tas_pats ([info]tas_pats) rakstīja,
@ 2006-06-23 01:13:00

Previous Entry  Add to memories!  Tell a Friend!  Next Entry
nu sendmail mc ;)
define(`_USE_ETC_MAIL_')dnl
include(`/usr/share/sendmail/cf/m4/cf.m4')dnl
include(`/etc/mail/tls/starttls.m4')dnl
VERSIONID(`$Id: sendmail.mc, v 8.13.4-3 2005-06-03 16:49:22 cowboy Exp $')dnl
OSTYPE(`debian')dnl
DOMAIN(`debian-mta')dnl
dnl # define (`PROCMAIL_MAILER_PATH',`/usr/bin/procmail') dnl
dnl # Items controlled by /etc/mail/sendmail.conf - DO NOT TOUCH HERE
undefine(`confHOST_STATUS_DIRECTORY')dnl #DAEMON_HOSTSTATS=
dnl # Items controlled by /etc/mail/sendmail.conf - DO NOT TOUCH HERE
dnl #
dnl # General defines
dnl #
dnl # SAFE_FILE_ENV: [undefined] If set, sendmail will do a chroot()
dnl # into this directory before writing files.
dnl # If *all* your user accounts are under /home then use that
dnl # instead - it will prevent any writes outside of /home !
dnl # define(`confSAFE_FILE_ENV', `')dnl
dnl #
dnl # Daemon options - restrict to servicing LOCALHOST ONLY !!!
dnl # Remove `, Addr=' clauses to receive from any interface
dnl # If you want to support IPv6, switch the commented/uncommentd lines
FEATURE(`always_add_domain')dnl
FEATURE(`no_default_msa')dnl
dnl # DAEMON_OPTIONS(`Family=inet6, Name=MTA-v6, Port=smtp', Addr=::1')dnl
DAEMON_OPTIONS(`Family=inet, Name=MTA-v4, Port=25, Addr=192.168.0.82')dnl
dnl # DAEMON_OPTIONS(`Family=inet6, Name=MSP-v6, Port=submission', Addr=::1')dnl
DAEMON_OPTIONS(`Family=inet, Name=MSP-v4, Port=587, Addr=192.168.0.82')dnl
dnl #
dnl # Be somewhat anal in what we allow
define(`confPRIVACY_FLAGS',`needmailhelo,needexpnhelo,needvrfyhelo,restrictqrun,restrictexpand,nobodyreturn,authwarnings')dnl
dnl #
dnl # Define connection throttling and window length
define(`confCONNECTION_RATE_THROTTLE', `15')dnl
define(`confCONNECTION_RATE_WINDOW_SIZE',`10m')dnl
dnl #
dnl # Features
dnl #
dnl # The access db is the basis for most of sendmail's checking
FEATURE(`access_db')dnl
dnl # FEATURE(`promiscuous_relay')dnl
MASQUERADE_AS(`labsa.tsr.lv')dnl
MASQUERADE_DOMAIN(`labsa.tsr.lv')dnl
FEATURE(`masquerade_entire_domain')dnl
FEATURE(`masquerade_envelope')dnl
dnl #
dnl # The greet_pause feature stops some automail bots - but check the
dnl # provided access db for details on excluding localhosts...
FEATURE(`greet_pause', `1000')dnl 1 seconds
dnl #
dnl # Delay_checks allows sender<->recipient checking
FEATURE(`delay_checks', `friend', `n')dnl
dnl #
dnl # If we get too many bad recipients, slow things down...
define(`confBAD_RCPT_THROTTLE',`3')dnl
dnl #
dnl # Stop connections that overflow our concurrent and time connection rates
FEATURE(`conncontrol', `nodelay', `terminate')dnl
FEATURE(`ratecontrol', `nodelay', `terminate')dnl
dnl #
dnl # If you're on a dialup link, you should enable this - so sendmail
dnl # will not bring up the link (it will queue mail for later)
dnl # define(`confCON_EXPENSIVE',`True')dnl
dnl #
LOCAL_CONFIG
define(`SMART_HOST', mail.apollo.lv)dnl
LOCAL_CONFIG
Cwlabsa.tsr.lv
FEATURE(`use_cw_file')dnl
FEATURE(`use_ct_file')dnl
FEATURE(`bestmx_is_local')dnl
FEATURE(`smrsh')dnl
FEATURE(`local_procmail')dnl
dnl #
dnl # Dialup/LAN connection overrides
dnl #
dnl #include(`/etc/mail/m4/dialup.m4')dnl
dnl #include(`/etc/mail/m4/provider.m4')dnl
dnl #
MAILER_DEFINITIONS
MAILER(local)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl # define(`confINPUT_MAIL_FILTERS', `clamav')dnl
INPUT_MAIL_FILTER(`clamav', `S=local:/var/run/clamav/clamav-milter.ctl, F=, T=S:4m;R:4m')dnl
define(`confINPUT_MAIL_FILTERS', `clamav')dnl
dnl# diezgan tāļu no pilnības, bet stradā ;)


(Lasīt komentārus)

Nopūsties:

No:
Lietotājvārds:
Parole:
Ievadi te 'qws' (liidzeklis pret spambotiem):
Temats:
Tematā HTML ir aizliegts
  
Ziņa:

Esi modrs! Lietotājs ir ieslēdzis anonīmo komentētāju IP adrešu noglabāšanu..
Neesi iežurnalējies. Iežurnalēties?