addresses from the
926		MSP (as required by the RFCs).  Hence you need to add your
927		domain to class {G}.  This feature is similar to the userdb
928		functionality.  The same types of addresses as for
929		masquerading are looked up, i.e., only header sender
930		addresses unless the allmasquerade and/or masquerade_envelope
931		features are given.  Qualified addresses must have the domain
932		part in class {G}; entries can be added to this class by the
933		macros GENERICS_DOMAIN or GENERICS_DOMAIN_FILE (analogously
934		to MASQUERADE_DOMAIN and MASQUERADE_DOMAIN_FILE, see below).
935
936		The argument of FEATURE(`genericstable') may be the map
937		definition; the default map definition is:
938
939			hash /etc/mail/genericstable
940
941		The key for this table is either the full address, the domain
942		(with a leading @; the localpart is passed as first argument)
943		or the unqualified username (tried in the order mentioned);
944		the value is the new user address.  If the new user address
945		does not include a domain, it will be qualified in the standard
946		manner, i.e., using $j or the masquerade name.  Note that the
947		address being looked up must be fully qualified.  For local
948		mail, it is necessary to use FEATURE(`always_add_domain')
949		for the addresses to be qualified.
950		The "+detail" of an address is passed as %1, so entries like
951
952			old+*@foo.org	new+%1@example.com
953			gen+*@foo.org	%1@example.com
954
955		and other forms are possible.
956
957generics_entire_domain
958		If the genericstable is enabled and GENERICS_DOMAIN or
959		GENERICS_DOMAIN_FILE is used, this feature will cause
960		addresses to be searched in the map if their domain
961		parts are subdomains of elements in class {G}.
962
963virtusertable	A domain-specific form of aliasing, allowing multiple
964		virtual domains to be hosted on one machine.  For example,
965		if the virtuser table contains:
966
967			info@foo.com	foo-info
968			info@bar.com	bar-info
969			joe@bar.com	error:nouser 550 No such user here
970			jax@bar.com	error:5.7.0:550 Address invalid
971			@baz.org	jane@example.net
972
973		then mail addressed to info@foo.com will be sent to the
974		address foo-info, mail addressed to info@bar.com will be
975		delivered to bar-info, and mail addressed to anyone at baz.org
976		will be sent to jane@example.net, mail to joe@bar.com will
977		be rejected with the specified error message, and mail to
978		jax@bar.com will also have a RFC 1893 compliant error code
979		5.7.0.
980
981		The username from the original address is passed
982		as %1 allowing:
983
984			@foo.org	%1@example.com
985
986		meaning someone@foo.org will be sent to someone@example.com.
987		Additionally, if the local part consists of "user+detail"
988		then "detail" is passed as %2 and "+detail" is passed as %3
989		when a match against user+* is attempted, so entries like
990
991			old+*@foo.org	new+%2@example.com
992			gen+*@foo.org	%2@example.com
993			+*@foo.org	%1%3@example.com
994			X++@foo.org	Z%3@example.com
995			@bar.org	%1%3
996
997		and other forms are possible.  Note: to preserve "+detail"
998		for a default case (@domain) %1%3 must be used as RHS.
999		There are two wildcards after "+": "+" matches only a non-empty
1000		detail, "*" matches also empty details, e.g., user+@foo.org
1001		matches +*@foo.org but not ++@foo.org.  This can be used
1002		to ensure that the parameters %2 and %3 are not empty.
1003
1004		All the host names on the left hand side (foo.com, bar.com,
1005		and baz.org) must be in class {w} or class {VirtHost}.  The
1006		latter can be defined by the macros VIRTUSER_DOMAIN or
1007		VIRTUSER_DOMAIN_FILE (analogously to MASQUERADE_DOMAIN and
1008		MASQUERADE_DOMAIN_FILE, see below).  If VIRTUSER_DOMAIN or
1009		VIRTUSER_DOMAIN_FILE is used, then the entries of class
1010		{VirtHost} are added to class {R}, i.e., relaying is allowed
1011		to (and from) those domains.  The default map definition is:
1012
1013			hash /etc/mail/virtusertable
1014
1015		A new definition can be specified as the second argument of
1016		the FEATURE macro, such as
1017
1018			FEATURE(`virtusertable', `dbm /etc/mail/virtusers')
1019
1020virtuser_entire_domain
1021		If the virtusertable is enabled and VIRTUSER_DOMAIN or
1022		VIRTUSER_DOMAIN_FILE is used, this feature will cause
1023		addresses to be searched in the map if their domain
1024		parts are subdomains of elements in class {VirtHost}.
1025
1026ldap_routing	Implement LDAP-based e-mail recipient routing according to
1027		the Internet Draft draft-lachman-laser-ldap-mail-routing-01.
1028		This provides a method to re-route addresses with a
1029		domain portion in class {LDAPRoute} to either a
1030		different mail host or a different address.  Hosts can
1031		be added to this class using LDAPROUTE_DOMAIN and
1032		LDAPROUTE_DOMAIN_FILE (analogously to MASQUERADE_DOMAIN and
1033		MASQUERADE_DOMAIN_FILE, see below).
1034
1035		See the LDAP ROUTING section below for more information.
1036
1037nullclient	This is a special case -- it creates a configuration file
1038		containing nothing but support for forwarding all mail to a
1039		central hub via a local SMTP-based network.  The argument
1040		is the name of that hub.
1041
1042		The only other feature that should be used in conjunction
1043		with this one is FEATURE(`nocanonify').  No mailers
1044		should be defined.  No aliasing or forwarding is done.
1045
1046local_lmtp	Use an LMTP capable local mailer.  The argument to this
1047		feature is the pathname of an LMTP capable mailer.  By
1048		default, mail.local is used.  This is expected to be the
1049		mail.local which came with the 8.9 distribution which is
1050		LMTP capable.  The path to mail.local is set by the
1051		confEBINDIR m4 variable -- making the default
1052		LOCAL_MAILER_PATH /usr/libexec/mail.local.
1053		If a different LMTP capable mailer is used, its pathname
1054		can be specified as second parameter and the arguments
1055		passed to it (A=) as third parameter, e.g.,
1056
1057			FEATURE(`local_lmtp', `/usr/local/bin/lmtp', `lmtp')
1058
1059		WARNING: This feature sets LOCAL_MAILER_FLAGS unconditionally,
1060		i.e., without respecting any definitions in an OSTYPE setting.
1061
1062local_procmail	Use procmail or another delivery agent as the local mailer.
1063		The argument to this feature is the pathname of the
1064		delivery agent, which defaults to PROCMAIL_MAILER_PATH.
1065		Note that this does NOT use PROCMAIL_MAILER_FLAGS or
1066		PROCMAIL_MAILER_ARGS for the local mailer; tweak
1067		LOCAL_MAILER_FLAGS and LOCAL_MAILER_ARGS instead, or
1068		specify the appropriate parameters.  When procmail is used,
1069		the local mailer can make use of the
1070		"user+indicator@local.host" syntax; normally the +indicator
1071		is just tossed, but by default it is passed as the -a
1072		argument to procmail.
1073
1074		This feature can take up to three arguments:
1075
1076		1. Path to the mailer program
1077		   [default: /usr/local/bin/procmail]
1078		2. Argument vector including name of the program
1079		   [default: procmail -Y -a $h -d $u]
1080		3. Flags for the mailer [default: SPfhn9]
1081
1082		Empty arguments cause the defaults to be taken.
1083		Note that if you are on a system with a broken
1084		setreuid() call, you may need to add -f $f to the procmail
1085		argument vector to pass the proper sender to procmail.
1086
1087		For example, this allows it to use the maildrop
1088		(http://www.flounder.net/~mrsam/maildrop/) mailer instead
1089		by specifying:
1090
1091		FEATURE(`local_procmail', `/usr/local/bin/maildrop',
1092		 `maildrop -d $u')
1093
1094		or scanmails using:
1095
1096		FEATURE(`local_procmail', `/usr/local/bin/scanmails')
1097
1098		WARNING: This feature sets LOCAL_MAILER_FLAGS unconditionally,
1099		i.e.,  without respecting any definitions in an OSTYPE setting.
1100
1101bestmx_is_local	Accept mail as though locally addressed for any host that
1102		lists us as the best possible MX record.  This generates
1103		additional DNS traffic, but should be OK for low to
1104		medium traffic hosts.  The argument may be a set of
1105		domains, which will limit the feature to only apply to
1106		these domains -- this will reduce unnecessary DNS
1107		traffic.  THIS FEATURE IS FUNDAMENTALLY INCOMPATIBLE WITH
1108		WILDCARD MX RECORDS!!!  If you have a wildcard MX record
1109		that matches your domain, you cannot use this feature.
1110
1111smrsh		Use the SendMail Restricted SHell (smrsh) provided
1112		with the distribution instead of /bin/sh for mailing
1113		to programs.  This improves the ability of the local
1114		system administrator to control what gets run via
1115		e-mail.  If an argument is provided it is used as the
1116		pathname to smrsh; otherwise, the path defined by
1117		confEBINDIR is used for the smrsh binary -- by default,
1118		/usr/libexec/smrsh is assumed.
1119
1120promiscuous_relay
1121		By default, the sendmail configuration files do not permit
1122		mail relaying (that is, accepting mail from outside your
1123		local host (class {w}) and sending it to another host than
1124		your local host).  This option sets your site to allow
1125		mail relaying from any site to any site.  In almost all
1126		cases, it is better to control relaying more carefully
1127		with the access map, class {R}, or authentication.  Domains
1128		can be added to class {R} by the macros RELAY_DOMAIN or
1129		RELAY_DOMAIN_FILE (analogously to MASQUERADE_DOMAIN and
1130		MASQUERADE_DOMAIN_FILE, see below).
1131
1132relay_entire_domain
1133		This option allows any host in your domain as defined by
1134		class {m} to use your server for relaying.  Notice: make
1135		sure that your domain is not just a top level domain,
1136		e.g., com.  This can happen if you give your host a name
1137		like example.com instead of host.example.com.
1138
1139relay_hosts_only
1140		By default, names that are listed as RELAY in the access
1141		db and class {R} are treated as domain names, not host names.
1142		For example, if you specify ``foo.com'', then mail to or
1143		from foo.com, abc.foo.com, or a.very.deep.domain.foo.com
1144		will all be accepted for relaying.  This feature changes
1145		the behaviour to lookup individual host names only.
1146
1147relay_based_on_MX
1148		Turns on the ability to allow relaying based on the MX
1149		records of the host portion of an incoming recipient; that
1150		is, if an MX record for host foo.com points to your site,
1151		you will accept and relay mail addressed to foo.com.  See
1152		description below for more information before using this
1153		feature.  Also, see the KNOWNBUGS entry regarding bestmx
1154		map lookups.
1155
1156		FEATURE(`relay_based_on_MX') does not necessarily allow
1157		routing of these messages which you expect to be allowed,
1158		if route address syntax (or %-hack syntax) is used.  If
1159		this is a problem, add entries to the access-table or use
1160		FEATURE(`loose_relay_check').
1161
1162relay_mail_from
1163		Allows relaying if the mail sender is listed as RELAY in
1164		the access map.  If an optional argument `domain' (this
1165		is the literal word `domain', not a placeholder) is given,
1166		relaying can be allowed just based on the domain portion
1167		of the sender address.  This feature should only be used if
1168		absolutely necessary as the sender address can be easily
1169		forged.  Use of this feature requires the "From:" tag to
1170		be used for the key in the access map; see the discussion
1171		of tags and FEATURE(`relay_mail_from') in the section on
1172		anti-spam configuration control.
1173
1174relay_local_from
1175		Allows relaying if the domain portion of the mail sender
1176		is a local host.  This should only be used if absolutely
1177		necessary as it opens a window for spammers.  Specifically,
1178		they can send mail to your mail server that claims to be
1179		from your domain (either directly or via a routed address),
1180		and you will go ahead and relay it out to arbitrary hosts
1181		on the Internet.
1182
1183accept_unqualified_senders
1184		Normally, MAIL FROM: commands in the SMTP session will be
1185		refused if the connection is a network connection and the
1186		sender address does not include a domain name.  If your
1187		setup sends local mail unqualified (i.e., MAIL FROM:<joe>),
1188		you will need to use this feature to accept unqualified
1189		sender addresses.  Setting the DaemonPortOptions modifier
1190		'u' overrides the default behavior, i.e., unqualified
1191		addresses are accepted even without this FEATURE.
1192		If this FEATURE is not used, the DaemonPortOptions modifier
1193		'f' can be used to enforce fully qualified addresses.
1194
1195accept_unresolvable_domains
1196		Normally, MAIL FROM: commands in the SMTP session will be
1197		refused if the host part of the argument to MAIL FROM:
1198		cannot be located in the host name service (e.g., an A or
1199		MX record in DNS).  If you are inside a firewall that has
1200		only a limited view of the Internet host name space, this
1201		could cause problems.  In this case you probably want to
1202		use this feature to accept all domains on input, even if
1203		they are unresolvable.
1204
1205access_db	Turns on the access database feature.  The access db gives
1206		you the ability to allow or refuse to accept mail from
1207		specified domains for administrative reasons.  Moreover,
1208		it can control the behavior of sendmail in various situations.
1209		By default, the access database specification is:
1210
1211			hash -T<TMPF> /etc/mail/access
1212
1213		See the anti-spam configuration control section for further
1214		important information about this feature.  Notice:
1215		"-T<TMPF>" is meant literal, do not replace it by anything.
1216
1217blacklist_recipients
1218		Turns on the ability to block incoming mail for certain
1219		recipient usernames, hostnames, or addresses.  For
1220		example, you can block incoming mail to user nobody,
1221		host foo.mydomain.com, or guest@bar.mydomain.com.
1222		These specifications are put in the access db as
1223		described in the anti-spam configuration control section
1224		later in this document.
1225
1226delay_checks	The rulesets check_mail and check_relay will not be called
1227		when a client connects or issues a MAIL command, respectively.
1228		Instead, those rulesets will be called by the check_rcpt
1229		ruleset; they will be skipped under certain circumstances.
1230		See "Delay all checks" in the anti-spam configuration control
1231		section.  Note: this feature is incompatible to the versions
1232		in 8.10 and 8.11.
1233
1234use_client_ptr	If this feature is enabled then check_relay will override
1235		its first argument with $&{client_ptr}.  This is useful for
1236		rejections based on the unverified hostname of client,
1237		which turns on the same behavior as in earlier sendmail
1238		versions when delay_checks was not in use.  See doc/op/op.*
1239		about check_relay, {client_name}, and {client_ptr}.
1240
1241dnsbl		Turns on rejection, discarding, or quarantining of hosts
1242		found in a DNS based list.  The first argument is used as
1243		the domain in which blocked hosts are listed.  A second
1244		argument can be used to change the default error message,
1245		or select one of the operations `discard' and `quarantine'.
1246		Without that second argument, the error message will be
1247
1248			Rejected: IP-ADDRESS listed at SERVER
1249
1250		where IP-ADDRESS and SERVER are replaced by the appropriate
1251		information.  By default, temporary lookup failures are
1252		ignored.  This behavior can be changed by specifying a
1253		third argument, which must be either `t' or a full error
1254		message.  See the anti-spam configuration control section for
1255		an example.  The dnsbl feature can be included several times
1256		to query different DNS based rejection lists.  See also
1257		enhdnsbl for an enhanced version.
1258
1259		Set the DNSBL_MAP mc option to change the default map
1260		definition from `host'.  Set the DNSBL_MAP_OPT mc option
1261		to add additional options to the map specification used.
1262
1263		Some DNS based rejection lists cause failures if asked
1264		for AAAA records. If your sendmail version is compiled
1265		with IPv6 support (NETINET6) and you experience this
1266		problem, add
1267
1268			define(`DNSBL_MAP', `dns -R A')
1269
1270		before the first use of this feature.  Alternatively you
1271		can use enhdnsbl instead (see below).  Moreover, this
1272		statement can be used to reduce the number of DNS retries,
1273		e.g.,
1274
1275			define(`DNSBL_MAP', `dns -R A -r2')
1276
1277		See below (EDNSBL_TO) for an explanation.
1278
1279enhdnsbl	Enhanced version of dnsbl (see above).  Further arguments
1280		(up to 5) can be used to specify specific return values
1281		from lookups.  Temporary lookup failures are ignored unless
1282		a third argument is given, which must be either `t' or a full
1283		error message.  By default, any successful lookup will
1284		generate an error.  Otherwise the result of the lookup is
1285		compared with the supplied argument(s), and only if a match
1286		occurs an error is generated.  For example,
1287
1288		FEATURE(`enhdnsbl', `dnsbl.example.com', `', `t', `127.0.0.2.')
1289
1290		will reject the e-mail if the lookup returns the value
1291		``127.0.0.2.'', or generate a 451 response if the lookup
1292		temporarily failed.  The arguments can contain metasymbols
1293		as they are allowed in the LHS of rules.  As the example
1294		shows, the default values are also used if an empty argument,
1295		i.e., `', is specified.  This feature requires that sendmail
1296		has been compiled with the flag DNSMAP (see sendmail/README).
1297
1298		Set the EDNSBL_TO mc option to change the DNS retry count
1299		from the default value of 5, this can be very useful when
1300		a DNS server is not responding, which in turn may cause
1301		clients to time out (an entry stating
1302
1303			did not issue MAIL/EXPN/VRFY/ETRN
1304
1305		will be logged).
1306
1307ratecontrol	Enable simple ruleset to do connection rate control
1308		checking.  This requires entries in access_db of the form
1309
1310			ClientRate:IP.ADD.RE.SS		LIMIT
1311
1312		The RHS specifies the maximum number of connections
1313		(an integer number) over the time interval defined
1314		by ConnectionRateWindowSize, where 0 means unlimited.
1315
1316		Take the following example:
1317
1318			ClientRate:10.1.2.3		4
1319			ClientRate:127.0.0.1		0
1320			ClientRate:			10
1321
1322		10.1.2.3 can only make up to 4 connections, the
1323		general limit it 10, and 127.0.0.1 can make an unlimited
1324		number of connections per ConnectionRateWindowSize.
1325
1326		See also CONNECTION CONTROL.
1327
1328conncontrol	Enable a simple check of the number of incoming SMTP
1329		connections.  This requires entries in access_db of the
1330		form
1331
1332			ClientConn:IP.ADD.RE.SS		LIMIT
1333
1334		The RHS specifies the maximum number of open connections
1335		(an integer number).
1336
1337		Take the following example:
1338
1339			ClientConn:10.1.2.3		4
1340			ClientConn:127.0.0.1		0
1341			ClientConn:			10
1342
1343		10.1.2.3 can only have up to 4 open connections, the
1344		general limit it 10, and 127.0.0.1 does not have any
1345		explicit limit.
1346
1347		See also CONNECTION CONTROL.
1348
1349mtamark		Experimental support for "Marking Mail Transfer Agents in
1350		Reverse DNS with TXT RRs" (MTAMark), see
1351		draft-stumpf-dns-mtamark-01.  Optional arguments are:
1352
1353		1. Error message, default:
1354
1355			550 Rejected: $&{client_addr} not listed as MTA
1356
1357		2. Temporary lookup failures are ignored unless a second
1358		argument is given, which must be either `t' or a full
1359		error message.
1360
1361		3. Lookup prefix, default: _perm._smtp._srv.  This should
1362		not be changed unless the draft changes it.
1363
1364		Example:
1365
1366			FEATURE(`mtamark', `', `t')
1367
1368lookupdotdomain	Look up also .domain in the access map.  This allows to
1369		match only subdomains.  It does not work well with
1370		FEATURE(`relay_hosts_only'), because most lookups for
1371		subdomains are suppressed by the latter feature.
1372
1373loose_relay_check
1374		Normally, if % addressing is used for a recipient, e.g.
1375		user%site@othersite, and othersite is in class {R}, the
1376		check_rcpt ruleset will strip @othersite and recheck
1377		user@site for relaying.  This feature changes that
1378		behavior.  It should not be needed for most installations.
1379
1380authinfo	Provide a separate map for client side authentication
1381		information.  See SMTP AUTHENTICATION for details.
1382		By default, the authinfo database specification is:
1383
1384			hash /etc/mail/authinfo
1385
1386preserve_luser_host
1387		Preserve the name of the recipient host if LUSER_RELAY is
1388		used.  Without this option, the domain part of the
1389		recipient address will be replaced by the host specified as
1390		LUSER_RELAY.  This feature only works if the hostname is
1391		passed to the mailer (see mailer triple in op.me).  Note
1392		that in the default configuration the local mailer does not
1393		receive the hostname, i.e., the mailer triple has an empty
1394		hostname.
1395
1396preserve_local_plus_detail
1397		Preserve the +detail portion of the address when passing
1398		address to local delivery agent.  Disables alias and
1399		.forward +detail stripping (e.g., given user+detail, only
1400		that address will be looked up in the alias file; user+* and
1401		user will not be looked up).  Only use if the local
1402		delivery agent in use supports +detail addressing.
1403
1404compat_check	Enable ruleset check_compat to look up pairs of addresses
1405		with the Compat: tag --	Compat:sender<@>recipient -- in the
1406		access map.  Valid values for the RHS include
1407			DISCARD	silently discard recipient
1408			TEMP:	return a temporary error
1409			ERROR:	return a permanent error
1410		In the last two cases, a 4xy/5xy SMTP reply code should
1411		follow the colon.
1412
1413no_default_msa	Don't generate the default MSA daemon, i.e.,
1414		DAEMON_OPTIONS(`Port=587,Name=MSA,M=E')
1415		To define a MSA daemon with other parameters, use this
1416		FEATURE and introduce new settings via DAEMON_OPTIONS().
1417
1418msp		Defines config file for Message Submission Program.
1419		See sendmail/SECURITY for details and cf/cf/submit.mc how
1420		to use it.  An optional argument can be used to override
1421		the default of `[localhost]' to use as host to send all
1422		e-mails to.  Note that MX records will be used if the
1423		specified hostname is not in square brackets (e.g.,
1424		[hostname]).  If `MSA' is specified as second argument then
1425		port 587 is used to contact the server.  Example:
1426
1427			FEATURE(`msp', `', `MSA')
1428
1429		Some more hints about possible changes can be found below
1430		in the section MESSAGE SUBMISSION PROGRAM.
1431
1432		Note: Due to many problems, submit.mc uses
1433
1434			FEATURE(`msp', `[127.0.0.1]')
1435
1436		by default.  If you have a machine with IPv6 only,
1437		change it to
1438
1439			FEATURE(`msp', `[IPv6:::1]')
1440
1441		If you want to continue using '[localhost]', (the behavior
1442		up to 8.12.6), use
1443
1444			FEATURE(`msp')
1445
1446queuegroup	A simple example how to select a queue group based
1447		on the full e-mail address or the domain of the
1448		recipient.  Selection is done via entries in the
1449		access map using the tag QGRP:, for example:
1450
1451			QGRP:example.com	main
1452			QGRP:friend@some.org	others
1453			QGRP:my.domain		local
1454
1455		where "main", "others", and "local" are names of
1456		queue groups.  If an argument is specified, it is used
1457		as default queue group.
1458
1459		Note: please read the warning in doc/op/op.me about
1460		queue groups and possible queue manipulations.
1461
1462greet_pause	Adds the greet_pause ruleset which enables open proxy
1463		and SMTP slamming protection.  The feature can take an
1464		argument specifying the milliseconds to wait:
1465
1466			FEATURE(`greet_pause', `5000')  dnl 5 seconds
1467
1468		If FEATURE(`access_db') is enabled, an access database
1469		lookup with the GreetPause tag is done using client
1470		hostname, domain, IP address, or subnet to determine the
1471		pause time:
1472
1473			GreetPause:my.domain	0
1474			GreetPause:example.com	5000
1475			GreetPause:10.1.2	2000
1476			GreetPause:127.0.0.1	0
1477
1478		When using FEATURE(`access_db'), the optional
1479		FEATURE(`greet_pause') argument becomes the default if
1480		nothing is found in the access database.  A ruleset called
1481		Local_greet_pause can be used for local modifications, e.g.,
1482
1483			LOCAL_RULESETS
1484			SLocal_greet_pause
1485			R$*		$: $&{daemon_flags}
1486			R$* a $*	$# 0
1487
1488block_bad_helo	Reject messages from SMTP clients which provide a HELO/EHLO
1489		argument which is either unqualified, or is one of our own
1490		names (i.e., the server name instead of the client name).
1491		This check is performed at RCPT stage and disabled for the
1492		following cases:
1493		- authenticated sessions,
1494		- connections from IP addresses in class $={R}.
1495		Currently access_db lookups can not be used to
1496		(selectively) disable this test, moreover,
1497		FEATURE(`delay_checks')
1498		is required.
1499
1500require_rdns	Reject mail from connecting SMTP clients without proper
1501		rDNS (reverse DNS), functional gethostbyaddr() resolution.
1502		Note: this feature will cause false positives, i.e., there
1503		are legitimate MTAs that do not have proper DNS entries.
1504		Rejecting mails from those MTAs is a local policy decision.
1505
1506		The basic policy is to reject message with a 5xx error if
1507		the IP address fails to resolve.  However, if this is a
1508		temporary failure, a 4xx temporary failure is returned.
1509		If the look-up succeeds, but returns an apparently forged
1510		value, this is treated as a temporary failure with a 4xx
1511		error code.
1512
1513		EXCEPTIONS:
1514
1515		Exceptions based on access entries are discussed below.
1516		Any IP address matched using $=R (the "relay-domains" file)
1517		is excepted from the rules.  Since we have explicitly
1518		allowed relaying for this host, based on IP address, we
1519		ignore the rDNS failure.
1520
1521		The philosophical assumption here is that most users do
1522		not control their rDNS.  They should be able to send mail
1523		through their ISP, whether or not they have valid rDNS.
1524		The class $=R, roughly speaking, contains those IP addresses
1525		and address ranges for which we are the ISP, or are acting
1526		as if the ISP.
1527
1528		If `delay_checks' is in effect (recommended), then any
1529		sender who has authenticated is also excepted from the
1530		restrictions.  This happens because the rules produced by
1531		this FEATURE() will not be applied to authenticated senders
1532		(assuming `delay_checks').
1533
1534		ACCESS MAP ENTRIES:
1535
1536		Entries such as
1537			Connect:1.2.3.4		OK
1538			Connect:1.2		RELAY
1539		will whitelist IP address 1.2.3.4, so that the rDNS
1540		blocking does apply to that IP address
1541
1542		Entries such as
1543			Connect:1.2.3.4		REJECT
1544		will have the effect of forcing a temporary failure for
1545		that address to be treated as a permanent failure.
1546
1547badmx		Reject envelope sender addresses (MAIL) whose domain part
1548		resolves to a "bad" MX record.  By default these are
1549		MX records which resolve to A records that match the
1550		regular expression:
1551
1552		^(127\.|10\.|0\.0\.0\.0)
1553
1554		This default regular expression can be overridden by
1555		specifying an argument, e.g.,
1556
1557		FEATURE(`badmx', `^127\.0\.0\.1')
1558
1559		Note: this feature requires that the sendmail binary
1560		has been compiled with the options MAP_REGEX and
1561		DNSMAP.
1562
1563+-------+
1564| HACKS |
1565+-------+
1566
1567Some things just can't be called features.  To make this clear,
1568they go in the hack subdirectory and are referenced using the HACK
1569macro.  These will tend to be site-dependent.  The release
1570includes the Berkeley-dependent "cssubdomain" hack (that makes
1571sendmail accept local names in either Berkeley.EDU or CS.Berkeley.EDU;
1572this is intended as a short-term aid while moving hosts into
1573subdomains.
1574
1575
1576+--------------------+
1577| SITE CONFIGURATION |
1578+--------------------+
1579
1580    *****************************************************
1581    * This section is really obsolete, and is preserved	*
1582    * only for back compatibility.  You should plan on	*
1583    * using mailertables for new installations.  In	*
1584    * particular, it doesn't work for the newer forms	*
1585    * of UUCP mailers, such as uucp-uudom.		*
1586    *****************************************************
1587
1588Complex sites will need more local configuration information, such as
1589lists of UUCP hosts they speak with directly.  This can get a bit more
1590tricky.  For an example of a "complex" site, see cf/ucbvax.mc.
1591
1592The SITECONFIG macro allows you to indirectly reference site-dependent
1593configuration information stored in the siteconfig subdirectory.  For
1594example, the line
1595
1596	SITECONFIG(`uucp.ucbvax', `ucbvax', `U')
1597
1598reads the file uucp.ucbvax for local connection information.  The
1599second parameter is the local name (in this case just "ucbvax" since
1600it is locally connected, and hence a UUCP hostname).  The third
1601parameter is the name of both a macro to store the local name (in
1602this case, {U}) and the name of the class (e.g., {U}) in which to store
1603the host information read from the file.  Another SITECONFIG line reads
1604
1605	SITECONFIG(`uucp.ucbarpa', `ucbarpa.Berkeley.EDU', `W')
1606
1607This says that the file uucp.ucbarpa contains the list of UUCP sites
1608connected to ucbarpa.Berkeley.EDU.  Class {W} will be used to
1609store this list, and $W is defined to be ucbarpa.Berkeley.EDU, that
1610is, the name of the relay to which the hosts listed in uucp.ucbarpa
1611are connected.  [The machine ucbarpa is gone now, but this
1612out-of-date configuration file has been left around to demonstrate
1613how you might do this.]
1614
1615Note that the case of SITECONFIG with a third parameter of ``U'' is
1616special; the second parameter is assumed to be the UUCP name of the
1617local site, rather than the name of a remote site, and the UUCP name
1618is entered into class {w} (the list of local hostnames) as $U.UUCP.
1619
1620The siteconfig file (e.g., siteconfig/uucp.ucbvax.m4) contains nothing
1621more than a sequence of SITE macros describing connectivity.  For
1622example:
1623
1624	SITE(`cnmat')
1625	SITE(`sgi olympus')
1626
1627The second example demonstrates that you can use two names on the
1628same line; these are usually aliases for the same host (or are at
1629least in the same company).
1630
1631The macro LOCAL_UUCP can be used to add rules into the generated
1632cf file at the place where MAILER(`uucp') inserts its rules.  This
1633should only be used if really necessary.
1634
1635+--------------------+
1636| USING UUCP MAILERS |
1637+--------------------+
1638
1639It's hard to get UUCP mailers right because of the extremely ad hoc
1640nature of UUCP addressing.  These config files are really designed
1641for domain-based addressing, even for UUCP sites.
1642
1643There are four UUCP mailers available.  The choice of which one to
1644use is partly a matter of local preferences and what is running at
1645the other end of your UUCP connection.  Unlike good protocols that
1646define what will go over the wire, UUCP uses the policy that you
1647should do what is right for the other end; if they change, you have
1648to change.  This makes it hard to do the right thing, and discourages
1649people from updating their software.  In general, if you can avoid
1650UUCP, please do.
1651
1652The major choice is whether to go for a domainized scheme or a
1653non-domainized scheme.  This depends entirely on what the other
1654end will recognize.  If at all possible, you should encourage the
1655other end to go to a domain-based system -- non-domainized addresses
1656don't work entirely properly.
1657
1658The four mailers are:
1659
1660    uucp-old (obsolete name: "uucp")
1661	This is the oldest, the worst (but the closest to UUCP) way of
1662	sending messages across UUCP connections.  It does bangify
1663	everything and prepends $U (your UUCP name) to the sender's
1664	address (which can already be a bang path itself).  It can
1665	only send to one address at a time, so it spends a lot of
1666	time copying duplicates of messages.  Avoid this if at all
1667	possible.
1668
1669    uucp-new (obsolete name: "suucp")
1670	The same as above, except that it assumes that in one rmail
1671	command you can specify several recipients.  It still has a
1672	lot of other problems.
1673
1674    uucp-dom
1675	This UUCP mailer keeps everything as domain addresses.
1676	Basically, it uses the SMTP mailer rewriting rules.  This mailer
1677	is only included if MAILER(`smtp') is specified before
1678	MAILER(`uucp').
1679
1680	Unfortunately, a lot of UUCP mailer transport agents require
1681	bangified addresses in the envelope, although you can use
1682	domain-based addresses in the message header.  (The envelope
1683	shows up as the From_ line on UNIX mail.)  So....
1684
1685    uucp-uudom
1686	This is a cross between uucp-new (for the envelope addresses)
1687	and uucp-dom (for the header addresses).  It bangifies the
1688	envelope sender (From_ line in messages) without adding the
1689	local hostname, unless there is no host name on the address
1690	at all (e.g., "wolf") or the host component is a UUCP host name
1691	instead of a domain name ("somehost!wolf" instead of
1692	"some.dom.ain!wolf").  This is also included only if MAILER(`smtp')
1693	is also specified earlier.
1694
1695Examples:
1696
1697On host grasp.insa-lyon.fr (UUCP host name "grasp"), the following
1698summarizes the sender rewriting for various mailers.
1699
1700Mailer		sender		rewriting in the envelope
1701------		------		-------------------------
1702uucp-{old,new}	wolf		grasp!wolf
1703uucp-dom	wolf		wolf@grasp.insa-lyon.fr
1704uucp-uudom	wolf		grasp.insa-lyon.fr!wolf
1705
1706uucp-{old,new}	wolf@fr.net	grasp!fr.net!wolf
1707uucp-dom	wolf@fr.net	wolf@fr.net
1708uucp-uudom	wolf@fr.net	fr.net!wolf
1709
1710uucp-{old,new}	somehost!wolf	grasp!somehost!wolf
1711uucp-dom	somehost!wolf	somehost!wolf@grasp.insa-lyon.fr
1712uucp-uudom	somehost!wolf	grasp.insa-lyon.fr!somehost!wolf
1713
1714If you are using one of the domainized UUCP mailers, you really want
1715to convert all UUCP addresses to domain format -- otherwise, it will
1716do it for you (and probably not the way you expected).  For example,
1717if you have the address foo!bar!baz (and you are not sending to foo),
1718the heuristics will add the @uucp.relay.name or @local.host.name to
1719this address.  However, if you map foo to foo.host.name first, it
1720will not add the local hostname.  You can do this using the uucpdomain
1721feature.
1722
1723
1724+-------------------+
1725| TWEAKING RULESETS |
1726+-------------------+
1727
1728For more complex configurations, you can define special rules.
1729The macro LOCAL_RULE_3 introduces rules that are used in canonicalizing
1730the names.  Any modifications made here are reflected in the header.
1731
1732A common use is to convert old UUCP addresses to SMTP addresses using
1733the UUCPSMTP macro.  For example:
1734
1735	LOCAL_RULE_3
1736	UUCPSMTP(`decvax',	`decvax.dec.com')
1737	UUCPSMTP(`research',	`research.att.com')
1738
1739will cause addresses of the form "decvax!user" and "research!user"
1740to be converted to "user@decvax.dec.com" and "user@research.att.com"
1741respectively.
1742
1743This could also be used to look up hosts in a database map:
1744
1745	LOCAL_RULE_3
1746	R$* < @ $+ > $*		$: $1 < @ $(hostmap $2 $) > $3
1747
1748This map would be defined in the LOCAL_CONFIG portion, as shown below.
1749
1750Similarly, LOCAL_RULE_0 can be used to introduce new parsing rules.
1751For example, new rules are needed to parse hostnames that you accept
1752via MX records.  For example, you might have:
1753
1754	LOCAL_RULE_0
1755	R$+ <@ host.dom.ain.>	$#uucp $@ cnmat $: $1 < @ host.dom.ain.>
1756
1757You would use this if you had installed an MX record for cnmat.Berkeley.EDU
1758pointing at this host; this rule catches the message and forwards it on
1759using UUCP.
1760
1761You can also tweak rulesets 1 and 2 using LOCAL_RULE_1 and LOCAL_RULE_2.
1762These rulesets are normally empty.
1763
1764A similar macro is LOCAL_CONFIG.  This introduces lines added after the
1765boilerplate option setting but before rulesets.  Do not declare rulesets in
1766the LOCAL_CONFIG section.  It can be used to declare local database maps or
1767whatever.  For example:
1768
1769	LOCAL_CONFIG
1770	Khostmap hash /etc/mail/hostmap
1771	Kyplocal nis -m hosts.byname
1772
1773
1774+---------------------------+
1775| MASQUERADING AND RELAYING |
1776+---------------------------+
1777
1778You can have your host masquerade as another using
1779
1780	MASQUERADE_AS(`host.domain')
1781
1782This causes mail being sent to be labeled as coming from the
1783indicated host.domain, rather than $j.  One normally masquerades as
1784one of one's own subdomains (for example, it's unlikely that
1785Berkeley would choose to masquerade as an MIT site).  This
1786behaviour is modified by a plethora of FEATUREs; in particular, see
1787masquerade_envelope, allmasquerade, limited_masquerade, and
1788masquerade_entire_domain.
1789
1790The masquerade name is not normally canonified, so it is important
1791that it be your One True Name, that is, fully qualified and not a
1792CNAME.  However, if you use a CNAME, the receiving side may canonify
1793it for you, so don't think you can cheat CNAME mapping this way.
1794
1795Normally the only addresses that are masqueraded are those that come
1796from this host (that is, are either unqualified or in class {w}, the list
1797of local domain names).  You can augment this list, which is realized
1798by class {M} using
1799
1800	MASQUERADE_DOMAIN(`otherhost.domain')
1801
1802The effect of this is that although mail to user@otherhost.domain
1803will not be delivered locally, any mail including any user@otherhost.domain
1804will, when relayed, be rewritten to have the MASQUERADE_AS address.
1805This can be a space-separated list of names.
1806
1807If these names are in a file, you can use
1808
1809	MASQUERADE_DOMAIN_FILE(`filename')
1810
1811to read the list of names from the indicated file (i.e., to add
1812elements to class {M}).
1813
1814To exempt hosts or subdomains from being masqueraded, you can use
1815
1816	MASQUERADE_EXCEPTION(`host.domain')
1817
1818This can come handy if you want to masquerade a whole domain
1819except for one (or a few) host(s).  If these names are in a file,
1820you can use
1821
1822	MASQUERADE_EXCEPTION_FILE(`filename')
1823
1824Normally only header addresses are masqueraded.  If you want to
1825masquerade the envelope as well, use
1826
1827	FEATURE(`masquerade_envelope')
1828
1829There are always users that need to be "exposed" -- that is, their
1830internal site name should be displayed instead of the masquerade name.
1831Root is an example (which has been "exposed" by default prior to 8.10).
1832You can add users to this list using
1833
1834	EXPOSED_USER(`usernames')
1835
1836This adds users to class {E}; you could also use
1837
1838	EXPOSED_USER_FILE(`filename')
1839
1840You can also arrange to relay all unqualified names (that is, names
1841without @host) to a relay host.  For example, if you have a central
1842email server, you might relay to that host so that users don't have
1843to have .forward files or aliases.  You can do this using
1844
1845	define(`LOCAL_RELAY', `mailer:hostname')
1846
1847The ``mailer:'' can be omitted, in which case the mailer defaults to
1848"relay".  There are some user names that you don't want relayed, perhaps
1849because of local aliases.  A common example is root, which may be
1850locally aliased.  You can add entries to this list using
1851
1852	LOCAL_USER(`usernames')
1853
1854This adds users to class {L}; you could also use
1855
1856	LOCAL_USER_FILE(`filename')
1857
1858If you want all incoming mail sent to a centralized hub, as for a
1859shared /var/spool/mail scheme, use
1860
1861	define(`MAIL_HUB', `mailer:hostname')
1862
1863Again, ``mailer:'' defaults to "relay".  If you define both LOCAL_RELAY
1864and MAIL_HUB _AND_ you have FEATURE(`stickyhost'), unqualified names will
1865be sent to the LOCAL_RELAY and other local names will be sent to MAIL_HUB.
1866Note: there is a (long standing) bug which keeps this combination from
1867working for addresses of the form user+detail.
1868Names in class {L} will be delivered locally, so you MUST have aliases or
1869.forward files for them.
1870
1871For example, if you are on machine mastodon.CS.Berkeley.EDU and you have
1872FEATURE(`stickyhost'), the following combinations of settings will have the
1873indicated effects:
1874
1875email sent to....	eric			  eric@mastodon.CS.Berkeley.EDU
1876
1877LOCAL_RELAY set to	mail.CS.Berkeley.EDU	  (delivered locally)
1878mail.CS.Berkeley.EDU	  (no local aliasing)	    (aliasing done)
1879
1880MAIL_HUB set to		mammoth.CS.Berkeley.EDU	  mammoth.CS.Berkeley.EDU
1881mammoth.CS.Berkeley.EDU	  (aliasing done)	    (aliasing done)
1882
1883Both LOCAL_RELAY and	mail.CS.Berkeley.EDU	  mammoth.CS.Berkeley.EDU
1884MAIL_HUB set as above	  (no local aliasing)	    (aliasing done)
1885
1886If you do not have FEATURE(`stickyhost') set, then LOCAL_RELAY and
1887MAIL_HUB act identically, with MAIL_HUB taking precedence.
1888
1889If you want all outgoing mail to go to a central relay site, define
1890SMART_HOST as well.  Briefly:
1891
1892	LOCAL_RELAY applies to unqualified names (e.g., "eric").
1893	MAIL_HUB applies to names qualified with the name of the
1894		local host (e.g., "eric@mastodon.CS.Berkeley.EDU").
1895	SMART_HOST applies to names qualified with other hosts or
1896		bracketed addresses (e.g., "eric@mastodon.CS.Berkeley.EDU"
1897		or "eric@[127.0.0.1]").
1898
1899However, beware that other relays (e.g., UUCP_RELAY, BITNET_RELAY,
1900DECNET_RELAY, and FAX_RELAY) take precedence over SMART_HOST, so if you
1901really want absolutely everything to go to a single central site you will
1902need to unset all the other relays -- or better yet, find or build a
1903minimal config file that does this.
1904
1905For duplicate suppression to work properly, the host name is best
1906specified with a terminal dot:
1907
1908	define(`MAIL_HUB', `host.domain.')
1909	      note the trailing dot ---^
1910
1911
1912+-------------------------------------------+
1913| USING LDAP FOR ALIASES, MAPS, AND CLASSES |
1914+-------------------------------------------+
1915
1916LDAP can be used for aliases, maps, and classes by either specifying your
1917own LDAP map specification or using the built-in default LDAP map
1918specification.  The built-in default specifications all provide lookups
1919which match against either the machine's fully qualified hostname (${j}) or
1920a "cluster".  The cluster allows you to share LDAP entries among a large
1921number of machines without having to enter each of the machine names into
1922each LDAP entry.  To set the LDAP cluster name to use for a particular
1923machine or set of machines, set the confLDAP_CLUSTER m4 variable to a
1924unique name.  For example:
1925
1926	define(`confLDAP_CLUSTER', `Servers')
1927
1928Here, the word `Servers' will be the cluster name.  As an example, assume
1929that smtp.sendmail.org, etrn.sendmail.org, and mx.sendmail.org all belong
1930to the Servers cluster.
1931
1932Some of the LDAP LDIF examples below show use of the Servers cluster.
1933Every entry must have either a sendmailMTAHost or sendmailMTACluster
1934attribute or it will be ignored.  Be careful as mixing clusters and
1935individual host records can have surprising results (see the CAUTION
1936sections below).
1937
1938See the file cf/sendmail.schema for the actual LDAP schemas.  Note that
1939this schema (and therefore the lookups and examples below) is experimental
1940at this point as it has had little public review.  Therefore, it may change
1941in future versions.  Feedback via sendmail-YYYY@support.sendmail.org is
1942encouraged (replace YYYY with the current year, e.g., 2005).
1943
1944-------
1945Aliases
1946-------
1947
1948The ALIAS_FILE (O AliasFile) option can be set to use LDAP for alias
1949lookups.  To use the default schema, simply use:
1950
1951	define(`ALIAS_FILE', `ldap:')
1952
1953By doing so, you will use the default schema which expands to a map
1954declared as follows:
1955
1956	ldap -k (&(objectClass=sendmailMTAAliasObject)
1957		  (sendmailMTAAliasGrouping=aliases)
1958		  (|(sendmailMTACluster=${sendmailMTACluster})
1959		    (sendmailMTAHost=$j))
1960		  (sendmailMTAKey=%0))
1961	     -v sendmailMTAAliasValue,sendmailMTAAliasSearch:FILTER:sendmailMTAAliasObject,sendmailMTAAliasURL:URL:sendmailMTAAliasObject
1962
1963
1964NOTE: The macros shown above ${sendmailMTACluster} and $j are not actually
1965used when the binary expands the `ldap:' token as the AliasFile option is
1966not actually macro-expanded when read from the sendmail.cf file.
1967
1968Example LDAP LDIF entries might be:
1969
1970	dn: sendmailMTAKey=sendmail-list, dc=sendmail, dc=org
1971	objectClass: sendmailMTA
1972	objectClass: sendmailMTAAlias
1973	objectClass: sendmailMTAAliasObject
1974	sendmailMTAAliasGrouping: aliases
1975	sendmailMTAHost: etrn.sendmail.org
1976	sendmailMTAKey: sendmail-list
1977	sendmailMTAAliasValue: ca@example.org
1978	sendmailMTAAliasValue: eric
1979	sendmailMTAAliasValue: gshapiro@example.com
1980
1981	dn: sendmailMTAKey=owner-sendmail-list, dc=sendmail, dc=org
1982	objectClass: sendmailMTA
1983	objectClass: sendmailMTAAlias
1984	objectClass: sendmailMTAAliasObject
1985	sendmailMTAAliasGrouping: aliases
1986	sendmailMTAHost: etrn.sendmail.org
1987	sendmailMTAKey: owner-sendmail-list
1988	sendmailMTAAliasValue: eric
1989
1990	dn: sendmailMTAKey=postmaster, dc=sendmail, dc=org
1991	objectClass: sendmailMTA
1992	objectClass: sendmailMTAAlias
1993	objectClass: sendmailMTAAliasObject
1994	sendmailMTAAliasGrouping: aliases
1995	sendmailMTACluster: Servers
1996	sendmailMTAKey: postmaster
1997	sendmailMTAAliasValue: eric
1998
1999Here, the aliases sendmail-list and owner-sendmail-list will be available
2000only on etrn.sendmail.org but the postmaster alias will be available on
2001every machine in the Servers cluster (including etrn.sendmail.org).
2002
2003CAUTION: aliases are additive so that entries like these:
2004
2005	dn: sendmailMTAKey=bob, dc=sendmail, dc=org
2006	objectClass: sendmailMTA
2007	objectClass: sendmailMTAAlias
2008	objectClass: sendmailMTAAliasObject
2009	sendmailMTAAliasGrouping: aliases
2010	sendmailMTACluster: Servers
2011	sendmailMTAKey: bob
2012	sendmailMTAAliasValue: eric
2013
2014	dn: sendmailMTAKey=bobetrn, dc=sendmail, dc=org
2015	objectClass: sendmailMTA
2016	objectClass: sendmailMTAAlias
2017	objectClass: sendmailMTAAliasObject
2018	sendmailMTAAliasGrouping: aliases
2019	sendmailMTAHost: etrn.sendmail.org
2020	sendmailMTAKey: bob
2021	sendmailMTAAliasValue: gshapiro
2022
2023would mean that on all of the hosts in the cluster, mail to bob would go to
2024eric EXCEPT on etrn.sendmail.org in which case it would go to BOTH eric and
2025gshapiro.
2026
2027If you prefer not to use the default LDAP schema for your aliases, you can
2028specify the map parameters when setting ALIAS_FILE.  For example:
2029
2030	define(`ALIAS_FILE', `ldap:-k (&(objectClass=mailGroup)(mail=%0)) -v mgrpRFC822MailMember')
2031
2032----
2033Maps
2034----
2035
2036FEATURE()'s which take an optional map definition argument (e.g., access,
2037mailertable, virtusertable, etc.) can instead take the special keyword
2038`LDAP', e.g.:
2039
2040	FEATURE(`access_db', `LDAP')
2041	FEATURE(`virtusertable', `LDAP')
2042
2043When this keyword is given, that map will use LDAP lookups consisting of
2044the objectClass sendmailMTAClassObject, the attribute sendmailMTAMapName
2045with the map name, a search attribute of sendmailMTAKey, and the value
2046attribute sendmailMTAMapValue.
2047
2048The values for sendmailMTAMapName are:
2049
2050	FEATURE()		sendmailMTAMapName
2051	---------		------------------
2052	access_db		access
2053	authinfo		authinfo
2054	bitdomain		bitdomain
2055	domaintable		domain
2056	genericstable		generics
2057	mailertable		mailer
2058	uucpdomain		uucpdomain
2059	virtusertable		virtuser
2060
2061For example, FEATURE(`mailertable', `LDAP') would use the map definition:
2062
2063	Kmailertable ldap -k (&(objectClass=sendmailMTAMapObject)
2064			       (sendmailMTAMapName=mailer)
2065			       (|(sendmailMTACluster=${sendmailMTACluster})
2066				 (sendmailMTAHost=$j))
2067			       (sendmailMTAKey=%0))
2068			  -1 -v sendmailMTAMapValue,sendmailMTAMapSearch:FILTER:sendmailMTAMapObject,sendmailMTAMapURL:URL:sendmailMTAMapObject
2069
2070An example LDAP LDIF entry using this map might be:
2071
2072	dn: sendmailMTAMapName=mailer, dc=sendmail, dc=org
2073	objectClass: sendmailMTA
2074	objectClass: sendmailMTAMap
2075	sendmailMTACluster: Servers
2076	sendmailMTAMapName: mailer
2077
2078	dn: sendmailMTAKey=example.com, sendmailMTAMapName=mailer, dc=sendmail, dc=org
2079	objectClass: sendmailMTA
2080	objectClass: sendmailMTAMap
2081	objectClass: sendmailMTAMapObject
2082	sendmailMTAMapName: mailer
2083	sendmailMTACluster: Servers
2084	sendmailMTAKey: example.com
2085	sendmailMTAMapValue: relay:[smtp.example.com]
2086
2087CAUTION: If your LDAP database contains the record above and *ALSO* a host
2088specific record such as:
2089
2090	dn: sendmailMTAKey=example.com@etrn, sendmailMTAMapName=mailer, dc=sendmail, dc=org
2091	objectClass: sendmailMTA
2092	objectClass: sendmailMTAMap
2093	objectClass: sendmailMTAMapObject
2094	sendmailMTAMapName: mailer
2095	sendmailMTAHost: etrn.sendmail.org
2096	sendmailMTAKey: example.com
2097	sendmailMTAMapValue: relay:[mx.example.com]
2098
2099then these entries will give unexpected results.  When the lookup is done
2100on etrn.sendmail.org, the effect is that there is *NO* match at all as maps
2101require a single match.  Since the host etrn.sendmail.org is also in the
2102Servers cluster, LDAP would return two answers for the example.com map key
2103in which case sendmail would treat this as no match at all.
2104
2105If you prefer not to use the default LDAP schema for your maps, you can
2106specify the map parameters when using the FEATURE().  For example:
2107
2108	FEATURE(`access_db', `ldap:-1 -k (&(objectClass=mapDatabase)(key=%0)) -v value')
2109
2110-------
2111Classes
2112-------
2113
2114Normally, classes can be filled via files or programs.  As of 8.12, they
2115can also be filled via map lookups using a new syntax:
2116
2117	F{ClassName}mapkey@mapclass:mapspec
2118
2119mapkey is optional and if not provided the map key will be empty.  This can
2120be used with LDAP to read classes from LDAP.  Note that the lookup is only
2121done when sendmail is initially started.  Use the special value `@LDAP' to
2122use the default LDAP schema.  For example:
2123
2124	RELAY_DOMAIN_FILE(`@LDAP')
2125
2126would put all of the attribute sendmailMTAClassValue values of LDAP records
2127with objectClass sendmailMTAClass and an attribute sendmailMTAClassName of
2128'R' into class $={R}.  In other words, it is equivalent to the LDAP map
2129specification:
2130
2131	F{R}@ldap:-k (&(objectClass=sendmailMTAClass)
2132		       (sendmailMTAClassName=R)
2133		       (|(sendmailMTACluster=${sendmailMTACluster})
2134			 (sendmailMTAHost=$j)))
2135		  -v sendmailMTAClassValue,sendmailMTAClassSearch:FILTER:sendmailMTAClass,sendmailMTAClassURL:URL:sendmailMTAClass
2136
2137NOTE: The macros shown above ${sendmailMTACluster} and $j are not actually
2138used when the binary expands the `@LDAP' token as class declarations are
2139not actually macro-expanded when read from the sendmail.cf file.
2140
2141This can be used with class related commands such as RELAY_DOMAIN_FILE(),
2142MASQUERADE_DOMAIN_FILE(), etc:
2143
2144	Command				sendmailMTAClassName
2145	-------				--------------------
2146	CANONIFY_DOMAIN_FILE()		Canonify
2147	EXPOSED_USER_FILE()		E
2148	GENERICS_DOMAIN_FILE()		G
2149	LDAPROUTE_DOMAIN_FILE()		LDAPRoute
2150	LDAPROUTE_EQUIVALENT_FILE()	LDAPRouteEquiv
2151	LOCAL_USER_FILE()		L
2152	MASQUERADE_DOMAIN_FILE()	M
2153	MASQUERADE_EXCEPTION_FILE()	N
2154	RELAY_DOMAIN_FILE()		R
2155	VIRTUSER_DOMAIN_FILE()		VirtHost
2156
2157You can also add your own as any 'F'ile class of the form:
2158
2159	F{ClassName}@LDAP
2160	  ^^^^^^^^^
2161will use "ClassName" for the sendmailMTAClassName.
2162
2163An example LDAP LDIF entry would look like:
2164
2165	dn: sendmailMTAClassName=R, dc=sendmail, dc=org
2166	objectClass: sendmailMTA
2167	objectClass: sendmailMTAClass
2168	sendmailMTACluster: Servers
2169	sendmailMTAClassName: R
2170	sendmailMTAClassValue: sendmail.org
2171	sendmailMTAClassValue: example.com
2172	sendmailMTAClassValue: 10.56.23
2173
2174CAUTION: If your LDAP database contains the record above and *ALSO* a host
2175specific record such as:
2176
2177	dn: sendmailMTAClassName=R@etrn.sendmail.org, dc=sendmail, dc=org
2178	objectClass: sendmailMTA
2179	objectClass: sendmailMTAClass
2180	sendmailMTAHost: etrn.sendmail.org
2181	sendmailMTAClassName: R
2182	sendmailMTAClassValue: example.com
2183
2184the result will be similar to the aliases caution above.  When the lookup
2185is done on etrn.sendmail.org, $={R} would contain all of the entries (from
2186both the cluster match and the host match).  In other words, the effective
2187is additive.
2188
2189If you prefer not to use the default LDAP schema for your classes, you can
2190specify the map parameters when using the class command.  For example:
2191
2192	VIRTUSER_DOMAIN_FILE(`@ldap:-k (&(objectClass=virtHosts)(host=*)) -v host')
2193
2194Remember, macros can not be used in a class declaration as the binary does
2195not expand them.
2196
2197
2198+--------------+
2199| LDAP ROUTING |
2200+--------------+
2201
2202FEATURE(`ldap_routing') can be used to implement the IETF Internet Draft
2203LDAP Schema for Intranet Mail Routing
2204(draft-lachman-laser-ldap-mail-routing-01).  This feature enables
2205LDAP-based rerouting of a particular address to either a different host
2206or a different address.  The LDAP lookup is first attempted on the full
2207address (e.g., user@example.com) and then on the domain portion
2208(e.g., @example.com).  Be sure to setup your domain for LDAP routing using
2209LDAPROUTE_DOMAIN(), e.g.:
2210
2211	LDAPROUTE_DOMAIN(`example.com')
2212
2213Additionally, you can specify equivalent domains for LDAP routing using
2214LDAPROUTE_EQUIVALENT() and LDAPROUTE_EQUIVALENT_FILE().  'Equivalent'
2215hostnames are mapped to $M (the masqueraded hostname for the server) before
2216the LDAP query.  For example, if the mail is addressed to
2217user@host1.example.com, normally the LDAP lookup would only be done for
2218'user@host1.example.com' and '@host1.example.com'.   However, if
2219LDAPROUTE_EQUIVALENT(`host1.example.com') is used, the lookups would also be
2220done on 'user@example.com' and '@example.com' after attempting the
2221host1.example.com lookups.
2222
2223By default, the feature will use the schemas as specified in the draft
2224and will not reject addresses not found by the LDAP lookup.  However,
2225this behavior can be changed by giving additional arguments to the FEATURE()
2226command:
2227
2228 FEATURE(`ldap_routing', <mailHost>, <mailRoutingAddress>, <bounce>,
2229		 <detail>, <nodomain>, <tempfail>)
2230
2231where <mailHost> is a map definition describing how to lookup an alternative
2232mail host for a particular address; <mailRoutingAddress> is a map definition
2233describing how to lookup an alternative address for a particular address;
2234the <bounce> argument, if present and not the word "passthru", dictates
2235that mail should be bounced if neither a mailHost nor mailRoutingAddress
2236is found, if set to "sendertoo", the sender will be rejected if not
2237found in LDAP; and <detail> indicates what actions to take if the address
2238contains +detail information -- `strip' tries the lookup with the +detail
2239and if no matches are found, strips the +detail and tries the lookup again;
2240`preserve', does the same as `strip' but if a mailRoutingAddress match is
2241found, the +detail information is copied to the new address; the <nodomain>
2242argument, if present, will prevent the @domain lookup if the full
2243address is not found in LDAP; the <tempfail> argument, if set to
2244"tempfail", instructs the rules to give an SMTP 4XX temporary
2245error if the LDAP server gives the MTA a temporary failure, or if set to
2246"queue" (the default), the MTA will locally queue the mail.
2247
2248The default <mailHost> map definition is:
2249
2250	ldap -1 -T<TMPF> -v mailHost -k (&(objectClass=inetLocalMailRecipient)
2251				 (mailLocalAddress=%0))
2252
2253The default <mailRoutingAddress> map definition is:
2254
2255	ldap -1 -T<TMPF> -v mailRoutingAddress
2256			 -k (&(objectClass=inetLocalMailRecipient)
2257			      (mailLocalAddress=%0))
2258
2259Note that neither includes the LDAP server hostname (-h server) or base DN
2260(-b o=org,c=COUNTRY), both necessary for LDAP queries.  It is presumed that
2261your .mc file contains a setting for the confLDAP_DEFAULT_SPEC option with
2262these settings.  If this is not the case, the map definitions should be
2263changed as described above.  The "-T<TMPF>" is required in any user
2264specified map definition to catch temporary errors.
2265
2266The following possibilities exist as a result of an LDAP lookup on an
2267address:
2268
2269	mailHost is	mailRoutingAddress is	Results in
2270	-----------	---------------------	----------
2271	set to a	set			mail delivered to
2272	"local" host				mailRoutingAddress
2273
2274	set to a	not set			delivered to
2275	"local" host				original address
2276
2277	set to a	set			mailRoutingAddress
2278	remote host				relayed to mailHost
2279
2280	set to a	not set			original address
2281	remote host				relayed to mailHost
2282
2283	not set		set			mail delivered to
2284						mailRoutingAddress
2285
2286	not set		not set			delivered to
2287						original address *OR*
2288						bounced as unknown user
2289
2290The term "local" host above means the host specified is in class {w}.  If
2291the result would mean sending the mail to a different host, that host is
2292looked up in the mailertable before delivery.
2293
2294Note that the last case depends on whether the third argument is given
2295to the FEATURE() command.  The default is to deliver the message to the
2296original address.
2297
2298The LDAP entries should be set up with an objectClass of
2299inetLocalMailRecipient and the address be listed in a mailLocalAddress
2300attribute.  If present, there must be only one mailHost attribute and it
2301must contain a fully qualified host name as its value.  Similarly, if
2302present, there must be only one mailRoutingAddress attribute and it must
2303contain an RFC 822 compliant address.  Some example LDAP records (in LDIF
2304format):
2305
2306	dn: uid=tom, o=example.com, c=US
2307	objectClass: inetLocalMailRecipient
2308	mailLocalAddress: tom@example.com
2309	mailRoutingAddress: thomas@mailhost.example.com
2310
2311This would deliver mail for tom@example.com to thomas@mailhost.example.com.
2312
2313	dn: uid=dick, o=example.com, c=US
2314	objectClass: inetLocalMailRecipient
2315	mailLocalAddress: dick@example.com
2316	mailHost: eng.example.com
2317
2318This would relay mail for dick@example.com to the same address but redirect
2319the mail to MX records listed for the host eng.example.com (unless the
2320mailertable overrides).
2321
2322	dn: uid=harry, o=example.com, c=US
2323	objectClass: inetLocalMailRecipient
2324	mailLocalAddress: harry@example.com
2325	mailHost: mktmail.example.com
2326	mailRoutingAddress: harry@mkt.example.com
2327
2328This would relay mail for harry@example.com to the MX records listed for
2329the host mktmail.example.com using the new address harry@mkt.example.com
2330when talking to that host.
2331
2332	dn: uid=virtual.example.com, o=example.com, c=US
2333	objectClass: inetLocalMailRecipient
2334	mailLocalAddress: @virtual.example.com
2335	mailHost: server.example.com
2336	mailRoutingAddress: virtual@example.com
2337
2338This would send all mail destined for any username @virtual.example.com to
2339the machine server.example.com's MX servers and deliver to the address
2340virtual@example.com on that relay machine.
2341
2342
2343+---------------------------------+
2344| ANTI-SPAM CONFIGURATION CONTROL |
2345+---------------------------------+
2346
2347The primary anti-spam features available in sendmail are:
2348
2349* Relaying is denied by default.
2350* Better checking on sender information.
2351* Access database.
2352* Header checks.
2353
2354Relaying (transmission of messages from a site outside your host (class
2355{w}) to another site except yours) is denied by default.  Note that this
2356changed in sendmail 8.9; previous versions allowed relaying by default.
2357If you really want to revert to the old behaviour, you will need to use
2358FEATURE(`promiscuous_relay').  You can allow certain domains to relay
2359through your server by adding their domain name or IP address to class
2360{R} using RELAY_DOMAIN() and RELAY_DOMAIN_FILE() or via the access database
2361(described below).  Note that IPv6 addresses must be prefaced with "IPv6:".
2362The file consists (like any other file based class) of entries listed on
2363separate lines, e.g.,
2364
2365	sendmail.org
2366	128.32
2367	IPv6:2002:c0a8:02c7
2368	IPv6:2002:c0a8:51d2::23f4
2369	host.mydomain.com
2370	[UNIX:localhost]
2371
2372Notice: the last entry allows relaying for connections via a UNIX
2373socket to the MTA/MSP.  This might be necessary if your configuration
2374doesn't allow relaying by other means in that case, e.g., by having
2375localhost.$m in class {R} (make sure $m is not just a top level
2376domain).
2377
2378If you use
2379
2380	FEATURE(`relay_entire_domain')
2381
2382then any host in any of your local domains (that is, class {m})
2383will be relayed (that is, you will accept mail either to or from any
2384host in your domain).
2385
2386You can also allow relaying based on the MX records of the host
2387portion of an incoming recipient address by using
2388
2389	FEATURE(`relay_based_on_MX')
2390
2391For example, if your server receives a recipient of user@domain.com
2392and domain.com lists your server in its MX records, the mail will be
2393accepted for relay to domain.com.  This feature may cause problems
2394if MX lookups for the recipient domain are slow or time out.  In that
2395case, mail will be temporarily rejected.  It is usually better to
2396maintain a list of hosts/domains for which the server acts as relay.
2397Note also that this feature will stop spammers from using your host
2398to relay spam but it will not stop outsiders from using your server
2399as a relay for their site (that is, they set up an MX record pointing
2400to your mail server, and you will relay mail addressed to them
2401without any prior arrangement).  Along the same lines,
2402
2403	FEATURE(`relay_local_from')
2404
2405will allow relaying if the sender specifies a return path (i.e.
2406MAIL FROM:<user@domain>) domain which is a local domain.  This is a
2407dangerous feature as it will allow spammers to spam using your mail
2408server by simply specifying a return address of user@your.domain.com.
2409It should not be used unless absolutely necessary.
2410A slightly better solution is
2411
2412	FEATURE(`relay_mail_from')
2413
2414which allows relaying if the mail sender is listed as RELAY in the
2415access map.  If an optional argument `domain' (this is the literal
2416word `domain', not a placeholder) is given, the domain portion of
2417the mail sender is also checked to allowing relaying.  This option
2418only works together with the tag From: for the LHS of the access
2419map entries.  This feature allows spammers to abuse your mail server
2420by specifying a return address that you enabled in your access file.
2421This may be harder to figure out for spammers, but it should not
2422be used unless necessary.  Instead use SMTP AUTH or STARTTLS to
2423allow relaying for roaming users.
2424
2425
2426If source routing is used in the recipient address (e.g.,
2427RCPT TO:<user%site.com@othersite.com>), sendmail will check
2428user@site.com for relaying if othersite.com is an allowed relay host
2429in either class {R}, class {m} if FEATURE(`relay_entire_domain') is used,
2430or the access database if FEATURE(`access_db') is used.  To prevent
2431the address from being stripped down, use:
2432
2433	FEATURE(`loose_relay_check')
2434
2435If you think you need to use this feature, you probably do not.  This
2436should only be used for sites which have no control over the addresses
2437that they provide a gateway for.  Use this FEATURE with caution as it
2438can allow spammers to relay through your server if not setup properly.
2439
2440NOTICE: It is possible to relay mail through a system which the anti-relay
2441rules do not prevent: the case of a system that does use FEATURE(`nouucp',
2442`nospecial') (system A) and relays local messages to a mail hub (e.g., via
2443LOCAL_RELAY or LUSER_RELAY) (system B).  If system B doesn't use
2444FEATURE(`nouucp') at all, addresses of the form
2445<example.net!user@local.host> would be relayed to <user@example.net>.
2446System A doesn't recognize `!' as an address separator and therefore
2447forwards it to the mail hub which in turns relays it because it came from
2448a trusted local host.  So if a mailserver allows UUCP (bang-format)
2449addresses, all systems from which it allows relaying should do the same
2450or reject those addresses.
2451
2452As of 8.9, sendmail will refuse mail if the MAIL FROM: parameter has
2453an unresolvable domain (i.e., one that DNS, your local name service,
2454or special case rules in ruleset 3 cannot locate).  This also applies
2455to addresses that use domain literals, e.g., <user@[1.2.3.4]>, if the
2456IP address can't be mapped to a host name.  If you want to continue
2457to accept such domains, e.g., because you are inside a firewall that
2458has only a limited view of the Internet host name space (note that you
2459will not be able to return mail to them unless you have some "smart
2460host" forwarder), use
2461
2462	FEATURE(`accept_unresolvable_domains')
2463
2464Alternatively, you can allow specific addresses by adding them to
2465the access map, e.g.,
2466
2467	From:unresolvable.domain	OK
2468	From:[1.2.3.4]			OK
2469	From:[1.2.4]			OK
2470
2471Notice: domains which are temporarily unresolvable are (temporarily)
2472rejected with a 451 reply code.  If those domains should be accepted
2473(which is discouraged) then you can use
2474
2475	LOCAL_CONFIG
2476	C{ResOk}TEMP
2477
2478sendmail will also refuse mail if the MAIL FROM: parameter is not
2479fully qualified (i.e., contains a domain as well as a user).  If you
2480want to continue to accept such senders, use
2481
2482	FEATURE(`accept_unqualified_senders')
2483
2484Setting the DaemonPortOptions modifier 'u' overrides the default behavior,
2485i.e., unqualified addresses are accepted even without this FEATURE.  If
2486this FEATURE is not used, the DaemonPortOptions modifier 'f' can be used
2487to enforce fully qualified domain names.
2488
2489An ``access'' database can be created to accept or reject mail from
2490selected domains.  For example, you may choose to reject all mail
2491originating from known spammers.  To enable such a database, use
2492
2493	FEATURE(`access_db')
2494
2495Notice: the access database is applied to the envelope addresses
2496and the connection information, not to the header.
2497
2498The FEATURE macro can accept as second parameter the key file
2499definition for the database; for example
2500
2501	FEATURE(`access_db', `hash -T<TMPF> /etc/mail/access_map')
2502
2503Notice: If a second argument is specified it must contain the option
2504`-T<TMPF>' as shown above.  The optional parameters may be
2505
2506	`skip'			enables SKIP as value part (see below).
2507	`lookupdotdomain'	another way to enable the feature of the
2508				same name (see above).
2509	`relaytofulladdress'	enable entries of the form
2510				To:user@example.com	RELAY
2511				to allow relaying to just a specific
2512				e-mail address instead of an entire domain.
2513
2514Remember, since /etc/mail/access is a database, after creating the text
2515file as described below, you must use makemap to create the database
2516map.  For example:
2517
2518	makemap hash /etc/mail/access < /etc/mail/access
2519
2520The table itself uses e-mail addresses, domain names, and network
2521numbers as keys.  Note that IPv6 addresses must be prefaced with "IPv6:".
2522For example,
2523
2524	From:spammer@aol.com			REJECT
2525	From:cyberspammer.com			REJECT
2526	Connect:cyberspammer.com		REJECT
2527	Connect:TLD				REJECT
2528	Connect:192.168.212			REJECT
2529	Connect:IPv6:2002:c0a8:02c7		RELAY
2530	Connect:IPv6:2002:c0a8:51d2::23f4	REJECT
2531
2532would refuse mail from spammer@aol.com, any user from cyberspammer.com
2533(or any host within the cyberspammer.com domain), any host in the entire
2534top level domain TLD, 192.168.212.* network, and the IPv6 address
25352002:c0a8:51d2::23f4.  It would allow relay for the IPv6 network
25362002:c0a8:02c7::/48.
2537
2538Entries in the access map should be tagged according to their type.
2539Three tags are available:
2540
2541	Connect:	connection information (${client_addr}, ${client_name})
2542	From:		envelope sender
2543	To:		envelope recipient
2544
2545Notice: untagged entries are deprecated.
2546
2547If the required item is looked up in a map, it will be tried first
2548with the corresponding tag in front, then (as fallback to enable
2549backward compatibility) without any tag, unless the specific feature
2550requires a tag.  For example,
2551
2552	From:spammer@some.dom	REJECT
2553	To:friend.domain	RELAY
2554	Connect:friend.domain	OK
2555	Connect:from.domain	RELAY
2556	From:good@another.dom	OK
2557	From:another.dom	REJECT
2558
2559This would deny mails from spammer@some.dom but you could still
2560send mail to that address even if FEATURE(`blacklist_recipients')
2561is enabled.  Your system will allow relaying to friend.domain, but
2562not from it (unless enabled by other means).  Connections from that
2563domain will be allowed even if it ends up in one of the DNS based
2564rejection lists.  Relaying is enabled from from.domain but not to
2565it (since relaying is based on the connection information for
2566outgoing relaying, the tag Connect: must be used; for incoming
2567relaying, which is based on the recipient address, To: must be
2568used).  The last two entries allow mails from good@another.dom but
2569reject mail from all other addresses with another.dom as domain
2570part.
2571
2572
2573The value part of the map can contain:
2574
2575	OK		Accept mail even if other rules in the running
2576			ruleset would reject it, for example, if the domain
2577			name is unresolvable.  "Accept" does not mean
2578			"relay", but at most acceptance for local
2579			recipients.  That is, OK allows less than RELAY.
2580	RELAY		Accept mail addressed to the indicated domain
2581			(or address if `relaytofulladdress' is set) or
2582			received from the indicated domain for relaying
2583			through your SMTP server.  RELAY also serves as
2584			an implicit OK for the other checks.
2585	REJECT		Reject the sender or recipient with a general
2586			purpose message.
2587	DISCARD		Discard the message completely using the
2588			$#discard mailer.  If it is used in check_compat,
2589			it affects only the designated recipient, not
2590			the whole message as it does in all other cases.
2591			This should only be used if really necessary.
2592	SKIP		This can only be used for host/domain names
2593			and IP addresses/nets.  It will abort the current
2594			search for this entry without accepting or rejecting
2595			it but causing the default action.
2596	### any text	where ### is an RFC 821 compliant error code and
2597			"any text" is a message to return for the command.
2598			The entire string should be quoted to avoid
2599			surprises:
2600
2601				"### any text"
2602
2603			Otherwise sendmail formats the text as email
2604			addresses, e.g., it may remove spaces.
2605			This type is deprecated, use one of the two
2606			ERROR:  entries below instead.
2607	ERROR:### any text
2608			as above, but useful to mark error messages as such.
2609			If quotes need to be used to avoid modifications
2610			(see above), they should be placed like this:
2611
2612				ERROR:"### any text"
2613
2614	ERROR:D.S.N:### any text
2615			where D.S.N is an RFC 1893 compliant error code
2616			and the rest as above.  If quotes need to be used
2617			to avoid modifications, they should be placed
2618			like this:
2619
2620				ERROR:D.S.N:"### any text"
2621
2622	QUARANTINE:any text
2623			Quarantine the message using the given text as the
2624			quarantining reason.
2625
2626For example:
2627
2628	From:cyberspammer.com	ERROR:"550 We don't accept mail from spammers"
2629	From:okay.cyberspammer.com	OK
2630	Connect:sendmail.org		RELAY
2631	To:sendmail.org			RELAY
2632	Connect:128.32			RELAY
2633	Connect:128.32.2		SKIP
2634	Connect:IPv6:1:2:3:4:5:6:7	RELAY
2635	Connect:suspicious.example.com	QUARANTINE:Mail from suspicious host
2636	Connect:[127.0.0.3]		OK
2637	Connect:[IPv6:1:2:3:4:5:6:7:8]	OK
2638
2639would accept mail from okay.cyberspammer.com, but would reject mail
2640from all other hosts at cyberspammer.com with the indicated message.
2641It would allow relaying mail from and to any hosts in the sendmail.org
2642domain, and allow relaying from the IPv6 1:2:3:4:5:6:7:* network
2643and from the 128.32.*.* network except for the 128.32.2.* network,
2644which shows how SKIP is useful to exempt subnets/subdomains.  The
2645last two entries are for checks against ${client_name} if the IP
2646address doesn't resolve to a hostname (or is considered as "may be
2647forged").  That is, using square brackets means these are host
2648names, not network numbers.
2649
2650Warning: if you change the RFC 821 compliant error code from the default
2651value of 550, then you should probably also change the RFC 1893 compliant
2652error code to match it.  For example, if you use
2653
2654	To:user@example.com	ERROR:450 mailbox full
2655
2656the error returned would be "450 5.0.0 mailbox full" which is wrong.
2657Use "ERROR:4.2.2:450 mailbox full" instead.
2658
2659Note, UUCP users may need to add hostname.UUCP to the access database
2660or class {R}.
2661
2662If you also use:
2663
2664	FEATURE(`relay_hosts_only')
2665
2666then the above example will allow relaying for sendmail.org, but not
2667hosts within the sendmail.org domain.  Note that this will also require
2668hosts listed in class {R} to be fully qualified host names.
2669
2670You can also use the access database to block sender addresses based on
2671the username portion of the address.  For example:
2672
2673	From:FREE.STEALTH.MAILER@	ERROR:550 Spam not accepted
2674
2675Note that you must include the @ after the username to signify that
2676this database entry is for checking only the username portion of the
2677sender address.
2678
2679If you use:
2680
2681	FEATURE(`blacklist_recipients')
2682
2683then you can add entries to the map for local users, hosts in your
2684domains, or addresses in your domain which should not receive mail:
2685
2686	To:badlocaluser@	ERROR:550 Mailbox disabled for badlocaluser
2687	To:host.my.TLD		ERROR:550 That host does not accept mail
2688	To:user@other.my.TLD	ERROR:550 Mailbox disabled for this recipient
2689
2690This would prevent a recipient of badlocaluser in any of the local
2691domains (class {w}), any user at host.my.TLD, and the single address
2692user@other.my.TLD from receiving mail.  Please note: a local username
2693must be now tagged with an @ (this is consistent with the check of
2694the sender address, and hence it is possible to distinguish between
2695hostnames and usernames).  Enabling this feature will keep you from
2696sending mails to all addresses that have an error message or REJECT
2697as value part in the access map.  Taking the example from above:
2698
2699	spammer@aol.com		REJECT
2700	cyberspammer.com	REJECT
2701
2702Mail can't be sent to spammer@aol.com or anyone at cyberspammer.com.
2703That's why tagged entries should be used.
2704
2705There are several DNS based blacklists which can be found by
2706querying a search engine.  These are databases of spammers
2707maintained in DNS.  To use such a database, specify
2708
2709	FEATURE(`dnsbl', `dnsbl.example.com')
2710
2711This will cause sendmail to reject mail from any site listed in the
2712DNS based blacklist.  You must select a DNS based blacklist domain
2713to check by specifying an argument to the FEATURE.  The default
2714error message is
2715
2716	Rejected: IP-ADDRESS listed at SERVER
2717
2718where IP-ADDRESS and SERVER are replaced by the appropriate
2719information.  A second argument can be used to specify a different
2720text or action.  For example,
2721
2722	FEATURE(`dnsbl', `dnsbl.example.com', `quarantine')
2723
2724would quarantine the message if the client IP address is listed
2725at `dnsbl.example.com'.
2726
2727By default, temporary lookup failures are ignored
2728and hence cause the connection not to be rejected by the DNS based
2729rejection list.  This behavior can be changed by specifying a third
2730argument, which must be either `t' or a full error message.  For
2731example:
2732
2733	FEATURE(`dnsbl', `dnsbl.example.com', `',
2734	`"451 Temporary lookup failure for " $&{client_addr} " in dnsbl.example.com"')
2735
2736If `t' is used, the error message is:
2737
2738	451 Temporary lookup failure of IP-ADDRESS at SERVER
2739
2740where IP-ADDRESS and SERVER are replaced by the appropriate
2741information.
2742
2743This FEATURE can be included several times to query different
2744DNS based rejection lists.
2745
2746Notice: to avoid checking your own local domains against those
2747blacklists, use the access_db feature and add:
2748
2749	Connect:10.1		OK
2750	Connect:127.0.0.1	RELAY
2751
2752to the access map, where 10.1 is your local network.  You may
2753want to use "RELAY" instead of "OK" to allow also relaying
2754instead of just disabling the DNS lookups in the blacklists.
2755
2756
2757The features described above make use of the check_relay, check_mail,
2758and check_rcpt rulesets.  Note that check_relay checks the SMTP
2759client hostname and IP address when the connection is made to your
2760server.  It does not check if a mail message is being relayed to
2761another server.  That check is done in check_rcpt.  If you wish to
2762include your own checks, you can put your checks in the rulesets
2763Local_check_relay, Local_check_mail, and Local_check_rcpt.  For
2764example if you wanted to block senders with all numeric usernames
2765(i.e. 2312343@bigisp.com), you would use Local_check_mail and the
2766regex map:
2767
2768	LOCAL_CONFIG
2769	Kallnumbers regex -a@MATCH ^[0-9]+$
2770
2771	LOCAL_RULESETS
2772	SLocal_check_mail
2773	# check address against various regex checks
2774	R$*				$: $>Parse0 $>3 $1
2775	R$+ < @ bigisp.com. > $*	$: $(allnumbers $1 $)
2776	R@MATCH				$#error $: 553 Header Error
2777
2778These rules are called with the original arguments of the corresponding
2779check_* ruleset.  If the local ruleset returns $#OK, no further checking
2780is done by the features described above and the mail is accepted.  If
2781the local ruleset resolves to a mailer (such as $#error or $#discard),
2782the appropriate action is taken.  Other results starting with $# are
2783interpreted by sendmail and may lead to unspecified behavior.  Note: do
2784NOT create a mailer with the name OK.  Return values that do not start
2785with $# are ignored, i.e., normal processing continues.
2786
2787Delay all checks
2788----------------
2789
2790By using FEATURE(`delay_checks') the rulesets check_mail and check_relay
2791will not be called when a client connects or issues a MAIL command,
2792respectively.  Instead, those rulesets will be called by the check_rcpt
2793ruleset; they will be skipped if a sender has been authenticated using
2794a "trusted" mechanism, i.e., one that is defined via TRUST_AUTH_MECH().
2795If check_mail returns an error then the RCPT TO command will be rejected
2796with that error.  If it returns some other result starting with $# then
2797check_relay will be skipped.  If the sender address (or a part of it) is
2798listed in the access map and it has a RHS of OK or RELAY, then check_relay
2799will be skipped.  This has an interesting side effect: if your domain is
2800my.domain and you have
2801
2802	my.domain	RELAY
2803
2804in the access map, then any e-mail with a sender address of
2805<user@my.domain> will not be rejected by check_relay even though
2806it would match the hostname or IP address.  This allows spammers
2807to get around DNS based blacklist by faking the sender address.  To
2808avoid this problem you have to use tagged entries:
2809
2810	To:my.domain		RELAY
2811	Connect:my.domain	RELAY
2812
2813if you need those entries at all (class {R} may take care of them).
2814
2815FEATURE(`delay_checks') can take an optional argument:
2816
2817	FEATURE(`delay_checks', `friend')
2818		 enables spamfriend test
2819	FEATURE(`delay_checks', `hater')
2820		 enables spamhater test
2821
2822If such an argument is given, the recipient will be looked up in the
2823access map (using the tag Spam:).  If the argument is `friend', then
2824the default behavior is to apply the other rulesets and make a SPAM
2825friend the exception.  The rulesets check_mail and check_relay will be
2826skipped only if the recipient address is found and has RHS FRIEND.  If
2827the argument is `hater', then the default behavior is to skip the rulesets
2828check_mail and check_relay and make a SPAM hater the exception.  The
2829other two rulesets will be applied only if the recipient address is
2830found and has RHS HATER.
2831
2832This allows for simple exceptions from the tests, e.g., by activating
2833the friend option and having
2834
2835	Spam:abuse@	FRIEND
2836
2837in the access map, mail to abuse@localdomain will get through (where
2838"localdomain" is any domain in class {w}).  It is also possible to
2839specify a full address or an address with +detail:
2840
2841	Spam:abuse@my.domain	FRIEND
2842	Spam:me+abuse@		FRIEND
2843	Spam:spam.domain	FRIEND
2844
2845Note: The required tag has been changed in 8.12 from To: to Spam:.
2846This change is incompatible to previous versions.  However, you can
2847(for now) simply add the new entries to the access map, the old
2848ones will be ignored.  As soon as you removed the old entries from
2849the access map, specify a third parameter (`n') to this feature and
2850the backward compatibility rules will not be in the generated .cf
2851file.
2852
2853Header Checks
2854-------------
2855
2856You can also reject mail on the basis of the contents of headers.
2857This is done by adding a ruleset call to the 'H' header definition command
2858in sendmail.cf.  For example, this can be used to check the validity of
2859a Message-ID: header:
2860
2861	LOCAL_CONFIG
2862	HMessage-Id: $>CheckMessageId
2863
2864	LOCAL_RULESETS
2865	SCheckMessageId
2866	R< $+ @ $+ >		$@ OK
2867	R$*			$#error $: 553 Header Error
2868
2869The alternative format:
2870
2871	HSubject: $>+CheckSubject
2872
2873that is, $>+ instead of $>, gives the full Subject: header including
2874comments to the ruleset (comments in parentheses () are stripped
2875by default).
2876
2877A default ruleset for headers which don't have a specific ruleset
2878defined for them can be given by:
2879
2880	H*: $>CheckHdr
2881
2882Notice:
28831. All rules act on tokens as explained in doc/op/op.{me,ps,txt}.
2884That may cause problems with simple header checks due to the
2885tokenization.  It might be simpler to use a regex map and apply it
2886to $&{currHeader}.
28872. There are no default rulesets coming with this distribution of
2888sendmail.  You can write your own, can search the WWW for examples,
2889or take a look at cf/cf/knecht.mc.
28903. When using a default ruleset for headers, the name of the header
2891currently being checked can be found in the $&{hdr_name} macro.
2892
2893After all of the headers are read, the check_eoh ruleset will be called for
2894any final header-related checks.  The ruleset is called with the number of
2895headers and the size of all of the headers in bytes separated by $|.  One
2896example usage is to reject messages which do not have a Message-Id:
2897header.  However, the Message-Id: header is *NOT* a required header and is
2898not a guaranteed spam indicator.  This ruleset is an example and should
2899probably not be used in production.
2900
2901	LOCAL_CONFIG
2902	Kstorage macro
2903	HMessage-Id: $>CheckMessageId
2904
2905	LOCAL_RULESETS
2906	SCheckMessageId
2907	# Record the presence of the header
2908	R$*			$: $(storage {MessageIdCheck} $@ OK $) $1
2909	R< $+ @ $+ >		$@ OK
2910	R$*			$#error $: 553 Header Error
2911
2912	Scheck_eoh
2913	# Check the macro
2914	R$*			$: < $&{MessageIdCheck} >
2915	# Clear the macro for the next message
2916	R$*			$: $(storage {MessageIdCheck} $) $1
2917	# Has a Message-Id: header
2918	R< $+ >			$@ OK
2919	# Allow missing Message-Id: from local mail
2920	R$*			$: < $&{client_name} >
2921	R< >			$@ OK
2922	R< $=w >		$@ OK
2923	# Otherwise, reject the mail
2924	R$*			$#error $: 553 Header Error
2925
2926
2927+--------------------+
2928| CONNECTION CONTROL |
2929+--------------------+
2930
2931The features ratecontrol and conncontrol allow to establish connection
2932limits per client IP address or net.  These features can limit the
2933rate of connections (connections per time unit) or the number of
2934incoming SMTP connections, respectively.  If enabled, appropriate
2935rulesets are called at the end of check_relay, i.e., after DNS
2936blacklists and generic access_db operations.  The features require
2937FEATURE(`access_db') to be listed earlier in the mc file.
2938
2939Note: FEATURE(`delay_checks') delays those connection control checks
2940after a recipient address has been received, hence making these
2941connection control features less useful.  To run the checks as early
2942as possible, specify the parameter `nodelay', e.g.,
2943
2944	FEATURE(`ratecontrol', `nodelay')
2945
2946In that case, FEATURE(`delay_checks') has no effect on connection
2947control (and it must be specified earlier in the mc file).
2948
2949An optional second argument `terminate' specifies whether the
2950rulesets should return the error code 421 which will cause
2951sendmail to terminate the session with that error if it is
2952returned from check_relay, i.e., not delayed as explained in
2953the previous paragraph.  Example:
2954
2955	FEATURE(`ratecontrol', `nodelay', `terminate')
2956
2957
2958+----------+
2959| STARTTLS |
2960+----------+
2961
2962In this text, cert will be used as an abbreviation for X.509 certificate,
2963DN (CN) is the distinguished (common) name of a cert, and CA is a
2964certification authority, which signs (issues) certs.
2965
2966For STARTTLS to be offered by sendmail you need to set at least
2967these variables (the file names and paths are just examples):
2968
2969	define(`confCACERT_PATH', `/etc/mail/certs/')
2970	define(`confCACERT', `/etc/mail/certs/CA.cert.pem')
2971	define(`confSERVER_CERT', `/etc/mail/certs/my.cert.pem')
2972	define(`confSERVER_KEY', `/etc/mail/certs/my.key.pem')
2973
2974On systems which do not have the compile flag HASURANDOM set (see
2975sendmail/README) you also must set confRAND_FILE.
2976
2977See doc/op/op.{me,ps,txt} for more information about these options,
2978especially the sections ``Certificates for STARTTLS'' and ``PRNG for
2979STARTTLS''.
2980
2981Macros related to STARTTLS are:
2982
2983${cert_issuer} holds the DN of the CA (the cert issuer).
2984${cert_subject} holds the DN of the cert (called the cert subject).
2985${cn_issuer} holds the CN of the CA (the cert issuer).
2986${cn_subject} holds the CN of the cert (called the cert subject).
2987${tls_version} the TLS/SSL version used for the connection, e.g., TLSv1,
2988	TLSv1/SSLv3, SSLv3, SSLv2.
2989${cipher} the cipher used for the connection, e.g., EDH-DSS-DES-CBC3-SHA,
2990	EDH-RSA-DES-CBC-SHA, DES-CBC-MD5, DES-CBC3-SHA.
2991${cipher_bits} the keylength (in bits) of the symmetric encryption algorithm
2992	used for the connection.
2993${verify} holds the result of the verification of the presented cert.
2994	Possible values are:
2995	OK	 verification succeeded.
2996	NO	 no cert presented.
2997	NOT	 no cert requested.
2998	FAIL	 cert presented but could not be verified,
2999		 e.g., the cert of the signing CA is missing.
3000	NONE	 STARTTLS has not been performed.
3001	TEMP	 temporary error occurred.
3002	PROTOCOL protocol error occurred (SMTP level).
3003	SOFTWARE STARTTLS handshake failed.
3004${server_name} the name of the server of the current outgoing SMTP
3005	connection.
3006${server_addr} the address of the server of the current outgoing SMTP
3007	connection.
3008
3009Relaying
3010--------
3011
3012SMTP STARTTLS can allow relaying for remote SMTP clients which have
3013successfully authenticated themselves.  If the verification of the cert
3014failed (${verify} != OK), relaying is subject to the usual rules.
3015Otherwise the DN of the issuer is looked up in the access map using the
3016tag CERTISSUER.  If the resulting value is RELAY, relaying is allowed.
3017If it is SUBJECT, the DN of the cert subject is looked up next in the
3018access map using the tag CERTSUBJECT.  If the value is RELAY, relaying
3019is allowed.
3020
3021To make things a bit more flexible (or complicated), the values for
3022${cert_issuer} and ${cert_subject} can be optionally modified by regular
3023expressions defined in the m4 variables _CERT_REGEX_ISSUER_ and
3024_CERT_REGEX_SUBJECT_, respectively.  To avoid problems with those macros in
3025rulesets and map lookups, they are modified as follows: each non-printable
3026character and the characters '<', '>', '(', ')', '"', '+', ' ' are replaced
3027by their HEX value with a leading '+'.  For example:
3028
3029/C=US/ST=California/O=endmail.org/OU=private/CN=Darth Mail (Cert)/Email=
3030darth+cert@endmail.org
3031
3032is encoded as:
3033
3034/C=US/ST=California/O=endmail.org/OU=private/CN=
3035Darth+20Mail+20+28Cert+29/Email=darth+2Bcert@endmail.org
3036
3037(line breaks have been inserted for readability).
3038
3039The  macros  which are subject to this encoding are ${cert_subject},
3040${cert_issuer},  ${cn_subject},  and ${cn_issuer}.
3041
3042Examples:
3043
3044To allow relaying for everyone who can present a cert signed by
3045
3046/C=US/ST=California/O=endmail.org/OU=private/CN=
3047Darth+20Mail+20+28Cert+29/Email=darth+2Bcert@endmail.org
3048
3049simply use:
3050
3051CertIssuer:/C=US/ST=California/O=endmail.org/OU=private/CN=
3052Darth+20Mail+20+28Cert+29/Email=darth+2Bcert@endmail.org	RELAY
3053
3054To allow relaying only for a subset of machines that have a cert signed by
3055
3056/C=US/ST=California/O=endmail.org/OU=private/CN=
3057Darth+20Mail+20+28Cert+29/Email=darth+2Bcert@endmail.org
3058
3059use:
3060
3061CertIssuer:/C=US/ST=California/O=endmail.org/OU=private/CN=
3062Darth+20Mail+20+28Cert+29/Email=darth+2Bcert@endmail.org	SUBJECT
3063CertSubject:/C=US/ST=California/O=endmail.org/OU=private/CN=
3064DeathStar/Email=deathstar@endmail.org		RELAY
3065
3066Notes:
3067- line breaks have been inserted after "CN=" for readability,
3068  each tagged entry must be one (long) line in the access map.
3069- if OpenSSL 0.9.7 or newer is used then the "Email=" part of a DN
3070  is replaced by "emailAddress=".
3071
3072Of course it is also possible to write a simple ruleset that allows
3073relaying for everyone who can present a cert that can be verified, e.g.,
3074
3075LOCAL_RULESETS
3076SLocal_check_rcpt
3077R$*	$: $&{verify}
3078ROK	$# OK
3079
3080Allowing Connections
3081--------------------
3082
3083The rulesets tls_server, tls_client, and tls_rcpt are used to decide whether
3084an SMTP connection is accepted (or should continue).
3085
3086tls_server is called when sendmail acts as client after a STARTTLS command
3087(should) have been issued.  The parameter is the value of ${verify}.
3088
3089tls_client is called when sendmail acts as server, after a STARTTLS command
3090has been issued, and from check_mail.  The parameter is the value of
3091${verify} and STARTTLS or MAIL, respectively.
3092
3093Both rulesets behave the same.  If no access map is in use, the connection
3094will be accepted unless ${verify} is SOFTWARE, in which case the connection
3095is always aborted.  For tls_server/tls_client, ${client_name}/${server_name}
3096is looked up in the access map using the tag TLS_Srv/TLS_Clt, which is done
3097with the ruleset LookUpDomain.  If no entry is found, ${client_addr}
3098(${server_addr}) is looked up in the access map (same tag, ruleset
3099LookUpAddr).  If this doesn't result in an entry either, just the tag is
3100looked up in the access map (included the trailing colon).  Notice:
3101requiring that e-mail is sent to a server only encrypted, e.g., via
3102
3103TLS_Srv:secure.domain	ENCR:112
3104
3105doesn't necessarily mean that e-mail sent to that domain is encrypted.
3106If the domain has multiple MX servers, e.g.,
3107
3108secure.domain.	IN MX 10	mail.secure.domain.
3109secure.domain.	IN MX 50	mail.other.domain.
3110
3111then mail to user@secure.domain may go unencrypted to mail.other.domain.
3112tls_rcpt can be used to address this problem.
3113
3114tls_rcpt is called before a RCPT TO: command is sent.  The parameter is the
3115current recipient.  This ruleset is only defined if FEATURE(`access_db')
3116is selected.  A recipient address user@domain is looked up in the access
3117map in four formats: TLS_Rcpt:user@domain, TLS_Rcpt:user@, TLS_Rcpt:domain,
3118and TLS_Rcpt:; the first match is taken.
3119
3120The result of the lookups is then used to call the ruleset TLS_connection,
3121which checks the requirement specified by the RHS in the access map against
3122the actual parameters of the current TLS connection, esp. ${verify} and
3123${cipher_bits}.  Legal RHSs in the access map are:
3124
3125VERIFY		verification must have succeeded
3126VERIFY:bits	verification must have succeeded and ${cipher_bits} must
3127		be greater than or equal bits.
3128ENCR:bits	${cipher_bits} must be greater than or equal bits.
3129
3130The RHS can optionally be prefixed by TEMP+ or PERM+ to select a temporary
3131or permanent error.  The default is a temporary error code (403 4.7.0)
3132unless the macro TLS_PERM_ERR is set during generation of the .cf file.
3133
3134If a certain level of encryption is required, then it might also be
3135possible that this level is provided by the security layer from a SASL
3136algorithm, e.g., DIGEST-MD5.
3137
3138Furthermore, there can be a list of extensions added.  Such a list
3139starts with '+' and the items are separated by '++'.  Allowed
3140extensions are:
3141
3142CN:name		name must match ${cn_subject}
3143CN		${server_name} must match ${cn_subject}
3144CS:name		name must match ${cert_subject}
3145CI:name		name must match ${cert_issuer}
3146
3147Example: e-mail sent to secure.example.com should only use an encrypted
3148connection.  E-mail received from hosts within the laptop.example.com domain
3149should only be accepted if they have been authenticated.  The host which
3150receives e-mail for darth@endmail.org must present a cert that uses the
3151CN smtp.endmail.org.
3152
3153TLS_Srv:secure.example.com      ENCR:112
3154TLS_Clt:laptop.example.com      PERM+VERIFY:112
3155TLS_Rcpt:darth@endmail.org	ENCR:112+CN:smtp.endmail.org
3156
3157
3158Disabling STARTTLS And Setting SMTP Server Features
3159---------------------------------------------------
3160
3161By default STARTTLS is used whenever possible.  However, there are
3162some broken MTAs that don't properly implement STARTTLS.  To be able
3163to send to (or receive from) those MTAs, the ruleset try_tls
3164(srv_features) can be used that work together with the access map.
3165Entries for the access map must be tagged with Try_TLS (Srv_Features)
3166and refer to the hostname or IP address of the connecting system.
3167A default case can be specified by using just the tag.  For example,
3168the following entries in the access map:
3169
3170	Try_TLS:broken.server	NO
3171	Srv_Features:my.domain	v
3172	Srv_Features:		V
3173
3174will turn off STARTTLS when sending to broken.server (or any host
3175in that domain), and request a client certificate during the TLS
3176handshake only for hosts in my.domain.  The valid entries on the RHS
3177for Srv_Features are listed in the Sendmail Installation and
3178Operations Guide.
3179
3180
3181Received: Header
3182----------------
3183
3184The Received: header reveals whether STARTTLS has been used.  It contains an
3185extra line:
3186
3187(version=${tls_version} cipher=${cipher} bits=${cipher_bits} verify=${verify})
3188
3189
3190+---------------------+
3191| SMTP AUTHENTICATION |
3192+---------------------+
3193
3194The macros ${auth_authen}, ${auth_author}, and ${auth_type} can be
3195used in anti-relay rulesets to allow relaying for those users that
3196authenticated themselves.  A very simple example is:
3197
3198SLocal_check_rcpt
3199R$*		$: $&{auth_type}
3200R$+		$# OK
3201
3202which checks whether a user has successfully authenticated using
3203any available mechanism.  Depending on the setup of the Cyrus SASL
3204library, more sophisticated rulesets might be required, e.g.,
3205
3206SLocal_check_rcpt
3207R$*		$: $&{auth_type} $| $&{auth_authen}
3208RDIGEST-MD5 $| $+@$=w	$# OK
3209
3210to allow relaying for users that authenticated using DIGEST-MD5
3211and have an identity in the local domains.
3212
3213The ruleset trust_auth is used to determine whether a given AUTH=
3214parameter (that is passed to this ruleset) should be trusted.  This
3215ruleset may make use of the other ${auth_*} macros.  Only if the
3216ruleset resolves to the error mailer, the AUTH= parameter is not
3217trusted.  A user supplied ruleset Local_trust_auth can be written
3218to modify the default behavior, which only trust the AUTH=
3219parameter if it is identical to the authenticated user.
3220
3221Per default, relaying is allowed for any user who authenticated
3222via a "trusted" mechanism, i.e., one that is defined via
3223TRUST_AUTH_MECH(`list of mechanisms')
3224For example:
3225TRUST_AUTH_MECH(`KERBEROS_V4 DIGEST-MD5')
3226
3227If the selected mechanism provides a security layer the number of
3228bits used for the key of the symmetric cipher is stored in the
3229macro ${auth_ssf}.
3230
3231Providing SMTP AUTH Data when sendmail acts as Client
3232-----------------------------------------------------
3233
3234If sendmail acts as client, it needs some information how to
3235authenticate against another MTA.  This information can be provided
3236by the ruleset authinfo or by the option DefaultAuthInfo.  The
3237authinfo ruleset looks up {server_name} using the tag AuthInfo: in
3238the access map.  If no entry is found, {server_addr} is looked up
3239in the same way and finally just the tag AuthInfo: to provide
3240default values.  Note: searches for domain parts or IP nets are
3241only performed if the access map is used; if the authinfo feature
3242is used then only up to three lookups are performed (two exact
3243matches, one default).
3244
3245Note: If your daemon does client authentication when sending, and
3246if it uses either PLAIN or LOGIN authentication, then you *must*
3247prevent ordinary users from seeing verbose output.  Do NOT install
3248sendmail set-user-ID.  Use PrivacyOptions to turn off verbose output
3249("goaway" works for this).
3250
3251Notice: the default configuration file causes the option DefaultAuthInfo
3252to fail since the ruleset authinfo is in the .cf file. If you really
3253want to use DefaultAuthInfo (it is deprecated) then you have to
3254remove the ruleset.
3255
3256The RHS for an AuthInfo: entry in the access map should consists of a
3257list of tokens, each of which has the form: "TDstring" (including
3258the quotes).  T is a tag which describes the item, D is a delimiter,
3259either ':' for simple text or '=' for a base64 encoded string.
3260Valid values for the tag are:
3261
3262	U	user (authorization) id
3263	I	authentication id
3264	P	password
3265	R	realm
3266	M	list of mechanisms delimited by spaces
3267
3268Example entries are:
3269
3270AuthInfo:other.dom "U:user" "I:user" "P:secret" "R:other.dom" "M:DIGEST-MD5"
3271AuthInfo:host.more.dom "U:user" "P=c2VjcmV0"
3272
3273User id or authentication id must exist as well as the password.  All
3274other entries have default values.  If one of user or authentication
3275id is missing, the existing value is used for the missing item.
3276If "R:" is not specified, realm defaults to $j.  The list of mechanisms
3277defaults to those specified by AuthMechanisms.
3278
3279Since this map contains sensitive information, either the access
3280map must be unreadable by everyone but root (or the trusted user)
3281or FEATURE(`authinfo') must be used which provides a separate map.
3282Notice: It is not checked whether the map is actually
3283group/world-unreadable, this is left to the user.
3284
3285+--------------------------------+
3286| ADDING NEW MAILERS OR RULESETS |
3287+--------------------------------+
3288
3289Sometimes you may need to add entirely new mailers or rulesets.  They
3290should be introduced with the constructs MAILER_DEFINITIONS and
3291LOCAL_RULESETS respectively.  For example:
3292
3293	MAILER_DEFINITIONS
3294	Mmymailer, ...
3295	...
3296
3297	LOCAL_RULESETS
3298	Smyruleset
3299	...
3300
3301Local additions for the rulesets srv_features, try_tls, tls_rcpt,
3302tls_client, and tls_server can be made using LOCAL_SRV_FEATURES,
3303LOCAL_TRY_TLS, LOCAL_TLS_RCPT, LOCAL_TLS_CLIENT, and LOCAL_TLS_SERVER,
3304respectively.  For example, to add a local ruleset that decides
3305whether to try STARTTLS in a sendmail client, use:
3306
3307	LOCAL_TRY_TLS
3308	R...
3309
3310Note: you don't need to add a name for the ruleset, it is implicitly
3311defined by using the appropriate macro.
3312
3313
3314+-------------------------+
3315| ADDING NEW MAIL FILTERS |
3316+-------------------------+
3317
3318Sendmail supports mail filters to filter incoming SMTP messages according
3319to the "Sendmail Mail Filter API" documentation.  These filters can be
3320configured in your mc file using the two commands:
3321
3322	MAIL_FILTER(`name', `equates')
3323	INPUT_MAIL_FILTER(`name', `equates')
3324
3325The first command, MAIL_FILTER(), simply defines a filter with the given
3326name and equates.  For example:
3327
3328	MAIL_FILTER(`archive', `S=local:/var/run/archivesock, F=R')
3329
3330This creates the equivalent sendmail.cf entry:
3331
3332	Xarchive, S=local:/var/run/archivesock, F=R
3333
3334The INPUT_MAIL_FILTER() command performs the same actions as MAIL_FILTER
3335but also populates the m4 variable `confINPUT_MAIL_FILTERS' with the name
3336of the filter such that the filter will actually be called by sendmail.
3337
3338For example, the two commands:
3339
3340	INPUT_MAIL_FILTER(`archive', `S=local:/var/run/archivesock, F=R')
3341	INPUT_MAIL_FILTER(`spamcheck', `S=inet:2525@localhost, F=T')
3342
3343are equivalent to the three commands:
3344
3345	MAIL_FILTER(`archive', `S=local:/var/run/archivesock, F=R')
3346	MAIL_FILTER(`spamcheck', `S=inet:2525@localhost, F=T')
3347	define(`confINPUT_MAIL_FILTERS', `archive, spamcheck')
3348
3349In general, INPUT_MAIL_FILTER() should be used unless you need to define
3350more filters than you want to use for `confINPUT_MAIL_FILTERS'.
3351
3352Note that setting `confINPUT_MAIL_FILTERS' after any INPUT_MAIL_FILTER()
3353commands will clear the list created by the prior INPUT_MAIL_FILTER()
3354commands.
3355
3356
3357+-------------------------+
3358| QUEUE GROUP DEFINITIONS |
3359+-------------------------+
3360
3361In addition to the queue directory (which is the default queue group
3362called "mqueue"), sendmail can deal with multiple queue groups, which
3363are collections of queue directories with the same behaviour.  Queue
3364groups can be defined using the command:
3365
3366	QUEUE_GROUP(`name', `equates')
3367
3368For details about queue groups, please see doc/op/op.{me,ps,txt}.
3369
3370+-------------------------------+
3371| NON-SMTP BASED CONFIGURATIONS |
3372+-------------------------------+
3373
3374These configuration files are designed primarily for use by
3375SMTP-based sites.  They may not be well tuned for UUCP-only or
3376UUCP-primarily nodes (the latter is defined as a small local net
3377connected to the rest of the world via UUCP).  However, there is
3378one hook to handle some special cases.
3379
3380You can define a ``smart host'' that understands a richer address syntax
3381using:
3382
3383	define(`SMART_HOST', `mailer:hostname')
3384
3385In this case, the ``mailer:'' defaults to "relay".  Any messages that
3386can't be handled using the usual UUCP rules are passed to this host.
3387
3388If you are on a local SMTP-based net that connects to the outside
3389world via UUCP, you can use LOCAL_NET_CONFIG to add appropriate rules.
3390For example:
3391
3392	define(`SMART_HOST', `uucp-new:uunet')
3393	LOCAL_NET_CONFIG
3394	R$* < @ $* .$m. > $*	$#smtp $@ $2.$m. $: $1 < @ $2.$m. > $3
3395
3396This will cause all names that end in your domain name ($m) to be sent
3397via SMTP; anything else will be sent via uucp-new (smart UUCP) to uunet.
3398If you have FEATURE(`nocanonify'), you may need to omit the dots after
3399the $m.  If you are running a local DNS inside your domain which is
3400not otherwise connected to the outside world, you probably want to
3401use:
3402
3403	define(`SMART_HOST', `smtp:fire.wall.com')
3404	LOCAL_NET_CONFIG
3405	R$* < @ $* . > $*	$#smtp $@ $2. $: $1 < @ $2. > $3
3406
3407That is, send directly only to things you found in your DNS lookup;
3408anything else goes through SMART_HOST.
3409
3410You may need to turn off the anti-spam rules in order to accept
3411UUCP mail with FEATURE(`promiscuous_relay') and
3412FEATURE(`accept_unresolvable_domains').
3413
3414
3415+-----------+
3416| WHO AM I? |
3417+-----------+
3418
3419Normally, the $j macro is automatically defined to be your fully
3420qualified domain name (FQDN).  Sendmail does this by getting your
3421host name using gethostname and then calling gethostbyname on the
3422result.  For example, in some environments gethostname returns
3423only the root of the host name (such as "foo"); gethostbyname is
3424supposed to return the FQDN ("foo.bar.com").  In some (fairly rare)
3425cases, gethostbyname may fail to return the FQDN.  In this case
3426you MUST define confDOMAIN_NAME to be your fully qualified domain
3427name.  This is usually done using:
3428
3429	Dmbar.com
3430	define(`confDOMAIN_NAME', `$w.$m')dnl
3431
3432
3433+-----------------------------------+
3434| ACCEPTING MAIL FOR MULTIPLE NAMES |
3435+-----------------------------------+
3436
3437If your host is known by several different names, you need to augment
3438class {w}.  This is a list of names by which your host is known, and
3439anything sent to an address using a host name in this list will be
3440treated as local mail.  You can do this in two ways:  either create the
3441file /etc/mail/local-host-names containing a list of your aliases (one per
3442line), and use ``FEATURE(`use_cw_file')'' in the .mc file, or add
3443``LOCAL_DOMAIN(`alias.host.name')''.  Be sure you use the fully-qualified
3444name of the host, rather than a short name.
3445
3446If you want to have different address in different domains, take
3447a look at the virtusertable feature, which is also explained at
3448http://www.sendmail.org/virtual-hosting.html
3449
3450
3451+--------------------+
3452| USING MAILERTABLES |
3453+--------------------+
3454
3455To use FEATURE(`mailertable'), you will have to create an external
3456database containing the routing information for various domains.
3457For example, a mailertable file in text format might be:
3458
3459	.my.domain		xnet:%1.my.domain
3460	uuhost1.my.domain	uucp-new:uuhost1
3461	.bitnet			smtp:relay.bit.net
3462
3463This should normally be stored in /etc/mail/mailertable.  The actual
3464database version of the mailertable is built using:
3465
3466	makemap hash /etc/mail/mailertable < /etc/mail/mailertable
3467
3468The semantics are simple.  Any LHS entry that does not begin with
3469a dot matches the full host name indicated.  LHS entries beginning
3470with a dot match anything ending with that domain name (including
3471the leading dot) -- that is, they can be thought of as having a
3472leading ".+" regular expression pattern for a non-empty sequence of
3473characters.  Matching is done in order of most-to-least qualified
3474-- for example, even though ".my.domain" is listed first in the
3475above example, an entry of "uuhost1.my.domain" will match the second
3476entry since it is more explicit.  Note: e-mail to "user@my.domain"
3477does not match any entry in the above table.  You need to have
3478something like:
3479
3480	my.domain		esmtp:host.my.domain
3481
3482The RHS should always be a "mailer:host" pair.  The mailer is the
3483configuration name of a mailer (that is, an M line in the
3484sendmail.cf file).  The "host" will be the hostname passed to
3485that mailer.  In domain-based matches (that is, those with leading
3486dots) the "%1" may be used to interpolate the wildcarded part of
3487the host name.  For example, the first line above sends everything
3488addressed to "anything.my.domain" to that same host name, but using
3489the (presumably experimental) xnet mailer.
3490
3491In some cases you may want to temporarily turn off MX records,
3492particularly on gateways.  For example, you may want to MX
3493everything in a domain to one machine that then forwards it
3494directly.  To do this, you might use the DNS configuration:
3495
3496	*.domain.	IN	MX	0	relay.machine
3497
3498and on relay.machine use the mailertable:
3499
3500	.domain		smtp:[gateway.domain]
3501
3502The [square brackets] turn off MX records for this host only.
3503If you didn't do this, the mailertable would use the MX record
3504again, which would give you an MX loop.  Note that the use of
3505wildcard MX records is almost always a bad idea.  Please avoid
3506using them if possible.
3507
3508
3509+--------------------------------+
3510| USING USERDB TO MAP FULL NAMES |
3511+--------------------------------+
3512
3513The user database was not originally intended for mapping full names
3514to login names (e.g., Eric.Allman => eric), but some people are using
3515it that way.  (it is recommended that you set up aliases for this
3516purpose instead -- since you can specify multiple alias files, this
3517is fairly easy.)  The intent was to locate the default maildrop at
3518a site, but allow you to override this by sending to a specific host.
3519
3520If you decide to set up the user database in this fashion, it is
3521imperative that you not use FEATURE(`stickyhost') -- otherwise,
3522e-mail sent to Full.Name@local.host.name will be rejected.
3523
3524To build the internal form of the user database, use:
3525
3526	makemap btree /etc/mail/userdb < /etc/mail/userdb.txt
3527
3528As a general rule, it is an extremely bad idea to using full names
3529as e-mail addresses, since they are not in any sense unique.  For
3530example, the UNIX software-development community has at least two
3531well-known Peter Deutsches, and at one time Bell Labs had two
3532Stephen R. Bournes with offices along the same hallway.  Which one
3533will be forced to suffer the indignity of being Stephen_R_Bourne_2?
3534The less famous of the two, or the one that was hired later?
3535
3536Finger should handle full names (and be fuzzy).  Mail should use
3537handles, and not be fuzzy.
3538
3539
3540+--------------------------------+
3541| MISCELLANEOUS SPECIAL FEATURES |
3542+--------------------------------+
3543
3544Plussed users
3545	Sometimes it is convenient to merge configuration on a
3546	centralized mail machine, for example, to forward all
3547	root mail to a mail server.  In this case it might be
3548	useful to be able to treat the root addresses as a class
3549	of addresses with subtle differences.  You can do this
3550	using plussed users.  For example, a client might include
3551	the alias:
3552
3553		root:  root+client1@server
3554
3555	On the server, this will match an alias for "root+client1".
3556	If that is not found, the alias "root+*" will be tried,
3557	then "root".
3558
3559
3560+----------------+
3561| SECURITY NOTES |
3562+----------------+
3563
3564A lot of sendmail security comes down to you.  Sendmail 8 is much
3565more careful about checking for security problems than previous
3566versions, but there are some things that you still need to watch
3567for.  In particular:
3568
3569* Make sure the aliases file is not writable except by trusted
3570  system personnel.  This includes both the text and database
3571  version.
3572
3573* Make sure that other files that sendmail reads, such as the
3574  mailertable, are only writable by trusted system personnel.
3575
3576* The queue directory should not be world writable PARTICULARLY
3577  if your system allows "file giveaways" (that is, if a non-root
3578  user can chown any file they own to any other user).
3579
3580* If your system allows file giveaways, DO NOT create a publically
3581  writable directory for forward files.  This will allow anyone
3582  to steal anyone else's e-mail.  Instead, create a script that
3583  copies the .forward file from users' home directories once a
3584  night (if you want the non-NFS-mounted forward directory).
3585
3586* If your system allows file giveaways, you'll find that
3587  sendmail is much less trusting of :include: files -- in
3588  particular, you'll have to have /SENDMAIL/ANY/SHELL/ in
3589  /etc/shells before they will be trusted (that is, before
3590  files and programs listed in them will be honored).
3591
3592In general, file giveaways are a mistake -- if you can turn them
3593off, do so.
3594
3595
3596+--------------------------------+
3597| TWEAKING CONFIGURATION OPTIONS |
3598+--------------------------------+
3599
3600There are a large number of configuration options that don't normally
3601need to be changed.  However, if you feel you need to tweak them,
3602you can define the following M4 variables. Note that some of these
3603variables require formats that are defined in RFC 2821 or RFC 2822.
3604Before changing them you need to make sure you do not violate those
3605(and other relevant) RFCs.
3606
3607This list is shown in four columns:  the name you define, the default
3608value for that definition, the option or macro that is affected
3609(either Ox for an option or Dx for a macro), and a brief description.
3610Greater detail of the semantics can be found in the Installation
3611and Operations Guide.
3612
3613Some options are likely to be deprecated in future versions -- that is,
3614the option is only included to provide back-compatibility.  These are
3615marked with "*".
3616
3617Remember that these options are M4 variables, and hence may need to
3618be quoted.  In particular, arguments with commas will usually have to
3619be ``double quoted, like this phrase'' to avoid having the comma
3620confuse things.  This is common for alias file definitions and for
3621the read timeout.
3622
3623M4 Variable Name	Configuration	[Default] & Description
3624================	=============	=======================
3625confMAILER_NAME		$n macro	[MAILER-DAEMON] The sender name used
3626					for internally generated outgoing
3627					messages.
3628confDOMAIN_NAME		$j macro	If defined, sets $j.  This should
3629					only be done if your system cannot
3630					determine your local domain name,
3631					and then it should be set to
3632					$w.Foo.COM, where Foo.COM is your
3633					domain name.
3634confCF_VERSION		$Z macro	If defined, this is appended to the
3635					configuration version name.
3636confLDAP_CLUSTER	${sendmailMTACluster} macro
3637					If defined, this is the LDAP
3638					cluster to use for LDAP searches
3639					as described above in ``USING LDAP
3640					FOR ALIASES, MAPS, AND CLASSES''.
3641confFROM_HEADER		From:		[$?x$x <$g>$|$g$.] The format of an
3642					internally generated From: address.
3643confRECEIVED_HEADER	Received:
3644		[$?sfrom $s $.$?_($?s$|from $.$_)
3645			$.$?{auth_type}(authenticated)
3646			$.by $j ($v/$Z)$?r with $r$. id $i$?u
3647			for $u; $|;
3648			$.$b]
3649					The format of the Received: header
3650					in messages passed through this host.
3651					It is unwise to try to change this.
3652confMESSAGEID_HEADER	Message-Id:	[<$t.$i@$j>] The format of an
3653					internally generated Message-Id:
3654					header.
3655confCW_FILE		Fw class	[/etc/mail/local-host-names] Name
3656					of file used to get the local
3657					additions to class {w} (local host
3658					names).
3659confCT_FILE		Ft class	[/etc/mail/trusted-users] Name of
3660					file used to get the local additions
3661					to class {t} (trusted users).
3662confCR_FILE		FR class	[/etc/mail/relay-domains] Name of
3663					file used to get the local additions
3664					to class {R} (hosts allowed to relay).
3665confTRUSTED_USERS	Ct class	[no default] Names of users to add to
3666					the list of trusted users.  This list
3667					always includes root, uucp, and daemon.
3668					See also FEATURE(`use_ct_file').
3669confTRUSTED_USER	TrustedUser	[no default] Trusted user for file
3670					ownership and starting the daemon.
3671					Not to be confused with
3672					confTRUSTED_USERS (see above).
3673confSMTP_MAILER		-		[esmtp] The mailer name used when
3674					SMTP connectivity is required.
3675					One of "smtp", "smtp8",
3676					"esmtp", or "dsmtp".
3677confUUCP_MAILER		-		[uucp-old] The mailer to be used by
3678					default for bang-format recipient
3679					addresses.  See also discussion of
3680					class {U}, class {Y}, and class {Z}
3681					in the MAILER(`uucp') section.
3682confLOCAL_MAILER	-		[local] The mailer name used when
3683					local connectivity is required.
3684					Almost always "local".
3685confRELAY_MAILER	-		[relay] The default mailer name used
3686					for relaying any mail (e.g., to a
3687					BITNET_RELAY, a SMART_HOST, or
3688					whatever).  This can reasonably be
3689					"uucp-new" if you are on a
3690					UUCP-connected site.
3691confSEVEN_BIT_INPUT	SevenBitInput	[False] Force input to seven bits?
3692confEIGHT_BIT_HANDLING	EightBitMode	[pass8] 8-bit data handling
3693confALIAS_WAIT		AliasWait	[10m] Time to wait for alias file
3694					rebuild until you get bored and
3695					decide that the apparently pending
3696					rebuild failed.
3697confMIN_FREE_BLOCKS	MinFreeBlocks	[100] Minimum number of free blocks on
3698					queue filesystem to accept SMTP mail.
3699					(Prior to 8.7 this was minfree/maxsize,
3700					where minfree was the number of free
3701					blocks and maxsize was the maximum
3702					message size.  Use confMAX_MESSAGE_SIZE
3703					for the second value now.)
3704confMAX_MESSAGE_SIZE	MaxMessageSize	[infinite] The maximum size of messages
3705					that will be accepted (in bytes).
3706confBLANK_SUB		BlankSub	[.] Blank (space) substitution
3707					character.
3708confCON_EXPENSIVE	HoldExpensive	[False] Avoid connecting immediately
3709					to mailers marked expensive.
3710confCHECKPOINT_INTERVAL	CheckpointInterval
3711					[10] Checkpoint queue files every N
3712					recipients.
3713confDELIVERY_MODE	DeliveryMode	[background] Default delivery mode.
3714confERROR_MODE		ErrorMode	[print] Error message mode.
3715confERROR_MESSAGE	ErrorHeader	[undefined] Error message header/file.
3716confSAVE_FROM_LINES	SaveFromLine	Save extra leading From_ lines.
3717confTEMP_FILE_MODE	TempFileMode	[0600] Temporary file mode.
3718confMATCH_GECOS		MatchGECOS	[False] Match GECOS field.
3719confMAX_HOP		MaxHopCount	[25] Maximum hop count.
3720confIGNORE_DOTS*	IgnoreDots	[False; always False in -bs or -bd
3721					mode] Ignore dot as terminator for
3722					incoming messages?
3723confBIND_OPTS		ResolverOptions	[undefined] Default options for DNS
3724					resolver.
3725confMIME_FORMAT_ERRORS*	SendMimeErrors	[True] Send error messages as MIME-
3726					encapsulated messages per RFC 1344.
3727confFORWARD_PATH	ForwardPath	[$z/.forward.$w:$z/.forward]
3728					The colon-separated list of places to
3729					search for .forward files.  N.B.: see
3730					the Security Notes section.
3731confMCI_CACHE_SIZE	ConnectionCacheSize
3732					[2] Size of open connection cache.
3733confMCI_CACHE_TIMEOUT	ConnectionCacheTimeout
3734					[5m] Open connection cache timeout.
3735confHOST_STATUS_DIRECTORY HostStatusDirectory
3736					[undefined] If set, host status is kept
3737					on disk between sendmail runs in the
3738					named directory tree.  This need not be
3739					a full pathname, in which case it is
3740					interpreted relative to the queue
3741					directory.
3742confSINGLE_THREAD_DELIVERY  SingleThreadDelivery
3743					[False] If this option and the
3744					HostStatusDirectory option are both
3745					set, single thread deliveries to other
3746					hosts.  That is, don't allow any two
3747					sendmails on this host to connect
3748					simultaneously to any other single
3749					host.  This can slow down delivery in
3750					some cases, in particular since a
3751					cached but otherwise idle connection
3752					to a host will prevent other sendmails
3753					from connecting to the other host.
3754confUSE_ERRORS_TO*	UseErrorsTo	[False] Use the Errors-To: header to
3755					deliver error messages.  This should
3756					not be necessary because of general
3757					acceptance of the envelope/header
3758					distinction.
3759confLOG_LEVEL		LogLevel	[9] Log level.
3760confME_TOO		MeToo		[True] Include sender in group
3761					expansions.  This option is
3762					deprecated and will be removed from
3763					a future version.
3764confCHECK_ALIASES	CheckAliases	[False] Check RHS of aliases when
3765					running newaliases.  Since this does
3766					DNS lookups on every address, it can
3767					slow down the alias rebuild process
3768					considerably on large alias files.
3769confOLD_STYLE_HEADERS*	OldStyleHeaders	[True] Assume that headers without
3770					special chars are old style.
3771confPRIVACY_FLAGS	PrivacyOptions	[authwarnings] Privacy flags.
3772confCOPY_ERRORS_TO	PostmasterCopy	[undefined] Address for additional
3773					copies of all error messages.
3774confQUEUE_FACTOR	QueueFactor	[600000] Slope of queue-only function.
3775confQUEUE_FILE_MODE	QueueFileMode	[undefined] Default permissions for
3776					queue files (octal).  If not set,
3777					sendmail uses 0600 unless its real
3778					and effective uid are different in
3779					which case it uses 0644.
3780confDONT_PRUNE_ROUTES	DontPruneRoutes	[False] Don't prune down route-addr
3781					syntax addresses to the minimum
3782					possible.
3783confSAFE_QUEUE*		SuperSafe	[True] Commit all messages to disk
3784					before forking.
3785confTO_INITIAL		Timeout.initial	[5m] The timeout waiting for a response
3786					on the initial connect.
3787confTO_CONNECT		Timeout.connect	[0] The timeout waiting for an initial
3788					connect() to complete.  This can only
3789					shorten connection timeouts; the kernel
3790					silently enforces an absolute maximum
3791					(which varies depending on the system).
3792confTO_ICONNECT		Timeout.iconnect
3793					[undefined] Like Timeout.connect, but
3794					applies only to the very first attempt
3795					to connect to a host in a message.
3796					This allows a single very fast pass
3797					followed by more careful delivery
3798					attempts in the future.
3799confTO_ACONNECT		Timeout.aconnect
3800					[0] The overall timeout waiting for
3801					all connection for a single delivery
3802					attempt to succeed.  If 0, no overall
3803					limit is applied.
3804confTO_HELO		Timeout.helo	[5m] The timeout waiting for a response
3805					to a HELO or EHLO command.
3806confTO_MAIL		Timeout.mail	[10m] The timeout waiting for a
3807					response to the MAIL command.
3808confTO_RCPT		Timeout.rcpt	[1h] The timeout waiting for a response
3809					to the RCPT command.
3810confTO_DATAINIT		Timeout.datainit
3811					[5m] The timeout waiting for a 354
3812					response from the DATA command.
3813confTO_DATABLOCK	Timeout.datablock
3814					[1h] The timeout waiting for a block
3815					during DATA phase.
3816confTO_DATAFINAL	Timeout.datafinal
3817					[1h] The timeout waiting for a response
3818					to the final "." that terminates a
3819					message.
3820confTO_RSET		Timeout.rset	[5m] The timeout waiting for a response
3821					to the RSET command.
3822confTO_QUIT		Timeout.quit	[2m] The timeout waiting for a response
3823					to the QUIT command.
3824confTO_MISC		Timeout.misc	[2m] The timeout waiting for a response
3825					to other SMTP commands.
3826confTO_COMMAND		Timeout.command	[1h] In server SMTP, the timeout
3827					waiting	for a command to be issued.
3828confTO_IDENT		Timeout.ident	[5s] The timeout waiting for a
3829					response to an IDENT query.
3830confTO_FILEOPEN		Timeout.fileopen
3831					[60s] The timeout waiting for a file
3832					(e.g., :include: file) to be opened.
3833confTO_LHLO		Timeout.lhlo	[2m] The timeout waiting for a response
3834					to an LMTP LHLO command.
3835confTO_AUTH		Timeout.auth	[10m] The timeout waiting for a
3836					response in an AUTH dialogue.
3837confTO_STARTTLS		Timeout.starttls
3838					[1h] The timeout waiting for a
3839					response to an SMTP STARTTLS command.
3840confTO_CONTROL		Timeout.control
3841					[2m] The timeout for a complete
3842					control socket transaction to complete.
3843confTO_QUEUERETURN	Timeout.queuereturn
3844					[5d] The timeout before a message is
3845					returned as undeliverable.
3846confTO_QUEUERETURN_NORMAL
3847			Timeout.queuereturn.normal
3848					[undefined] As above, for normal
3849					priority messages.
3850confTO_QUEUERETURN_URGENT
3851			Timeout.queuereturn.urgent
3852					[undefined] As above, for urgent
3853					priority messages.
3854confTO_QUEUERETURN_NONURGENT
3855			Timeout.queuereturn.non-urgent
3856					[undefined] As above, for non-urgent
3857					(low) priority messages.
3858confTO_QUEUERETURN_DSN
3859			Timeout.queuereturn.dsn
3860					[undefined] As above, for delivery
3861					status notification messages.
3862confTO_QUEUEWARN	Timeout.queuewarn
3863					[4h] The timeout before a warning
3864					message is sent to the sender telling
3865					them that the message has been
3866					deferred.
3867confTO_QUEUEWARN_NORMAL	Timeout.queuewarn.normal
3868					[undefined] As above, for normal
3869					priority messages.
3870confTO_QUEUEWARN_URGENT	Timeout.queuewarn.urgent
3871					[undefined] As above, for urgent
3872					priority messages.
3873confTO_QUEUEWARN_NONURGENT
3874			Timeout.queuewarn.non-urgent
3875					[undefined] As above, for non-urgent
3876					(low) priority messages.
3877confTO_QUEUEWARN_DSN
3878			Timeout.queuewarn.dsn
3879					[undefined] As above, for delivery
3880					status notification messages.
3881confTO_HOSTSTATUS	Timeout.hoststatus
3882					[30m] How long information about host
3883					statuses will be maintained before it
3884					is considered stale and the host should
3885					be retried.  This applies both within
3886					a single queue run and to persistent
3887					information (see below).
3888confTO_RESOLVER_RETRANS	Timeout.resolver.retrans
3889					[varies] Sets the resolver's
3890					retransmission time interval (in
3891					seconds).  Sets both
3892					Timeout.resolver.retrans.first and
3893					Timeout.resolver.retrans.normal.
3894confTO_RESOLVER_RETRANS_FIRST  Timeout.resolver.retrans.first
3895					[varies] Sets the resolver's
3896					retransmission time interval (in
3897					seconds) for the first attempt to
3898					deliver a message.
3899confTO_RESOLVER_RETRANS_NORMAL  Timeout.resolver.retrans.normal
3900					[varies] Sets the resolver's
3901					retransmission time interval (in
3902					seconds) for all resolver lookups
3903					except the first delivery attempt.
3904confTO_RESOLVER_RETRY	Timeout.resolver.retry
3905					[varies] Sets the number of times
3906					to retransmit a resolver query.
3907					Sets both
3908					Timeout.resolver.retry.first and
3909					Timeout.resolver.retry.normal.
3910confTO_RESOLVER_RETRY_FIRST  Timeout.resolver.retry.first
3911					[varies] Sets the number of times
3912					to retransmit a resolver query for
3913					the first attempt to deliver a
3914					message.
3915confTO_RESOLVER_RETRY_NORMAL  Timeout.resolver.retry.normal
3916					[varies] Sets the number of times
3917					to retransmit a resolver query for
3918					all resolver lookups except the
3919					first delivery attempt.
3920confTIME_ZONE		TimeZoneSpec	[USE_SYSTEM] Time zone info -- can be
3921					USE_SYSTEM to use the system's idea,
3922					USE_TZ to use the user's TZ envariable,
3923					or something else to force that value.
3924confDEF_USER_ID		DefaultUser	[1:1] Default user id.
3925confUSERDB_SPEC		UserDatabaseSpec
3926					[undefined] User database
3927					specification.
3928confFALLBACK_MX		FallbackMXhost	[undefined] Fallback MX host.
3929confFALLBACK_SMARTHOST	FallbackSmartHost
3930					[undefined] Fallback smart host.
3931confTRY_NULL_MX_LIST	TryNullMXList	[False] If this host is the best MX
3932					for a host and other arrangements
3933					haven't been made, try connecting
3934					to the host directly; normally this
3935					would be a config error.
3936confQUEUE_LA		QueueLA		[varies] Load average at which
3937					queue-only function kicks in.
3938					Default values is (8 * numproc)
3939					where numproc is the number of
3940					processors online (if that can be
3941					determined).
3942confREFUSE_LA		RefuseLA	[varies] Load average at which
3943					incoming SMTP connections are
3944					refused.  Default values is (12 *
3945					numproc) where numproc is the
3946					number of processors online (if
3947					that can be determined).
3948confREJECT_LOG_INTERVAL	RejectLogInterval	[3h] Log interval when
3949					refusing connections for this long.
3950confDELAY_LA		DelayLA		[0] Load average at which sendmail
3951					will sleep for one second on most
3952					SMTP commands and before accepting
3953					connections.  0 means no limit.
3954confMAX_ALIAS_RECURSION	MaxAliasRecursion
3955					[10] Maximum depth of alias recursion.
3956confMAX_DAEMON_CHILDREN	MaxDaemonChildren
3957					[undefined] The maximum number of
3958					children the daemon will permit.  After
3959					this number, connections will be
3960					rejected.  If not set or <= 0, there is
3961					no limit.
3962confMAX_HEADERS_LENGTH	MaxHeadersLength
3963					[32768] Maximum length of the sum
3964					of all headers.
3965confMAX_MIME_HEADER_LENGTH  MaxMimeHeaderLength
3966					[undefined] Maximum length of
3967					certain MIME header field values.
3968confCONNECTION_RATE_THROTTLE ConnectionRateThrottle
3969					[undefined] The maximum number of
3970					connections permitted per second per
3971					daemon.  After this many connections
3972					are accepted, further connections
3973					will be delayed.  If not set or <= 0,
3974					there is no limit.
3975confCONNECTION_RATE_WINDOW_SIZE ConnectionRateWindowSize
3976					[60s] Define the length of the
3977					interval for which the number of
3978					incoming connections is maintained.
3979confWORK_RECIPIENT_FACTOR
3980			RecipientFactor	[30000] Cost of each recipient.
3981confSEPARATE_PROC	ForkEachJob	[False] Run all deliveries in a
3982					separate process.
3983confWORK_CLASS_FACTOR	ClassFactor	[1800] Priority multiplier for class.
3984confWORK_TIME_FACTOR	RetryFactor	[90000] Cost of each delivery attempt.
3985confQUEUE_SORT_ORDER	QueueSortOrder	[Priority] Queue sort algorithm:
3986					Priority, Host, Filename, Random,
3987					Modification, or Time.
3988confMIN_QUEUE_AGE	MinQueueAge	[0] The minimum amount of time a job
3989					must sit in the queue between queue
3990					runs.  This allows you to set the
3991					queue run interval low for better
3992					responsiveness without trying all
3993					jobs in each run.
3994confDEF_CHAR_SET	DefaultCharSet	[unknown-8bit] When converting
3995					unlabeled 8 bit input to MIME, the
3996					character set to use by default.
3997confSERVICE_SWITCH_FILE	ServiceSwitchFile
3998					[/etc/mail/service.switch] The file
3999					to use for the service switch on
4000					systems that do not have a
4001					system-defined switch.
4002confHOSTS_FILE		HostsFile	[/etc/hosts] The file to use when doing
4003					"file" type access of hosts names.
4004confDIAL_DELAY		DialDelay	[0s] If a connection fails, wait this
4005					long and try again.  Zero means "don't
4006					retry".  This is to allow "dial on
4007					demand" connections to have enough time
4008					to complete a connection.
4009confNO_RCPT_ACTION	NoRecipientAction
4010					[none] What to do if there are no legal
4011					recipient fields (To:, Cc: or Bcc:)
4012					in the message.  Legal values can
4013					be "none" to just leave the
4014					nonconforming message as is, "add-to"
4015					to add a To: header with all the
4016					known recipients (which may expose
4017					blind recipients), "add-apparently-to"
4018					to do the same but use Apparently-To:
4019					instead of To: (strongly discouraged
4020					in accordance with IETF standards),
4021					"add-bcc" to add an empty Bcc:
4022					header, or "add-to-undisclosed" to
4023					add the header
4024					``To: undisclosed-recipients:;''.
4025confSAFE_FILE_ENV	SafeFileEnvironment
4026					[undefined] If set, sendmail will do a
4027					chroot() into this directory before
4028					writing files.
4029confCOLON_OK_IN_ADDR	ColonOkInAddr	[True unless Configuration Level > 6]
4030					If set, colons are treated as a regular
4031					character in addresses.  If not set,
4032					they are treated as the introducer to
4033					the RFC 822 "group" syntax.  Colons are
4034					handled properly in route-addrs.  This
4035					option defaults on for V5 and lower
4036					configuration files.
4037confMAX_QUEUE_RUN_SIZE	MaxQueueRunSize	[0] If set, limit the maximum size of
4038					any given queue run to this number of
4039					entries.  Essentially, this will stop
4040					reading each queue directory after this
4041					number of entries are reached; it does
4042					_not_ pick the highest priority jobs,
4043					so this should be as large as your
4044					system can tolerate.  If not set, there
4045					is no limit.
4046confMAX_QUEUE_CHILDREN	MaxQueueChildren
4047					[undefined] Limits the maximum number
4048					of concurrent queue runners active.
4049					This is to keep system resources used
4050					within a reasonable limit.  Relates to
4051					Queue Groups and ForkEachJob.
4052confMAX_RUNNERS_PER_QUEUE	MaxRunnersPerQueue
4053					[1] Only active when MaxQueueChildren
4054					defined.  Controls the maximum number
4055					of queue runners (aka queue children)
4056					active at the same time in a work
4057					group.  See also MaxQueueChildren.
4058confDONT_EXPAND_CNAMES	DontExpandCnames
4059					[False] If set, $[ ... $] lookups that
4060					do DNS based lookups do not expand
4061					CNAME records.  This currently violates
4062					the published standards, but the IETF
4063					seems to be moving toward legalizing
4064					this.  For example, if "FTP.Foo.ORG"
4065					is a CNAME for "Cruft.Foo.ORG", then
4066					with this option set a lookup of
4067					"FTP" will return "FTP.Foo.ORG"; if
4068					clear it returns "Cruft.FOO.ORG".  N.B.
4069					you may not see any effect until your
4070					downstream neighbors stop doing CNAME
4071					lookups as well.
4072confFROM_LINE		UnixFromLine	[From $g $d] The From_ line used
4073					when sending to files or programs.
4074confSINGLE_LINE_FROM_HEADER  SingleLineFromHeader
4075					[False] From: lines that have
4076					embedded newlines are unwrapped
4077					onto one line.
4078confALLOW_BOGUS_HELO	AllowBogusHELO	[False] Allow HELO SMTP command that
4079					does not include a host name.
4080confMUST_QUOTE_CHARS	MustQuoteChars	[.'] Characters to be quoted in a full
4081					name phrase (@,;:\()[] are automatic).
4082confOPERATORS		OperatorChars	[.:%@!^/[]+] Address operator
4083					characters.
4084confSMTP_LOGIN_MSG	SmtpGreetingMessage
4085					[$j Sendmail $v/$Z; $b]
4086					The initial (spontaneous) SMTP
4087					greeting message.  The word "ESMTP"
4088					will be inserted between the first and
4089					second words to convince other
4090					sendmails to try to speak ESMTP.
4091confDONT_INIT_GROUPS	DontInitGroups	[False] If set, the initgroups(3)
4092					routine will never be invoked.  You
4093					might want to do this if you are
4094					running NIS and you have a large group
4095					map, since this call does a sequential
4096					scan of the map; in a large site this
4097					can cause your ypserv to run
4098					essentially full time.  If you set
4099					this, agents run on behalf of users
4100					will only have their primary
4101					(/etc/passwd) group permissions.
4102confUNSAFE_GROUP_WRITES	UnsafeGroupWrites
4103					[True] If set, group-writable
4104					:include: and .forward files are
4105					considered "unsafe", that is, programs
4106					and files cannot be directly referenced
4107					from such files.  World-writable files
4108					are always considered unsafe.
4109					Notice: this option is deprecated and
4110					will be removed in future versions;
4111					Set GroupWritableForwardFileSafe
4112					and GroupWritableIncludeFileSafe in
4113					DontBlameSendmail if required.
4114confCONNECT_ONLY_TO	ConnectOnlyTo	[undefined] override connection
4115					address (for testing).
4116confCONTROL_SOCKET_NAME	ControlSocketName
4117					[undefined] Control socket for daemon
4118					management.
4119confDOUBLE_BOUNCE_ADDRESS  DoubleBounceAddress
4120					[postmaster] If an error occurs when
4121					sending an error message, send that
4122					"double bounce" error message to this
4123					address.  If it expands to an empty
4124					string, double bounces are dropped.
4125confSOFT_BOUNCE		SoftBounce	[False] If set, issue temporary errors
4126					(4xy) instead of permanent errors
4127					(5xy).  This can be useful during
4128					testing of a new configuration to
4129					avoid erroneous bouncing of mails.
4130confDEAD_LETTER_DROP	DeadLetterDrop	[undefined] Filename to save bounce
4131					messages which could not be returned
4132					to the user or sent to postmaster.
4133					If not set, the queue file will
4134					be renamed.
4135confRRT_IMPLIES_DSN	RrtImpliesDsn	[False] Return-Receipt-To: header
4136					implies DSN request.
4137confRUN_AS_USER		RunAsUser	[undefined] If set, become this user
4138					when reading and delivering mail.
4139					Causes all file reads (e.g., .forward
4140					and :include: files) to be done as
4141					this user.  Also, all programs will
4142					be run as this user, and all output
4143					files will be written as this user.
4144confMAX_RCPTS_PER_MESSAGE  MaxRecipientsPerMessage
4145					[infinite] If set, allow no more than
4146					the specified number of recipients in
4147					an SMTP envelope.  Further recipients
4148					receive a 452 error code (i.e., they
4149					are deferred for the next delivery
4150					attempt).
4151confBAD_RCPT_THROTTLE	BadRcptThrottle	[infinite] If set and the specified
4152					number of recipients in a single SMTP
4153					transaction have been rejected, sleep
4154					for one second after each subsequent
4155					RCPT command in that transaction.
4156confDONT_PROBE_INTERFACES  DontProbeInterfaces
4157					[False] If set, sendmail will _not_
4158					insert the names and addresses of any
4159					local interfaces into class {w}
4160					(list of known "equivalent" addresses).
4161					If you set this, you must also include
4162					some support for these addresses (e.g.,
4163					in a mailertable entry) -- otherwise,
4164					mail to addresses in this list will
4165					bounce with a configuration error.
4166					If set to "loopback" (without
4167					quotes), sendmail will skip
4168					loopback interfaces (e.g., "lo0").
4169confPID_FILE		PidFile		[system dependent] Location of pid
4170					file.
4171confPROCESS_TITLE_PREFIX  ProcessTitlePrefix
4172					[undefined] Prefix string for the
4173					process title shown on 'ps' listings.
4174confDONT_BLAME_SENDMAIL	DontBlameSendmail
4175					[safe] Override sendmail's file
4176					safety checks.  This will definitely
4177					compromise system security and should
4178					not be used unless absolutely
4179					necessary.
4180confREJECT_MSG		-		[550 Access denied] The message
4181					given if the access database contains
4182					REJECT in the value portion.
4183confRELAY_MSG		-		[550 Relaying denied] The message
4184					given if an unauthorized relaying
4185					attempt is rejected.
4186confDF_BUFFER_SIZE	DataFileBufferSize
4187					[4096] The maximum size of a
4188					memory-buffered data (df) file
4189					before a disk-based file is used.
4190confXF_BUFFER_SIZE	XScriptFileBufferSize
4191					[4096] The maximum size of a
4192					memory-buffered transcript (xf)
4193					file before a disk-based file is
4194					used.
4195confAUTH_MECHANISMS	AuthMechanisms	[GSSAPI KERBEROS_V4 DIGEST-MD5
4196					CRAM-MD5] List of authentication
4197					mechanisms for AUTH (separated by
4198					spaces).  The advertised list of
4199					authentication mechanisms will be the
4200					intersection of this list and the list
4201					of available mechanisms as determined
4202					by the Cyrus SASL library.
4203confAUTH_REALM		AuthRealm	[undefined] The authentication realm
4204					that is passed to the Cyrus SASL
4205					library.  If no realm is specified,
4206					$j is used.
4207confDEF_AUTH_INFO	DefaultAuthInfo	[undefined] Name of file that contains
4208					authentication information for
4209					outgoing connections.  This file must
4210					contain the user id, the authorization
4211					id, the password (plain text), the
4212					realm to use, and the list of
4213					mechanisms to try, each on a separate
4214					line and must be readable by root (or
4215					the trusted user) only.  If no realm
4216					is specified, $j is used.  If no
4217					mechanisms are given in the file,
4218					AuthMechanisms is used.  Notice: this
4219					option is deprecated and will be
4220					removed in future versions; it doesn't
4221					work for the MSP since it can't read
4222					the file.  Use the authinfo ruleset
4223					instead.  See also the section SMTP
4224					AUTHENTICATION.
4225confAUTH_OPTIONS	AuthOptions	[undefined] If this option is 'A'
4226					then the AUTH= parameter for the
4227					MAIL FROM command is only issued
4228					when authentication succeeded.
4229					See doc/op/op.me for more options
4230					and details.
4231confAUTH_MAX_BITS	AuthMaxBits	[INT_MAX] Limit the maximum encryption
4232					strength for the security layer in
4233					SMTP AUTH (SASL).  Default is
4234					essentially unlimited.
4235confTLS_SRV_OPTIONS	TLSSrvOptions	If this option is 'V' no client
4236					verification is performed, i.e.,
4237					the server doesn't ask for a
4238					certificate.
4239confLDAP_DEFAULT_SPEC	LDAPDefaultSpec	[undefined] Default map
4240					specification for LDAP maps.  The
4241					value should only contain LDAP
4242					specific settings such as "-h host
4243					-p port -d bindDN", etc.  The
4244					settings will be used for all LDAP
4245					maps unless they are specified in
4246					the individual map specification
4247					('K' command).
4248confCACERT_PATH		CACertPath	[undefined] Path to directory
4249					with certs of CAs.
4250confCACERT		CACertFile	[undefined] File containing one CA
4251					cert.
4252confSERVER_CERT		ServerCertFile	[undefined] File containing the
4253					cert of the server, i.e., this cert
4254					is used when sendmail acts as
4255					server.
4256confSERVER_KEY		ServerKeyFile	[undefined] File containing the
4257					private key belonging to the server
4258					cert.
4259confCLIENT_CERT		ClientCertFile	[undefined] File containing the
4260					cert of the client, i.e., this cert
4261					is used when sendmail acts as
4262					client.
4263confCLIENT_KEY		ClientKeyFile	[undefined] File containing the
4264					private key belonging to the client
4265					cert.
4266confCRL			CRLFile		[undefined] File containing certificate
4267					revocation status, useful for X.509v3
4268					authentication. Note that CRL requires
4269					at least OpenSSL version 0.9.7.
4270confDH_PARAMETERS	DHParameters	[undefined] File containing the
4271					DH parameters.
4272confRAND_FILE		RandFile	[undefined] File containing random
4273					data (use prefix file:) or the
4274					name of the UNIX socket if EGD is
4275					used (use prefix egd:).  STARTTLS
4276					requires this option if the compile
4277					flag HASURANDOM is not set (see
4278					sendmail/README).
4279confNICE_QUEUE_RUN	NiceQueueRun	[undefined]  If set, the priority of
4280					queue runners is set the given value
4281					(nice(3)).
4282confDIRECT_SUBMISSION_MODIFIERS	DirectSubmissionModifiers
4283					[undefined] Defines {daemon_flags}
4284					for direct submissions.
4285confUSE_MSP		UseMSP		[undefined] Use as mail submission
4286					program, see sendmail/SECURITY.
4287confDELIVER_BY_MIN	DeliverByMin	[0] Minimum time for Deliver By
4288					SMTP Service Extension (RFC 2852).
4289confREQUIRES_DIR_FSYNC	RequiresDirfsync	[true] RequiresDirfsync can
4290					be used to turn off the compile time
4291					flag REQUIRES_DIR_FSYNC at runtime.
4292					See sendmail/README for details.
4293confSHARED_MEMORY_KEY	SharedMemoryKey [0] Key for shared memory.
4294confSHARED_MEMORY_KEY_FILE
4295			SharedMemoryKeyFile
4296					[undefined] File where the
4297					automatically selected key for
4298					shared memory is stored.
4299confFAST_SPLIT		FastSplit	[1] If set to a value greater than
4300					zero, the initial MX lookups on
4301					addresses is suppressed when they
4302					are sorted which may result in
4303					faster envelope splitting.  If the
4304					mail is submitted directly from the
4305					command line, then the value also
4306					limits the number of processes to
4307					deliver the envelopes.
4308confMAILBOX_DATABASE	MailboxDatabase	[pw] Type of lookup to find
4309					information about local mailboxes.
4310confDEQUOTE_OPTS	-		[empty] Additional options for the
4311					dequote map.
4312confMAX_NOOP_COMMANDS	MaxNOOPCommands	[20] Maximum number of "useless"
4313					commands before the SMTP server
4314					will slow down responding.
4315confHELO_NAME		HeloName	If defined, use as name for EHLO/HELO
4316					command (instead of $j).
4317confINPUT_MAIL_FILTERS	InputMailFilters
4318					A comma separated list of filters
4319					which determines which filters and
4320					the invocation sequence are
4321					contacted for incoming SMTP
4322					messages.  If none are set, no
4323					filters will be contacted.
4324confMILTER_LOG_LEVEL	Milter.LogLevel	[9] Log level for input mail filter
4325					actions, defaults to LogLevel.
4326confMILTER_MACROS_CONNECT	Milter.macros.connect
4327					[j, _, {daemon_name}, {if_name},
4328					{if_addr}] Macros to transmit to
4329					milters when a session connection
4330					starts.
4331confMILTER_MACROS_HELO	Milter.macros.helo
4332					[{tls_version}, {cipher},
4333					{cipher_bits}, {cert_subject},
4334					{cert_issuer}] Macros to transmit to
4335					milters after HELO/EHLO command.
4336confMILTER_MACROS_ENVFROM	Milter.macros.envfrom
4337					[i, {auth_type}, {auth_authen},
4338					{auth_ssf}, {auth_author},
4339					{mail_mailer}, {mail_host},
4340					{mail_addr}] Macros to transmit to
4341					milters after MAIL FROM command.
4342confMILTER_MACROS_ENVRCPT	Milter.macros.envrcpt
4343					[{rcpt_mailer}, {rcpt_host},
4344					{rcpt_addr}] Macros to transmit to
4345					milters after RCPT TO command.
4346confMILTER_MACROS_EOM		Milter.macros.eom
4347					[{msg_id}] Macros to transmit to
4348					milters after the terminating
4349					DATA '.' is received.
4350confMILTER_MACROS_EOH		Milter.macros.eoh
4351					Macros to transmit to milters
4352					after the end of headers.
4353confMILTER_MACROS_DATA		Milter.macros.data
4354					Macros to transmit to milters
4355					after DATA command is received.
4356
4357
4358See also the description of OSTYPE for some parameters that can be
4359tweaked (generally pathnames to mailers).
4360
4361ClientPortOptions and DaemonPortOptions are special cases since multiple
4362clients/daemons can be defined.  This can be done via
4363
4364	CLIENT_OPTIONS(`field1=value1,field2=value2,...')
4365	DAEMON_OPTIONS(`field1=value1,field2=value2,...')
4366
4367Note that multiple CLIENT_OPTIONS() commands (and therefore multiple
4368ClientPortOptions settings) are allowed in order to give settings for each
4369protocol family (e.g., one for Family=inet and one for Family=inet6).  A
4370restriction placed on one family only affects outgoing connections on that
4371particular family.
4372
4373If DAEMON_OPTIONS is not used, then the default is
4374
4375	DAEMON_OPTIONS(`Port=smtp, Name=MTA')
4376	DAEMON_OPTIONS(`Port=587, Name=MSA, M=E')
4377
4378If you use one DAEMON_OPTIONS macro, it will alter the parameters
4379of the first of these.  The second will still be defaulted; it
4380represents a "Message Submission Agent" (MSA) as defined by RFC
43812476 (see below).  To turn off the default definition for the MSA,
4382use FEATURE(`no_default_msa') (see also FEATURES).  If you use
4383additional DAEMON_OPTIONS macros, they will add additional daemons.
4384
4385Example 1:  To change the port for the SMTP listener, while
4386still using the MSA default, use
4387	DAEMON_OPTIONS(`Port=925, Name=MTA')
4388
4389Example 2:  To change the port for the MSA daemon, while still
4390using the default SMTP port, use
4391	FEATURE(`no_default_msa')
4392	DAEMON_OPTIONS(`Name=MTA')
4393	DAEMON_OPTIONS(`Port=987, Name=MSA, M=E')
4394
4395Note that if the first of those DAEMON_OPTIONS lines were omitted, then
4396there would be no listener on the standard SMTP port.
4397
4398Example 3: To listen on both IPv4 and IPv6 interfaces, use
4399
4400	DAEMON_OPTIONS(`Name=MTA-v4, Family=inet')
4401	DAEMON_OPTIONS(`Name=MTA-v6, Family=inet6')
4402
4403A "Message Submission Agent" still uses all of the same rulesets for
4404processing the message (and therefore still allows message rejection via
4405the check_* rulesets).  In accordance with the RFC, the MSA will ensure
4406that all domains in envelope addresses are fully qualified if the message
4407is relayed to another MTA.  It will also enforce the normal address syntax
4408rules and log error messages.  Additionally, by using the M=a modifier you
4409can require authentication before messages are accepted by the MSA.
4410Notice: Do NOT use the 'a' modifier on a public accessible MTA!  Finally,
4411the M=E modifier shown above disables ETRN as required by RFC 2476.
4412
4413Mail filters can be defined using the INPUT_MAIL_FILTER() and MAIL_FILTER()
4414commands:
4415
4416	INPUT_MAIL_FILTER(`sample', `S=local:/var/run/f1.sock')
4417	MAIL_FILTER(`myfilter', `S=inet:3333@localhost')
4418
4419The INPUT_MAIL_FILTER() command causes the filter(s) to be called in the
4420same order they were specified by also setting confINPUT_MAIL_FILTERS.  A
4421filter can be defined without adding it to the input filter list by using
4422MAIL_FILTER() instead of INPUT_MAIL_FILTER() in your .mc file.
4423Alternatively, you can reset the list of filters and their order by setting
4424confINPUT_MAIL_FILTERS option after all INPUT_MAIL_FILTER() commands in
4425your .mc file.
4426
4427
4428+----------------------------+
4429| MESSAGE SUBMISSION PROGRAM |
4430+----------------------------+
4431
4432The purpose of the message submission program (MSP) is explained
4433in sendmail/SECURITY.  This section contains a list of caveats and
4434a few hints how for those who want to tweak the default configuration
4435for it (which is installed as submit.cf).
4436
4437Notice: do not add options/features to submit.mc unless you are
4438absolutely sure you need them.  Options you may want to change
4439include:
4440
4441- confTRUSTED_USERS, FEATURE(`use_ct_file'), and confCT_FILE for
4442  avoiding X-Authentication warnings.
4443- confTIME_ZONE to change it from the default `USE_TZ'.
4444- confDELIVERY_MODE is set to interactive in msp.m4 instead
4445  of the default background mode.
4446- FEATURE(stickyhost) and LOCAL_RELAY to send unqualified addresses
4447  to the LOCAL_RELAY instead of the default relay.
4448- confRAND_FILE if you use STARTTLS and sendmail is not compiled with
4449  the flag HASURANDOM.
4450
4451The MSP performs hostname canonicalization by default.  As also
4452explained in sendmail/SECURITY, mail may end up for various DNS
4453related reasons in the MSP queue. This problem can be minimized by
4454using
4455
4456	FEATURE(`nocanonify', `canonify_hosts')
4457	define(`confDIRECT_SUBMISSION_MODIFIERS', `C')
4458
4459See the discussion about nocanonify for possible side effects.
4460
4461Some things are not intended to work with the MSP.  These include
4462features that influence the delivery process (e.g., mailertable,
4463aliases), or those that are only important for a SMTP server (e.g.,
4464virtusertable, DaemonPortOptions, multiple queues).  Moreover,
4465relaxing certain restrictions (RestrictQueueRun, permissions on
4466queue directory) or adding features (e.g., enabling prog/file mailer)
4467can cause security problems.
4468
4469Other things don't work well with the MSP and require tweaking or
4470workarounds.  For example, to allow for client authentication it
4471is not just sufficient to provide a client certificate and the
4472corresponding key, but it is also necessary to make the key group
4473(smmsp) readable and tell sendmail not to complain about that, i.e.,
4474
4475	define(`confDONT_BLAME_SENDMAIL', `GroupReadableKeyFile')
4476
4477If the MSP should actually use AUTH then the necessary data
4478should be placed in a map as explained in SMTP AUTHENTICATION:
4479
4480FEATURE(`authinfo', `DATABASE_MAP_TYPE /etc/mail/msp-authinfo')
4481
4482/etc/mail/msp-authinfo should contain an entry like:
4483
4484	AuthInfo:127.0.0.1	"U:smmsp" "P:secret" "M:DIGEST-MD5"
4485
4486The file and the map created by makemap should be owned by smmsp,
4487its group should be smmsp, and it should have mode 640.  The database
4488used by the MTA for AUTH must have a corresponding entry.
4489Additionally the MTA must trust this authentication data so the AUTH=
4490part will be relayed on to the next hop.  This can be achieved by
4491adding the following to your sendmail.mc file:
4492
4493	LOCAL_RULESETS
4494	SLocal_trust_auth
4495	R$*	$: $&{auth_authen}
4496	Rsmmsp	$# OK
4497
4498Note: the authentication data can leak to local users who invoke
4499the MSP with debug options or even with -v.  For that reason either
4500an authentication mechanism that does not show the password in the
4501AUTH dialogue (e.g., DIGEST-MD5) or a different authentication
4502method like STARTTLS should be used.
4503
4504feature/msp.m4 defines almost all settings for the MSP.  Most of
4505those should not be changed at all.  Some of the features and options
4506can be overridden if really necessary.  It is a bit tricky to do
4507this, because it depends on the actual way the option is defined
4508in feature/msp.m4.  If it is directly defined (i.e., define()) then
4509the modified value must be defined after
4510
4511	FEATURE(`msp')
4512
4513If it is conditionally defined (i.e., ifdef()) then the desired
4514value must be defined before the FEATURE line in the .mc file.
4515To see how the options are defined read feature/msp.m4.
4516
4517
4518+--------------------------+
4519| FORMAT OF FILES AND MAPS |
4520+--------------------------+
4521
4522Files that define classes, i.e., F{classname}, consist of lines
4523each of which contains a single element of the class.  For example,
4524/etc/mail/local-host-names may have the following content:
4525
4526my.domain
4527another.domain
4528
4529Maps must be created using makemap(8) , e.g.,
4530
4531	makemap hash MAP < MAP
4532
4533In general, a text file from which a map is created contains lines
4534of the form
4535
4536key	value
4537
4538where 'key' and 'value' are also called LHS and RHS, respectively.
4539By default, the delimiter between LHS and RHS is a non-empty sequence
4540of white space characters.
4541
4542
4543+------------------+
4544| DIRECTORY LAYOUT |
4545+------------------+
4546
4547Within this directory are several subdirectories, to wit:
4548
4549m4		General support routines.  These are typically
4550		very important and should not be changed without
4551		very careful consideration.
4552
4553cf		The configuration files themselves.  They have
4554		".mc" suffixes, and must be run through m4 to
4555		become complete.  The resulting output should
4556		have a ".cf" suffix.
4557
4558ostype		Definitions describing a particular operating
4559		system type.  These should always be referenced
4560		using the OSTYPE macro in the .mc file.  Examples
4561		include "bsd4.3", "bsd4.4", "sunos3.5", and
4562		"sunos4.1".
4563
4564domain		Definitions describing a particular domain, referenced
4565		using the DOMAIN macro in the .mc file.  These are
4566		site dependent; for example, "CS.Berkeley.EDU.m4"
4567		describes hosts in the CS.Berkeley.EDU subdomain.
4568
4569mailer		Descriptions of mailers.  These are referenced using
4570		the MAILER macro in the .mc file.
4571
4572sh		Shell files used when building the .cf file from the
4573		.mc file in the cf subdirectory.
4574
4575feature		These hold special orthogonal features that you might
4576		want to include.  They should be referenced using
4577		the FEATURE macro.
4578
4579hack		Local hacks.  These can be referenced using the HACK
4580		macro.  They shouldn't be of more than voyeuristic
4581		interest outside the .Berkeley.EDU domain, but who knows?
4582
4583siteconfig	Site configuration -- e.g., tables of locally connected
4584		UUCP sites.
4585
4586
4587+------------------------+
4588| ADMINISTRATIVE DETAILS |
4589+------------------------+
4590
4591The following sections detail usage of certain internal parts of the
4592sendmail.cf file.  Read them carefully if you are trying to modify
4593the current model.  If you find the above descriptions adequate, these
4594should be {boring, confusing, tedious, ridiculous} (pick one or more).
4595
4596RULESETS (* means built in to sendmail)
4597
4598   0 *	Parsing
4599   1 *	Sender rewriting
4600   2 *	Recipient rewriting
4601   3 *	Canonicalization
4602   4 *	Post cleanup
4603   5 *	Local address rewrite (after aliasing)
4604  1x	mailer rules (sender qualification)
4605  2x	mailer rules (recipient qualification)
4606  3x	mailer rules (sender header qualification)
4607  4x	mailer rules (recipient header qualification)
4608  5x	mailer subroutines (general)
4609  6x	mailer subroutines (general)
4610  7x	mailer subroutines (general)
4611  8x	reserved
4612  90	Mailertable host stripping
4613  96	Bottom half of Ruleset 3 (ruleset 6 in old sendmail)
4614  97	Hook for recursive ruleset 0 call (ruleset 7 in old sendmail)
4615  98	Local part of ruleset 0 (ruleset 8 in old sendmail)
4616
4617
4618MAILERS
4619
4620   0	local, prog	local and program mailers
4621   1	[e]smtp, relay	SMTP channel
4622   2	uucp-*		UNIX-to-UNIX Copy Program
4623   3	netnews		Network News delivery
4624   4	fax		Sam Leffler's HylaFAX software
4625   5	mail11		DECnet mailer
4626
4627
4628MACROS
4629
4630   A
4631   B	Bitnet Relay
4632   C	DECnet Relay
4633   D	The local domain -- usually not needed
4634   E	reserved for X.400 Relay
4635   F	FAX Relay
4636   G
4637   H	mail Hub (for mail clusters)
4638   I
4639   J
4640   K
4641   L	Luser Relay
4642   M	Masquerade (who you claim to be)
4643   N
4644   O
4645   P
4646   Q
4647   R	Relay (for unqualified names)
4648   S	Smart Host
4649   T
4650   U	my UUCP name (if you have a UUCP connection)
4651   V	UUCP Relay (class {V} hosts)
4652   W	UUCP Relay (class {W} hosts)
4653   X	UUCP Relay (class {X} hosts)
4654   Y	UUCP Relay (all other hosts)
4655   Z	Version number
4656
4657
4658CLASSES
4659
4660   A
4661   B	domains that are candidates for bestmx lookup
4662   C
4663   D
4664   E	addresses that should not seem to come from $M
4665   F	hosts this system forward for
4666   G	domains that should be looked up in genericstable
4667   H
4668   I
4669   J
4670   K
4671   L	addresses that should not be forwarded to $R
4672   M	domains that should be mapped to $M
4673   N	host/domains that should not be mapped to $M
4674   O	operators that indicate network operations (cannot be in local names)
4675   P	top level pseudo-domains: BITNET, DECNET, FAX, UUCP, etc.
4676   Q
4677   R	domains this system is willing to relay (pass anti-spam filters)
4678   S
4679   T
4680   U	locally connected UUCP hosts
4681   V	UUCP hosts connected to relay $V
4682   W	UUCP hosts connected to relay $W
4683   X	UUCP hosts connected to relay $X
4684   Y	locally connected smart UUCP hosts
4685   Z	locally connected domain-ized UUCP hosts
4686   .	the class containing only a dot
4687   [	the class containing only a left bracket
4688
4689
4690M4 DIVERSIONS
4691
4692   1	Local host detection and resolution
4693   2	Local Ruleset 3 additions
4694   3	Local Ruleset 0 additions
4695   4	UUCP Ruleset 0 additions
4696   5	locally interpreted names (overrides $R)
4697   6	local configuration (at top of file)
4698   7	mailer definitions
4699   8	DNS based blacklists
4700   9	special local rulesets (1 and 2)
4701
4702$Revision: 8.722 $, Last updated $Date: 2007/04/03 21:26:58 $
4703