From 0a0245f8a4e5cc1e2491dd8f8631c74db4a197c9 Mon Sep 17 00:00:00 2001 From: Jan Lentfer Date: Thu, 19 May 2011 13:51:37 +0200 Subject: [PATCH] sendmail: Update vendor branch to v8.14.15 --- contrib/sendmail-8.14/CACerts | 69 +- contrib/sendmail-8.14/KNOWNBUGS | 10 +- contrib/sendmail-8.14/LICENSE | 24 +- contrib/sendmail-8.14/PGPKEYS | 219 +- contrib/sendmail-8.14/README.DRAGONFLY | 6 +- contrib/sendmail-8.14/RELEASE_NOTES | 66 +- contrib/sendmail-8.14/cf/cf/generic-bsd4.4.cf | 13 +- contrib/sendmail-8.14/cf/cf/generic-hpux10.cf | 13 +- contrib/sendmail-8.14/cf/cf/generic-hpux9.cf | 13 +- contrib/sendmail-8.14/cf/cf/generic-linux.cf | 13 +- contrib/sendmail-8.14/cf/cf/generic-mpeix.cf | 13 +- .../cf/cf/generic-nextstep3.3.cf | 13 +- contrib/sendmail-8.14/cf/cf/generic-osf1.cf | 13 +- .../sendmail-8.14/cf/cf/generic-solaris.cf | 13 +- .../sendmail-8.14/cf/cf/generic-sunos4.1.cf | 13 +- .../sendmail-8.14/cf/cf/generic-ultrix4.cf | 13 +- contrib/sendmail-8.14/cf/cf/submit.cf | 13 +- .../sendmail-8.14/cf/feature/ldap_routing.m4 | 36 +- contrib/sendmail-8.14/cf/m4/cfhead.m4 | 5 +- contrib/sendmail-8.14/cf/m4/proto.m4 | 8 +- contrib/sendmail-8.14/cf/m4/version.m4 | 6 +- contrib/sendmail-8.14/cf/ostype/solaris11.m4 | 22 + contrib/sendmail-8.14/contrib/qtool.pl | 4 +- contrib/sendmail-8.14/devtools/OS/Darwin.10.x | 25 + contrib/sendmail-8.14/doc/op/op.me | 12 +- contrib/sendmail-8.14/doc/op/op.ps | 7369 +++++++++-------- contrib/sendmail-8.14/include/sm/conf.h | 22 +- .../libmilter/docs/overview.html | 4 +- .../libmilter/docs/smfi_stop.html | 4 +- .../libmilter/docs/xxfi_envrcpt.html | 7 +- contrib/sendmail-8.14/libmilter/engine.c | 22 +- contrib/sendmail-8.14/libmilter/sm_gethost.c | 14 +- contrib/sendmail-8.14/libmilter/worker.c | 65 +- contrib/sendmail-8.14/libsm/ldap.c | 24 +- contrib/sendmail-8.14/makemap/makemap.c | 4 +- contrib/sendmail-8.14/sendmail/Makefile.m4 | 2 +- contrib/sendmail-8.14/sendmail/conf.c | 41 +- contrib/sendmail-8.14/sendmail/daemon.c | 14 +- contrib/sendmail-8.14/sendmail/deliver.c | 14 +- contrib/sendmail-8.14/sendmail/domain.c | 25 +- contrib/sendmail-8.14/sendmail/envelope.c | 4 +- contrib/sendmail-8.14/sendmail/err.c | 12 +- contrib/sendmail-8.14/sendmail/main.c | 57 +- contrib/sendmail-8.14/sendmail/map.c | 4 +- contrib/sendmail-8.14/sendmail/mci.c | 31 +- contrib/sendmail-8.14/sendmail/parseaddr.c | 4 +- contrib/sendmail-8.14/sendmail/queue.c | 17 +- contrib/sendmail-8.14/sendmail/readcf.c | 81 +- contrib/sendmail-8.14/sendmail/sendmail.0 | 8 +- contrib/sendmail-8.14/sendmail/sendmail.8 | 8 +- contrib/sendmail-8.14/sendmail/sendmail.h | 106 +- contrib/sendmail-8.14/sendmail/sm_resolve.c | 49 +- contrib/sendmail-8.14/sendmail/srvrsmtp.c | 61 +- contrib/sendmail-8.14/sendmail/tls.c | 10 +- contrib/sendmail-8.14/sendmail/udb.c | 6 +- contrib/sendmail-8.14/sendmail/usersmtp.c | 60 +- contrib/sendmail-8.14/sendmail/version.c | 6 +- 57 files changed, 4656 insertions(+), 4154 deletions(-) create mode 100644 contrib/sendmail-8.14/cf/ostype/solaris11.m4 create mode 100644 contrib/sendmail-8.14/devtools/OS/Darwin.10.x diff --git a/contrib/sendmail-8.14/CACerts b/contrib/sendmail-8.14/CACerts index dee28194eb..245148d839 100644 --- a/contrib/sendmail-8.14/CACerts +++ b/contrib/sendmail-8.14/CACerts @@ -1,4 +1,4 @@ -# $Id: CACerts,v 8.4 2009/06/26 05:46:10 ca Exp $ +# $Id: CACerts,v 8.5 2011/05/06 23:05:10 ca Exp $ # This file contains some CA certificates that are used to sign the # certificates of mail servers of members of the sendmail consortium # who may reply to questions etc sent to sendmail.org. @@ -6,73 +6,6 @@ # a certificate signed by one of these CA certificates. # -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 0 (0x0) - Signature Algorithm: md5WithRSAEncryption - Issuer: C=US, ST=Illinois, L=De Kalb, O=Northern Illinois University, OU=Computer Science, CN=Neil Rickert/emailAddress=rickert@cs.niu.edu - Validity - Not Before: May 12 00:40:50 2000 GMT - Not After : May 20 00:40:50 2010 GMT - Subject: C=US, ST=Illinois, L=De Kalb, O=Northern Illinois University, OU=Computer Science, CN=Neil Rickert/emailAddress=rickert@cs.niu.edu - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (1024 bit) - Modulus (1024 bit): - 00:b1:1b:49:06:ef:3f:44:e0:93:ad:8c:a7:f7:21: - 7c:87:cb:da:35:f6:4b:a2:fd:8a:a0:07:5b:cc:6a: - 9b:89:33:fc:24:f5:b1:24:59:5a:25:50:fd:16:d7: - d4:bc:c7:04:1d:df:90:9b:5e:c3:a8:e9:8b:7d:a3: - 5d:9a:e9:7f:e5:2b:ea:15:a7:ad:ba:58:26:0a:11: - 49:4f:da:9a:67:7f:b0:a6:66:f4:27:b6:61:4e:3c: - c8:3e:a0:2f:6a:b4:0e:15:d6:39:f8:92:60:85:df: - a6:34:f3:fa:a4:a5:e4:47:49:e7:87:a4:a5:5c:8e: - 6a:2f:13:76:5f:29:f3:64:73 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - B6:31:78:BB:7E:AA:4D:A1:5D:FD:A2:24:18:C6:90:5A:2D:2F:19:48 - X509v3 Authority Key Identifier: - keyid:B6:31:78:BB:7E:AA:4D:A1:5D:FD:A2:24:18:C6:90:5A:2D:2F:19:48 - DirName:/C=US/ST=Illinois/L=De Kalb/O=Northern Illinois University/OU=Computer Science/CN=Neil Rickert/emailAddress=rickert@cs.niu.edu - serial:00 - - X509v3 Basic Constraints: - CA:TRUE - Signature Algorithm: md5WithRSAEncryption - 60:69:23:65:97:51:5c:06:a4:42:cb:00:e7:9a:dc:39:70:c3: - d3:5d:bf:0f:e0:04:54:4d:d9:dc:12:57:12:6c:67:fd:5b:b0: - 39:63:ea:c4:12:65:51:bb:3d:f1:f7:25:b4:cd:0b:f6:5b:7a: - 61:25:ad:06:0a:01:55:dc:71:05:29:0d:73:e9:30:51:be:d3: - e1:b2:89:fc:0f:28:f7:06:75:96:1b:34:75:e0:07:e5:3b:b3: - 0b:28:24:e5:79:ea:55:39:e7:d2:ee:ec:63:b4:e4:c6:ee:cb: - 15:d0:c8:eb:3b:4f:36:10:a4:6a:c0:6b:03:e8:29:72:c7:a7: - 10:00 ------BEGIN CERTIFICATE----- -MIID5TCCA06gAwIBAgIBADANBgkqhkiG9w0BAQQFADCBrjELMAkGA1UEBhMCVVMx -ETAPBgNVBAgTCElsbGlub2lzMRAwDgYDVQQHEwdEZSBLYWxiMSUwIwYDVQQKExxO -b3J0aGVybiBJbGxpbm9pcyBVbml2ZXJzaXR5MRkwFwYDVQQLExBDb21wdXRlciBT -Y2llbmNlMRUwEwYDVQQDEwxOZWlsIFJpY2tlcnQxITAfBgkqhkiG9w0BCQEWEnJp -Y2tlcnRAY3Mubml1LmVkdTAeFw0wMDA1MTIwMDQwNTBaFw0xMDA1MjAwMDQwNTBa -MIGuMQswCQYDVQQGEwJVUzERMA8GA1UECBMISWxsaW5vaXMxEDAOBgNVBAcTB0Rl -IEthbGIxJTAjBgNVBAoTHE5vcnRoZXJuIElsbGlub2lzIFVuaXZlcnNpdHkxGTAX -BgNVBAsTEENvbXB1dGVyIFNjaWVuY2UxFTATBgNVBAMTDE5laWwgUmlja2VydDEh -MB8GCSqGSIb3DQEJARYScmlja2VydEBjcy5uaXUuZWR1MIGfMA0GCSqGSIb3DQEB -AQUAA4GNADCBiQKBgQCxG0kG7z9E4JOtjKf3IXyHy9o19kui/YqgB1vMapuJM/wk -9bEkWVolUP0W19S8xwQd35CbXsOo6Yt9o12a6X/lK+oVp626WCYKEUlP2ppnf7Cm -ZvQntmFOPMg+oC9qtA4V1jn4kmCF36Y08/qkpeRHSeeHpKVcjmovE3ZfKfNkcwID -AQABo4IBDzCCAQswHQYDVR0OBBYEFLYxeLt+qk2hXf2iJBjGkFotLxlIMIHbBgNV -HSMEgdMwgdCAFLYxeLt+qk2hXf2iJBjGkFotLxlIoYG0pIGxMIGuMQswCQYDVQQG -EwJVUzERMA8GA1UECBMISWxsaW5vaXMxEDAOBgNVBAcTB0RlIEthbGIxJTAjBgNV -BAoTHE5vcnRoZXJuIElsbGlub2lzIFVuaXZlcnNpdHkxGTAXBgNVBAsTEENvbXB1 -dGVyIFNjaWVuY2UxFTATBgNVBAMTDE5laWwgUmlja2VydDEhMB8GCSqGSIb3DQEJ -ARYScmlja2VydEBjcy5uaXUuZWR1ggEAMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcN -AQEEBQADgYEAYGkjZZdRXAakQssA55rcOXDD012/D+AEVE3Z3BJXEmxn/VuwOWPq -xBJlUbs98fcltM0L9lt6YSWtBgoBVdxxBSkNc+kwUb7T4bKJ/A8o9wZ1lhs0deAH -5TuzCygk5XnqVTnn0u7sY7Tkxu7LFdDI6ztPNhCkasBrA+gpcsenEAA= ------END CERTIFICATE----- - Certificate: Data: Version: 3 (0x2) diff --git a/contrib/sendmail-8.14/KNOWNBUGS b/contrib/sendmail-8.14/KNOWNBUGS index 998fb11c7e..5b7918cef5 100644 --- a/contrib/sendmail-8.14/KNOWNBUGS +++ b/contrib/sendmail-8.14/KNOWNBUGS @@ -12,6 +12,14 @@ distribution). This list is not guaranteed to be complete. +* Header values which are too long may be truncated. + + If a value of a structured header is longer than 256 (MAXNAME) + characters then it may be truncated during output. For example, + if a single address in the To: header is longer than 256 characters + then it will be truncated which may result in a syntactically + invalid address. + * Delivery to programs that generate too much output may cause problems If e-mail is delivered to a program which generates too much @@ -258,4 +266,4 @@ Kresolve sequence dnsmx canon be used if set instead of LOCAL_RELAY ($R). This will be fixed in a future version. -$Revision: 8.60 $, Last updated $Date: 2007/12/04 01:16:50 $ +$Revision: 8.61 $, Last updated $Date: 2011/04/07 17:48:23 $ diff --git a/contrib/sendmail-8.14/LICENSE b/contrib/sendmail-8.14/LICENSE index 2c604033ee..a0ad12472c 100644 --- a/contrib/sendmail-8.14/LICENSE +++ b/contrib/sendmail-8.14/LICENSE @@ -1,8 +1,9 @@ SENDMAIL LICENSE -The following license terms and conditions apply, unless a different -license is obtained from Sendmail, Inc., 6475 Christie Ave, Suite 350, -Emeryville, CA 94608, USA, or by electronic mail at license@sendmail.com. +The following license terms and conditions apply, unless a redistribution +agreement or other license is obtained from Sendmail, Inc., 6475 Christie +Ave, Third Floor, Emeryville, CA 94608, USA, or by electronic mail at +license@sendmail.com. License Terms: @@ -22,10 +23,11 @@ each of the following conditions is met: must allow further use, modification, and redistribution of the Source Code under substantially the same terms as this license. For the purposes of redistribution "Source Code" means the complete compilable - and linkable source code of sendmail including all modifications. + and linkable source code of sendmail and associated libraries and + utilities in the sendmail distribution including all modifications. -2. Redistributions of source code must retain the copyright notices as they - appear in each source code file, these license terms, and the +2. Redistributions of Source Code must retain the copyright notices as they + appear in each Source Code file, these license terms, and the disclaimer/limitation of liability set forth as paragraph 6 below. 3. Redistributions in binary form must reproduce the Copyright Notice, @@ -33,16 +35,16 @@ each of the following conditions is met: forth as paragraph 6 below, in the documentation and/or other materials provided with the distribution. For the purposes of binary distribution the "Copyright Notice" refers to the following language: - "Copyright (c) 1998-2009 Sendmail, Inc. All rights reserved." + "Copyright (c) 1998-2010 Sendmail, Inc. All rights reserved." 4. Neither the name of Sendmail, Inc. nor the University of California nor - the names of their contributors may be used to endorse or promote + names of their contributors may be used to endorse or promote products derived from this software without specific prior written permission. The name "sendmail" is a trademark of Sendmail, Inc. 5. All redistributions must comply with the conditions imposed by the - University of California on certain embedded code, whose copyright - notice and conditions for redistribution are as follows: + University of California on certain embedded code, which copyright + Notice and conditions for redistribution are as follows: (a) Copyright (c) 1988, 1993 The Regents of the University of California. All rights reserved. @@ -76,4 +78,4 @@ each of the following conditions is met: (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. -$Revision: 8.15 $, Last updated $Date: 2009/03/04 19:58:04 $ +$Revision: 8.17 $, Last updated $Date: 2010/12/03 01:10:00 $, Document 139848.1 diff --git a/contrib/sendmail-8.14/PGPKEYS b/contrib/sendmail-8.14/PGPKEYS index 5f89ed4394..fd6daf86ce 100644 --- a/contrib/sendmail-8.14/PGPKEYS +++ b/contrib/sendmail-8.14/PGPKEYS @@ -141,6 +141,223 @@ gpExpdV7qPrw9k01j5rod5PjZlG8zV0= =SR28 -----END PGP PUBLIC KEY BLOCK----- +Type Bits KeyID Created Expires Algorithm Use +pub 2048 A97884B0 2011-01-04 ------- RSA Sign & Encrypt +fingerprint: 5872 6218 A913 400D E660 3601 39A4 C77D A978 84B0 +uid Sendmail Signing Key/2011 + +-----BEGIN PGP PUBLIC KEY BLOCK----- +Version: GnuPG v1.4.9 (OpenBSD) + +mQENBE0ios4BCAC0mjr+Fljl/LRvhI3sI29bM146dWJFr+oJVTHuafDuKQS5ICeU +89LewVL6Pjp8RureijfbqZC51Z2v5v6GxAizr/LlD9FohjQXiAaA1vgPChBdzvLg +4TzEVnQOGFuDUnuucQH82I7ysQkK7z1GpFkofKHHgwmcfFpOiRLoUR7YVP7yDpfv +Zx3EPvRoFtR22kWlhms49J7zgRpXUCH9ggrtcl1QCXkPOlZ+VspUPrZaZEZy8RTA +3W5l0yhnGVgnJHBfOo2svFurukQ7LAU4U6yCG5AFogcD3sgEvuFAkmWBJZ2rnOBn +yCL658zfAJlmrni8kLQp6yBuEsUrT6jdRgRBABEBAAG0MVNlbmRtYWlsIFNpZ25p +bmcgS2V5LzIwMTEgPHNlbmRtYWlsQFNlbmRtYWlsLk9SRz6JATkEEwECACMFAk0i +os4CGwMHCwkIBwMCAQYVCAIJCgsEFgIDAQIeAQIXgAAKCRA5pMd9qXiEsHIXB/0S +PFGPpoJzQqcEUHZ8w21mJOhoB6eO3GYRXBBLODQbu3x5qMXgTXT2fZgsSO5zkKBD +QCm4lMns+cJCds1+ggAZLywNM1SUvctXJYIaHnSLEnEbxIgRMM+HdULlJn3xgT6w +HUVZhzjamXOLospz5BfIXx9NynvjxvjcZ/NI8Cas1WFPvP+89fT+VCzLw0eC1bAo +puv2CA384i7pqeCvw13taksA0QnpHeN9c2xjWA6LTbLBrDLoTkfxvas0H9WzgNTF +DpzSuIHyDFonrkSvdgyOCIUYWJ0qkzDYnJzaOd7ku+4YjcF1bw5FhbvXAvcBY8OA +Ilr9WaR2TGj7//OylOjNiQEcBBABAgAGBQJNIqNLAAoJEGBN+/KFQQq+gDEH/i7x +aOd7L+QV5rIYyujJdirVoO/9s1+YJkKmFAKltUPcj8vOulQrxjK1E4Wul1qzMclr +TpZnIb9lyoqIKlGFwx345iHFhDHdWeGFxMxeQBopyOmAZcfMIX2C22+EYGNZNUsO +xVxpNV0CzKTdbfPHmBFSbA4lWnkyFxZsTR0GmGXRluwc1kT3i98QJbqNudKzUSU4 +f0+3Uda3xrnLtmChSEc57PRSDV4jHdILxORcuHh3xi50y0J3JJ2Yj0utNZ/W2KWX +guO0WSaNxv7lcKv5ilTWA5WWRt42SZfHlTiBJVpWydRBTZQGJLR6GTWpMoMs5jwP +9BGlbcR9J5+wmOFT9BmInAQQAQIABgUCTSKjbwAKCRASiW6bp38kKRGJBAC+VwW2 +/kXhV70FPyny4RErQDtyovkyS4rqFLdTNWNu80xbgEZJZY9ZcxT8YLjePsPmDZ0R +d4omumo5M35/gAastE5UMC4JCFM4v/iUUZwm5LRQNn0UtSKsSdHf32OqJx0FBr5k +GAe9LAd6gIqkPMw4AaK5H+C3H9VbR4sWHr3AEYicBBABAgAGBQJNIqN3AAoJENiq +8Mr2swcpK94D/A30eBH+qNleOIlwocxV+Fu7g6rvIPdULeYSNLhi/cuXUzo0HREs +FowErSD9gSabBkHbAUUhz8gBIXBATUKDgPfoqUqzYZmWRz15jgbKv2vVF36v6uuj +C/xgVZJsgw5uaZkJM5TI7FCEIs8EfjtPGD3AG1zBYw1+cmls6x+sq6tsiJwEEAEC +AAYFAk0io40ACgkQl0MBGHCTuEEeRwP/eaawZ80/BoQLdlgz6nNsIhomtFZSPhMS +/AFMo+cd4G777R1VJijNiD2ou3/2QbcPfu8OPENFYMLAOcYxYTzCL7XgSWkMxAmF +l2S1/xNUIteUwReoWpp/TZfCaTyro1VrX5pbTf3EYRlkF1qStBwmFfwSIZazhabi +XjlG/rDXL4WInAQQAQIABgUCTSKjlwAKCRAee7PIr5WWJfQsBACcJNvwXwHZVaf3 ++7f2wvqk1HxQk/3x2A/kMBSl1KuWFHV/WGu7Abj8hrjdrBffeCo27TpOhNt5946X +dwBLl4LYNL2Ogi8lH4nR1DsLTcJKICzxveFN1pRafd7+raVqsg/pIVQnagjxbuTa +6ClKEqGnF23kfnjMmlkQgQqupXh6kYicBBABAgAGBQJNIqOfAAoJEHCgJE0e+ZJR +RKYD/17M7wr4tyR+cO1vEJWftFbVCuyKnlUGH4yqjvZhFI0G3NhGnHcjXtl5Tntu +6gUOzObitN1vL/n0BYOPX4ppQ52Ocv6I87geOXC9EDREy5fJU8kX9lGkDRwWJEcg +i88ap0L/8Z3ihtr73hKZp3V6zfBIKdR/RfxxjV3xe5AevuooiJwEEAECAAYFAk0i +o6YACgkQyNXtKZX2F3G35wQApLZxcOkchrNplG4YJMucVcPFyNzeUFL6yhV6PMIQ +Vz8/ktBYF3LK2QQBxIFBEINF8EslKZ7LSfiFTSvsAxb8OiXGV23qHnglfN2zLFrA +CR9wvZ7jtDHHFfhHoDN8d9PA2LQR7M9qJzf1ltTaSETm9bSEZ/wC+VHvw+EVQU2S +OlSInAQQAQIABgUCTSKjrgAKCRAhg+GxOW8HiYOzBACR7nqyHOXspyNy0k2iKkEN +yAaorX32AecPpwyee7G2+QLxbK8jGGcmh5NR/GUx3ZbdKroyMZHK6OrQi42NwC7Q +n9xnzzgUgSdKRwnsA1IyP7DpiBSXMdk0kCc6UJy2L9fanHbamAe0oSZAACt9ePYD +jjq4Jmf25ObWv16Hyv83N4icBBABAgAGBQJNIqPIAAoJEIlpYrhnjAoDa9sD/inn +1dFkBlDPlPtGwHbw3+qCk8y6h3HpZubae7FxdE1pzsh/G00pB7Wy5K/EHL3MKlul +TxtetwQhSrYBmsPD5t3BhDKIyU2MQuec8dbJw/O1/7xGYmG1O4gGwq9vM4C2g+wz +atMl2pQnmi9DhhxFTwxhTgeorQ7nXrTclbuaqyLSiJwEEAECAAYFAk0io9EACgkQ +OCLbR8w3Ty1JCgQAjkZe0O9GZko22lkc7/3eql8zKwBx3Fpugt1NZ9nyOxeS2WpO +FfuiAiruA+p1L7b/dC60BUu+z6pgGIs05vIvPzzqjxnPBhqeYwWeW3ABa4JMVDi1 +RkR4TK6PsEj6IE7ZatzqiPST/GNRrjvpqtNyLsEbybPdY13hZSmxb780d1mInAQQ +AQIABgUCTSKj2gAKCRCcHL3i41xWNXseA/93476LuPukf9rKz9hvf88HrK5O0YPc +jG/CU2nFLhRbo5gkGFyf7540pODGBaCHyqwT46etzVY+WtZ1fETN0ALIJwoXkbwM +QE637pwnCLUO6ZTixa6CwceWXXAIc5/hiuQn0uKL8x4kHUcMUZqggYvqrjG1ZEDG +ZCVuTes1yhalDYicBBABAgAGBQJNIqPnAAoJEG9Sk9ijm6ZVpFYD/1OyjV5+9N/2 +rGbKcfaDXqTM0cvBjs1vBvFJfmDCy3fcOv590SboiCwY6dt5Sd6eRruY4FaTnosI +V4MZZnvMq1W3KfbT6fvcli/hgTKwYfJM7Mj+Tdp3uOGXN1u+cvKEfY3YHwDb4NAc +G3jPSslu1nrZq84bsokhnE+en8du7mKPiJwEEAECAAYFAk0io+8ACgkQ71iWZNQy +4Z1jiQP8CdqzrpIpNuKOs1nVcMsX+T1ZdiNbqbPYbjhQx7isUoaarDk/tQZZGxDE +dEXayRuNobRzQXltAKOhBrXlN2yFP9d9BR1y8B3dVBO9vsThuQ1BtMrtLrAL5In9 +4RyAvpuKcOhWnf9kJLis2MGghhIllJMuXOFeyujE3A4HSHFqGDWInAQQAQIABgUC +TSKj+gAKCRDBnB0lEtNGHaOHA/4+zClhAJappAYqATHLCs8mgzYa0/9RvI+e6iV8 +OD8/BOJl4DnHya0ijX7Kt78VJymcmdXge1ypBnq4D2b/vTo18asDfzysPhAmPoCK +FTlerV9xV/TW/QBZ7EkPW3BwOQW7LYnFd/NnoiX4z+KWh9FwOVWlXPz8xKgBgX3V +yoz3l4icBBABAgAGBQJNIqQhAAoJEMApykAW9MzppmsD/1HonMTzk4X9qvhvaLTU +/OKvOzxIdX6b/62DA0WZxN3Duyh2S8OLZzryI9SASesk5vgb2uSMC3dVCwOcfsiz +QWqStOLG5eyYJh0/iiRZ2K4YM/FrFBo3+AmQ2IeL3qRftBWGyIf11l1ZFS3Uzp8t +uzIxUFcQU2bJpy7GjHcq989qiJwEEAECAAYFAk0ipIwACgkQvdqP1j/qff3gwwP/ +WTAZ3r8UYbMoIN+ES8A9xLvUZRh/aT7TtiFCLxmJXIk3e+XKHw57DO3WUgZEo99d +PYNm/Q3tTqT+fj1rIDH9VdxhiSVw2lq/7qoIoYFb1fyCtuMQ+27jF/AFqbkDQJYx +gcnalClseYEsA9+GYKYfY0UAQePuDuWBMSPMkM+m+e+InAQQAQIABgUCTSKkqgAK +CRB8S2dtoA4VY+t1A/922nF4Apuc162UVBiP+v67PeXLgekdkjqlDACxqqgWWerW +6e41VaznDZjIGx76pQSbguCq7XbQXkiqO3E7bHcbjC8OEZ1Glju13GZG3heaoc23 +4n5pNctLmBWSdrp/4RCaf1BAgZ0UAYPO9fR7ZJyenp3vID8vwKTufoy0nR8/MIic +BBABAgAGBQJNIqS6AAoJENbgof5PvirdRDID/39vOWdqbvu17vX2n3GBI4RYseA2 +1pmvDqvzQcLLDJAXr1auTY7uiotYlXA8qPd4KTy0hCcj2r+7lZMhY1mCumG/0Sp+ +CahRkvUk/rVgWLeK0WGEsCV4IcayKc6ARJVKW+JHUNc1eAScMDAlMOyg0cNtQeDA +huCt6hxL1YGTPpPSiJwEEAECAAYFAk0on/MACgkQzx61AyIyegHYdAP/c4bKqid9 +lK7ciLbuo7RD0ZngCy+mE+xI4EQV+5LEhFVrqT+fMzSlHKLZGbPPJ2yP1ksBJITw +cYh7wGN7Dc1xA5bnB0CtjUWYqGRcQoifbgetdee2AfRs0+RvnEo5FMJIBlJOPc2X +o5eDTxmoSrt7cxnh7PEZnbxZi1gp/wJ+E+iIRgQQEQIABgUCTTHB2wAKCRAJp6JK +0eWCBxuyAJkBu7Qu46EFKyVyC8eUFwLJkghR2gCdHQUS7eF9pXHFr6aN3J2VrGFe +mFiIRgQQEQIABgUCTTUNYgAKCRDCeBwaRrHv4ROhAJ99EeU9KWWDnd2RjCN7uex5 +S6u3rQCeLUshZhe/NCehUnaaC8LJ1kwj/5yIRgQQEQIABgUCTTWM/AAKCRCWnNph +S7Y2S8bjAJ9bOB/fFGyPgTuwQIEakXITRILLgwCgvrjaVZagTRwQW2BM1uH+vk9j +yDuIRgQQEQIABgUCTUMwnwAKCRCiu/skDPlW91hCAJ0eizb5bxByUpXY0qsbcupw +H3kiBwCg1Yc7cur+Yz2dhPuRreaPk4QeVrWIRgQQEQIABgUCTUMxEgAKCRD7VAFa ++haI7RKlAKCGogTWoJdDbetwBdRpRJ72d9qUgACfUehPWCmq2A/mIaMFlPI+F3k3 +Lk25AQ0ETSKizgEIALV2tE8RtEgC1fjw4zHrZVUChXKm1uVEkRkeoaASrAI4IiK+ +qtgbNEzhLEQavQaIZECQLCaQb5qzvKLCEvuo5tClU+2P4/YjnikdBDFXUwHznSmd +N27SsX6gNoeX/ZwaEJUNpMd/v+/Gu9QmMBIFUhtXXZyeBBpCyi6CP5jw66KjjH1g +OXCQvSYJVlutIGtzvHolvQ2I+h6Ztwy9d7pFIVlr7EymFI+x0oI/i4UwF3FZPVWO +C1OZD7suXSre+eLzYXGBYyHkvGldhA/hvKLs3Z6udcirTMtX27xL6C5WKaCsuQPu +ZiYWxJ2A9UgP6zTuBzmAJ4XXKo7QgamAbxHT0sMAEQEAAYkBHwQYAQIACQUCTSKi +zgIbDAAKCRA5pMd9qXiEsI/1CACv83SSDOBt6HZcg7ucOZJ7Wkb5EJG6Mseh/K33 +CFDwWgYa20YeUUzPWD3ZRKY4irNL3ipnB3tJUF4yaasTPpI0owpcdCkOhpDw9S7M +AOnUACuv3JIZ17892ZLjXalNGMY/23qPxbQIaAidNh02ouZ6Md+NUvgh22+oDa+v +kxTkXmKiBGFpqY2myzzPvg84TMTpRBU372CZpmjjHK8duObUr9I0iIbVzshdnWuR +MKGu+n4hSU3SIYl6xLsdBGpiDOQJ3C1YHIduhDrQlyAjDVEgzgw20DUxUzKIpn2b +KH6d5q94eHcPD56A4cYD275DIZzAYqRpwzmB9O845HrHAPmQ +=pDAG +-----END PGP PUBLIC KEY BLOCK----- + +Type Bits KeyID Created Expires Algorithm Use +pub 2048 85410ABE 2010-02-19 ------- RSA Sign +fingerprint: B175 9644 5303 5DCE DD7B E919 604D FBF2 8541 0ABE +uid Sendmail Signing Key/2010 + +-----BEGIN PGP PUBLIC KEY BLOCK----- +Version: GnuPG v1.4.9 (OpenBSD) + +mQENBEt+6goBCAC95sVPzf4AWFmUklHO9yGBq6K135Tlt9JaX3frj6PCBjkLNn97 +J5WDAoLqE9wB7WgiBzs2lu8OPZZcf+6syd97SojEze5bj2uv84DBv2juupbHEBys +9OH52QqYWG+1yuwAHY2gjKLYcvNgaOKLp5hoHZ2rakRc4a2ypLTPazsGFBO9/qBA ++v6qkP70/lOZeN9HX/yipbygAE+Y9elptW6ohvdGW8jbtllFqYFebB+lIaclkQnK +pldnQfktnJDB+XmLOc5m/1BsultlI5IH9HXCeskXxLcxXq+ldg+it1DgzxmHpHTK +dIhgOKY3MvTgxkcXiwIGcHBMnov6ESL1KaU5ABEBAAG0MVNlbmRtYWlsIFNpZ25p +bmcgS2V5LzIwMTAgPHNlbmRtYWlsQFNlbmRtYWlsLk9SRz6JATkEEwECACMFAkt+ +6goCGwMHCwkIBwMCAQYVCAIJCgsEFgIDAQIeAQIXgAAKCRBgTfvyhUEKvi4qB/0T +Em3whttGoUrxdZd1gYKI9SY1/4dHOhD+xJQQgIoQSRpOEA7xQ6TTAYvG8sYdsF5K +9/lWjOTEy5w6wBcu4e9F7aO/TUzue/7p0c2UKJTrEOw4HsRrENfQHx1TAXudQHHn +5+PgBCQCSr36ktuSXnlOo2bGbZ4FUwNCu0ztmoEEca8ZgY6ciEXbva1kRj6Eumul +MkqtVYEAtjzdIga6M3xYuJlus+qi/uEj5kivtf2LUDxXpGE6XFrArum0za/URiW8 +wxt5zBbTbne3tDr2yg6GC046+f1Wr02xWYapGyNRU6yrPciWOu0tpaxJ7CwEIMRq +6HzbSVdZkqOdSoZ3ufqYiJwEEAECAAYFAkt+6lkACgkQEolum6d/JClfWAP/VBVb +VYBQKV+NQyXl6ULJI91iIpEAR/T3nRoemGVPhbB8a7zRRkz1h4ou6VAMJeS4BxSC +fm2iOHCYMAOMSQ03VaEM2F13b8PtsGaKjuAwDf2pHARYbOj4DRCY0dUmwPXze3Tp +7S5ui/fk9t+NhQQa6IZHFkqdnQ+xZ88hhoF5slmInAQQAQIABgUCS37q1AAKCRDv +WJZk1DLhnTPYA/0VhRNooc2csxwvxBG6HiS8wp2k+kbGbbtlQ4JFg59p4EUnT2Ld +P9eUzFtj6fRkU/bZcIKgOn37M4GOXEoNvMT6NfmpTKeofg7hwp+pMdHlq4y9Em55 +TSC+rK2g6rAaSxMvDzasBouQqfxirj3nBI65zVHK98Zaj9vrpWCVCBIoZoicBBAB +AgAGBQJLfurtAAoJEG9Sk9ijm6ZVjcoEAJdB5kzFWHsvf0u/Oe+LWQwowL5SjQ6W +uhKgTDJ5IqFbDlCT/V33mpLEC9us4wNRT6Bff5agInCKfcUXdJijExkEbDB9ErZc +WmZqtquxQJN3xH+fIoIorxjWD0RMPmMvwQRgjn/puXwichQP9PafTgd9YsQ3aWAU +DGvx1U8pkloCiJwEEAECAAYFAkt+6vIACgkQnBy94uNcVjWGswQAhqDOQ8Os3gOo +UAGm/Oju6t6JG4wxLyl7vlMZ2eQHAX8rJ99Q4kyJB9xR4uaZ42BwbPx3s25N67qb +6z/ZAMrtqsXuK90+WlwykxG1uq4FOznHU6QT7cyO48Yeoq2PO1kFgQuRESPCRxXV +8dmDgeoDQ0EDO1Ykm003AKCd0N7+n1CInAQQAQIABgUCS37q9wAKCRA4IttHzDdP +LXmrA/4r9bzS6YnAHE0MFzByA2uZq0HeyrHI/Q6ELzqeMjuu/CwKdki/8gzz6Zt3 +KkXbqd9mPidsi/nqfUwQlqMHCFSRTyqw3FkGzQ/wk9fk4G+AF+5A//xGFIACHd54 +a/1+k0iVM5GNQkrknltYps0TmW8priU1uzmzAHpsCh0e4xFDIYicBBABAgAGBQJL +fur9AAoJEIlpYrhnjAoD9mQD/0s7tHTX+Mzt7iwZzsAZEqoxSQS5dUAKK+j6GR5K +8/cWcdiDJwCABViIn+TT7/GDmTlA4EUKQzIMPDfuagqa1SPxKXgivUnfhmpJVAma +MUmZeGFQyfTBjp4qZ+Agk15Ulnz7arqmOmeAWSvdsJ/vCm44TCEDO1gIjLzgyOIc +ktU5iJwEEAECAAYFAkt+6wQACgkQIYPhsTlvB4lH8wQAyqIKclShWxxaXi6YpS/k +H+susHMVePzBPyEmv93UkSOj2bdMWuhVENPXlBn1UnFt0vKPOL+krF3+zIAjg6N6 +zFlasBUL9p2HqRI35Sq4cn3S3Im4vZIPwWNYgtQY41Hc1Gx2pIxmKtIz+9+sUiTE +DGrTxnzUAohPaTzUVXPtWOuInAQQAQIABgUCS37rCgAKCRDI1e0plfYXcQXaA/9D ++sQJdEc1orgN/aTVGKkKoNyMmJhtNLECYIsfAYcE9lMGtymkkli0BrvrtNN1Co6P +qmR+oaZSmeyq0qNVdV8AnoyFI5Dk3Nir82ISOtvzuNzn8NrosSed0nyVmg88amTa +WoJS7as6s6/lCxuarGwRuHA7vXaxDg92lCYeTw09I4icBBABAgAGBQJLfusSAAoJ +EHCgJE0e+ZJRWiMD/i65FDmbZo0srV01XwSUb8EF/70RF0uOxrGfunMin93cR8VW +mNSzcydfH/mKR1Rf4Snsz9hp9NWryZpjVXrPJx6GOBzzwgyUtzAxH6OElv7rlK2Y +XJ+Xi94djsyB56e6PKHA1uB30g2l5beh0bDUEa9mLfstTidMWGXRdtnVtW5KiJwE +EAECAAYFAkt+6yAACgkQHnuzyK+VliU0OQQApyvdx0YKiDL7EuLf/QkOk64DRAKf +7rxZSlN5jHnNJSQeX7cMRBcklbl/GlZH2oyHdDuahrZ62MT/mCneRIH58lf8c91h +WLFjkpU/j8Md8ahFQDWpCwNSSwz4tqZyhKfeP/w0OaHC4ttAwbjKk6mn0wFpWxpH +sYFc08L5PoUyaQaInAQQAQIABgUCS37rJAAKCRCXQwEYcJO4QR+cA/9EEv5UJCgt +0glLmhIzpvGxlEyzhVqhtfDE8CI06lOSGWhYy4VCcOCho8ig+atxU1+/zPaJGIbI +mvR+kuPZ9kmtd+LtV6fWtp7U6FrAZSXV6paWHc9ZCLJeKSNwmRrcOqaBEjj3MqNA +pwXO3gCiuylHzgIo05+FxRho91AS/mciI4icBBABAgAGBQJLfusoAAoJENiq8Mr2 +swcppz4EALJ3JQOIPsvgptuPdq8XZuxxuFonjcr8RaLB89a9MDduFBM8zw/Q0qcA +asltDtQidMwn+VCDQavkrpEM2QbNxFfhbdnw5c97CvovgmTATPaR2XZ7LaeIwE36 +HLL5e5/k0BThiqymD3tjaFbx7uTK2o3ZTyMvbjtqMOdt0eLqFvHRiJwEEAECAAYF +Akt+6ywACgkQwCnKQBb0zOnn+AP+OdZu4BowBVYzmygmM1O7XyiEMd5TB3MxwkZR +8+rGW8Xcl4JtLY9iiXzfakTHuP3OrINrhXnMQLAY46kAcUc+VcHvLdMth6btsltE +Jjc33aZovPRabCeKVCnDKcEPRYclsXgGStXlFMoacI2KUUENZeGCUr0NJb7RnAk5 +Pfuib+mInAQQAQIABgUCS37rVgAKCRDBnB0lEtNGHcMMA/9mYtgCaK/zihws7d4V +p+uQXKjnfhKZx4XX33BoUFgxC2N5/TB6qd0sBnaUYby/DDGh6W3721dGTw66i9vF +Wn2IJ6JUj4CpLCCFVb9FxPdjrt/F1eKg8N1SOfVQg0D9Nkl48Y81tIf0xcMa9yuV +8qssX8baTDhatDGFIZlYPfGpZIicBBABAgAGBQJLg2FTAAoJEM8etQMiMnoByVwD +/3iim8IBm3ssOFJ58RR9wFPgH7INTiE28vO5yO+f2i0/cEdWwJDwmqOpKhUM7DWy +LeK7LaZWzViuxh83ZI2KlcJJksdFtohuzyJul/phyaQYDPGlgu7AIthNm49pdDnR +0AAQl98ccn0iT69Zp3Fi5fRMHVC4ChBsBir5JjJBh0aliJwEEAECAAYFAkuDdtQA +CgkQvdqP1j/qff0GMwQAqgbWFQsOoEzzwSDo/SEun8gmRRLUH8vWx5Us659x2nQy +BPtp8w2HpqKsyMn2E4TavKjyzUZPINziPVszXhG+dtCFuOQvRFFZzFQccdhAIB8o +KJ7y/LRa7MpvIMRFJOURBnJgQ3asUojRcksd+rgMqujFrwyYN5J+LeXwBXS9eMSI +nAQQAQIABgUCS4N2+gAKCRB8S2dtoA4VY6KoA/91U29DqRR0XRlk+KdRs6Qjo/R0 +lQp7uUtuP55xJkv+UMPVhABbMOR+/sjE8eUJdMpHfaQmdG89M5VZ+Ck2MZrhjveE +acNH/sIWCDvIFV5gheNZycpp+wH2VO7+i9bWmMVl4JKK0grFRYQMqiqT+tHYfXS3 +MVQH8U4EhwnFuwFrgoicBBABAgAGBQJLg3cQAAoJENbgof5PvirdPboD/jUU/UV7 +7jGtnW9+xrsUUDcHeU8Ha/VKXfKts4Z0KifWYnjUOH5jR/OqYzHy7vAOyGpyrziN +eJHLM/I8AuTtmsCY3IpfhaeRg4ZkJYRqx5QkhfUesOpPfKVPYtoF53Uw04iu0dtv +2bFftaX0tX/hKhWmzobllBGM9b5E4G+kHCRZiEYEEBECAAYFAkuEoagACgkQCaei +StHlggfktQCgjyKOB4tlm9WnufcJaYIbchyZVSQAn3thzs5akheaVsVwBHSmpJyk +PDRbiJwEEAECAAYFAkuFS4UACgkQXx7Ib4gMnlUZEQP9HoutmYz6pAB8XEADTKrR +wTWGqu/S4V6zhSJbIYSDIFAY+WeKCTUdVO8eFfrPIrS459z8yQ3PgFKL3QMp1VgX +jMGPcvfHOjWh1jSw5W1aLcJX428T0oybgLZLvPT7QXpIwKcY8TtS/jjVTaepIqIG +9tmQupstoaw/h9b1vHY7R7uIRgQQEQIABgUCS4Uc9QAKCRCWnNphS7Y2SyT5AKCE +1AR60B2GDZ75U2kaNe/SyOQJ3ACfVtndQ22edDOB1INak6SyfYv9ZuSIRgQQEQIA +BgUCS4TumQAKCRCiu/skDPlW9we5AKC6dNVZjpg/yDQiepI2E0XZ222vzACeJ7Ds +41t2z3BT4qGJyZrpGK8G3kKIRgQQEQIABgUCS4TuuQAKCRD7VAFa+haI7WniAKCY +mNr9FG/180EcUY/tgaHNuUDXtwCfX0DYjxL9ExvQ7wB2uXB2M7AwGxSIRgQQEQIA +BgUCS4Ts4wAKCRCgT/sbfcrp09HnAJ0dELKCp7WoOoAPVBHez/sfHAmgAwCdG64t +bjYwj5CamCOhDvuNjfbUpBSIRgQQEQIABgUCS4W+PgAKCRDCeBwaRrHv4S4EAKCV +LKV3q7PiVV5rb9T+s5uyrETBsgCfUVhchd+Ha5nbduvnF25C0Eswouq5AQ0ES37q +CgEIAK8GnjvPPqWqcNCmLyuscuTKPjqTyaA3xVVYNX+8hMD1iK4VAGf3QfKExVnN +QLvLpnknnKK/caaXFME9t4L0BTjCJRYJiDpoWImwu5fTRIyfIIy4vv5vPErqqKen +7dII6gptC2i538ntj7k8qkhewKJuTOVpE1eLHe3RxuP8rsv1AsvjJ+6WGZlFYINZ ++d0pxSOhdPN9WoTCl9JfkTQrnoVPClzG/euOkF5fUThL90gt31iN+RjB5DeWTPB/ +jDrq6t5spA8hTKvQ+UB65chI6TzrCr+k8f5D9AR0Fkf9KPFOL7+U9o6Ap9yur5sn +njDP4fFVhazVyljUwwPvJ5jjS1cAEQEAAYkBHwQYAQIACQUCS37qCgIbDAAKCRBg +TfvyhUEKvpWAB/0YnkJx6/5rIwDh1u5iFdboUCEsX92n9eOilPWw1NWbq/Gdx7+Z +xoRjrGl8e8SxOZJbfyehgPX8NxOrkBfcAOOXmOvXSO1i3HSo2gaQxVh1urXojzID +raUMcltcNeQagdtDfPhYnS25vJnj+H29Dal2FwLJb9wp8QH1DdhUBoqeRQH34REu +fWu0LjF87JjUELhZe0Op4B8HnQV9oGo7W4IYw/3Ek6c5As+WIWSaz0NmHP2Xw+kI +kpC4BVIwG0l2mChAT8Ds+rDLGYA2dxYK39mFSApem2KiXFhAanDBb5XgilmeDepk +A4NAZlDwxoivB/5PTy67pX+AC1JgvPPafUMu +=6Xeh +-----END PGP PUBLIC KEY BLOCK----- + Type Bits KeyID Created Expires Algorithm Use pub 1024 0xA77F2429 2009-01-01 ---------- RSA Sign & Encrypt f16 Fingerprint16 = 33 3A 62 61 2C F3 21 AA 4E 87 47 F2 2F 2C 40 4D @@ -1865,4 +2082,4 @@ DnF3FZZEzV7oqPwC2jzv/1dD6GFhtgy0cnyoPGUJCyc= =nES8 -----END PGP PUBLIC KEY BLOCK----- -$Revision: 8.29 $, Last updated $Date: 2009/01/06 05:59:03 $ +$Revision: 8.36 $, Last updated $Date: 2011/01/28 21:17:54 $ diff --git a/contrib/sendmail-8.14/README.DRAGONFLY b/contrib/sendmail-8.14/README.DRAGONFLY index 987e73e643..b23811df5f 100644 --- a/contrib/sendmail-8.14/README.DRAGONFLY +++ b/contrib/sendmail-8.14/README.DRAGONFLY @@ -1,12 +1,12 @@ - SENDMAIL-8.14.4 AS USED BY DRAGONFLY + SENDMAIL-8.14.5 AS USED BY DRAGONFLY This distribution was downloaded from the following site: ftp://ftp.sendmail.org/pub/sendmail/ - MD5 (sendmail.8.14.4.tar.gz) = 1b23d5000c8e7bfe82ec1a27f2f5fdc5 - SHA1 (sendmail.8.14.4.tar.gz) = ba192f9a5114437aaec952f503fa2f09ee6dbe57 + MD5 (sendmail.8.14.5.tar.gz) = 02ccfc331cc81ed00ec8bb5ecfc69018 + SHA1 (sendmail.8.14.5.tar.gz) = 86dd2a8ad5eac892cd02cf67792a25efccacc100 DO NOT CREATE OR EDIT ANY FILES IN THIS DIRECTORY HIERARCHY! THIS HIERARCHY REPRESENTS AN EXACT COPY OF THE ORIGINAL ARCHIVE. All diff --git a/contrib/sendmail-8.14/RELEASE_NOTES b/contrib/sendmail-8.14/RELEASE_NOTES index 4e1e8f3830..f96f8cfb06 100644 --- a/contrib/sendmail-8.14/RELEASE_NOTES +++ b/contrib/sendmail-8.14/RELEASE_NOTES @@ -1,11 +1,75 @@ SENDMAIL RELEASE NOTES - $Id: RELEASE_NOTES,v 8.1963 2009/12/23 04:43:46 ca Exp $ + $Id: RELEASE_NOTES,v 8.1991 2011/05/15 04:28:16 ca Exp $ This listing shows the version of the sendmail binary, the version of the sendmail configuration files, the date of release, and a summary of the changes in that release. +8.14.5/8.14.5 2011/05/17 + Do not cache SMTP extensions across connections as the cache + is based on hostname which may not be a unique identifier + for a server, i.e., different machines may have the + same hostname but provide different SMTP extensions. + Problem noted by Jim Hermann. + Avoid an out-of-bounds access in case a resolver reply for a DNS + map lookup returns a size larger than 1K. Based on a + patch from Dr. Werner Fink of SuSE. + If a job is aborted using the interrupt signal (e.g., control-C from + the keyboard), perform minimal cleanup to avoid invoking + functions that are not signal-safe. Note: in previous + versions the mail might have been queued up already + and would be delivered subsequently, now an interrupt + will always remove the queue files and thus prevent + delivery. + Per RFC 6176, when operating as a TLS client, do not offer SSLv2. + Since TLS session resumption is never used as a client, disable + use of RFC 4507-style session tickets. + Work around gcc4 versions which reverse 25 years of history and + no longer align char buffers on the stack, breaking calls + to resolver functions on strict alignment platforms. + Found by Stuart Henderson of OpenBSD. + Read at most two AUTH lines from a server greeting (up to two + lines are read because servers may use "AUTH mechs" and + "AUTH=mechs"). Otherwise a malicious server may exhaust + the memory of the client. Bug report by Nils of MWR + InfoSecurity. + Avoid triggering an assertion in the OpenLDAP code when the + connection to an LDAP server is lost while making a query. + Problem noted and patch provided by Andy Fiddaman. + If ConnectOnlyTo is set and sendmail is compiled with NETINET6 + it would try to use an IPv6 address if an IPv4 (or + unparseable) address is specified. + If SASLv2 is used, make sure that the macro {auth_authen} is + stored in xtext format to avoid problems with parsing + it. Problem noted by Christophe Wolfhugel. + CONFIG: FEATURE(`ldap_routing') in 8.14.4 tried to add a missing + -T that is required, but failed for some cases + that did not use LDAP. This change has been undone + until a better solution can be implemented. Problem + found by Andy Fiddaman. + CONFIG: Add cf/ostype/solaris11.m4 for Solaris11 support. + Contributed by Casper Dik of Oracle. + CONTRIB: qtool.pl: Deal with H entries that do not have a + letter between the question marks. Patch from + Stefan Christensen. + DOC: Use a better description for the -i option in sendmail. + Patch from Mitchell Berger. + Portability: + Add support for Darwin 10.x (Mac OS X 10.6). + Enable HAVE_NANOSLEEP for FreeBSD 3 and later. Patch + from John Marshall. + Enable HAVE_NANOSLEEP for OpenBSD 4.3 and later. + Use new directory "/system/volatile" for PidFile on + Solaris 11. Patch from Casper Dik of Oracle. + Fix compilation on Solaris 11 (and maybe some other + OSs) when using OpenSSL 1.0. Based on patch from + Jan Pechanec of Oracle. + Set SOCKADDR_LEN_T and SOCKOPT_LEN_T to socklen_t + for Solaris 11. Patch from Roger Faulkner of Oracle. + New Files: + cf/ostype/solaris11.m4 + 8.14.4/8.14.4 2009/12/30 SECURITY: Handle bogus certificates containing NUL characters in CNs by placing a string indicating a bad certificate diff --git a/contrib/sendmail-8.14/cf/cf/generic-bsd4.4.cf b/contrib/sendmail-8.14/cf/cf/generic-bsd4.4.cf index c681756e57..f425fd2feb 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-bsd4.4.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-bsd4.4.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-bsd4.4.mc,v 8.10 1999/02/07 07:26:02 gshapiro Exp $ ##### @@ -41,7 +41,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -122,7 +122,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1000,7 +1000,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-hpux10.cf b/contrib/sendmail-8.14/cf/cf/generic-hpux10.cf index 3375295dfb..a066225159 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-hpux10.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-hpux10.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-hpux10.mc,v 8.13 2001/05/29 17:29:52 ca Exp $ ##### @@ -42,7 +42,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -123,7 +123,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1001,7 +1001,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-hpux9.cf b/contrib/sendmail-8.14/cf/cf/generic-hpux9.cf index 92be3b6be0..9fab057fb4 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-hpux9.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-hpux9.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-hpux9.mc,v 8.11 1999/02/07 07:26:02 gshapiro Exp $ ##### @@ -42,7 +42,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -123,7 +123,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1001,7 +1001,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-linux.cf b/contrib/sendmail-8.14/cf/cf/generic-linux.cf index cdb635f64a..e65a50d191 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-linux.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-linux.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-linux.mc,v 8.1 1999/09/24 22:48:05 gshapiro Exp $ ##### @@ -46,7 +46,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -127,7 +127,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1005,7 +1005,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-mpeix.cf b/contrib/sendmail-8.14/cf/cf/generic-mpeix.cf index 695ee879fc..f99a971a8c 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-mpeix.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-mpeix.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-mpeix.mc,v 8.1 2001/12/13 23:56:37 gshapiro Exp $ ##### @@ -42,7 +42,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -123,7 +123,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1001,7 +1001,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-nextstep3.3.cf b/contrib/sendmail-8.14/cf/cf/generic-nextstep3.3.cf index 3a13c80951..caa8a3376e 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-nextstep3.3.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-nextstep3.3.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-nextstep3.3.mc,v 8.10 1999/02/07 07:26:02 gshapiro Exp $ ##### @@ -41,7 +41,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -122,7 +122,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1000,7 +1000,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-osf1.cf b/contrib/sendmail-8.14/cf/cf/generic-osf1.cf index 05421a78e3..9c0f126020 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-osf1.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-osf1.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-osf1.mc,v 8.11 1999/02/07 07:26:02 gshapiro Exp $ ##### @@ -42,7 +42,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -123,7 +123,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1001,7 +1001,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-solaris.cf b/contrib/sendmail-8.14/cf/cf/generic-solaris.cf index ad473472df..79216050ea 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-solaris.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-solaris.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:13 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-solaris.mc,v 8.13 2001/06/27 21:46:30 gshapiro Exp $ ##### @@ -41,7 +41,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -122,7 +122,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1000,7 +1000,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-sunos4.1.cf b/contrib/sendmail-8.14/cf/cf/generic-sunos4.1.cf index b800e767f7..c5d5e0111b 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-sunos4.1.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-sunos4.1.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:08 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:14 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-sunos4.1.mc,v 8.11 1999/02/07 07:26:03 gshapiro Exp $ ##### @@ -42,7 +42,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -123,7 +123,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1001,7 +1001,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/generic-ultrix4.cf b/contrib/sendmail-8.14/cf/cf/generic-ultrix4.cf index beab0a95a5..06de2cb9a2 100644 --- a/contrib/sendmail-8.14/cf/cf/generic-ultrix4.cf +++ b/contrib/sendmail-8.14/cf/cf/generic-ultrix4.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:09 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:14 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: generic-ultrix4.mc,v 8.11 1999/02/07 07:26:03 gshapiro Exp $ ##### @@ -42,7 +42,7 @@ -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -123,7 +123,7 @@ DnMAILER-DAEMON CPREDIRECT # Configuration version number -DZ8.14.4 +DZ8.14.5 ############### @@ -1001,7 +1001,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/cf/submit.cf b/contrib/sendmail-8.14/cf/cf/submit.cf index 5286c681be..6cc386a6a6 100644 --- a/contrib/sendmail-8.14/cf/cf/submit.cf +++ b/contrib/sendmail-8.14/cf/cf/submit.cf @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -16,8 +16,8 @@ ##### ##### SENDMAIL CONFIGURATION FILE ##### -##### built by ca@wiz.smi.sendmail.com on Tue Dec 22 20:49:09 PST 2009 -##### in /extra/home/ca/sm-8.14.4/OpenSource/sendmail-8.14.4/cf/cf +##### built by ca@wiz.smi.sendmail.com on Sat May 14 21:31:14 PDT 2011 +##### in /extra/home/ca/sm-8.14.5/OpenSource/sendmail-8.14.5/cf/cf ##### using ../ as configuration include directory ##### ###################################################################### @@ -27,7 +27,7 @@ ###################################################################### ###################################################################### -##### $Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $ ##### +##### $Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $ ##### ##### $Id: cf.m4,v 8.32 1999/02/07 07:26:14 gshapiro Exp $ ##### ##### $Id: submit.mc,v 8.14 2006/04/05 05:54:41 ca Exp $ ##### ##### $Id: msp.m4,v 1.33 2004/02/09 22:32:38 ca Exp $ ##### @@ -35,7 +35,7 @@ ##### $Id: no_default_msa.m4,v 8.2 2001/02/14 05:03:22 gshapiro Exp $ ##### -##### $Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $ ##### +##### $Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $ ##### # level 10 config file format V10/Berkeley @@ -114,7 +114,7 @@ D{MTAHost}[127.0.0.1] # Configuration version number -DZ8.14.4/Submit +DZ8.14.5/Submit ############### @@ -992,7 +992,6 @@ R< $* > $* $: $2 - ###################################################################### ### check_mail -- check SMTP `MAIL FROM:' command argument ###################################################################### diff --git a/contrib/sendmail-8.14/cf/feature/ldap_routing.m4 b/contrib/sendmail-8.14/cf/feature/ldap_routing.m4 index 227060c20e..e9b488039c 100644 --- a/contrib/sendmail-8.14/cf/feature/ldap_routing.m4 +++ b/contrib/sendmail-8.14/cf/feature/ldap_routing.m4 @@ -1,6 +1,6 @@ divert(-1) # -# Copyright (c) 1999-2002, 2004, 2007, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1999-2002, 2004, 2007 Sendmail, Inc. and its suppliers. # All rights reserved. # # By using this file, you agree to the terms and conditions set @@ -10,7 +10,7 @@ divert(-1) # divert(0) -VERSIONID(`$Id: ldap_routing.m4,v 8.17 2009/06/26 21:11:08 ca Exp $') +VERSIONID(`$Id: ldap_routing.m4,v 8.18 2010/01/05 00:57:27 ca Exp $') divert(-1) # Check first two arguments. If they aren't set, may need to warn in proto.m4 @@ -35,40 +35,12 @@ ifelse(len(X`'_ARG6_), `1', `define(`_LDAP_ROUTE_MAPTEMP_', `_QUEUE_')', _ARG6_, `tempfail', `define(`_LDAP_ROUTE_MAPTEMP_', `_TEMPFAIL_')', _ARG6_, `queue', `define(`_LDAP_ROUTE_MAPTEMP_', `_QUEUE_')') -define(`_ATMPF_', `')dnl -dnl check whether arg contains -T`'_ATMPF_ -dnl unless it is a sequence map or just LDAP -dnl note: this does not work if ARG1 begins with space(s), however, as -dnl we issue a warning, hopefully the user will fix it... -ifelse(defn(`_ARG1_'), `', `', - defn(`_ARG1_'), `LDAP', `', - `ifelse(index(_ARG1_, `sequence '), `0', `', - `ifelse(index(_ARG1_, _ATMPF_), `-1', - `errprint(`*** WARNING: missing -T'_ATMPF_` in first argument of FEATURE(`ldap_routing') -') - define(`_ABP_', index(_ARG1_, ` ')) - define(`_NARG1_', `substr(_ARG1_, 0, _ABP_) -T'_ATMPF_` substr(_ARG1_, _ABP_)') - ') - ') - ') -ifelse(defn(`_ARG2_'), `', `', - defn(`_ARG2_'), `LDAP', `', - `ifelse(index(_ARG2_, `sequence '), `0', `', - `ifelse(index(_ARG2_, _ATMPF_), `-1', - `errprint(`*** WARNING: missing -T'_ATMPF_` in second argument of FEATURE(`ldap_routing') -') - define(`_ABP_', index(_ARG2_, ` ')) - define(`_NARG2_', `substr(_ARG2_, 0, _ABP_) -T'_ATMPF_` substr(_ARG2_, _ABP_)') - ') - ') - ') - LOCAL_CONFIG # LDAP routing maps Kldapmh ifelse(len(X`'_ARG1_), `1', `ldap -1 -T -v mailHost -k (&(objectClass=inetLocalMailRecipient)(mailLocalAddress=%0))', - defn(`_NARG1_'), `', `_ARG1_', `_NARG1_') + `_ARG1_') Kldapmra ifelse(len(X`'_ARG2_), `1', `ldap -1 -T -v mailRoutingAddress -k (&(objectClass=inetLocalMailRecipient)(mailLocalAddress=%0))', - defn(`_NARG2_'), `', `_ARG2_', `_NARG2_') + `_ARG2_') diff --git a/contrib/sendmail-8.14/cf/m4/cfhead.m4 b/contrib/sendmail-8.14/cf/m4/cfhead.m4 index e3a7ea5afd..7622988df5 100644 --- a/contrib/sendmail-8.14/cf/m4/cfhead.m4 +++ b/contrib/sendmail-8.14/cf/m4/cfhead.m4 @@ -1,5 +1,5 @@ # -# Copyright (c) 1998-2004, 2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2004, 2009, 2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -188,6 +188,7 @@ SLocal_tls_server') define(`LOCAL_RULE_3', `divert(2)') define(`LOCAL_CONFIG', `divert(6)') define(`MAILER_DEFINITIONS', `divert(7)') +define(`LOCAL_DNSBL', `divert(8)') define(`LOCAL_NET_CONFIG', `define(`_LOCAL_RULES_', 1)divert(1)') define(`UUCPSMTP', `R DOL(*) < @ $1 .UUCP > DOL(*) DOL(1) < @ $2 > DOL(2)') define(`CONCAT', `$1$2$3$4$5$6$7') @@ -306,4 +307,4 @@ define(`confMILTER_MACROS_EOM', `{msg_id}') divert(0)dnl -VERSIONID(`$Id: cfhead.m4,v 8.120 2009/01/23 22:39:21 ca Exp $') +VERSIONID(`$Id: cfhead.m4,v 8.121 2010/01/07 18:20:19 ca Exp $') diff --git a/contrib/sendmail-8.14/cf/m4/proto.m4 b/contrib/sendmail-8.14/cf/m4/proto.m4 index c021581c37..8bfd9de93e 100644 --- a/contrib/sendmail-8.14/cf/m4/proto.m4 +++ b/contrib/sendmail-8.14/cf/m4/proto.m4 @@ -1,6 +1,6 @@ divert(-1) # -# Copyright (c) 1998-2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2010 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983, 1995 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -13,10 +13,10 @@ divert(-1) # divert(0) -VERSIONID(`$Id: proto.m4,v 8.741 2009/12/11 00:04:53 ca Exp $') +VERSIONID(`$Id: proto.m4,v 8.744 2010/11/23 20:29:47 guenther Exp $') # level CF_LEVEL config file format -V`'CF_LEVEL/ifdef(`VENDOR_NAME', `VENDOR_NAME', `Berkeley') +V`'CF_LEVEL`'ifdef(`NO_VENDOR',`', `/ifdef(`VENDOR_NAME', `VENDOR_NAME', `Berkeley')') divert(-1) dnl if MAILER(`local') not defined: do it ourself; be nice @@ -1795,7 +1795,7 @@ ifdef(`_CONN_CONTROL_',`dnl ifdef(`_CONN_CONTROL_IMMEDIATE_',`',`dnl dnl workspace: ignored... R$* $: $>"ConnControl" dummy')', `dnl') -undivert(8) +undivert(8)dnl LOCAL_DNSBL ifdef(`_REQUIRE_RDNS_', `dnl R$* $: $&{client_addr} $| $&{client_resolve} R$=R $* $@ RELAY We relay for these diff --git a/contrib/sendmail-8.14/cf/m4/version.m4 b/contrib/sendmail-8.14/cf/m4/version.m4 index 5ad5ffb902..566c3a514a 100644 --- a/contrib/sendmail-8.14/cf/m4/version.m4 +++ b/contrib/sendmail-8.14/cf/m4/version.m4 @@ -1,6 +1,6 @@ divert(-1) # -# Copyright (c) 1998-2009 Sendmail, Inc. and its suppliers. +# Copyright (c) 1998-2011 Sendmail, Inc. and its suppliers. # All rights reserved. # Copyright (c) 1983 Eric P. Allman. All rights reserved. # Copyright (c) 1988, 1993 @@ -11,8 +11,8 @@ divert(-1) # the sendmail distribution. # # -VERSIONID(`$Id: version.m4,v 8.205 2009/12/23 04:43:09 ca Exp $') +VERSIONID(`$Id: version.m4,v 8.214 2011/04/26 23:02:36 ca Exp $') # divert(0) # Configuration version number -DZ8.14.4`'ifdef(`confCF_VERSION', `/confCF_VERSION') +DZ8.14.5`'ifdef(`confCF_VERSION', `/confCF_VERSION') diff --git a/contrib/sendmail-8.14/cf/ostype/solaris11.m4 b/contrib/sendmail-8.14/cf/ostype/solaris11.m4 new file mode 100644 index 0000000000..a48b0779c7 --- /dev/null +++ b/contrib/sendmail-8.14/cf/ostype/solaris11.m4 @@ -0,0 +1,22 @@ +divert(-1) +# +# Copyright (c) 2011 Sendmail, Inc. and its suppliers. +# All rights reserved. +# +# By using this file, you agree to the terms and conditions set +# forth in the LICENSE file which can be found at the top level of +# the sendmail distribution. +# +# This ostype file is suitable for use on Solaris 11 and later systems, +# make use of /system/volatile, introduced in Solaris 11. +# + +divert(0) +VERSIONID(`$Id: solaris11.m4,v 1.1 2011/01/24 21:22:08 ca Exp $') +divert(-1) + +ifdef(`UUCP_MAILER_ARGS',, `define(`UUCP_MAILER_ARGS', `uux - -r -a$g $h!rmail ($u)')') +define(`confEBINDIR', `/usr/lib')dnl +define(`confPID_FILE', `/system/volatile/sendmail.pid')dnl +define(`_NETINET6_')dnl +FEATURE(`local_lmtp')dnl diff --git a/contrib/sendmail-8.14/contrib/qtool.pl b/contrib/sendmail-8.14/contrib/qtool.pl index f2d33c27b4..c2a67f83d5 100755 --- a/contrib/sendmail-8.14/contrib/qtool.pl +++ b/contrib/sendmail-8.14/contrib/qtool.pl @@ -3,7 +3,7 @@ ## Copyright (c) 1998-2002 Sendmail, Inc. and its suppliers. ## All rights reserved. ## -## $Id: qtool.pl,v 8.30 2009/03/04 16:57:30 ca Exp $ +## $Id: qtool.pl,v 8.31 2010/11/10 19:11:54 ca Exp $ ## use strict; use File::Basename; @@ -607,7 +607,7 @@ sub parse_header $first_char = substr($line, 0, 1); if ($first_char eq "?") { - $line = substr($line, 3); + $line = (split(/\?/, $line,3))[2]; } elsif ($first_char eq "\t") { diff --git a/contrib/sendmail-8.14/devtools/OS/Darwin.10.x b/contrib/sendmail-8.14/devtools/OS/Darwin.10.x new file mode 100644 index 0000000000..d7e62808ef --- /dev/null +++ b/contrib/sendmail-8.14/devtools/OS/Darwin.10.x @@ -0,0 +1,25 @@ +# $Id: Darwin.10.x,v 1.1 2010/11/23 02:30:30 gshapiro Exp $ + +dnl DO NOT EDIT THIS FILE. +dnl Place personal settings in devtools/Site/site.config.m4 + +# +define(`confCC', `cc -pipe ${Extra_CC_Flags}') +define(`confMAPDEF', `-DNEWDB -DNIS -DMAP_REGEX') +define(`confENVDEF', `-DDARWIN=100000 -DBIND_8_COMPAT -DNETINET6') +define(`confLDOPTS', `${Extra_LD_Flags}') +define(`confMTLDOPTS', `-lpthread') +define(`confMILTER_STATIC', `') +define(`confDEPEND_TYPE', `CC-M') +define(`confOPTIMIZE', `-O3') +define(`confRANLIBOPTS', `-c') +define(`confHFDIR', `/usr/share/sendmail') +define(`confINSTALL_RAWMAN') +define(`confMANOWN', `root') +define(`confMANGRP', `wheel') +define(`confUBINOWN', `root') +define(`confUBINGRP', `wheel') +define(`confSBINOWN', `root') +define(`confSBINGRP', `wheel') +define(`confLDOPTS_SO', `-dynamiclib -flat_namespace -undefined suppress -single_module') +define(`confSHAREDLIB_EXT', `.dylib') diff --git a/contrib/sendmail-8.14/doc/op/op.me b/contrib/sendmail-8.14/doc/op/op.me index be07810243..1e7d370238 100644 --- a/contrib/sendmail-8.14/doc/op/op.me +++ b/contrib/sendmail-8.14/doc/op/op.me @@ -9,7 +9,7 @@ .\" the sendmail distribution. .\" .\" -.\" $Id: op.me,v 8.745 2009/12/13 04:12:46 ca Exp $ +.\" $Id: op.me,v 8.747 2010/05/08 04:18:27 ca Exp $ .\" .\" eqn op.me | pic | troff -me .\" @@ -90,7 +90,7 @@ Sendmail, Inc. .de Ve Version \\$2 .. -.Ve $Revision: 8.745 $ +.Ve $Revision: 8.747 $ .rm Ve .sp For Sendmail Version 8.14 @@ -1095,6 +1095,9 @@ The number of envelope recipients for this message (after aliasing and forwarding). .ip msgid The message id of the message (from the header). +.ip bodytype +The message body type (7BIT or 8BITMIME), +as determined from the envelope. .ip proto The protocol used to receive this message (e.g., ESMTP or UUCP) .ip daemon @@ -5154,7 +5157,8 @@ FAIL cert presented but could not be verified, e.g., the signing CA is missing. NONE STARTTLS has not been performed. TEMP temporary error occurred. -PROTOCOL some protocol error occurred. +PROTOCOL some protocol error occurred + at the ESMTP level (not TLS). SOFTWARE STARTTLS handshake failed, which is a fatal error for this session, the e-mail will be queued. @@ -11463,7 +11467,7 @@ replace it with a blank sheet for double-sided output. .\".sz 10 .\"Eric Allman .\".sp -.\"Version $Revision: 8.745 $ +.\"Version $Revision: 8.747 $ .\".ce 0 .bp 3 .ce diff --git a/contrib/sendmail-8.14/doc/op/op.ps b/contrib/sendmail-8.14/doc/op/op.ps index 0962b2628b..e04760ad59 100644 --- a/contrib/sendmail-8.14/doc/op/op.ps +++ b/contrib/sendmail-8.14/doc/op/op.ps @@ -1,6 +1,6 @@ %!PS-Adobe-3.0 %%Creator: groff version 1.19 -%%CreationDate: Tue Dec 22 20:48:52 2009 +%%CreationDate: Sat May 14 21:30:54 2011 %%DocumentNeededResources: font Times-Bold %%+ font Times-Roman %%+ font Times-Italic @@ -234,7 +234,7 @@ BP (TION AND OPERA)-1.14 E(TION GUIDE)-1.14 E/F3 10/Times-Roman@0 SF (Eric Allman)263.42 196.2 Q(Claus Assmann)256.75 208.2 Q(Gre)244.75 220.2 Q(gory Neil Shapiro)-.15 E(Sendmail, Inc.)258.975 232.2 Q -1.11 -(Ve)260.225 256.2 S(rsion 8.745)1.11 E -.15(Fo)234.465 280.2 S 2.5(rS) +(Ve)260.225 256.2 S(rsion 8.747)1.11 E -.15(Fo)234.465 280.2 S 2.5(rS) .15 G(endmail V)-2.5 E(ersion 8.14)-1.11 E/F4 10/Times-Italic@0 SF (Sendmail)97 324.6 Q/F5 8/Times-Roman@0 SF(TM)-5 I F3 .1 (implements a general purpose internetw)2.6 5 N .1(ork mail routing f) @@ -1066,566 +1066,570 @@ BP 45.06(nrcpts The)117 128.4 R 1.515(number of en)4.015 F -.15(ve)-.4 G 1.514(lope recipients for this message \(after aliasing and for).15 F(-) -.2 E -.1(wa)189 140.4 S(rding\).).1 E 45.05(msgid The)117 156.6 R -(message id of the message \(from the header\).)2.5 E 48.39(proto The) -117 172.8 R(protocol used to recei)2.5 E .3 -.15(ve t)-.25 H -(his message \(e.g., ESMTP or UUCP\)).15 E 37.84(daemon The)117 189 R +(message id of the message \(from the header\).)2.5 E 32.28 +(bodytype The)117 172.8 R 3.144 +(message body type \(7BIT or 8BITMIME\), as determined from the)5.644 F +(en)189 184.8 Q -.15(ve)-.4 G(lope.).15 E 48.39(proto The)117 201 R +(protocol used to recei)2.5 E .3 -.15(ve t)-.25 H +(his message \(e.g., ESMTP or UUCP\)).15 E 37.84(daemon The)117 217.2 R (daemon name from the)2.5 E F0(DaemonP)2.5 E(ortOptions)-.2 E F1 -(setting.)2.5 E 49.51(relay The)117 205.2 R(machine from which it w)2.5 +(setting.)2.5 E 49.51(relay The)117 233.4 R(machine from which it w)2.5 E(as recei)-.1 E -.15(ve)-.25 G(d.).15 E .43 -(There is also one line logged per deli)117 221.4 R -.15(ve)-.25 G .43 +(There is also one line logged per deli)117 249.6 R -.15(ve)-.25 G .43 (ry attempt \(so there can be se).15 F -.15(ve)-.25 G .43 (ral per message if deli).15 F(v-)-.25 E -(ery is deferred or there are multiple recipients\).)117 233.4 Q -(Fields are:)5 E 61.72(to A)117 249.6 R +(ery is deferred or there are multiple recipients\).)117 261.6 Q +(Fields are:)5 E 61.72(to A)117 277.8 R (comma-separated list of the recipients to this mailer)2.5 E(.)-.55 E -41.73(ctladdr The)117 265.8 R -.74(``)2.727 G .227(controlling user').74 -F .226(', that is, the name of the user whose credentials we use)-.74 F -(for deli)189 277.8 Q -.15(ve)-.25 G(ry).15 E(.)-.65 E 47.84(delay The) -117 294 R 1.205(total delay between the time this message w)3.705 F -1.205(as recei)-.1 F -.15(ve)-.25 G 3.705(da).15 G 1.205(nd the current) --3.705 F(deli)189 306 Q -.15(ve)-.25 G(ry attempt.).15 E 42.84 -(xdelay The)117 322.2 R .116(amount of time needed in this deli)2.616 F --.15(ve)-.25 G .116(ry attempt \(normally indicati).15 F .415 -.15(ve o) --.25 H 2.615(ft).15 G(he)-2.615 E(speed of the connection\).)189 334.2 Q -43.95(mailer The)117 350.4 R(name of the mailer used to deli)2.5 E -.15 +41.73(ctladdr The)117 294 R -.74(``)2.726 G .226(controlling user').74 F +.226(', that is, the name of the user whose credentials we use)-.74 F +(for deli)189 306 Q -.15(ve)-.25 G(ry).15 E(.)-.65 E 47.84(delay The)117 +322.2 R 1.205(total delay between the time this message w)3.705 F 1.205 +(as recei)-.1 F -.15(ve)-.25 G 3.705(da).15 G 1.205(nd the current) +-3.705 F(deli)189 334.2 Q -.15(ve)-.25 G(ry attempt.).15 E 42.84 +(xdelay The)117 350.4 R .116(amount of time needed in this deli)2.615 F +-.15(ve)-.25 G .116(ry attempt \(normally indicati).15 F .416 -.15(ve o) +-.25 H 2.616(ft).15 G(he)-2.616 E(speed of the connection\).)189 362.4 Q +43.95(mailer The)117 378.6 R(name of the mailer used to deli)2.5 E -.15 (ve)-.25 G 2.5(rt).15 G 2.5(ot)-2.5 G(his recipient.)-2.5 E 49.51 -(relay The)117 366.6 R(name of the host that actually accepted \(or rej\ -ected\) this recipient.)2.5 E 55.61(dsn The)117 382.8 R +(relay The)117 394.8 R(name of the host that actually accepted \(or rej\ +ected\) this recipient.)2.5 E 55.61(dsn The)117 411 R (enhanced error code \(RFC 2034\) if a)2.5 E -.25(va)-.2 G(ilable.).25 E -55.61(stat The)117 399 R(deli)2.5 E -.15(ve)-.25 G(ry status.).15 E -1.012(Not all \214elds are present in all messages; for e)117 415.2 R +55.61(stat The)117 427.2 R(deli)2.5 E -.15(ve)-.25 G(ry status.).15 E +1.012(Not all \214elds are present in all messages; for e)117 443.4 R 1.012(xample, the relay is usually not listed for local)-.15 F(deli)117 -427.2 Q -.15(ve)-.25 G(ries.).15 E F0 2.5(2.1.2. Le)102 451.2 R -.1(ve) --.15 G(ls).1 E F1 .205(If you ha)142 467.4 R -.15(ve)-.2 G/F2 10 -/Times-Italic@0 SF(syslo)2.855 E(gd)-.1 E F1 .205(\(8\) or an equi)1.666 +455.4 Q -.15(ve)-.25 G(ries.).15 E F0 2.5(2.1.2. Le)102 479.4 R -.1(ve) +-.15 G(ls).1 E F1 .204(If you ha)142 495.6 R -.15(ve)-.2 G/F2 10 +/Times-Italic@0 SF(syslo)2.854 E(gd)-.1 E F1 .204(\(8\) or an equi)1.666 F -.25(va)-.25 G .205(lent installed, you will be able to do logging.) -.25 F .204(There is)5.204 F 2.787(al)117 479.4 S(ar)-2.787 E .287 +.25 F .205(There is)5.205 F 2.788(al)117 507.6 S(ar)-2.788 E .287 (ge amount of information that can be logged.)-.18 F .287 (The log is arranged as a succession of le)5.287 F -.15(ve)-.25 G(ls.) -.15 E .651(At the lo)117 491.4 R .651(west le)-.25 F -.15(ve)-.25 G -3.151(lo).15 G .651(nly e)-3.151 F .651 -(xtremely strange situations are logged.)-.15 F .65(At the highest le) -5.651 F -.15(ve)-.25 G .65(l, e).15 F -.15(ve)-.25 G 3.15(nt).15 G(he) --3.15 E .825(most mundane and uninteresting e)117 503.4 R -.15(ve)-.25 G -.825(nts are recorded for posterity).15 F 5.826(.A)-.65 G 3.326(sac) --5.826 G(on)-3.326 E -.15(ve)-.4 G .826(ntion, log le).15 F -.15(ve)-.25 -G(ls).15 E .201 -(under ten are considered generally \231useful;\232 log le)117 515.4 R --.15(ve)-.25 G .201(ls abo).15 F .501 -.15(ve 6)-.15 H 2.701(4a).15 G .2 -(re reserv)-2.701 F .2(ed for deb)-.15 F .2(ugging pur)-.2 F(-)-.2 E 2.5 -(poses. Le)117 527.4 R -.15(ve)-.25 G(ls from 11\25564 are reserv).15 E -(ed for v)-.15 E(erbose information that some sites might w)-.15 E(ant.) --.1 E 2.5(Ac)142 543.6 S(omplete description of the log le)-2.5 E -.15 -(ve)-.25 G(ls is gi).15 E -.15(ve)-.25 G 2.5(ni).15 G 2.5(ns)-2.5 G -(ection `)-2.5 E(`Log Le)-.74 E -.15(ve)-.25 G(l').15 E('.)-.74 E F0 2.5 -(2.2. Dumping)87 567.6 R(State)2.5 E F1 -1.1(Yo)127 583.8 S 2.563(uc)1.1 -G .063(an ask)-2.563 F F2(sendmail)2.563 E F1 .064(to log a dump of the\ - open \214les and the connection cache by sending it a)2.563 F/F3 9 -/Times-Roman@0 SF(SIGUSR1)102 595.8 Q F1 2.5(signal. The)2.5 F -(results are logged at)2.5 E F3(LOG_DEB)2.5 E(UG)-.09 E F1(priority)2.5 -E(.)-.65 E F0 2.5(2.3. The)87 619.8 R(Mail Queues)2.5 E F1 .649 -(Mail messages may either be deli)127 636 R -.15(ve)-.25 G .648 -(red immediately or be held for later deli).15 F -.15(ve)-.25 G(ry).15 E -5.648(.H)-.65 G .648(eld mes-)-5.648 F -(sages are placed into a holding directory called a mail queue.)102 648 -Q 2.5(Am)127 664.2 S(ail message may be queued for these reasons:)-2.5 E -5<8349>107 680.4 S 2.546(fam)-5 G .047 -(ail message is temporarily undeli)-2.546 F -.15(ve)-.25 G .047 +.15 E .65(At the lo)117 519.6 R .65(west le)-.25 F -.15(ve)-.25 G 3.15 +(lo).15 G .65(nly e)-3.15 F .651 +(xtremely strange situations are logged.)-.15 F .651(At the highest le) +5.651 F -.15(ve)-.25 G .651(l, e).15 F -.15(ve)-.25 G 3.151(nt).15 G(he) +-3.151 E .826(most mundane and uninteresting e)117 531.6 R -.15(ve)-.25 +G .825(nts are recorded for posterity).15 F 5.825(.A)-.65 G 3.325(sac) +-5.825 G(on)-3.325 E -.15(ve)-.4 G .825(ntion, log le).15 F -.15(ve)-.25 +G(ls).15 E .2(under ten are considered generally \231useful;\232 log le) +117 543.6 R -.15(ve)-.25 G .201(ls abo).15 F .501 -.15(ve 6)-.15 H 2.701 +(4a).15 G .201(re reserv)-2.701 F .201(ed for deb)-.15 F .201 +(ugging pur)-.2 F(-)-.2 E 2.5(poses. Le)117 555.6 R -.15(ve)-.25 G +(ls from 11\25564 are reserv).15 E(ed for v)-.15 E +(erbose information that some sites might w)-.15 E(ant.)-.1 E 2.5(Ac)142 +571.8 S(omplete description of the log le)-2.5 E -.15(ve)-.25 G +(ls is gi).15 E -.15(ve)-.25 G 2.5(ni).15 G 2.5(ns)-2.5 G(ection `)-2.5 +E(`Log Le)-.74 E -.15(ve)-.25 G(l').15 E('.)-.74 E F0 2.5(2.2. Dumping) +87 595.8 R(State)2.5 E F1 -1.1(Yo)127 612 S 2.564(uc)1.1 G .064(an ask) +-2.564 F F2(sendmail)2.564 E F1 .064(to log a dump of the open \214les \ +and the connection cache by sending it a)2.564 F/F3 9/Times-Roman@0 SF +(SIGUSR1)102 624 Q F1 2.5(signal. The)2.5 F(results are logged at)2.5 E +F3(LOG_DEB)2.5 E(UG)-.09 E F1(priority)2.5 E(.)-.65 E F0 2.5(2.3. The)87 +648 R(Mail Queues)2.5 E F1 .648(Mail messages may either be deli)127 +664.2 R -.15(ve)-.25 G .649(red immediately or be held for later deli) +.15 F -.15(ve)-.25 G(ry).15 E 5.649(.H)-.65 G .649(eld mes-)-5.649 F +(sages are placed into a holding directory called a mail queue.)102 +676.2 Q 2.5(Am)127 692.4 S(ail message may be queued for these reasons:) +-2.5 E 5<8349>107 708.6 S 2.547(fam)-5 G .047 +(ail message is temporarily undeli)-2.547 F -.15(ve)-.25 G .047 (rable, it is queued and deli).15 F -.15(ve)-.25 G .047 -(ry is attempted later).15 F 5.047(.I)-.55 G 2.547(ft)-5.047 G(he)-2.547 -E .141(message is addressed to multiple recipients, it is queued only f\ -or those recipients to whom deli)115.5 692.4 R(v-)-.25 E -(ery is not immediately possible.)115.5 704.4 Q 0 Cg EP +(ry is attempted later).15 F 5.046(.I)-.55 G 2.546(ft)-5.046 G(he)-2.546 +E 1.979(message is addressed to multiple recipients, it is queued only \ +for those recipients to whom)115.5 720.6 R 0 Cg EP %%Page: 16 12 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-16 Sendmail)72 60 R -(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 5<8349> -107 96 S 2.5(ft)-5 G(he SuperSafe option is set to true, all mail messa\ -ges are queued while deli)-2.5 E -.15(ve)-.25 G(ry is attempted.).15 E 5 -<8349>107 108 S 3.258(ft)-5 G .758(he Deli)-3.258 F -.15(ve)-.25 G .758 +(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF(deli) +115.5 96 Q -.15(ve)-.25 G(ry is not immediately possible.).15 E 5<8349> +107 108 S 2.5(ft)-5 G(he SuperSafe option is set to true, all mail mess\ +ages are queued while deli)-2.5 E -.15(ve)-.25 G(ry is attempted.).15 E +5<8349>107 120 S 3.259(ft)-5 G .759(he Deli)-3.259 F -.15(ve)-.25 G .758 (ryMode option is set to queue-only or defer).15 F 3.258(,a)-.4 G .758 -(ll mail is queued, and no immediate)-3.258 F(deli)115.5 120 Q -.15(ve) --.25 G(ry is attempted.).15 E 5<8349>107 132 S 2.815(ft)-5 G .315 -(he load a)-2.815 F -.15(ve)-.2 G .315(rage becomes higher than the v) -.15 F .314(alue of the QueueLA option and the)-.25 F F0(QueueF)2.814 E -(actor)-.25 E F1(\()115.5 144 Q F0(q)A F1 3.442(\)o)C .942(ption di) +(ll mail is queued, and no immediate)-3.258 F(deli)115.5 132 Q -.15(ve) +-.25 G(ry is attempted.).15 E 5<8349>107 144 S 2.814(ft)-5 G .314 +(he load a)-2.814 F -.15(ve)-.2 G .315(rage becomes higher than the v) +.15 F .315(alue of the QueueLA option and the)-.25 F F0(QueueF)2.815 E +(actor)-.25 E F1(\()115.5 156 Q F0(q)A F1 3.442(\)o)C .942(ption di) -3.442 F .942(vided by the dif)-.25 F .942 (ference in the current load a)-.25 F -.15(ve)-.2 G .942(rage and the) .15 F F0(QueueLA)3.442 E F1 .942(option plus)3.442 F .403(one is less t\ han the priority of the message, messages are queued rather than immedi\ -ately deli)115.5 156 R(v-)-.25 E(ered.)115.5 168 Q 5<834f>107 180 S .744 +ately deli)115.5 168 R(v-)-.25 E(ered.)115.5 180 Q 5<834f>107 192 S .745 (ne or more addresses are mark)-5 F .745(ed as e)-.1 F(xpensi)-.15 E -1.045 -.15(ve a)-.25 H .745(nd deli).15 F -.15(ve)-.25 G .745 -(ry is postponed until the ne).15 F .745(xt queue)-.15 F -(run or one or more address are mark)115.5 192 Q +1.045 -.15(ve a)-.25 H .745(nd deli).15 F -.15(ve)-.25 G .744 +(ry is postponed until the ne).15 F .744(xt queue)-.15 F +(run or one or more address are mark)115.5 204 Q (ed as held via mailer which uses the hold mailer \215ag.)-.1 E 5<8354> -107 204 S(he mail message has been mark)-5 E -(ed as quarantined via a mail \214lter or rulesets.)-.1 E<83>107 216 Q -F0 2.5(2.3.1. Queue)102 240 R(Gr)2.5 E(oups and Queue Dir)-.18 E -(ectories)-.18 E F1 .339(There are one or more mail queues.)142 256.2 R -.339(Each mail queue belongs to a queue group.)5.339 F .338(There is) -5.338 F(al)117 268.2 Q -.1(wa)-.1 G .616(ys a def).1 F .616 +107 216 S(he mail message has been mark)-5 E +(ed as quarantined via a mail \214lter or rulesets.)-.1 E<83>107 228 Q +F0 2.5(2.3.1. Queue)102 252 R(Gr)2.5 E(oups and Queue Dir)-.18 E +(ectories)-.18 E F1 .338(There are one or more mail queues.)142 268.2 R +.339(Each mail queue belongs to a queue group.)5.339 F .339(There is) +5.339 F(al)117 280.2 Q -.1(wa)-.1 G .617(ys a def).1 F .617 (ault queue group that is called `)-.1 F(`mqueue')-.74 E 3.117('\()-.74 -G .617(which is where messages go by def)-3.117 F(ault)-.1 E 2.244 -(unless otherwise speci\214ed\).)117 280.2 R 2.244 -(The directory or directories which comprise the def)7.244 F 2.243 -(ault queue)-.1 F 1.379 -(group are speci\214ed by the QueueDirectory option.)117 292.2 R 1.379 +G .616(which is where messages go by def)-3.117 F(ault)-.1 E 2.243 +(unless otherwise speci\214ed\).)117 292.2 R 2.244 +(The directory or directories which comprise the def)7.243 F 2.244 +(ault queue)-.1 F 1.38 +(group are speci\214ed by the QueueDirectory option.)117 304.2 R 1.379 (There are zero or more additional named)6.379 F -(queue groups declared using the)117 304.2 Q F0(Q)2.5 E F1 -(command in the con\214guration \214le.)2.5 E .182(By def)142 320.4 R +(queue groups declared using the)117 316.2 Q F0(Q)2.5 E F1 +(command in the con\214guration \214le.)2.5 E .181(By def)142 332.4 R .181(ault, a queued message is placed in the queue group associated wit\ -h the \214rst recipi-)-.1 F 1.18(ent in the recipient list.)117 332.4 R -3.68(Ar)6.18 G 1.181 -(ecipient address is mapped to a queue group as follo)-3.68 F 3.681 -(ws. First,)-.25 F(if)3.681 E 1.222(there is a ruleset called `)117 -344.4 R(`queue)-.74 E(group')-.15 E 1.222 +h the \214rst recipi-)-.1 F 1.181(ent in the recipient list.)117 344.4 R +3.681(Ar)6.181 G 1.18 +(ecipient address is mapped to a queue group as follo)-3.681 F 3.68 +(ws. First,)-.25 F(if)3.68 E 1.222(there is a ruleset called `)117 356.4 +R(`queue)-.74 E(group')-.15 E 1.222 (', and if this ruleset maps the address to a queue group)-.74 F 1.39 -(name, then that queue group is chosen.)117 356.4 R 1.39 +(name, then that queue group is chosen.)117 368.4 R 1.39 (That is, the ar)6.39 F 1.39(gument for the ruleset is the recipient) --.18 F .79(address and the result should be)117 368.4 R F0($#)3.29 E F1 +-.18 F .79(address and the result should be)117 380.4 R F0($#)3.29 E F1 (follo)3.29 E .79(wed by the name of a queue group.)-.25 F .79 (Otherwise, if the)5.79 F 1.457(mailer associated with the address spec\ -i\214es a queue group, then that queue group is chosen.)117 380.4 R -(Otherwise, the def)117 392.4 Q(ault queue group is chosen.)-.1 E 3.379 -(Am)142 408.6 S .879 -(essage with multiple recipients will be split if dif)-3.379 F .878 +i\214es a queue group, then that queue group is chosen.)117 392.4 R +(Otherwise, the def)117 404.4 Q(ault queue group is chosen.)-.1 E 3.378 +(Am)142 420.6 S .878 +(essage with multiple recipients will be split if dif)-3.378 F .879 (ferent queue groups are chosen by)-.25 F -(the mapping of recipients to queue groups.)117 420.6 Q 1.606(When a me\ +(the mapping of recipients to queue groups.)117 432.6 Q 1.606(When a me\ ssage is placed in a queue group, and the queue group has more than one) -142 436.8 R(queue, a queue is selected randomly)117 448.8 Q(.)-.65 E +142 448.8 R(queue, a queue is selected randomly)117 460.8 Q(.)-.65 E 1.633(If a message with multiple recipients is placed into a queue grou\ -p with the ')142 465 R 1.632(r' option)-.5 F 1.055 -(\(maximum number of recipients per message\) set to a positi)117 477 R -1.356 -.15(ve v)-.25 H(alue)-.1 E/F2 10/Times-Italic@0 SF(N)3.556 E F1 -3.556(,a)C 1.056(nd if there are more)-3.556 F(than)117 489 Q F2(N)2.905 +p with the ')142 477 R 1.633(r' option)-.5 F 1.056 +(\(maximum number of recipients per message\) set to a positi)117 489 R +1.356 -.15(ve v)-.25 H(alue)-.1 E/F2 10/Times-Italic@0 SF(N)3.555 E F1 +3.555(,a)C 1.055(nd if there are more)-3.555 F(than)117 501 Q F2(N)2.905 E F1 .405(recipients in the message, then the message will be split int\ -o multiple messages, each of)2.905 F(which ha)117 501 Q .3 -.15(ve a)-.2 +o multiple messages, each of)2.905 F(which ha)117 513 Q .3 -.15(ve a)-.2 H 2.5(tm).15 G(ost)-2.5 E F2(N)2.5 E F1(recipients.)2.5 E .06 -(Notice: if multiple queue groups are used, do)142 517.2 R F0(not)2.56 E +(Notice: if multiple queue groups are used, do)142 529.2 R F0(not)2.56 E F1(mo)2.56 E .36 -.15(ve q)-.15 H .06 -(ueue \214les around, e.g., into a dif-).15 F 1.436 -(ferent queue directory)117 529.2 R 6.436(.T)-.65 G 1.436(his may ha) --6.436 F 1.735 -.15(ve w)-.2 H 1.435(eird ef).15 F 1.435 +(ueue \214les around, e.g., into a dif-).15 F 1.435 +(ferent queue directory)117 541.2 R 6.435(.T)-.65 G 1.435(his may ha) +-6.435 F 1.735 -.15(ve w)-.2 H 1.435(eird ef).15 F 1.436 (fects and can cause mail not to be deli)-.25 F -.15(ve)-.25 G(red.).15 E(Queue \214les and directories should be treated as opaque and should \ -not be manipulated directly)117 541.2 Q(.)-.65 E F0 2.5(2.3.2. Queue)102 -565.2 R(Runs)2.5 E F2(sendmail)142 581.4 Q F1 1(has tw)3.5 F 3.5(od)-.1 -G(if)-3.5 E 1(ferent w)-.25 F 1.001(ays to process the queue\(s\).)-.1 F -1.001(The \214rst one is to start queue)6.001 F .104 -(runners after certain interv)117 593.4 R .104(als \(`)-.25 F(`normal') --.74 E 2.604('q)-.74 G .103(ueue runners\), the second one is to k) --2.604 F .103(eep queue runner)-.1 F .4(processes around \(`)117 605.4 R -(`persistent')-.74 E 2.9('q)-.74 G .401(ueue runners\).)-2.9 F(Ho)5.401 -E 2.901(wt)-.25 G 2.901(os)-2.901 G .401 -(elect either of these types is discussed)-2.901 F 1.349 -(in the appendix `)117 617.4 R 1.348(`COMMAND LINE FLA)-.74 F(GS')-.4 E -3.848('. Persistent)-.74 F 1.348(queue runners ha)3.848 F 1.648 -.15 -(ve t)-.2 H 1.348(he adv).15 F(antage)-.25 E .054(that no ne)117 629.4 R -2.554(wp)-.25 G .054(rocesses need to be spa)-2.554 F .055 -(wned at certain interv)-.15 F .055(als; the)-.25 F 2.555(yj)-.15 G .055 -(ust sleep for a speci\214ed time)-2.555 F .554(after the)117 641.4 R +not be manipulated directly)117 553.2 Q(.)-.65 E F0 2.5(2.3.2. Queue)102 +577.2 R(Runs)2.5 E F2(sendmail)142 593.4 Q F1 1.001(has tw)3.501 F 3.501 +(od)-.1 G(if)-3.501 E 1.001(ferent w)-.25 F 1.001 +(ays to process the queue\(s\).)-.1 F 1 +(The \214rst one is to start queue)6.001 F .103 +(runners after certain interv)117 605.4 R .103(als \(`)-.25 F(`normal') +-.74 E 2.603('q)-.74 G .104(ueue runners\), the second one is to k) +-2.603 F .104(eep queue runner)-.1 F .401(processes around \(`)117 617.4 +R(`persistent')-.74 E 2.901('q)-.74 G .401(ueue runners\).)-2.901 F(Ho) +5.401 E 2.901(wt)-.25 G 2.901(os)-2.901 G .401 +(elect either of these types is discussed)-2.901 F 1.348 +(in the appendix `)117 629.4 R 1.348(`COMMAND LINE FLA)-.74 F(GS')-.4 E +3.848('. Persistent)-.74 F 1.348(queue runners ha)3.848 F 1.649 -.15 +(ve t)-.2 H 1.349(he adv).15 F(antage)-.25 E .055(that no ne)117 641.4 R +2.555(wp)-.25 G .055(rocesses need to be spa)-2.555 F .055 +(wned at certain interv)-.15 F .055(als; the)-.25 F 2.555(yj)-.15 G .054 +(ust sleep for a speci\214ed time)-2.555 F .554(after the)117 653.4 R 3.054<798c>-.15 G .554(nished a queue run.)-3.054 F .554(Another adv) 5.554 F .554(antage of persistent queue runners is that only one)-.25 F -.379(process belonging to a w)117 653.4 R .379(orkgroup \(a w)-.1 F .38 +.38(process belonging to a w)117 665.4 R .38(orkgroup \(a w)-.1 F .379 (orkgroup is a set of queue groups\) collects the data for a)-.1 F .489 (queue run and then multiple queue runner may go ahead using that data.) -117 665.4 R .488(This can signi\214cantly)5.488 F .861(reduce the disk \ +117 677.4 R .489(This can signi\214cantly)5.489 F .861(reduce the disk \ I/O necessary to read the queue \214les compared to starting multiple q\ -ueue run-)117 677.4 R .55(ners directly)117 689.4 R 5.55(.T)-.65 G .55 -(heir disadv)-5.55 F .55(antage is that a ne)-.25 F 3.049(wq)-.25 G .549 -(ueue run is only started after all queue runners)-3.049 F 1.043 -(belonging to a group \214nished their tasks.)117 701.4 R 1.044 -(In case one of the queue runners tries deli)6.043 F -.15(ve)-.25 G -1.044(ry to a).15 F(slo)117 713.4 Q 3.283(wr)-.25 G .783 -(ecipient site at the end of a queue run, the ne)-3.283 F .782 -(xt queue run may be substantially delayed.)-.15 F .741 -(In general this should be smoothed out due to the distrib)117 725.4 R -.741(ution of those slo)-.2 F 3.242(wj)-.25 G .742(obs, ho)-3.242 F(we) --.25 E -.15(ve)-.25 G 1.542 -.4(r, f).15 H(or).4 E 0 Cg EP +ueue run-)117 689.4 R .549(ners directly)117 701.4 R 5.549(.T)-.65 G +.549(heir disadv)-5.549 F .549(antage is that a ne)-.25 F 3.049(wq)-.25 +G .55(ueue run is only started after all queue runners)-3.049 F 1.044 +(belonging to a group \214nished their tasks.)117 713.4 R 1.043 +(In case one of the queue runners tries deli)6.044 F -.15(ve)-.25 G +1.043(ry to a).15 F(slo)117 725.4 Q 3.282(wr)-.25 G .782 +(ecipient site at the end of a queue run, the ne)-3.282 F .783 +(xt queue run may be substantially delayed.)-.15 F 0 Cg EP %%Page: 17 13 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-17)195.86 E/F1 10/Times-Roman@0 SF .459(sites with small number\ - of queue entries this might introduce noticable delays.)117 96 R .458 -(In general, per)5.458 F(-)-.2 E +(SMM:08-17)195.86 E/F1 10/Times-Roman@0 SF .741 +(In general this should be smoothed out due to the distrib)117 96 R .741 +(ution of those slo)-.2 F 3.241(wj)-.25 G .741(obs, ho)-3.241 F(we)-.25 +E -.15(ve)-.25 G 1.541 -.4(r, f).15 H(or).4 E .458(sites with small num\ +ber of queue entries this might introduce noticable delays.)117 108 R +.459(In general, per)5.459 F(-)-.2 E (sistent queue runners are only useful for sites with big queues.)117 -108 Q F0 2.5(2.3.3. Manual)102 132 R(Inter)2.5 E -.1(ve)-.1 G(ntion).1 E +120 Q F0 2.5(2.3.3. Manual)102 144 R(Inter)2.5 E -.1(ve)-.1 G(ntion).1 E F1 1.049 (Under normal conditions the mail queue will be processed transparently) -142 148.2 R 6.049(.H)-.65 G -.25(ow)-6.049 G -2.15 -.25(ev e).25 H 1.85 --.4(r, y).25 H(ou).4 E .152(may \214nd that manual interv)117 160.2 R +142 160.2 R 6.049(.H)-.65 G -.25(ow)-6.049 G -2.15 -.25(ev e).25 H 1.849 +-.4(r, y).25 H(ou).4 E .151(may \214nd that manual interv)117 172.2 R .151(ention is sometimes necessary)-.15 F 5.151(.F)-.65 G .151(or e) --5.301 F .151(xample, if a major host is do)-.15 F(wn)-.25 E .103 -(for a period of time the queue may become clogged.)117 172.2 R -(Although)5.103 E/F2 10/Times-Italic@0 SF(sendmail)2.604 E F1 .104 -(ought to reco)2.604 F -.15(ve)-.15 G 2.604(rg).15 G(race-)-2.604 E .249 +-5.301 F .152(xample, if a major host is do)-.15 F(wn)-.25 E .104 +(for a period of time the queue may become clogged.)117 184.2 R +(Although)5.103 E/F2 10/Times-Italic@0 SF(sendmail)2.603 E F1 .103 +(ought to reco)2.603 F -.15(ve)-.15 G 2.603(rg).15 G(race-)-2.603 E .249 (fully when the host comes up, you may \214nd performance unacceptably \ -bad in the meantime.)117 184.2 R(In)5.248 E .538(that case you w)117 -196.2 R .538 -(ant to check the content of the queue and manipulate it as e)-.1 F .539 -(xplained in the ne)-.15 F(xt)-.15 E(tw)117 208.2 Q 2.5(os)-.1 G -(ections.)-2.5 E F0 2.5(2.3.4. Printing)102 232.2 R(the queue)2.5 E F1 -.862(The contents of the queue\(s\) can be printed using the)142 248.4 R -F2(mailq)3.361 E F1 .861(command \(or by specifying)3.361 F(the)117 -260.4 Q F0(\255bp)2.5 E F1(\215ag to)2.5 E F2(sendmail)2.5 E F1(\):)A -(mailq)157 276.6 Q 1.673(This will produce a listing of the queue id') -117 292.8 R 1.673(s, the size of the message, the date the message)-.55 -F .528(entered the queue, and the sender and recipients.)117 304.8 R -.527(If shared memory support is compiled in, the)5.527 F(\215ag)117 -316.8 Q F0(\255bP)3.014 E F1 .514 -(can be used to print the number of entries in the queue\(s\), pro)3.014 -F .515(vided a process updates)-.15 F .541(the data.)117 328.8 R(Ho) -5.541 E(we)-.25 E -.15(ve)-.25 G 1.341 -.4(r, a).15 H 3.041(se).4 G .541 -(xplained earlier)-3.191 F 3.041(,t)-.4 G .54 -(he output might be slightly wrong, since access to the)-3.041 F 1.43 -(shared memory is not lock)117 340.8 R 3.931(ed. F)-.1 F 1.431(or e)-.15 +bad in the meantime.)117 196.2 R(In)5.249 E .539(that case you w)117 +208.2 R .538 +(ant to check the content of the queue and manipulate it as e)-.1 F .538 +(xplained in the ne)-.15 F(xt)-.15 E(tw)117 220.2 Q 2.5(os)-.1 G +(ections.)-2.5 E F0 2.5(2.3.4. Printing)102 244.2 R(the queue)2.5 E F1 +.861(The contents of the queue\(s\) can be printed using the)142 260.4 R +F2(mailq)3.362 E F1 .862(command \(or by specifying)3.362 F(the)117 +272.4 Q F0(\255bp)2.5 E F1(\215ag to)2.5 E F2(sendmail)2.5 E F1(\):)A +(mailq)157 288.6 Q 1.673(This will produce a listing of the queue id') +117 304.8 R 1.673(s, the size of the message, the date the message)-.55 +F .527(entered the queue, and the sender and recipients.)117 316.8 R +.528(If shared memory support is compiled in, the)5.527 F(\215ag)117 +328.8 Q F0(\255bP)3.015 E F1 .514 +(can be used to print the number of entries in the queue\(s\), pro)3.015 +F .514(vided a process updates)-.15 F .54(the data.)117 340.8 R(Ho)5.54 +E(we)-.25 E -.15(ve)-.25 G 1.34 -.4(r, a).15 H 3.04(se).4 G .54 +(xplained earlier)-3.19 F 3.041(,t)-.4 G .541 +(he output might be slightly wrong, since access to the)-3.041 F 1.431 +(shared memory is not lock)117 352.8 R 3.931(ed. F)-.1 F 1.431(or e)-.15 F 1.431(xample, `)-.15 F(`unkno)-.74 E 1.431(wn number of entries')-.25 -F 3.931('m)-.74 G 1.431(ight be sho)-3.931 F(wn.)-.25 E(The internal co\ -unters are updated after each queue run to the correct v)117 352.8 Q -(alue ag)-.25 E(ain.)-.05 E F0 2.5(2.3.5. F)102 376.8 R(or)-.25 E -(cing the queue)-.18 E F2(Sendmail)142 393 Q F1 .353 -(should run the queue automatically at interv)2.853 F 2.852(als. When) --.25 F .352(using multiple queues, a)2.852 F .276 -(separate process will by def)117 405 R .276 +F 3.93('m)-.74 G 1.43(ight be sho)-3.93 F(wn.)-.25 E(The internal count\ +ers are updated after each queue run to the correct v)117 364.8 Q +(alue ag)-.25 E(ain.)-.05 E F0 2.5(2.3.5. F)102 388.8 R(or)-.25 E +(cing the queue)-.18 E F2(Sendmail)142 405 Q F1 .352 +(should run the queue automatically at interv)2.852 F 2.853(als. When) +-.25 F .353(using multiple queues, a)2.853 F .277 +(separate process will by def)117 417 R .276 (ault be created to run each of the queues unless the queue run is ini-) --.1 F .614(tiated by a user with the v)117 417 R .613(erbose \215ag.) +-.1 F .613(tiated by a user with the v)117 429 R .613(erbose \215ag.) -.15 F .613(The algorithm is to read and sort the queue, and then to) -5.613 F .159(attempt to process all jobs in order)117 429 R 5.159(.W) +5.613 F .159(attempt to process all jobs in order)117 441 R 5.159(.W) -.55 G .159(hen it attempts to run the job,)-5.159 F F2(sendmail)2.659 E -F1 .159(\214rst checks to see)2.659 F(if the job is lock)117 441 Q 2.5 +F1 .158(\214rst checks to see)2.659 F(if the job is lock)117 453 Q 2.5 (ed. If)-.1 F(so, it ignores the job)2.5 E(.)-.4 E .338 -(There is no attempt to insure that only one queue processor e)142 457.2 -R .338(xists at an)-.15 F 2.838(yt)-.15 G .338(ime, since there)-2.838 F -.094(is no guarantee that a job cannot tak)117 469.2 R 2.595(ef)-.1 G -(ore)-2.595 E -.15(ve)-.25 G 2.595(rt).15 G 2.595(op)-2.595 G .095 +(There is no attempt to insure that only one queue processor e)142 469.2 +R .338(xists at an)-.15 F 2.838(yt)-.15 G .339(ime, since there)-2.838 F +.095(is no guarantee that a job cannot tak)117 481.2 R 2.595(ef)-.1 G +(ore)-2.595 E -.15(ve)-.25 G 2.595(rt).15 G 2.595(op)-2.595 G .094 (rocess \(ho)-2.595 F(we)-.25 E -.15(ve)-.25 G -.4(r,).15 G F2(sendmail) -2.995 E F1 .095(does include heuris-)2.595 F 1.086(tics to try to abort\ - jobs that are taking absurd amounts of time; technically)117 481.2 R -3.586(,t)-.65 G 1.086(his violates RFC)-3.586 F .461(821, b)117 493.2 R +2.994 E F1 .094(does include heuris-)2.594 F 1.086(tics to try to abort\ + jobs that are taking absurd amounts of time; technically)117 493.2 R +3.587(,t)-.65 G 1.087(his violates RFC)-3.587 F .462(821, b)117 505.2 R .461(ut is blessed by RFC 1123\).)-.2 F .461 (Due to the locking algorithm, it is impossible for one job to)5.461 F -1.087(freeze the entire queue.)117 505.2 R(Ho)6.086 E(we)-.25 E -.15(ve) +1.086(freeze the entire queue.)117 517.2 R(Ho)6.086 E(we)-.25 E -.15(ve) -.25 G 1.886 -.4(r, a).15 H 3.586(nu).4 G(ncooperati)-3.586 E 1.386 -.15 (ve r)-.25 H 1.086(ecipient host or a program recipient that).15 F(ne) -117 517.2 Q -.15(ve)-.25 G 3.35(rr).15 G .85(eturns can accumulate man) --3.35 F 3.351(yp)-.15 G .851(rocesses in your system.)-3.351 F -(Unfortunately)5.851 E 3.351(,t)-.65 G .851(here is no com-)-3.351 F -(pletely general w)117 529.2 Q(ay to solv)-.1 E 2.5(et)-.15 G(his.)-2.5 -E .082(In some cases, you may \214nd that a major host going do)142 -545.4 R .082(wn for a couple of days may create)-.25 F 2.924(ap)117 -557.4 S(rohibiti)-2.924 E -.15(ve)-.25 G .424(ly lar).15 F .424 -(ge queue.)-.18 F .424(This will result in)5.424 F F2(sendmail)2.924 E -F1 .425(spending an inordinate amount of time)2.924 F 1.085 -(sorting the queue.)117 569.4 R 1.085(This situation can be \214x)6.085 -F 1.084(ed by mo)-.15 F 1.084(ving the queue to a temporary place and) --.15 F .022(creating a ne)117 581.4 R 2.522(wq)-.25 G 2.522(ueue. The) --2.522 F .022(old queue can be run later when the of)2.522 F .023 -(fending host returns to service.)-.25 F 1.6 -.8(To d)142 597.6 T 2.5 +117 529.2 Q -.15(ve)-.25 G 3.351(rr).15 G .851 +(eturns can accumulate man)-3.351 F 3.351(yp)-.15 G .851 +(rocesses in your system.)-3.351 F(Unfortunately)5.851 E 3.351(,t)-.65 G +.85(here is no com-)-3.351 F(pletely general w)117 541.2 Q(ay to solv) +-.1 E 2.5(et)-.15 G(his.)-2.5 E .082 +(In some cases, you may \214nd that a major host going do)142 557.4 R +.083(wn for a couple of days may create)-.25 F 2.925(ap)117 569.4 S +(rohibiti)-2.925 E -.15(ve)-.25 G .425(ly lar).15 F .425(ge queue.)-.18 +F .424(This will result in)5.425 F F2(sendmail)2.924 E F1 .424 +(spending an inordinate amount of time)2.924 F 1.084(sorting the queue.) +117 581.4 R 1.084(This situation can be \214x)6.084 F 1.084(ed by mo) +-.15 F 1.085(ving the queue to a temporary place and)-.15 F .023 +(creating a ne)117 593.4 R 2.523(wq)-.25 G 2.523(ueue. The)-2.523 F .022 +(old queue can be run later when the of)2.523 F .022 +(fending host returns to service.)-.25 F 1.6 -.8(To d)142 609.6 T 2.5 (ot).8 G(his, it is acceptable to mo)-2.5 E .3 -.15(ve t)-.15 H -(he entire queue directory:).15 E(cd /v)157 613.8 Q(ar/spool)-.25 E -(mv mqueue omqueue; mkdir mqueue; chmod 0700 mqueue)157 625.8 Q -1.1(Yo) -117 642 S 2.709(us)1.1 G .209(hould then kill the e)-2.709 F .209(xisti\ +(he entire queue directory:).15 E(cd /v)157 625.8 Q(ar/spool)-.25 E +(mv mqueue omqueue; mkdir mqueue; chmod 0700 mqueue)157 637.8 Q -1.1(Yo) +117 654 S 2.708(us)1.1 G .208(hould then kill the e)-2.708 F .209(xisti\ ng daemon \(since it will still be processing in the old queue direc-) --.15 F(tory\) and create a ne)117 654 Q 2.5(wd)-.25 G(aemon.)-2.5 E 1.6 --.8(To r)142 670.2 T(un the old mail queue, issue the follo).8 E +-.15 F(tory\) and create a ne)117 666 Q 2.5(wd)-.25 G(aemon.)-2.5 E 1.6 +-.8(To r)142 682.2 T(un the old mail queue, issue the follo).8 E (wing command:)-.25 E(/usr/sbin/sendmail \255C /etc/mail/queue.cf \255q) -157 686.4 Q(The)117 702.6 Q F03.312 E F1 .813 -(\215ag speci\214es an alternate con\214guration \214le)3.312 F F0 +157 698.4 Q(The)117 714.6 Q F03.313 E F1 .813 +(\215ag speci\214es an alternate con\214guration \214le)3.313 F F0 (queue.cf)3.313 E F1 .813(which should refer to the mo)3.313 F -.15(ve) --.15 G(d).15 E(queue directory)117 714.6 Q 0 Cg EP +-.15 G(d).15 E 0 Cg EP %%Page: 18 14 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-18 Sendmail)72 60 R -(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 2.5(OQ) -157 96 S(ueueDirectory=/v)-2.5 E(ar/spool/omqueue)-.25 E .649(and the) -117 112.2 R F03.149 E F1 .649(\215ag says to just run e)3.149 F --.15(ve)-.25 G .648(ry job in the queue.).15 F -1.1(Yo)5.648 G 3.148(uc) -1.1 G .648(an also specify the mo)-3.148 F -.15(ve)-.15 G 3.148(dq).15 G -(ueue)-3.148 E(directory on the command line)117 124.2 Q -(/usr/sbin/sendmail \255oQ/v)157 140.4 Q(ar/spool/omqueue \255q)-.25 E --.2(bu)117 156.6 S 3.235(tt).2 G .735(his requires that you do not ha) --3.235 F 1.036 -.15(ve q)-.2 H .736 -(ueue groups in the con\214guration \214le, because those are).15 F -1.071(not subdirectories of the mo)117 168.6 R -.15(ve)-.15 G 3.571(dd) -.15 G(irectory)-3.571 E 6.071(.S)-.65 G 1.071(ee the section about `) --6.071 F 1.07(`Queue Group Declaration')-.74 F(')-.74 E .011 -(for details; you most lik)117 180.6 R .011(ely need a dif)-.1 F .012 +(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF +(queue directory)117 96 Q 2.5(OQ)157 112.2 S(ueueDirectory=/v)-2.5 E +(ar/spool/omqueue)-.25 E .648(and the)117 128.4 R F03.148 E F1 +.648(\215ag says to just run e)3.148 F -.15(ve)-.25 G .648 +(ry job in the queue.).15 F -1.1(Yo)5.649 G 3.149(uc)1.1 G .649 +(an also specify the mo)-3.149 F -.15(ve)-.15 G 3.149(dq).15 G(ueue) +-3.149 E(directory on the command line)117 140.4 Q +(/usr/sbin/sendmail \255oQ/v)157 156.6 Q(ar/spool/omqueue \255q)-.25 E +-.2(bu)117 172.8 S 3.236(tt).2 G .736(his requires that you do not ha) +-3.236 F 1.036 -.15(ve q)-.2 H .735 +(ueue groups in the con\214guration \214le, because those are).15 F 1.07 +(not subdirectories of the mo)117 184.8 R -.15(ve)-.15 G 3.571(dd).15 G +(irectory)-3.571 E 6.071(.S)-.65 G 1.071(ee the section about `)-6.071 F +1.071(`Queue Group Declaration')-.74 F(')-.74 E .012 +(for details; you most lik)117 196.8 R .011(ely need a dif)-.1 F .011 (ferent con\214guration \214le to correctly deal with this problem.)-.25 -F(Ho)117 192.6 Q(we)-.25 E -.15(ve)-.25 G 1.818 -.4(r, a p).15 H 1.018 -(roper con\214guration of queue groups should a).4 F -.2(vo)-.2 G 1.017 -(id \214lling up queue directories, so).2 F .367(you shouldn')117 204.6 -R 2.867(tr)-.18 G .367(un into this problem.)-2.867 F .367(If you ha) -5.367 F .668 -.15(ve a t)-.2 H(endenc).15 E 2.868(yt)-.15 G -2.1 -.25 -(ow a)-2.868 H .368(rd v).25 F -.1(oy)-.2 G .368 -(eurism, you can use the).1 F F0117 216.6 Q F1(\215ag to w)2.5 E +F(Ho)117 208.8 Q(we)-.25 E -.15(ve)-.25 G 1.817 -.4(r, a p).15 H 1.018 +(roper con\214guration of queue groups should a).4 F -.2(vo)-.2 G 1.018 +(id \214lling up queue directories, so).2 F .368(you shouldn')117 220.8 +R 2.868(tr)-.18 G .368(un into this problem.)-2.868 F .368(If you ha) +5.368 F .667 -.15(ve a t)-.2 H(endenc).15 E 2.867(yt)-.15 G -2.1 -.25 +(ow a)-2.867 H .367(rd v).25 F -.1(oy)-.2 G .367 +(eurism, you can use the).1 F F0117 232.8 Q F1(\215ag to w)2.5 E (atch what is going on.)-.1 E -(When the queue is \214nally emptied, you can remo)142 232.8 Q .3 -.15 -(ve t)-.15 H(he directory:).15 E(rmdir /v)157 249 Q(ar/spool/omqueue) --.25 E F0 2.5(2.3.6. Quarantined)102 277.2 R(Queue Items)2.5 E F1 1.183 -(It is possible to "quarantine" mail messages, otherwise kno)142 293.4 R -1.182(wn as en)-.25 F -.15(ve)-.4 G 3.682(lopes. En).15 F -.15(ve)-.4 G -(lopes).15 E .097(\(queue \214les\) are stored b)117 305.4 R .097 -(ut not considered for deli)-.2 F -.15(ve)-.25 G .098 -(ry or display unless the "quarantine" state of).15 F 1.237(the en)117 -317.4 R -.15(ve)-.4 G 1.236(lope is undone or deli).15 F -.15(ve)-.25 G +(When the queue is \214nally emptied, you can remo)142 249 Q .3 -.15 +(ve t)-.15 H(he directory:).15 E(rmdir /v)157 265.2 Q(ar/spool/omqueue) +-.25 E F0 2.5(2.3.6. Quarantined)102 293.4 R(Queue Items)2.5 E F1 1.183 +(It is possible to "quarantine" mail messages, otherwise kno)142 309.6 R +1.183(wn as en)-.25 F -.15(ve)-.4 G 3.683(lopes. En).15 F -.15(ve)-.4 G +(lopes).15 E .098(\(queue \214les\) are stored b)117 321.6 R .097 +(ut not considered for deli)-.2 F -.15(ve)-.25 G .097 +(ry or display unless the "quarantine" state of).15 F 1.236(the en)117 +333.6 R -.15(ve)-.4 G 1.236(lope is undone or deli).15 F -.15(ve)-.25 G 1.236(ry or display of quarantined items is requested.).15 F -(Quarantined)6.236 E 1.07(messages are tagged by using a dif)117 329.4 R +(Quarantined)6.237 E 1.07(messages are tagged by using a dif)117 345.6 R 1.07(ferent name for the queue \214le, 'hf)-.25 F 3.57('i).55 G 1.07 (nstead of 'qf)-3.57 F 1.07(', and by).55 F -(adding the quarantine reason to the queue \214le.)117 341.4 Q(Deli)142 -357.6 Q -.15(ve)-.25 G .323 +(adding the quarantine reason to the queue \214le.)117 357.6 Q(Deli)142 +373.8 Q -.15(ve)-.25 G .323 (ry or display of quarantined items can be requested using the).15 F F0 -(\255qQ)2.823 E F1 .322(\215ag to)2.823 F/F2 10/Times-Italic@0 SF -(sendmail)2.822 E F1(or)117 369.6 Q F2(mailq)4.277 E F1 6.777(.A)C -(dditionally)-6.777 E 4.277(,m)-.65 G 1.778 -(essages already in the queue can be quarantined or unquarantined)-4.277 -F(using the ne)117 381.6 Q(w)-.25 E F02.5 E F1 +(\255qQ)2.823 E F1 .323(\215ag to)2.823 F/F2 10/Times-Italic@0 SF +(sendmail)2.823 E F1(or)117 385.8 Q F2(mailq)4.278 E F1 6.778(.A)C +(dditionally)-6.778 E 4.278(,m)-.65 G 1.777 +(essages already in the queue can be quarantined or unquarantined)-4.278 +F(using the ne)117 397.8 Q(w)-.25 E F02.5 E F1 (\215ag to sendmail.)2.5 E -.15(Fo)5 G 2.5(re).15 G(xample,)-2.65 E -(sendmail -Qreason -q[!][I|R|S][matchstring])157 397.8 Q .875(Quarantin\ -es the normal queue items matching the criteria speci\214ed by the)117 -414 R F0(-q[!][I|R|S][match-)3.374 E(string])117 426 Q F1 +(sendmail -Qreason -q[!][I|R|S][matchstring])157 414 Q .874(Quarantines\ + the normal queue items matching the criteria speci\214ed by the)117 +430.2 R F0(-q[!][I|R|S][match-)3.375 E(string])117 442.2 Q F1 (using the reason gi)2.5 E -.15(ve)-.25 G 2.5(no).15 G 2.5(nt)-2.5 G(he) -2.5 E F02.5 E F1 2.5(\215ag. Lik)2.5 F -.25(ew)-.1 G(ise,).25 E -(sendmail -qQ -Q[reason] -q[!][I|R|S|Q][matchstring])157 442.2 Q 1.164(\ +(sendmail -qQ -Q[reason] -q[!][I|R|S|Q][matchstring])157 458.4 Q 1.164(\ Change the quarantine reason for the quarantined items matching the cri\ -teria speci\214ed by the)117 458.4 R F0(-q[!][I|R|S|Q][matchstring])117 -470.4 Q F1(using the reason gi)2.5 E -.15(ve)-.25 G 2.5(no).15 G 2.5(nt) +teria speci\214ed by the)117 474.6 R F0(-q[!][I|R|S|Q][matchstring])117 +486.6 Q F1(using the reason gi)2.5 E -.15(ve)-.25 G 2.5(no).15 G 2.5(nt) -2.5 G(he)-2.5 E F02.5 E F1 2.5(\215ag. If)2.5 F (there is no reason,)2.5 E .757(unquarantine the matching items and mak) -119.5 482.4 R 3.257(et)-.1 G .757(hem normal queue items.)-3.257 F .757 -(Note that the)5.757 F F0(\255qQ)3.257 E F1(\215ag)3.257 E(tells sendma\ -il to operate on quarantined items instead of normal items.)117 494.4 Q -F0 2.5(2.4. Disk)87 518.4 R(Based Connection Inf)2.5 E(ormation)-.25 E -F2(Sendmail)127 534.6 Q F1 .596(stores a lar)3.096 F .597 +119.5 498.6 R 3.257(et)-.1 G .757(hem normal queue items.)-3.257 F .757 +(Note that the)5.757 F F0(\255qQ)3.258 E F1(\215ag)3.258 E(tells sendma\ +il to operate on quarantined items instead of normal items.)117 510.6 Q +F0 2.5(2.4. Disk)87 534.6 R(Based Connection Inf)2.5 E(ormation)-.25 E +F2(Sendmail)127 550.8 Q F1 .597(stores a lar)3.097 F .596 (ge amount of information about each remote system it has connected to) --.18 F .003(in memory)102 546.6 R 2.503(.I)-.65 G 2.503(ti)-2.503 G -2.503(sp)-2.503 G .002(ossible to preserv)-2.503 F 2.502(es)-.15 G .002 +-.18 F .002(in memory)102 562.8 R 2.502(.I)-.65 G 2.502(ti)-2.502 G +2.502(sp)-2.502 G .002(ossible to preserv)-2.502 F 2.502(es)-.15 G .002 (ome of this information on disk as well, by using the)-2.502 F F0 -(HostSta-)2.502 E(tusDir)102 558.6 Q(ectory)-.18 E F1 .229 -(option, so that it may be shared between se)2.729 F -.15(ve)-.25 G .229 -(ral in).15 F -.2(vo)-.4 G .23(cations of).2 F F2(sendmail)2.73 E F1 -5.23(.T)C .23(his allo)-5.23 F(ws)-.25 E .831(mail to be queued immedia\ -tely or skipped during a queue run if there has been a recent f)102 -570.6 R .831(ailure in)-.1 F .371(connecting to a remote machine.)102 -582.6 R .371 +(HostSta-)2.503 E(tusDir)102 574.8 Q(ectory)-.18 E F1 .229 +(option, so that it may be shared between se)2.73 F -.15(ve)-.25 G .229 +(ral in).15 F -.2(vo)-.4 G .229(cations of).2 F F2(sendmail)2.729 E F1 +5.229(.T)C .229(his allo)-5.229 F(ws)-.25 E .831(mail to be queued imme\ +diately or skipped during a queue run if there has been a recent f)102 +586.8 R .832(ailure in)-.1 F .372(connecting to a remote machine.)102 +598.8 R .371 (Note: information about a remote system is stored in a \214le whose) -5.371 F .694(pathname consists of the components of the hostname in re) -102 594.6 R -.15(ve)-.25 G .693(rse order).15 F 5.693(.F)-.55 G .693 -(or e)-5.843 F .693(xample, the informa-)-.15 F 1.102(tion for)102 606.6 -R F0(host.example.com)3.602 E F1 1.102(is stored in)3.602 F F0 -(com./example./host)3.602 E F1 6.103(.F)C 1.103(or top-le)-6.253 F -.15 -(ve)-.25 G 3.603(ld).15 G 1.103(omains lik)-3.603 F(e)-.1 E F0(com)3.603 -E F1(this)3.603 E 1.382(can create a lar)102 618.6 R 1.381 +5.371 F .693(pathname consists of the components of the hostname in re) +102 610.8 R -.15(ve)-.25 G .694(rse order).15 F 5.694(.F)-.55 G .694 +(or e)-5.844 F .694(xample, the informa-)-.15 F 1.103(tion for)102 622.8 +R F0(host.example.com)3.603 E F1 1.103(is stored in)3.603 F F0 +(com./example./host)3.603 E F1 6.102(.F)C 1.102(or top-le)-6.252 F -.15 +(ve)-.25 G 3.602(ld).15 G 1.102(omains lik)-3.602 F(e)-.1 E F0(com)3.602 +E F1(this)3.602 E 1.381(can create a lar)102 634.8 R 1.381 (ge number of subdirectories which on some \214lesystems can e)-.18 F -1.381(xhaust some limits.)-.15 F(Moreo)102 630.6 Q -.15(ve)-.15 G 2.432 +1.382(xhaust some limits.)-.15 F(Moreo)102 646.8 Q -.15(ve)-.15 G 2.433 -.4(r, t).15 H 1.632(he performance of lookups in directory with thousa\ -nds of entries can be f).4 F 1.633(airly slo)-.1 F(w)-.25 E -(depending on the \214lesystem implementation.)102 642.6 Q 1.439 -(Additionally enabling)127 658.8 R F0(SingleThr)3.939 E(eadDeli)-.18 E --.1(ve)-.1 G(ry).1 E F1 1.439(has the added ef)3.939 F 1.439 -(fect of single-threading mail)-.25 F(deli)102 670.8 Q -.15(ve)-.25 G -1.61(ry to a destination.).15 F 1.611 -(This can be quite helpful if the remote machine is running an SMTP)6.61 -F(serv)102 682.8 Q 1.011(er that is easily o)-.15 F -.15(ve)-.15 G 1.011 +nds of entries can be f).4 F 1.632(airly slo)-.1 F(w)-.25 E +(depending on the \214lesystem implementation.)102 658.8 Q 1.438 +(Additionally enabling)127 675 R F0(SingleThr)3.939 E(eadDeli)-.18 E -.1 +(ve)-.1 G(ry).1 E F1 1.439(has the added ef)3.939 F 1.439 +(fect of single-threading mail)-.25 F(deli)102 687 Q -.15(ve)-.25 G +1.611(ry to a destination.).15 F 1.611 +(This can be quite helpful if the remote machine is running an SMTP) +6.611 F(serv)102 699 Q 1.01(er that is easily o)-.15 F -.15(ve)-.15 G +1.011 (rloaded or cannot accept more than a single connection at a time, b).15 -F 1.01(ut can)-.2 F .458 -(cause some messages to be punted to a future queue run.)102 694.8 R -.458(It also applies to)5.458 F F2(all)2.958 E F1 .458 -(hosts, so setting this)2.958 F .282(because you ha)102 706.8 R .582 --.15(ve o)-.2 H .281(ne machine on site that runs some softw).15 F .281 -(are that is easily o)-.1 F -.15(ve)-.15 G .281(rrun can cause mail).15 -F .315(to other hosts to be slo)102 718.8 R .315(wed do)-.25 F 2.815 -(wn. If)-.25 F .315(this option is set, you probably w)2.815 F .315 -(ant to set the)-.1 F F0(MinQueueAge)2.815 E 0 Cg EP +F 1.011(ut can)-.2 F .458 +(cause some messages to be punted to a future queue run.)102 711 R .458 +(It also applies to)5.458 F F2(all)2.958 E F1 .457 +(hosts, so setting this)2.958 F .281(because you ha)102 723 R .581 -.15 +(ve o)-.2 H .281(ne machine on site that runs some softw).15 F .281 +(are that is easily o)-.1 F -.15(ve)-.15 G .282(rrun can cause mail).15 +F 0 Cg EP %%Page: 19 15 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-19)195.86 E/F1 10/Times-Roman@0 SF .872 -(option as well and run the queue f)102 96 R .871 -(airly frequently; this w)-.1 F .871 +(SMM:08-19)195.86 E/F1 10/Times-Roman@0 SF .315 +(to other hosts to be slo)102 96 R .315(wed do)-.25 F 2.815(wn. If)-.25 +F .315(this option is set, you probably w)2.815 F .315(ant to set the) +-.1 F F0(MinQueueAge)2.815 E F1 .871(option as well and run the queue f) +102 108 R .871(airly frequently; this w)-.1 F .872 (ay jobs that are skipped because another)-.1 F/F2 10/Times-Italic@0 SF -(sendmail)102 108 Q F1 .363 -(is talking to the same host will be tried ag)2.863 F .364 -(ain quickly rather than being delayed for a long)-.05 F(time.)102 120 Q -1.099 +(sendmail)102 120 Q F1 .364 +(is talking to the same host will be tried ag)2.864 F .363 +(ain quickly rather than being delayed for a long)-.05 F(time.)102 132 Q +1.098 (The disk based host information is stored in a subdirectory of the)127 -136.2 R F0(mqueue)3.598 E F1 1.098(directory called)3.598 F F0 -(.hoststat)102 150.2 Q/F3 7/Times-Roman@0 SF(7)-4 I F1 6.749(.R)4 K(emo) --6.749 E 1.749(ving this directory and its subdirectories has an ef)-.15 -F 1.75(fect similar to the)-.25 F F2(pur)4.25 E -.1(ge)-.37 G(stat).1 E -F1 1.215(command and is completely safe.)102 162.2 R(Ho)6.215 E(we)-.25 -E -.15(ve)-.25 G -.4(r,).15 G F2(pur)4.115 E -.1(ge)-.37 G(stat).1 E F1 -1.215(only remo)3.715 F -.15(ve)-.15 G 3.715(se).15 G 1.215(xpired \(T) --3.865 F(imeout.hoststatus\))-.35 E 3.539(data. The)102 174.2 R 1.039 -(information in these directories can be perused with the)3.539 F F2 -(hoststat)3.54 E F1 1.04(command, which will)3.54 F .065(indicate the h\ -ost name, the last access, and the status of that access.)102 186.2 R -.064(An asterisk in the left most col-)5.065 F(umn indicates that a)102 -198.2 Q F2(sendmail)2.5 E F1(process currently has the host lock)2.5 E -(ed for mail deli)-.1 E -.15(ve)-.25 G(ry).15 E(.)-.65 E .53 -(The disk based connection information is treated the same w)127 214.4 R +148.2 R F0(mqueue)3.599 E F1 1.099(directory called)3.599 F F0 +(.hoststat)102 162.2 Q/F3 7/Times-Roman@0 SF(7)-4 I F1 6.75(.R)4 K(emo) +-6.75 E 1.749(ving this directory and its subdirectories has an ef)-.15 +F 1.749(fect similar to the)-.25 F F2(pur)4.249 E -.1(ge)-.37 G(stat).1 +E F1 1.215(command and is completely safe.)102 174.2 R(Ho)6.215 E(we) +-.25 E -.15(ve)-.25 G -.4(r,).15 G F2(pur)4.115 E -.1(ge)-.37 G(stat).1 +E F1 1.215(only remo)3.715 F -.15(ve)-.15 G 3.715(se).15 G 1.215 +(xpired \(T)-3.865 F(imeout.hoststatus\))-.35 E 3.54(data. The)102 186.2 +R 1.039(information in these directories can be perused with the)3.54 F +F2(hoststat)3.539 E F1 1.039(command, which will)3.539 F .065(indicate \ +the host name, the last access, and the status of that access.)102 198.2 +R .065(An asterisk in the left most col-)5.065 F(umn indicates that a) +102 210.2 Q F2(sendmail)2.5 E F1(process currently has the host lock)2.5 +E(ed for mail deli)-.1 E -.15(ve)-.25 G(ry).15 E(.)-.65 E .53 +(The disk based connection information is treated the same w)127 226.4 R .53(ay as memory based connection)-.1 F .536 -(information for the purpose of timeouts.)102 226.4 R .536(By def)5.536 +(information for the purpose of timeouts.)102 238.4 R .536(By def)5.536 F .536(ault, information about host f)-.1 F .536(ailures is v)-.1 F .536 -(alid for 30)-.25 F 2.5(minutes. This)102 238.4 R +(alid for 30)-.25 F 2.5(minutes. This)102 250.4 R (can be adjusted with the)2.5 E F0 -.18(Ti)2.5 G(meout.hoststatus).18 E F1(option.)2.5 E 1.51 -(The connection information stored on disk may be e)127 254.6 R 1.51 +(The connection information stored on disk may be e)127 266.6 R 1.51 (xpired at an)-.15 F 4.01(yt)-.15 G 1.51(ime with the)-4.01 F F2(pur) -4.01 E -.1(ge)-.37 G(stat).1 E F1 2.093(command or by in)102 266.6 R -.2 +4.01 E -.1(ge)-.37 G(stat).1 E F1 2.092(command or by in)102 278.6 R -.2 (vo)-.4 G 2.092(king sendmail with the).2 F F0(\255bH)4.592 E F1 4.592 -(switch. The)4.592 F 2.092(connection information may be)4.592 F(vie)102 -278.6 Q(wed with the)-.25 E F2(hoststat)2.5 E F1(command or by in)2.5 E +(switch. The)4.592 F 2.093(connection information may be)4.593 F(vie)102 +290.6 Q(wed with the)-.25 E F2(hoststat)2.5 E F1(command or by in)2.5 E -.2(vo)-.4 G(king sendmail with the).2 E F0(\255bh)2.5 E F1(switch.)2.5 -E F0 2.5(2.5. The)87 302.6 R(Ser)2.5 E(vice Switch)-.1 E F1 1.416(The i\ +E F0 2.5(2.5. The)87 314.6 R(Ser)2.5 E(vice Switch)-.1 E F1 1.416(The i\ mplementation of certain system services such as host and user name loo\ -kup is con-)127 318.8 R 1.322(trolled by the service switch.)102 330.8 R +kup is con-)127 330.8 R 1.321(trolled by the service switch.)102 342.8 R 1.321(If the host operating system supports such a switch, and sendmail) -6.322 F(kno)102 342.8 Q .383(ws about it,)-.25 F F2(sendmail)2.883 E F1 -.383(will use the nati)2.883 F .683 -.15(ve ve)-.25 H 2.883 -(rsion. Ultrix,).15 F .384(Solaris, and DEC OSF/1 are e)2.883 F(xamples) --.15 E(of such systems)102 356.8 Q F3(8)-4 I F1(.)4 I .88(If the underl\ +6.321 F(kno)102 354.8 Q .384(ws about it,)-.25 F F2(sendmail)2.884 E F1 +.383(will use the nati)2.884 F .683 -.15(ve ve)-.25 H 2.883 +(rsion. Ultrix,).15 F .383(Solaris, and DEC OSF/1 are e)2.883 F(xamples) +-.15 E(of such systems)102 368.8 Q F3(8)-4 I F1(.)4 I .88(If the underl\ ying operating system does not support a service switch \(e.g., SunOS 4\ -.X, HP-)127 373 R .212(UX, BSD\) then)102 385 R F2(sendmail)2.712 E F1 -.212(will pro)2.712 F .212(vide a stub implementation.)-.15 F(The)5.211 -E F0(Ser)2.711 E(viceSwitchFile)-.1 E F1 .211(option points)2.711 F .937 -(to the name of a \214le that has the service de\214nitions.)102 397 R +.X, HP-)127 385 R .211(UX, BSD\) then)102 397 R F2(sendmail)2.711 E F1 +.212(will pro)2.711 F .212(vide a stub implementation.)-.15 F(The)5.212 +E F0(Ser)2.712 E(viceSwitchFile)-.1 E F1 .212(option points)2.712 F .937 +(to the name of a \214le that has the service de\214nitions.)102 409 R .937(Each line has the name of a service and the)5.937 F -(possible implementations of that service.)102 409 Q -.15(Fo)5 G 2.5(re) -.15 G(xample, the \214le:)-2.65 E 12.94(hosts dns)142 425.2 R -(\214les nis)2.5 E 6.84(aliases \214les)142 437.2 R(nis)2.5 E .329 -(will ask)102 453.4 R F2(sendmail)2.829 E F1 .328 -(to look for hosts in the Domain Name System \214rst.)2.829 F .328 -(If the requested host name is)5.328 F .379 -(not found, it tries local \214les, and if that f)102 465.4 R .379 +(possible implementations of that service.)102 421 Q -.15(Fo)5 G 2.5(re) +.15 G(xample, the \214le:)-2.65 E 12.94(hosts dns)142 437.2 R +(\214les nis)2.5 E 6.84(aliases \214les)142 449.2 R(nis)2.5 E .328 +(will ask)102 465.4 R F2(sendmail)2.828 E F1 .328 +(to look for hosts in the Domain Name System \214rst.)2.828 F .329 +(If the requested host name is)5.329 F .379 +(not found, it tries local \214les, and if that f)102 477.4 R .379 (ails it tries NIS.)-.1 F(Similarly)5.379 E 2.879(,w)-.65 G .379 (hen looking for aliases it will)-2.879 F -(try the local \214les \214rst follo)102 477.4 Q(wed by NIS.)-.25 E .494 -(Notice: since)127 493.6 R F2(sendmail)2.994 E F1 .493 +(try the local \214les \214rst follo)102 489.4 Q(wed by NIS.)-.25 E .493 +(Notice: since)127 505.6 R F2(sendmail)2.993 E F1 .493 (must access MX records for correct operation, it will use DNS if it is) -2.993 F(con\214gured in the)102 505.6 Q F0(Ser)2.5 E(viceSwitchFile)-.1 +2.993 F(con\214gured in the)102 517.6 Q F0(Ser)2.5 E(viceSwitchFile)-.1 E F1 2.5(\214le. Hence)2.5 F(an entry lik)2.5 E(e)-.1 E 12.94 -(hosts \214les)142 521.8 R(dns)2.5 E(will not a)102 538 Q -.2(vo)-.2 G +(hosts \214les)142 533.8 R(dns)2.5 E(will not a)102 550 Q -.2(vo)-.2 G (id DNS lookups e).2 E -.15(ve)-.25 G 2.5(ni).15 G 2.5(fah)-2.5 G -(ost can be found in /etc/hosts.)-2.5 E 1.269 -(Service switches are not completely inte)127 554.2 R 3.769(grated. F) --.15 F 1.269(or e)-.15 F 1.269(xample, despite the f)-.15 F 1.27 -(act that the host)-.1 F .294(entry listed in the abo)102 566.2 R .594 --.15(ve ex)-.15 H .293 -(ample speci\214es to look in NIS, on SunOS this w).15 F(on')-.1 E 2.793 -(th)-.18 G .293(appen because the)-2.793 F(system implementation of)102 -578.2 Q F2 -.1(ge)2.5 G(thostbyname).1 E F1(\(3\) doesn')1.666 E 2.5(tu) --.18 G(nderstand this.)-2.5 E F0 2.5(2.6. The)87 602.2 R(Alias Database) +(ost can be found in /etc/hosts.)-2.5 E 1.27 +(Service switches are not completely inte)127 566.2 R 3.769(grated. F) +-.15 F 1.269(or e)-.15 F 1.269(xample, despite the f)-.15 F 1.269 +(act that the host)-.1 F .293(entry listed in the abo)102 578.2 R .593 +-.15(ve ex)-.15 H .294 +(ample speci\214es to look in NIS, on SunOS this w).15 F(on')-.1 E 2.794 +(th)-.18 G .294(appen because the)-2.794 F(system implementation of)102 +590.2 Q F2 -.1(ge)2.5 G(thostbyname).1 E F1(\(3\) doesn')1.666 E 2.5(tu) +-.18 G(nderstand this.)-2.5 E F0 2.5(2.6. The)87 614.2 R(Alias Database) 2.5 E F1 2.074(After recipient addresses are read from the SMTP connect\ -ion or command line the)127 618.4 R 4.574(ya)-.15 G(re)-4.574 E .6 -(parsed by ruleset 0, which must resolv)102 630.4 R 3.1(et)-.15 G 3.099 -(oa{)-3.1 G F2(mailer)-3.099 E F1(,)A F2(host)3.099 E F1(,)A F2(addr) -3.099 E(ess)-.37 E F1 3.099(}t)C 3.099(riple. If)-3.099 F .599 -(the \215ags selected by)3.099 F(the)102 642.4 Q F2(mailer)3.099 E F1 -.599(include the)3.099 F F0(A)3.099 E F1 .599(\(aliasable\) \215ag, the) -3.099 F F2(addr)3.099 E(ess)-.37 E F1 .6(part of the triple is look) -3.099 F .6(ed up as the k)-.1 F .9 -.15(ey \()-.1 H(i.e.,).15 E 1.046 -(the left hand side\) in the alias database.)102 654.4 R 1.045 -(If there is a match, the address is deleted from the send)6.045 F .32 -LW 76 664 72 664 DL 80 664 76 664 DL 84 664 80 664 DL 88 664 84 664 DL -92 664 88 664 DL 96 664 92 664 DL 100 664 96 664 DL 104 664 100 664 DL -108 664 104 664 DL 112 664 108 664 DL 116 664 112 664 DL 120 664 116 664 -DL 124 664 120 664 DL 128 664 124 664 DL 132 664 128 664 DL 136 664 132 -664 DL 140 664 136 664 DL 144 664 140 664 DL 148 664 144 664 DL 152 664 -148 664 DL 156 664 152 664 DL 160 664 156 664 DL 164 664 160 664 DL 168 -664 164 664 DL 172 664 168 664 DL 176 664 172 664 DL 180 664 176 664 DL -184 664 180 664 DL 188 664 184 664 DL 192 664 188 664 DL 196 664 192 664 -DL 200 664 196 664 DL 204 664 200 664 DL 208 664 204 664 DL 212 664 208 -664 DL 216 664 212 664 DL/F4 5/Times-Roman@0 SF(7)93.6 674.4 Q/F5 8 -/Times-Roman@0 SF(This is the usual v)3.2 I(alue of the)-.2 E/F6 8 -/Times-Bold@0 SF(HostStatusDir)2 E(ectory)-.144 E F5 -(option; it can, of course, go an)2 E(ywhere you lik)-.12 E 2(ei)-.08 G -2(ny)-2 G(our \214lesystem.)-2 E F4(8)93.6 688 Q F5 .108 -(HP-UX 10 has service switch support, b)3.2 J .108 -(ut since the APIs are apparently not a)-.16 F -.2(va)-.16 G .107 -(ilable in the libraries).2 F/F7 8/Times-Italic@0 SF(sendmail)2.107 E F5 -.107(does not use the)2.107 F(nati)72 700.8 Q .24 -.12(ve s)-.2 H +ion or command line the)127 630.4 R 4.573(ya)-.15 G(re)-4.573 E .599 +(parsed by ruleset 0, which must resolv)102 642.4 R 3.099(et)-.15 G +3.099(oa{)-3.099 G F2(mailer)-3.099 E F1(,)A F2(host)3.099 E F1(,)A F2 +(addr)3.1 E(ess)-.37 E F1 3.1(}t)C 3.1(riple. If)-3.1 F .6 +(the \215ags selected by)3.1 F(the)102 654.4 Q F2(mailer)3.1 E F1 .6 +(include the)3.1 F F0(A)3.1 E F1 .6(\(aliasable\) \215ag, the)3.1 F F2 +(addr)3.1 E(ess)-.37 E F1 .599(part of the triple is look)3.1 F .599 +(ed up as the k)-.1 F .899 -.15(ey \()-.1 H(i.e.,).15 E .32 LW 76 664 72 +664 DL 80 664 76 664 DL 84 664 80 664 DL 88 664 84 664 DL 92 664 88 664 +DL 96 664 92 664 DL 100 664 96 664 DL 104 664 100 664 DL 108 664 104 664 +DL 112 664 108 664 DL 116 664 112 664 DL 120 664 116 664 DL 124 664 120 +664 DL 128 664 124 664 DL 132 664 128 664 DL 136 664 132 664 DL 140 664 +136 664 DL 144 664 140 664 DL 148 664 144 664 DL 152 664 148 664 DL 156 +664 152 664 DL 160 664 156 664 DL 164 664 160 664 DL 168 664 164 664 DL +172 664 168 664 DL 176 664 172 664 DL 180 664 176 664 DL 184 664 180 664 +DL 188 664 184 664 DL 192 664 188 664 DL 196 664 192 664 DL 200 664 196 +664 DL 204 664 200 664 DL 208 664 204 664 DL 212 664 208 664 DL 216 664 +212 664 DL/F4 5/Times-Roman@0 SF(7)93.6 674.4 Q/F5 8/Times-Roman@0 SF +(This is the usual v)3.2 I(alue of the)-.2 E/F6 8/Times-Bold@0 SF +(HostStatusDir)2 E(ectory)-.144 E F5(option; it can, of course, go an)2 +E(ywhere you lik)-.12 E 2(ei)-.08 G 2(ny)-2 G(our \214lesystem.)-2 E F4 +(8)93.6 688 Q F5 .107(HP-UX 10 has service switch support, b)3.2 J .108 +(ut since the APIs are apparently not a)-.16 F -.2(va)-.16 G .108 +(ilable in the libraries).2 F/F7 8/Times-Italic@0 SF(sendmail)2.108 E F5 +.108(does not use the)2.108 F(nati)72 700.8 Q .24 -.12(ve s)-.2 H (ervice switch in this release.).12 E 0 Cg EP %%Page: 20 16 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-20 Sendmail)72 60 R -(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF .776(que\ -ue and all addresses on the right hand side of the alias are added in p\ -lace of the alias that w)102 96 R(as)-.1 E 2.683(found. This)102 108 R -.183(is a recursi)2.683 F .483 -.15(ve o)-.25 H .183(peration, so alias\ -es found in the right hand side of the alias are similarly).15 F -.15 -(ex)102 120 S(panded.).15 E 3.718(The alias database e)127 136.2 R 3.718 -(xists in tw)-.15 F 6.218(of)-.1 G 6.218(orms. One)-6.218 F 3.718 +(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 1.045 +(the left hand side\) in the alias database.)102 96 R 1.045 +(If there is a match, the address is deleted from the send)6.045 F .776 +(queue and all addresses on the right hand side of the alias are added \ +in place of the alias that w)102 108 R(as)-.1 E 2.682(found. This)102 +120 R .182(is a recursi)2.682 F .483 -.15(ve o)-.25 H .183(peration, so\ + aliases found in the right hand side of the alias are similarly).15 F +-.15(ex)102 132 S(panded.).15 E 3.718(The alias database e)127 148.2 R +3.718(xists in tw)-.15 F 6.218(of)-.1 G 6.218(orms. One)-6.218 F 3.718 (is a te)6.218 F 3.718(xt form, maintained in the \214le)-.15 F/F2 10 -/Times-Italic@0 SF(/etc/mail/aliases.)102 148.2 Q F1 -(The aliases are of the form)5 E(name: name1, name2, ...)142 164.4 Q -(Only local names may be aliased; e.g.,)102 180.6 Q(eric@prep.ai.MIT)142 -196.8 Q(.EDU: eric@CS.Berk)-.74 E(ele)-.1 E -.65(y.)-.15 G(EDU).65 E -1.088(will not ha)102 215 R 1.388 -.15(ve t)-.2 H 1.088(he desired ef) +/Times-Italic@0 SF(/etc/mail/aliases.)102 160.2 Q F1 +(The aliases are of the form)5 E(name: name1, name2, ...)142 176.4 Q +(Only local names may be aliased; e.g.,)102 192.6 Q(eric@prep.ai.MIT)142 +208.8 Q(.EDU: eric@CS.Berk)-.74 E(ele)-.1 E -.65(y.)-.15 G(EDU).65 E +1.087(will not ha)102 227 R 1.388 -.15(ve t)-.2 H 1.088(he desired ef) .15 F 1.088(fect \(e)-.25 F 1.088(xcept on prep.ai.MIT)-.15 F 1.088 -(.EDU, and the)-.74 F 3.588(yp)-.15 G 1.088(robably don')-3.588 F 3.587 -(tw)-.18 G 1.087(ant me\))-3.687 F/F3 7/Times-Roman@0 SF(9)-4 I F1(.)4 I -.986(Aliases may be continued by starting an)102 227 R 3.486(yc)-.15 G +(.EDU, and the)-.74 F 3.588(yp)-.15 G 1.088(robably don')-3.588 F 3.588 +(tw)-.18 G 1.088(ant me\))-3.688 F/F3 7/Times-Roman@0 SF(9)-4 I F1(.)4 I +.986(Aliases may be continued by starting an)102 239 R 3.486(yc)-.15 G .986(ontinuation lines with a space or a tab or by putting a)-3.486 F -.776(backslash directly before the ne)102 239 R 3.276(wline. Blank)-.25 +.776(backslash directly before the ne)102 251 R 3.276(wline. Blank)-.25 F .776(lines and lines be)3.276 F .776 -(ginning with a sharp sign \(\231#\232\) are)-.15 F(comments.)102 251 Q -.65(The second form is processed by the)127 269.2 R F2(ndbm)3.15 E F1 +(ginning with a sharp sign \(\231#\232\) are)-.15 F(comments.)102 263 Q +.651(The second form is processed by the)127 281.2 R F2(ndbm)3.15 E F1 (\(3\))1.666 E F3(10)-4 I F1 .65(or the Berk)3.15 4 N(ele)-.1 E 3.15(yD) --.15 G 3.15(Bl)-3.15 G(ibrary)-3.15 E 5.651(.T)-.65 G .651 -(his form is in)-5.651 F .794(the \214le)102 281.2 R F2 -(/etc/mail/aliases.db)3.294 E F1 .794(\(if using NEWDB\) or)3.294 F F2 -(/etc/mail/aliases.dir)3.294 E F1(and)3.294 E F2(/etc/mail/aliases.pa) -3.294 E(g)-.1 E F1(\(if)3.294 E 1.126(using NDBM\).)102 293.2 R 1.126 -(This is the form that)6.126 F F2(sendmail)3.627 E F1 1.127 -(actually uses to resolv)3.627 F 3.627(ea)-.15 G 3.627(liases. This) --3.627 F 1.127(technique is)3.627 F(used to impro)102 305.2 Q .3 -.15 -(ve p)-.15 H(erformance.).15 E +-.15 G 3.15(Bl)-3.15 G(ibrary)-3.15 E 5.65(.T)-.65 G .65(his form is in) +-5.65 F .794(the \214le)102 293.2 R F2(/etc/mail/aliases.db)3.294 E F1 +.794(\(if using NEWDB\) or)3.294 F F2(/etc/mail/aliases.dir)3.294 E F1 +(and)3.294 E F2(/etc/mail/aliases.pa)3.294 E(g)-.1 E F1(\(if)3.294 E +1.127(using NDBM\).)102 305.2 R 1.127(This is the form that)6.127 F F2 +(sendmail)3.627 E F1 1.127(actually uses to resolv)3.627 F 3.626(ea)-.15 +G 3.626(liases. This)-3.626 F 1.126(technique is)3.626 F(used to impro) +102 317.2 Q .3 -.15(ve p)-.15 H(erformance.).15 E (The control of search order is actually set by the service switch.)127 -321.4 Q(Essentially)5 E 2.5(,t)-.65 G(he entry)-2.5 E 2.5(OA)142 337.6 S -(liasFile=switch:aliases)-2.5 E .927(is al)102 353.8 R -.1(wa)-.1 G .927 +333.4 Q(Essentially)5 E 2.5(,t)-.65 G(he entry)-2.5 E 2.5(OA)142 349.6 S +(liasFile=switch:aliases)-2.5 E .926(is al)102 365.8 R -.1(wa)-.1 G .927 (ys added as the \214rst alias entry; also, the \214rst alias \214le na\ -me without a class \(e.g., without).1 F .268(\231nis:\232 on the front\ -\) will be used as the name of the \214le for a `)102 365.8 R(`\214les') --.74 E 2.769('e)-.74 G .269(ntry in the aliases switch.)-2.769 F -.15 -(Fo)5.269 G(r).15 E -.15(ex)102 377.8 S -(ample, if the con\214guration \214le contains).15 E 2.5(OA)142 394 S +me without a class \(e.g., without).1 F .269(\231nis:\232 on the front\ +\) will be used as the name of the \214le for a `)102 377.8 R(`\214les') +-.74 E 2.768('e)-.74 G .268(ntry in the aliases switch.)-2.768 F -.15 +(Fo)5.268 G(r).15 E -.15(ex)102 389.8 S +(ample, if the con\214guration \214le contains).15 E 2.5(OA)142 406 S (liasFile=/etc/mail/aliases)-2.5 E(and the service switch contains)102 -410.2 Q 6.84(aliases nis)142 426.4 R(\214les nisplus)2.5 E 1.164(then a\ +422.2 Q 6.84(aliases nis)142 438.4 R(\214les nisplus)2.5 E 1.164(then a\ liases will \214rst be searched in the NIS database, then in /etc/mail/\ -aliases, then in the NIS+)102 442.6 R(database.)102 454.6 Q -1.1(Yo)127 -470.8 S 2.5(uc)1.1 G(an also use)-2.5 E/F4 9/Times-Roman@0 SF(NIS)2.5 E +aliases, then in the NIS+)102 454.6 R(database.)102 466.6 Q -1.1(Yo)127 +482.8 S 2.5(uc)1.1 G(an also use)-2.5 E/F4 9/Times-Roman@0 SF(NIS)2.5 E F1(-based alias \214les.)A -.15(Fo)5 G 2.5(re).15 G -(xample, the speci\214cation:)-2.65 E 2.5(OA)142 487 S -(liasFile=/etc/mail/aliases)-2.5 E 2.5(OA)142 499 S +(xample, the speci\214cation:)-2.65 E 2.5(OA)142 499 S +(liasFile=/etc/mail/aliases)-2.5 E 2.5(OA)142 511 S (liasFile=nis:mail.aliases@my)-2.5 E(.nis.domain)-.65 E .143(will \214r\ st search the /etc/mail/aliases \214le and then the map named \231mail.\ -aliases\232 in \231my)102 515.2 R(.nis.domain\232.)-.65 E -.8(Wa)102 -527.2 S .59(rning: if you b).8 F .59(uild your o)-.2 F(wn)-.25 E F4(NIS) -3.09 E F1 .589(-based alias \214les, be sure to pro)B .589(vide the)-.15 -F F03.089 E F1 .589(\215ag to)3.089 F F2(mak)3.089 E(edbm)-.1 E F1 -(\(8\))A .159(to map upper case letters in the k)102 539.2 R -.15(ey)-.1 -G 2.659(st).15 G 2.659(ol)-2.659 G -.25(ow)-2.659 G .159 +aliases\232 in \231my)102 527.2 R(.nis.domain\232.)-.65 E -.8(Wa)102 +539.2 S .589(rning: if you b).8 F .589(uild your o)-.2 F(wn)-.25 E F4 +(NIS)3.089 E F1 .589(-based alias \214les, be sure to pro)B .59 +(vide the)-.15 F F03.09 E F1 .59(\215ag to)3.09 F F2(mak)3.09 E +(edbm)-.1 E F1(\(8\))A .159(to map upper case letters in the k)102 551.2 +R -.15(ey)-.1 G 2.659(st).15 G 2.659(ol)-2.659 G -.25(ow)-2.659 G .159 (er case; otherwise, aliases with upper case letters in their).25 F -(names w)102 551.2 Q(on')-.1 E 2.5(tm)-.18 G(atch incoming addresses.) --2.5 E(Additional \215ags can be added after the colon e)127 567.4 Q +(names w)102 563.2 Q(on')-.1 E 2.5(tm)-.18 G(atch incoming addresses.) +-2.5 E(Additional \215ags can be added after the colon e)127 579.4 Q (xactly lik)-.15 E 2.5(ea)-.1 G F0(K)A F1(line \212 for e)2.5 E(xample:) --.15 E 2.5(OA)142 583.6 S(liasFile=nis:\255N mail.aliases@my)-2.5 E -(.nis.domain)-.65 E(will search the appropriate NIS map and al)102 599.8 +-.15 E 2.5(OA)142 595.6 S(liasFile=nis:\255N mail.aliases@my)-2.5 E +(.nis.domain)-.65 E(will search the appropriate NIS map and al)102 611.8 Q -.1(wa)-.1 G(ys include null bytes in the k).1 E -.15(ey)-.1 G 5(.A) --.5 G(lso:)-5 E 2.5(OA)142 616 S(liasFile=nis:\255f mail.aliases@my)-2.5 -E(.nis.domain)-.65 E(will pre)102 632.2 Q -.15(ve)-.25 G +-.5 G(lso:)-5 E 2.5(OA)142 628 S(liasFile=nis:\255f mail.aliases@my)-2.5 +E(.nis.domain)-.65 E(will pre)102 644.2 Q -.15(ve)-.25 G (nt sendmail from do).15 E(wncasing the k)-.25 E .3 -.15(ey b)-.1 H (efore the alias lookup.).15 E .32 LW 76 665.2 72 665.2 DL 80 665.2 76 665.2 DL 84 665.2 80 665.2 DL 88 665.2 84 665.2 DL 92 665.2 88 665.2 DL @@ -1652,53 +1656,53 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-21)195.86 E 2.5(2.6.1. Reb)102 96 R(uilding the alias database) -.2 E/F1 10/Times-Roman@0 SF(The)142 112.2 Q/F2 10/Times-Italic@0 SF -(hash)3.08 E F1(or)3.08 E F2(dbm)3.08 E F1 -.15(ve)3.08 G .579 -(rsion of the database may be reb).15 F .579(uilt e)-.2 F .579 -(xplicitly by e)-.15 F -.15(xe)-.15 G .579(cuting the com-).15 F(mand) -117 124.2 Q(ne)157 140.4 Q -.1(wa)-.25 G(liases).1 E(This is equi)117 -156.6 Q -.25(va)-.25 G(lent to gi).25 E(ving)-.25 E F2(sendmail)2.5 E F1 -(the)2.5 E F0(\255bi)2.5 E F1(\215ag:)2.5 E(/usr/sbin/sendmail \255bi) -157 172.8 Q 1.77(If you ha)142 193.2 R 2.07 -.15(ve m)-.2 H 1.77 +(hash)3.079 E F1(or)3.079 E F2(dbm)3.079 E F1 -.15(ve)3.079 G .579 +(rsion of the database may be reb).15 F .58(uilt e)-.2 F .58 +(xplicitly by e)-.15 F -.15(xe)-.15 G .58(cuting the com-).15 F(mand)117 +124.2 Q(ne)157 140.4 Q -.1(wa)-.25 G(liases).1 E(This is equi)117 156.6 +Q -.25(va)-.25 G(lent to gi).25 E(ving)-.25 E F2(sendmail)2.5 E F1(the) +2.5 E F0(\255bi)2.5 E F1(\215ag:)2.5 E(/usr/sbin/sendmail \255bi)157 +172.8 Q 1.77(If you ha)142 193.2 R 2.07 -.15(ve m)-.2 H 1.77 (ultiple aliases databases speci\214ed, the).15 F F0(\255bi)4.27 E F1 1.77(\215ag reb)4.27 F 1.77(uilds all the database)-.2 F (types it understands \(for e)117 205.2 Q(xample, it can reb)-.15 E (uild NDBM databases b)-.2 E(ut not NIS databases\).)-.2 E F0 2.5 (2.6.2. P)102 229.2 R(otential pr)-.2 E(oblems)-.18 E F1 1.131 (There are a number of problems that can occur with the alias database.) -142 245.4 R(The)6.13 E 3.63(ya)-.15 G 1.13(ll result)-3.63 F 1.103 -(from a)117 257.4 R F2(sendmail)3.603 E F1 1.103 -(process accessing the DBM v)3.603 F 1.103 -(ersion while it is only partially b)-.15 F 3.604(uilt. This)-.2 F(can) -3.604 E 1.249(happen under tw)117 269.4 R 3.749(oc)-.1 G 1.248(ircumsta\ -nces: One process accesses the database while another process is)-3.749 +142 245.4 R(The)6.131 E 3.631(ya)-.15 G 1.131(ll result)-3.631 F 1.104 +(from a)117 257.4 R F2(sendmail)3.604 E F1 1.104 +(process accessing the DBM v)3.604 F 1.103 +(ersion while it is only partially b)-.15 F 3.603(uilt. This)-.2 F(can) +3.603 E 1.248(happen under tw)117 269.4 R 3.748(oc)-.1 G 1.248(ircumsta\ +nces: One process accesses the database while another process is)-3.748 F(reb)117 281.4 Q .518(uilding it, or the process reb)-.2 F .518 (uilding the database dies \(due to being killed or a system crash\))-.2 F(before completing the reb)117 293.4 Q(uild.)-.2 E .401 (Sendmail has three techniques to try to relie)142 309.6 R .701 -.15 -(ve t)-.25 H .401(hese problems.).15 F .4(First, it ignores interrupts) -5.401 F .045(while reb)117 321.6 R .045(uilding the database; this a)-.2 -F -.2(vo)-.2 G .045(ids the problem of someone aborting the process lea) -.2 F .045(ving a)-.2 F .177(partially reb)117 333.6 R .177 -(uilt database.)-.2 F .177 -(Second, it locks the database source \214le during the reb)5.177 F .176 -(uild \212 b)-.2 F .176(ut that)-.2 F .812(may not w)117 345.6 R .812 -(ork o)-.1 F -.15(ve)-.15 G 3.312(rN).15 G .812 -(FS or if the \214le is unwritable.)-3.312 F .813 -(Third, at the end of the reb)5.813 F .813(uild it adds an)-.2 F +(ve t)-.25 H .401(hese problems.).15 F .401 +(First, it ignores interrupts)5.401 F .045(while reb)117 321.6 R .045 +(uilding the database; this a)-.2 F -.2(vo)-.2 G .045 +(ids the problem of someone aborting the process lea).2 F .045(ving a) +-.2 F .176(partially reb)117 333.6 R .176(uilt database.)-.2 F .177 +(Second, it locks the database source \214le during the reb)5.176 F .177 +(uild \212 b)-.2 F .177(ut that)-.2 F .813(may not w)117 345.6 R .813 +(ork o)-.1 F -.15(ve)-.15 G 3.313(rN).15 G .813 +(FS or if the \214le is unwritable.)-3.313 F .812 +(Third, at the end of the reb)5.812 F .812(uild it adds an)-.2 F (alias of the form)117 357.6 Q(@: @)157 373.8 Q .336 (\(which is not normally le)117 390 R -.05(ga)-.15 G 2.836(l\). Before) .05 F F2(sendmail)2.836 E F1 .336 (will access the database, it checks to insure that)2.836 F (this entry e)117 404 Q(xists)-.15 E/F3 7/Times-Roman@0 SF(11)-4 I F1(.) -4 I F0 2.5(2.6.3. List)102 428 R -.1(ow)2.5 G(ners).1 E F1 .4 +4 I F0 2.5(2.6.3. List)102 428 R -.1(ow)2.5 G(ners).1 E F1 .401 (If an error occurs on sending to a certain address, say \231)142 444.2 -R F2(x)A F1<9a2c>A F2(sendmail)2.901 E F1 .401(will look for an alias) -2.901 F .418(of the form \231o)117 456.2 R(wner)-.25 E(-)-.2 E F2(x)A F1 -2.918<9a74>C 2.918(or)-2.918 G(ecei)-2.918 E .718 -.15(ve t)-.25 H .418 -(he errors.).15 F .417 -(This is typically useful for a mailing list where the)5.418 F 1.116 +R F2(x)A F1<9a2c>A F2(sendmail)2.9 E F1 .4(will look for an alias)2.9 F +.417(of the form \231o)117 456.2 R(wner)-.25 E(-)-.2 E F2(x)A F1 2.917 +<9a74>C 2.917(or)-2.917 G(ecei)-2.917 E .717 -.15(ve t)-.25 H .418 +(he errors.).15 F .418 +(This is typically useful for a mailing list where the)5.418 F 1.117 (submitter of the list has no control o)117 468.2 R -.15(ve)-.15 G 3.617 -(rt).15 G 1.117 +(rt).15 G 1.116 (he maintenance of the list itself; in this case the list)-3.617 F (maintainer w)117 480.2 Q(ould be the o)-.1 E(wner of the list.)-.25 E -.15(Fo)5 G 2.5(re).15 G(xample:)-2.65 E @@ -1709,21 +1713,21 @@ R F2(x)A F1<9a2c>A F2(sendmail)2.901 E F1 .401(will look for an alias) (uld cause \231eric@ucbarpa\232 to get the error that will occur when s\ omeone sends to unix-wiz-).1 F (ards due to the inclusion of \231nosuchuser\232 on the list.)117 560.6 -Q .958(List o)142 576.8 R .958(wners also cause the en)-.25 F -.15(ve) --.4 G .959(lope sender address to be modi\214ed.).15 F .959 -(The contents of the)5.959 F -.25(ow)117 588.8 S .429 -(ner alias are used if the).25 F 2.929(yp)-.15 G .429 -(oint to a single user)-2.929 F 2.928(,o)-.4 G .428 +Q .959(List o)142 576.8 R .959(wners also cause the en)-.25 F -.15(ve) +-.4 G .959(lope sender address to be modi\214ed.).15 F .958 +(The contents of the)5.958 F -.25(ow)117 588.8 S .428 +(ner alias are used if the).25 F 2.928(yp)-.15 G .428 +(oint to a single user)-2.928 F 2.928(,o)-.4 G .429 (therwise the name of the alias itself is used.)-2.928 F -.15(Fo)117 -600.8 S 3.454(rt).15 G .954(his reason, and to obe)-3.454 F 3.454(yI) +600.8 S 3.455(rt).15 G .955(his reason, and to obe)-3.455 F 3.454(yI) -.15 G .954(nternet con)-3.454 F -.15(ve)-.4 G .954(ntions, the \231o) -.15 F(wner)-.25 E .955(-\232 address normally points at the)-.2 F .504(\ +.15 F(wner)-.25 E .954(-\232 address normally points at the)-.2 F .503(\ \231-request\232 address; this causes messages to go out with the typic\ -al Internet con)117 612.8 R -.15(ve)-.4 G .503(ntion of using).15 F -.74 +al Internet con)117 612.8 R -.15(ve)-.4 G .504(ntion of using).15 F -.74 (``)117 624.8 S F2(list).74 E F1(-request')A 2.5('a)-.74 G 2.5(st)-2.5 G (he return address.)-2.5 E F0 2.5(2.7. User)87 648.8 R(Inf)2.5 E -(ormation Database)-.25 E F1 3.635(This option is deprecated, use virtu\ -sertable and genericstable instead as e)127 665 R 3.636(xplained in)-.15 +(ormation Database)-.25 E F1 3.636(This option is deprecated, use virtu\ +sertable and genericstable instead as e)127 665 R 3.635(xplained in)-.15 F F2(cf/README)102 677 Q F1 5.06(.I)C 2.56(fy)-5.06 G .06(ou ha)-2.56 F .36 -.15(ve a ve)-.2 H .06(rsion of).15 F F2(sendmail)2.56 E F1 .06 (with the user information database compiled in, and)2.56 F .32 LW 76 @@ -1748,117 +1752,118 @@ F F2(cf/README)102 677 Q F1 5.06(.I)C 2.56(fy)-5.06 G .06(ou ha)-2.56 F BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-22 Sendmail)72 60 R -(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF .764 -(you ha)102 96 R 1.064 -.15(ve s)-.2 H .764 +(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF .765 +(you ha)102 96 R 1.065 -.15(ve s)-.2 H .764 (peci\214ed one or more databases using the).15 F F0(U)3.264 E F1 .764 (option, the databases will be searched for a)3.264 F/F2 10 /Times-Italic@0 SF(user)102 108 Q F1(:maildrop entry)A 5(.I)-.65 G 2.5 (ff)-5 G(ound, the mail will be sent to the speci\214ed address.)-2.5 E F0 2.5(2.8. P)87 132 R(er)-.2 E(-User F)-.37 E(orwarding \(.f)-.25 E -(orward Files\))-.25 E F1 .121(As an alternati)127 148.2 R .421 -.15 -(ve t)-.25 H 2.621(ot).15 G .121(he alias database, an)-2.621 F 2.621 -(yu)-.15 G .12(ser may put a \214le with the name \231.forw)-2.621 F .12 +(orward Files\))-.25 E F1 .12(As an alternati)127 148.2 R .42 -.15(ve t) +-.25 H 2.62(ot).15 G .12(he alias database, an)-2.62 F 2.62(yu)-.15 G +.121(ser may put a \214le with the name \231.forw)-2.62 F .121 (ard\232 in his)-.1 F .205(or her home directory)102 160.2 R 5.205(.I) -.65 G 2.705(ft)-5.205 G .205(his \214le e)-2.705 F(xists,)-.15 E F2 (sendmail)2.705 E F1 .205 -(redirects mail for that user to the list of addresses)2.705 F .665 -(listed in the .forw)102 172.2 R .665(ard \214le.)-.1 F .665 -(Note that aliases are fully e)5.665 F .664(xpanded before forw)-.15 F -.664(ard \214les are referenced.)-.1 F -.15(Fo)102 184.2 S 2.5(re).15 G +(redirects mail for that user to the list of addresses)2.705 F .664 +(listed in the .forw)102 172.2 R .664(ard \214le.)-.1 F .665 +(Note that aliases are fully e)5.664 F .665(xpanded before forw)-.15 F +.665(ard \214les are referenced.)-.1 F -.15(Fo)102 184.2 S 2.5(re).15 G (xample, if the home directory for user \231mckusick\232 has a .forw) -2.65 E(ard \214le with contents:)-.1 E(mckusick@ernie)142 200.4 Q (kirk@calder)142 212.4 Q(then an)102 228.6 Q 2.5(ym)-.15 G(ail arri)-2.5 E(ving for \231mckusick\232 will be redirected to the speci\214ed accou\ -nts.)-.25 E(Actually)127 244.8 Q 3.374(,t)-.65 G .874(he con\214guratio\ -n \214le de\214nes a sequence of \214lenames to check.)-3.374 F .875 -(By def)5.875 F .875(ault, this is)-.1 F .517(the user')102 256.8 R -3.017(s.)-.55 G(forw)-3.017 E .517(ard \214le, b)-.1 F .517 +nts.)-.25 E(Actually)127 244.8 Q 3.375(,t)-.65 G .874(he con\214guratio\ +n \214le de\214nes a sequence of \214lenames to check.)-3.375 F .874 +(By def)5.874 F .874(ault, this is)-.1 F .516(the user')102 256.8 R +3.016(s.)-.55 G(forw)-3.016 E .517(ard \214le, b)-.1 F .517 (ut can be de\214ned to be more generally using the)-.2 F F0 -.25(Fo) -3.017 G(rwardP).25 E(ath)-.1 E F1 3.016(option. If)3.016 F .182 +3.017 G(rwardP).25 E(ath)-.1 E F1 3.017(option. If)3.017 F .183 (you change this, you will ha)102 268.8 R .482 -.15(ve t)-.2 H 2.682(oi) -.15 G .182(nform your user base of the change; .forw)-2.682 F .183 +.15 G .182(nform your user base of the change; .forw)-2.682 F .182 (ard is pretty well incor)-.1 F(-)-.2 E(porated into the collecti)102 280.8 Q .3 -.15(ve s)-.25 H(ubconscious.).15 E F0 2.5(2.9. Special)87 -304.8 R(Header Lines)2.5 E F1(Se)127 321 Q -.15(ve)-.25 G 1.898 +304.8 R(Header Lines)2.5 E F1(Se)127 321 Q -.15(ve)-.25 G 1.897 (ral header lines ha).15 F 2.197 -.15(ve s)-.2 H 1.897 (pecial interpretations de\214ned by the con\214guration \214le.).15 F -(Others)6.897 E(ha)102 333 Q 1.205 -.15(ve i)-.2 H .905 -(nterpretations b).15 F .905(uilt into)-.2 F F2(sendmail)3.405 E F1 .906 -(that cannot be changed without changing the code.)3.405 F(These)5.906 E +(Others)6.898 E(ha)102 333 Q 1.206 -.15(ve i)-.2 H .906 +(nterpretations b).15 F .906(uilt into)-.2 F F2(sendmail)3.406 E F1 .905 +(that cannot be changed without changing the code.)3.406 F(These)5.905 E -.2(bu)102 345 S(ilt-ins are described here.).2 E F0 2.5(2.9.1. Err)102 369 R(ors-T)-.18 E(o:)-.92 E F1 .22(If errors occur an)142 385.2 R .22(\ ywhere during processing, this header will cause error messages to go t\ o)-.15 F(the listed addresses.)117 397.2 Q -(This is intended for mailing lists.)5 E .384(The Errors-T)142 413.4 R -.384(o: header w)-.8 F .384 -(as created in the bad old days when UUCP didn')-.1 F 2.885(tu)-.18 G -.385(nderstand the)-2.885 F .89(distinction between an en)117 425.4 R --.15(ve)-.4 G .89(lope and a header; this w).15 F .889(as a hack to pro) --.1 F .889(vide what should no)-.15 F 3.389(wb)-.25 G(e)-3.389 E .809 -(passed as the en)117 437.4 R -.15(ve)-.4 G .809(lope sender address.) -.15 F .809(It should go a)5.809 F -.1(wa)-.15 G 4.609 -.65(y. I).1 H -3.31(ti).65 G 3.31(so)-3.31 G .81(nly used if the)-3.31 F F0(UseErr)3.31 -E(orsT)-.18 E(o)-.92 E F1(option is set.)117 449.4 Q(The Errors-T)142 -465.6 Q(o: header is of)-.8 E(\214cially deprecated and will go a)-.25 E --.1(wa)-.15 G 2.5(yi).1 G 2.5(naf)-2.5 G(uture release.)-2.5 E F0 2.5 -(2.9.2. A)102 489.6 R(ppar)-.25 E(ently-T)-.18 E(o:)-.92 E F1 .045 +(This is intended for mailing lists.)5 E .385(The Errors-T)142 413.4 R +.385(o: header w)-.8 F .384 +(as created in the bad old days when UUCP didn')-.1 F 2.884(tu)-.18 G +.384(nderstand the)-2.884 F .889(distinction between an en)117 425.4 R +-.15(ve)-.4 G .889(lope and a header; this w).15 F .889 +(as a hack to pro)-.1 F .89(vide what should no)-.15 F 3.39(wb)-.25 G(e) +-3.39 E .81(passed as the en)117 437.4 R -.15(ve)-.4 G .81 +(lope sender address.).15 F .809(It should go a)5.81 F -.1(wa)-.15 G +4.609 -.65(y. I).1 H 3.309(ti).65 G 3.309(so)-3.309 G .809 +(nly used if the)-3.309 F F0(UseErr)3.309 E(orsT)-.18 E(o)-.92 E F1 +(option is set.)117 449.4 Q(The Errors-T)142 465.6 Q(o: header is of)-.8 +E(\214cially deprecated and will go a)-.25 E -.1(wa)-.15 G 2.5(yi).1 G +2.5(naf)-2.5 G(uture release.)-2.5 E F0 2.5(2.9.2. A)102 489.6 R(ppar) +-.25 E(ently-T)-.18 E(o:)-.92 E F1 .044 (RFC 822 requires at least one recipient \214eld \(T)142 505.8 R .045 -(o:, Cc:, or Bcc: line\) in e)-.8 F -.15(ve)-.25 G .044(ry message.).15 -F .044(If a)5.044 F .562 +(o:, Cc:, or Bcc: line\) in e)-.8 F -.15(ve)-.25 G .045(ry message.).15 +F .045(If a)5.045 F .562 (message comes in with no recipients listed in the message then)117 517.8 R F2(sendmail)3.062 E F1 .562(will adjust the header)3.062 F .085 (based on the \231NoRecipientAction\232 option.)117 529.8 R .085 (One of the possible actions is to add an \231)5.085 F(Apparently-)-.8 E -.8(To)117 541.8 S(:\232 header line for an).8 E 2.5(yr)-.15 G -(ecipients it is a)-2.5 E -.1(wa)-.15 G(re of.).1 E .91 +(ecipients it is a)-2.5 E -.1(wa)-.15 G(re of.).1 E .911 (The Apparently-T)142 558 R .911 (o: header is non-standard and is both deprecated and strongly discour) -.8 F(-)-.2 E(aged.)117 570 Q F0 2.5(2.9.3. Pr)102 594 R(ecedence)-.18 E F1 .425(The Precedence: header can be used as a crude control of messag\ -e priority)142 610.2 R 5.424(.I)-.65 G 2.924(tt)-5.424 G .424(weaks the) --2.924 F .181(sort order in the queue and can be con\214gured to change\ - the message timeout v)117 622.2 R 2.682(alues. The)-.25 F(prece-)2.682 -E .235(dence of a message also controls ho)117 634.2 R 2.734(wd)-.25 G -(eli)-2.734 E -.15(ve)-.25 G .234 +e priority)142 610.2 R 5.425(.I)-.65 G 2.925(tt)-5.425 G .425(weaks the) +-2.925 F .181(sort order in the queue and can be con\214gured to change\ + the message timeout v)117 622.2 R 2.681(alues. The)-.25 F(prece-)2.681 +E .234(dence of a message also controls ho)117 634.2 R 2.734(wd)-.25 G +(eli)-2.734 E -.15(ve)-.25 G .235 (ry status noti\214cations \(DSNs\) are processed for that).15 F (message.)117 646.2 Q F0 2.5(2.10. IDENT)87 670.2 R(Pr)2.5 E -(otocol Support)-.18 E F2(Sendmail)127 686.4 Q F1 .745 -(supports the IDENT protocol as de\214ned in RFC 1413.)3.245 F .746 -(Note that the RFC states a)5.745 F 1.361(client should w)102 698.4 R -1.361(ait at least 30 seconds for a response.)-.1 F 1.36(The def)6.361 F -1.36(ault T)-.1 F 1.36(imeout.ident is 5 seconds as)-.35 F(man)102 710.4 -Q 3.024(ys)-.15 G .524(ites ha)-3.024 F .824 -.15(ve a)-.2 H .524 +(otocol Support)-.18 E F2(Sendmail)127 686.4 Q F1 .746 +(supports the IDENT protocol as de\214ned in RFC 1413.)3.246 F .745 +(Note that the RFC states a)5.745 F 1.36(client should w)102 698.4 R +1.36(ait at least 30 seconds for a response.)-.1 F 1.361(The def)6.361 F +1.361(ault T)-.1 F 1.361(imeout.ident is 5 seconds as)-.35 F(man)102 +710.4 Q 3.024(ys)-.15 G .524(ites ha)-3.024 F .824 -.15(ve a)-.2 H .524 (dopted the practice of dropping IDENT queries.).15 F .524 -(This has lead to delays process-)5.524 F .452(ing mail.)102 722.4 R +(This has lead to delays process-)5.524 F .451(ing mail.)102 722.4 R .452(Although this enhances identi\214cation of the author of an email \ -message by doing a `)5.452 F(`call)-.74 E 0 Cg EP +message by doing a `)5.451 F(`call)-.74 E 0 Cg EP %%Page: 23 19 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-23)195.86 E/F1 10/Times-Roman@0 SF(back')102 96 Q 3.627('t)-.74 -G 3.627(ot)-3.627 G 1.127(he originating system to include the o)-3.627 -F 1.128(wner of a particular TCP connection in the audit)-.25 F .164 +(SMM:08-23)195.86 E/F1 10/Times-Roman@0 SF(back')102 96 Q 3.628('t)-.74 +G 3.628(ot)-3.628 G 1.128(he originating system to include the o)-3.628 +F 1.127(wner of a particular TCP connection in the audit)-.25 F .164 (trail it is in no sense perfect; a determined for)102 108 R .164 -(ger can easily spoof the IDENT protocol.)-.18 F .164(The follo)5.164 F +(ger can easily spoof the IDENT protocol.)-.18 F .165(The follo)5.165 F (w-)-.25 E(ing description is e)102 120 Q(xcerpted from RFC 1413:)-.15 E -2.5(6. Security)127 136.2 R(Considerations)2.5 E .005 +2.5(6. Security)127 136.2 R(Considerations)2.5 E .006 (The information returned by this protocol is at most as trustw)127 -152.4 R(orth)-.1 E 2.506(ya)-.05 G 2.506(st)-2.506 G .006(he host pro) --2.506 F .006(viding it OR)-.15 F .274(the or)127 164.4 R -.05(ga)-.18 G -.274(nization operating the host.).05 F -.15(Fo)5.274 G 2.774(re).15 G -.273(xample, a PC in an open lab has fe)-2.924 F 2.773(wi)-.25 G 2.773 -(fa)-2.773 G .573 -.15(ny c)-2.773 H(ontrols).15 E .986(on it to pre)127 +152.4 R(orth)-.1 E 2.505(ya)-.05 G 2.505(st)-2.505 G .005(he host pro) +-2.505 F .005(viding it OR)-.15 F .273(the or)127 164.4 R -.05(ga)-.18 G +.273(nization operating the host.).05 F -.15(Fo)5.273 G 2.773(re).15 G +.274(xample, a PC in an open lab has fe)-2.923 F 2.774(wi)-.25 G 2.774 +(fa)-2.774 G .574 -.15(ny c)-2.774 H(ontrols).15 E .987(on it to pre)127 176.4 R -.15(ve)-.25 G .986(nt a user from ha).15 F .986 -(ving this protocol return an)-.2 F 3.486(yi)-.15 G .987 -(denti\214er the user w)-3.486 F 3.487(ants. Lik)-.1 F(e-)-.1 E 1.441(w\ +(ving this protocol return an)-.2 F 3.486(yi)-.15 G .986 +(denti\214er the user w)-3.486 F 3.486(ants. Lik)-.1 F(e-)-.1 E 1.441(w\ ise, if the host has been compromised the information returned may be c\ ompletely erro-)127 188.4 R(neous and misleading.)127 200.4 Q .521(The \ Identi\214cation Protocol is not intended as an authorization or access\ - control protocol.)127 216.6 R(At)5.521 E 1.037(best, it pro)127 228.6 R + control protocol.)127 216.6 R(At)5.52 E 1.036(best, it pro)127 228.6 R 1.037(vides some additional auditing information with respect to TCP co\ -nnections.)-.15 F(At)6.036 E -.1(wo)127 240.6 S(rst, it can pro).1 E +nnections.)-.15 F(At)6.037 E -.1(wo)127 240.6 S(rst, it can pro).1 E (vide misleading, incorrect, or maliciously incorrect information.)-.15 E 1.006(The use of the information returned by this protocol for other \ than auditing is strongly dis-)127 256.8 R 2.697 @@ -1867,142 +1872,141 @@ than auditing is strongly dis-)127 256.8 R 2.697 G .197(ccess control deci-)-2.697 F .514(sions - either as the primary \ method \(i.e., no other checks\) or as an adjunct to other methods)127 280.8 R(may result in a weak)127 292.8 Q(ening of normal host security) --.1 E(.)-.65 E 1.779(An Identi\214cation serv)127 309 R 1.778(er may re) +-.1 E(.)-.65 E 1.778(An Identi\214cation serv)127 309 R 1.778(er may re) -.15 F -.15(ve)-.25 G 1.778 -(al information about users, entities, objects or processes).15 F .336 +(al information about users, entities, objects or processes).15 F .337 (which might normally be considered pri)127 321 R -.25(va)-.25 G 2.836 -(te. An).25 F .337(Identi\214cation serv)2.836 F .337(er pro)-.15 F .337 +(te. An).25 F .336(Identi\214cation serv)2.836 F .336(er pro)-.15 F .336 (vides service which)-.15 F .806 (is a rough analog of the CallerID services pro)127 333 R .806 (vided by some phone companies and man)-.15 F 3.306(yo)-.15 G(f)-3.306 E -1.397(the same pri)127 345 R -.25(va)-.25 G 1.697 -.15(cy c).25 H 1.397 +1.398(the same pri)127 345 R -.25(va)-.25 G 1.698 -.15(cy c).25 H 1.398 (onsiderations and ar).15 F 1.398 -(guments that apply to the CallerID service apply to)-.18 F 3.546 -(Identi\214cation. If)127 357 R 1.046(you w)3.546 F(ouldn')-.1 E 3.546 -(tr)-.18 G 1.045(un a "\214nger" serv)-3.546 F 1.045(er due to pri)-.15 -F -.25(va)-.25 G 1.345 -.15(cy c).25 H 1.045(onsiderations you may).15 F -(not w)127 369 Q(ant to run this protocol.)-.1 E .376 +(guments that apply to the CallerID service apply to)-.18 F 3.545 +(Identi\214cation. If)127 357 R 1.045(you w)3.545 F(ouldn')-.1 E 3.545 +(tr)-.18 G 1.045(un a "\214nger" serv)-3.545 F 1.046(er due to pri)-.15 +F -.25(va)-.25 G 1.346 -.15(cy c).25 H 1.046(onsiderations you may).15 F +(not w)127 369 Q(ant to run this protocol.)-.1 E .377 (In some cases your system may not w)102 385.2 R .377 -(ork properly with IDENT support due to a b)-.1 F .377(ug in the TCP/IP) +(ork properly with IDENT support due to a b)-.1 F .376(ug in the TCP/IP) -.2 F 3.675(implementation. The)102 397.2 R 1.175(symptoms will be that\ - for some hosts the SMTP connection will be closed)3.675 F .565 -(almost immediately)102 409.2 R 5.565(.I)-.65 G 3.065(ft)-5.565 G .565 -(his is true or if you do not w)-3.065 F .565(ant to use IDENT)-.1 F -3.066(,y)-.74 G .566(ou should set the IDENT)-3.066 F + for some hosts the SMTP connection will be closed)3.675 F .566 +(almost immediately)102 409.2 R 5.566(.I)-.65 G 3.066(ft)-5.566 G .565 +(his is true or if you do not w)-3.066 F .565(ant to use IDENT)-.1 F +3.065(,y)-.74 G .565(ou should set the IDENT)-3.065 F (timeout to zero; this will disable the IDENT protocol.)102 421.2 Q F0 -2.5(3. ARGUMENTS)72 445.2 R F1 .018(The complete list of ar)112 461.4 R -.018(guments to)-.18 F/F2 10/Times-Italic@0 SF(sendmail)2.517 E F1 .017 -(is described in detail in Appendix A.)2.517 F .017(Some important)5.017 +2.5(3. ARGUMENTS)72 445.2 R F1 .017(The complete list of ar)112 461.4 R +.017(guments to)-.18 F/F2 10/Times-Italic@0 SF(sendmail)2.517 E F1 .017 +(is described in detail in Appendix A.)2.517 F .018(Some important)5.018 F(ar)87 473.4 Q(guments are described here.)-.18 E F0 2.5(3.1. Queue)87 497.4 R(Inter)2.5 E -.1(va)-.1 G(l).1 E F1 .455(The amount of time betw\ een forking a process to run through the queue is de\214ned by the)127 -513.6 R F02.956 E F1 2.676(\215ag. If)102 525.6 R .176 -(you run with deli)2.676 F -.15(ve)-.25 G .176(ry mode set to).15 F F0 -(i)2.676 E F1(or)2.676 E F0(b)2.675 E F1 .175(this can be relati)2.675 F --.15(ve)-.25 G .175(ly lar).15 F .175(ge, since it will only be rel-) --.18 F -.25(eva)102 537.6 S .206(nt when a host that w).25 F .206(as do) --.1 F .206(wn comes back up.)-.25 F .207(If you run in)5.206 F F0(q) -2.707 E F1 .207(mode it should be relati)2.707 F -.15(ve)-.25 G .207 +513.6 R F02.955 E F1 2.675(\215ag. If)102 525.6 R .175 +(you run with deli)2.675 F -.15(ve)-.25 G .175(ry mode set to).15 F F0 +(i)2.675 E F1(or)2.675 E F0(b)2.675 E F1 .176(this can be relati)2.675 F +-.15(ve)-.25 G .176(ly lar).15 F .176(ge, since it will only be rel-) +-.18 F -.25(eva)102 537.6 S .207(nt when a host that w).25 F .207(as do) +-.1 F .207(wn comes back up.)-.25 F .206(If you run in)5.207 F F0(q) +2.706 E F1 .206(mode it should be relati)2.706 F -.15(ve)-.25 G .206 (ly short,).15 F 1.039(since it de\214nes the maximum amount of time th\ -at a message may sit in the queue.)102 549.6 R 1.038(\(See also the) -6.039 F(MinQueueAge option.\))102 561.6 Q 1.335 -(RFC 1123 section 5.3.1.1 says that this v)127 577.8 R 1.336 +at a message may sit in the queue.)102 549.6 R 1.039(\(See also the) +6.039 F(MinQueueAge option.\))102 561.6 Q 1.336 +(RFC 1123 section 5.3.1.1 says that this v)127 577.8 R 1.335 (alue should be at least 30 minutes \(although that)-.25 F (probably doesn')102 589.8 Q 2.5(tm)-.18 G(ak)-2.5 E 2.5(es)-.1 G (ense if you use `)-2.5 E(`queue-only')-.74 E 2.5('m)-.74 G(ode\).)-2.5 -E .365(Notice: the meaning of the interv)127 606 R .364 -(al time depends on whether normal queue runners or persis-)-.25 F .207 +E .364(Notice: the meaning of the interv)127 606 R .364 +(al time depends on whether normal queue runners or persis-)-.25 F .208 (tent queue runners are used.)102 618 R -.15(Fo)5.208 G 2.708(rt).15 G .208(he former)-2.708 F 2.708(,i)-.4 G 2.708(ti)-2.708 G 2.708(st)-2.708 G .208(he time between subsequent starts of a queue run.)-2.708 F -.15 -(Fo)102 630 S 3.35(rt).15 G .85(he latter)-3.35 F 3.35(,i)-.4 G 3.35(ti) --3.35 G 3.35(st)-3.35 G .85(he time sendmail w)-3.35 F .849 -(aits after a persistent queue runner has \214nished its w)-.1 F .849 -(ork to)-.1 F .41(start the ne)102 642 R .41(xt one.)-.15 F .411 -(Hence for persistent queue runners this interv)5.41 F .411 -(al should be v)-.25 F .411(ery lo)-.15 F 1.711 -.65(w, t)-.25 H .411 +(Fo)102 630 S 3.349(rt).15 G .849(he latter)-3.349 F 3.349(,i)-.4 G +3.349(ti)-3.349 G 3.349(st)-3.349 G .849(he time sendmail w)-3.349 F .85 +(aits after a persistent queue runner has \214nished its w)-.1 F .85 +(ork to)-.1 F .411(start the ne)102 642 R .411(xt one.)-.15 F .411 +(Hence for persistent queue runners this interv)5.411 F .41 +(al should be v)-.25 F .41(ery lo)-.15 F 1.71 -.65(w, t)-.25 H .41 (ypically no).65 F(more than tw)102 654 Q 2.5(om)-.1 G(inutes.)-2.5 E F0 -2.5(3.2. Daemon)87 678 R(Mode)2.5 E F1 .085(If you allo)127 694.2 R -2.585(wi)-.25 G .085(ncoming mail o)-2.585 F -.15(ve)-.15 G 2.585(ra).15 -G 2.585(nI)-2.585 G .085(PC connection, you should ha)-2.585 F .384 -.15 -(ve a d)-.2 H .084(aemon running.).15 F(This)5.084 E .069 -(should be set by your)102 706.2 R F2(/etc/r)2.569 E(c)-.37 E F1 .069 -(\214le using the)2.569 F F0(\255bd)2.569 E F1 2.57(\215ag. The)2.569 F -F0(\255bd)2.57 E F1 .07(\215ag and the)2.57 F F02.57 E F1 .07 -(\215ag may be combined)2.57 F(in one call:)102 718.2 Q 0 Cg EP +2.5(3.2. Daemon)87 678 R(Mode)2.5 E F1 .084(If you allo)127 694.2 R +2.584(wi)-.25 G .084(ncoming mail o)-2.584 F -.15(ve)-.15 G 2.585(ra).15 +G 2.585(nI)-2.585 G .085(PC connection, you should ha)-2.585 F .385 -.15 +(ve a d)-.2 H .085(aemon running.).15 F(This)5.085 E .07 +(should be set by your)102 706.2 R F2(/etc/r)2.57 E(c)-.37 E F1 .07 +(\214le using the)2.57 F F0(\255bd)2.57 E F1 2.569(\215ag. The)2.57 F F0 +(\255bd)2.569 E F1 .069(\215ag and the)2.569 F F02.569 E F1 .069 +(\215ag may be combined)2.569 F(in one call:)102 718.2 Q 0 Cg EP %%Page: 24 20 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-24 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF -(/usr/sbin/sendmail \255bd \255q30m)142 96 Q 1.141(An alternati)127 -116.4 R 1.441 -.15(ve a)-.25 H 1.141(pproach is to in).15 F -.2(vo)-.4 G -1.341 -.1(ke s).2 H 1.141(endmail from).1 F/F2 10/Times-Italic@0 SF -(inetd)3.641 E F1 1.141(\(8\) \(use the)B F0(\255bs)3.64 E F1 1.14 -(\255Am \215ags to ask)2.5 F 1.339(sendmail to speak SMTP on its standa\ -rd input and output and to run as MT)102 128.4 R 3.84(A\). This)-.93 F --.1(wo)3.84 G 1.34(rks and).1 F(allo)102 140.4 Q .323(ws you to wrap) --.25 F F2(sendmail)2.823 E F1 .323(in a TCP wrapper program, b)2.823 F -.323(ut may be a bit slo)-.2 F .322(wer since the con\214gu-)-.25 F .345 +(/usr/sbin/sendmail \255bd \255q30m)142 96 Q 1.14(An alternati)127 116.4 +R 1.44 -.15(ve a)-.25 H 1.14(pproach is to in).15 F -.2(vo)-.4 G 1.341 +-.1(ke s).2 H 1.141(endmail from).1 F/F2 10/Times-Italic@0 SF(inetd) +3.641 E F1 1.141(\(8\) \(use the)B F0(\255bs)3.641 E F1 1.141 +(\255Am \215ags to ask)2.5 F 1.34(sendmail to speak SMTP on its standar\ +d input and output and to run as MT)102 128.4 R 3.839(A\). This)-.93 F +-.1(wo)3.839 G 1.339(rks and).1 F(allo)102 140.4 Q .322(ws you to wrap) +-.25 F F2(sendmail)2.822 E F1 .323(in a TCP wrapper program, b)2.823 F +.323(ut may be a bit slo)-.2 F .323(wer since the con\214gu-)-.25 F .346 (ration \214le has to be re-read on e)102 152.4 R -.15(ve)-.25 G .346 -(ry message that comes in.).15 F .346 -(If you do this, you still need to ha)5.346 F .646 -.15(ve a)-.2 H F2 +(ry message that comes in.).15 F .345 +(If you do this, you still need to ha)5.346 F .645 -.15(ve a)-.2 H F2 (sendmail)102 164.4 Q F1(running to \215ush the queue:)2.5 E (/usr/sbin/sendmail \255q30m)142 180.6 Q F0 2.5(3.3. F)87 208.8 R(or) -.25 E(cing the Queue)-.18 E F1 .04(In some cases you may \214nd that t\ he queue has gotten clogged for some reason.)127 225 R -1.1(Yo)5.04 G -2.54(uc)1.1 G .04(an force)-2.54 F 3.184(aq)102 237 S .684 -(ueue run using the)-3.184 F F03.184 E F1 .684(\215ag \(with no v) +2.54(uc)1.1 G .04(an force)-2.54 F 3.185(aq)102 237 S .685 +(ueue run using the)-3.185 F F03.184 E F1 .684(\215ag \(with no v) 3.184 F 3.184(alue\). It)-.25 F .684(is entertaining to use the)3.184 F -F03.185 E F1 .685(\215ag \(v)3.185 F .685(erbose\) when)-.15 F +F03.184 E F1 .684(\215ag \(v)3.184 F .684(erbose\) when)-.15 F (this is done to w)102 249 Q(atch what happens:)-.1 E -(/usr/sbin/sendmail \255q \255v)142 265.2 Q -1.1(Yo)127 285.6 S 3(uc)1.1 -G .499 -(an also limit the jobs to those with a particular queue identi\214er)-3 -F 2.999(,r)-.4 G .499(ecipient, sender)-2.999 F 2.999(,q)-.4 G(uar) --2.999 E(-)-.2 E 2.097 -(antine reason, or queue group using one of the queue modi\214ers.)102 -297.6 R -.15(Fo)7.097 G 4.597(re).15 G 2.097(xample, \231\255qRberk) --4.747 F(ele)-.1 E<799a>-.15 E 1.364 +(/usr/sbin/sendmail \255q \255v)142 265.2 Q -1.1(Yo)127 285.6 S 2.999 +(uc)1.1 G .499 +(an also limit the jobs to those with a particular queue identi\214er) +-2.999 F 3(,r)-.4 G .5(ecipient, sender)-3 F 3(,q)-.4 G(uar)-3 E(-)-.2 E +2.097(antine reason, or queue group using one of the queue modi\214ers.) +102 297.6 R -.15(Fo)7.097 G 4.597(re).15 G 2.096(xample, \231\255qRberk) +-4.747 F(ele)-.1 E<799a>-.15 E 1.363 (restricts the queue run to jobs that ha)102 309.6 R 1.664 -.15(ve t)-.2 -H 1.364(he string \231berk).15 F(ele)-.1 E 1.364(y\232 some)-.15 F 1.363 -(where in one of the recipient)-.25 F 2.842(addresses. Similarly)102 -321.6 R 2.842<2c99>-.65 G .342(\255qSstring\232 limits the run to parti\ -cular senders, \231\255qIstring\232 limits it to partic-)-2.842 F .408(\ +H 1.364(he string \231berk).15 F(ele)-.1 E 1.364(y\232 some)-.15 F 1.364 +(where in one of the recipient)-.25 F 2.843(addresses. Similarly)102 +321.6 R 2.843<2c99>-.65 G .342(\255qSstring\232 limits the run to parti\ +cular senders, \231\255qIstring\232 limits it to partic-)-2.843 F .408(\ ular queue identi\214ers, and \231\255qQstring\232 limits it to particu\ lar quarantined reasons and only operated)102 333.6 R 1.748(on quaranti\ ned queue items, and \231\255qGstring\232 limits it to a particular que\ -ue group.)102 345.6 R 1.748(The named)6.748 F .389 -(queue group will be run e)102 357.6 R -.15(ve)-.25 G 2.889(ni).15 G -2.888(fi)-2.889 G 2.888(ti)-2.888 G 2.888(ss)-2.888 G .388(et to ha) +ue group.)102 345.6 R 1.747(The named)6.747 F .388 +(queue group will be run e)102 357.6 R -.15(ve)-.25 G 2.888(ni).15 G +2.888(fi)-2.888 G 2.888(ti)-2.888 G 2.888(ss)-2.888 G .388(et to ha) -2.888 F .688 -.15(ve 0 r)-.2 H 2.888(unners. Y).15 F .388 -(ou may also place an)-1.1 F F0(!)2.888 E F1 .388(before the)5.388 F F0 -(I)2.888 E F1(or)2.888 E F0(R)102 369.6 Q F1(or)3.052 E F0(S)3.052 E F1 -(or)3.052 E F0(Q)3.052 E F1 .552(to indicate that jobs are limited to n\ -ot including a particular queue identi\214er)3.052 F 3.053(,r)-.4 G -(ecipient)-3.053 E .252(or sender)102 381.6 R 5.252(.F)-.55 G .252(or e) --5.402 F .252(xample, \231\255q!Rseattle\232 limits the queue run to jo\ -bs that do not ha)-.15 F .551 -.15(ve t)-.2 H .251(he string \231seat-) -.15 F .296(tle\232 some)102 393.6 R .297 +(ou may also place an)-1.1 F F0(!)2.889 E F1 .389(before the)5.389 F F0 +(I)2.889 E F1(or)2.889 E F0(R)102 369.6 Q F1(or)3.053 E F0(S)3.053 E F1 +(or)3.053 E F0(Q)3.053 E F1 .552(to indicate that jobs are limited to n\ +ot including a particular queue identi\214er)3.052 F 3.052(,r)-.4 G +(ecipient)-3.052 E .251(or sender)102 381.6 R 5.251(.F)-.55 G .251(or e) +-5.401 F .252(xample, \231\255q!Rseattle\232 limits the queue run to jo\ +bs that do not ha)-.15 F .552 -.15(ve t)-.2 H .252(he string \231seat-) +.15 F .297(tle\232 some)102 393.6 R .297 (where in one of the recipient addresses.)-.25 F .297 (Should you need to terminate the queue jobs cur)5.297 F(-)-.2 E (rently acti)102 405.6 Q .3 -.15(ve t)-.25 H(hen a SIGTERM to the paren\ t of the process \(or processes\) will cleanly stop the jobs.).15 E F0 -2.5(3.4. Deb)87 429.6 R(ugging)-.2 E F1 .256(There are a f)127 445.8 R +2.5(3.4. Deb)87 429.6 R(ugging)-.2 E F1 .255(There are a f)127 445.8 R .256(airly lar)-.1 F .256(ge number of deb)-.18 F .256(ug \215ags b)-.2 F .256(uilt into)-.2 F F2(sendmail)2.756 E F1 5.256(.E)C .256(ach deb) --5.256 F .256(ug \215ag has a cat-)-.2 F -.15(eg)102 457.8 S .501 +-5.256 F .256(ug \215ag has a cat-)-.2 F -.15(eg)102 457.8 S .502 (ory and a le).15 F -.15(ve)-.25 G 3.002(l. Higher).15 F(le)3.002 E -.15 (ve)-.25 G .502(ls increase the le).15 F -.15(ve)-.25 G 3.002(lo).15 G 3.002(fd)-3.002 G(eb)-3.002 E .502(ugging acti)-.2 F .502 -(vity; in most cases, this means)-.25 F .138 -(to print out more information.)102 469.8 R .138(The con)5.138 F -.15 -(ve)-.4 G .138(ntion is that le).15 F -.15(ve)-.25 G .137 -(ls greater than nine are \231absurd,).15 F 2.637<9a69>-.7 G .137 -(.e., the)-2.637 F(y)-.15 E .869 +(vity; in most cases, this means)-.25 F .137 +(to print out more information.)102 469.8 R .137(The con)5.137 F -.15 +(ve)-.4 G .137(ntion is that le).15 F -.15(ve)-.25 G .138 +(ls greater than nine are \231absurd,).15 F 2.638<9a69>-.7 G .138 +(.e., the)-2.638 F(y)-.15 E .87 (print out so much information that you w)102 481.8 R(ouldn')-.1 E 3.369 -(tn)-.18 G .869(ormally w)-3.369 F .87(ant to see them e)-.1 F .87 +(tn)-.18 G .869(ormally w)-3.369 F .869(ant to see them e)-.1 F .869 (xcept for deb)-.15 F(ugging)-.2 E(that particular piece of code.)102 493.8 Q -1.1(Yo)127 510 S 2.866(us)1.1 G(hould)-2.866 E F0(ne)2.866 E -.1(ve)-.15 G(r).1 E F1 .366(run a production sendmail serv)2.866 F .366 @@ -2010,21 +2014,21 @@ F .256(uilt into)-.2 F F2(sendmail)2.756 E F1 5.256(.E)C .256(ach deb) (ft)-2.866 G .366(he deb)-2.866 F .366(ug \215ags)-.2 F .907 (will result in deb)102 522 R .907(ug output being sent o)-.2 F -.15(ve) -.15 G 3.407(rt).15 G .907(he SMTP channel unless the option)-3.407 F F0 -3.407 E F1 .907(is used.)3.407 F(This)5.908 E 1.225 +3.407 E F1 .907(is used.)3.407 F(This)5.907 E 1.225 (will confuse man)102 534 R 3.725(ym)-.15 G 1.225(ail programs.)-3.725 F (Ho)6.225 E(we)-.25 E -.15(ve)-.25 G 2.025 -.4(r, f).15 H 1.225 (or testing purposes, it can be useful when sending).4 F (mail manually via telnet to the port you are using while deb)102 546 Q -(ugging.)-.2 E 2.753(Ad)127 562.2 S(eb)-2.753 E .253(ug cate)-.2 F .254 +(ugging.)-.2 E 2.754(Ad)127 562.2 S(eb)-2.754 E .254(ug cate)-.2 F .254 (gory is either an inte)-.15 F(ger)-.15 E 2.754(,l)-.4 G(ik)-2.754 E 2.754(e4)-.1 G .254(2, or a name, lik)-2.754 F 2.754(eA)-.1 G 2.754 -(NSI. Y)-2.754 F .254(ou can specify a range)-1.1 F .929(of numeric deb) +(NSI. Y)-2.754 F .254(ou can specify a range)-1.1 F .928(of numeric deb) 102 574.2 R .928(ug cate)-.2 F .928(gories using the syntax 17-42.)-.15 F -1.1(Yo)5.928 G 3.428(uc)1.1 G .928(an specify a set of named deb) --3.428 F .928(ug cate-)-.2 F .483(gories using a glob pattern lik)102 +-3.428 F .929(ug cate-)-.2 F .484(gories using a glob pattern lik)102 586.2 R 2.984<6599>-.1 G 2.984(sm_trace_*\232. At)-2.984 F .484 -(present, only \231*\232 and \231?\232)2.984 F .484 -(are supported in these)5.484 F(glob patterns.)102 598.2 Q(Deb)127 614.4 +(present, only \231*\232 and \231?\232)2.984 F .483 +(are supported in these)5.483 F(glob patterns.)102 598.2 Q(Deb)127 614.4 Q(ug \215ags are set using the)-.2 E F02.5 E F1 (option; the syntax is:)2.5 E(deb)142 630.6 Q(ug-\215ag:)-.2 E F0 36.78 E F1(deb)2.5 E(ug-list)-.2 E(deb)142 642.6 Q 37.05(ug-list: deb) @@ -2052,11 +2056,11 @@ E -.15(ve)-.25 G 2.5(l4).15 G 45.66(\255dANSI Set)142 144 R(cate)2.5 E (gory ANSI to le)-.15 E -.15(ve)-.25 G 2.5(l1).15 G 15.39 (\255dsm_trace_*.3 Set)142 156 R(all named cate)2.5 E (gories matching sm_trace_* to le)-.15 E -.15(ve)-.25 G 2.5(l3).15 G --.15(Fo)102 172.2 S 3.284(rac).15 G .783(omplete list of the a)-3.284 F +-.15(Fo)102 172.2 S 3.283(rac).15 G .783(omplete list of the a)-3.283 F -.25(va)-.2 G .783(ilable deb).25 F .783(ug \215ags you will ha)-.2 F 1.083 -.15(ve t)-.2 H 3.283(ol).15 G .783(ook at the code and the)-3.283 -F/F2 10/Times-Italic@0 SF(TRA)3.283 E(CE-)-.3 E(FLA)102 184.2 Q(GS)-.35 -E F1 1.062(\214le in the sendmail distrib)3.561 F 1.062(ution \(the)-.2 +F/F2 10/Times-Italic@0 SF(TRA)3.284 E(CE-)-.3 E(FLA)102 184.2 Q(GS)-.35 +E F1 1.062(\214le in the sendmail distrib)3.562 F 1.062(ution \(the)-.2 F 3.562(ya)-.15 G 1.062(re too dynamic to k)-3.562 F 1.062 (eep this document up to date\).)-.1 F -.15(Fo)102 196.2 S 2.5(ral).15 G (ist of named deb)-2.5 E(ug cate)-.2 E(gories in the sendmail binary) @@ -2065,9 +2069,9 @@ F 3.562(ya)-.15 G 1.062(re too dynamic to k)-3.562 F 1.062 (alues of Options)-.92 E F1(Options can be o)127 256.8 Q -.15(ve)-.15 G (rridden using the).15 E F02.5 E F1(or)2.5 E F02.5 E F1 (command line \215ags.)2.5 E -.15(Fo)5 G 2.5(re).15 G(xample,)-2.65 E -(/usr/sbin/sendmail \255oT2m)142 273 Q .021(sets the)102 289.2 R F0(T) -2.521 E F1 .021(\(timeout\) option to tw)2.521 F 2.521(om)-.1 G .021 -(inutes for this run only; the equi)-2.521 F -.25(va)-.25 G .02 +(/usr/sbin/sendmail \255oT2m)142 273 Q .02(sets the)102 289.2 R F0(T) +2.52 E F1 .02(\(timeout\) option to tw)2.52 F 2.52(om)-.1 G .021 +(inutes for this run only; the equi)-2.52 F -.25(va)-.25 G .021 (lent line using the long option).25 F(name is)102 301.2 Q (/usr/sbin/sendmail -O)142 317.4 Q -.35(Ti)-.4 G(meout.queuereturn=2m) .35 E .72(Some options ha)127 337.8 R 1.02 -.15(ve s)-.2 H .72 @@ -2085,30 +2089,30 @@ F1(\215ag; for e)2.5 E(xample,)-.15 E -.15 E F1 .68(If the)5.68 F F03.18 E F1 .68(\215ag has no)3.18 F -.25(va)102 436.4 S(lue it def).25 E(aults to)-.1 E F2(sendmail.cf)2.5 E F1(in the current directory)2.5 E(.)-.65 E F2(Sendmail)127 452.6 Q F1 -(gi)2.571 E -.15(ve)-.25 G 2.571(su).15 G 2.571(ps)-2.571 G(et-user) --2.571 E .071(-ID root permissions \(if it has been installed set-user) --.2 F .07(-ID root\) when)-.2 F .779(you use this \215ag, so it is comm\ -on to use a publicly writable directory \(such as /tmp\) as the queue) -102 464.6 R(directory \(QueueDirectory or Q option\) while testing.)102 -476.6 Q F0 2.5(3.7. Logging)87 500.6 R -.74(Tr)2.5 G(af\214c).74 E F1 -(Man)127 516.8 Q 3.255(yS)-.15 G .754 -(MTP implementations do not fully implement the protocol.)-3.255 F -.15 -(Fo)5.754 G 3.254(re).15 G .754(xample, some per)-3.404 F(-)-.2 E 1.178 +(gi)2.57 E -.15(ve)-.25 G 2.57(su).15 G 2.57(ps)-2.57 G(et-user)-2.57 E +.071(-ID root permissions \(if it has been installed set-user)-.2 F .071 +(-ID root\) when)-.2 F .779(you use this \215ag, so it is common to use\ + a publicly writable directory \(such as /tmp\) as the queue)102 464.6 R +(directory \(QueueDirectory or Q option\) while testing.)102 476.6 Q F0 +2.5(3.7. Logging)87 500.6 R -.74(Tr)2.5 G(af\214c).74 E F1(Man)127 516.8 +Q 3.254(yS)-.15 G .754 +(MTP implementations do not fully implement the protocol.)-3.254 F -.15 +(Fo)5.754 G 3.254(re).15 G .755(xample, some per)-3.404 F(-)-.2 E 1.178 (sonal computer based SMTPs do not understand continuation lines in rep\ -ly codes.)102 528.8 R 1.178(These can be)6.178 F -.15(ve)102 540.8 S .13 +ly codes.)102 528.8 R 1.177(These can be)6.178 F -.15(ve)102 540.8 S .13 (ry hard to trace.).15 F .13 (If you suspect such a problem, you can set traf)5.13 F .13 (\214c logging using the)-.25 F F02.63 E F1 2.63(\215ag. F)2.63 F (or)-.15 E -.15(ex)102 552.8 S(ample,).15 E (/usr/sbin/sendmail \255X /tmp/traf)142 569 Q(\214c \255bd)-.25 E (will log all traf)102 585.2 Q(\214c in the \214le)-.25 E F2(/tmp/tr)2.5 -E(af)-.15 E<8c63>-.18 E F1(.)A .997(This logs a lot of data v)127 601.4 -R .997(ery quickly and should)-.15 F F0(NEVER)3.497 E F1 .998 -(be used during normal operations.)3.498 F .963(After starting up such \ +E(af)-.15 E<8c63>-.18 E F1(.)A .998(This logs a lot of data v)127 601.4 +R .997(ery quickly and should)-.15 F F0(NEVER)3.497 E F1 .997 +(be used during normal operations.)3.497 F .962(After starting up such \ a daemon, force the errant implementation to send a message to your hos\ -t.)102 613.4 R .608(All message traf)102 625.4 R .608 +t.)102 613.4 R .609(All message traf)102 625.4 R .609 (\214c in and out of)-.25 F F2(sendmail)3.109 E F1 3.109(,i)C .609 -(ncluding the incoming SMTP traf)-3.109 F .609(\214c, will be logged in) +(ncluding the incoming SMTP traf)-3.109 F .608(\214c, will be logged in) -.25 F(this \214le.)102 637.4 Q .32 LW 76 669.2 72 669.2 DL 80 669.2 76 669.2 DL 84 669.2 80 669.2 DL 88 669.2 84 669.2 DL 92 669.2 88 669.2 DL 96 669.2 92 669.2 DL 100 669.2 96 669.2 DL 104 669.2 100 669.2 DL 108 @@ -2133,37 +2137,37 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-26 Sendmail)72 60 R (Installation and Operation Guide)2.5 E 2.5(3.8. T)87 96 R -(esting Con\214guration Files)-.92 E/F1 10/Times-Roman@0 SF .644 +(esting Con\214guration Files)-.92 E/F1 10/Times-Roman@0 SF .643 (When you b)127 112.2 R .644(uild a con\214guration table, you can do a\ certain amount of testing using the \231test)-.2 F(mode\232 of)102 124.2 Q/F2 10/Times-Italic@0 SF(sendmail)2.5 E F1 5(.F)C(or e)-5.15 E (xample, you could in)-.15 E -.2(vo)-.4 G -.1(ke).2 G F2(sendmail)2.6 E -F1(as:)2.5 E(sendmail \255bt \255Ctest.cf)142 140.4 Q .447(which w)102 -156.6 R .447(ould read the con\214guration \214le \231test.cf\232 and e\ -nter test mode.)-.1 F .448(In this mode, you enter lines)5.448 F +F1(as:)2.5 E(sendmail \255bt \255Ctest.cf)142 140.4 Q .448(which w)102 +156.6 R .448(ould read the con\214guration \214le \231test.cf\232 and e\ +nter test mode.)-.1 F .447(In this mode, you enter lines)5.447 F (of the form:)102 168.6 Q(rwset address)142 184.8 Q(where)102 201 Q F2 -(rwset)3.007 E F1 .507(is the re)3.007 F .507(writing set you w)-.25 F -.507(ant to use and)-.1 F F2(addr)3.006 E(ess)-.37 E F1 .506 -(is an address to apply the set to.)3.006 F -.7(Te)5.506 G(st).7 E .793 +(rwset)3.006 E F1 .506(is the re)3.006 F .506(writing set you w)-.25 F +.506(ant to use and)-.1 F F2(addr)3.007 E(ess)-.37 E F1 .507 +(is an address to apply the set to.)3.007 F -.7(Te)5.507 G(st).7 E .794 (mode sho)102 213 R .794(ws you the steps it tak)-.25 F .794 (es as it proceeds, \214nally sho)-.1 F .794 -(wing you the address it ends up with.)-.25 F -1.1(Yo)102 225 S 3.332 +(wing you the address it ends up with.)-.25 F -1.1(Yo)102 225 S 3.331 (um)1.1 G .832(ay use a comma separated list of rwsets for sequential a\ -pplication of rules to an input.)-3.332 F -.15(Fo)5.831 G(r).15 E -.15 +pplication of rules to an input.)-3.331 F -.15(Fo)5.832 G(r).15 E -.15 (ex)102 237 S(ample:).15 E(3,1,21,4 monet:bollard)142 253.2 Q .622 (\214rst applies ruleset three to the input \231monet:bollard.)102 269.4 R 5.622<9a52>-.7 G .622(uleset one is then applied to the output of) -5.622 F(ruleset three, follo)102 281.4 Q (wed similarly by rulesets twenty-one and four)-.25 E(.)-.55 E 1.084(If\ you need more detail, you can also use the \231\255d21\232 \215ag to t\ -urn on more deb)127 297.6 R 3.584(ugging. F)-.2 F(or)-.15 E -.15(ex)102 +urn on more deb)127 297.6 R 3.585(ugging. F)-.2 F(or)-.15 E -.15(ex)102 309.6 S(ample,).15 E(sendmail \255bt \255d21.99)142 325.8 Q .689 -(turns on an incredible amount of information; a single w)102 342 R .689 +(turns on an incredible amount of information; a single w)102 342 R .688 (ord address is probably going to print out)-.1 F(se)102 354 Q -.15(ve) -.25 G(ral pages w).15 E(orth of information.)-.1 E -1.1(Yo)127 370.2 S -2.575(us)1.1 G .075(hould be w)-2.575 F .075(arned that internally)-.1 F +2.574(us)1.1 G .074(hould be w)-2.574 F .074(arned that internally)-.1 F (,)-.65 E F2(sendmail)2.575 E F1 .075 -(applies ruleset 3 to all addresses.)2.575 F .074(In test mode)5.074 F +(applies ruleset 3 to all addresses.)2.575 F .075(In test mode)5.075 F (you will ha)102 382.2 Q .3 -.15(ve t)-.2 H 2.5(od).15 G 2.5(ot)-2.5 G (hat manually)-2.5 E 5(.F)-.65 G(or e)-5.15 E(xample, older v)-.15 E (ersions allo)-.15 E(wed you to use)-.25 E 2.5(0b)142 398.4 S @@ -2172,9 +2176,9 @@ urn on more deb)127 297.6 R 3.584(ugging. F)-.2 F(or)-.15 E -.15(ex)102 Q -.65(y.)-.15 G(com).65 E(As of v)127 451.2 Q (ersion 8.7, some other syntax)-.15 E(es are a)-.15 E -.25(va)-.2 G (ilable in test mode:).25 E -.834(.D x v)102 467.4 R 30.038 -(alue de\214nes)-.25 F(macro)2.952 E F2(x)2.952 E F1 .452(to ha)2.952 F +(alue de\214nes)-.25 F(macro)2.953 E F2(x)2.953 E F1 .453(to ha)2.953 F .752 -.15(ve t)-.2 H .452(he indicated).15 F F2(value)2.952 E F1 5.452 -(.T)C .453(his is useful when deb)-5.452 F .453(ugging rules)-.2 F +(.T)C .452(his is useful when deb)-5.452 F .452(ugging rules)-.2 F (that use the)174 479.4 Q F0($&)2.5 E F2(x)A F1(syntax.)2.5 E -.834 (.C c v)102 495.6 R 31.148(alue adds)-.25 F(the indicated)2.5 E F2 (value)2.5 E F1(to class)2.5 E F2(c)2.5 E F1(.)A -.834(=S ruleset)102 @@ -2192,8 +2196,8 @@ Q -.65(y.)-.15 G(com).65 E(As of v)127 451.2 Q (/try mailer addr)102 657.6 Q(re)9.79 E (write address into the form it will ha)-.25 E .3 -.15(ve w)-.2 H (hen presented to the indicated mailer).15 E(.)-.55 E -(/try\215ags \215ags)102 673.8 Q 1.006(set \215ags used by parsing.) -17.83 F 1.005(The \215ags can be `H' for Header or `E' for En)6.006 F +(/try\215ags \215ags)102 673.8 Q 1.005(set \215ags used by parsing.) +17.83 F 1.005(The \215ags can be `H' for Header or `E' for En)6.005 F -.15(ve)-.4 G(lope,).15 E .62(and `S' for Sender or `R' for Recipient.) 174 685.8 R .62(These can be combined, `HR' sets \215ags)5.62 F (for header recipients.)174 697.8 Q 0 Cg EP @@ -2208,26 +2212,26 @@ G(look up `k)174 124.2 Q -.15(ey)-.1 G 2.5('i).15 G 2.5(nt)-2.5 G (he indicated `mapname'.)-2.5 E 51.16(/quit quit)102 140.4 R (address test mode.)2.5 E F0 2.5(3.9. P)87 156.6 R (ersistent Host Status Inf)-.2 E(ormation)-.25 E F1(When)127 172.8 Q F0 -(HostStatusDir)2.57 E(ectory)-.18 E F1 .069 -(is enabled, information about the status of hosts is maintained on)2.57 -F .248(disk and can thus be shared between dif)102 184.8 R .249 +(HostStatusDir)2.569 E(ectory)-.18 E F1 .069 +(is enabled, information about the status of hosts is maintained on) +2.569 F .249(disk and can thus be shared between dif)102 184.8 R .249 (ferent instantiations of)-.25 F/F2 10/Times-Italic@0 SF(sendmail)2.749 -E F1 5.249(.T)C .249(he status of the last con-)-5.249 F +E F1 5.249(.T)C .248(he status of the last con-)-5.249 F (nection with each remote host may be vie)102 196.8 Q (wed with the command:)-.25 E(sendmail \255bh)142 213 Q (This information may be \215ushed with the command:)102 229.2 Q -(sendmail \255bH)142 245.4 Q 1.535(Flushing the information pre)102 -261.6 R -.15(ve)-.25 G 1.535(nts ne).15 F(w)-.25 E F2(sendmail)4.035 E -F1 1.535(processes from loading it, b)4.035 F 1.534(ut does not pre)-.2 +(sendmail \255bH)142 245.4 Q 1.534(Flushing the information pre)102 +261.6 R -.15(ve)-.25 G 1.534(nts ne).15 F(w)-.25 E F2(sendmail)4.034 E +F1 1.535(processes from loading it, b)4.035 F 1.535(ut does not pre)-.2 F -.15(ve)-.25 G(nt).15 E -.15(ex)102 273.6 S (isting processes from using the status information that the).15 E 2.5 (ya)-.15 G(lready ha)-2.5 E -.15(ve)-.2 G(.).15 E F0 2.5(4. TUNING)72 297.6 R F1 1.922 (There are a number of con\214guration parameters you may w)112 313.8 R -1.922(ant to change, depending on the)-.1 F .367 -(requirements of your site.)87 325.8 R .366 +1.922(ant to change, depending on the)-.1 F .366 +(requirements of your site.)87 325.8 R .367 (Most of these are set using an option in the con\214guration \214le.) -5.367 F -.15(Fo)5.366 G 2.866(re).15 G(xample,)-3.016 E +5.366 F -.15(Fo)5.367 G 2.867(re).15 G(xample,)-3.017 E (the line \231O T)87 337.8 Q (imeout.queuereturn=5d\232 sets option \231T)-.35 E (imeout.queuereturn\232 to the v)-.35 E(alue \2315d\232 \(\214v)-.25 E @@ -2235,25 +2239,25 @@ F -.15(ve)-.25 G(nt).15 E -.15(ex)102 273.6 S 1.035 -.15(ve a)-.2 H .735(ppropriate def).15 F .735 (aults for most sites.)-.1 F(Ho)5.735 E(we)-.25 E -.15(ve)-.25 G 1.535 -.4(r, s).15 H .735(ites ha).4 F .735(ving v)-.2 F .735(ery high)-.15 F -.046(mail loads may \214nd the)87 366 R 2.546(yn)-.15 G .046 -(eed to tune them as appropriate for their mail load.)-2.546 F .045 -(In particular)5.045 F 2.545(,s)-.4 G .045(ites e)-2.545 F(xperi-)-.15 E -1.087(encing a lar)87 378 R 1.087(ge number of small messages, man)-.18 -F 3.587(yo)-.15 G 3.588(fw)-3.587 G 1.088(hich are deli)-3.588 F -.15 -(ve)-.25 G 1.088(red to man).15 F 3.588(yr)-.15 G 1.088 -(ecipients, may \214nd)-3.588 F(that the)87 390 Q 2.5(yn)-.15 G -(eed to adjust the parameters dealing with queue priorities.)-2.5 E .524 -(All v)112 406.2 R .524(ersions of)-.15 F F2(sendmail)3.024 E F1 .524 -(prior to 8.7 had single character option names.)3.024 F .523 -(As of 8.7, options ha)5.524 F -.15(ve)-.2 G 1.215 +.045(mail loads may \214nd the)87 366 R 2.545(yn)-.15 G .046 +(eed to tune them as appropriate for their mail load.)-2.545 F .046 +(In particular)5.046 F 2.546(,s)-.4 G .046(ites e)-2.546 F(xperi-)-.15 E +1.088(encing a lar)87 378 R 1.088(ge number of small messages, man)-.18 +F 3.588(yo)-.15 G 3.587(fw)-3.588 G 1.087(hich are deli)-3.587 F -.15 +(ve)-.25 G 1.087(red to man).15 F 3.587(yr)-.15 G 1.087 +(ecipients, may \214nd)-3.587 F(that the)87 390 Q 2.5(yn)-.15 G +(eed to adjust the parameters dealing with queue priorities.)-2.5 E .523 +(All v)112 406.2 R .523(ersions of)-.15 F F2(sendmail)3.023 E F1 .524 +(prior to 8.7 had single character option names.)3.023 F .524 +(As of 8.7, options ha)5.524 F -.15(ve)-.2 G 1.216 (long \(multi-character names\).)87 418.2 R 1.216 -(Although old short names are still accepted, most ne)6.215 F 3.716(wo) --.25 G 1.216(ptions do not)-3.716 F(ha)87 430.2 Q .3 -.15(ve s)-.2 H +(Although old short names are still accepted, most ne)6.216 F 3.715(wo) +-.25 G 1.215(ptions do not)-3.715 F(ha)87 430.2 Q .3 -.15(ve s)-.2 H (hort equi).15 E -.25(va)-.25 G(lents.).25 E .802 (This section only describes the options you are most lik)112 446.4 R -.802(ely to w)-.1 F .801(ant to tweak; read section 5 for)-.1 F +.802(ely to w)-.1 F .802(ant to tweak; read section 5 for)-.1 F (more details.)87 458.4 Q F0 2.5(4.1. T)87 482.4 R(imeouts)-.18 E F1 -.582(All time interv)127 498.6 R .583 +.583(All time interv)127 498.6 R .583 (als are set using a scaled syntax.)-.25 F -.15(Fo)5.583 G 3.083(re).15 G .583(xample, \23110m\232 represents ten minutes,)-3.233 F (whereas \2312h30m\232 represents tw)102 510.6 Q 2.5(oa)-.1 G @@ -2263,22 +2267,23 @@ G .583(xample, \23110m\232 represents ten minutes,)-3.233 F (eeks)-12.78 E F0 2.5(4.1.1. Queue)102 603 R(inter)2.5 E -.1(va)-.1 G(l) .1 E F1 .18(The ar)142 619.2 R .18(gument to the)-.18 F F02.68 E F1 .18(\215ag speci\214es ho)2.68 F 2.68(wo)-.25 G .18 -(ften a sub-daemon will run the queue.)-2.68 F .18(This is)5.18 F .792 +(ften a sub-daemon will run the queue.)-2.68 F .18(This is)5.18 F .793 (typically set to between \214fteen minutes and one hour)117 631.2 R 5.793(.I)-.55 G 3.293(fn)-5.793 G .793 (ot set, or set to zero, the queue will)-3.293 F .048 (not be run automatically)117 643.2 R 5.048(.R)-.65 G .048 (FC 1123 section 5.3.1.1 recommends that this be at least 30 minutes.) --5.048 F .5(Should you need to terminate the queue jobs currently acti) -117 655.2 R .801 -.15(ve t)-.25 H .501(hen a SIGTERM to the parent of) -.15 F(the process \(or processes\) will cleanly stop the jobs.)117 667.2 -Q F0 2.5(4.1.2. Read)102 691.2 R(timeouts)2.5 E F1 -.35(Ti)142 707.4 S -.298(meouts all ha).35 F .598 -.15(ve o)-.2 H .297(ption names \231T).15 -F(imeout.)-.35 E F2(suboption)A F1 2.797(\232. Most)B .297 -(of these control SMTP oper)2.797 F(-)-.2 E 3.898(ations. The)117 719.4 -R(recognized)3.898 E F2(suboption)3.898 E F1 1.398(s, their def)B 1.398 -(ault v)-.1 F 1.398(alues, and the minimum v)-.25 F 1.399(alues allo) --.25 F 1.399(wed by)-.25 F 0 Cg EP +-5.048 F .501 +(Should you need to terminate the queue jobs currently acti)117 655.2 R +.801 -.15(ve t)-.25 H .5(hen a SIGTERM to the parent of).15 F +(the process \(or processes\) will cleanly stop the jobs.)117 667.2 Q F0 +2.5(4.1.2. Read)102 691.2 R(timeouts)2.5 E F1 -.35(Ti)142 707.4 S .297 +(meouts all ha).35 F .597 -.15(ve o)-.2 H .297(ption names \231T).15 F +(imeout.)-.35 E F2(suboption)A F1 2.797(\232. Most)B .298 +(of these control SMTP oper)2.797 F(-)-.2 E 3.899(ations. The)117 719.4 +R(recognized)3.899 E F2(suboption)3.899 E F1 1.399(s, their def)B 1.398 +(ault v)-.1 F 1.398(alues, and the minimum v)-.25 F 1.398(alues allo) +-.25 F 1.398(wed by)-.25 F 0 Cg EP %%Page: 28 24 %%BeginPageSetup BP @@ -2286,49 +2291,50 @@ BP /F0 10/Times-Bold@0 SF 193.36(SMM:08-28 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF (RFC 2821 section 4.5.3.2 \(or RFC 1123 section 5.3.2\) are:)117 96 Q -38.4(connect The)117 112.2 R .161(time to w)2.661 F .161 +38.4(connect The)117 112.2 R .16(time to w)2.66 F .161 (ait for an SMTP connection to open \(the)-.1 F/F2 10/Times-Italic@0 SF -(connect)2.66 E F1 .16(\(2\) system call\))B 1.153([0, unspeci\214ed].) -189 124.2 R 1.153(If zero, uses the k)6.153 F 1.153(ernel def)-.1 F -3.653(ault. In)-.1 F 1.153(no case can this option)3.653 F -.15(ex)189 -136.2 S .519(tend the timeout longer than the k).15 F .518(ernel pro)-.1 -F .518(vides, b)-.15 F .518(ut it can shorten it.)-.2 F(This)5.518 E -.579(is to get around k)189 148.2 R .579(ernels that pro)-.1 F .579 +(connect)2.661 E F1 .161(\(2\) system call\))B 1.154 +([0, unspeci\214ed].)189 124.2 R 1.153(If zero, uses the k)6.153 F 1.153 +(ernel def)-.1 F 3.653(ault. In)-.1 F 1.153(no case can this option) +3.653 F -.15(ex)189 136.2 S .518(tend the timeout longer than the k).15 +F .518(ernel pro)-.1 F .519(vides, b)-.15 F .519(ut it can shorten it.) +-.2 F(This)5.519 E .58(is to get around k)189 148.2 R .579 +(ernels that pro)-.1 F .579 (vide an absurdly long connection timeout \(90)-.15 F -(minutes in one case\).)189 160.2 Q 35.62(iconnect The)117 176.4 R .311 -(same as)2.811 F F2(connect,)2.811 E F1 -.15(ex)2.811 G .311 +(minutes in one case\).)189 160.2 Q 35.62(iconnect The)117 176.4 R .31 +(same as)2.81 F F2(connect,)2.81 E F1 -.15(ex)2.81 G .311 (cept it applies only to the initial attempt to connect to).15 F 2.75 (ah)189 188.4 S .25(ost for a gi)-2.75 F -.15(ve)-.25 G 2.75(nm).15 G .25(essage [0, unspeci\214ed].)-2.75 F .25 -(The concept is that this should be)5.25 F -.15(ve)189 200.4 S .767 -(ry short \(a fe).15 F 3.267(ws)-.25 G .767 -(econds\); hosts that are well connected and responsi)-3.267 F 1.066 --.15(ve w)-.25 H(ill).15 E .026(thus be serviced immediately)189 212.4 R +(The concept is that this should be)5.25 F -.15(ve)189 200.4 S .766 +(ry short \(a fe).15 F 3.266(ws)-.25 G .767 +(econds\); hosts that are well connected and responsi)-3.266 F 1.067 +-.15(ve w)-.25 H(ill).15 E .027(thus be serviced immediately)189 212.4 R 5.026(.H)-.65 G .026(osts that are slo)-5.026 F 2.526(ww)-.25 G .026 (ill not hold up other deli)-2.526 F(v-)-.25 E (eries in the initial deli)189 224.4 Q -.15(ve)-.25 G(ry attempt.).15 E -33.96(aconnect [0,)117 240.6 R 1.708(unspeci\214ed] The o)4.208 F -.15 +33.96(aconnect [0,)117 240.6 R 1.707(unspeci\214ed] The o)4.207 F -.15 (ve)-.15 G 1.707(rall timeout w).15 F 1.707 (aiting for all connection for a single)-.1 F(deli)189 252.6 Q -.15(ve) --.25 G .152(ry attempt to succeed.).15 F .152(If 0, no o)5.152 F -.15 -(ve)-.15 G .152(rall limit is applied.).15 F .153(This can be used)5.152 +-.25 G .153(ry attempt to succeed.).15 F .152(If 0, no o)5.152 F -.15 +(ve)-.15 G .152(rall limit is applied.).15 F .152(This can be used)5.152 F .521(to restrict the total amount of time trying to connect to a long\ list of host that)189 264.6 R .514 (could accept an e-mail for the recipient.)189 276.6 R .514 -(This timeout does not apply to)5.514 F F0 -.25(Fa)3.014 G(ll-).25 E -(backMXhost)189 288.6 Q F1 2.678(,i)C .177(.e., if the time is e)-2.678 +(This timeout does not apply to)5.514 F F0 -.25(Fa)3.013 G(ll-).25 E +(backMXhost)189 288.6 Q F1 2.677(,i)C .177(.e., if the time is e)-2.677 F .177(xhausted, the)-.15 F F0 -.25(Fa)2.677 G(llbackMXhost).25 E F1 -.177(is tried ne)2.677 F(xt.)-.15 E 46.16(initial The)117 304.8 R -.1 +.178(is tried ne)2.678 F(xt.)-.15 E 46.16(initial The)117 304.8 R -.1 (wa)2.5 G(it for the initial 220 greeting message [5m, 5m].).1 E 52.28 -(helo The)117 321 R -.1(wa)4.226 G 1.727 +(helo The)117 321 R -.1(wa)4.227 G 1.727 (it for a reply from a HELO or EHLO command [5m, unspeci\214ed].).1 F .1 (This may require a host name lookup, so \214v)189 333 R 2.6(em)-.15 G .1(inutes is probably a reasonable)-2.6 F(minimum.)189 345 Q 46.72 (mail\207 The)117 361.2 R -.1(wa)2.5 G (it for a reply from a MAIL command [10m, 5m].).1 E 48.95(rcpt\207 The) -117 377.4 R -.1(wa)3.481 G .981 -(it for a reply from a RCPT command [1h, 5m].).1 F .982 -(This should be long)5.982 F 1.556 +117 377.4 R -.1(wa)3.482 G .982 +(it for a reply from a RCPT command [1h, 5m].).1 F .981 +(This should be long)5.981 F 1.556 (because it could be pointing at a list that tak)189 389.4 R 1.556 (es a long time to e)-.1 F 1.556(xpand \(see)-.15 F(belo)189 401.4 Q (w\).)-.25 E 34.5(datainit\207 The)117 417.6 R -.1(wa)2.5 G @@ -2336,19 +2342,19 @@ F .177(xhausted, the)-.15 F F0 -.25(Fa)2.677 G(llbackMXhost).25 E F1 3.61 E 20.62(datablock\207\210 The)117 433.8 R -.1(wa)2.696 G .196 (it for reading a data block \(that is, the body of the message\).).1 F .196([1h, 3m].)5.196 F .621(This should be long because it also applies\ - to programs piping input to)189 445.8 R F2(send-)3.12 E(mail)189 457.8 + to programs piping input to)189 445.8 R F2(send-)3.121 E(mail)189 457.8 Q F1(which ha)2.5 E .3 -.15(ve n)-.2 H 2.5(og).15 G (uarantee of promptness.)-2.5 E 30.06(data\214nal\207 The)117 474 R -.1 (wa)2.806 G .306(it for a reply from the dot terminating a message.).1 F -.306([1h, 10m].)5.306 F .306(If this is)5.306 F .884 +.306([1h, 10m].)5.306 F .306(If this is)5.306 F .883 (shorter than the time actually needed for the recei)189 486 R -.15(ve) --.25 G 3.383(rt).15 G 3.383(od)-3.383 G(eli)-3.383 E -.15(ve)-.25 G -3.383(rt).15 G .883(he message,)-3.383 F(duplicates will be generated.) +-.25 G 3.384(rt).15 G 3.384(od)-3.384 G(eli)-3.384 E -.15(ve)-.25 G +3.384(rt).15 G .884(he message,)-3.384 F(duplicates will be generated.) 189 498 Q(This is discussed in RFC 1047.)5 E 55.06(rset The)117 514.2 R -.1(wa)2.5 G(it for a reply from a RSET command [5m, unspeci\214ed].).1 E 53.94(quit The)117 530.4 R -.1(wa)2.5 G(it for a reply from a Q).1 E (UIT command [2m, unspeci\214ed].)-.1 E 50.61(misc The)117 546.6 R -.1 -(wa)2.76 G .261(it for a reply from miscellaneous \(b).1 F .261 +(wa)2.761 G .261(it for a reply from miscellaneous \(b).1 F .261 (ut short\) commands such as NOOP)-.2 F (\(no-operation\) and VERB \(go into v)189 558.6 Q(erbose mode\).)-.15 E ([2m, unspeci\214ed].)5 E 20.06(command\207\210 In)117 574.8 R(serv)2.5 @@ -2360,7 +2366,7 @@ R(timeout w)2.5 E(aiting for a reply to an IDENT query [5s)-.1 E/F3 7 (it for a reply to an LMTP LHLO command [2m, unspeci\214ed].).1 E 52.28 (auth The)117 625.4 R(timeout for a reply in an SMTP A)2.5 E (UTH dialogue [10m, unspeci\214ed].)-.55 E 42.83(starttls The)117 641.6 -R .141(timeout for a reply to an SMTP ST)2.641 F(AR)-.93 E .14 +R .141(timeout for a reply to an SMTP ST)2.64 F(AR)-.93 E .141 (TTLS command and the TLS hand-)-.6 F(shak)189 653.6 Q 2.5(e[)-.1 G (1h, unspeci\214ed].)-2.5 E .32 LW 76 678.8 72 678.8 DL 80 678.8 76 678.8 DL 84 678.8 80 678.8 DL 88 678.8 84 678.8 DL 92 678.8 88 678.8 DL @@ -2386,30 +2392,30 @@ BP (SMM:08-29)195.86 E/F1 10/Times-Roman@0 SF 32.28(\214leopen\210 The)117 96 R(timeout for opening .forw)2.5 E (ard and :include: \214les [60s, none].)-.1 E 36.17(control\210 The)117 -112.2 R .241(timeout for a complete control sock)2.74 F .241 +112.2 R .241(timeout for a complete control sock)2.741 F .241 (et transaction to complete [2m, none].)-.1 F 25.05(hoststatus\210 Ho) -117 128.4 R 4.142(wl)-.25 G 1.642 -(ong status information about a host \(e.g., host do)-4.142 F 1.641 +117 128.4 R 4.141(wl)-.25 G 1.642 +(ong status information about a host \(e.g., host do)-4.141 F 1.642 (wn\) will be cached)-.25 F (before it is considered stale [30m, unspeci\214ed].)189 140.4 Q(resolv) -117 156.6 Q(er)-.15 E 3.28(.retrans\210 The)-.55 F(resolv)4.274 E(er') --.15 E 4.274(sr)-.55 G 1.774(etransmission time interv)-4.274 F 1.775 -(al \(in seconds\) [v)-.25 F 4.275(aries]. Sets)-.25 F(both)4.275 E/F2 +117 156.6 Q(er)-.15 E 3.28(.retrans\210 The)-.55 F(resolv)4.275 E(er') +-.15 E 4.275(sr)-.55 G 1.775(etransmission time interv)-4.275 F 1.774 +(al \(in seconds\) [v)-.25 F 4.274(aries]. Sets)-.25 F(both)4.274 E/F2 10/Times-Italic@0 SF -.55(Ti)189 168.6 S(meout.r).55 E(esolver)-.37 E (.r)-1.11 E(etr)-.37 E(ans.\214r)-.15 E(st)-.1 E F1(and)2.5 E F2 -.55 (Ti)2.5 G(meout.r).55 E(esolver)-.37 E(.r)-1.11 E(etr)-.37 E(ans.normal) -.15 E F1(.)A(resolv)117 184.8 Q(er)-.15 E(.retrans.\214rst\210)-.55 E -.318(The resolv)189 196.8 R(er')-.15 E 2.818(sr)-.55 G .318 -(etransmission time interv)-2.818 F .317 +.317(The resolv)189 196.8 R(er')-.15 E 2.817(sr)-.55 G .317 +(etransmission time interv)-2.817 F .317 (al \(in seconds\) for the \214rst attempt to)-.25 F(deli)189 208.8 Q -.15(ve)-.25 G 2.5(ram).15 G(essage [v)-2.5 E(aries].)-.25 E(resolv)117 -225 Q(er)-.15 E(.retrans.normal\210)-.55 E 3.554(The resolv)189 237 R -(er')-.15 E 6.054(sr)-.55 G 3.554(etransmission time interv)-6.054 F -3.555(al \(in seconds\) for all resolv)-.25 F(er)-.15 E(lookups e)189 +225 Q(er)-.15 E(.retrans.normal\210)-.55 E 3.555(The resolv)189 237 R +(er')-.15 E 6.055(sr)-.55 G 3.555(etransmission time interv)-6.055 F +3.554(al \(in seconds\) for all resolv)-.25 F(er)-.15 E(lookups e)189 249 Q(xcept the \214rst deli)-.15 E -.15(ve)-.25 G(ry attempt [v).15 E (aries].)-.25 E(resolv)117 265.2 Q(er)-.15 E 11.61(.retry\210 The)-.55 F -3.838(number of times to retransmit a resolv)6.339 F 3.838(er query)-.15 -F 8.838(.S)-.65 G 3.838(ets both)-8.838 F F2 -.55(Ti)6.338 G(me-).55 E +3.838(number of times to retransmit a resolv)6.338 F 3.838(er query)-.15 +F 8.838(.S)-.65 G 3.839(ets both)-8.838 F F2 -.55(Ti)6.339 G(me-).55 E (out.r)189 277.2 Q(esolver)-.37 E(.r)-1.11 E(etry)-.37 E(.\214r)-.55 E (st)-.1 E F1(and)2.5 E F2 -.55(Ti)2.5 G(meout.r).55 E(esolver)-.37 E(.r) -1.11 E(etry)-.37 E(.normal)-.55 E F1([v)2.5 E(aries].)-.25 E(resolv)117 @@ -2421,65 +2427,65 @@ F 8.838(.S)-.65 G 3.838(ets both)-8.838 F F2 -.55(Ti)6.338 G(me-).55 E (The number of times to retransmit a resolv)189 345.6 Q (er query for all resolv)-.15 E(er lookups)-.15 E -.15(ex)191.5 357.6 S (cept the \214rst deli).15 E -.15(ve)-.25 G(ry attempt [v).15 E(aries].) --.25 E -.15(Fo)117 373.8 S 4.609(rc).15 G 2.109 -(ompatibility with old con\214guration \214les, if no)-4.609 F F2 -(suboption)4.608 E F1 2.108(is speci\214ed, all the timeouts)4.608 F +-.25 E -.15(Fo)117 373.8 S 4.608(rc).15 G 2.108 +(ompatibility with old con\214guration \214les, if no)-4.608 F F2 +(suboption)4.609 E F1 2.109(is speci\214ed, all the timeouts)4.609 F (mark)117 385.8 Q .059 (ed with a dagger \(\207\) are set to the indicated v)-.1 F 2.559 (alue. All)-.25 F -.2(bu)2.559 G 2.559(tt).2 G .059(hose mark)-2.559 F .059(ed with a double dag-)-.1 F(ger \(\210\) apply to client SMTP)117 397.8 Q(.)-1.11 E -.15(Fo)142 414 S 2.5(re).15 G(xample, the lines:) -2.65 E 2.5(OT)157 430.2 S(imeout.command=25m)-2.85 E 2.5(OT)157 442.2 S -(imeout.datablock=3h)-2.85 E .344(sets the serv)117 458.4 R .344(er SMT\ +(imeout.datablock=3h)-2.85 E .343(sets the serv)117 458.4 R .344(er SMT\ P command timeout to 25 minutes and the input data block timeout to thr\ ee)-.15 F(hours.)117 470.4 Q F0 2.5(4.1.3. Message)102 494.4 R(timeouts) -2.5 E F1 .463(After sitting in the queue for a fe)142 510.6 R 2.964(wd) +2.5 E F1 .464(After sitting in the queue for a fe)142 510.6 R 2.964(wd) -.25 G .464(ays, an undeli)-2.964 F -.15(ve)-.25 G .464 -(rable message will time out.).15 F .464(This is)5.464 F .165 +(rable message will time out.).15 F .463(This is)5.463 F .164 (to insure that at least the sender is a)117 522.6 R -.1(wa)-.15 G .165 -(re of the inability to send a message.).1 F .164(The timeout is typi-) -5.164 F .56(cally set to \214v)117 534.6 R 3.06(ed)-.15 G 3.06(ays. It) +(re of the inability to send a message.).1 F .165(The timeout is typi-) +5.165 F .56(cally set to \214v)117 534.6 R 3.06(ed)-.15 G 3.06(ays. It) -3.06 F .56(is sometimes considered con)3.06 F -.15(ve)-.4 G .56 (nient to also send a w).15 F .56(arning message if)-.1 F .236 (the message is in the queue longer than a fe)117 546.6 R 2.736(wh)-.25 -G .236(ours \(assuming you normally ha)-2.736 F .536 -.15(ve g)-.2 H -.236(ood connec-).15 F(ti)117 558.6 Q 2.073 +G .236(ours \(assuming you normally ha)-2.736 F .537 -.15(ve g)-.2 H +.237(ood connec-).15 F(ti)117 558.6 Q 2.074 (vity; if your messages normally took se)-.25 F -.15(ve)-.25 G 2.073 -(ral hours to send you w).15 F(ouldn')-.1 E 4.574(tw)-.18 G 2.074 -(ant to do this)-4.674 F .794(because it w)117 570.6 R(ouldn')-.1 E +(ral hours to send you w).15 F(ouldn')-.1 E 4.573(tw)-.18 G 2.073 +(ant to do this)-4.673 F .793(because it w)117 570.6 R(ouldn')-.1 E 3.294(tb)-.18 G 3.294(ea)-3.294 G 3.294(nu)-3.294 G .794(nusual e)-3.294 F -.15(ve)-.25 G 3.294(nt\). These).15 F .794 -(timeouts are set using the)3.294 F F0 -.18(Ti)3.293 G(meout.queuer).18 -E(e-)-.18 E(tur)117 582.6 Q(n)-.15 E F1(and)3.075 E F0 -.18(Ti)3.075 G +(timeouts are set using the)3.294 F F0 -.18(Ti)3.294 G(meout.queuer).18 +E(e-)-.18 E(tur)117 582.6 Q(n)-.15 E F1(and)3.076 E F0 -.18(Ti)3.076 G (meout.queuewar).18 E(n)-.15 E F1 .576 (options in the con\214guration \214le \(pre)3.076 F .576 (viously both were set using)-.25 F(the)117 594.6 Q F0(T)2.5 E F1 -(option\).)2.5 E 1.368(If the message is submitted using the)142 610.8 R +(option\).)2.5 E 1.367(If the message is submitted using the)142 610.8 R /F3 9/Times-Roman@0 SF(NO)3.867 E 1.617(TIFY SMTP)-.36 F F1 -.15(ex) -3.867 G 1.367(tension, w).15 F 1.367(arning messages will)-.1 F .888 +3.868 G 1.368(tension, w).15 F 1.368(arning messages will)-.1 F .888 (only be sent if)117 622.8 R F3(NO)3.388 E(TIFY=DELA)-.36 E(Y)-.945 E F1 .888(is speci\214ed.)3.388 F .888(The queuereturn and queue)5.888 F -.1 -(wa)-.25 G .888(rn timeouts can be).1 F .67(further quali\214ed with a \ -tag based on the Precedence: \214eld in the message; the)117 634.8 R -3.169(ym)-.15 G .669(ust be one of)-3.169 F(\231ur)117 646.8 Q .938 +(wa)-.25 G .888(rn timeouts can be).1 F .669(further quali\214ed with a\ + tag based on the Precedence: \214eld in the message; the)117 634.8 R +3.17(ym)-.15 G .67(ust be one of)-3.17 F(\231ur)117 646.8 Q .938 (gent\232 \(indicating a positi)-.18 F 1.238 -.15(ve n)-.25 H .938 (on-zero precedence\), \231normal\232 \(indicating a zero precedence\),) .15 F 3.495(or \231non-ur)117 658.8 R 3.495(gent\232 \(indicating ne) -.18 F -.05(ga)-.15 G(ti).05 E 3.795 -.15(ve p)-.25 H 5.995 (recedences\). F).15 F 3.495(or e)-.15 F 3.495(xample, setting \231T) --.15 F(imeout.queue-)-.35 E -.1(wa)117 670.8 S(rn.ur).1 E .485 +-.15 F(imeout.queue-)-.35 E -.1(wa)117 670.8 S(rn.ur).1 E .486 (gent=1h\232 sets the w)-.18 F .486(arning timeout for ur)-.1 F .486 -(gent messages only to one hour)-.18 F 5.486(.T)-.55 G .486(he def) --5.486 F .486(ault if)-.1 F .205 +(gent messages only to one hour)-.18 F 5.485(.T)-.55 G .485(he def) +-5.485 F .485(ault if)-.1 F .205 (no precedence is indicated is to set the timeout for all precedences.) -117 682.8 R .204(If the message has a normal)5.205 F(\(def)117 694.8 Q +117 682.8 R .205(If the message has a normal)5.205 F(\(def)117 694.8 Q 1.278(ault\) precedence and it is a deli)-.1 F -.15(ve)-.25 G 1.278 (ry status noti\214cation \(DSN\),).15 F F0 -.18(Ti)3.778 G (meout.queuer).18 E(etur)-.18 E(n.dsn)-.15 E F1(and)117 706.8 Q F0 -.18 (Ti)2.675 G(meout.queuewar).18 E(n.dsn)-.15 E F1 .175(can be used to gi) 2.675 F .475 -.15(ve a)-.25 H 2.675(na).15 G(lternati)-2.675 E .475 -.15 -(ve w)-.25 H .175(arn and return time for DSNs.).05 F .241(The v)117 -718.8 R .241(alue "no)-.25 F .241(w" can be used for -O T)-.25 F .242 +(ve w)-.25 H .175(arn and return time for DSNs.).05 F .242(The v)117 +718.8 R .242(alue "no)-.25 F .242(w" can be used for -O T)-.25 F .241 (imeout.queuereturn to return entries immediately during a)-.35 F 0 Cg EP %%Page: 30 26 @@ -2491,38 +2497,38 @@ BP n, e.g., to bounce messages independent of their time in the queue.)117 96 Q .28(Since these options are global, and since you cannot kno)142 112.2 R(w)-.25 E/F2 10/Times-Italic@0 SF 2.78(ap)2.78 G(riori)-2.78 E F1 -(ho)2.78 E 2.78(wl)-.25 G .28(ong another host)-2.78 F .475 +(ho)2.78 E 2.78(wl)-.25 G .28(ong another host)-2.78 F .476 (outside your domain will be do)117 124.2 R .475(wn, a \214v)-.25 F -2.975(ed)-.15 G .475(ay timeout is recommended.)-2.975 F .476(This allo) -5.476 F .476(ws a recipient)-.25 F 1.58(to \214x the problem e)117 136.2 -R -.15(ve)-.25 G 4.08(ni).15 G 4.08(fi)-4.08 G 4.08(to)-4.08 G 1.579 -(ccurs at the be)-4.08 F 1.579(ginning of a long week)-.15 F 4.079 -(end. RFC)-.1 F 1.579(1123 section)4.079 F +2.975(ed)-.15 G .475(ay timeout is recommended.)-2.975 F .475(This allo) +5.475 F .475(ws a recipient)-.25 F 1.579(to \214x the problem e)117 +136.2 R -.15(ve)-.25 G 4.079(ni).15 G 4.079(fi)-4.079 G 4.079(to)-4.079 +G 1.579(ccurs at the be)-4.079 F 1.58(ginning of a long week)-.15 F 4.08 +(end. RFC)-.1 F 1.58(1123 section)4.08 F (5.3.1.1 says that this parameter should be `)117 148.2 Q (`at least 4\2555 days')-.74 E('.)-.74 E(The)142 164.4 Q F0 -.18(Ti) -2.922 G(meout.queuewar).18 E(n)-.15 E F1 -.25(va)2.922 G .422 -(lue can be piggyback).25 F .422(ed on the)-.1 F F0(T)2.922 E F1 .423 -(option by indicating a time)2.922 F .846(after which a w)117 176.4 R -.846(arning message should be sent; the tw)-.1 F 3.346(ot)-.1 G .845 -(imeouts are separated by a slash.)-3.346 F -.15(Fo)5.845 G(r).15 E -.15 -(ex)117 188.4 S(ample, the line).15 E -.4(OT)157 204.6 S(5d/4h).4 E .971 +2.923 G(meout.queuewar).18 E(n)-.15 E F1 -.25(va)2.923 G .423 +(lue can be piggyback).25 F .422(ed on the)-.1 F F0(T)2.922 E F1 .422 +(option by indicating a time)2.922 F .845(after which a w)117 176.4 R +.845(arning message should be sent; the tw)-.1 F 3.346(ot)-.1 G .846 +(imeouts are separated by a slash.)-3.346 F -.15(Fo)5.846 G(r).15 E -.15 +(ex)117 188.4 S(ample, the line).15 E -.4(OT)157 204.6 S(5d/4h).4 E .972 (causes email to f)117 220.8 R .971(ail after \214v)-.1 F 3.471(ed)-.15 G .971(ays, b)-3.471 F .971(ut a w)-.2 F .971 -(arning message will be sent after four hours.)-.1 F(This)5.972 E +(arning message will be sent after four hours.)-.1 F(This)5.971 E (should be lar)117 232.8 Q(ge enough that the message will ha)-.18 E .3 -.15(ve b)-.2 H(een tried se).15 E -.15(ve)-.25 G(ral times.).15 E F0 -2.5(4.2. F)87 256.8 R(orking During Queue Runs)-.25 E F1 .849 -(By setting the)127 273 R F0 -.25(Fo)3.349 G(rkEachJ).25 E(ob)-.15 E F1 -(\()3.349 E F0(Y)A F1 3.348(\)o)C(ption,)-3.348 E F2(sendmail)3.348 E F1 -.848(will fork before each indi)3.348 F .848(vidual message)-.25 F .486 +2.5(4.2. F)87 256.8 R(orking During Queue Runs)-.25 E F1 .848 +(By setting the)127 273 R F0 -.25(Fo)3.348 G(rkEachJ).25 E(ob)-.15 E F1 +(\()3.348 E F0(Y)A F1 3.348(\)o)C(ption,)-3.348 E F2(sendmail)3.348 E F1 +.849(will fork before each indi)3.348 F .849(vidual message)-.25 F .486 (while running the queue.)102 285 R .486(This option w)5.486 F .486 (as used with earlier releases to pre)-.1 F -.15(ve)-.25 G(nt).15 E F2 (sendmail)2.986 E F1 .486(from con-)2.986 F 1.562(suming lar)102 297 R 1.562(ge amounts of memory)-.18 F 6.562(.I)-.65 G 4.062(ts)-6.562 G 1.562(hould no longer be necessary with)-4.062 F F2(sendmail)4.062 E F1 4.062(8.12. If)4.062 F(the)4.062 E F0 -.25(Fo)102 309 S(rkEachJ).25 E -(ob)-.15 E F1 .245(option is not set,)2.745 F F2(sendmail)2.745 E F1 -.245(will k)2.745 F .245(eep track of hosts that are do)-.1 F .246 +(ob)-.15 E F1 .246(option is not set,)2.746 F F2(sendmail)2.746 E F1 +.245(will k)2.745 F .245(eep track of hosts that are do)-.1 F .245 (wn during a queue run,)-.25 F(which can impro)102 321 Q .3 -.15(ve p) -.15 H(erformance dramatically).15 E(.)-.65 E(If the)127 337.2 Q F0 -.25 (Fo)2.5 G(rkEachJ).25 E(ob)-.15 E F1(option is set,)2.5 E F2(sendmail) @@ -2530,30 +2536,30 @@ G .971(ays, b)-3.471 F .971(ut a w)-.2 F .971 R(Priorities)2.5 E F1(Ev)127 377.4 Q 1.128(ery message is assigned a pr\ iority when it is \214rst instantiated, consisting of the message)-.15 F .286(size \(in bytes\) of)102 389.4 R .286(fset by the message class \(\ -which is determined from the Precedence: header\) times)-.25 F .343 -(the \231w)102 401.4 R .343(ork class f)-.1 F .343 -(actor\232 and the number of recipients times the \231w)-.1 F .342 -(ork recipient f)-.1 F(actor)-.1 E 4.242 -.7(.\232 T)-.55 H .342 +which is determined from the Precedence: header\) times)-.25 F .342 +(the \231w)102 401.4 R .342(ork class f)-.1 F .343 +(actor\232 and the number of recipients times the \231w)-.1 F .343 +(ork recipient f)-.1 F(actor)-.1 E 4.243 -.7(.\232 T)-.55 H .343 (he priority).7 F .073(is used to order the queue.)102 413.4 R .073(Hig\ her numbers for the priority mean that the message will be processed) -5.073 F(later when running the queue.)102 425.4 Q .329 -(The message size is included so that lar)127 441.6 R .328 -(ge messages are penalized relati)-.18 F .628 -.15(ve t)-.25 H 2.828(os) -.15 G .328(mall messages.)-2.828 F .285(The message class allo)102 453.6 +5.073 F(later when running the queue.)102 425.4 Q .328 +(The message size is included so that lar)127 441.6 R .329 +(ge messages are penalized relati)-.18 F .629 -.15(ve t)-.25 H 2.829(os) +.15 G .329(mall messages.)-2.829 F .285(The message class allo)102 453.6 R .285(ws users to send \231high priority\232 messages by including a \ -\231Precedence:\232 \214eld)-.25 F .008(in their message; the v)102 -465.6 R .008(alue of this \214eld is look)-.25 F .007(ed up in the)-.1 F -F0(P)2.507 E F1 .007(lines of the con\214guration \214le.)2.507 F .007 -(Since the)5.007 F 1.966(number of recipients af)102 477.6 R 1.967(fect\ +\231Precedence:\232 \214eld)-.25 F .007(in their message; the v)102 +465.6 R .007(alue of this \214eld is look)-.25 F .008(ed up in the)-.1 F +F0(P)2.508 E F1 .008(lines of the con\214guration \214le.)2.508 F .008 +(Since the)5.008 F 1.967(number of recipients af)102 477.6 R 1.967(fect\ s the amount of load a message presents to the system, this is also)-.25 F(included into the priority)102 489.6 Q(.)-.65 E .53 (The recipient and class f)127 505.8 R .53 (actors can be set in the con\214guration \214le using the)-.1 F F0 -(RecipientF)3.03 E(actor)-.25 E F1(\()102 517.8 Q F0(y)A F1 3.442(\)a)C -(nd)-3.442 E F0(ClassF)3.442 E(actor)-.25 E F1(\()3.442 E F0(z)A F1 +(RecipientF)3.03 E(actor)-.25 E F1(\()102 517.8 Q F0(y)A F1 3.443(\)a)C +(nd)-3.443 E F0(ClassF)3.443 E(actor)-.25 E F1(\()3.442 E F0(z)A F1 3.442(\)o)C .942(ptions respecti)-3.442 F -.15(ve)-.25 G(ly).15 E 5.942 (.T)-.65 G(he)-5.942 E 3.442(yd)-.15 G(ef)-3.442 E .942 -(ault to 30000 \(for the recipient f)-.1 F .943(actor\) and)-.1 F +(ault to 30000 \(for the recipient f)-.1 F .942(actor\) and)-.1 F (1800 \(for the class f)102 529.8 Q 2.5(actor\). The)-.1 F (initial priority is:)2.5 E F2(pri)168.495 547.8 Q/F3 10/Symbol SF(=) 3.16 E F2(msgsize)3.18 E F3(-)2.38 E F1(\()2.2 E F2(class).2 E F3 @@ -2562,29 +2568,29 @@ F(included into the priority)102 489.6 Q(.)-.65 E .53 (,h)-.4 G .828(igher v)-3.328 F .828(alues for this parameter actually \ mean that the job will be treated with lo)-.25 F(wer)-.25 E(priority)102 577.8 Q(.\))-.65 E 1.519(The priority of a job can also be adjusted eac\ -h time it is processed \(that is, each time an)127 594 R .236 +h time it is processed \(that is, each time an)127 594 R .235 (attempt is made to deli)102 606 R -.15(ve)-.25 G 2.736(ri).15 G .236 (t\) using the \231w)-2.736 F .236(ork time f)-.1 F(actor)-.1 E 1.636 -.7(,\232 s)-.4 H .236(et by the).7 F F0(RetryF)2.736 E(actor)-.25 E F1 -(\()2.736 E F0(Z)A F1 2.735(\)o)C 2.735(ption. This)-2.735 F .366 -(is added to the priority)102 618 R 2.866(,s)-.65 G 2.866(oi)-2.866 G -2.867(tn)-2.866 G .367 +(\()2.736 E F0(Z)A F1 2.736(\)o)C 2.736(ption. This)-2.736 F .367 +(is added to the priority)102 618 R 2.867(,s)-.65 G 2.867(oi)-2.867 G +2.867(tn)-2.867 G .366 (ormally decreases the precedence of the job, on the grounds that jobs) --2.867 F .138(that ha)102 630 R .437 -.15(ve f)-.2 H .137(ailed man).05 +-2.867 F .137(that ha)102 630 R .437 -.15(ve f)-.2 H .137(ailed man).05 F 2.637(yt)-.15 G .137(imes will tend to f)-2.637 F .137(ail ag)-.1 F .137(ain in the future.)-.05 F(The)5.137 E F0(RetryF)2.637 E(actor)-.25 -E F1 .137(option def)2.637 F .137(aults to)-.1 F(90000.)102 642 Q F0 2.5 -(4.4. Load)87 666 R(Limiting)2.5 E F2(Sendmail)127 682.2 Q F1 .101 -(can be ask)2.601 F .101(ed to queue \(b)-.1 F .101(ut not deli)-.2 F +E F1 .137(option def)2.637 F .138(aults to)-.1 F(90000.)102 642 Q F0 2.5 +(4.4. Load)87 666 R(Limiting)2.5 E F2(Sendmail)127 682.2 Q F1 .102 +(can be ask)2.602 F .101(ed to queue \(b)-.1 F .101(ut not deli)-.2 F -.15(ve)-.25 G .101(r\) mail if the system load a).15 F -.15(ve)-.2 G -.102(rage gets too high).15 F .484(using the)102 694.2 R F0(QueueLA) -2.984 E F1(\()2.984 E F0(x)A F1 2.984(\)o)C 2.984(ption. When)-2.984 F +.101(rage gets too high).15 F .483(using the)102 694.2 R F0(QueueLA) +2.983 E F1(\()2.983 E F0(x)A F1 2.983(\)o)C 2.983(ption. When)-2.983 F .483(the load a)2.983 F -.15(ve)-.2 G .483(rage e).15 F .483 -(xceeds the v)-.15 F .483(alue of the)-.25 F F0(QueueLA)2.983 E F1 -(option,)2.983 E .531(the deli)102 706.2 R -.15(ve)-.25 G .531 +(xceeds the v)-.15 F .484(alue of the)-.25 F F0(QueueLA)2.984 E F1 +(option,)2.984 E .532(the deli)102 706.2 R -.15(ve)-.25 G .532 (ry mode is set to).15 F F0(q)3.032 E F1 .532(\(queue only\) if the) 3.032 F F0(QueueF)3.032 E(actor)-.25 E F1(\()3.032 E F0(q)A F1 3.032 -(\)o)C .532(ption di)-3.032 F .532(vided by the dif)-.25 F(ference)-.25 +(\)o)C .531(ption di)-3.032 F .531(vided by the dif)-.25 F(ference)-.25 E .01(in the current load a)102 718.2 R -.15(ve)-.2 G .01(rage and the) .15 F F0(QueueLA)2.51 E F1 .01 (option plus one is less than the priority of the message)2.51 F 0 Cg EP @@ -2602,24 +2608,24 @@ SF(pri)251.425 119.41 Q F1(>)3.16 E F0(QueueFactor)15.315 -7 M F2(LA) (aults to 600000, so each point of load a)-.1 F -.15(ve)-.2 G .116 (rage is w).15 F .116(orth 600000 priority)-.1 F (points \(as described abo)102 154.67 Q -.15(ve)-.15 G(\).).15 E -.15 -(Fo)127 170.87 S 3.894(rd).15 G 1.394(rastic cases, the)-3.894 F F0 -(RefuseLA)3.894 E F1(\()3.894 E F0(X)A F1 3.894(\)o)C 1.394 -(ption de\214nes a load a)-3.894 F -.15(ve)-.2 G 1.393(rage at which).15 -F F2(sendmail)3.893 E F1(will)3.893 E .432(refuse to accept netw)102 +(Fo)127 170.87 S 3.893(rd).15 G 1.393(rastic cases, the)-3.893 F F0 +(RefuseLA)3.893 E F1(\()3.893 E F0(X)A F1 3.893(\)o)C 1.394 +(ption de\214nes a load a)-3.893 F -.15(ve)-.2 G 1.394(rage at which).15 +F F2(sendmail)3.894 E F1(will)3.894 E .433(refuse to accept netw)102 182.87 R .432(ork connections.)-.1 F .432 (Locally generated mail, i.e., mail which is not submitted via)5.432 F -.318(SMTP \(including incoming UUCP mail\), is still accepted.)102 -194.87 R .317(Notice that the MSP submits mail to the)5.317 F(MT)102 -206.87 Q 3.213(Av)-.93 G .713(ia SMTP)-3.213 F 3.213(,a)-1.11 G .713 -(nd hence mail will be queued in the client queue in such a case.)-3.213 -F .714(Therefore it is)5.714 F +.317(SMTP \(including incoming UUCP mail\), is still accepted.)102 +194.87 R .318(Notice that the MSP submits mail to the)5.317 F(MT)102 +206.87 Q 3.214(Av)-.93 G .714(ia SMTP)-3.214 F 3.214(,a)-1.11 G .713 +(nd hence mail will be queued in the client queue in such a case.)-3.214 +F .713(Therefore it is)5.713 F (necessary to run the client mail queue periodically)102 218.87 Q(.)-.65 E F0 2.5(4.5. Resour)87 242.87 R(ce Limits)-.18 E F2(Sendmail)127 259.07 -Q F1 .808(has se)3.308 F -.15(ve)-.25 G .808 -(ral parameters to control resource usage.).15 F .807 -(Besides those mentionted in the)5.807 F(pre)102 271.07 Q 8.476 -(vious section, there are at least)-.25 F F0(MaxDaemonChildr)10.976 E -(en)-.18 E F1(,)A F0(ConnectionRateThr)10.976 E(ottle)-.18 E F1(,)A F0 +Q F1 .807(has se)3.307 F -.15(ve)-.25 G .807 +(ral parameters to control resource usage.).15 F .808 +(Besides those mentionted in the)5.808 F(pre)102 271.07 Q 8.476 +(vious section, there are at least)-.25 F F0(MaxDaemonChildr)10.975 E +(en)-.18 E F1(,)A F0(ConnectionRateThr)10.975 E(ottle)-.18 E F1(,)A F0 (MaxQueueChildr)102 283.07 Q(en)-.18 E F1 3.889(,a)C(nd)-3.889 E F0 (MaxRunnersP)3.889 E(erQueue)-.2 E F1 6.389(.T)C 1.389(he latter tw) -6.389 F 3.889(ol)-.1 G 1.389(imit the number of)-3.889 F F2(sendmail) @@ -2630,116 +2636,116 @@ Q F1 .808(has se)3.308 F -.15(ve)-.25 G .808 (an be used to limit the number of incoming connections.)-2.712 F .212 (Their appropriate)5.212 F -.25(va)102 319.07 S .062 (lues depend on the host operating system and the hardw).25 F .062 -(are, e.g., amount of memory)-.1 F 5.062(.I)-.65 G 2.562(nm)-5.062 G(an) --2.562 E 2.562(ys)-.15 G(it-)-2.562 E 1.082 +(are, e.g., amount of memory)-.1 F 5.062(.I)-.65 G 2.561(nm)-5.062 G(an) +-2.561 E 2.561(ys)-.15 G(it-)-2.561 E 1.082 (uations it might be useful to set limits to pre)102 331.07 R -.15(ve) -.25 G 1.082(nt to ha).15 F 1.382 -.15(ve t)-.2 H 1.082(oo man).15 F(y) --.15 E F2(sendmail)3.582 E F1 1.081(processes, ho)3.581 F(we)-.25 E -.15 +-.15 E F2(sendmail)3.582 E F1 1.082(processes, ho)3.582 F(we)-.25 E -.15 (ve)-.25 G -.4(r,).15 G .652(these limits can be ab)102 343.07 R .652 (used to mount a denial of service attack.)-.2 F -.15(Fo)5.652 G 3.152 (re).15 G .652(xample, if)-3.302 F F0(MaxDaemonChil-)3.152 E(dr)102 -355.07 Q(en=10)-.18 E F1 .901(then an attack)3.401 F .901 -(er needs to open only 10 SMTP sessions to the serv)-.1 F(er)-.15 E 3.4 -(,l)-.4 G(ea)-3.4 E 1.2 -.15(ve t)-.2 H .9(hem idle for).15 F .591 -(most of the time, and no more connections will be accepted.)102 367.07 -R .591(If this option is set then the timeouts)5.591 F 1.187 +355.07 Q(en=10)-.18 E F1 .9(then an attack)3.4 F .901 +(er needs to open only 10 SMTP sessions to the serv)-.1 F(er)-.15 E +3.401(,l)-.4 G(ea)-3.401 E 1.201 -.15(ve t)-.2 H .901(hem idle for).15 F +.591(most of the time, and no more connections will be accepted.)102 +367.07 R .591(If this option is set then the timeouts)5.591 F 1.187 (used in a SMTP session should be lo)102 379.07 R 1.187 (wered from their def)-.25 F 1.187(ault v)-.1 F 1.187 -(alues to their minimum v)-.25 F 1.186(alues as)-.25 F +(alues to their minimum v)-.25 F 1.187(alues as)-.25 F (speci\214ed in RFC 2821 and listed in section 4.1.2.)102 391.07 Q F0 2.5(4.6. Measur)87 415.07 R(es against Denial of Ser)-.18 E -(vice Attacks)-.1 E F2(Sendmail)127 431.27 Q F1 1.673(has some b)4.173 F -1.673(uilt-in measures ag)-.2 F 1.673 -(ainst simple denial of service \(DoS\) attacks.)-.05 F(The)6.674 E .914 -(SMTP serv)102 443.27 R .914(er by def)-.15 F .913(ault slo)-.1 F .913 +(vice Attacks)-.1 E F2(Sendmail)127 431.27 Q F1 1.674(has some b)4.174 F +1.674(uilt-in measures ag)-.2 F 1.673 +(ainst simple denial of service \(DoS\) attacks.)-.05 F(The)6.673 E .913 +(SMTP serv)102 443.27 R .913(er by def)-.15 F .913(ault slo)-.1 F .913 (ws do)-.25 F .913(wn if too man)-.25 F 3.413(yb)-.15 G .913 -(ad commands are issued or if some commands)-3.413 F .033 -(are repeated too often within a session.)102 455.27 R .034 -(Details can be found in the source \214le)5.033 F F0(sendmail/sr)2.534 +(ad commands are issued or if some commands)-3.413 F .034 +(are repeated too often within a session.)102 455.27 R .033 +(Details can be found in the source \214le)5.033 F F0(sendmail/sr)2.533 E(vrsmtp.c)-.1 E F1 2.169(by looking for the macro de\214nitions of)102 -467.27 R F0(MAXB)4.668 E(ADCOMMANDS)-.3 E F1(,)A F0(MAXNOOPCOMMANDS) -4.668 E F1(,)A F0(MAXHELOCOMMANDS)102 479.27 Q F1(,)A F0 +467.27 R F0(MAXB)4.669 E(ADCOMMANDS)-.3 E F1(,)A F0(MAXNOOPCOMMANDS) +4.669 E F1(,)A F0(MAXHELOCOMMANDS)102 479.27 Q F1(,)A F0 (MAXVRFYCOMMANDS)4.414 E F1 4.414(,a)C(nd)-4.414 E F0(MAXETRNCOMMANDS) 4.414 E F1 6.914(.I)C 4.414(fa)-6.914 G(n)-4.414 E .462 (SMTP command is issued more often than the corresponding)102 491.27 R -F0(MAXcmdCOMMANDS)2.962 E F1 -.25(va)2.961 G .461(lue, then).25 F .216 -(the response is delayed e)102 503.27 R(xponentially)-.15 E 2.716(,s) --.65 G .217(tarting with a sleep time of one second, up to a maximum of) --2.716 F 1.687(four minutes \(as de\214ned by)102 515.27 R F0 +F0(MAXcmdCOMMANDS)2.962 E F1 -.25(va)2.962 G .462(lue, then).25 F .217 +(the response is delayed e)102 503.27 R(xponentially)-.15 E 2.717(,s) +-.65 G .216(tarting with a sleep time of one second, up to a maximum of) +-2.717 F 1.687(four minutes \(as de\214ned by)102 515.27 R F0 (MAXTIMEOUT)4.187 E F1 4.187(\). If)B 1.687(the option)4.187 F F0 (MaxDaemonChildr)4.187 E(en)-.18 E F1 1.687(is set to a)4.187 F -.25(va) -102 527.27 S .734(lue greater than zero, then this could mak).25 F 3.235 -(eaD)-.1 G .735(oS attack e)-3.235 F -.15(ve)-.25 G 3.235(nw).15 G .735 -(orse since it k)-3.335 F .735(eeps a connection)-.1 F .868 -(open longer than necessary)102 539.27 R 5.868(.T)-.65 G .867 +102 527.27 S .735(lue greater than zero, then this could mak).25 F 3.235 +(eaD)-.1 G .735(oS attack e)-3.235 F -.15(ve)-.25 G 3.235(nw).15 G .734 +(orse since it k)-3.335 F .734(eeps a connection)-.1 F .867 +(open longer than necessary)102 539.27 R 5.867(.T)-.65 G .867 (herefore a connection is terminated with a 421 SMTP reply code if) --5.868 F .57(the number of commands e)102 551.27 R .57 +-5.867 F .57(the number of commands e)102 551.27 R .57 (xceeds the limit by a f)-.15 F .57(actor of tw)-.1 F 3.07(oa)-.1 G(nd) -3.07 E F0(MAXB)3.07 E(ADCOMMANDS)-.3 E F1 .57(is set)3.07 F(to a v)102 563.27 Q(alue greater than zero \(the def)-.25 E(ault is 25\).)-.1 E F0 -2.5(4.7. Deli)87 587.27 R -.1(ve)-.1 G(ry Mode).1 E F1 .254 +2.5(4.7. Deli)87 587.27 R -.1(ve)-.1 G(ry Mode).1 E F1 .253 (There are a number of deli)127 603.47 R -.15(ve)-.25 G .253 -(ry modes that).15 F F2(sendmail)2.753 E F1 .253 -(can operate in, set by the)2.753 F F0(Deli)2.753 E -.1(ve)-.1 G(ryMode) -.1 E F1(\()102 615.47 Q F0(d)A F1 3.598(\)c)C 1.098 -(on\214guration option.)-3.598 F 1.098(These modes specify ho)6.098 F -3.598(wq)-.25 G 1.099(uickly mail will be deli)-3.598 F -.15(ve)-.25 G -3.599(red. Le).15 F -.05(ga)-.15 G 3.599(lm).05 G(odes)-3.599 E(are:)102 +(ry modes that).15 F F2(sendmail)2.753 E F1 .254 +(can operate in, set by the)2.753 F F0(Deli)2.754 E -.1(ve)-.1 G(ryMode) +.1 E F1(\()102 615.47 Q F0(d)A F1 3.599(\)c)C 1.099 +(on\214guration option.)-3.599 F 1.099(These modes specify ho)6.099 F +3.598(wq)-.25 G 1.098(uickly mail will be deli)-3.598 F -.15(ve)-.25 G +3.598(red. Le).15 F -.05(ga)-.15 G 3.598(lm).05 G(odes)-3.598 E(are:)102 627.47 Q 17.22(id)142 643.67 S(eli)-17.22 E -.15(ve)-.25 G 2.5(ri).15 G (nteracti)-2.5 E -.15(ve)-.25 G(ly \(synchronously\)).15 E 15(bd)142 655.67 S(eli)-15 E -.15(ve)-.25 G 2.5(ri).15 G 2.5(nb)-2.5 G (ackground \(asynchronously\))-2.5 E 15(qq)142 667.67 S (ueue only \(don')-15 E 2.5(td)-.18 G(eli)-2.5 E -.15(ve)-.25 G(r\)).15 E 15(dd)142 679.67 S(efer deli)-15 E -.15(ve)-.25 G(ry attempts \(don') -.15 E 2.5(td)-.18 G(eli)-2.5 E -.15(ve)-.25 G(r\)).15 E 1.274 -(There are tradeof)102 695.87 R 3.774(fs. Mode)-.25 F 1.274 -(\231i\232 gi)3.774 F -.15(ve)-.25 G 3.773(st).15 G 1.273 -(he sender the quick)-3.773 F 1.273(est feedback, b)-.1 F 1.273 -(ut may slo)-.2 F 3.773(wd)-.25 G -.25(ow)-3.773 G 3.773(ns).25 G(ome) --3.773 E .798(mailers and is hardly e)102 707.87 R -.15(ve)-.25 G 3.298 -(rn).15 G(ecessary)-3.298 E 5.799(.M)-.65 G .799(ode \231b\232 deli) --5.799 F -.15(ve)-.25 G .799(rs promptly b).15 F .799(ut can cause lar) --.2 F .799(ge numbers of)-.18 F .224(processes if you ha)102 719.87 R +.15 E 2.5(td)-.18 G(eli)-2.5 E -.15(ve)-.25 G(r\)).15 E 1.273 +(There are tradeof)102 695.87 R 3.773(fs. Mode)-.25 F 1.273 +(\231i\232 gi)3.773 F -.15(ve)-.25 G 3.773(st).15 G 1.273 +(he sender the quick)-3.773 F 1.273(est feedback, b)-.1 F 1.274 +(ut may slo)-.2 F 3.774(wd)-.25 G -.25(ow)-3.774 G 3.774(ns).25 G(ome) +-3.774 E .799(mailers and is hardly e)102 707.87 R -.15(ve)-.25 G 3.299 +(rn).15 G(ecessary)-3.299 E 5.799(.M)-.65 G .799(ode \231b\232 deli) +-5.799 F -.15(ve)-.25 G .799(rs promptly b).15 F .798(ut can cause lar) +-.2 F .798(ge numbers of)-.18 F .223(processes if you ha)102 719.87 R .524 -.15(ve a m)-.2 H .224(ailer that tak).15 F .224 (es a long time to deli)-.1 F -.15(ve)-.25 G 2.724(ram).15 G 2.724 -(essage. Mode)-2.724 F .223(\231q\232 minimizes the)2.724 F 0 Cg EP +(essage. Mode)-2.724 F .224(\231q\232 minimizes the)2.724 F 0 Cg EP %%Page: 32 28 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-32 Sendmail)72 60 R -(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF .596 -(load on your machine, b)102 96 R .596(ut means that deli)-.2 F -.15(ve) --.25 G .597(ry may be delayed for up to the queue interv).15 F 3.097 +(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF .597 +(load on your machine, b)102 96 R .597(ut means that deli)-.2 F -.15(ve) +-.25 G .596(ry may be delayed for up to the queue interv).15 F 3.096 (al. Mode)-.25 F .36(\231d\232 is identical to mode \231q\232 e)102 108 R .36(xcept that it also pre)-.15 F -.15(ve)-.25 G .36 (nts lookups in maps including the).15 F F0(-D)2.86 E F1 .36 -(\215ag from)2.86 F -.1(wo)102 120 S 2.075 -(rking during the initial queue phase; it is intended for `).1 F 2.076 -(`dial on demand')-.74 F 4.576('s)-.74 G 2.076(ites where DNS)-4.576 F -.319(lookups might cost real mone)102 132 R 4.119 -.65(y. S)-.15 H .319 -(ome simple error messages \(e.g., host unkno).65 F .318 +(\215ag from)2.86 F -.1(wo)102 120 S 2.076 +(rking during the initial queue phase; it is intended for `).1 F 2.075 +(`dial on demand')-.74 F 4.575('s)-.74 G 2.075(ites where DNS)-4.575 F +.318(lookups might cost real mone)102 132 R 4.118 -.65(y. S)-.15 H .319 +(ome simple error messages \(e.g., host unkno).65 F .319 (wn during the SMTP)-.25 F(protocol\) will be delayed using this mode.) 102 144 Q(Mode \231b\232 is the usual def)5 E(ault.)-.1 E .052(If you r\ un in mode \231q\232 \(queue only\), \231d\232 \(defer\), or \231b\232 \ \(deli)127 160.2 R -.15(ve)-.25 G 2.552(ri).15 G 2.552(nb)-2.552 G -(ackground\))-2.552 E/F2 10/Times-Italic@0 SF(sendmail)2.552 E F1(will) -2.552 E 1.392(not e)102 172.2 R 1.392(xpand aliases and follo)-.15 F +(ackground\))-2.552 E/F2 10/Times-Italic@0 SF(sendmail)2.551 E F1(will) +2.551 E 1.391(not e)102 172.2 R 1.392(xpand aliases and follo)-.15 F 3.892(w.)-.25 G(forw)-3.892 E 1.392 -(ard \214les upon initial receipt of the mail.)-.1 F 1.391 +(ard \214les upon initial receipt of the mail.)-.1 F 1.392 (This speeds up the)6.392 F(response to RCPT commands.)102 184.2 Q (Mode \231i\232 should not be used by the SMTP serv)5 E(er)-.15 E(.)-.55 -E F0 2.5(4.8. Log)87 208.2 R(Le)2.5 E -.1(ve)-.15 G(l).1 E F1 .189 -(The le)127 224.4 R -.15(ve)-.25 G 2.689(lo).15 G 2.689(fl)-2.689 G .189 -(ogging can be set for)-2.689 F F2(sendmail)2.689 E F1 5.189(.T)C .189 -(he def)-5.189 F .19(ault using a standard con\214guration table)-.1 F +E F0 2.5(4.8. Log)87 208.2 R(Le)2.5 E -.1(ve)-.15 G(l).1 E F1 .19 +(The le)127 224.4 R -.15(ve)-.25 G 2.69(lo).15 G 2.69(fl)-2.69 G .19 +(ogging can be set for)-2.69 F F2(sendmail)2.689 E F1 5.189(.T)C .189 +(he def)-5.189 F .189(ault using a standard con\214guration table)-.1 F (is le)102 236.4 Q -.15(ve)-.25 G 2.5(l9).15 G 5(.T)-2.5 G(he le)-5 E -.15(ve)-.25 G(ls are as follo).15 E(ws:)-.25 E 31(0M)102 252.6 S (inimal logging.)-31 E 31(1S)102 268.8 S(erious system f)-31 E (ailures and potential security problems.)-.1 E 31(2L)102 285 S (ost communications \(netw)-31 E(ork problems\) and protocol f)-.1 E -(ailures.)-.1 E 31(3O)102 301.2 S 1.238(ther serious f)-31 F 1.238 -(ailures, malformed addresses, transient forw)-.1 F 1.237 +(ailures.)-.1 E 31(3O)102 301.2 S 1.237(ther serious f)-31 F 1.237 +(ailures, malformed addresses, transient forw)-.1 F 1.238 (ard/include errors, connection)-.1 F(timeouts.)138 313.2 Q 31(4M)102 329.4 S(inor f)-31 E(ailures, out of date alias databases, connection r\ ejections via check_ rulesets.)-.1 E 31(5M)102 345.6 S @@ -2756,32 +2762,32 @@ E 23.5(10 Database)102 426.6 R -.15(ex)2.5 G(pansion \(alias, forw).15 E bad user shells, \214les with improper permissions, and other questiona\ ble situations.)2.5 E 23.5(14 Logs)102 491.4 R(refused connections.)2.5 E 23.5(15 Log)102 507.6 R(all incoming and outgoing SMTP commands.)2.5 E -23.5(20 Logs)102 523.8 R .603(attempts to run lock)3.102 F .603 +23.5(20 Logs)102 523.8 R .603(attempts to run lock)3.103 F .603 (ed queue \214les.)-.1 F .603(These are not errors, b)5.603 F .603 (ut can be useful to note if)-.2 F(your queue appears to be clogged.)138 535.8 Q 23.5(30 Lost)102 552 R (locks \(only if using lockf instead of \215ock\).)2.5 E(Additionally) -102 568.2 Q 2.717(,v)-.65 G .217(alues abo)-2.967 F .516 -.15(ve 6)-.15 +102 568.2 Q 2.716(,v)-.65 G .216(alues abo)-2.966 F .516 -.15(ve 6)-.15 H 2.716(4a).15 G .216(re reserv)-2.716 F .216(ed for e)-.15 F .216 -(xtremely v)-.15 F .216(erbose deb)-.15 F .216(ugging output.)-.2 F .216 +(xtremely v)-.15 F .216(erbose deb)-.15 F .216(ugging output.)-.2 F .217 (No normal site)5.216 F -.1(wo)102 580.2 S(uld e).1 E -.15(ve)-.25 G 2.5 (rs).15 G(et these.)-2.5 E F0 2.5(4.9. File)87 604.2 R(Modes)2.5 E F1 .264(The modes used for \214les depend on what functionality you w)127 -620.4 R .264(ant and the le)-.1 F -.15(ve)-.25 G 2.764(lo).15 G 2.764 -(fs)-2.764 G .264(ecurity you)-2.764 F 2.561(require. In)102 632.4 R -(man)2.561 E 2.561(yc)-.15 G(ases)-2.561 E F2(sendmail)2.561 E F1 .06 -(does careful checking of the modes of \214les and directories to a) -2.561 F -.2(vo)-.2 G(id).2 E 1.335(accidental compromise; if you w)102 -644.4 R 1.336(ant to mak)-.1 F 3.836(ei)-.1 G 3.836(tp)-3.836 G 1.336 -(ossible to ha)-3.836 F 1.636 -.15(ve g)-.2 H 1.336 +620.4 R .264(ant and the le)-.1 F -.15(ve)-.25 G 2.763(lo).15 G 2.763 +(fs)-2.763 G .263(ecurity you)-2.763 F 2.56(require. In)102 632.4 R(man) +2.56 E 2.56(yc)-.15 G(ases)-2.56 E F2(sendmail)2.56 E F1 .061 +(does careful checking of the modes of \214les and directories to a)2.56 +F -.2(vo)-.2 G(id).2 E 1.336(accidental compromise; if you w)102 644.4 R +1.336(ant to mak)-.1 F 3.836(ei)-.1 G 3.836(tp)-3.836 G 1.336 +(ossible to ha)-3.836 F 1.635 -.15(ve g)-.2 H 1.335 (roup-writable support \214les you).15 F(may need to use the)102 656.4 Q F0(DontBlameSendmail)2.5 E F1(option to turn of)2.5 E 2.5(fs)-.25 G (ome of these checks.)-2.5 E F0 2.5(4.9.1. T)102 680.4 R 2.5(os)-.92 G -(uid or not to suid?)-2.5 E F2(Sendmail)142 696.6 Q F1 .163 -(is no longer installed set-user)2.663 F .163(-ID to root.)-.2 F .162 -(sendmail/SECURITY e)5.163 F .162(xplains ho)-.15 F 2.662(wt)-.25 G(o) --2.662 E .559(con\214gure and install)117 708.6 R F2(sendmail)3.059 E F1 -.559(without set-user)3.059 F .559(-ID to root b)-.2 F .56 +(uid or not to suid?)-2.5 E F2(Sendmail)142 696.6 Q F1 .162 +(is no longer installed set-user)2.662 F .163(-ID to root.)-.2 F .163 +(sendmail/SECURITY e)5.163 F .163(xplains ho)-.15 F 2.663(wt)-.25 G(o) +-2.663 E .56(con\214gure and install)117 708.6 R F2(sendmail)3.06 E F1 +.559(without set-user)3.059 F .559(-ID to root b)-.2 F .559 (ut set-group-ID which is the def)-.2 F(ault)-.1 E (con\214guration starting with 8.12.)117 720.6 Q 0 Cg EP %%Page: 33 29 @@ -2791,97 +2797,97 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-33)195.86 E/F1 10/Times-Roman@0 SF 1.286 (The daemon usually runs as root, unless other measures are tak)142 96 R -3.785(en. At)-.1 F 1.285(the point where)3.785 F/F2 10/Times-Italic@0 SF -(sendmail)117 108 Q F1 .494(is about to)2.994 F F2 -.2(ex)2.994 G(ec).2 -E F1 .494(\(2\) a mailer)1.666 F 2.995(,i)-.4 G 2.995(tc)-2.995 G .495 +3.786(en. At)-.1 F 1.286(the point where)3.786 F/F2 10/Times-Italic@0 SF +(sendmail)117 108 Q F1 .495(is about to)2.995 F F2 -.2(ex)2.995 G(ec).2 +E F1 .495(\(2\) a mailer)1.666 F 2.995(,i)-.4 G 2.995(tc)-2.995 G .495 (hecks to see if the userid is zero \(root\); if so, it resets)-2.995 F -.334(the userid and groupid to a def)117 120 R .333(ault \(set by the) --.1 F F0(U=)2.833 E F1 .333 +.333(the userid and groupid to a def)117 120 R .333(ault \(set by the) +-.1 F F0(U=)2.833 E F1 .334 (equate in the mailer line; if that is not set, the)2.833 F F0 -(DefaultUser)117 132 Q F1 .121(option is used\).)2.621 F .122 -(This can be o)5.121 F -.15(ve)-.15 G .122(rridden by setting the).15 F -F0(S)2.622 E F1 .122(\215ag to the mailer for mail-)2.622 F .804 +(DefaultUser)117 132 Q F1 .122(option is used\).)2.622 F .122 +(This can be o)5.122 F -.15(ve)-.15 G .122(rridden by setting the).15 F +F0(S)2.622 E F1 .121(\215ag to the mailer for mail-)2.622 F .804 (ers that are trusted and must be called as root.)117 144 R(Ho)5.804 E (we)-.25 E -.15(ve)-.25 G 1.604 -.4(r, t).15 H .804 (his will cause mail processing to be).4 F(accounted \(using)117 156 Q F2(sa)2.5 E F1 -(\(8\)\) to root rather than to the user sending the mail.)1.666 E 3.557 -(Am)142 172.2 S 1.057(iddle ground is to set the)-3.557 F F0(RunAsUser) +(\(8\)\) to root rather than to the user sending the mail.)1.666 E 3.558 +(Am)142 172.2 S 1.057(iddle ground is to set the)-3.558 F F0(RunAsUser) 3.557 E F1 3.557(option. This)3.557 F(causes)3.557 E F2(sendmail)3.557 E -F1 1.058(to become the)3.557 F .392(indicated user as soon as it has do\ +F1 1.057(to become the)3.557 F .392(indicated user as soon as it has do\ ne the startup that requires root pri)117 184.2 R(vile)-.25 E .392 (ges \(primarily)-.15 F 2.892(,o)-.65 G(pening)-2.892 E(the)117 196.2 Q -/F3 9/Times-Roman@0 SF(SMTP)3.741 E F1(sock)3.741 E 3.741(et\). If)-.1 F +/F3 9/Times-Roman@0 SF(SMTP)3.742 E F1(sock)3.741 E 3.741(et\). If)-.1 F 1.241(you use)3.741 F F0(RunAsUser)3.741 E F1 3.741(,t)C 1.241 -(he queue directory \(normally)-3.741 F F2(/var/spool/mqueue)3.742 E F1 -(\))A 1.315(should be o)117 208.2 R 1.315(wned by that user)-.25 F 3.815 +(he queue directory \(normally)-3.741 F F2(/var/spool/mqueue)3.741 E F1 +(\))A 1.314(should be o)117 208.2 R 1.314(wned by that user)-.25 F 3.815 (,a)-.4 G 1.315(nd all \214les and databases \(including user)-3.815 F -F2(.forwar)3.814 E(d)-.37 E F1 1.314(\214les, alias)3.814 F .256 +F2(.forwar)3.815 E(d)-.37 E F1 1.315(\214les, alias)3.815 F .257 (\214les, :include: \214les, and e)117 220.2 R .256 -(xternal databases\) must be readable by that user)-.15 F 5.257(.A)-.55 -G .257(lso, since sendmail)-5.257 F .836 +(xternal databases\) must be readable by that user)-.15 F 5.256(.A)-.55 +G .256(lso, since sendmail)-5.256 F .836 (will not be able to change its uid, deli)117 232.2 R -.15(ve)-.25 G -.836(ry to programs or \214les will be mark).15 F .836 -(ed as unsafe, e.g.,)-.1 F(undeli)117 244.2 Q -.15(ve)-.25 G .814 -(rable, in).15 F F2(.forwar)3.314 E(d)-.37 E F1 3.314(,a)C .814 +.836(ry to programs or \214les will be mark).15 F .837 +(ed as unsafe, e.g.,)-.1 F(undeli)117 244.2 Q -.15(ve)-.25 G .815 +(rable, in).15 F F2(.forwar)3.315 E(d)-.37 E F1 3.314(,a)C .814 (liases, and :include: \214les.)-3.314 F .814(Administrators can o)5.814 -F -.15(ve)-.15 G .815(rride this by set-).15 F .7(ting the)117 256.2 R +F -.15(ve)-.15 G .814(rride this by set-).15 F .7(ting the)117 256.2 R F0(DontBlameSendmail)3.2 E F1 .7(option to the setting)3.2 F F0 (NonRootSafeAddr)3.2 E F1(.)A F0(RunAsUser)5.7 E F1 .7(is proba-)3.2 F 1.186(bly best suited for \214re)117 268.2 R -.1(wa)-.25 G 1.186 (ll con\214gurations that don').1 F 3.686(th)-.18 G -2.25 -.2(av e) -3.686 H(re)3.886 E 1.186(gular user logins.)-.15 F 1.186 -(If the option is)6.186 F 1.443 +(If the option is)6.186 F 1.442 (used on a system which performs local deli)117 280.2 R -.15(ve)-.25 G (ry).15 E 3.943(,t)-.65 G 1.443(hen the local deli)-3.943 F -.15(ve)-.25 -G 1.442(ry agent must ha).15 F 1.742 -.15(ve t)-.2 H(he).15 E .974 +G 1.443(ry agent must ha).15 F 1.743 -.15(ve t)-.2 H(he).15 E .975 (proper permissions \(i.e., usually set-user)117 292.2 R .975 -(-ID root\) since it will be in)-.2 F -.2(vo)-.4 G -.1(ke).2 G 3.475(db) -.1 G 3.475(yt)-3.475 G(he)-3.475 E F0(RunAsUser)3.475 E F1(,)A +(-ID root\) since it will be in)-.2 F -.2(vo)-.4 G -.1(ke).2 G 3.474(db) +.1 G 3.474(yt)-3.474 G(he)-3.474 E F0(RunAsUser)3.474 E F1(,)A (not by root.)117 304.2 Q F0 2.5(4.9.2. T)102 328.2 R(ur)-.92 E (ning off security checks)-.15 E F2(Sendmail)142 344.4 Q F1 .648(is v) 3.148 F .648 (ery particular about the modes of \214les that it reads or writes.)-.15 -F -.15(Fo)5.648 G 3.148(re).15 G(xample,)-3.298 E .25(by def)117 356.4 R -.251(ault it will refuse to read most \214les that are group writable o\ -n the grounds that the)-.1 F 2.751(ym)-.15 G(ight)-2.751 E(ha)117 368.4 -Q 1.216 -.15(ve b)-.2 H .916 +F -.15(Fo)5.648 G 3.148(re).15 G(xample,)-3.298 E .251(by def)117 356.4 +R .251(ault it will refuse to read most \214les that are group writable\ + on the grounds that the)-.1 F 2.75(ym)-.15 G(ight)-2.75 E(ha)117 368.4 +Q 1.215 -.15(ve b)-.2 H .916 (een tampered with by someone other than the o).15 F .916 (wner; it will e)-.25 F -.15(ve)-.25 G 3.416(nr).15 G .916 -(efuse to read \214les in)-3.416 F 1.456(group writable directories.)117 -380.4 R 1.456(Also, sendmail will refuse to create a ne)6.456 F 3.957 -(wa)-.25 G 1.457(liases database in an)-3.957 F .032(unsafe directory) -117 392.4 R 5.032(.Y)-.65 G .031(ou can get around this by manually cre\ -ating the database \214le as a trusted user)-6.132 F +(efuse to read \214les in)-3.416 F 1.457(group writable directories.)117 +380.4 R 1.456(Also, sendmail will refuse to create a ne)6.457 F 3.956 +(wa)-.25 G 1.456(liases database in an)-3.956 F .031(unsafe directory) +117 392.4 R 5.031(.Y)-.65 G .031(ou can get around this by manually cre\ +ating the database \214le as a trusted user)-6.131 F (ahead of time and then reb)117 404.4 Q -(uilding the aliases database with)-.2 E F0(newaliases)2.5 E F1(.)A .437 -(If you are)142 420.6 R F2(quite)2.937 E F1 .437 -(sure that your con\214guration is safe and you w)2.937 F(ant)-.1 E F2 -(sendmail)2.938 E F1 .438(to a)2.938 F -.2(vo)-.2 G .438(id these).2 F -1.187(security checks, you can turn of)117 432.6 R 3.687(fc)-.25 G 1.187 -(ertain checks using the)-3.687 F F0(DontBlameSendmail)3.686 E F1 3.686 -(option. This)3.686 F 1.389(option tak)117 444.6 R 1.389 -(es one or more names that disable checks.)-.1 F 1.39 -(In the descriptions that follo)6.389 F 2.69 -.65(w, \231)-.25 H(unsafe) -.65 E(directory\232 means a directory that is writable by an)117 456.6 Q -(yone other than the o)-.15 E(wner)-.25 E 5(.T)-.55 G(he v)-5 E +(uilding the aliases database with)-.2 E F0(newaliases)2.5 E F1(.)A .438 +(If you are)142 420.6 R F2(quite)2.938 E F1 .438 +(sure that your con\214guration is safe and you w)2.938 F(ant)-.1 E F2 +(sendmail)2.937 E F1 .437(to a)2.937 F -.2(vo)-.2 G .437(id these).2 F +1.186(security checks, you can turn of)117 432.6 R 3.687(fc)-.25 G 1.187 +(ertain checks using the)-3.687 F F0(DontBlameSendmail)3.687 E F1 3.687 +(option. This)3.687 F 1.39(option tak)117 444.6 R 1.389 +(es one or more names that disable checks.)-.1 F 1.389 +(In the descriptions that follo)6.389 F 2.689 -.65(w, \231)-.25 H +(unsafe).65 E(directory\232 means a directory that is writable by an)117 +456.6 Q(yone other than the o)-.15 E(wner)-.25 E 5(.T)-.55 G(he v)-5 E (alues are:)-.25 E 15.73(Safe No)117 472.8 R(special handling.)2.5 E -(AssumeSafeCho)117 489 Q(wn)-.25 E .413(Assume that the)153 501 R F2 +(AssumeSafeCho)117 489 Q(wn)-.25 E .412(Assume that the)153 501 R F2 -.15(ch)2.913 G(own).15 E F1 .413(system call is restricted to root.) -2.913 F .413(Since some v)5.413 F .412(ersions of UNIX)-.15 F .865 -(permit re)153 513 R .865(gular users to gi)-.15 F 1.166 -.15(ve aw)-.25 +2.913 F .413(Since some v)5.413 F .413(ersions of UNIX)-.15 F .866 +(permit re)153 513 R .866(gular users to gi)-.15 F 1.166 -.15(ve aw)-.25 H .866(ay their \214les to other users on some \214lesystems,).05 F F2 -(send-)3.366 E(mail)153 525 Q F1 .457(often cannot assume that a gi) -2.957 F -.15(ve)-.25 G 2.956<6e8c>.15 G .456(le w)-2.956 F .456 -(as created by the o)-.1 F(wner)-.25 E 2.956(,p)-.4 G .456 -(articularly when)-2.956 F 1.474(it is in a writable directory)153 537 R -6.475(.Y)-.65 G 1.475(ou can set this \215ag if you kno)-7.575 F 3.975 -(wt)-.25 G 1.475(hat \214le gi)-3.975 F -.15(ve)-.25 G -2.3 -.15(aw a) -.15 H 3.975(yi).15 G(s)-3.975 E(restricted on your system.)153 549 Q -(ClassFileInUnsafeDirP)117 565.2 Q(ath)-.15 E .494 +(send-)3.365 E(mail)153 525 Q F1 .456(often cannot assume that a gi) +2.956 F -.15(ve)-.25 G 2.956<6e8c>.15 G .456(le w)-2.956 F .457 +(as created by the o)-.1 F(wner)-.25 E 2.957(,p)-.4 G .457 +(articularly when)-2.957 F 1.475(it is in a writable directory)153 537 R +6.475(.Y)-.65 G 1.475(ou can set this \215ag if you kno)-7.575 F 3.974 +(wt)-.25 G 1.474(hat \214le gi)-3.974 F -.15(ve)-.25 G -2.3 -.15(aw a) +.15 H 3.974(yi).15 G(s)-3.974 E(restricted on your system.)153 549 Q +(ClassFileInUnsafeDirP)117 565.2 Q(ath)-.15 E .493 (When reading class \214les \(using the)153 577.2 R F0(F)2.993 E F1 .493 -(line in the con\214guration \214le\), allo)2.993 F 2.993<778c>-.25 G -.493(les that are)-2.993 F(in unsafe directories.)153 589.2 Q(DontW)117 +(line in the con\214guration \214le\), allo)2.993 F 2.994<778c>-.25 G +.494(les that are)-2.994 F(in unsafe directories.)153 589.2 Q(DontW)117 605.4 Q(arnF)-.8 E(orw)-.15 E(ardFileInUnsafeDirP)-.1 E(ath)-.15 E(Pre) 153 617.4 Q -.15(ve)-.25 G(nt logging of unsafe directory path w).15 E (arnings for non-e)-.1 E(xistent forw)-.15 E(ard \214les.)-.1 E @@ -2934,12 +2940,12 @@ F2(:include:)2.5 E F1(\214les as safe for program and \214le deli)2.5 E (w)-.25 E F2(:include:)2.5 E F1(\214les in group writable directories.) 2.5 E(IncludeFileInUnsafeDirP)117 514.8 Q(ath)-.15 E(Allo)153 526.8 Q(w) -.25 E F2(:include:)2.5 E F1(\214les in unsafe directories.)2.5 E -(IncludeFileInUnsafeDirP)117 543 Q(athSafe)-.15 E(Allo)153 555 Q 3.705 +(IncludeFileInUnsafeDirP)117 543 Q(athSafe)-.15 E(Allo)153 555 Q 3.706 (wa)-.25 G F2(:include:)A F1 1.206 (\214le that is in an unsafe directory to include references to program) -3.705 F(and \214les.)153 567 Q(Insuf)117 583.2 Q(\214cientEntrop)-.25 E -(y)-.1 E -.35(Tr)153 595.2 S 3.213(yt).35 G 3.213(ou)-3.213 G .713 -(se ST)-3.213 F(AR)-.93 E .713(TTLS e)-.6 F -.15(ve)-.25 G 3.213(ni).15 +3.706 F(and \214les.)153 567 Q(Insuf)117 583.2 Q(\214cientEntrop)-.25 E +(y)-.1 E -.35(Tr)153 595.2 S 3.212(yt).35 G 3.212(ou)-3.212 G .713 +(se ST)-3.212 F(AR)-.93 E .713(TTLS e)-.6 F -.15(ve)-.25 G 3.213(ni).15 G 3.213(ft)-3.213 G .713 (he PRNG for OpenSSL is not properly seeded despite)-3.213 F (the security problems.)153 607.2 Q(Link)117 623.4 Q @@ -2958,9 +2964,9 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-35)195.86 E/F1 10/Times-Roman@0 SF(Link)117 96 Q -(edMapInWritableDir)-.1 E(Allo)153 108 Q 2.684(wm)-.25 G .184 -(ap \214les that are links in writable directories.)-2.684 F .185 -(This includes alias database \214les.)5.185 F(Link)117 124.2 Q +(edMapInWritableDir)-.1 E(Allo)153 108 Q 2.685(wm)-.25 G .185 +(ap \214les that are links in writable directories.)-2.685 F .184 +(This includes alias database \214les.)5.184 F(Link)117 124.2 Q (edServiceSwitchFileInWritableDir)-.1 E(Allo)153 136.2 Q 2.5(wt)-.25 G (he service switch \214le to be a link e)-2.5 E -.15(ve)-.25 G 2.5(ni) .15 G 2.5(ft)-2.5 G(he directory is writable.)-2.5 E(MapInUnsafeDirP)117 @@ -2968,18 +2974,18 @@ BP F/F2 10/Times-Italic@0 SF(hash)2.97 E F1(,)A F2(btr)2.97 E(ee)-.37 E F1 2.97(,a)C(nd)-2.97 E F2(dbm)2.97 E F1 .47 (\214les\) in unsafe directories.)2.97 F .47(This includes alias)5.47 F -(database \214les.)153 176.4 Q(NonRootSafeAddr)117 192.6 Q .484 -(Do not mark \214le and program deli)153 204.6 R -.15(ve)-.25 G .485 +(database \214les.)153 176.4 Q(NonRootSafeAddr)117 192.6 Q .485 +(Do not mark \214le and program deli)153 204.6 R -.15(ve)-.25 G .484 (ries as unsafe if sendmail is not running with root).15 F(pri)153 216.6 Q(vile)-.25 E(ges.)-.15 E(RunProgramInUnsafeDirP)117 232.8 Q(ath)-.15 E (Run programs that are in writable directories without logging a w)153 244.8 Q(arning.)-.1 E(RunWritableProgram)117 261 Q (Run programs that are group- or w)153 273 Q (orld-writable without logging a w)-.1 E(arning.)-.1 E -.35(Tr)117 289.2 -S(ustStick).35 E(yBit)-.15 E(Allo)153 301.2 Q 3.406(wg)-.25 G .906 -(roup or w)-3.406 F .905(orld writable directories if the stick)-.1 F -3.405(yb)-.15 G .905(it is set on the directory)-3.405 F 5.905(.D)-.65 G -(o)-5.905 E(not set this on systems which do not honor the stick)153 +S(ustStick).35 E(yBit)-.15 E(Allo)153 301.2 Q 3.405(wg)-.25 G .905 +(roup or w)-3.405 F .905(orld writable directories if the stick)-.1 F +3.405(yb)-.15 G .906(it is set on the directory)-3.405 F 5.906(.D)-.65 G +(o)-5.906 E(not set this on systems which do not honor the stick)153 313.2 Q 2.5(yb)-.15 G(it on directories.)-2.5 E -.8(Wo)117 329.4 S (rldWritableAliasFile).8 E(Accept w)153 341.4 Q (orld-writable alias \214les.)-.1 E -.8(Wo)117 357.6 S(rldWritableF).8 E @@ -3001,28 +3007,28 @@ F2(sendmail)3.142 E F1 .642(will try to k)3.142 F .642(eep the last fe) 562.8 S(id startup and shutdo).2 E(wn costs.)-.25 E (This only applies to IPC and LPC connections.)5 E .286 (When trying to open a connection the cache is \214rst searched.)127 579 -R .286(If an open connection is found,)5.286 F 1.033 +R .287(If an open connection is found,)5.286 F 1.034 (it is probed to see if it is still acti)102 591 R 1.333 -.15(ve b)-.25 H 3.533(ys).15 G 1.033(ending a)-3.533 F/F3 9/Times-Roman@0 SF(RSET) -3.533 E F1 3.534(command. It)3.534 F 1.034(is not an error if this f) -3.534 F(ails;)-.1 E(instead, the connection is closed and reopened.)102 +3.533 E F1 3.533(command. It)3.533 F 1.033(is not an error if this f) +3.533 F(ails;)-.1 E(instead, the connection is closed and reopened.)102 603 Q -1 -.8(Tw o)127 619.2 T .408 (parameters control the connection cache.)3.708 F(The)5.408 E F0 (ConnectionCacheSize)2.908 E F1(\()2.908 E F0(k)A F1 2.908(\)o)C .408 (ption de\214nes)-2.908 F .145 (the number of simultaneous open connections that will be permitted.)102 -631.2 R .145(If it is set to zero, connections)5.145 F .213 +631.2 R .145(If it is set to zero, connections)5.145 F .212 (will be closed as quickly as possible.)102 643.2 R .212(The def)5.212 F -.212(ault is one.)-.1 F .212(This should be set as appropriate for your) -5.212 F .629 +.212(ault is one.)-.1 F .213(This should be set as appropriate for your) +5.212 F .63 (system size; it will limit the amount of system resources that)102 -655.2 R F2(sendmail)3.13 E F1 .63(will use during queue runs.)3.13 F(Ne) -102 667.2 Q -.15(ve)-.25 G 2.5(rs).15 G(et this higher than 4.)-2.5 E -(The)127 683.4 Q F0(ConnectionCacheT)2.741 E(imeout)-.18 E F1(\()2.741 E +655.2 R F2(sendmail)3.129 E F1 .629(will use during queue runs.)3.129 F +(Ne)102 667.2 Q -.15(ve)-.25 G 2.5(rs).15 G(et this higher than 4.)-2.5 +E(The)127 683.4 Q F0(ConnectionCacheT)2.74 E(imeout)-.18 E F1(\()2.741 E F0(K)A F1 2.741(\)o)C .241(ption speci\214es the maximum time that an) --2.741 F 2.741(yc)-.15 G .24(ached con-)-2.741 F .899 +-2.741 F 2.741(yc)-.15 G .241(ached con-)-2.741 F .9 (nection will be permitted to idle.)102 695.4 R .899 -(When the idle time e)5.899 F .9(xceeds this v)-.15 F .9 +(When the idle time e)5.9 F .899(xceeds this v)-.15 F .899 (alue the connection is closed.)-.25 F .34 (This number should be small \(under ten minutes\) to pre)102 707.4 R -.15(ve)-.25 G .34(nt you from grabbing too man).15 F 2.84(yr)-.15 G @@ -3034,118 +3040,118 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-36 Sendmail)72 60 R (Installation and Operation Guide)2.5 E 2.5(4.11. Name)87 96 R(Ser)2.5 E --.1(ve)-.1 G 2.5(rA).1 G(ccess)-2.5 E/F1 10/Times-Roman@0 SF .103 +-.1(ve)-.1 G 2.5(rA).1 G(ccess)-2.5 E/F1 10/Times-Roman@0 SF .104 (Control of host address lookups is set by the)127 112.2 R F0(hosts) -2.604 E F1 .104(service entry in your service switch \214le.)2.604 F(If) -5.104 E .99(you are on a system that has b)102 124.2 R .99 +2.604 E F1 .103(service entry in your service switch \214le.)2.603 F(If) +5.103 E .99(you are on a system that has b)102 124.2 R .99 (uilt-in service switch support \(e.g., Ultrix, Solaris, or DEC OSF/1\)) --.2 F .335(then your system is probably con\214gured properly already) +-.2 F .336(then your system is probably con\214gured properly already) 102 136.2 R 5.335(.O)-.65 G(therwise,)-5.335 E/F2 10/Times-Italic@0 SF -(sendmail)2.836 E F1 .336(will consult the \214le)2.836 F F0 -(/etc/mail/ser)102 148.2 Q(vice.switch)-.1 E F1 4.902(,w)C 2.402 -(hich should be created.)-4.902 F F2(Sendmail)7.402 E F1 2.402 -(only uses tw)4.902 F 4.902(oe)-.1 G(ntries:)-4.902 E F0(hosts)4.901 E -F1(and)4.901 E F0(aliases)102 160.2 Q F1 2.745(,a)C .246 -(lthough system routines may use other services \(notably the)-2.745 F -F0(passwd)2.746 E F1 .246(service for user name)2.746 F(lookups by)102 +(sendmail)2.835 E F1 .335(will consult the \214le)2.835 F F0 +(/etc/mail/ser)102 148.2 Q(vice.switch)-.1 E F1 4.901(,w)C 2.402 +(hich should be created.)-4.901 F F2(Sendmail)7.402 E F1 2.402 +(only uses tw)4.902 F 4.902(oe)-.1 G(ntries:)-4.902 E F0(hosts)4.902 E +F1(and)4.902 E F0(aliases)102 160.2 Q F1 2.746(,a)C .246 +(lthough system routines may use other services \(notably the)-2.746 F +F0(passwd)2.746 E F1 .245(service for user name)2.745 F(lookups by)102 172.2 Q F2 -.1(ge)2.5 G(tpwname).1 E F1(\).)A(Ho)127 188.4 Q(we)-.25 E --.15(ve)-.25 G 1.511 -.4(r, s).15 H .711 +-.15(ve)-.25 G 1.51 -.4(r, s).15 H .711 (ome systems \(such as SunOS 4.X\) will do DNS lookups re).4 F -.05(ga) --.15 G .71(rdless of the setting).05 F 1.028 -(of the service switch entry)102 200.4 R 6.028(.I)-.65 G 3.529(np)-6.028 +-.15 G .711(rdless of the setting).05 F 1.029 +(of the service switch entry)102 200.4 R 6.029(.I)-.65 G 3.529(np)-6.029 G(articular)-3.529 E 3.529(,t)-.4 G 1.029(he system routine)-3.529 F F2 --.1(ge)3.529 G(thostbyname).1 E F1 1.029(\(3\) is used to look up)B -1.869(host names, and man)102 212.4 R 4.369(yv)-.15 G 1.869(endor v) --4.519 F 1.869 +-.1(ge)3.529 G(thostbyname).1 E F1 1.028(\(3\) is used to look up)B +1.868(host names, and man)102 212.4 R 4.368(yv)-.15 G 1.868(endor v) +-4.518 F 1.869 (ersions try some combination of DNS, NIS, and \214le lookup in)-.15 F -1.73(/etc/hosts without consulting a service switch.)102 224.4 R F2 -(Sendmail)6.731 E F1(mak)4.231 E 1.731(es no attempt to w)-.1 F 1.731 -(ork around this)-.1 F .368(problem, and the DNS lookup will be done an) -102 236.4 R(yw)-.15 E(ay)-.1 E 5.368(.I)-.65 G 2.868(fy)-5.368 G .367 -(ou do not ha)-2.868 F .667 -.15(ve a n)-.2 H(ameserv).15 E .367 +1.731(/etc/hosts without consulting a service switch.)102 224.4 R F2 +(Sendmail)6.731 E F1(mak)4.231 E 1.731(es no attempt to w)-.1 F 1.73 +(ork around this)-.1 F .367(problem, and the DNS lookup will be done an) +102 236.4 R(yw)-.15 E(ay)-.1 E 5.368(.I)-.65 G 2.868(fy)-5.368 G .368 +(ou do not ha)-2.868 F .668 -.15(ve a n)-.2 H(ameserv).15 E .368 (er con\214gured at)-.15 F .464(all, such as at a UUCP-only site,)102 248.4 R F2(sendmail)2.964 E F1 .464 (will get a \231connection refused\232 message when it tries to)2.964 F -.424(connect to the name serv)102 260.4 R(er)-.15 E 5.424(.I)-.55 G -2.924(ft)-5.424 G(he)-2.924 E F0(hosts)2.924 E F1 .423 -(switch entry has the service \231dns\232 listed some)2.924 F .423 -(where in the)-.25 F(list,)102 272.4 Q F2(sendmail)3.312 E F1 .813 +.423(connect to the name serv)102 260.4 R(er)-.15 E 5.423(.I)-.55 G +2.923(ft)-5.423 G(he)-2.923 E F0(hosts)2.923 E F1 .424 +(switch entry has the service \231dns\232 listed some)2.923 F .424 +(where in the)-.25 F(list,)102 272.4 Q F2(sendmail)3.313 E F1 .813 (will interpret this to mean a temporary f)3.313 F .813 (ailure and will queue the mail for later pro-)-.1 F (cessing; otherwise, it ignores the name serv)102 284.4 Q(er data.)-.15 -E .673(The same technique is used to decide whether to do MX lookups.) -127 300.6 R .672(If you w)5.672 F .672(ant MX support,)-.1 F(you)102 +E .672(The same technique is used to decide whether to do MX lookups.) +127 300.6 R .673(If you w)5.673 F .673(ant MX support,)-.1 F(you)102 312.6 Q F2(must)2.5 E F1(ha)2.5 E .3 -.15(ve \231)-.2 H (dns\232 listed as a service in the).15 E F0(hosts)2.5 E F1 -(switch entry)2.5 E(.)-.65 E(The)127 328.8 Q F0(Resolv)3.869 E -(erOptions)-.1 E F1(\()3.869 E F0(I)A F1 3.869(\)o)C 1.369(ption allo) --3.869 F 1.369(ws you to tweak name serv)-.25 F 1.369(er options.)-.15 F -1.37(The command)6.37 F .892(line tak)102 340.8 R .892 +(switch entry)2.5 E(.)-.65 E(The)127 328.8 Q F0(Resolv)3.87 E(erOptions) +-.1 E F1(\()3.87 E F0(I)A F1 3.869(\)o)C 1.369(ption allo)-3.869 F 1.369 +(ws you to tweak name serv)-.25 F 1.369(er options.)-.15 F 1.369 +(The command)6.369 F .892(line tak)102 340.8 R .892 (es a series of \215ags as documented in)-.1 F F2 -.37(re)3.392 G (solver).37 E F1 .892(\(3\) \(with the leading \231RES_\232 deleted\).)B (Each)5.892 E(can be preceded by an optional `+' or `)102 352.8 Q/F3 10 /Symbol SF(-)A F1 2.5('. F)B(or e)-.15 E(xample, the line)-.15 E 2.5(OR) 142 369 S(esolv)-2.5 E(erOptions=+AA)-.15 E(ONL)-.55 E(Y)-1 E F3(-)2.5 E -F1(DNSRCH)A .861(turns on the AA)102 385.2 R(ONL)-.55 E 3.361(Y\()-1 G -.861(accept authoritati)-3.361 F 1.161 -.15(ve a)-.25 H .861 -(nswers only\) and turns of).15 F 3.362(ft)-.25 G .862 -(he DNSRCH \(search the)-3.362 F 2.039(domain path\) options.)102 397.2 +F1(DNSRCH)A .862(turns on the AA)102 385.2 R(ONL)-.55 E 3.362(Y\()-1 G +.862(accept authoritati)-3.362 F 1.162 -.15(ve a)-.25 H .861 +(nswers only\) and turns of).15 F 3.361(ft)-.25 G .861 +(he DNSRCH \(search the)-3.361 F 2.039(domain path\) options.)102 397.2 R 2.039(Most resolv)7.039 F 2.039(er libraries def)-.15 F 2.039 -(ault DNSRCH, DEFN)-.1 F 2.039(AMES, and RECURSE)-.35 F .393 +(ault DNSRCH, DEFN)-.1 F 2.039(AMES, and RECURSE)-.35 F .394 (\215ags on and all others of)102 409.2 R 2.894(f. If)-.25 F .394 -(NETINET6 is enabled, most libraries def)2.894 F .394 -(ault to USE_INET6 as well.)-.1 F -1.1(Yo)102 421.2 S 3.749(uc)1.1 G -1.249(an also include \231HasW)-3.749 F 1.248 +(NETINET6 is enabled, most libraries def)2.894 F .393 +(ault to USE_INET6 as well.)-.1 F -1.1(Yo)102 421.2 S 3.748(uc)1.1 G +1.248(an also include \231HasW)-3.748 F 1.249 (ildcardMX\232 to specify that there is a wildcard MX record matching) --.4 F .224(your domain; this turns of)102 433.2 R 2.724(fM)-.25 G 2.724 +-.4 F .225(your domain; this turns of)102 433.2 R 2.724(fM)-.25 G 2.724 (Xm)-2.724 G .224 (atching when canonifying names, which can lead to inappropriate)-2.724 -F 5.249(canoni\214cations. Use)102 445.2 R<9957>5.249 E(orkAroundBrok) +F 5.248(canoni\214cations. Use)102 445.2 R<9957>5.249 E(orkAroundBrok) -.8 E 2.749(enAAAA\232 when f)-.1 F 2.749(aced with a brok)-.1 F 2.749 -(en nameserv)-.1 F 2.748(er that)-.15 F .564(returns SER)102 457.2 R(VF) --.8 E .564(AIL \(a temporary f)-.74 F .565 +(en nameserv)-.1 F 2.749(er that)-.15 F .565(returns SER)102 457.2 R(VF) +-.8 E .565(AIL \(a temporary f)-.74 F .564 (ailure\) on T_AAAA \(IPv6\) lookups during hostname canoni\214ca-)-.1 F 2.5(tion. Notice:)102 469.2 R (it might be necessary to apply the same \(or similar\) options to)2.5 E -F2(submit.cf)2.5 E F1(too.)2.5 E -1.11(Ve)127 485.4 S 1.733(rsion le) -1.11 F -.15(ve)-.25 G 4.233(l1c).15 G 1.733 -(on\214gurations \(see the section about `)-4.233 F 1.732 -(`Con\214guration V)-.74 F 1.732(ersion Le)-1.11 F -.15(ve)-.25 G(l').15 -E 1.732('\) turn)-.74 F .842(DNSRCH and DEFN)102 497.4 R .842(AMES of) --.35 F 3.342(fw)-.25 G .842(hen doing deli)-3.342 F -.15(ve)-.25 G .842 -(ry lookups, b).15 F .842(ut lea)-.2 F 1.143 -.15(ve t)-.2 H .843 -(hem on e).15 F -.15(ve)-.25 G .843(rywhere else.).15 F -1.11(Ve)102 -509.4 S 1.043(rsion 8 of)1.11 F F2(sendmail)3.543 E F1 1.043(ignores th\ +F2(submit.cf)2.5 E F1(too.)2.5 E -1.11(Ve)127 485.4 S 1.732(rsion le) +1.11 F -.15(ve)-.25 G 4.232(l1c).15 G 1.733 +(on\214gurations \(see the section about `)-4.232 F 1.733 +(`Con\214guration V)-.74 F 1.733(ersion Le)-1.11 F -.15(ve)-.25 G(l').15 +E 1.733('\) turn)-.74 F .843(DNSRCH and DEFN)102 497.4 R .843(AMES of) +-.35 F 3.343(fw)-.25 G .842(hen doing deli)-3.343 F -.15(ve)-.25 G .842 +(ry lookups, b).15 F .842(ut lea)-.2 F 1.142 -.15(ve t)-.2 H .842 +(hem on e).15 F -.15(ve)-.25 G .842(rywhere else.).15 F -1.11(Ve)102 +509.4 S 1.042(rsion 8 of)1.11 F F2(sendmail)3.542 E F1 1.043(ignores th\ em when doing canoni\214cation lookups \(that is, when using $[ ...) -3.543 F .391($]\), and al)102 521.4 R -.1(wa)-.1 G .391 -(ys does the search.).1 F .392(If you don')5.391 F 2.892(tw)-.18 G .392 -(ant to do automatic name e)-2.992 F .392(xtension, don')-.15 F 2.892 -(tc)-.18 G .392(all $[ ...)-2.892 F($].)102 533.4 Q .486 +3.542 F .392($]\), and al)102 521.4 R -.1(wa)-.1 G .392 +(ys does the search.).1 F .392(If you don')5.392 F 2.892(tw)-.18 G .392 +(ant to do automatic name e)-2.992 F .391(xtension, don')-.15 F 2.891 +(tc)-.18 G .391(all $[ ...)-2.891 F($].)102 533.4 Q .485 (The search rules for $[ ... $] are some)127 549.6 R .485(what dif)-.25 -F .485(ferent than usual.)-.25 F .485(If the name being look)5.485 F -.485(ed up)-.1 F .109(has at least one dot, it al)102 561.6 R -.1(wa)-.1 -G .109(ys tries the unmodi\214ed name \214rst.).1 F .11(If that f)5.11 F -.11(ails, it tries the reduced search)-.1 F .124 +F .485(ferent than usual.)-.25 F .486(If the name being look)5.485 F +.486(ed up)-.1 F .11(has at least one dot, it al)102 561.6 R -.1(wa)-.1 +G .11(ys tries the unmodi\214ed name \214rst.).1 F .109(If that f)5.109 +F .109(ails, it tries the reduced search)-.1 F .124 (path, and lastly tries the unmodi\214ed name \(b)102 573.6 R .124 (ut only for names without a dot, since names with a dot)-.2 F(ha)102 -585.6 Q .788 -.15(ve a)-.2 H .488(lready been tried\).).15 F .488 -(This allo)5.488 F .489(ws names such as `)-.25 F(`utc.CS')-.74 E 2.989 -('t)-.74 G 2.989(om)-2.989 G .489(atch the site in Czechoslo)-2.989 F --.25(va)-.15 G(kia).25 E 1.588 +585.6 Q .789 -.15(ve a)-.2 H .489(lready been tried\).).15 F .489 +(This allo)5.489 F .489(ws names such as `)-.25 F(`utc.CS')-.74 E 2.989 +('t)-.74 G 2.988(om)-2.989 G .488(atch the site in Czechoslo)-2.988 F +-.25(va)-.15 G(kia).25 E 1.587 (rather than the site in your local Computer Science department.)102 -597.6 R 1.587(It also prefers A and CN)6.587 F(AME)-.35 E .512 -(records o)102 609.6 R -.15(ve)-.15 G 3.012(rM).15 G 3.012(Xr)-3.012 G -.512(ecords \212 that is, if it \214nds an MX record it mak)-3.012 F -.513(es note of it, b)-.1 F .513(ut k)-.2 F .513(eeps looking.)-.1 F -1.542(This w)102 621.6 R(ay)-.1 E 4.042(,i)-.65 G 4.042(fy)-4.042 G -1.541(ou ha)-4.042 F 1.841 -.15(ve a w)-.2 H 1.541 +597.6 R 1.588(It also prefers A and CN)6.587 F(AME)-.35 E .513 +(records o)102 609.6 R -.15(ve)-.15 G 3.013(rM).15 G 3.013(Xr)-3.013 G +.513(ecords \212 that is, if it \214nds an MX record it mak)-3.013 F +.512(es note of it, b)-.1 F .512(ut k)-.2 F .512(eeps looking.)-.1 F +1.541(This w)102 621.6 R(ay)-.1 E 4.041(,i)-.65 G 4.041(fy)-4.041 G +1.541(ou ha)-4.041 F 1.841 -.15(ve a w)-.2 H 1.541 (ildcard MX record matching your domain, it will not assume that all).15 -F(names match.)102 633.6 Q 3.453 -.8(To c)127 649.8 T 1.853 +F(names match.)102 633.6 Q 3.454 -.8(To c)127 649.8 T 1.853 (ompletely turn of).8 F 4.353(fa)-.25 G 1.853(ll name serv)-4.353 F -1.853(er access on systems without service switch support)-.15 F .942 +1.853(er access on systems without service switch support)-.15 F .941 (\(such as SunOS 4.X\) you will ha)102 661.8 R 1.242 -.15(ve t)-.2 H -3.441(or).15 G .941(ecompile with \255DN)-3.441 F .941 -(AMED_BIND=0 and remo)-.35 F 1.241 -.15(ve \255)-.15 H(lresolv).15 E +3.442(or).15 G .942(ecompile with \255DN)-3.442 F .942 +(AMED_BIND=0 and remo)-.35 F 1.242 -.15(ve \255)-.15 H(lresolv).15 E (from the list of libraries to be searched when linking.)102 673.8 Q 0 Cg EP %%Page: 37 33 @@ -3157,96 +3163,96 @@ BP (-User F)-.37 E(orward Files)-.25 E/F1 10/Times-Roman@0 SF .772 (Some sites mount each user')127 112.2 R 3.272(sh)-.55 G .772 (ome directory from a local disk on their w)-3.272 F .772 -(orkstation, so that)-.1 F .615(local access is f)102 124.2 R 3.114 +(orkstation, so that)-.1 F .614(local access is f)102 124.2 R 3.114 (ast. Ho)-.1 F(we)-.25 E -.15(ve)-.25 G 1.414 -.4(r, t).15 H .614 (he result is that .forw).4 F .614 -(ard \214le lookups from a central mail serv)-.1 F .614(er are)-.15 F +(ard \214le lookups from a central mail serv)-.1 F .615(er are)-.15 F (slo)102 136.2 Q 5.534 -.65(w. I)-.25 H 4.234(ns).65 G 1.734 (ome cases, mail can e)-4.234 F -.15(ve)-.25 G 4.234(nb).15 G 4.234(ed) -4.234 G(eli)-4.234 E -.15(ve)-.25 G 1.734 (red on machines inappropriately because of a \214le).15 F(serv)102 148.2 Q(er being do)-.15 E 2.5(wn. The)-.25 F (performance can be especially bad if you run the automounter)2.5 E(.) --.55 E(The)127 164.4 Q F0 -.25(Fo)2.744 G(rwardP).25 E(ath)-.1 E F1(\() -2.744 E F0(J)A F1 2.743(\)o)C .243(ption allo)-2.743 F .243 +-.55 E(The)127 164.4 Q F0 -.25(Fo)2.743 G(rwardP).25 E(ath)-.1 E F1(\() +2.743 E F0(J)A F1 2.743(\)o)C .243(ption allo)-2.743 F .243 (ws you to set a path of forw)-.25 F .243(ard \214les.)-.1 F -.15(Fo) -5.243 G 2.743(re).15 G .243(xample, the con-)-2.893 F(\214g \214le line) +5.243 G 2.743(re).15 G .244(xample, the con-)-2.893 F(\214g \214le line) 102 176.4 Q 2.5(OF)142 192.6 S(orw)-2.65 E(ardP)-.1 E(ath=/v)-.15 E (ar/forw)-.25 E(ard/$u:$z/.forw)-.1 E(ard.$w)-.1 E -.1(wo)102 208.8 S -.207(uld \214rst look for a \214le with the same name as the user').1 F -2.708(sl)-.55 G .208(ogin in /v)-2.708 F(ar/forw)-.25 E .208 -(ard; if that is not found)-.1 F 1.171 +.208(uld \214rst look for a \214le with the same name as the user').1 F +2.707(sl)-.55 G .207(ogin in /v)-2.707 F(ar/forw)-.25 E .207 +(ard; if that is not found)-.1 F 1.17 (\(or is inaccessible\) the \214le `)102 220.8 R(`.forw)-.74 E(ard.)-.1 E/F2 10/Times-Italic@0 SF(mac)A(hinename)-.15 E F1 2.651 -.74('' i)D -3.671(nt).74 G 1.171(he user')-3.671 F 3.671(sh)-.55 G 1.17 -(ome directory is searched.)-3.671 F(A)6.17 E(truly perv)102 232.8 Q +3.671(nt).74 G 1.171(he user')-3.671 F 3.671(sh)-.55 G 1.171 +(ome directory is searched.)-3.671 F(A)6.171 E(truly perv)102 232.8 Q (erse site could also search by sender by using $r)-.15 E 2.5(,$)-.4 G (s, or $f.)-2.5 E .69(If you create a directory such as /v)127 249 R (ar/forw)-.25 E .69(ard, it should be mode 1777 \(that is, the stick)-.1 -F 3.19(yb)-.15 G(it)-3.19 E .109(should be set\).)102 261 R .109 -(Users should create the \214les mode 0644.)5.109 F .108 +F 3.19(yb)-.15 G(it)-3.19 E .108(should be set\).)102 261 R .109 +(Users should create the \214les mode 0644.)5.108 F .109 (Note that you must use the F)5.109 F(orw)-.15 E(ardFileIn-)-.1 E -(UnsafeDirP)102 273 Q .392(ath and F)-.15 F(orw)-.15 E -(ardFileInUnsafeDirP)-.1 E .392(athSafe \215ags with the)-.15 F F0 -(DontBlameSendmail)2.893 E F1 .393(option to)2.893 F(allo)102 285 Q -3.782(wf)-.25 G(orw)-3.782 E 1.282(ard \214les in a w)-.1 F 1.281 +(UnsafeDirP)102 273 Q .393(ath and F)-.15 F(orw)-.15 E +(ardFileInUnsafeDirP)-.1 E .393(athSafe \215ags with the)-.15 F F0 +(DontBlameSendmail)2.892 E F1 .392(option to)2.892 F(allo)102 285 Q +3.781(wf)-.25 G(orw)-3.781 E 1.281(ard \214les in a w)-.1 F 1.281 (orld writable directory)-.1 F 6.281(.T)-.65 G 1.281 -(his might also be used as a denial of service)-6.281 F 2.351 +(his might also be used as a denial of service)-6.281 F 2.352 (attack \(users could create forw)102 297 R 2.351 (ard \214les for other users\); a better approach might be to create)-.1 F(/v)102 309 Q(ar/forw)-.25 E 1.086 (ard mode 0755 and create empty \214les for each user)-.1 F 3.586(,o)-.4 -G 1.086(wned by that user)-3.836 F 3.586(,m)-.4 G 1.086(ode 0644.)-3.586 -F(If)6.086 E(you do this, you don')102 321 Q 2.5(th)-.18 G -2.25 -.2 +G 1.086(wned by that user)-3.836 F 3.587(,m)-.4 G 1.087(ode 0644.)-3.587 +F(If)6.087 E(you do this, you don')102 321 Q 2.5(th)-.18 G -2.25 -.2 (av e)-2.5 H(to set the DontBlameSendmail options indicated abo)2.7 E --.15(ve)-.15 G(.).15 E F0 2.5(4.13. Fr)87 345 R(ee Space)-.18 E F1 1.405 -(On systems that ha)127 361.2 R 1.705 -.15(ve o)-.2 H 1.405 -(ne of the system calls in the).15 F F2(statfs)3.906 E F1 1.406(\(2\) f) -B 1.406(amily \(including)-.1 F F2(statvfs)3.906 E F1(and)3.906 E F2 +-.15(ve)-.15 G(.).15 E F0 2.5(4.13. Fr)87 345 R(ee Space)-.18 E F1 1.406 +(On systems that ha)127 361.2 R 1.706 -.15(ve o)-.2 H 1.405 +(ne of the system calls in the).15 F F2(statfs)3.905 E F1 1.405(\(2\) f) +B 1.405(amily \(including)-.1 F F2(statvfs)3.905 E F1(and)3.905 E F2 (ustat)102 373.2 Q F1 .839(\), you can specify a minimum number of free\ - blocks on the queue \214lesystem using the)B F0(Min-)3.339 E(Fr)102 -385.2 Q(eeBlocks)-.18 E F1(\()2.553 E F0(b)A F1 2.553(\)o)C 2.553 -(ption. If)-2.553 F .053(there are fe)2.553 F .053 + blocks on the queue \214lesystem using the)B F0(Min-)3.34 E(Fr)102 +385.2 Q(eeBlocks)-.18 E F1(\()2.554 E F0(b)A F1 2.554(\)o)C 2.553 +(ption. If)-2.554 F .053(there are fe)2.553 F .053 (wer than the indicated number of blocks free on the \214lesystem)-.25 F -1.355(on which the queue is mounted the SMTP serv)102 397.2 R 1.355 -(er will reject mail with the 452 error code.)-.15 F(This)6.354 E(in)102 +1.354(on which the queue is mounted the SMTP serv)102 397.2 R 1.355 +(er will reject mail with the 452 error code.)-.15 F(This)6.355 E(in)102 409.2 Q(vites the SMTP client to try ag)-.4 E(ain later)-.05 E(.)-.55 E (Be)127 425.4 Q -.1(wa)-.25 G .746(re of setting this option too high; \ it can cause rejection of email when that mail w).1 F(ould)-.1 E (be processed without dif)102 437.4 Q(\214culty)-.25 E(.)-.65 E F0 2.5 -(4.14. Maximum)87 461.4 R(Message Size)2.5 E F1 2.078 -.8(To a)127 477.6 -T -.2(vo).6 G .478(id o).2 F -.15(ve)-.15 G(r\215o).15 E .478 +(4.14. Maximum)87 461.4 R(Message Size)2.5 E F1 2.077 -.8(To a)127 477.6 +T -.2(vo).6 G .477(id o).2 F -.15(ve)-.15 G(r\215o).15 E .478 (wing your system with a lar)-.25 F .478(ge message, the)-.18 F F0 -(MaxMessageSize)2.977 E F1 .477(option can be)2.977 F .692 +(MaxMessageSize)2.978 E F1 .478(option can be)2.978 F .693 (set to set an absolute limit on the size of an)102 489.6 R 3.193(yo) --.15 G .693(ne message.)-3.193 F .693(This will be adv)5.693 F .693 +-.15 G .693(ne message.)-3.193 F .692(This will be adv)5.692 F .692 (ertised in the ESMTP)-.15 F(dialogue and check)102 501.6 Q (ed during message collection.)-.1 E F0 2.5(4.15. Pri)87 525.6 R -.1(va) -.1 G(cy Flags).1 E F1(The)127 541.8 Q F0(Pri)2.96 E -.1(va)-.1 G (cyOptions).1 E F1(\()2.96 E F0(p)A F1 2.96(\)o)C .46(ption allo)-2.96 F .46(ws you to set certain `)-.25 F(`pri)-.74 E -.25(va)-.25 G -.15(cy) .25 G 1.94 -.74('' \215).15 H 2.96(ags. Actually).74 F 2.96(,m)-.65 G -(an)-2.96 E 2.96(yo)-.15 G(f)-2.96 E .533(them don')102 553.8 R 3.033 -(tg)-.18 G -2.15 -.25(iv e)-3.033 H .533(you an)3.283 F 3.034(ye)-.15 G +(an)-2.96 E 2.96(yo)-.15 G(f)-2.96 E .534(them don')102 553.8 R 3.034 +(tg)-.18 G -2.15 -.25(iv e)-3.034 H .534(you an)3.284 F 3.034(ye)-.15 G .534(xtra pri)-3.184 F -.25(va)-.25 G -.15(cy).25 G 3.034(,r)-.5 G .534 -(ather just insisting that client SMTP serv)-3.034 F .534 +(ather just insisting that client SMTP serv)-3.034 F .533 (ers use the HELO)-.15 F 2.87 (command before using certain commands or adding e)102 565.8 R 2.87 (xtra headers to indicate possible spoof)-.15 F(attempts.)102 577.8 Q -.123(The option tak)127 594 R .124 +.124(The option tak)127 594 R .124 (es a series of \215ag names; the \214nal pri)-.1 F -.25(va)-.25 G .424 -.15(cy i).25 H 2.624(st).15 G .124(he inclusi)-2.624 F .424 -.15(ve o) --.25 H 2.624(ro).15 G 2.624(ft)-2.624 G .124(hose \215ags.)-2.624 F -.15 -(Fo)5.124 G(r).15 E -.15(ex)102 606 S(ample:).15 E 2.5(OP)142 622.2 S +-.25 H 2.624(ro).15 G 2.624(ft)-2.624 G .123(hose \215ags.)-2.624 F -.15 +(Fo)5.123 G(r).15 E -.15(ex)102 606 S(ample:).15 E 2.5(OP)142 622.2 S (ri)-2.5 E -.25(va)-.25 G -.15(cy).25 G(Options=needmailhelo, noe).15 E (xpn)-.15 E .928(insists that the HELO or EHLO command be used before a\ MAIL command is accepted and dis-)102 638.4 R(ables the EXPN command.) 102 650.4 Q(The \215ags are detailed in section 5.6.)127 666.6 Q F0 2.5 -(4.16. Send)87 690.6 R(to Me T)2.5 E(oo)-.92 E F1(Be)127 706.8 Q 1.074 -(ginning with v)-.15 F 1.074(ersion 8.10,)-.15 F F2(sendmail)3.574 E F1 -1.075(includes by def)3.574 F 1.075(ault the \(en)-.1 F -.15(ve)-.4 G -1.075(lope\) sender in an).15 F 3.575(yl)-.15 G(ist)-3.575 E -.15(ex)102 -718.8 S 3.465(pansions. F).15 F .965(or e)-.15 F .964(xample, if \231ma\ +(4.16. Send)87 690.6 R(to Me T)2.5 E(oo)-.92 E F1(Be)127 706.8 Q 1.075 +(ginning with v)-.15 F 1.075(ersion 8.10,)-.15 F F2(sendmail)3.575 E F1 +1.075(includes by def)3.575 F 1.075(ault the \(en)-.1 F -.15(ve)-.4 G +1.074(lope\) sender in an).15 F 3.574(yl)-.15 G(ist)-3.574 E -.15(ex)102 +718.8 S 3.464(pansions. F).15 F .964(or e)-.15 F .964(xample, if \231ma\ tt\232 sends to a list that contains \231matt\232 as one of the members\ he)-.15 F 0 Cg EP %%Page: 38 34 @@ -3254,26 +3260,26 @@ tt\232 sends to a list that contains \231matt\232 as one of the members\ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-38 Sendmail)72 60 R -(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF .227 -(will get a cop)102 96 R 2.727(yo)-.1 G 2.727(ft)-2.727 G .227 -(he message.)-2.727 F .227(If the)5.227 F F0(MeT)2.728 E(oo)-.92 E F1 -.228(option is set to)2.728 F/F2 9/Times-Roman@0 SF -.666(FA)2.728 G -(LSE).666 E F1 .228(\(in the con\214guration \214le or via)2.728 F 1.023 +(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF .228 +(will get a cop)102 96 R 2.728(yo)-.1 G 2.728(ft)-2.728 G .228 +(he message.)-2.728 F .228(If the)5.228 F F0(MeT)2.728 E(oo)-.92 E F1 +.228(option is set to)2.728 F/F2 9/Times-Roman@0 SF -.666(FA)2.727 G +(LSE).666 E F1 .227(\(in the con\214guration \214le or via)2.727 F 1.022 (the command line\), this beha)102 108 R 1.023 -(vior is changed, i.e., the \(en)-.2 F -.15(ve)-.4 G 1.022 -(lope\) sender is e).15 F 1.022(xcluded in list e)-.15 F(xpan-)-.15 E +(vior is changed, i.e., the \(en)-.2 F -.15(ve)-.4 G 1.023 +(lope\) sender is e).15 F 1.023(xcluded in list e)-.15 F(xpan-)-.15 E (sions.)102 120 Q F0 2.5(5. THE)72 144 R(WHOLE SCOOP ON THE CONFIGURA) 2.5 E(TION FILE)-.95 E F1 (This section describes the con\214guration \214le in detail.)112 160.2 Q .648(There is one point that should be made clear immediately: the sy\ -ntax of the con\214guration \214le is)112 176.4 R 1.077 +ntax of the con\214guration \214le is)112 176.4 R 1.076 (designed to be reasonably easy to parse, since this is done e)87 188.4 -R -.15(ve)-.25 G 1.076(ry time).15 F/F3 10/Times-Italic@0 SF(sendmail) -3.576 E F1 1.076(starts up, rather than)3.576 F .302 -(easy for a human to read or write.)87 200.4 R .303(The con\214guration\ +R -.15(ve)-.25 G 1.077(ry time).15 F/F3 10/Times-Italic@0 SF(sendmail) +3.577 E F1 1.077(starts up, rather than)3.577 F .303 +(easy for a human to read or write.)87 200.4 R .302(The con\214guration\ \214le should be generated via the method described)5.302 F(in)87 212.4 -Q F0(cf/README)3.658 E F1 3.658(,i)C 3.658(ts)-3.658 G 1.158 -(hould not be edited directly unless someone is f)-3.658 F 1.157 +Q F0(cf/README)3.657 E F1 3.657(,i)C 3.657(ts)-3.657 G 1.157 +(hould not be edited directly unless someone is f)-3.657 F 1.158 (amiliar with the internals of the)-.1 F (syntax described here and it is not possible to achie)87 224.4 Q .3 -.15(ve t)-.25 H(he desired result via the def).15 E(ault method.)-.1 E @@ -3282,58 +3288,58 @@ Q F0(cf/README)3.658 E F1 3.658(,i)C 3.658(ts)-3.658 G 1.158 (gins with a single charac-)-.15 F .102 (ter de\214ning the semantics for the rest of the line.)87 252.6 R .102 (Lines be)5.102 F .102(ginning with a space or a tab are continuation) --.15 F 1.322 +-.15 F 1.323 (lines \(although the semantics are not well de\214ned in man)87 264.6 R -3.823(yp)-.15 G 3.823(laces\). Blank)-3.823 F 1.323(lines and lines be) -3.823 F(ginning)-.15 E(with a sharp symbol \(`#'\) are comments.)87 +3.823(yp)-.15 G 3.822(laces\). Blank)-3.823 F 1.322(lines and lines be) +3.822 F(ginning)-.15 E(with a sharp symbol \(`#'\) are comments.)87 276.6 Q F0 2.5(5.1. R)87 300.6 R(and S \212 Rewriting Rules)2.5 E F1 -.466(The core of address parsing are the re)127 316.8 R .466 -(writing rules.)-.25 F .465(These are an ordered production system.) +.465(The core of address parsing are the re)127 316.8 R .466 +(writing rules.)-.25 F .466(These are an ordered production system.) 5.466 F F3(Sendmail)102 328.8 Q F1 .19(scans through the set of re)2.69 F .19 (writing rules looking for a match on the left hand side \(LHS\) of)-.25 F(the rule.)102 340.8 Q(When a rule matches, the address is replaced by\ - the right hand side \(RHS\) of the rule.)5 E .922(There are se)127 357 -R -.15(ve)-.25 G .922(ral sets of re).15 F .921(writing rules.)-.25 F -.921(Some of the re)5.921 F .921(writing sets are used internally and) --.25 F .359(must ha)102 369 R .659 -.15(ve s)-.2 H .359 + the right hand side \(RHS\) of the rule.)5 E .921(There are se)127 357 +R -.15(ve)-.25 G .921(ral sets of re).15 F .921(writing rules.)-.25 F +.921(Some of the re)5.921 F .922(writing sets are used internally and) +-.25 F .36(must ha)102 369 R .66 -.15(ve s)-.2 H .36 (peci\214c semantics.).15 F .359(Other re)5.359 F .359 -(writing sets do not ha)-.25 F .659 -.15(ve s)-.2 H .36 +(writing sets do not ha)-.25 F .659 -.15(ve s)-.2 H .359 (peci\214cally assigned semantics, and).15 F (may be referenced by the mailer de\214nitions or by other re)102 381 Q (writing sets.)-.25 E(The syntax of these tw)127 397.2 Q 2.5(oc)-.1 G -(ommands are:)-2.5 E F0(S)142 413.4 Q F3(n)A F1 .249 -(Sets the current ruleset being collected to)102 429.6 R F3(n)2.749 E F1 -5.249(.I)C 2.748(fy)-5.249 G .248(ou be)-2.748 F .248 +(ommands are:)-2.5 E F0(S)142 413.4 Q F3(n)A F1 .248 +(Sets the current ruleset being collected to)102 429.6 R F3(n)2.748 E F1 +5.248(.I)C 2.748(fy)-5.248 G .248(ou be)-2.748 F .249 (gin a ruleset more than once it appends to the)-.15 F (old de\214nition.)102 441.6 Q F0(R)142 457.8 Q F3(lhs rhs comments)A F1 1.185(The \214elds must be separated by at least one tab character; the\ -re may be embedded spaces in the)102 474 R 2.595(\214elds. The)102 486 R -F3(lhs)2.595 E F1 .095(is a pattern that is applied to the input.)2.595 -F .095(If it matches, the input is re)5.095 F .094(written to the)-.25 F -F3(rhs)2.594 E F1(.)A(The)102 498 Q F3(comments)2.5 E F1(are ignored.) -2.5 E .426(Macro e)127 514.2 R .426(xpansions of the form)-.15 F F0($) -2.926 E F3(x)A F1 .427 -(are performed when the con\214guration \214le is read.)2.927 F 2.927 -(Al)5.427 G(iteral)-2.927 E F0($)102 526.2 Q F1 .609 -(can be included using)3.109 F F0($$)3.109 E F1 5.609(.E)C .609 +re may be embedded spaces in the)102 474 R 2.594(\214elds. The)102 486 R +F3(lhs)2.594 E F1 .095(is a pattern that is applied to the input.)2.594 +F .095(If it matches, the input is re)5.095 F .095(written to the)-.25 F +F3(rhs)2.595 E F1(.)A(The)102 498 Q F3(comments)2.5 E F1(are ignored.) +2.5 E .427(Macro e)127 514.2 R .427(xpansions of the form)-.15 F F0($) +2.927 E F3(x)A F1 .427 +(are performed when the con\214guration \214le is read.)2.927 F 2.926 +(Al)5.426 G(iteral)-2.926 E F0($)102 526.2 Q F1 .609 +(can be included using)3.108 F F0($$)3.109 E F1 5.609(.E)C .609 (xpansions of the form)-5.609 F F0($&)3.109 E F3(x)A F1 .609 -(are performed at run time using a some-)3.109 F .147 +(are performed at run time using a some-)3.109 F .148 (what less general algorithm.)102 538.2 R .148(This is intended only fo\ r referencing internally de\214ned macros such as)5.148 F F0($h)102 550.2 Q F1(that are changed at runtime.)2.5 E F0 2.5(5.1.1. The)102 -574.2 R(left hand side)2.5 E F1 2.771(The left hand side of re)142 590.4 -R 2.771(writing rules contains a pattern.)-.25 F 2.77(Normal w)7.771 F -2.77(ords are simply)-.1 F(matched directly)117 602.4 Q 5(.M)-.65 G +574.2 R(left hand side)2.5 E F1 2.77(The left hand side of re)142 590.4 +R 2.771(writing rules contains a pattern.)-.25 F 2.771(Normal w)7.771 F +2.771(ords are simply)-.1 F(matched directly)117 602.4 Q 5(.M)-.65 G (etasyntax is introduced using a dollar sign.)-5 E(The metasymbols are:) 5 E F0($*)157 618.6 Q F1(Match zero or more tok)10.14 E(ens)-.1 E F0($+) 157 630.6 Q F1(Match one or more tok)9.44 E(ens)-.1 E F0<24ad>157 642.6 Q F1(Match e)9.44 E(xactly one tok)-.15 E(en)-.1 E F0($=)157 654.6 Q F3 (x)A F1(Match an)5 E 2.5(yp)-.15 G(hrase in class)-2.5 E F3(x)2.5 E F0 ($~)157 666.6 Q F3(x)A F1(Match an)7.37 E 2.5(yw)-.15 G -(ord not in class)-2.6 E F3(x)2.5 E F1 .131(If an)117 682.8 R 2.631(yo) --.15 G 2.631(ft)-2.631 G .131(hese match, the)-2.631 F 2.631(ya)-.15 G -.132(re assigned to the symbol)-2.631 F F0($)2.632 E F3(n)A F1 .132 +(ord not in class)-2.6 E F3(x)2.5 E F1 .132(If an)117 682.8 R 2.632(yo) +-.15 G 2.632(ft)-2.632 G .132(hese match, the)-2.632 F 2.632(ya)-.15 G +.132(re assigned to the symbol)-2.632 F F0($)2.632 E F3(n)A F1 .131 (for replacement on the right hand side,)2.632 F(where)117 694.8 Q F3(n) 2.5 E F1(is the inde)2.5 E 2.5(xi)-.15 G 2.5(nt)-2.5 G(he LHS.)-2.5 E -.15(Fo)5 G 2.5(re).15 G(xample, if the LHS:)-2.65 E($\255:$+)157 711 Q @@ -3347,17 +3353,17 @@ BP 96 Q(UCB)157 112.2 Q(ARP)-.35 E(A:eric)-.92 E (the rule will match, and the v)117 128.4 Q (alues passed to the RHS will be:)-.25 E 7.5($1 UCB)157 144.6 R(ARP)-.35 -E(A)-.92 E 7.5($2 eric)157 156.6 R(Additionally)142 177 Q 2.705(,t)-.65 -G .204(he LHS can include)-2.705 F F0($@)2.704 E F1 .204 +E(A)-.92 E 7.5($2 eric)157 156.6 R(Additionally)142 177 Q 2.704(,t)-.65 +G .204(he LHS can include)-2.704 F F0($@)2.704 E F1 .204 (to match zero tok)2.704 F 2.704(ens. This)-.1 F(is)2.704 E/F2 10 -/Times-Italic@0 SF(not)2.704 E F1 .204(bound to a)2.704 F F0($)2.704 E -F2(n)A F1(on)2.704 E(the RHS, and is normally only used when it stands \ +/Times-Italic@0 SF(not)2.704 E F1 .204(bound to a)2.704 F F0($)2.705 E +F2(n)A F1(on)2.705 E(the RHS, and is normally only used when it stands \ alone in order to match the null input.)117 189 Q F0 2.5(5.1.2. The)102 -213 R(right hand side)2.5 E F1 .648(When the left hand side of a re)142 +213 R(right hand side)2.5 E F1 .649(When the left hand side of a re)142 229.2 R .649(writing rule matches, the input is deleted and replaced by) --.25 F 1.037(the right hand side.)117 241.2 R -.8(To)6.037 G -.1(ke).8 G -1.036(ns are copied directly from the RHS unless the).1 F 3.536(yb)-.15 -G -.15(eg)-3.536 G 1.036(in with a dollar).15 F 2.5(sign. Metasymbols) +-.25 F 1.036(the right hand side.)117 241.2 R -.8(To)6.036 G -.1(ke).8 G +1.036(ns are copied directly from the RHS unless the).1 F 3.537(yb)-.15 +G -.15(eg)-3.537 G 1.037(in with a dollar).15 F 2.5(sign. Metasymbols) 117 253.2 R(are:)2.5 E F0($)157 269.4 Q F2(n)A F1 (Substitute inde\214nite tok)40.55 E(en)-.1 E F2(n)2.5 E F1(from LHS)2.5 E F0($[)157 281.4 Q F2(name)A F0($])A F1(Canonicalize)12.23 E F2(name) @@ -3368,13 +3374,13 @@ F2(n)A F1(\231Call\232 ruleset)34.85 E F2(n)2.5 E F0($#)157 329.4 Q F2 (mailer)A F1(Resolv)14.44 E 2.5(et)-.15 G(o)-2.5 E F2(mailer)2.5 E F0 ($@)157 341.4 Q F2(host)A F1(Specify)19.58 E F2(host)2.5 E F0($:)157 353.4 Q F2(user)A F1(Specify)25 E F2(user)2.5 E F1(The)142 373.8 Q F0($) -3.136 E F2(n)A F1 .637(syntax substitutes the corresponding v)3.136 F +3.137 E F2(n)A F1 .637(syntax substitutes the corresponding v)3.137 F .637(alue from a)-.25 F F0($+)3.137 E F1(,)A F0<24ad>3.137 E F1(,)A F0 ($*)3.137 E F1(,)A F0($=)3.137 E F1 3.137(,o)C(r)-3.137 E F0($~)3.137 E -F1 .637(match on)3.137 F(the LHS.)117 385.8 Q(It may be used an)5 E -(ywhere.)-.15 E 2.706(Ah)142 402 S .206(ost name enclosed between)-2.706 -F F0($[)2.706 E F1(and)2.706 E F0($])2.706 E F1 .206(is look)2.706 F -.205(ed up in the host database\(s\) and replaced)-.1 F 1.683 +F1 .636(match on)3.136 F(the LHS.)117 385.8 Q(It may be used an)5 E +(ywhere.)-.15 E 2.705(Ah)142 402 S .205(ost name enclosed between)-2.705 +F F0($[)2.705 E F1(and)2.705 E F0($])2.706 E F1 .206(is look)2.706 F +.206(ed up in the host database\(s\) and replaced)-.1 F 1.683 (by the canonical name)117 416 R/F3 7/Times-Roman@0 SF(14)-4 I F1 6.683 (.F)4 K 1.683(or e)-6.833 F 1.683 (xample, \231$[ftp$]\232 might become \231ftp.CS.Berk)-.15 F(ele)-.1 E @@ -3384,39 +3390,39 @@ F F0($[)2.706 E F1(and)2.706 E F0($])2.706 E F1 .206(is look)2.706 F (Sendmail)8.17 E F1 3.17(recognizes its)5.67 F (numeric IP address without calling the name serv)117 440 Q (er and replaces it with its canonical name.)-.15 E(The)142 456.2 Q F0 -($\()3.003 E F1(...)3.003 E F0($\))5.503 E F1 .503(syntax is a more gen\ -eral form of lookup; it uses a named map instead of an)3.003 F .81 -(implicit map.)117 468.2 R .81(If no lookup is found, the indicated)5.81 -F F2(default)3.309 E F1 .809(is inserted; if no def)3.309 F .809 -(ault is speci\214ed)-.1 F .775(and no lookup matches, the v)117 480.2 R +($\()3.004 E F1(...)3.004 E F0($\))5.504 E F1 .503(syntax is a more gen\ +eral form of lookup; it uses a named map instead of an)3.003 F .809 +(implicit map.)117 468.2 R .809(If no lookup is found, the indicated) +5.809 F F2(default)3.309 E F1 .81(is inserted; if no def)3.309 F .81 +(ault is speci\214ed)-.1 F .776(and no lookup matches, the v)117 480.2 R .776(alue is left unchanged.)-.25 F(The)5.776 E F2(ar)3.276 E(guments) --.37 E F1 .776(are passed to the map for)3.276 F(possible use.)117 492.2 -Q(The)142 508.4 Q F0($>)2.62 E F2(n)A F1 .119(syntax causes the remaind\ -er of the line to be substituted as usual and then passed)2.62 F .586 -(as the ar)117 520.4 R .586(gument to ruleset)-.18 F F2(n)3.086 E F1 -5.586(.T)C .586(he \214nal v)-5.586 F .586(alue of ruleset)-.25 F F2(n) -3.087 E F1 .587(then becomes the substitution for this)3.087 F 3.759 -(rule. The)117 532.4 R F0($>)3.759 E F1 1.259(syntax e)3.759 F 1.259 +-.37 E F1 .775(are passed to the map for)3.275 F(possible use.)117 492.2 +Q(The)142 508.4 Q F0($>)2.619 E F2(n)A F1 .119(syntax causes the remain\ +der of the line to be substituted as usual and then passed)2.619 F .587 +(as the ar)117 520.4 R .587(gument to ruleset)-.18 F F2(n)3.087 E F1 +5.587(.T)C .587(he \214nal v)-5.587 F .586(alue of ruleset)-.25 F F2(n) +3.086 E F1 .586(then becomes the substitution for this)3.086 F 3.758 +(rule. The)117 532.4 R F0($>)3.758 E F1 1.258(syntax e)3.758 F 1.258 (xpands e)-.15 F -.15(ve)-.25 G 1.259 (rything after the ruleset name to the end of the replacement).15 F .976 (string and then passes that as the initial input to the ruleset.)117 -544.4 R(Recursi)5.976 E 1.277 -.15(ve c)-.25 H .977(alls are allo).15 F -3.477(wed. F)-.25 F(or)-.15 E -.15(ex)117 556.4 S(ample,).15 E +544.4 R(Recursi)5.976 E 1.276 -.15(ve c)-.25 H .976(alls are allo).15 F +3.476(wed. F)-.25 F(or)-.15 E -.15(ex)117 556.4 S(ample,).15 E ($>0 $>3 $1)157 572.6 Q -.15(ex)117 588.8 S(pands $1, passes that to ru\ leset 3, and then passes the result of ruleset 3 to ruleset 0.).15 E -(The)142 605 Q F0($#)2.769 E F1 .268(syntax should)2.769 F F2(only)2.768 +(The)142 605 Q F0($#)2.768 E F1 .268(syntax should)2.768 F F2(only)2.768 E F1 .268 (be used in ruleset zero, a subroutine of ruleset zero, or rulesets) -2.768 F .454(that return decisions \(e.g., check_rcpt\).)117 617 R .455 -(It causes e)5.454 F -.25(va)-.25 G .455 +2.768 F .455(that return decisions \(e.g., check_rcpt\).)117 617 R .455 +(It causes e)5.455 F -.25(va)-.25 G .454 (luation of the ruleset to terminate immedi-).25 F(ately)117 629 Q 2.565 (,a)-.65 G .065(nd signals to)-2.565 F F2(sendmail)2.565 E F1 .065 (that the address has completely resolv)2.565 F 2.565(ed. The)-.15 F .065(complete syntax for)2.565 F(ruleset 0 is:)117 641 Q F0($#)157 657.2 -Q F2(mailer)A F0($@)2.5 E F2(host)A F0($:)2.5 E F2(user)A F1 1.512 +Q F2(mailer)A F0($@)2.5 E F2(host)A F0($:)2.5 E F2(user)A F1 1.513 (This speci\214es the {mailer)117 673.4 R 4.013(,h)-.4 G 1.513 (ost, user} 3-tuple necessary to direct the mailer)-4.013 F 6.513(.N) --.55 G 1.513(ote: the third)-6.513 F .32 LW 76 683 72 683 DL 80 683 76 +-.55 G 1.512(ote: the third)-6.513 F .32 LW 76 683 72 683 DL 80 683 76 683 DL 84 683 80 683 DL 88 683 84 683 DL 92 683 88 683 DL 96 683 92 683 DL 100 683 96 683 DL 104 683 100 683 DL 108 683 104 683 DL 112 683 108 683 DL 116 683 112 683 DL 120 683 116 683 DL 124 683 120 683 DL 128 683 @@ -3436,36 +3442,36 @@ E/F6 8/Times-Italic@0 SF(hostname)2 E F5 2($\). In)B(particular)2 E 2 BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-40 Sendmail)72 60 R -(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 1.254 -(element \()117 96 R/F2 10/Times-Italic@0 SF(user)3.754 E F1 3.754(\)i) -3.754 G 3.754(so)-3.754 G 1.254(ften also called)-3.754 F F2(addr)3.754 -E(ess)-.37 E F1 3.754(part. If)3.754 F 1.253 +(Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 1.253 +(element \()117 96 R/F2 10/Times-Italic@0 SF(user)3.753 E F1 3.753(\)i) +3.753 G 3.753(so)-3.753 G 1.253(ften also called)-3.753 F F2(addr)3.754 +E(ess)-.37 E F1 3.754(part. If)3.754 F 1.254 (the mailer is local the host part may be)3.754 F(omitted)117 110 Q/F3 7 -/Times-Roman@0 SF(15)-4 I F1 5.968(.T)4 K(he)-5.968 E F2(mailer)3.467 E +/Times-Roman@0 SF(15)-4 I F1 5.967(.T)4 K(he)-5.967 E F2(mailer)3.467 E F1 .967(must be a single w)3.467 F .967(ord, b)-.1 F .967(ut the)-.2 F F2(host)3.467 E F1(and)3.467 E F2(user)3.467 E F1 .967 -(may be multi-part.)3.467 F .967(If the)5.967 F F2(mailer)117 122 Q F1 -.025(is the b)2.525 F .025(uilt-in IPC mailer)-.2 F 2.525(,t)-.4 G(he) --2.525 E F2(host)2.525 E F1 .026 +(may be multi-part.)3.467 F .968(If the)5.967 F F2(mailer)117 122 Q F1 +.026(is the b)2.526 F .026(uilt-in IPC mailer)-.2 F 2.525(,t)-.4 G(he) +-2.525 E F2(host)2.525 E F1 .025 (may be a colon-separated list of hosts that are searched)2.525 F .723 (in order for the \214rst w)117 134 R .723(orking address \(e)-.1 F .723 (xactly lik)-.15 F 3.223(eM)-.1 G 3.223(Xr)-3.223 G 3.223(ecords\). The) --3.223 F F2(user)3.223 E F1 .723(is later re)3.223 F .723(written by) --.25 F .105(the mailer)117 146 R .105(-speci\214c en)-.2 F -.15(ve)-.4 G -.105(lope re).15 F .105(writing set and assigned to the)-.25 F F0($u) -2.606 E F1 2.606(macro. As)2.606 F 2.606(as)2.606 G .106 -(pecial case, if the)-2.606 F 1.033(mailer speci\214ed has the)117 158 R +-3.223 F F2(user)3.223 E F1 .723(is later re)3.223 F .724(written by) +-.25 F .106(the mailer)117 146 R .106(-speci\214c en)-.2 F -.15(ve)-.4 G +.106(lope re).15 F .106(writing set and assigned to the)-.25 F F0($u) +2.606 E F1 2.605(macro. As)2.606 F 2.605(as)2.605 G .105 +(pecial case, if the)-2.605 F 1.033(mailer speci\214ed has the)117 158 R F0(F=@)3.533 E F1 1.033 (\215ag speci\214ed and the \214rst character of the)3.533 F F0($:)3.533 -E F1 -.25(va)3.533 G 1.033(lue is \231@\232, the).25 F .016 +E F1 -.25(va)3.533 G 1.033(lue is \231@\232, the).25 F .017 (\231@\232 is stripped of)117 170 R .017(f, and a \215ag is set in the \ address descriptor that causes sendmail to not do rule-)-.25 F -(set 5 processing.)117 182 Q(Normally)142 198.2 Q 3.252(,ar)-.65 G .751 -(ule that matches is retried, that is, the rule loops until it f)-3.252 -F 3.251(ails. A)-.1 F .751(RHS may)3.251 F 1.085(also be preceded by a) -117 210.2 R F0($@)3.585 E F1 1.085(or a)3.585 F F0($:)3.585 E F1 1.085 +(set 5 processing.)117 182 Q(Normally)142 198.2 Q 3.251(,ar)-.65 G .751 +(ule that matches is retried, that is, the rule loops until it f)-3.251 +F 3.252(ails. A)-.1 F .752(RHS may)3.252 F 1.086(also be preceded by a) +117 210.2 R F0($@)3.586 E F1 1.085(or a)3.585 F F0($:)3.585 E F1 1.085 (to change this beha)3.585 F(vior)-.2 E 6.085(.A)-.55 G F0($@)-2.5 E F1 -1.086(pre\214x causes the ruleset to)3.586 F 1.46 +1.085(pre\214x causes the ruleset to)3.585 F 1.46 (return with the remainder of the RHS as the v)117 222.2 R 3.96(alue. A) -.25 F F0($:)3.96 E F1 1.46(pre\214x causes the rule to terminate)3.96 F (immediately)117 234.2 Q 3.756(,b)-.65 G 1.256 @@ -3479,17 +3485,17 @@ E F1(and)2.5 E F0($:)2.5 E F1(pre\214x)2.5 E(es may precede a)-.15 E F0 (n, and continues; the).15 F F0($:)3.756 E F1 1.256(is necessary to a) 3.756 F -.2(vo)-.2 G 1.256(id an).2 F(in\214nite loop.)117 306.8 Q 1.205 (Substitution occurs in the order described, that is, parameters from t\ -he LHS are substi-)142 323 R .22(tuted, hostnames are canonicalized, \ +he LHS are substi-)142 323 R .219(tuted, hostnames are canonicalized, \ \231subroutines\232 are called, and \214nally)117 335 R F0($#)2.719 E F1 -(,)A F0($@)2.719 E F1 2.719(,a)C(nd)-2.719 E F0($:)2.719 E F1 .219 -(are pro-)2.719 F(cessed.)117 347 Q F0 2.5(5.1.3. Semantics)102 371 R -(of r)2.5 E(ewriting rule sets)-.18 E F1 1.847(There are six re)142 -387.2 R 1.847(writing sets that ha)-.25 F 2.147 -.15(ve s)-.2 H 1.847 +(,)A F0($@)2.719 E F1 2.72(,a)C(nd)-2.72 E F0($:)2.72 E F1 .22(are pro-) +2.72 F(cessed.)117 347 Q F0 2.5(5.1.3. Semantics)102 371 R(of r)2.5 E +(ewriting rule sets)-.18 E F1 1.848(There are six re)142 387.2 R 1.847 +(writing sets that ha)-.25 F 2.147 -.15(ve s)-.2 H 1.847 (peci\214c semantics.).15 F(Fi)6.847 E 2.147 -.15(ve o)-.25 H 4.347(ft) -.15 G 1.848(hese are related as)-4.347 F(depicted by \214gure 1.)117 +.15 G 1.847(hese are related as)-4.347 F(depicted by \214gure 1.)117 399.2 Q 1.029 (Ruleset three should turn the address into \231canonical form.)142 -415.4 R 6.029<9a54>-.7 G 1.029(his form should ha)-6.029 F 1.329 -.15 +415.4 R 6.029<9a54>-.7 G 1.03(his form should ha)-6.029 F 1.33 -.15 (ve t)-.2 H(he).15 E(basic syntax:)117 427.4 Q .4 LW 77 451.4 72 451.4 DL 79 451.4 74 451.4 DL 84 451.4 79 451.4 DL 89 451.4 84 451.4 DL 94 451.4 89 451.4 DL 99 451.4 94 451.4 DL 104 451.4 99 451.4 DL 109 451.4 @@ -3593,9 +3599,9 @@ DL 108 673.4 104 673.4 DL 112 673.4 108 673.4 DL 116 673.4 112 673.4 DL 673.4 188 673.4 DL 196 673.4 192 673.4 DL 200 673.4 196 673.4 DL 204 673.4 200 673.4 DL 208 673.4 204 673.4 DL 212 673.4 208 673.4 DL 216 673.4 212 673.4 DL/F4 5/Times-Roman@0 SF(15)93.6 683.8 Q/F5 8 -/Times-Roman@0 SF -.88(Yo)3.2 K 2.725(um).88 G .725(ay w)-2.725 F .726 +/Times-Roman@0 SF -.88(Yo)3.2 K 2.726(um).88 G .726(ay w)-2.726 F .726 (ant to use it for special \231per user\232 e)-.08 F 2.726(xtensions. F) --.12 F .726(or e)-.12 F .726 +-.12 F .726(or e)-.12 F .725 (xample, in the address \231jgm+foo@CMU.EDU\232; the \231+foo\232)-.12 F (part is not part of the user name, and is passed to the local mailer f\ or local use.)72 696.6 Q 0 Cg EP @@ -3607,92 +3613,92 @@ BP (SMM:08-41)195.86 E/F1 10/Times-Roman@0 SF(local-part@host-domain-spec) 157 96 Q(Ruleset three is applied by)117 112.2 Q/F2 10/Times-Italic@0 SF (sendmail)2.5 E F1(before doing an)2.5 E(ything with an)-.15 E 2.5(ya) --.15 G(ddress.)-2.5 E .301 +-.15 G(ddress.)-2.5 E .302 (If no \231@\232 sign is speci\214ed, then the host-domain-spec)142 -128.4 R F2(may)2.801 E F1 .302(be appended \(box \231D\232 in Fig-)2.801 -F .578(ure 1\) from the sender address \(if the)117 140.4 R F0(C)3.077 E +128.4 R F2(may)2.801 E F1 .301(be appended \(box \231D\232 in Fig-)2.801 +F .577(ure 1\) from the sender address \(if the)117 140.4 R F0(C)3.077 E F1 .577(\215ag is set in the mailer de\214nition corresponding to the) 3.077 F F2(sending)117 152.4 Q F1(mailer\).)2.5 E 1.021(Ruleset zero is\ applied after ruleset three to addresses that are going to actually sp\ -ecify)142 168.6 R 2.819(recipients. It)117 180.6 R .319(must resolv) -2.819 F 2.819(et)-.15 G 2.819(oa)-2.819 G F2({mailer)A 2.819(,h)-1.11 G +ecify)142 168.6 R 2.818(recipients. It)117 180.6 R .318(must resolv) +2.818 F 2.818(et)-.15 G 2.819(oa)-2.818 G F2({mailer)A 2.819(,h)-1.11 G .319(ost, addr)-2.819 F(ess})-.37 E F1 2.819(triple. The)2.819 F F2 -(mailer)2.819 E F1 .318(must be de\214ned in the)2.819 F .751 +(mailer)2.819 E F1 .319(must be de\214ned in the)2.819 F .752 (mailer de\214nitions from the con\214guration \214le.)117 192.6 R(The) 5.751 E F2(host)3.251 E F1 .751(is de\214ned into the)3.251 F F0($h) -3.251 E F1 .752(macro for use in)3.252 F 1.203(the ar)117 204.6 R 1.203 +3.251 E F1 .751(macro for use in)3.251 F 1.202(the ar)117 204.6 R 1.202 (gv e)-.18 F 1.203(xpansion of the speci\214ed mailer)-.15 F 6.203(.N) -.55 G 1.203(otice: since the en)-6.203 F -.15(ve)-.4 G 1.203 -(lope sender address will be).15 F .644(used if a deli)117 216.6 R -.15 -(ve)-.25 G .645(ry status noti\214cation must be send, i.e., is may spe\ -cify a recipient, it is also run).15 F 1.549(through ruleset zero.)117 -228.6 R 1.549(If ruleset zero returns a temporary error)6.549 F F0(4xy) -4.048 E F1 1.548(then deli)4.048 F -.15(ve)-.25 G 1.548(ry is deferred.) +(lope sender address will be).15 F .645(used if a deli)117 216.6 R -.15 +(ve)-.25 G .644(ry status noti\214cation must be send, i.e., is may spe\ +cify a recipient, it is also run).15 F 1.548(through ruleset zero.)117 +228.6 R 1.548(If ruleset zero returns a temporary error)6.548 F F0(4xy) +4.049 E F1 1.549(then deli)4.049 F -.15(ve)-.25 G 1.549(ry is deferred.) .15 F .064(This can be used to temporarily disable deli)117 240.6 R -.15 (ve)-.25 G(ry).15 E 2.564(,e)-.65 G .064 (.g., based on the time of the day or other v)-2.564 F(ary-)-.25 E (ing parameters.)117 252.6 Q -(It should not be used to quarantine e-mails.)5 E .453 -(Rulesets one and tw)142 268.8 R 2.953(oa)-.1 G .452 -(re applied to all sender and recipient addresses respecti)-2.953 F -.15 -(ve)-.25 G(ly).15 E 5.452(.T)-.65 G(he)-5.452 E(y)-.15 E +(It should not be used to quarantine e-mails.)5 E .452 +(Rulesets one and tw)142 268.8 R 2.952(oa)-.1 G .452 +(re applied to all sender and recipient addresses respecti)-2.952 F -.15 +(ve)-.25 G(ly).15 E 5.453(.T)-.65 G(he)-5.453 E(y)-.15 E (are applied before an)117 280.8 Q 2.5(ys)-.15 G (peci\214cation in the mailer de\214nition.)-2.5 E(The)5 E 2.5(ym)-.15 G -(ust ne)-2.5 E -.15(ve)-.25 G 2.5(rr).15 G(esolv)-2.5 E(e.)-.15 E 1.265 +(ust ne)-2.5 E -.15(ve)-.25 G 2.5(rr).15 G(esolv)-2.5 E(e.)-.15 E 1.266 (Ruleset four is applied to all addresses in the message.)142 297 R -1.266(It is typically used to translate)6.265 F(internal to e)117 309 Q -(xternal form.)-.15 E .653(In addition, ruleset 5 is applied to all loc\ -al addresses \(speci\214cally)142 325.2 R 3.152(,t)-.65 G .652 -(hose that resolv)-3.152 F 3.152(et)-.15 G 3.152(oa)-3.152 G .296 +1.265(It is typically used to translate)6.265 F(internal to e)117 309 Q +(xternal form.)-.15 E .652(In addition, ruleset 5 is applied to all loc\ +al addresses \(speci\214cally)142 325.2 R 3.153(,t)-.65 G .653 +(hose that resolv)-3.153 F 3.153(et)-.15 G 3.153(oa)-3.153 G .296 (mailer with the `F=5' \215ag set\) that do not ha)117 337.2 R .596 -.15 (ve a)-.2 H 2.796(liases. This).15 F(allo)2.796 E .296 (ws a last minute hook for local)-.25 F(names.)117 349.2 Q F0 2.5 -(5.1.4. Ruleset)102 373.2 R(hooks)2.5 E F1 3.815(Af)142 389.4 S 1.815 --.25(ew e)-3.815 H 1.315(xtra rulesets are de\214ned as \231hooks\232 t\ -hat can be de\214ned to get special features.).1 F(The)117 401.4 Q 3.467 -(ya)-.15 G .968(re all named rulesets.)-3.467 F .968 +(5.1.4. Ruleset)102 373.2 R(hooks)2.5 E F1 3.814(Af)142 389.4 S 1.814 +-.25(ew e)-3.814 H 1.315(xtra rulesets are de\214ned as \231hooks\232 t\ +hat can be de\214ned to get special features.).1 F(The)117 401.4 Q 3.468 +(ya)-.15 G .968(re all named rulesets.)-3.468 F .968 (The \231check_*\232 forms all gi)5.968 F 1.268 -.15(ve a)-.25 H .968 -(ccept/reject status; f).15 F .968(alling of)-.1 F 3.468(ft)-.25 G(he) --3.468 E .207(end or returning normally is an accept, and resolving to) +(ccept/reject status; f).15 F .967(alling of)-.1 F 3.467(ft)-.25 G(he) +-3.467 E .207(end or returning normally is an accept, and resolving to) 117 413.4 R F0($#err)2.707 E(or)-.18 E F1 .207 -(is a reject or quarantine.)2.707 F(Quar)5.206 E(-)-.2 E +(is a reject or quarantine.)2.707 F(Quar)5.207 E(-)-.2 E (antining is chosen by specifying)117 425.4 Q F0(quarantine)2.5 E F1 (in the second part of the mailer triplet:)2.5 E ($#error $@ quarantine $: Reason for quarantine)157 441.6 Q(Man)117 -457.8 Q 3.12(yo)-.15 G 3.12(ft)-3.12 G .62(hese can also resolv)-3.12 F -3.121(et)-.15 G 3.121(ot)-3.121 G .621(he special mailer name)-3.121 F -F0($#discard)3.121 E F1 3.121(;t)C .621(his accepts the message)-3.121 F -.924(as though it were successful b)117 469.8 R .923 -(ut then discards it without deli)-.2 F -.15(ve)-.25 G(ry).15 E 5.923 -(.N)-.65 G .923(ote, this mailer cannot be)-5.923 F .681 +457.8 Q 3.121(yo)-.15 G 3.121(ft)-3.121 G .621(hese can also resolv) +-3.121 F 3.121(et)-.15 G 3.121(ot)-3.121 G .621(he special mailer name) +-3.121 F F0($#discard)3.12 E F1 3.12(;t)C .62(his accepts the message) +-3.12 F .923(as though it were successful b)117 469.8 R .923 +(ut then discards it without deli)-.2 F -.15(ve)-.25 G(ry).15 E 5.924 +(.N)-.65 G .924(ote, this mailer cannot be)-5.924 F .682 (chosen as a mailer in ruleset 0.)117 481.8 R .682 -(Note also that all \231check_*\232 rulesets ha)5.682 F .982 -.15(ve t) --.2 H 3.182(od).15 G .682(eal with tempo-)-3.182 F .683(rary f)117 493.8 -R .683(ailures, especially for map lookups, themselv)-.1 F .682 -(es, i.e., the)-.15 F 3.182(ys)-.15 G .682 +(Note also that all \231check_*\232 rulesets ha)5.682 F .981 -.15(ve t) +-.2 H 3.181(od).15 G .681(eal with tempo-)-3.181 F .682(rary f)117 493.8 +R .682(ailures, especially for map lookups, themselv)-.1 F .682 +(es, i.e., the)-.15 F 3.182(ys)-.15 G .683 (hould return a temporary error)-3.182 F(code or at least the)117 505.8 Q 2.5(ys)-.15 G(hould mak)-2.5 E 2.5(eap)-.1 G (roper decision in those cases.)-2.5 E F0 2.5(5.1.4.1. check_r)117 529.8 -R(elay)-.18 E F1(The)157 546 Q F2 -.15(ch)3.335 G(ec).15 E(k_r)-.2 E +R(elay)-.18 E F1(The)157 546 Q F2 -.15(ch)3.336 G(ec).15 E(k_r)-.2 E (elay)-.37 E F1 .836 -(ruleset is called after a connection is accepted by the daemon.)3.335 F -.836(It is)5.836 F(not called when sendmail is started using the)132 558 +(ruleset is called after a connection is accepted by the daemon.)3.336 F +.835(It is)5.835 F(not called when sendmail is started using the)132 558 Q F0(\255bs)2.5 E F1 2.5(option. It)2.5 F(is passed)2.5 E (client.host.name $| client.host.address)172 574.2 Q(where)132 590.4 Q -F0($|)4.017 E F1 1.517(is a metacharacter separating the tw)4.017 F +F0($|)4.016 E F1 1.517(is a metacharacter separating the tw)4.017 F 4.017(op)-.1 G 4.017(arts. This)-4.017 F 1.517 -(ruleset can reject connections)4.017 F .322(from v)132 602.4 R .322 +(ruleset can reject connections)4.017 F .323(from v)132 602.4 R .323 (arious locations.)-.25 F .322 (Note that it only checks the connecting SMTP client IP address and) -5.322 F 3.464(hostname. It)132 614.4 R .963 +5.322 F 3.463(hostname. It)132 614.4 R .963 (does not check for third party message relaying.)3.463 F(The)5.963 E F2 --.15(ch)3.463 G(ec).15 E(k_r)-.2 E(cpt)-.37 E F1 .963(ruleset dis-)3.463 +-.15(ch)3.463 G(ec).15 E(k_r)-.2 E(cpt)-.37 E F1 .964(ruleset dis-)3.463 F(cussed belo)132 626.4 Q 2.5(wu)-.25 G (sually does third party message relay checking.)-2.5 E F0 2.5 -(5.1.4.2. check_mail)117 650.4 R F1(The)157 666.6 Q F2 -.15(ch)3.722 G +(5.1.4.2. check_mail)117 650.4 R F1(The)157 666.6 Q F2 -.15(ch)3.723 G (ec).15 E(k_mail)-.2 E F1 1.223 -(ruleset is passed the user name parameter of the)3.722 F/F3 9 -/Times-Roman@0 SF 1.223(SMTP MAIL)3.723 F F1(com-)3.723 E 2.5(mand. It) +(ruleset is passed the user name parameter of the)3.723 F/F3 9 +/Times-Roman@0 SF 1.222(SMTP MAIL)3.723 F F1(com-)3.722 E 2.5(mand. It) 132 678.6 R(can accept or reject the address.)2.5 E 0 Cg EP %%Page: 42 38 %%BeginPageSetup @@ -3701,23 +3707,23 @@ BP /F0 10/Times-Bold@0 SF 193.36(SMM:08-42 Sendmail)72 60 R (Installation and Operation Guide)2.5 E 2.5(5.1.4.3. check_r)117 96 R (cpt)-.18 E/F1 10/Times-Roman@0 SF(The)157 112.2 Q/F2 10/Times-Italic@0 -SF -.15(ch)3.918 G(ec).15 E(k_r)-.2 E(cpt)-.37 E F1 1.417 -(ruleset is passed the user name parameter of the)3.918 F/F3 9 -/Times-Roman@0 SF 1.417(SMTP RCPT)3.917 F F1(com-)3.917 E 2.5(mand. It) +SF -.15(ch)3.917 G(ec).15 E(k_r)-.2 E(cpt)-.37 E F1 1.417 +(ruleset is passed the user name parameter of the)3.917 F/F3 9 +/Times-Roman@0 SF 1.418(SMTP RCPT)3.917 F F1(com-)3.918 E 2.5(mand. It) 132 124.2 R(can accept or reject the address.)2.5 E F0 2.5 -(5.1.4.4. check_data)117 148.2 R F1(The)157 164.4 Q F2 -.15(ch)3.245 G -(ec).15 E(k_data)-.2 E F1 .746(ruleset is called after the)3.245 F F3 -.746(SMTP D)3.246 F -1.089 -.999(AT A)-.36 H F1 .746 +(5.1.4.4. check_data)117 148.2 R F1(The)157 164.4 Q F2 -.15(ch)3.246 G +(ec).15 E(k_data)-.2 E F1 .746(ruleset is called after the)3.246 F F3 +.746(SMTP D)3.246 F -1.089 -.999(AT A)-.36 H F1 .745 (command, its parameter is the)4.245 F(number of recipients.)132 176.4 Q (It can accept or reject the command.)5 E F0 2.5(5.1.4.5. check_compat) 117 200.4 R F1(The)157 216.6 Q F2 -.15(ch)2.5 G(ec).15 E(k_compat)-.2 E F1(ruleset is passed)2.5 E(sender)172 232.8 Q (-address $| recipient-address)-.2 E(where)132 249 Q F0($|)3.725 E F1 1.225(is a metacharacter separating the addresses.)3.725 F 1.225 -(It can accept or reject mail transfer)6.225 F 2.385(between these tw) -132 261 R 4.885(oa)-.1 G 2.385(ddresses much lik)-4.885 F 4.885(et)-.1 G -(he)-4.885 E F2 -.15(ch)4.886 G(ec).15 E(kcompat\(\))-.2 E F1 4.886 -(function. Note:)4.886 F 2.386(while other)4.886 F F2 -.15(ch)132 273 S +(It can accept or reject mail transfer)6.225 F 2.386(between these tw) +132 261 R 4.886(oa)-.1 G 2.386(ddresses much lik)-4.886 F 4.885(et)-.1 G +(he)-4.885 E F2 -.15(ch)4.885 G(ec).15 E(kcompat\(\))-.2 E F1 4.885 +(function. Note:)4.885 F 2.385(while other)4.885 F F2 -.15(ch)132 273 S (ec).15 E(k_*)-.2 E F1 1.99(rulesets are in)4.49 F -.2(vo)-.4 G -.1(ke) .2 G 4.49(dd).1 G 1.99 (uring the SMTP mail receiption stage \(i.e., in the SMTP)-4.49 F(serv) @@ -3726,14 +3732,14 @@ F1(ruleset is passed)2.5 E(sender)172 232.8 Q -2.5 E -.15(ve)-.25 G(ry stage.).15 E F0 2.5(5.1.4.6. check_eoh)117 309 R F1(The)157 325.2 Q F2 -.15(ch)2.5 G(ec).15 E(k_eoh)-.2 E F1 (ruleset is passed)2.5 E(number)172 341.4 Q -(-of-headers $| size-of-headers)-.2 E(where)132 357.6 Q F0($|)3.802 E F1 -1.303(is a metacharacter separating the numbers.)3.802 F 1.303 +(-of-headers $| size-of-headers)-.2 E(where)132 357.6 Q F0($|)3.803 E F1 +1.303(is a metacharacter separating the numbers.)3.803 F 1.303 (These numbers can be used for size)6.303 F .588(comparisons with the) 132 369.6 R F0(arith)3.088 E F1 3.088(map. The)3.088 F .588 (ruleset is triggered after all of the headers ha)3.088 F .888 -.15 -(ve b)-.2 H(een).15 E 3.261(read. It)132 381.6 R .761 -(can be used to correlate information g)3.261 F .762 -(athered from those headers using the)-.05 F F0(macr)3.262 E(o)-.18 E F1 +(ve b)-.2 H(een).15 E 3.262(read. It)132 381.6 R .762 +(can be used to correlate information g)3.262 F .761 +(athered from those headers using the)-.05 F F0(macr)3.261 E(o)-.18 E F1 (storage map.)132 393.6 Q (One possible use is to check for a missing header)5 E 5(.F)-.55 G(or e) -5.15 E(xample:)-.15 E(Kstorage macro)172 409.8 Q @@ -3762,86 +3768,86 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-43)195.86 E 2.5(5.1.4.7. check_eom)117 96 R/F1 10/Times-Roman@0 -SF(The)157 112.2 Q/F2 10/Times-Italic@0 SF -.15(ch)3.218 G(ec).15 E +SF(The)157 112.2 Q/F2 10/Times-Italic@0 SF -.15(ch)3.219 G(ec).15 E (k_eom)-.2 E F1 .719(ruleset is called after the end of a message, its \ -parameter is the mes-)3.218 F(sage size.)132 124.2 Q +parameter is the mes-)3.219 F(sage size.)132 124.2 Q (It can accept or reject the message.)5 E F0 2.5(5.1.4.8. check_etr)117 -148.2 R(n)-.15 E F1(The)157 164.4 Q F2 -.15(ch)3.385 G(ec).15 E(k_etrn) --.2 E F1 .885(ruleset is passed the parameter of the)3.385 F/F3 9 -/Times-Roman@0 SF .885(SMTP ETRN)3.385 F F1 3.384(command. It)3.385 F -(can)3.384 E(accept or reject the command.)132 176.4 Q F0 2.5 -(5.1.4.9. check_expn)117 200.4 R F1(The)157 216.6 Q F2 -.15(ch)3.614 G +148.2 R(n)-.15 E F1(The)157 164.4 Q F2 -.15(ch)3.384 G(ec).15 E(k_etrn) +-.2 E F1 .885(ruleset is passed the parameter of the)3.384 F/F3 9 +/Times-Roman@0 SF .885(SMTP ETRN)3.385 F F1 3.385(command. It)3.385 F +(can)3.385 E(accept or reject the command.)132 176.4 Q F0 2.5 +(5.1.4.9. check_expn)117 200.4 R F1(The)157 216.6 Q F2 -.15(ch)3.615 G (ec).15 E(k_e)-.2 E(xpn)-.2 E F1 1.115 -(ruleset is passed the user name parameter of the)3.614 F F3 1.115 -(SMTP EXPN)3.615 F F1(com-)3.615 E 2.5(mand. It)132 228.6 R +(ruleset is passed the user name parameter of the)3.615 F F3 1.114 +(SMTP EXPN)3.615 F F1(com-)3.614 E 2.5(mand. It)132 228.6 R (can accept or reject the address.)2.5 E F0 2.5(5.1.4.10. check_vrfy)117 -252.6 R F1(The)157 268.8 Q F2 -.15(ch)3.817 G(ec).15 E(k_vrfy)-.2 E F1 -1.317(ruleset is passed the user name parameter of the)3.817 F F3 1.316 -(SMTP VRFY)3.817 F F1(com-)3.816 E 2.5(mand. It)132 280.8 R +252.6 R F1(The)157 268.8 Q F2 -.15(ch)3.816 G(ec).15 E(k_vrfy)-.2 E F1 +1.317(ruleset is passed the user name parameter of the)3.816 F F3 1.317 +(SMTP VRFY)3.817 F F1(com-)3.817 E 2.5(mand. It)132 280.8 R (can accept or reject the command.)2.5 E F0 2.5(5.1.4.11. trust_auth)117 -304.8 R F1(The)157 321 Q F2(trust_auth)3.044 E F1 .545 -(ruleset is passed the A)3.044 F .545(UTH= parameter of the)-.55 F F3 -.545(SMTP MAIL)3.045 F F1(command.)3.045 E .636 -(It is used to determine whether this v)132 333 R .635 -(alue should be trusted. In order to mak)-.25 F 3.135(et)-.1 G .635 -(his decision,)-3.135 F .153(the ruleset may mak)132 345 R 2.653(eu)-.1 -G .154(se of the v)-2.653 F(arious)-.25 E F0(${auth_*})2.654 E F1 2.654 -(macros. If)2.654 F .154(the ruleset does resolv)2.654 F 2.654(et)-.15 G -2.654(ot)-2.654 G(he)-2.654 E .019(\231error\232 mailer the A)132 357 R +304.8 R F1(The)157 321 Q F2(trust_auth)3.045 E F1 .545 +(ruleset is passed the A)3.045 F .545(UTH= parameter of the)-.55 F F3 +.544(SMTP MAIL)3.044 F F1(command.)3.044 E .635 +(It is used to determine whether this v)132 333 R .636 +(alue should be trusted. In order to mak)-.25 F 3.136(et)-.1 G .636 +(his decision,)-3.136 F .154(the ruleset may mak)132 345 R 2.654(eu)-.1 +G .154(se of the v)-2.654 F(arious)-.25 E F0(${auth_*})2.654 E F1 2.654 +(macros. If)2.654 F .153(the ruleset does resolv)2.654 F 2.653(et)-.15 G +2.653(ot)-2.653 G(he)-2.653 E .018(\231error\232 mailer the A)132 357 R .019(UTH= parameter is not trusted and hence not passed on to the ne) --.55 F .018(xt relay)-.15 F(.)-.65 E F0 2.5(5.1.4.12. tls_client)117 381 -R F1(The)157 397.2 Q F2(tls_client)2.946 E F1 .447 +-.55 F .019(xt relay)-.15 F(.)-.65 E F0 2.5(5.1.4.12. tls_client)117 381 +R F1(The)157 397.2 Q F2(tls_client)2.947 E F1 .447 (ruleset is called when sendmail acts as serv)2.947 F(er)-.15 E 2.947 -(,a)-.4 G .447(fter a ST)-2.947 F(AR)-.93 E .447(TTLS com-)-.6 F 1.045 +(,a)-.4 G .447(fter a ST)-2.947 F(AR)-.93 E .446(TTLS com-)-.6 F 1.045 (mand has been issued, and from)132 409.2 R F2 -.15(ch)3.545 G(ec).15 E (k_mail.)-.2 E F1 1.045(The parameter is the v)6.045 F 1.045(alue of) -.25 F F0(${v)3.545 E(erify})-.1 E F1(and)3.545 E(ST)132 421.2 Q(AR)-.93 -E 1.703(TTLS or MAIL, respecti)-.6 F -.15(ve)-.25 G(ly).15 E 6.704(.I) +E 1.704(TTLS or MAIL, respecti)-.6 F -.15(ve)-.25 G(ly).15 E 6.704(.I) -.65 G 4.204(ft)-6.704 G 1.704(he ruleset does resolv)-4.204 F 4.204(et) --.15 G 4.204(ot)-4.204 G 1.704(he \231error\232 mailer)-4.204 F 4.204 -(,t)-.4 G(he)-4.204 E(appropriate error code is returned to the client.) +-.15 G 4.204(ot)-4.204 G 1.704(he \231error\232 mailer)-4.204 F 4.203 +(,t)-.4 G(he)-4.203 E(appropriate error code is returned to the client.) 132 433.2 Q F0 2.5(5.1.4.13. tls_ser)117 457.2 R -.1(ve)-.1 G(r).1 E F1 -(The)157 473.4 Q F2(tls_server)3.054 E F1 .554 -(ruleset is called when sendmail acts as client after a ST)3.054 F(AR) --.93 E .553(TTLS com-)-.6 F .049(mand \(should\) ha)132 485.4 R .349 --.15(ve b)-.2 H .049(een issued.).15 F .049(The parameter is the v)5.049 -F .049(alue of)-.25 F F0(${v)2.55 E(erify})-.1 E F1 5.05(.I)C 2.55(ft) --5.05 G .05(he ruleset does)-2.55 F(resolv)132 497.4 Q 2.515(et)-.15 G -2.515(ot)-2.515 G .015(he \231error\232 mailer)-2.515 F 2.514(,t)-.4 G +(The)157 473.4 Q F2(tls_server)3.053 E F1 .554 +(ruleset is called when sendmail acts as client after a ST)3.053 F(AR) +-.93 E .554(TTLS com-)-.6 F .05(mand \(should\) ha)132 485.4 R .35 -.15 +(ve b)-.2 H .05(een issued.).15 F .049(The parameter is the v)5.05 F +.049(alue of)-.25 F F0(${v)2.549 E(erify})-.1 E F1 5.049(.I)C 2.549(ft) +-5.049 G .049(he ruleset does)-2.549 F(resolv)132 497.4 Q 2.514(et)-.15 +G 2.514(ot)-2.514 G .014(he \231error\232 mailer)-2.514 F 2.514(,t)-.4 G .014(he connection is aborted \(treated as non-deli)-2.514 F -.15(ve) --.25 G .014(rable with a per).15 F(-)-.2 E(manent or temporary error\).) +-.25 G .015(rable with a per).15 F(-)-.2 E(manent or temporary error\).) 132 509.4 Q F0 2.5(5.1.4.14. tls_r)117 533.4 R(cpt)-.18 E F1(The)157 -549.6 Q F2(tls_r)4.074 E(cpt)-.37 E F1 1.574 -(ruleset is called each time before a RCPT T)4.074 F 4.075(Oc)-.18 G -1.575(ommand is sent.)-4.075 F(The)6.575 E .102 +549.6 Q F2(tls_r)4.075 E(cpt)-.37 E F1 1.574 +(ruleset is called each time before a RCPT T)4.075 F 4.074(Oc)-.18 G +1.574(ommand is sent.)-4.074 F(The)6.574 E .102 (parameter is the current recipient.)132 561.6 R .102 (If the ruleset does resolv)5.102 F 2.602(et)-.15 G 2.602(ot)-2.602 G .102(he \231error\232 mailer)-2.602 F 2.602(,t)-.4 G .102(he RCPT)-2.602 -F 2.748 -.18(TO c)132 573.6 T 2.388 +F 2.749 -.18(TO c)132 573.6 T 2.388 (ommand is suppressed \(treated as non-deli).18 F -.15(ve)-.25 G 2.388 -(rable with a permanent or temporary).15 F 3.028(error\). This)132 585.6 -R .528(ruleset allo)3.028 F .528(ws to require encryption or v)-.25 F -.527(eri\214cation of the recipient')-.15 F 3.027(sM)-.55 G 2.387 -.93 -(TA e)-3.027 H -.15(ve).68 G(n).15 E .467(if the mail is someho)132 +(rable with a permanent or temporary).15 F 3.027(error\). This)132 585.6 +R .527(ruleset allo)3.027 F .528(ws to require encryption or v)-.25 F +.528(eri\214cation of the recipient')-.15 F 3.028(sM)-.55 G 2.388 -.93 +(TA e)-3.028 H -.15(ve).68 G(n).15 E .468(if the mail is someho)132 597.6 R 2.968(wr)-.25 G .468(edirected to another host.)-2.968 F -.15 (Fo)5.468 G 2.968(re).15 G .468(xample, sending mail to)-3.118 F F2(luk) -2.968 E(e@end-)-.1 E(mail.or)132 609.6 Q(g)-.37 E F1 1.929 -(may get redirected to a host named)4.43 F F2(death.star)4.429 E F1 -1.929(and hence the tls_serv)4.429 F 1.929(er ruleset)-.15 F -.1(wo)132 -621.6 S(n').1 E 3.002(ta)-.18 G(pply)-3.002 E 5.502(.B)-.65 G 3.002(yi) --5.502 G .503(ntroducing per recipient restrictions such attacks \(e.g.\ -, via DNS spoo\214ng\))-3.002 F(can be made impossible.)132 633.6 Q(See) +2.967 E(e@end-)-.1 E(mail.or)132 609.6 Q(g)-.37 E F1 1.929 +(may get redirected to a host named)4.429 F F2(death.star)4.429 E F1 +1.93(and hence the tls_serv)4.429 F 1.93(er ruleset)-.15 F -.1(wo)132 +621.6 S(n').1 E 3.003(ta)-.18 G(pply)-3.003 E 5.503(.B)-.65 G 3.003(yi) +-5.503 G .502(ntroducing per recipient restrictions such attacks \(e.g.\ +, via DNS spoo\214ng\))-3.003 F(can be made impossible.)132 633.6 Q(See) 5 E F2(cf/README)2.5 E F1(ho)2.5 E 2.5(wt)-.25 G (his ruleset can be used.)-2.5 E F0 2.5(5.1.4.15. sr)117 657.6 R (v_featur)-.1 E(es)-.18 E F1(The)157 673.8 Q F2(srv_featur)2.75 E(es) -.37 E F1 .25(ruleset is called with the connecting client')2.75 F 2.75 -(sh)-.55 G .25(ost name when a client)-2.75 F 1.511 -(connects to sendmail.)132 685.8 R 1.511(This ruleset should return) -6.511 F F0($#)4.011 E F1(follo)4.011 E 1.512 +(sh)-.55 G .25(ost name when a client)-2.75 F 1.512 +(connects to sendmail.)132 685.8 R 1.512(This ruleset should return) +6.512 F F0($#)4.011 E F1(follo)4.011 E 1.511 (wed by a list of options \(single)-.25 F 2.16 (characters delimited by white space\).)132 697.8 R 2.16 (If the return v)7.16 F 2.16(alue starts with an)-.25 F 2.16 -(ything else it is)-.15 F .266(silently ignored.)132 709.8 R .267 +(ything else it is)-.15 F .267(silently ignored.)132 709.8 R .267 (Generally upper case characters turn of)5.267 F 2.767(faf)-.25 G .267 (eature while lo)-2.767 F .267(wer case charac-)-.25 F 1.55 (ters turn it on.)132 721.8 R 1.55(Option `S' causes the serv)6.55 F @@ -3855,12 +3861,12 @@ BP (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 1.865 (interact with MT)132 96 R(As/MU)-.93 E 1.865(As that ha)-.4 F 2.165 -.15(ve b)-.2 H(rok).15 E 1.865(en ST)-.1 F(AR)-.93 E 1.865 -(TTLS implementations by simply not)-.6 F(of)132 108 Q 2.116(fering it.) --.25 F 2.116(`V' turns of)7.116 F 4.616(ft)-.25 G 2.116 +(TTLS implementations by simply not)-.6 F(of)132 108 Q 2.115(fering it.) +-.25 F 2.115(`V' turns of)7.115 F 4.616(ft)-.25 G 2.116 (he request for a client certi\214cate during the TLS handshak)-4.616 F -(e.)-.1 E .148(Options `)132 120 R 2.368 -1.11(A' a)-.8 H .148 -(nd `P' suppress SMTP A)1.11 F .149(UTH and PIPELINING, respecti)-.55 F --.15(ve)-.25 G(ly).15 E 5.149(.`)-.65 G .149(c' is the equi)-5.149 F(v-) +(e.)-.1 E .149(Options `)132 120 R 2.369 -1.11(A' a)-.8 H .149 +(nd `P' suppress SMTP A)1.11 F .148(UTH and PIPELINING, respecti)-.55 F +-.15(ve)-.25 G(ly).15 E 5.148(.`)-.65 G .148(c' is the equi)-5.148 F(v-) -.25 E 1.768(alent to AuthOptions=p, i.e., it doesn')132 132 R 4.268(tp) -.18 G 1.768(ermit mechanisms susceptible to simple passi)-4.268 F -.15 (ve)-.25 G 1.13 @@ -3891,40 +3897,40 @@ S 2.5(on)-38.89 G(ot of)-2.5 E(fer ETRN)-.25 E 40.56(eO)172 304.2 S -.25 (ot request a client certi\214cate)-2.5 E 40(vR)172 400.2 S (equest a client certi\214cate \(def)-40 E(ault\))-.1 E 37.78(XD)172 412.2 S 2.5(on)-37.78 G(ot of)-2.5 E(fer EXPN)-.25 E 40(xO)172 424.2 S --.25(ff)-40 G(er EXPN \(def).25 E(ault\))-.1 E .204 -(Note: the entries mark)132 440.4 R .204(ed as `)-.1 F(`\(def)-.74 E -(ault\)')-.1 E 2.705('m)-.74 G .205 -(ay require that some con\214guration has been made,)-2.705 F .407 +-.25(ff)-40 G(er EXPN \(def).25 E(ault\))-.1 E .205 +(Note: the entries mark)132 440.4 R .205(ed as `)-.1 F(`\(def)-.74 E +(ault\)')-.1 E 2.705('m)-.74 G .204 +(ay require that some con\214guration has been made,)-2.705 F .406 (e.g., SMTP A)132 452.4 R .407(UTH is only a)-.55 F -.25(va)-.2 G .407 (ilable if properly con\214gured.).25 F(Moreo)5.407 E -.15(ve)-.15 G 1.207 -.4(r, m).15 H(an).4 E 2.907(yo)-.15 G .407(ptions can be)-2.907 F .054(changed on a global basis via other settings as e)132 464.4 R .054 (xplained in this document, e.g., via Daemon-)-.15 F(PortOptions.)132 476.4 Q .88(The ruleset may return `$#temp' to indicate that there is a\ - temporary problem deter)157 492.6 R(-)-.2 E 1.622 + temporary problem deter)157 492.6 R(-)-.2 E 1.623 (mining the correct features, e.g., if a map is una)132 504.6 R -.25(va) --.2 G 4.123(ilable. In).25 F 1.623(that case, the SMTP serv)4.123 F(er) +-.2 G 4.123(ilable. In).25 F 1.622(that case, the SMTP serv)4.122 F(er) -.15 E(issues a temporary f)132 516.6 Q (ailure and does not accept email.)-.1 E F0 2.5(5.1.4.16. try_tls)117 -540.6 R F1(The)157 556.8 Q/F2 10/Times-Italic@0 SF(try_tls)3.564 E F1 +540.6 R F1(The)157 556.8 Q/F2 10/Times-Italic@0 SF(try_tls)3.563 E F1 1.063(ruleset is called when sendmail connects to another MT)3.563 F -3.563(A. If)-.93 F 1.063(the ruleset)3.563 F 1.152(does resolv)132 568.8 -R 3.652(et)-.15 G 3.652(ot)-3.652 G 1.152(he \231error\232 mailer)-3.652 -F 3.653(,s)-.4 G 1.153(endmail does not try ST)-3.653 F(AR)-.93 E 1.153 -(TTLS e)-.6 F -.15(ve)-.25 G 3.653(ni).15 G 3.653(fi)-3.653 G 3.653(ti) --3.653 G 3.653(so)-3.653 G -.25(ff)-3.653 G(ered.).25 E .486 +3.563(A. If)-.93 F 1.064(the ruleset)3.563 F 1.153(does resolv)132 568.8 +R 3.653(et)-.15 G 3.653(ot)-3.653 G 1.153(he \231error\232 mailer)-3.653 +F 3.653(,s)-.4 G 1.153(endmail does not try ST)-3.653 F(AR)-.93 E 1.152 +(TTLS e)-.6 F -.15(ve)-.25 G 3.652(ni).15 G 3.652(fi)-3.652 G 3.652(ti) +-3.652 G 3.652(so)-3.652 G -.25(ff)-3.652 G(ered.).25 E .485 (This is useful to interact with MT)132 580.8 R .485(As that ha)-.93 F -.785 -.15(ve b)-.2 H(rok).15 E .485(en ST)-.1 F(AR)-.93 E .485 +.786 -.15(ve b)-.2 H(rok).15 E .486(en ST)-.1 F(AR)-.93 E .486 (TTLS implementations by sim-)-.6 F(ply not using it.)132 592.8 Q F0 2.5 (5.1.4.17. authinf)117 616.8 R(o)-.25 E F1(The)157 633 Q F2(authinfo) -3.049 E F1 .549 +3.05 E F1 .549 (ruleset is called when sendmail tries to authenticate to another MT) -3.049 F 3.05(A. It)-.93 F .844(should return)132 645 R F0($#)3.344 E F1 -(follo)3.344 E .844(wed by a list of tok)-.25 F .843 -(ens that are used for SMTP A)-.1 F 3.343(UTH. If)-.55 F .843 -(the return)3.343 F -.25(va)132 657 S 1.303(lue starts with an).25 F +3.05 F 3.049(A. It)-.93 F .843(should return)132 645 R F0($#)3.343 E F1 +(follo)3.343 E .843(wed by a list of tok)-.25 F .844 +(ens that are used for SMTP A)-.1 F 3.344(UTH. If)-.55 F .844 +(the return)3.344 F -.25(va)132 657 S 1.304(lue starts with an).25 F 1.304(ything else it is silently ignored.)-.15 F 1.304(Each tok)6.304 F -1.304(en is a tagged string of the)-.1 F +1.303(en is a tagged string of the)-.1 F (form: "TDstring" \(including the quotes\), where)132 669 Q 0 Cg EP %%Page: 45 41 %%BeginPageSetup @@ -3940,38 +3946,38 @@ BP (ser \(authorization\) id)-37.78 E 41.67(Ia)172 176.4 S (uthentication id)-41.67 E 39.44(Pp)172 188.4 S(assw)-39.44 E(ord)-.1 E 38.33(Rr)172 200.4 S(ealm)-38.33 E 36.11(Ml)172 212.4 S -(ist of mechanisms delimited by spaces)-36.11 E .324 +(ist of mechanisms delimited by spaces)-36.11 E .323 (If this ruleset is de\214ned, the option)132 228.6 R F0(DefaultA)2.823 E(uthInf)-.5 E(o)-.25 E F1 .323(is ignored \(e)2.823 F -.15(ve)-.25 G -2.823(ni).15 G 2.823(ft)-2.823 G .323(he ruleset does not)-2.823 F +2.824(ni).15 G 2.824(ft)-2.824 G .324(he ruleset does not)-2.824 F (return a `)132 240.6 Q(`useful')-.74 E 2.5('r)-.74 G(esult\).)-2.5 E F0 2.5(5.1.4.18. queuegr)117 264.6 R(oup)-.18 E F1(The)157 280.8 Q/F2 10 -/Times-Italic@0 SF(queue)3.918 E(gr)-.4 E(oup)-.45 E F1 1.419 -(ruleset is used to map a recipient address to a queue group name.)3.918 +/Times-Italic@0 SF(queue)3.919 E(gr)-.4 E(oup)-.45 E F1 1.419 +(ruleset is used to map a recipient address to a queue group name.)3.919 F 1.197 (The input for the ruleset is a recipient address as speci\214ed by the) -132 292.8 R/F3 9/Times-Roman@0 SF 1.196(SMTP RCPT)3.697 F F1(command.) -3.696 E 1.306(The ruleset should return)132 304.8 R F0($#)3.807 E F1 -(follo)3.807 E 1.307(wed by the name of a queue group.)-.25 F 1.307 -(If the return v)6.307 F(alue)-.25 E 1.241(starts with an)132 316.8 R +132 292.8 R/F3 9/Times-Roman@0 SF 1.197(SMTP RCPT)3.697 F F1(command.) +3.697 E 1.307(The ruleset should return)132 304.8 R F0($#)3.807 E F1 +(follo)3.807 E 1.307(wed by the name of a queue group.)-.25 F 1.306 +(If the return v)6.307 F(alue)-.25 E 1.24(starts with an)132 316.8 R 1.241(ything else it is silently ignored.)-.15 F 1.241 -(See the section about `)6.241 F 1.24(`Queue Groups and)-.74 F +(See the section about `)6.241 F 1.241(`Queue Groups and)-.74 F (Queue Directories')132 328.8 Q 2.5('f)-.74 G(or further information.) -2.5 E F0 2.5(5.1.4.19. gr)117 352.8 R(eet_pause)-.18 E F1(The)157 369 Q -F2(gr)2.792 E(eet_pause)-.37 E F1 .292 +F2(gr)2.793 E(eet_pause)-.37 E F1 .292 (ruleset is used to specify the amount of time to pause before sending) -2.792 F 1.226(the initial SMTP 220 greeting.)132 381 R 1.226(If an)6.226 +2.793 F 1.226(the initial SMTP 220 greeting.)132 381 R 1.226(If an)6.226 F 3.726(yt)-.15 G(raf)-3.726 E 1.226(\214c is recei)-.25 F -.15(ve)-.25 G 3.726(dd).15 G 1.226(uring that pause, an SMTP 554)-3.726 F .295 (rejection response is gi)132 393 R -.15(ve)-.25 G 2.795(ni).15 G .295 (nstead of the 220 greeting and all SMTP commands are rejected)-2.795 F -1.489(during that connection.)132 405 R 1.488 -(This helps protect sites from open proxies and SMTP slammers.)6.489 F -.521(The ruleset should return)132 417 R F0($#)3.021 E F1(follo)3.021 E -.522(wed by the number of milliseconds \(thousandths of a sec-)-.25 F -.729(ond\) to pause.)132 429 R .729(If the return v)5.729 F .728 +1.488(during that connection.)132 405 R 1.488 +(This helps protect sites from open proxies and SMTP slammers.)6.488 F +.522(The ruleset should return)132 417 R F0($#)3.022 E F1(follo)3.022 E +.521(wed by the number of milliseconds \(thousandths of a sec-)-.25 F +.728(ond\) to pause.)132 429 R .728(If the return v)5.728 F .728 (alue starts with an)-.25 F .728(ything else or is not a number)-.15 F -3.228(,i)-.4 G 3.228(ti)-3.228 G 3.228(ss)-3.228 G(ilently)-3.228 E +3.229(,i)-.4 G 3.229(ti)-3.229 G 3.229(ss)-3.229 G(ilently)-3.229 E 2.702(ignored. Note:)132 441 R .202(this ruleset is not in)2.702 F -.2 (vo)-.4 G -.1(ke).2 G 2.702(d\().1 G .202 (and hence the feature is disabled\) when the smtps)-2.702 F 1.224 @@ -3980,26 +3986,26 @@ G 3.726(dd).15 G 1.226(uring that pause, an SMTP 554)-3.726 F .295 (modi\214er is set for the daemon via)3.724 F F0(DaemonP)3.724 E(ortOp-) -.2 E(tions)132 465 Q F1 2.5(,b)C(ecause in this case the SSL handshak) -2.5 E 2.5(ei)-.1 G 2.5(sp)-2.5 G(erformed before the greeting is sent.) --2.5 E F0 2.5(5.1.5. IPC)102 489 R(mailers)2.5 E F1 1.332 +-2.5 E F0 2.5(5.1.5. IPC)102 489 R(mailers)2.5 E F1 1.333 (Some special processing occurs if the ruleset zero resolv)142 505.2 R -1.333(es to an IPC mailer \(that is, a)-.15 F 1.179 +1.332(es to an IPC mailer \(that is, a)-.15 F 1.178 (mailer that has \231[IPC]\232 listed as the P)117 517.2 R 1.179 (ath in the)-.15 F F0(M)3.679 E F1 1.179(con\214guration line.)3.679 F -1.178(The host name passed)6.178 F 1.178(after \231$@\232 has MX e)117 +1.179(The host name passed)6.179 F 1.178(after \231$@\232 has MX e)117 529.2 R 1.178(xpansion performed if not deli)-.15 F -.15(ve)-.25 G 1.178 (ring via a named sock).15 F 1.178(et; this looks the)-.1 F (name up in DNS to \214nd alternate deli)117 541.2 Q -.15(ve)-.25 G -(ry sites.).15 E .442(The host name can also be pro)142 557.4 R .442 +(ry sites.).15 E .441(The host name can also be pro)142 557.4 R .442 (vided as a dotted quad or an IPv6 address in square brack-)-.15 F (ets; for e)117 569.4 Q(xample:)-.15 E([128.32.149.78])157 585.6 Q(or) 117 601.8 Q([IPv6:2002:c0a8:51d2::23f4])157 618 Q (This causes direct con)117 634.2 Q -.15(ve)-.4 G (rsion of the numeric v).15 E(alue to an IP host address.)-.25 E .214(T\ he host name passed in after the \231$@\232 may also be a colon-separat\ -ed list of hosts.)142 650.4 R(Each)5.214 E .485(is separately MX e)117 +ed list of hosts.)142 650.4 R(Each)5.213 E .484(is separately MX e)117 662.4 R .484(xpanded and the results are concatenated to mak)-.15 F -2.984(e\()-.1 G .484(essentially\) one long MX)-2.984 F 3.464(list. The) -117 674.4 R .964(intent here is to create \231f)3.464 F(ak)-.1 E .964 +2.985(e\()-.1 G .485(essentially\) one long MX)-2.985 F 3.465(list. The) +117 674.4 R .964(intent here is to create \231f)3.465 F(ak)-.1 E .964 (e\232 MX records that are not published in DNS for pri)-.1 F -.25(va) -.25 G(te).25 E(internal netw)117 686.4 Q(orks.)-.1 E (As a \214nal special case, the host name can be passed in as a te)142 @@ -4011,88 +4017,88 @@ BP /F0 10/Times-Bold@0 SF 193.36(SMM:08-46 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF([ucb)157 96 Q -.25(va)-.15 G(x.berk).25 E(ele)-.1 E -.65(y.)-.15 G(edu]).65 E -.313(This form a)117 112.2 R -.2(vo)-.2 G .313(ids the MX mapping.).2 F -F0(N.B.:)5.313 E/F2 10/Times-Italic@0 SF .312 -(This is intended only for situations wher)2.813 F 2.812(ey)-.37 G .312 -(ou have a)-2.812 F .337(network \214r)117 124.2 R -.15(ew)-.37 G .337 +.312(This form a)117 112.2 R -.2(vo)-.2 G .312(ids the MX mapping.).2 F +F0(N.B.:)5.312 E/F2 10/Times-Italic@0 SF .313 +(This is intended only for situations wher)2.812 F 2.813(ey)-.37 G .313 +(ou have a)-2.813 F .338(network \214r)117 124.2 R -.15(ew)-.37 G .337 (all or other host that will do special pr).15 F .337 (ocessing for all your mail, so that your MX)-.45 F -.37(re)117 136.2 S -(cor).37 E 3.959(dp)-.37 G 1.459(oints to a gate)-3.959 F 1.459(way mac) --.15 F 1.459(hine; this mac)-.15 F 1.458(hine could then do dir)-.15 F -1.458(ect delivery to mac)-.37 F(hines)-.15 E .09 +(cor).37 E 3.958(dp)-.37 G 1.458(oints to a gate)-3.958 F 1.458(way mac) +-.15 F 1.458(hine; this mac)-.15 F 1.459(hine could then do dir)-.15 F +1.459(ect delivery to mac)-.37 F(hines)-.15 E .09 (within your local domain.)117 148.2 R .09(Use of this featur)5.09 F 2.59(ed)-.37 G(ir)-2.59 E .09 (ectly violates RFC 1123 section 5.3.5: it should)-.37 F (not be used lightly)117 160.2 Q(.)-.55 E F0 2.5(5.2. D)87 184.2 R 2.5 -<8a44>2.5 G(e\214ne Macr)-2.5 E(o)-.18 E F1 .881 -(Macros are named with a single character or with a w)127 200.4 R .88 -(ord in {braces}.)-.1 F .88(The names `)5.88 F(`x')-.74 E 3.38('a)-.74 G -(nd)-3.38 E -.74(``)102 212.4 S({x}').74 E 4.349('d)-.74 G 1.849 -(enote the same macro for e)-4.349 F -.15(ve)-.25 G 1.849 -(ry single character `).15 F(`x')-.74 E 4.349('. Single)-.74 F 1.85 -(character names may be)4.35 F .173 -(selected from the entire ASCII set, b)102 224.4 R .173(ut user)-.2 F -.172(-de\214ned macros should be selected from the set of upper)-.2 F -.031(case letters only)102 236.4 R 5.031(.L)-.65 G -.25(ow)-5.031 G .031 -(er case letters and special symbols are used internally).25 F 5.032(.L) --.65 G .032(ong names be)-5.032 F(ginning)-.15 E .327(with a lo)102 +<8a44>2.5 G(e\214ne Macr)-2.5 E(o)-.18 E F1 .88 +(Macros are named with a single character or with a w)127 200.4 R .881 +(ord in {braces}.)-.1 F .881(The names `)5.881 F(`x')-.74 E 3.381('a) +-.74 G(nd)-3.381 E -.74(``)102 212.4 S({x}').74 E 4.35('d)-.74 G 1.85 +(enote the same macro for e)-4.35 F -.15(ve)-.25 G 1.849 +(ry single character `).15 F(`x')-.74 E 4.349('. Single)-.74 F 1.849 +(character names may be)4.349 F .172 +(selected from the entire ASCII set, b)102 224.4 R .172(ut user)-.2 F +.173(-de\214ned macros should be selected from the set of upper)-.2 F +.032(case letters only)102 236.4 R 5.032(.L)-.65 G -.25(ow)-5.032 G .031 +(er case letters and special symbols are used internally).25 F 5.031(.L) +-.65 G .031(ong names be)-5.031 F(ginning)-.15 E .326(with a lo)102 248.4 R .326(wer case letter or a punctuation character are reserv)-.25 -F .326(ed for use by sendmail, so user)-.15 F(-de\214ned)-.2 E +F .327(ed for use by sendmail, so user)-.15 F(-de\214ned)-.2 E (long macro names should be)102 260.4 Q(gin with an upper case letter) -.15 E(.)-.55 E(The syntax for macro de\214nitions is:)127 276.6 Q F0(D) -142 292.8 Q F2 1.666(xv)C(al)-1.666 E F1(where)102 309 Q F2(x)3.068 E F1 -.568(is the name of the macro \(which may be a single character or a w) -3.068 F .569(ord in braces\) and)-.1 F F2(val)3.069 E F1(is)3.069 E .479 -(the v)102 321 R .479(alue it should ha)-.25 F -.15(ve)-.2 G 5.479(.T) -.15 G .478(here should be no spaces gi)-5.479 F -.15(ve)-.25 G 2.978(nt) -.15 G .478(hat do not actually belong in the macro)-2.978 F -.25(va)102 +142 292.8 Q F2 1.666(xv)C(al)-1.666 E F1(where)102 309 Q F2(x)3.069 E F1 +.569(is the name of the macro \(which may be a single character or a w) +3.069 F .568(ord in braces\) and)-.1 F F2(val)3.068 E F1(is)3.068 E .478 +(the v)102 321 R .478(alue it should ha)-.25 F -.15(ve)-.2 G 5.478(.T) +.15 G .478(here should be no spaces gi)-5.478 F -.15(ve)-.25 G 2.978(nt) +.15 G .479(hat do not actually belong in the macro)-2.978 F -.25(va)102 333 S(lue.).25 E .494(Macros are interpolated using the construct)127 349.2 R F0($)2.994 E F2(x)A F1 2.994(,w)C(here)-2.994 E F2(x)2.994 E F1 -.494(is the name of the macro to be inter)2.994 F(-)-.2 E 2.933 -(polated. This)102 361.2 R .433 -(interpolation is done when the con\214guration \214le is read, e)2.933 -F .432(xcept in)-.15 F F0(M)2.932 E F1 2.932(lines. The)2.932 F(spe-) -2.932 E(cial construct)102 373.2 Q F0($&)2.5 E F2(x)A F1(can be used in) +.494(is the name of the macro to be inter)2.994 F(-)-.2 E 2.932 +(polated. This)102 361.2 R .432 +(interpolation is done when the con\214guration \214le is read, e)2.932 +F .433(xcept in)-.15 F F0(M)2.933 E F1 2.933(lines. The)2.933 F(spe-) +2.933 E(cial construct)102 373.2 Q F0($&)2.5 E F2(x)A F1(can be used in) 2.5 E F0(R)2.5 E F1(lines to get deferred interpolation.)2.5 E (Conditionals can be speci\214ed using the syntax:)127 389.4 Q($?x te) -142 405.6 Q(xt1 $| te)-.15 E(xt2 $.)-.15 E 1.561(This interpolates)102 -421.8 R F2(te)4.061 E(xt1)-.2 E F1 1.562(if the macro)4.062 F F0($x) +142 405.6 Q(xt1 $| te)-.15 E(xt2 $.)-.15 E 1.562(This interpolates)102 +421.8 R F2(te)4.062 E(xt1)-.2 E F1 1.562(if the macro)4.062 F F0($x) 4.062 E F1 1.562(is set and non-null, and)4.062 F F2(te)4.062 E(xt2)-.2 -E F1 4.062(otherwise. The)4.062 F 1.562(\231else\232 \()4.062 F F0($|)A -F1(\))A(clause may be omitted.)102 433.8 Q 1.303(The follo)127 450 R -1.303(wing macros are de\214ned and/or used internally by)-.25 F F2 -(sendmail)3.802 E F1 1.302(for interpolation into)3.802 F(ar)102 464 Q -(gv')-.18 E 2.792(sf)-.55 G .292(or mailers or for other conte)-2.792 F -2.793(xts. The)-.15 F .293(ones mark)2.793 F .293 +E F1 4.062(otherwise. The)4.062 F 1.561(\231else\232 \()4.061 F F0($|)A +F1(\))A(clause may be omitted.)102 433.8 Q 1.302(The follo)127 450 R +1.302(wing macros are de\214ned and/or used internally by)-.25 F F2 +(sendmail)3.803 E F1 1.303(for interpolation into)3.803 F(ar)102 464 Q +(gv')-.18 E 2.793(sf)-.55 G .293(or mailers or for other conte)-2.793 F +2.793(xts. The)-.15 F .293(ones mark)2.793 F .292 (ed \207 are information passed into sendmail)-.1 F/F3 7/Times-Roman@0 -SF(16)-4 I F1(,)4 I .036(the ones mark)102 476 R .036(ed \210 are infor\ -mation passed both in and out of sendmail, and the unmark)-.1 F .035 +SF(16)-4 I F1(,)4 I .035(the ones mark)102 476 R .036(ed \210 are infor\ +mation passed both in and out of sendmail, and the unmark)-.1 F .036 (ed macros are)-.1 F(passed out of sendmail b)102 488 Q (ut are not otherwise used internally)-.2 E 5(.T)-.65 G (hese macros are:)-5 E 13.06($a The)102 504.2 R (origination date in RFC 822 format.)2.5 E(This is e)5 E (xtracted from the Date: line.)-.15 E 12.5($b The)102 520.4 R -(current date in RFC 822 format.)2.5 E 13.06($c The)102 536.6 R .002 -(hop count.)2.502 F .002(This is a count of the number of Recei)5.002 F --.15(ve)-.25 G .003(d: lines plus the v).15 F .003(alue of the)-.25 F F0 -2.503 E F1(com-)2.503 E(mand line \215ag.)127 548.6 Q 12.5($d The) +(current date in RFC 822 format.)2.5 E 13.06($c The)102 536.6 R .003 +(hop count.)2.503 F .003(This is a count of the number of Recei)5.003 F +-.15(ve)-.25 G .002(d: lines plus the v).15 F .002(alue of the)-.25 F F0 +2.502 E F1(com-)2.502 E(mand line \215ag.)127 548.6 Q 12.5($d The) 102 564.8 R(current date in UNIX \(ctime\) format.)2.5 E 8.06 ($e\207 \(Obsolete;)102 581 R 1.814 (use SmtpGreetingMessage option instead.\))4.314 F 1.814 -(The SMTP entry message.)6.814 F 1.814(This is)6.814 F .631 +(The SMTP entry message.)6.814 F 1.814(This is)6.814 F .632 (printed out when SMTP starts up.)127 593 R .631(The \214rst w)5.631 F -.631(ord must be the)-.1 F F0($j)3.131 E F1 .632 +.631(ord must be the)-.1 F F0($j)3.131 E F1 .631 (macro as speci\214ed by RFC)3.131 F 2.97(821. Def)127 605 R .47 (aults to \231$j Sendmail $v ready at $b\232.)-.1 F .47 (Commonly rede\214ned to include the con\214gu-)5.47 F(ration v)127 617 Q(ersion number)-.15 E 2.5(,e)-.4 G (.g., \231$j Sendmail $v/$Z ready at $b\232)-2.5 E 14.17($f The)102 633.2 R(en)2.5 E -.15(ve)-.4 G(lope sender \(from\) address.).15 E 12.5 -($g The)102 649.4 R .017(sender address relati)2.517 F .317 -.15(ve t) --.25 H 2.517(ot).15 G .017(he recipient.)-2.517 F -.15(Fo)5.017 G 2.517 -(re).15 G .018(xample, if)-2.667 F F0($f)2.518 E F1 .018 -(is \231foo\232,)2.518 F F0($g)2.518 E F1 .018 -(will be \231host!foo\232,)2.518 F(\231foo@host.domain\232, or whate)127 +($g The)102 649.4 R .018(sender address relati)2.518 F .318 -.15(ve t) +-.25 H 2.518(ot).15 G .018(he recipient.)-2.518 F -.15(Fo)5.018 G 2.518 +(re).15 G .017(xample, if)-2.668 F F0($f)2.517 E F1 .017 +(is \231foo\232,)2.517 F F0($g)2.517 E F1 .017 +(will be \231host!foo\232,)2.517 F(\231foo@host.domain\232, or whate)127 661.4 Q -.15(ve)-.25 G 2.5(ri).15 G 2.5(sa)-2.5 G (ppropriate for the recei)-2.5 E(ving mailer)-.25 E(.)-.55 E .32 LW 76 678.8 72 678.8 DL 80 678.8 76 678.8 DL 84 678.8 80 678.8 DL 88 678.8 84 @@ -4121,46 +4127,46 @@ BP (recipient host.)2.5 E (This is set in ruleset 0 from the $@ \214eld of a parsed address.)5 E 14.72($i The)102 112.2 R(queue id, e.g., \231f344MXxp018717\232.)2.5 E -9.72($j\210 The)102 128.4 R(\231of)2.747 E .247 +9.72($j\210 The)102 128.4 R(\231of)2.746 E .247 (\214cial\232 domain name for this site.)-.25 F .247 (This is fully quali\214ed if the full quali\214cation can be)5.247 F -3.093(found. It)127 140.4 R/F2 10/Times-Italic@0 SF(must)3.093 E F1 .594 +3.094(found. It)127 140.4 R/F2 10/Times-Italic@0 SF(must)3.094 E F1 .593 (be rede\214ned to be the fully quali\214ed domain name if your system \ -is not con-)3.093 F +is not con-)3.094 F (\214gured so that information can \214nd it automatically)127 152.4 Q (.)-.65 E 12.5($k The)102 168.6 R (UUCP node name \(from the uname system call\).)2.5 E 9.72 -($l\207 \(Obsolete;)102 184.8 R 1.282 -(use UnixFromLine option instead.\))3.782 F 1.282 -(The format of the UNIX from line.)6.282 F(Unless)6.281 E 1.409(you ha) -127 196.8 R 1.709 -.15(ve c)-.2 H 1.409 +($l\207 \(Obsolete;)102 184.8 R 1.281 +(use UnixFromLine option instead.\))3.781 F 1.282 +(The format of the UNIX from line.)6.282 F(Unless)6.282 E 1.41(you ha) +127 196.8 R 1.71 -.15(ve c)-.2 H 1.409 (hanged the UNIX mailbox format, you should not change the def).15 F -1.41(ault, which is)-.1 F(\231From $g $d\232.)127 208.8 Q 9.72($m The) -102 225 R .719(domain part of the)3.219 F F2 -.1(ge)3.219 G(thostname).1 -E F1 .718(return v)3.219 F 3.218(alue. Under)-.25 F .718 -(normal circumstances,)3.218 F F0($j)3.218 E F1 .718(is equi)3.218 F(v-) +1.409(ault, which is)-.1 F(\231From $g $d\232.)127 208.8 Q 9.72($m The) +102 225 R .718(domain part of the)3.218 F F2 -.1(ge)3.218 G(thostname).1 +E F1 .718(return v)3.218 F 3.219(alue. Under)-.25 F .719 +(normal circumstances,)3.219 F F0($j)3.219 E F1 .719(is equi)3.219 F(v-) -.25 E(alent to)127 237 Q F0($w)2.5 E(.$m)-.7 E F1(.)A 7.5($n\207 The) 102 253.2 R(name of the daemon \(for error messages\).)2.5 E(Def)5 E (aults to \231MAILER-D)-.1 E(AEMON\232.)-.4 E 7.5($o\207 \(Obsolete:)102 -269.4 R .65(use OperatorChars option instead.\))3.15 F .651 -(The set of \231operators\232 in addresses.)5.651 F 3.151(Al)5.651 G -.651(ist of)-3.151 F .582(characters which will be considered tok)127 -281.4 R .581(ens and which will separate tok)-.1 F .581 -(ens when doing pars-)-.1 F 3.277(ing. F)127 293.4 R .777(or e)-.15 F -.777(xample, if \231@\232 were in the)-.15 F F0($o)3.278 E F1 .778 -(macro, then the input \231a@b\232 w)3.278 F .778(ould be scanned as)-.1 -F .628(three tok)127 305.4 R .628(ens: \231a,)-.1 F 3.128<9a99>-.7 G(@,) --3.128 E 3.128<9a61>-.7 G .628(nd \231b)-3.128 F 4.527 -.7(.\232 D)-.4 H -(ef).7 E .627 +269.4 R .651(use OperatorChars option instead.\))3.151 F .651 +(The set of \231operators\232 in addresses.)5.651 F 3.15(Al)5.65 G .65 +(ist of)-3.15 F .581(characters which will be considered tok)127 281.4 R +.582(ens and which will separate tok)-.1 F .582(ens when doing pars-)-.1 +F 3.278(ing. F)127 293.4 R .778(or e)-.15 F .778 +(xample, if \231@\232 were in the)-.15 F F0($o)3.278 E F1 .777 +(macro, then the input \231a@b\232 w)3.278 F .777(ould be scanned as)-.1 +F .627(three tok)127 305.4 R .627(ens: \231a,)-.1 F 3.127<9a99>-.7 G(@,) +-3.127 E 3.127<9a61>-.7 G .627(nd \231b)-3.127 F 4.527 -.7(.\232 D)-.4 H +(ef).7 E .628 (aults to \231.:@[]\232, which is the minimum set necessary to)-.1 F .856(do RFC 822 parsing; a richer set of operators is \231.:%@!/[]\232,\ which adds support for UUCP)127 317.4 R(,)-1.11 E (the %-hack, and X.400 addresses.)127 329.4 Q 12.5($p Sendmail')102 -345.6 R 2.5(sp)-.55 G(rocess id.)-2.5 E 7.5($q\207 Def)102 361.8 R .404 -(ault format of sender address.)-.1 F(The)5.404 E F0($q)2.903 E F1 .403 -(macro speci\214es ho)2.903 F 2.903(wa)-.25 G 2.903(na)-2.903 G .403 -(ddress should appear in a)-2.903 F 1.18(message when it is def)127 -373.8 R 3.681(aulted. Def)-.1 F 1.181(aults to \231<$g>\232.)-.1 F 1.181 +345.6 R 2.5(sp)-.55 G(rocess id.)-2.5 E 7.5($q\207 Def)102 361.8 R .403 +(ault format of sender address.)-.1 F(The)5.403 E F0($q)2.903 E F1 .403 +(macro speci\214es ho)2.903 F 2.903(wa)-.25 G 2.904(na)-2.903 G .404 +(ddress should appear in a)-2.904 F 1.181(message when it is def)127 +373.8 R 3.681(aulted. Def)-.1 F 1.181(aults to \231<$g>\232.)-.1 F 1.18 (It is commonly rede\214ned to be \231$?x$x)6.181 F(<$g>$|$g$.)127 385.8 Q 5<9a6f>-.7 G 2.5<7299>-5 G($g$?x \($x\)$.)-2.5 E (\232, corresponding to the follo)-.7 E(wing tw)-.25 E 2.5(of)-.1 G @@ -4169,15 +4175,15 @@ Q 5<9a6f>-.7 G 2.5<7299>-5 G($g$?x \($x\)$.)-2.5 E (EDU \(Eric Allman\)).65 E F2(Sendmail)127 430.2 Q F1 (properly quotes names that ha)2.5 E .3 -.15(ve s)-.2 H (pecial characters if the \214rst form is used.).15 E 14.17($r Protocol) -102 446.4 R .977(used to recei)3.477 F 1.277 -.15(ve t)-.25 H .976 -(he message.).15 F .976(Set from the)5.976 F F03.476 E F1 .976 +102 446.4 R .976(used to recei)3.476 F 1.276 -.15(ve t)-.25 H .976 +(he message.).15 F .976(Set from the)5.976 F F03.476 E F1 .977 (command line \215ag or by the SMTP)3.476 F(serv)127 458.4 Q(er code.) --.15 E 13.61($s Sender')102 474.6 R 3.946(sh)-.55 G 1.446(ost name.) --3.946 F 1.447(Set from the)6.447 F F03.947 E F1 1.447 -(command line \215ag or by the SMTP serv)3.947 F 1.447(er code \(in)-.15 +-.15 E 13.61($s Sender')102 474.6 R 3.947(sh)-.55 G 1.447(ost name.) +-3.947 F 1.447(Set from the)6.447 F F03.947 E F1 1.447 +(command line \215ag or by the SMTP serv)3.947 F 1.446(er code \(in)-.15 F(which case it is set to the EHLO/HELO parameter\).)127 486.6 Q 14.72 ($t A)102 502.8 R 1.607(numeric representation of the current time in t\ -he format YYYYMMDDHHmm \(4 digit)4.107 F .576(year 1900-9999, 2 digit m\ +he format YYYYMMDDHHmm \(4 digit)4.106 F .576(year 1900-9999, 2 digit m\ onth 01-12, 2 digit day 01-31, 2 digit hours 00-23, 2 digit minutes)127 514.8 R(00-59\).)127 526.8 Q 12.5($u The)102 543 R(recipient user)2.5 E (.)-.55 E 12.5($v The)102 559.2 R -.15(ve)2.5 G(rsion number of the).15 @@ -4188,17 +4194,17 @@ E F2(sendmail)2.5 E F1(binary)2.5 E(.)-.65 E 5.28($w\210 The)102 575.4 R ($z The)102 607.8 R(home directory of the recipient.)2.5 E 12.5($_ The) 102 624 R -.25(va)2.5 G(lidated sender address.).25 E(See also)5 E F0 (${client_r)2.5 E(esolv)-.18 E(e})-.1 E F1(.)A(${addr_type})102 640.2 Q -.803(The type of the address which is currently being re)127 652.2 R -3.303(written. This)-.25 F .802(macro contains up to three)3.302 F .392 +.802(The type of the address which is currently being re)127 652.2 R +3.303(written. This)-.25 F .803(macro contains up to three)3.303 F .393 (characters, the \214rst is either `e' or `h' for en)127 664.2 R -.15 -(ve)-.4 G .393(lope/header address, the second is a space, and).15 F +(ve)-.4 G .392(lope/header address, the second is a space, and).15 F (the third is either `s' or `r' for sender/recipient address.)127 676.2 -Q(${alg_bits})102 692.4 Q .243(The maximum k)127 704.4 R -.15(ey)-.1 G +Q(${alg_bits})102 692.4 Q .242(The maximum k)127 704.4 R -.15(ey)-.1 G .243(length \(in bits\) of the symmetric encryption algorithm used for \ -a TLS con-).15 F 2.822(nection. This)127 716.4 R .322 -(may be less than the ef)2.822 F(fecti)-.25 E .622 -.15(ve k)-.25 H -.15 -(ey).05 G .322(length, which is stored in).15 F F0(${cipher_bits})2.823 -E F1 2.823(,f)C(or)-2.823 E 0 Cg EP +a TLS con-).15 F 2.823(nection. This)127 716.4 R .322 +(may be less than the ef)2.823 F(fecti)-.25 E .622 -.15(ve k)-.25 H -.15 +(ey).05 G .322(length, which is stored in).15 F F0(${cipher_bits})2.822 +E F1 2.822(,f)C(or)-2.822 E 0 Cg EP %%Page: 48 44 %%BeginPageSetup BP @@ -4206,18 +4212,18 @@ BP /F0 10/Times-Bold@0 SF 193.36(SMM:08-48 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF -.74(``) 127 96 S -.15(ex).74 G(port controlled').15 E 2.5('a)-.74 G(lgorithms.) --2.5 E(${auth_authen})102 112.2 Q 1.223(The client')127 124.2 R 3.723 +-2.5 E(${auth_authen})102 112.2 Q 1.222(The client')127 124.2 R 3.722 (sa)-.55 G 1.223(uthentication credentials as determined by authenticat\ -ion \(only set if success-)-3.723 F 2.727(ful\). The)127 136.2 R .227(f\ +ion \(only set if success-)-3.722 F 2.728(ful\). The)127 136.2 R .227(f\ ormat depends on the mechanism used, it might be just `user', or `user@\ -realm', or)2.727 F(something similar \(SMTP A)127 148.2 Q(UTH only\).) --.55 E(${auth_author})102 164.4 Q 1.302(The authorization identity)127 -176.4 R 3.802(,i)-.65 G 1.302(.e. the A)-3.802 F 1.301 -(UTH= parameter of the)-.55 F/F2 9/Times-Roman@0 SF 1.301(SMTP MAIL) -3.801 F F1 1.301(command if sup-)3.801 F(plied.)127 188.4 Q +realm', or)2.728 F(something similar \(SMTP A)127 148.2 Q(UTH only\).) +-.55 E(${auth_author})102 164.4 Q 1.301(The authorization identity)127 +176.4 R 3.801(,i)-.65 G 1.301(.e. the A)-3.801 F 1.301 +(UTH= parameter of the)-.55 F/F2 9/Times-Roman@0 SF 1.302(SMTP MAIL) +3.801 F F1 1.302(command if sup-)3.802 F(plied.)127 188.4 Q (${auth_type})102 204.6 Q (The mechanism used for SMTP authentication \(only set if successful\).) -127 216.6 Q(${auth_ssf})102 232.8 Q .32(The k)127 244.8 R -.15(ey)-.1 G +127 216.6 Q(${auth_ssf})102 232.8 Q .321(The k)127 244.8 R -.15(ey)-.1 G .321(length \(in bits\) of the symmetric encryption algorithm used for \ the security layer of a).15 F(SASL mechanism.)127 256.8 Q(${bodytype}) 102 273 Q @@ -4233,8 +4239,8 @@ igned the presented cer)127 313.2 R(-)-.2 E 127 381.6 Q(AR)-.93 E(TTLS only\).)-.6 E(${cipher})102 397.8 Q .228(The\ cipher suite used for the connection, e.g., EDH-DSS-DES-CBC3-SHA, EDH-\ RSA-DES-)127 409.8 R(CBC-SHA, DES-CBC-MD5, DES-CBC3-SHA \(ST)127 421.8 Q -(AR)-.93 E(TTLS only\).)-.6 E(${cipher_bits})102 438 Q .688(The ef)127 -450 R(fecti)-.25 E .988 -.15(ve k)-.25 H -.15(ey).05 G .688(length \(in\ +(AR)-.93 E(TTLS only\).)-.6 E(${cipher_bits})102 438 Q .687(The ef)127 +450 R(fecti)-.25 E .987 -.15(ve k)-.25 H -.15(ey).05 G .688(length \(in\ bits\) of the symmetric encryption algorithm used for a TLS con-).15 F (nection.)127 462 Q(${client_addr})102 478.2 Q 2.302 (The IP address of the SMTP client.)127 490.2 R 2.302 @@ -4244,17 +4250,17 @@ RSA-DES-)127 409.8 R(CBC-SHA, DES-CBC-MD5, DES-CBC3-SHA \(ST)127 421.8 Q (The number of open connections in the SMTP serv)127 530.4 Q (er for the client IP address.)-.15 E(${client_\215ags})102 546.6 Q 1.524(The \215ags speci\214ed by the Modi\214er= part of)127 558.6 R F0 -(ClientP)4.024 E(ortOptions)-.2 E F1 1.524(where \215ags are separated) -4.024 F 1.132 +(ClientP)4.024 E(ortOptions)-.2 E F1 1.525(where \215ags are separated) +4.024 F 1.133 (from each other by spaces and upper case \215ags are doubled.)127 570.6 -R 1.133(That is, Modi\214er=hA will be)6.133 F(represented as "h AA" in) +R 1.132(That is, Modi\214er=hA will be)6.132 F(represented as "h AA" in) 127 582.6 Q F0(${client_\215ags})2.5 E F1 2.5(,w)C (hich is required for testing the \215ags in rulesets.)-2.5 E -(${client_name})102 598.8 Q .241(The host name of the SMTP client.)127 -610.8 R .241(This may be the client')5.241 F 2.74(sb)-.55 G(rack)-2.74 E -.24(eted IP address in the form)-.1 F 3.321([n)127 622.8 S .821(nn.nnn.\ -nnn.nnn ] for IPv4 and [ IPv6:nnnn:...:nnnn ] for IPv6 if the client') --3.321 F 3.322(sI)-.55 G 3.322(Pa)-3.322 G .822(ddress is)-3.322 F .21 +(${client_name})102 598.8 Q .24(The host name of the SMTP client.)127 +610.8 R .241(This may be the client')5.24 F 2.741(sb)-.55 G(rack)-2.741 +E .241(eted IP address in the form)-.1 F 3.322([n)127 622.8 S .821(nn.n\ +nn.nnn.nnn ] for IPv4 and [ IPv6:nnnn:...:nnnn ] for IPv6 if the client\ +')-3.322 F 3.321(sI)-.55 G 3.321(Pa)-3.321 G .821(ddress is)-3.321 F .21 (not resolv)127 634.8 R .21(able, or if it is resolv)-.25 F .21(able b) -.25 F .21(ut the IP address of the resolv)-.2 F .21(ed hostname doesn') -.15 F 2.71(tm)-.18 G(atch)-2.71 E(the original IP address.)127 646.8 Q @@ -4264,7 +4270,7 @@ Q(The port number of the SMTP client.)127 675 Q (De\214ned in the SMTP serv)5 E(er only)-.15 E(.)-.65 E(${client_ptr}) 102 691.2 Q 3.634 (The result of the PTR lookup for the client IP address.)127 703.2 R -3.634(Note: this is the same as)8.634 F F0(${client_name})127 715.2 Q F1 +3.633(Note: this is the same as)8.634 F F0(${client_name})127 715.2 Q F1 (if and only if)2.5 E F0(${client_r)2.5 E(esolv)-.18 E(e})-.1 E F1 (is OK.)2.5 E(De\214ned in the SMTP serv)5 E(er only)-.15 E(.)-.65 E 0 Cg EP @@ -4275,7 +4281,7 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-49)195.86 E/F1 10/Times-Roman@0 SF(${client_rate})102 96 Q .266 (The number of incoming connections for the client IP address o)127 108 -R -.15(ve)-.15 G 2.765(rt).15 G .265(he time interv)-2.765 F .265 +R -.15(ve)-.15 G 2.766(rt).15 G .266(he time interv)-2.766 F .266 (al speci\214ed)-.25 F(by ConnectionRateW)127 120 Q(indo)-.4 E(wSize.) -.25 E(${client_resolv)102 136.2 Q(e})-.15 E (Holds the result of the resolv)127 148.2 Q 2.5(ec)-.15 G(all for)-2.5 E @@ -4286,17 +4292,17 @@ F0(${client_name})2.5 E F1 5(.P)C(ossible v)-5 E(alues are:)-.25 E 33.06 -.25 G(rse lookup).15 E 20.83(TEMP temporary)167 200.4 R(lookup f)2.5 E (ailure)-.1 E .208(De\214ned in the SMTP serv)127 216.6 R .208(er only) -.15 F(.)-.65 E/F2 10/Times-Italic@0 SF(sendmail)5.208 E F1 .208 -(performs a hostname lookup on the IP address of)2.708 F .562 -(the connecting client.)127 228.6 R(Ne)5.562 E .561 +(performs a hostname lookup on the IP address of)2.708 F .561 +(the connecting client.)127 228.6 R(Ne)5.561 E .561 (xt the IP addresses of that hostname are look)-.15 F .561(ed up.)-.1 F -.561(If the client IP)5.561 F .782 +.562(If the client IP)5.562 F .782 (address does not appear in that list, then the hostname is maybe for) -127 240.6 R 3.282(ged. This)-.18 F .782(is re\215ected as)3.282 F(the v) +127 240.6 R 3.282(ged. This)-.18 F .781(is re\215ected as)3.282 F(the v) 127 252.6 Q(alue FORGED for)-.25 E F0(${client_r)2.5 E(esolv)-.18 E(e}) -.1 E F1(and it also sho)2.5 E(ws up in)-.25 E F0($_)2.5 E F1 (as "\(may be for)2.5 E(ged\)".)-.18 E(${cn_issuer})102 268.8 Q .874(Th\ e CN \(common name\) of the CA that signed the presented certi\214cate \ -\(ST)127 280.8 R(AR)-.93 E .873(TTLS only\).)-.6 F .376 +\(ST)127 280.8 R(AR)-.93 E .874(TTLS only\).)-.6 F .376 (Note: if the CN cannot be e)127 292.8 R .376 (xtracted properly it will be replaced by one of these strings based) -.15 F(on the encountered error:)127 304.8 Q 8.62 @@ -4307,39 +4313,39 @@ e CN \(common name\) of the CA that signed the presented certi\214cate \ (In the last case, some other \(unspeci\214c\) error occurred.)127 361.2 Q(${cn_subject})102 377.4 Q 1.251 (The CN \(common name\) of the presented certi\214cate \(ST)127 389.4 R -(AR)-.93 E 1.251(TTLS only\).)-.6 F(See)6.251 E F0(${cn_issuer})3.75 E -F1(for possible replacements.)127 401.4 Q(${currHeader})102 417.6 Q .163 +(AR)-.93 E 1.251(TTLS only\).)-.6 F(See)6.251 E F0(${cn_issuer})3.751 E +F1(for possible replacements.)127 401.4 Q(${currHeader})102 417.6 Q .164 (Header v)127 429.6 R .164 (alue as quoted string \(possibly truncated to)-.25 F F0(MAXN)2.664 E -(AME)-.2 E F1 2.664(\). This)B .164(macro is only a)2.664 F -.25(va)-.2 +(AME)-.2 E F1 2.664(\). This)B .163(macro is only a)2.664 F -.25(va)-.2 G(il-).25 E(able in header check rulesets.)127 441.6 Q(${daemon_addr}) 102 457.8 Q(The IP address the daemon is listening on for connections.) -127 469.8 Q(${daemon_f)102 486 Q(amily})-.1 E .356(The netw)127 498 R -.356(ork f)-.1 F .356(amily if the daemon is accepting netw)-.1 F .356 -(ork connections.)-.1 F .355(Possible v)5.356 F .355(alues include)-.25 +127 469.8 Q(${daemon_f)102 486 Q(amily})-.1 E .355(The netw)127 498 R +.355(ork f)-.1 F .356(amily if the daemon is accepting netw)-.1 F .356 +(ork connections.)-.1 F .356(Possible v)5.356 F .356(alues include)-.25 F(\231inet\232, \231inet6\232, \231iso\232, \231ns\232, \231x.25\232)127 510 Q(${daemon_\215ags})102 526.2 Q .103 (The \215ags for the daemon as speci\214ed by the Modi\214er= part of) -127 538.2 R F0(DaemonP)2.603 E(ortOptions)-.2 E F1(whereby)2.604 E .548 +127 538.2 R F0(DaemonP)2.603 E(ortOptions)-.2 E F1(whereby)2.603 E .548 (the \215ags are separated from each other by spaces, and upper case \ -\215ags are doubled.)127 550.2 R .548(That is,)5.548 F .37 +\215ags are doubled.)127 550.2 R .549(That is,)5.549 F .37 (Modi\214er=Ea will be represented as "EE a" in)127 562.2 R F0 (${daemon_\215ags})2.87 E F1 2.87(,w)C .37(hich is required for testing) -2.87 F(the \215ags in rulesets.)127 574.2 Q(${daemon_info})102 590.4 Q -4.764(Some information about a daemon as a te)127 602.4 R 4.763 -(xt string.)-.15 F -.15(Fo)9.763 G 7.263(re).15 G 4.763 -(xample, \231SMTP+queue-)-7.413 F(ing@00:30:00\232.)127 614.4 Q +4.763(Some information about a daemon as a te)127 602.4 R 4.764 +(xt string.)-.15 F -.15(Fo)9.764 G 7.264(re).15 G 4.764 +(xample, \231SMTP+queue-)-7.414 F(ing@00:30:00\232.)127 614.4 Q (${daemon_name})102 630.6 Q .734(The name of the daemon from)127 642.6 R F0(DaemonP)3.234 E(ortOptions)-.2 E F1 .734(Name= suboption.)3.234 F -.735(If this suboption is)5.734 F +.734(If this suboption is)5.734 F (not set, "Daemon#", where # is the daemon number)127 654.6 Q 2.5(,i)-.4 G 2.5(su)-2.5 G(sed.)-2.5 E(${daemon_port})102 670.8 Q 1.459 (The port the daemon is accepting connection on.)127 682.8 R(Unless) -6.459 E F0(DaemonP)3.959 E(ortOptions)-.2 E F1 1.459(is set, this)3.959 -F(will most lik)127 694.8 Q(ely be \23125\232.)-.1 E(${deli)102 711 Q --.15(ve)-.25 G(ryMode}).15 E 3.641(The current deli)127 723 R -.15(ve) --.25 G 3.641(ry mode sendmail is using.).15 F 3.641 -(It is initially set to the v)8.641 F 3.642(alue of the)-.25 F 0 Cg EP +6.459 E F0(DaemonP)3.959 E(ortOptions)-.2 E F1 1.46(is set, this)3.959 F +(will most lik)127 694.8 Q(ely be \23125\232.)-.1 E(${deli)102 711 Q +-.15(ve)-.25 G(ryMode}).15 E 3.642(The current deli)127 723 R -.15(ve) +-.25 G 3.642(ry mode sendmail is using.).15 F 3.641 +(It is initially set to the v)8.641 F 3.641(alue of the)-.25 F 0 Cg EP %%Page: 50 46 %%BeginPageSetup BP @@ -4349,21 +4355,21 @@ BP (ryMode).1 E/F1 10/Times-Roman@0 SF(option.)2.5 E(${en)102 112.2 Q(vid}) -.4 E(The en)127 124.2 Q -.15(ve)-.4 G (lope id parameter \(ENVID=\) passed to sendmail as part of the en).15 E --.15(ve)-.4 G(lope.).15 E(${hdrlen})102 140.4 Q .34 +-.15(ve)-.4 G(lope.).15 E(${hdrlen})102 140.4 Q .339 (The length of the header v)127 152.4 R .339 (alue which is stored in ${currHeader} \(before possible truncation\).) -.25 F(If this v)127 164.4 Q(alue is greater than or equal to)-.25 E F0 (MAXN)2.5 E(AME)-.2 E F1(the header has been truncated.)2.5 E (${hdr_name})102 180.6 Q .167(The name of the header \214eld for which \ -the current header check ruleset has been called.)127 192.6 R(This)5.167 -E .832(is useful for a def)127 204.6 R .832(ault header check ruleset t\ +the current header check ruleset has been called.)127 192.6 R(This)5.166 +E .831(is useful for a def)127 204.6 R .832(ault header check ruleset t\ o get the name of the header; the macro is only)-.1 F -.2(av)127 216.6 S -(ailable in header check rulesets.)-.05 E(${if_addr})102 232.8 Q 1.193 +(ailable in header check rulesets.)-.05 E(${if_addr})102 232.8 Q 1.194 (The IP address of the interf)127 244.8 R 1.194 (ace of an incoming connection unless it is in the loopback net.)-.1 F (IPv6 addresses are tagged with "IPv6:" before the address.)127 256.8 Q -(${if_addr_out})102 273 Q 1.333(The IP address of the interf)127 285 R -1.332(ace of an outgoing connection unless it is in the loopback net.) +(${if_addr_out})102 273 Q 1.332(The IP address of the interf)127 285 R +1.333(ace of an outgoing connection unless it is in the loopback net.) -.1 F(IPv6 addresses are tagged with "IPv6:" before the address.)127 297 Q(${if_f)102 313.2 Q(amily})-.1 E(The IP f)127 325.2 Q (amily of the interf)-.1 E @@ -4372,7 +4378,7 @@ Q(${if_f)102 313.2 Q(amily})-.1 E(The IP f)127 325.2 Q (amily of the interf)-.1 E (ace of an outgoing connection unless it is in the loopback net.)-.1 E (${if_name})102 369.6 Q 1.086(The hostname associated with the interf) -127 381.6 R 1.086(ace of an incoming connection.)-.1 F 1.087 +127 381.6 R 1.086(ace of an incoming connection.)-.1 F 1.086 (This macro can be)6.086 F(used for SmtpGreetingMessage and HRecei)127 393.6 Q -.15(ve)-.25 G 2.5(df).15 G(or virtual hosting.)-2.5 E -.15(Fo)5 G 2.5(re).15 G(xample:)-2.65 E 2.5(OS)167 409.8 S @@ -4382,20 +4388,20 @@ G 2.5(re).15 G(xample:)-2.65 E 2.5(OS)167 409.8 S (The current load a)127 470.4 Q -.15(ve)-.2 G(rage.).15 E(${mail_addr}) 102 486.6 Q 1.239(The address part of the resolv)127 498.6 R 1.239 (ed triple of the address gi)-.15 F -.15(ve)-.25 G 3.739(nf).15 G 1.239 -(or the)-3.739 F/F2 9/Times-Roman@0 SF 1.239(SMTP MAIL)3.739 F F1 -(command.)3.739 E(De\214ned in the SMTP serv)127 510.6 Q(er only)-.15 E -(.)-.65 E(${mail_host})102 526.8 Q .145(The host from the resolv)127 +(or the)-3.739 F/F2 9/Times-Roman@0 SF 1.24(SMTP MAIL)3.739 F F1 +(command.)3.74 E(De\214ned in the SMTP serv)127 510.6 Q(er only)-.15 E +(.)-.65 E(${mail_host})102 526.8 Q .146(The host from the resolv)127 538.8 R .146(ed triple of the address gi)-.15 F -.15(ve)-.25 G 2.646(nf) -.15 G .146(or the)-2.646 F F2 .146(SMTP MAIL)2.646 F F1 2.646 -(command. De\214ned)2.646 F(in the SMTP serv)127 550.8 Q(er only)-.15 E -(.)-.65 E(${mail_mailer})102 567 Q 2.141(The mailer from the resolv)127 -579 R 2.141(ed triple of the address gi)-.15 F -.15(ve)-.25 G 4.64(nf) -.15 G 2.14(or the)-4.64 F F2 2.14(SMTP MAIL)4.64 F F1(command.)4.64 E -(De\214ned in the SMTP serv)127 591 Q(er only)-.15 E(.)-.65 E(${msg_id}) -102 607.2 Q(The v)127 619.2 Q(alue of the Message-Id: header)-.25 E(.) --.55 E(${msg_size})102 635.4 Q 1.032(The v)127 647.4 R 1.032 -(alue of the SIZE= parameter)-.25 F 3.532(,i)-.4 G 1.033 -(.e., usually the size of the message \(in an ESMTP dia-)-3.532 F 1.252 +.15 G .146(or the)-2.646 F F2 .145(SMTP MAIL)2.646 F F1 2.645 +(command. De\214ned)2.645 F(in the SMTP serv)127 550.8 Q(er only)-.15 E +(.)-.65 E(${mail_mailer})102 567 Q 2.14(The mailer from the resolv)127 +579 R 2.14(ed triple of the address gi)-.15 F -.15(ve)-.25 G 4.641(nf) +.15 G 2.141(or the)-4.641 F F2 2.141(SMTP MAIL)4.641 F F1(command.)4.641 +E(De\214ned in the SMTP serv)127 591 Q(er only)-.15 E(.)-.65 E +(${msg_id})102 607.2 Q(The v)127 619.2 Q(alue of the Message-Id: header) +-.25 E(.)-.55 E(${msg_size})102 635.4 Q 1.033(The v)127 647.4 R 1.033 +(alue of the SIZE= parameter)-.25 F 3.533(,i)-.4 G 1.032 +(.e., usually the size of the message \(in an ESMTP dia-)-3.533 F 1.252 (logue\), before the message has been collected, thereafter the message\ size as computed by)127 659.4 R/F3 10/Times-Italic@0 SF(sendmail)127 671.4 Q F1(\(and can be used in check_compat\).)2.5 E(${nbadrcpts})102 @@ -4406,10 +4412,10 @@ Cg EP BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-51)195.86 E/F1 10/Times-Roman@0 SF(${nrcpts})102 96 Q .048 -(The number of v)127 108 R .048 -(alidated recipients for a single message.)-.25 F .049 -(Note: since recipient v)5.049 F .049(alidation hap-)-.25 F .473 +(SMM:08-51)195.86 E/F1 10/Times-Roman@0 SF(${nrcpts})102 96 Q .049 +(The number of v)127 108 R .049 +(alidated recipients for a single message.)-.25 F .048 +(Note: since recipient v)5.048 F .048(alidation hap-)-.25 F .472 (pens after)127 120 R/F2 10/Times-Italic@0 SF -.15(ch)2.973 G(ec).15 E (k_r)-.2 E(cpt)-.37 E F1 .473(has been called, the v)2.973 F .473 (alue in this ruleset is one less than what might be)-.25 F -.15(ex)127 @@ -4419,44 +4425,44 @@ BP (\215ag\).)2.5 E(${quarantine})102 204.6 Q (The quarantine reason for the en)127 216.6 Q -.15(ve)-.4 G (lope, if it is quarantined.).15 E(${queue_interv)102 232.8 Q(al})-.25 E -.361(The queue run interv)127 244.8 R .361(al gi)-.25 F -.15(ve)-.25 G -2.861(nb).15 G 2.861(yt)-2.861 G(he)-2.861 E F02.861 E F1 2.862 -(\215ag. F)2.861 F .362(or e)-.15 F(xample,)-.15 E F0(\255q30m)2.862 E -F1 -.1(wo)2.862 G .362(uld set).1 F F0(${queue_inter)2.862 E(-)-.37 E +.362(The queue run interv)127 244.8 R .362(al gi)-.25 F -.15(ve)-.25 G +2.862(nb).15 G 2.862(yt)-2.862 G(he)-2.862 E F02.861 E F1 2.861 +(\215ag. F)2.861 F .361(or e)-.15 F(xample,)-.15 E F0(\255q30m)2.861 E +F1 -.1(wo)2.861 G .361(uld set).1 F F0(${queue_inter)2.861 E(-)-.37 E -.1(va)127 256.8 S(l}).1 E F1(to \23100:30:00\232.)2.5 E(${rcpt_addr}) -102 273 Q 1.272(The address part of the resolv)127 285 R 1.272 -(ed triple of the address gi)-.15 F -.15(ve)-.25 G 3.771(nf).15 G 1.271 -(or the)-3.771 F/F3 9/Times-Roman@0 SF 1.271(SMTP RCPT)3.771 F F1 -(command.)3.771 E(De\214ned in the SMTP serv)127 297 Q -(er only after a RCPT command.)-.15 E(${rcpt_host})102 313.2 Q .178 +102 273 Q 1.271(The address part of the resolv)127 285 R 1.272 +(ed triple of the address gi)-.15 F -.15(ve)-.25 G 3.772(nf).15 G 1.272 +(or the)-3.772 F/F3 9/Times-Roman@0 SF 1.272(SMTP RCPT)3.772 F F1 +(command.)3.772 E(De\214ned in the SMTP serv)127 297 Q +(er only after a RCPT command.)-.15 E(${rcpt_host})102 313.2 Q .179 (The host from the resolv)127 325.2 R .178(ed triple of the address gi) --.15 F -.15(ve)-.25 G 2.678(nf).15 G .178(or the)-2.678 F F3 .179 -(SMTP RCPT)2.678 F F1 2.679(command. De\214ned)2.679 F(in the SMTP serv) +-.15 F -.15(ve)-.25 G 2.678(nf).15 G .178(or the)-2.678 F F3 .178 +(SMTP RCPT)2.678 F F1 2.678(command. De\214ned)2.678 F(in the SMTP serv) 127 337.2 Q(er only after a RCPT command.)-.15 E(${rcpt_mailer})102 -353.4 Q 2.176(The mailer from the resolv)127 365.4 R 2.175 +353.4 Q 2.175(The mailer from the resolv)127 365.4 R 2.175 (ed triple of the address gi)-.15 F -.15(ve)-.25 G 4.675(nf).15 G 2.175 -(or the)-4.675 F F3 2.175(SMTP RCPT)4.675 F F1(command.)4.675 E +(or the)-4.675 F F3 2.176(SMTP RCPT)4.676 F F1(command.)4.676 E (De\214ned in the SMTP serv)127 377.4 Q(er only after a RCPT command.) --.15 E(${serv)102 393.6 Q(er_addr})-.15 E .514(The address of the serv) +-.15 E(${serv)102 393.6 Q(er_addr})-.15 E .515(The address of the serv) 127 405.6 R .514(er of the current outgoing SMTP connection.)-.15 F -.15 -(Fo)5.515 G 3.015(rL).15 G .515(MTP deli)-3.015 F -.15(ve)-.25 G .515 +(Fo)5.514 G 3.014(rL).15 G .514(MTP deli)-3.014 F -.15(ve)-.25 G .514 (ry the).15 F(macro is set to the name of the mailer)127 417.6 Q(.)-.55 E(${serv)102 433.8 Q(er_name})-.15 E(The name of the serv)127 445.8 Q (er of the current outgoing SMTP or LMTP connection.)-.15 E(${time})102 -462 Q .007(The output of the)127 474 R F2(time)2.507 E F1 .006(\(3\) fu\ +462 Q .006(The output of the)127 474 R F2(time)2.506 E F1 .007(\(3\) fu\ nction, i.e., the number of seconds since 0 hours, 0 minutes, 0 sec-)B (onds, January 1, 1970, Coordinated Uni)127 486 Q -.15(ve)-.25 G(rsal T) .15 E(ime \(UTC\).)-.35 E(${tls_v)102 502.2 Q(ersion})-.15 E 1.755 (The TLS/SSL v)127 514.2 R 1.755(ersion used for the connection, e.g., \ TLSv1, SSLv3, SSLv2; de\214ned after)-.15 F(ST)127 526.2 Q(AR)-.93 E -(TTLS has been used.)-.6 E(${total_rate})102 542.4 Q 1.374 +(TTLS has been used.)-.6 E(${total_rate})102 542.4 Q 1.373 (The total number of incoming connections o)127 554.4 R -.15(ve)-.15 G -3.873(rt).15 G 1.373(he time interv)-3.873 F 1.373 +3.873(rt).15 G 1.373(he time interv)-3.873 F 1.374 (al speci\214ed by Connection-)-.25 F(RateW)127 566.4 Q(indo)-.4 E -(wSize.)-.25 E(${v)102 582.6 Q(erify})-.15 E 1.14(The result of the v) +(wSize.)-.25 E(${v)102 582.6 Q(erify})-.15 E 1.141(The result of the v) 127 594.6 R 1.141 (eri\214cation of the presented cert; only de\214ned after ST)-.15 F(AR) --.93 E 1.141(TTLS has been)-.6 F(used \(or attempted\).)127 606.6 Q +-.93 E 1.14(TTLS has been)-.6 F(used \(or attempted\).)127 606.6 Q (Possible v)5 E(alues are:)-.25 E 0 Cg EP %%Page: 52 48 %%BeginPageSetup @@ -4471,196 +4477,197 @@ BP (e.g., the signing CA is missing.)232 144 Q 34.73(NONE ST)167 156 R(AR) -.93 E(TTLS has not been performed.)-.6 E 35.83(TEMP temporary)167 168 R (error occurred.)2.5 E(PR)167 180 Q -1.88 -.4(OT O)-.4 H 10.7(COL some) -.4 F(protocol error occurred.)2.5 E(SOFTW)167 192 Q 9.81(ARE ST)-1.2 F -(AR)-.93 E(TTLS handshak)-.6 E 2.5(ef)-.1 G(ailed,)-2.6 E(which is a f) -232 204 Q(atal error for this session,)-.1 E(the e-mail will be queued.) -232 216 Q .749(There are three types of dates that can be used.)127 -236.4 R(The)5.749 E F0($a)3.249 E F1(and)3.249 E F0($b)3.249 E F1 .749 -(macros are in RFC 822 for)3.249 F(-)-.2 E(mat;)102 248.4 Q F0($a)3.213 -E F1 .713(is the time as e)3.213 F .714 +.4 F(protocol error occurred)2.5 E(at the ESMTP le)232 192 Q -.15(ve) +-.25 G 2.5(l\().15 G(not TLS\).)-2.5 E(SOFTW)167 204 Q 9.81(ARE ST)-1.2 +F(AR)-.93 E(TTLS handshak)-.6 E 2.5(ef)-.1 G(ailed,)-2.6 E(which is a f) +232 216 Q(atal error for this session,)-.1 E(the e-mail will be queued.) +232 228 Q .749(There are three types of dates that can be used.)127 +248.4 R(The)5.749 E F0($a)3.249 E F1(and)3.249 E F0($b)3.249 E F1 .749 +(macros are in RFC 822 for)3.249 F(-)-.2 E(mat;)102 260.4 Q F0($a)3.214 +E F1 .714(is the time as e)3.214 F .713 (xtracted from the \231Date:\232 line of the message \(if there w)-.15 F -.714(as one\), and)-.1 F F0($b)3.214 E F1(is)3.214 E .057 -(the current date and time \(used for postmarks\).)102 260.4 R .056 -(If no \231Date:\232 line is found in the incoming message,)5.057 F F0 -($a)102 272.4 Q F1 .304(is set to the current time also.)2.804 F(The) -5.304 E F0($d)2.804 E F1 .305(macro is equi)2.804 F -.25(va)-.25 G .305 -(lent to the).25 F F0($b)2.805 E F1 .305(macro in UNIX \(ctime\) for) -2.805 F(-)-.2 E(mat.)102 284.4 Q .239(The macros)127 300.6 R F0($w)2.739 -E F1(,)A F0($j)2.739 E F1 2.739(,a)C(nd)-2.739 E F0($m)2.739 E F1 .238 -(are set to the identity of this host.)2.739 F/F2 10/Times-Italic@0 SF -(Sendmail)5.238 E F1 .238(tries to \214nd the fully)2.738 F .334(quali\ +.713(as one\), and)-.1 F F0($b)3.213 E F1(is)3.213 E .056 +(the current date and time \(used for postmarks\).)102 272.4 R .057 +(If no \231Date:\232 line is found in the incoming message,)5.056 F F0 +($a)102 284.4 Q F1 .305(is set to the current time also.)2.805 F(The) +5.305 E F0($d)2.805 E F1 .304(macro is equi)2.805 F -.25(va)-.25 G .304 +(lent to the).25 F F0($b)2.804 E F1 .304(macro in UNIX \(ctime\) for) +2.804 F(-)-.2 E(mat.)102 296.4 Q .238(The macros)127 312.6 R F0($w)2.738 +E F1(,)A F0($j)2.738 E F1 2.738(,a)C(nd)-2.738 E F0($m)2.738 E F1 .238 +(are set to the identity of this host.)2.738 F/F2 10/Times-Italic@0 SF +(Sendmail)5.239 E F1 .239(tries to \214nd the fully)2.739 F .335(quali\ \214ed name of the host if at all possible; it does this by calling)102 -312.6 R F2 -.1(ge)2.835 G(thostname).1 E F1 .335 +324.6 R F2 -.1(ge)2.834 G(thostname).1 E F1 .334 (\(2\) to get the current)B .457(hostname and then passing that to)102 -324.6 R F2 -.1(ge)2.957 G(thostbyname).1 E F1 .457 +336.6 R F2 -.1(ge)2.957 G(thostbyname).1 E F1 .457 (\(3\) which is supposed to return the canonical v)B(er)-.15 E(-)-.2 E -.278(sion of that host name.)102 338.6 R/F3 7/Times-Roman@0 SF(17)-4 I -F1 .278(Assuming this is successful,)2.778 4 N F0($j)2.778 E F1 .279 -(is set to the fully quali\214ed name and)2.778 F F0($m)2.779 E F1(is) -2.779 E .706(set to the domain part of the name \(e)102 350.6 R -.15(ve) +.279(sion of that host name.)102 350.6 R/F3 7/Times-Roman@0 SF(17)-4 I +F1 .279(Assuming this is successful,)2.779 4 N F0($j)2.778 E F1 .278 +(is set to the fully quali\214ed name and)2.778 F F0($m)2.778 E F1(is) +2.778 E .706(set to the domain part of the name \(e)102 362.6 R -.15(ve) -.25 G .706(rything after the \214rst dot\).).15 F(The)5.706 E F0($w) -3.206 E F1 .706(macro is set to the \214rst)3.206 F -.1(wo)102 362.6 S -.358(rd \(e).1 F -.15(ve)-.25 G .358 +3.206 E F1 .706(macro is set to the \214rst)3.206 F -.1(wo)102 374.6 S +.359(rd \(e).1 F -.15(ve)-.25 G .358 (rything before the \214rst dot\) if you ha).15 F .658 -.15(ve a l)-.2 H --2.15 -.25(ev e).15 H 2.858(l5o).25 G 2.858(rh)-2.858 G .359 -(igher con\214guration \214le; otherwise, it)-2.858 F .405 -(is set to the same v)102 374.6 R .405(alue as)-.25 F F0($j)2.905 E F1 +-2.15 -.25(ev e).15 H 2.858(l5o).25 G 2.858(rh)-2.858 G .358 +(igher con\214guration \214le; otherwise, it)-2.858 F .404 +(is set to the same v)102 386.6 R .405(alue as)-.25 F F0($j)2.905 E F1 5.405(.I)C 2.905(ft)-5.405 G .405 -(he canoni\214cation is not successful, it is imperati)-2.905 F .704 --.15(ve t)-.25 H .404(hat the con\214g).15 F(\214le set)102 388.6 Q F0 +(he canoni\214cation is not successful, it is imperati)-2.905 F .705 +-.15(ve t)-.25 H .405(hat the con\214g).15 F(\214le set)102 400.6 Q F0 ($j)2.5 E F1(to the fully quali\214ed domain name)2.5 E F3(18)-4 I F1(.) -4 I(The)127 404.8 Q F0($f)2.832 E F1 .333(macro is the id of the sender\ +4 I(The)127 416.8 Q F0($f)2.833 E F1 .333(macro is the id of the sender\ as originally determined; when mailing to a speci\214c host)2.833 F -(the)102 416.8 Q F0($g)3.225 E F1 .725 -(macro is set to the address of the sender)3.225 F F2 -.37(re)3.224 G -.724(lative to the r).37 F(ecipient.)-.37 E F1 -.15(Fo)5.724 G 3.224(re) -.15 G .724(xample, if I send to)-3.374 F(\231bollard@matisse.CS.Berk)102 -428.8 Q(ele)-.1 E -.65(y.)-.15 G .424(EDU\232 from the machine \231v).65 +(the)102 428.8 Q F0($g)3.224 E F1 .724 +(macro is set to the address of the sender)3.224 F F2 -.37(re)3.225 G +.725(lative to the r).37 F(ecipient.)-.37 E F1 -.15(Fo)5.725 G 3.225(re) +.15 G .725(xample, if I send to)-3.375 F(\231bollard@matisse.CS.Berk)102 +440.8 Q(ele)-.1 E -.65(y.)-.15 G .425(EDU\232 from the machine \231v).65 F(angogh.CS.Berk)-.25 E(ele)-.1 E -.65(y.)-.15 G .424(EDU\232 the).65 F -F0($f)2.925 E F1(macro)2.925 E(will be \231eric\232 and the)102 440.8 Q +F0($f)2.924 E F1(macro)2.924 E(will be \231eric\232 and the)102 452.8 Q F0($g)2.5 E F1(macro will be \231eric@v)2.5 E(angogh.CS.Berk)-.25 E(ele) --.1 E -.65(y.)-.15 G(EDU.).65 E<9a>-.7 E(The)127 457 Q F0($x)2.563 E F1 -.062(macro is set to the full name of the sender)2.563 F 5.062(.T)-.55 G -.062(his can be determined in se)-5.062 F -.15(ve)-.25 G .062(ral w).15 -F 2.562(ays. It)-.1 F .629(can be passed as \215ag to)102 469 R F2 -(sendmail)3.129 E F1 5.629(.I)C 3.129(tc)-5.629 G .629 -(an be de\214ned in the)-3.129 F/F4 9/Times-Roman@0 SF -.315(NA)3.13 G -(ME).315 E F1(en)3.13 E .63(vironment v)-.4 F 3.13(ariable. The)-.25 F -(third)3.13 E .949(choice is the v)102 481 R .949 -(alue of the \231Full-Name:\232 line in the header if it e)-.25 F .948 +-.1 E -.65(y.)-.15 G(EDU.).65 E<9a>-.7 E(The)127 469 Q F0($x)2.562 E F1 +.062(macro is set to the full name of the sender)2.562 F 5.062(.T)-.55 G +.062(his can be determined in se)-5.062 F -.15(ve)-.25 G .063(ral w).15 +F 2.563(ays. It)-.1 F .63(can be passed as \215ag to)102 481 R F2 +(sendmail)3.13 E F1 5.629(.I)C 3.129(tc)-5.629 G .629 +(an be de\214ned in the)-3.129 F/F4 9/Times-Roman@0 SF -.315(NA)3.129 G +(ME).315 E F1(en)3.129 E .629(vironment v)-.4 F 3.129(ariable. The)-.25 +F(third)3.129 E .948(choice is the v)102 493 R .948 +(alue of the \231Full-Name:\232 line in the header if it e)-.25 F .949 (xists, and the fourth choice is the)-.15 F .526 -(comment \214eld of a \231From:\232 line.)102 493 R .526 +(comment \214eld of a \231From:\232 line.)102 505 R .526 (If all of these f)5.526 F .526 (ail, and if the message is being originated locally)-.1 F(,)-.65 E -(the full name is look)102 505 Q(ed up in the)-.1 E F2(/etc/passwd)2.5 E -F1(\214le.)2.5 E 1.321(When sending, the)127 521.2 R F0($h)3.821 E F1(,) -A F0($u)3.821 E F1 3.821(,a)C(nd)-3.821 E F0($z)3.821 E F1 1.321 -(macros get set to the host, user)3.821 F 3.82(,a)-.4 G 1.32 -(nd home directory \(if)-3.82 F .516(local\) of the recipient.)102 533.2 -R .516(The \214rst tw)5.516 F 3.016(oa)-.1 G .516(re set from the)-3.016 -F F0($@)3.016 E F1(and)3.016 E F0($:)3.016 E F1 .517(part of the re) -3.017 F .517(writing rules, respec-)-.25 F(ti)102 545.2 Q -.15(ve)-.25 G -(ly).15 E(.)-.65 E(The)127 561.4 Q F0($p)3.806 E F1(and)3.806 E F0($t) -3.806 E F1 1.306(macros are used to create unique strings \(e.g., for t\ -he \231Message-Id:\232 \214eld\).)3.806 F(The)102 573.4 Q F0($i)3.251 E -F1 .751(macro is set to the queue id on this host; if put into the time\ -stamp line it can be e)3.251 F(xtremely)-.15 E .165 -(useful for tracking messages.)102 585.4 R(The)5.165 E F0($v)2.665 E F1 -.164(macro is set to be the v)2.665 F .164(ersion number of)-.15 F F2 -(sendmail)2.664 E F1 2.664(;t)C .164(his is nor)-2.664 F(-)-.2 E -(mally put in timestamps and has been pro)102 597.4 Q -.15(ve)-.15 G 2.5 -(ne).15 G(xtremely useful for deb)-2.65 E(ugging.)-.2 E(The)127 613.6 Q -F0($c)3.547 E F1 1.048(\214eld is set to the \231hop count,)3.547 F +(the full name is look)102 517 Q(ed up in the)-.1 E F2(/etc/passwd)2.5 E +F1(\214le.)2.5 E 1.32(When sending, the)127 533.2 R F0($h)3.82 E F1(,)A +F0($u)3.82 E F1 3.82(,a)C(nd)-3.82 E F0($z)3.82 E F1 1.321 +(macros get set to the host, user)3.82 F 3.821(,a)-.4 G 1.321 +(nd home directory \(if)-3.821 F .517(local\) of the recipient.)102 +545.2 R .517(The \214rst tw)5.517 F 3.016(oa)-.1 G .516(re set from the) +-3.016 F F0($@)3.016 E F1(and)3.016 E F0($:)3.016 E F1 .516 +(part of the re)3.016 F .516(writing rules, respec-)-.25 F(ti)102 557.2 +Q -.15(ve)-.25 G(ly).15 E(.)-.65 E(The)127 573.4 Q F0($p)3.806 E F1(and) +3.806 E F0($t)3.806 E F1 1.306(macros are used to create unique strings\ + \(e.g., for the \231Message-Id:\232 \214eld\).)3.806 F(The)102 585.4 Q +F0($i)3.252 E F1 .751(macro is set to the queue id on this host; if put\ + into the timestamp line it can be e)3.252 F(xtremely)-.15 E .164 +(useful for tracking messages.)102 597.4 R(The)5.164 E F0($v)2.664 E F1 +.164(macro is set to be the v)2.664 F .165(ersion number of)-.15 F F2 +(sendmail)2.665 E F1 2.665(;t)C .165(his is nor)-2.665 F(-)-.2 E +(mally put in timestamps and has been pro)102 609.4 Q -.15(ve)-.15 G 2.5 +(ne).15 G(xtremely useful for deb)-2.65 E(ugging.)-.2 E(The)127 625.6 Q +F0($c)3.548 E F1 1.048(\214eld is set to the \231hop count,)3.548 F 3.548<9a69>-.7 G 1.048 -(.e., the number of times this message has been pro-)-3.548 F 2.857 -(cessed. This)102 625.6 R .357(can be determined by the)2.857 F F0 -2.857 E F1 .356 -(\215ag on the command line or by counting the timestamps)2.857 F -(in the message.)102 637.6 Q(The)127 653.8 Q F0($r)2.832 E F1(and)2.833 -E F0($s)2.833 E F1 .333 -(\214elds are set to the protocol used to communicate with)2.833 F F2 -(sendmail)2.833 E F1 .333(and the send-)2.833 F .195(ing hostname.)102 -665.8 R(The)5.195 E 2.694(yc)-.15 G .194(an be set together using the) --2.694 F F02.694 E F1 .194 -(command line \215ag or separately using the)2.694 F F02.694 E .32 -LW 76 675.4 72 675.4 DL 80 675.4 76 675.4 DL 84 675.4 80 675.4 DL 88 -675.4 84 675.4 DL 92 675.4 88 675.4 DL 96 675.4 92 675.4 DL 100 675.4 96 -675.4 DL 104 675.4 100 675.4 DL 108 675.4 104 675.4 DL 112 675.4 108 -675.4 DL 116 675.4 112 675.4 DL 120 675.4 116 675.4 DL 124 675.4 120 -675.4 DL 128 675.4 124 675.4 DL 132 675.4 128 675.4 DL 136 675.4 132 -675.4 DL 140 675.4 136 675.4 DL 144 675.4 140 675.4 DL 148 675.4 144 -675.4 DL 152 675.4 148 675.4 DL 156 675.4 152 675.4 DL 160 675.4 156 -675.4 DL 164 675.4 160 675.4 DL 168 675.4 164 675.4 DL 172 675.4 168 -675.4 DL 176 675.4 172 675.4 DL 180 675.4 176 675.4 DL 184 675.4 180 -675.4 DL 188 675.4 184 675.4 DL 192 675.4 188 675.4 DL 196 675.4 192 -675.4 DL 200 675.4 196 675.4 DL 204 675.4 200 675.4 DL 208 675.4 204 -675.4 DL 212 675.4 208 675.4 DL 216 675.4 212 675.4 DL/F5 5 -/Times-Roman@0 SF(17)93.6 685.8 Q/F6 8/Times-Roman@0 SF -.12(Fo)3.2 K 2 -(re).12 G(xample, on some systems)-2.12 E/F7 8/Times-Italic@0 SF -.08 -(ge)2 G(thostname).08 E F6(might return \231foo\232 which w)2 E -(ould be mapped to \231foo.bar)-.08 E(.com\232 by)-.44 E F7 -.08(ge)2 G -(thostbyname).08 E F6(.)A F5(18)93.6 699.4 Q F6(Older v)3.2 I -(ersions of sendmail didn')-.12 E 2(tp)-.144 G(re-de\214ne)-2 E/F8 8 -/Times-Bold@0 SF($j)2 E F6(at all, so up until 8.6, con\214g \214les)2 E -F7(always)2 E F6(had to de\214ne)2 E F8($j)2 E F6(.)A 0 Cg EP +(.e., the number of times this message has been pro-)-3.548 F 2.856 +(cessed. This)102 637.6 R .356(can be determined by the)2.856 F F0 +2.856 E F1 .357 +(\215ag on the command line or by counting the timestamps)2.856 F +(in the message.)102 649.6 Q .32 LW 76 665.2 72 665.2 DL 80 665.2 76 +665.2 DL 84 665.2 80 665.2 DL 88 665.2 84 665.2 DL 92 665.2 88 665.2 DL +96 665.2 92 665.2 DL 100 665.2 96 665.2 DL 104 665.2 100 665.2 DL 108 +665.2 104 665.2 DL 112 665.2 108 665.2 DL 116 665.2 112 665.2 DL 120 +665.2 116 665.2 DL 124 665.2 120 665.2 DL 128 665.2 124 665.2 DL 132 +665.2 128 665.2 DL 136 665.2 132 665.2 DL 140 665.2 136 665.2 DL 144 +665.2 140 665.2 DL 148 665.2 144 665.2 DL 152 665.2 148 665.2 DL 156 +665.2 152 665.2 DL 160 665.2 156 665.2 DL 164 665.2 160 665.2 DL 168 +665.2 164 665.2 DL 172 665.2 168 665.2 DL 176 665.2 172 665.2 DL 180 +665.2 176 665.2 DL 184 665.2 180 665.2 DL 188 665.2 184 665.2 DL 192 +665.2 188 665.2 DL 196 665.2 192 665.2 DL 200 665.2 196 665.2 DL 204 +665.2 200 665.2 DL 208 665.2 204 665.2 DL 212 665.2 208 665.2 DL 216 +665.2 212 665.2 DL/F5 5/Times-Roman@0 SF(17)93.6 675.6 Q/F6 8 +/Times-Roman@0 SF -.12(Fo)3.2 K 2(re).12 G(xample, on some systems)-2.12 +E/F7 8/Times-Italic@0 SF -.08(ge)2 G(thostname).08 E F6 +(might return \231foo\232 which w)2 E(ould be mapped to \231foo.bar)-.08 +E(.com\232 by)-.44 E F7 -.08(ge)2 G(thostbyname).08 E F6(.)A F5(18)93.6 +689.2 Q F6(Older v)3.2 I(ersions of sendmail didn')-.12 E 2(tp)-.144 G +(re-de\214ne)-2 E/F8 8/Times-Bold@0 SF($j)2 E F6 +(at all, so up until 8.6, con\214g \214les)2 E F7(always)2 E F6 +(had to de\214ne)2 E F8($j)2 E F6(.)A 0 Cg EP %%Page: 53 49 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-53)195.86 E/F1 10/Times-Roman@0 SF(or)102 96 Q F0(\255oM)2.5 E -F1(\215ags.)2.5 E(The)127 112.2 Q F0($_)2.966 E F1 .466(is set to a v) -2.966 F .467(alidated sender host name.)-.25 F .467 -(If the sender is running an RFC 1413 compli-)5.467 F .385 -(ant IDENT serv)102 124.2 R .384(er and the recei)-.15 F -.15(ve)-.25 G +(SMM:08-53)195.86 E/F1 10/Times-Roman@0 SF(The)127 96 Q F0($r)2.833 E F1 +(and)2.833 E F0($s)2.833 E F1 .333 +(\214elds are set to the protocol used to communicate with)2.833 F/F2 10 +/Times-Italic@0 SF(sendmail)2.833 E F1 .333(and the send-)2.833 F .194 +(ing hostname.)102 108 R(The)5.194 E 2.694(yc)-.15 G .194 +(an be set together using the)-2.694 F F02.694 E F1 .194 +(command line \215ag or separately using the)2.694 F F02.695 E F1 +(or)102 120 Q F0(\255oM)2.5 E F1(\215ags.)2.5 E(The)127 136.2 Q F0($_) +2.967 E F1 .467(is set to a v)2.967 F .467(alidated sender host name.) +-.25 F .466(If the sender is running an RFC 1413 compli-)5.467 F .384 +(ant IDENT serv)102 148.2 R .384(er and the recei)-.15 F -.15(ve)-.25 G 2.884(rh).15 G .384 (as the IDENT protocol turned on, it will include the user name)-2.884 F -(on that host.)102 136.2 Q(The)127 152.4 Q F0(${client_name})5.98 E F1 +(on that host.)102 160.2 Q(The)127 176.4 Q F0(${client_name})5.98 E F1 (,)A F0(${client_addr})5.98 E F1 5.98(,a)C(nd)-5.98 E F0(${client_port}) 5.98 E F1 3.48(macros are set to the name,)5.98 F .786 -(address, and port number of the SMTP client who is in)102 164.4 R -.2 -(vo)-.4 G(king).2 E/F2 10/Times-Italic@0 SF(sendmail)3.286 E F1 .786 -(as a serv)3.286 F(er)-.15 E 5.786(.T)-.55 G .785(hese can be)-5.786 F -(used in the)102 176.4 Q F2 -.15(ch)2.5 G(ec).15 E(k_*)-.2 E F1 -(rulesets \(using the)2.5 E F0($&)2.5 E F1(deferred e)2.5 E -.25(va)-.25 -G(luation form, of course!\).).25 E F0 2.5(5.3. C)87 200.4 R -(and F \212 De\214ne Classes)2.5 E F1 .659(Classes of phrases may be de\ -\214ned to match on the left hand side of re)127 216.6 R .66 -(writing rules, where a)-.25 F .465(\231phrase\232 is a sequence of cha\ -racters that does not contain space characters.)102 228.6 R -.15(Fo) -5.464 G 2.964(re).15 G .464(xample a class of)-3.114 F .654(all local n\ -ames for this site might be created so that attempts to send to oneself\ - can be eliminated.)102 240.6 R .041(These can either be de\214ned dire\ -ctly in the con\214guration \214le or read in from another \214le.)102 -252.6 R .04(Classes are)5.04 F .649(named as a single letter or a w)102 -264.6 R .649(ord in {braces}.)-.1 F .649(Class names be)5.649 F .649 -(ginning with lo)-.15 F .649(wer case letters and)-.25 F .639 -(special characters are reserv)102 276.6 R .639(ed for system use.)-.15 -F .638(Classes de\214ned in con\214g \214les may be gi)5.639 F -.15(ve) --.25 G 3.138(nn).15 G(ames)-3.138 E 1.05 -(from the set of upper case letters for short names or be)102 288.6 R -1.05(ginning with an upper case letter for long)-.15 F(names.)102 300.6 -Q(The syntax is:)127 316.8 Q F0(C)142 333 Q F2 1.666(cp)C(hr)-1.666 E -(ase1 phr)-.15 E(ase2...)-.15 E F0(F)142 345 Q F2 1.666<638c>C(le)-1.666 -E F0(F)142 357 Q F2 1.666(c|)C(pr)-1.666 E -.1(og)-.45 G -.15(ra).1 G(m) -.15 E F0(F)142 369 Q F2 1.666(c[)C(mapk)-1.666 E -.3(ey)-.1 G -(]@mapclass:mapspec).3 E F1 .036(The \214rst form de\214nes the class) -102 385.2 R F2(c)2.535 E F1 .035(to match an)2.535 F 2.535(yo)-.15 G +(address, and port number of the SMTP client who is in)102 188.4 R -.2 +(vo)-.4 G(king).2 E F2(sendmail)3.286 E F1 .786(as a serv)3.286 F(er) +-.15 E 5.786(.T)-.55 G .786(hese can be)-5.786 F(used in the)102 200.4 Q +F2 -.15(ch)2.5 G(ec).15 E(k_*)-.2 E F1(rulesets \(using the)2.5 E F0($&) +2.5 E F1(deferred e)2.5 E -.25(va)-.25 G(luation form, of course!\).).25 +E F0 2.5(5.3. C)87 224.4 R(and F \212 De\214ne Classes)2.5 E F1 .66(Cla\ +sses of phrases may be de\214ned to match on the left hand side of re) +127 240.6 R .659(writing rules, where a)-.25 F .464(\231phrase\232 is a\ + sequence of characters that does not contain space characters.)102 +252.6 R -.15(Fo)5.465 G 2.965(re).15 G .465(xample a class of)-3.115 F +.654(all local names for this site might be created so that attempts to\ + send to oneself can be eliminated.)102 264.6 R .041(These can either b\ +e de\214ned directly in the con\214guration \214le or read in from anot\ +her \214le.)102 276.6 R .041(Classes are)5.041 F .649 +(named as a single letter or a w)102 288.6 R .649(ord in {braces}.)-.1 F +.649(Class names be)5.649 F .649(ginning with lo)-.15 F .648 +(wer case letters and)-.25 F .638(special characters are reserv)102 +300.6 R .638(ed for system use.)-.15 F .639 +(Classes de\214ned in con\214g \214les may be gi)5.639 F -.15(ve)-.25 G +3.139(nn).15 G(ames)-3.139 E 1.05 +(from the set of upper case letters for short names or be)102 312.6 R +1.05(ginning with an upper case letter for long)-.15 F(names.)102 324.6 +Q(The syntax is:)127 340.8 Q F0(C)142 357 Q F2 1.666(cp)C(hr)-1.666 E +(ase1 phr)-.15 E(ase2...)-.15 E F0(F)142 369 Q F2 1.666<638c>C(le)-1.666 +E F0(F)142 381 Q F2 1.666(c|)C(pr)-1.666 E -.1(og)-.45 G -.15(ra).1 G(m) +.15 E F0(F)142 393 Q F2 1.666(c[)C(mapk)-1.666 E -.3(ey)-.1 G +(]@mapclass:mapspec).3 E F1 .035(The \214rst form de\214nes the class) +102 409.2 R F2(c)2.535 E F1 .035(to match an)2.535 F 2.535(yo)-.15 G 2.535(ft)-2.535 G .035(he named w)-2.535 F 2.535(ords. If)-.1 F F2(phr) -2.535 E(ase1)-.15 E F1(or)2.535 E F2(phr)2.535 E(ase2)-.15 E F1 .035 -(is another)2.535 F .746(class, e.g.,)102 397.2 R F2($=S)3.246 E F1 -3.246(,t)C .746(he contents of class)-3.246 F F2(S)3.246 E F1 .746 -(are added to class)3.246 F F2(c)3.246 E F1 5.746(.I)C 3.247(ti)-5.746 G -3.247(sp)-3.247 G .747(ermissible to split them among)-3.247 F -(multiple lines; for e)102 409.2 Q(xample, the tw)-.15 E 2.5(of)-.1 G -(orms:)-2.5 E(CHmonet ucbmonet)142 425.4 Q(and)102 441.6 Q(CHmonet)142 -457.8 Q(CHucbmonet)142 469.8 Q 1.016(are equi)102 486 R -.25(va)-.25 G -3.516(lent. The).25 F -.74(``)3.516 G(F').74 E 3.516('f)-.74 G 1.016 +2.536 E(ase1)-.15 E F1(or)2.536 E F2(phr)2.536 E(ase2)-.15 E F1 .036 +(is another)2.536 F .747(class, e.g.,)102 421.2 R F2($=S)3.247 E F1 +3.247(,t)C .747(he contents of class)-3.247 F F2(S)3.246 E F1 .746 +(are added to class)3.246 F F2(c)3.246 E F1 5.746(.I)C 3.246(ti)-5.746 G +3.246(sp)-3.246 G .746(ermissible to split them among)-3.246 F +(multiple lines; for e)102 433.2 Q(xample, the tw)-.15 E 2.5(of)-.1 G +(orms:)-2.5 E(CHmonet ucbmonet)142 449.4 Q(and)102 465.6 Q(CHmonet)142 +481.8 Q(CHucbmonet)142 493.8 Q 1.015(are equi)102 510 R -.25(va)-.25 G +3.515(lent. The).25 F -.74(``)3.516 G(F').74 E 3.516('f)-.74 G 1.016 (orms read the elements of the class)-3.516 F F2(c)3.516 E F1 1.016 -(from the named)3.516 F F2(\214le)3.516 E F1(,)A F2(pr)3.515 E -.1(og) --.45 G -.15(ra).1 G(m).15 E F1 3.515(,o)C(r)-3.515 E F2 .161 -(map speci\214cation)102 498 R F1 5.161(.E)C .161 -(ach element should be listed on a separate line.)-5.161 F 1.761 -.8 -(To s)5.161 H .162(pecify an optional \214le, use).8 F -.74(``)102 510 S +(from the named)3.516 F F2(\214le)3.516 E F1(,)A F2(pr)3.516 E -.1(og) +-.45 G -.15(ra).1 G(m).15 E F1 3.516(,o)C(r)-3.516 E F2 .162 +(map speci\214cation)102 522 R F1 5.162(.E)C .161 +(ach element should be listed on a separate line.)-5.162 F 1.761 -.8 +(To s)5.161 H .161(pecify an optional \214le, use).8 F -.74(``)102 534 S (\255o').74 E 2.5('b)-.74 G (etween the class name and the \214le name, e.g.,)-2.5 E -(Fc \255o /path/to/\214le)142 526.2 Q .397(If the \214le can')102 542.4 +(Fc \255o /path/to/\214le)142 550.2 Q .396(If the \214le can')102 566.4 R 2.896(tb)-.18 G 2.896(eu)-2.896 G(sed,)-2.896 E F2(sendmail)2.896 E F1 .396(will not complain b)2.896 F .396(ut silently ignore it.)-.2 F .396 -(The map form should be)5.396 F .363(an optional map k)102 554.4 R -.15 -(ey)-.1 G 2.863(,a)-.5 G 2.863(na)-2.863 G 2.863(ts)-2.863 G .363 -(ign, and a map class follo)-2.863 F .364 -(wed by the speci\214cation for that map.)-.25 F(Exam-)5.364 E -(ples include:)102 566.4 Q(F{V)142 582.6 Q(irtHosts}@ldap:\255k \(&\(ob\ +(The map form should be)5.396 F .364(an optional map k)102 578.4 R -.15 +(ey)-.1 G 2.864(,a)-.5 G 2.864(na)-2.864 G 2.864(ts)-2.864 G .363 +(ign, and a map class follo)-2.864 F .363 +(wed by the speci\214cation for that map.)-.25 F(Exam-)5.363 E +(ples include:)102 590.4 Q(F{V)142 606.6 Q(irtHosts}@ldap:\255k \(&\(ob\ jectClass=virtHosts\)\(host=*\)\) \255v host)-.6 E -(F{MyClass}foo@hash:/etc/mail/classes)142 594.6 Q .951 -(will \214ll the class)102 610.8 R F0($={V)3.451 E(irtHosts})-.37 E F1 -.951(from an LD)3.451 F .951(AP map lookup and)-.4 F F0($={MyClass})3.45 -E F1 .95(from a hash data-)3.45 F .016(base map lookup of the)102 622.8 -R F0 -.25(fo)2.516 G(o).25 E F1 5.016(.T)C .017(here is also a b)-5.016 -F .017(uilt-in schema that can be accessed by only specifying:)-.2 F(F{) -142 639 Q F2(ClassName)A F1(}@LD)A(AP)-.4 E -(This will tell sendmail to use the def)102 655.2 Q(ault schema:)-.1 E 0 +(F{MyClass}foo@hash:/etc/mail/classes)142 618.6 Q .95 +(will \214ll the class)102 634.8 R F0($={V)3.45 E(irtHosts})-.37 E F1 +.951(from an LD)3.45 F .951(AP map lookup and)-.4 F F0($={MyClass})3.451 +E F1 .951(from a hash data-)3.451 F .017(base map lookup of the)102 +646.8 R F0 -.25(fo)2.517 G(o).25 E F1 5.017(.T)C .017(here is also a b) +-5.017 F .016(uilt-in schema that can be accessed by only specifying:) +-.2 F(F{)142 663 Q F2(ClassName)A F1(}@LD)A(AP)-.4 E +(This will tell sendmail to use the def)102 679.2 Q(ault schema:)-.1 E 0 Cg EP %%Page: 54 50 %%BeginPageSetup @@ -4677,49 +4684,49 @@ Q -.4(AC)-.93 G(lassV).4 E(alue)-1.11 E (Note that the lookup is only done when sendmail is initially started.) 102 160.2 Q 1.339(Elements of classes can be accessed in rules using)127 176.4 R F0($=)3.839 E F1(or)3.839 E F0($~)3.839 E F1 6.339(.T)C(he) --6.339 E F0($~)3.839 E F1 1.338(\(match entries not in)3.839 F +-6.339 E F0($~)3.839 E F1 1.339(\(match entries not in)3.839 F (class\) only matches a single w)102 188.4 Q(ord; multi-w)-.1 E (ord entries in the class are ignored in this conte)-.1 E(xt.)-.15 E (Some classes ha)127 204.6 Q .3 -.15(ve i)-.2 H(nternal meaning to).15 E -F2(sendmail)2.5 E F1(:)A 18.42($=e contains)102 220.8 R .561 -(the Content-T)3.061 F(ransfer)-.35 E .561(-Encodings that can be 8)-.2 -F/F3 10/Symbol SFA F1 3.062(7b)C .562(it encoded.)-3.062 F .562 -(It is prede\214ned to)5.562 F +F2(sendmail)2.5 E F1(:)A 18.42($=e contains)102 220.8 R .562 +(the Content-T)3.062 F(ransfer)-.35 E .562(-Encodings that can be 8)-.2 +F/F3 10/Symbol SFA F1 3.062(7b)C .562(it encoded.)-3.062 F .561 +(It is prede\214ned to)5.561 F (contain \2317bit\232, \2318bit\232, and \231binary\232.)138 232.8 Q 17.86($=k set)102 249 R(to be the same as)2.5 E F0($k)2.5 E F1 2.5(,t)C (hat is, the UUCP node name.)-2.5 E 15.08($=m set)102 265.2 R (to the set of domains by which this host is kno)2.5 E (wn, initially just)-.25 E F0($m)2.5 E F1(.)A 17.86($=n can)102 281.4 R -.581(be set to the set of MIME body types that can ne)3.081 F -.15(ve) --.25 G 3.08(rb).15 G 3.08(ee)-3.08 G .58(ight to se)-3.08 F -.15(ve)-.25 -G 3.08(nb).15 G .58(it encoded.)-3.08 F(It)5.58 E(def)138 293.4 Q 1.81 -(aults to \231multipart/signed\232.)-.1 F 1.81 +.58(be set to the set of MIME body types that can ne)3.08 F -.15(ve)-.25 +G 3.081(rb).15 G 3.081(ee)-3.081 G .581(ight to se)-3.081 F -.15(ve)-.25 +G 3.081(nb).15 G .581(it encoded.)-3.081 F(It)5.581 E(def)138 293.4 Q +1.81(aults to \231multipart/signed\232.)-.1 F 1.81 (Message types \231message/*\232 and \231multipart/*\232 are ne)6.81 F -.15(ve)-.25 G(r).15 E 1.853(encoded directly)138 305.4 R 6.853(.M)-.65 G 1.853(ultipart messages are al)-6.853 F -.1(wa)-.1 G 1.853 (ys handled recursi).1 F -.15(ve)-.25 G(ly).15 E 6.853(.T)-.65 G 1.853 (he handling of)-6.853 F(message/* messages are controlled by class)138 -317.4 Q F0($=s)2.5 E F1(.)A 17.86($=q A)102 333.6 R .711 -(set of Content-T)3.211 F .712(ypes that will ne)-.8 F -.15(ve)-.25 G +317.4 Q F0($=s)2.5 E F1(.)A 17.86($=q A)102 333.6 R .712 +(set of Content-T)3.212 F .712(ypes that will ne)-.8 F -.15(ve)-.25 G 3.212(rb).15 G 3.212(ee)-3.212 G .712(ncoded as base64 \(if the)-3.212 F -3.212(yh)-.15 G -2.25 -.2(av e)-3.212 H .712(to be encoded,)3.412 F(the) -138 345.6 Q 3.358(yw)-.15 G .858(ill be encoded as quoted-printable\).) --3.358 F .858(It can ha)5.858 F 1.158 -.15(ve p)-.2 H .858 -(rimary types \(e.g., \231te).15 F .857(xt\232\) or full)-.15 F +3.212(yh)-.15 G -2.25 -.2(av e)-3.212 H .711(to be encoded,)3.412 F(the) +138 345.6 Q 3.357(yw)-.15 G .858(ill be encoded as quoted-printable\).) +-3.357 F .858(It can ha)5.858 F 1.158 -.15(ve p)-.2 H .858 +(rimary types \(e.g., \231te).15 F .858(xt\232\) or full)-.15 F (types \(such as \231te)138 357.6 Q 2.5(xt/plain\232\). The)-.15 F (class is initialized to ha)2.5 E .3 -.15(ve \231)-.2 H(te).15 E (xt/plain\232 only)-.15 E(.)-.65 E 18.97($=s contains)102 373.8 R .648 (the set of subtypes of message that can be treated recursi)3.148 F -.15 (ve)-.25 G(ly).15 E 5.648(.B)-.65 G 3.148(yd)-5.648 G(ef)-3.148 E .648 -(ault it con-)-.1 F .97(tains only \231rfc822\232.)138 385.8 R .969 -(Other \231message/*\232 types cannot be 8)5.97 F F3A F1 3.469(7b)C -.969(it encoded.)-3.469 F .969(If a message)5.969 F 1.045 +(ault it con-)-.1 F .969(tains only \231rfc822\232.)138 385.8 R .969 +(Other \231message/*\232 types cannot be 8)5.969 F F3A F1 3.469(7b)C +.969(it encoded.)-3.469 F .97(If a message)5.97 F 1.045 (containing eight bit data is sent to a se)138 397.8 R -.15(ve)-.25 G 3.545(nb).15 G 1.045(it host, and that message cannot be encoded)-3.545 F(into se)138 409.8 Q -.15(ve)-.25 G 2.5(nb).15 G (its, it will be stripped to 7 bits.)-2.5 E 20.08($=t set)102 426 R .372 -(to the set of trusted users by the)2.873 F F0(T)2.872 E F1 .372 -(con\214guration line.)2.872 F .372(If you w)5.372 F .372 +(to the set of trusted users by the)2.872 F F0(T)2.872 E F1 .372 +(con\214guration line.)2.872 F .372(If you w)5.372 F .373 (ant to read trusted users)-.1 F(from a \214le, use)138 438 Q F0(Ft)2.5 E F2(/\214le/name)A F1(.)A 15.64($=w set)102 454.2 R .513 (to be the set of all names this host is kno)3.013 F .513(wn by)-.25 F @@ -4728,12 +4735,12 @@ E F2(/\214le/name)A F1(.)A 15.64($=w set)102 454.2 R .513 (set to the macros that should be sa)138 494.4 R -.15(ve)-.2 G 4.212(da) .15 G 1.712(cross queue runs.)-4.212 F 1.712(Care should be tak)6.712 F 1.712(en when)-.1 F(adding macro names to this class.)138 506.4 Q F2 -(Sendmail)127 522.6 Q F1 .182(can be compiled to allo)2.682 F 2.682(wa) --.25 G F2(scanf)A F1 .182(\(3\) string on the)B F0(F)2.682 E F1 2.683 -(line. This)2.683 F .183(lets you do simplistic)2.683 F .555 -(parsing of te)102 534.6 R .555(xt \214les.)-.15 F -.15(Fo)5.555 G 3.055 -(re).15 G .554(xample, to read all the user names in your system)-3.205 -F F2(/etc/passwd)3.054 E F1 .554(\214le into a)3.054 F(class, use)102 +(Sendmail)127 522.6 Q F1 .183(can be compiled to allo)2.683 F 2.683(wa) +-.25 G F2(scanf)-.001 E F1 .182(\(3\) string on the)B F0(F)2.682 E F1 +2.682(line. This)2.682 F .182(lets you do simplistic)2.682 F .554 +(parsing of te)102 534.6 R .554(xt \214les.)-.15 F -.15(Fo)5.554 G 3.054 +(re).15 G .554(xample, to read all the user names in your system)-3.204 +F F2(/etc/passwd)3.055 E F1 .555(\214le into a)3.055 F(class, use)102 546.6 Q(FL/etc/passwd %[^:])142 562.8 Q(which reads e)102 579 Q -.15(ve) -.25 G(ry line up to the \214rst colon.).15 E F0 2.5(5.4. M)87 603 R 2.5 <8a44>2.5 G(e\214ne Mailer)-2.5 E F1(Programs and interf)127 619.2 Q @@ -4772,19 +4779,19 @@ S 49.75(pe T).8 F(ype information for DSN diagnostics)-.8 E -.8(Wa)142 (he root directory for the mailer)-69.22 E (Only the \214rst character of the \214eld name is check)102 316.2 Q (ed \(it')-.1 E 2.5(sc)-.55 G(ase-sensiti)-2.5 E -.15(ve)-.25 G(\).).15 -E .397(The follo)127 332.4 R .396 +E .396(The follo)127 332.4 R .396 (wing \215ags may be set in the mailer description.)-.25 F(An)5.396 E -2.896(yo)-.15 G .396(ther \215ags may be used freely)-2.896 F .075(to c\ +2.896(yo)-.15 G .397(ther \215ags may be used freely)-2.896 F .075(to c\ onditionally assign headers to messages destined for particular mailers\ -.)102 344.4 R .075(Flags mark)5.075 F .075(ed with \207 are)-.1 F 1.193 +.)102 344.4 R .075(Flags mark)5.075 F .075(ed with \207 are)-.1 F 1.192 (not interpreted by the)102 356.4 R/F2 10/Times-Italic@0 SF(sendmail) -3.693 E F1 1.193(binary; these are the con)3.693 F -.15(ve)-.4 G 1.192 -(ntionally used to correlate to the \215ags).15 F .737(portion of the) -102 368.4 R F0(H)3.237 E F1 3.237(line. Flags)3.237 F(mark)3.237 E .737 +3.692 E F1 1.193(binary; these are the con)3.692 F -.15(ve)-.4 G 1.193 +(ntionally used to correlate to the \215ags).15 F .738(portion of the) +102 368.4 R F0(H)3.238 E F1 3.237(line. Flags)3.238 F(mark)3.237 E .737 (ed with \210 apply to the mailers for the sender address rather than) -.1 F(the usual recipient mailers.)102 380.4 Q 15.56(aR)102 396.6 S .987 (un Extended SMTP \(ESMTP\) protocol \(de\214ned in RFCs 1869, 1652, an\ -d 1870\).)-15.56 F .986(This \215ag)5.987 F(def)122 408.6 Q +d 1870\).)-15.56 F .987(This \215ag)5.987 F(def)122 408.6 Q (aults on if the SMTP greeting message includes the w)-.1 E (ord \231ESMTP\232.)-.1 E 12.78(AL)102 424.8 S .852 (ook up the user \(address\) part of the resolv)-12.78 F .852 @@ -4792,22 +4799,22 @@ d 1870\).)-15.56 F .986(This \215ag)5.987 F(def)122 408.6 Q (this is only set for local mailers.)122 436.8 Q 15(bF)102 453 S .456 (orce a blank line on the end of a message.)-15.15 F .456 (This is intended to w)5.456 F .456(ork around some stupid v)-.1 F(er) --.15 E(-)-.2 E .361(sions of /bin/mail that require a blank line, b)122 -465 R .362(ut do not pro)-.2 F .362(vide it themselv)-.15 F 2.862 -(es. It)-.15 F -.1(wo)2.862 G .362(uld not nor).1 F(-)-.2 E +-.15 E(-)-.2 E .362(sions of /bin/mail that require a blank line, b)122 +465 R .362(ut do not pro)-.2 F .362(vide it themselv)-.15 F 2.861 +(es. It)-.15 F -.1(wo)2.861 G .361(uld not nor).1 F(-)-.2 E (mally be used on netw)122 477 Q(ork mail.)-.1 E 13.33(BS)102 493.2 S -.143(trip leading backslashes \(\\\) of)-13.33 F 2.643(fo)-.25 G 2.643 +.142(trip leading backslashes \(\\\) of)-13.33 F 2.643(fo)-.25 G 2.643 (ft)-2.643 G .143 (he address; this is a subset of the functionality of the)-2.643 F F0(s) -2.642 E F1(\215ag.)2.642 E 15.56(cD)102 509.4 S 2.662(on)-15.56 G .163 -(ot include comments in addresses.)-2.662 F .163 +2.643 E F1(\215ag.)2.643 E 15.56(cD)102 509.4 S 2.663(on)-15.56 G .163 +(ot include comments in addresses.)-2.663 F .163 (This should only be used if you ha)5.163 F .463 -.15(ve t)-.2 H 2.663 (ow).15 G .163(ork around a)-2.763 F 1.846 (remote mailer that gets confused by comments.)122 521.4 R 1.846 (This strips addresses of the form \231Phrase)6.846 F (
\232 or \231address \(Comment\)\232 do)122 533.4 Q -(wn to just \231address\232.)-.25 E 5.83(C\210 If)102 549.6 R .213 -(mail is)2.713 F F2 -.37(re)2.713 G(ceived).37 E F1 .213 +(wn to just \231address\232.)-.25 E 5.83(C\210 If)102 549.6 R .214 +(mail is)2.714 F F2 -.37(re)2.714 G(ceived).37 E F1 .213 (from a mailer with this \215ag set, an)2.713 F 2.713(ya)-.15 G .213 (ddresses in the header that do not ha)-2.713 F -.15(ve)-.2 G .97 (an at sign \(\231@\232\) after being re)122 561.6 R .97 @@ -4822,10 +4829,10 @@ Q(written as:)-.25 E(From: usera@hosta)162 634.2 Q -.8(To)162 646.2 S .4 G(oesn')-2.5 E 2.5(tr)-.18 G(eally w)-2.5 E(ork reliably)-.1 E(.)-.65 E 15(dD)102 678.6 S 2.56(on)-15 G .06(ot include angle brack)-2.56 F .06 (ets around route-address syntax addresses.)-.1 F .06 -(This is useful on mailers)5.06 F .188(that are going to pass addresses\ - to a shell that might interpret angle brack)122 690.6 R .187 +(This is useful on mailers)5.06 F .187(that are going to pass addresses\ + to a shell that might interpret angle brack)122 690.6 R .188 (ets as I/O redirection.)-.1 F(Ho)122 702.6 Q(we)-.25 E -.15(ve)-.25 G -1.62 -.4(r, i).15 H 3.321(td).4 G .821(oes not protect ag)-3.321 F .821 +1.621 -.4(r, i).15 H 3.321(td).4 G .821(oes not protect ag)-3.321 F .821 (ainst other shell metacharacters.)-.05 F .821 (Therefore, passing addresses)5.821 F (to a shell should not be considered secure.)122 714.6 Q 0 Cg EP @@ -4836,10 +4843,10 @@ BP /F0 10/Times-Bold@0 SF 193.36(SMM:08-56 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 5.28 (D\207 This)102 96 R(mailer w)2.5 E(ants a \231Date:\232 header line.) --.1 E 15.56(eT)102 112.2 S .174(his mailer is e)-15.56 F(xpensi)-.15 E -.474 -.15(ve t)-.25 H 2.674(oc).15 G .173(onnect to, so try to a)-2.674 -F -.2(vo)-.2 G .173(id connecting normally; an).2 F 2.673(yn)-.15 G .173 -(ecessary con-)-2.673 F(nection will occur during a queue run.)122 124.2 +-.1 E 15.56(eT)102 112.2 S .173(his mailer is e)-15.56 F(xpensi)-.15 E +.473 -.15(ve t)-.25 H 2.673(oc).15 G .173(onnect to, so try to a)-2.673 +F -.2(vo)-.2 G .174(id connecting normally; an).2 F 2.674(yn)-.15 G .174 +(ecessary con-)-2.674 F(nection will occur during a queue run.)122 124.2 Q(See also option)5 E F0(HoldExpensi)2.5 E -.1(ve)-.1 G F1(.).1 E 13.89 (EE)102 140.4 S(scape lines be)-13.89 E(ginning with \231From)-.15 E 2.5 <9a69>5 G 2.5(nt)-2.5 G(he message with a `>' sign.)-2.5 E 16.67(fT)102 @@ -4851,37 +4858,37 @@ Q(See also option)5 E F0(HoldExpensi)2.5 E -.1(ve)-.1 G F1(.).1 E 13.89 (cuting user does not ha).15 E .3 -.15(ve s)-.2 H(pecial permissions\).) .15 E 6.94(F\207 This)102 184.8 R(mailer w)2.5 E (ants a \231From:\232 header line.)-.1 E 15(gN)102 201 S(ormally)-15 E -(,)-.65 E F2(sendmail)4.893 E F1 2.393(sends internally generated email\ - \(e.g., error messages\) using the null)4.893 F 1.327 +(,)-.65 E F2(sendmail)4.892 E F1 2.393(sends internally generated email\ + \(e.g., error messages\) using the null)4.892 F 1.327 (return address as required by RFC 1123.)122 213 R(Ho)6.327 E(we)-.25 E -.15(ve)-.25 G 2.127 -.4(r, s).15 H 1.327(ome mailers don').4 F 3.827 -(ta)-.18 G 1.328(ccept a null return)-3.827 F 3.311(address. If)122 225 -R(necessary)3.311 E 3.311(,y)-.65 G .811(ou can set the)-3.311 F F0(g) -3.311 E F1 .811(\215ag to pre)3.311 F -.15(ve)-.25 G(nt).15 E F2 -(sendmail)3.31 E F1 .81(from obe)3.31 F .81(ying the standards;)-.15 F -1.57(error messages will be sent as from the MAILER-D)122 237 R 1.57 +(ta)-.18 G 1.327(ccept a null return)-3.827 F 3.31(address. If)122 225 R +(necessary)3.31 E 3.31(,y)-.65 G .81(ou can set the)-3.31 F F0(g)3.311 E +F1 .811(\215ag to pre)3.311 F -.15(ve)-.25 G(nt).15 E F2(sendmail)3.311 +E F1 .811(from obe)3.311 F .811(ying the standards;)-.15 F 1.57 +(error messages will be sent as from the MAILER-D)122 237 R 1.57 (AEMON \(actually)-.4 F 4.07(,t)-.65 G 1.57(he v)-4.07 F 1.57 (alue of the)-.25 F F0($n)4.07 E F1(macro\).)122 249 Q 15(hU)102 265.2 S -1.007(pper case should be preserv)-15 F 1.007 +1.006(pper case should be preserv)-15 F 1.007 (ed in host names \(the $@ portion of the mailer triplet resolv)-.15 F (ed)-.15 E(from ruleset 0\) for this mailer)122 277.2 Q(.)-.55 E 17.22 (iD)102 293.4 S 2.5(oU)-17.22 G(ser Database re)-2.5 E(writing on en) -.25 E -.15(ve)-.4 G(lope sender address.).15 E 16.67(IT)102 309.6 S -.474(his mailer will be speaking SMTP to another)-16.67 F F2(sendmail) -2.974 E F1 2.974<8a61>2.974 G 2.975(ss)-2.974 G .475 -(uch it can use special protocol)-2.975 F 2.642(features. This)122 321.6 +.475(his mailer will be speaking SMTP to another)-16.67 F F2(sendmail) +2.974 E F1 2.974<8a61>2.974 G 2.974(ss)-2.974 G .474 +(uch it can use special protocol)-2.974 F 2.642(features. This)122 321.6 R .142(\215ag should not be used e)2.642 F .142(xcept for deb)-.15 F .142(ugging purposes because it uses)-.2 F F0(VERB)2.642 E F1(as)2.642 E (SMTP command.)122 333.6 Q 17.22(jD)102 349.8 S 2.5(oU)-17.22 G (ser Database re)-2.5 E(writing on recipients as well as senders.)-.25 E -15(kN)102 366 S 1.029(ormally when)-15 F F2(sendmail)3.529 E F1 1.029 -(connects to a host via SMTP)3.529 F 3.529(,i)-1.11 G 3.529(tc)-3.529 G -1.03(hecks to mak)-3.529 F 3.53(es)-.1 G 1.03(ure that this isn')-3.53 F -(t)-.18 E .562(accidently the same host name as might happen if)122 378 -R F2(sendmail)3.062 E F1 .562(is miscon\214gured or if a long-haul)3.062 -F(netw)122 390 Q 1.073(ork interf)-.1 F 1.073 -(ace is set in loopback mode.)-.1 F 1.074 -(This \215ag disables the loopback check.)6.074 F 1.074(It should)6.074 +15(kN)102 366 S 1.03(ormally when)-15 F F2(sendmail)3.53 E F1 1.03 +(connects to a host via SMTP)3.53 F 3.529(,i)-1.11 G 3.529(tc)-3.529 G +1.029(hecks to mak)-3.529 F 3.529(es)-.1 G 1.029(ure that this isn') +-3.529 F(t)-.18 E .562(accidently the same host name as might happen if) +122 378 R F2(sendmail)3.062 E F1 .562 +(is miscon\214gured or if a long-haul)3.062 F(netw)122 390 Q 1.074 +(ork interf)-.1 F 1.074(ace is set in loopback mode.)-.1 F 1.073 +(This \215ag disables the loopback check.)6.074 F 1.073(It should)6.073 F(only be used under v)122 402 Q(ery unusual circumstances.)-.15 E 12.78 (KC)102 418.2 S(urrently unimplemented.)-12.78 E(Reserv)5 E (ed for chunking.)-.15 E 17.22(lT)102 434.4 S @@ -4891,12 +4898,12 @@ F(only be used under v)122 402 Q(ery unusual circumstances.)-.15 E 12.78 (This deprecated option should be replaced by)5.598 F(the)122 462.6 Q F0 (L=)2.5 E F1(mail declaration.)2.5 E -.15(Fo)5 G 2.5(rh).15 G (istoric reasons, the)-2.5 E F0(L)2.5 E F1(\215ag also sets the)2.5 E F0 -(7)2.5 E F1(\215ag.)2.5 E 12.22(mT)102 478.8 S .463(his mailer can send\ - to multiple users on the same host in one transaction.)-12.22 F .464 -(When a)5.464 F F0($u)2.964 E F1(macro)2.964 E .732(occurs in the)122 -490.8 R F2(ar)3.232 E(gv)-.37 E F1 .732(part of the mailer de\214nition\ -, that \214eld will be repeated as necessary for all)3.232 F .673 -(qualifying users.)122 502.8 R(Remo)5.673 E .674(ving this \215ag can d\ +(7)2.5 E F1(\215ag.)2.5 E 12.22(mT)102 478.8 S .464(his mailer can send\ + to multiple users on the same host in one transaction.)-12.22 F .463 +(When a)5.463 F F0($u)2.963 E F1(macro)2.963 E .731(occurs in the)122 +490.8 R F2(ar)3.231 E(gv)-.37 E F1 .732(part of the mailer de\214nition\ +, that \214eld will be repeated as necessary for all)3.231 F .674 +(qualifying users.)122 502.8 R(Remo)5.674 E .674(ving this \215ag can d\ efeat duplicate supression on a remote site as each)-.15 F (recipient is sent in a separate transaction.)122 514.8 Q 3.61 (M\207 This)102 531 R(mailer w)2.5 E @@ -4908,23 +4915,22 @@ efeat duplicate supression on a remote site as each)-.15 F 3.316 E F1 .816(runs as the sender for)3.316 F .198 (locally generated mail or as \231daemon\232 \(actually)122 575.4 R 2.698(,t)-.65 G .198(he user speci\214ed in the)-2.698 F F0(u)2.698 E F1 -.198(option\) when deli)2.698 F(v-)-.25 E 1.338(ering netw)122 587.4 R -1.338(ork mail.)-.1 F 1.338(The normal beha)6.338 F 1.338 +.198(option\) when deli)2.698 F(v-)-.25 E 1.337(ering netw)122 587.4 R +1.337(ork mail.)-.1 F 1.338(The normal beha)6.338 F 1.338 (vior is required by most local mailers, which will not)-.2 F(allo)122 -599.4 Q 2.52(wt)-.25 G .02(he en)-2.52 F -.15(ve)-.4 G .021 +599.4 Q 2.521(wt)-.25 G .021(he en)-2.521 F -.15(ve)-.4 G .021 (lope sender address to be set unless the mailer is running as daemon.) -.15 F .021(This \215ag is)5.021 F(ignored if the)122 611.4 Q F0(S)2.5 E -F1(\215ag is set.)2.5 E 15(pU)102 627.6 S .498 -(se the route-addr style re)-15 F -.15(ve)-.25 G .498 -(rse-path in the SMTP \231MAIL FR).15 F .497 +.15 F .02(This \215ag is)5.02 F(ignored if the)122 611.4 Q F0(S)2.5 E F1 +(\215ag is set.)2.5 E 15(pU)102 627.6 S .497(se the route-addr style re) +-15 F -.15(ve)-.25 G .498(rse-path in the SMTP \231MAIL FR).15 F .498 (OM:\232 command rather than just)-.4 F .205(the return address; althou\ gh this is required in RFC 821 section 3.1, man)122 639.6 R 2.705(yh) -.15 G .205(osts do not process)-2.705 F(re)122 651.6 Q -.15(ve)-.25 G (rse-paths properly).15 E 5(.R)-.65 G -2.15 -.25(ev e)-5 H (rse-paths are of).25 E(\214cially discouraged by RFC 1123.)-.25 E 6.94 (P\207 This)102 667.8 R(mailer w)2.5 E(ants a \231Return-P)-.1 E -(ath:\232 line.)-.15 E 15(qW)102 684 S .069(hen an address that resolv) --15 F .069(es to this mailer is v)-.15 F .068 +(ath:\232 line.)-.15 E 15(qW)102 684 S .068(hen an address that resolv) +-15 F .069(es to this mailer is v)-.15 F .069 (eri\214ed \(SMTP VRFY command\), generate 250)-.15 F (responses instead of 252 responses.)122 696 Q (This will imply that the address is local.)5 E 16.67(rS)102 712.2 S @@ -4935,53 +4941,53 @@ F1(\215ag.)2.5 E 0 Cg EP BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-57)195.86 E/F1 10/Times-Roman@0 SF 13.33(RO)102 96 S .669 +(SMM:08-57)195.86 E/F1 10/Times-Roman@0 SF 13.33(RO)102 96 S .67 (pen SMTP connections from a \231secure\232 port.)-13.33 F .669 -(Secure ports aren')5.669 F 3.169(t\()-.18 G .67(secure, that is\) e) --3.169 F .67(xcept on)-.15 F .64 +(Secure ports aren')5.669 F 3.169(t\()-.18 G .669(secure, that is\) e) +-3.169 F .669(xcept on)-.15 F .639 (UNIX machines, so it is unclear that this adds an)122 108 R(ything.) --.15 E/F2 10/Times-Italic@0 SF(sendmail)5.639 E F1 .639 -(must be running as root to)3.139 F(be able to use this \215ag.)122 120 -Q 16.11(sS)102 136.2 S(trip quote characters \(" and \\\) of)-16.11 E -2.5(fo)-.25 G 2.5(ft)-2.5 G(he address before calling the mailer)-2.5 E -(.)-.55 E 14.44(SD)102 152.4 S(on')-14.44 E 3.331(tr)-.18 G .831 -(eset the userid before calling the mailer)-3.331 F 5.831(.T)-.55 G .831 -(his w)-5.831 F .832(ould be used in a secure en)-.1 F(vironment)-.4 E -(where)122 164.4 Q F2(sendmail)3.318 E F1 .817(ran as root.)3.317 F .817 +-.15 E/F2 10/Times-Italic@0 SF(sendmail)5.639 E F1 .64 +(must be running as root to)3.14 F(be able to use this \215ag.)122 120 Q +16.11(sS)102 136.2 S(trip quote characters \(" and \\\) of)-16.11 E 2.5 +(fo)-.25 G 2.5(ft)-2.5 G(he address before calling the mailer)-2.5 E(.) +-.55 E 14.44(SD)102 152.4 S(on')-14.44 E 3.332(tr)-.18 G .832 +(eset the userid before calling the mailer)-3.332 F 5.831(.T)-.55 G .831 +(his w)-5.831 F .831(ould be used in a secure en)-.1 F(vironment)-.4 E +(where)122 164.4 Q F2(sendmail)3.317 E F1 .817(ran as root.)3.317 F .817 (This could be used to a)5.817 F -.2(vo)-.2 G .817(id for).2 F .817 -(ged addresses.)-.18 F .817(If the)5.817 F F0(U=)3.317 E F1 .817 +(ged addresses.)-.18 F .817(If the)5.817 F F0(U=)3.317 E F1 .818 (\214eld is)3.317 F(also speci\214ed, this \215ag causes the ef)122 176.4 Q(fecti)-.25 E .3 -.15(ve u)-.25 H(ser id to be set to that user) -.15 E(.)-.55 E 15(uU)102 192.6 S .725(pper case should be preserv)-15 F -.725(ed in user names for this mailer)-.15 F 5.726(.S)-.55 G .726 -(tandards require preserv)-5.726 F(ation)-.25 E .748 +.15 E(.)-.55 E 15(uU)102 192.6 S .726(pper case should be preserv)-15 F +.725(ed in user names for this mailer)-.15 F 5.725(.S)-.55 G .725 +(tandards require preserv)-5.725 F(ation)-.25 E .748 (of case in the local part of addresses, e)122 204.6 R .748 (xcept for those address for which your system accepts)-.15 F -(responsibility)122 216.6 Q 5.15(.R)-.65 G .15(FC 2142 pro)-5.15 F .151 -(vides a long list of addresses which should be case insensiti)-.15 F --.15(ve)-.25 G 5.151(.I).15 G(f)-5.151 E .36 -(you use this \215ag, you may be violating RFC 2142.)122 228.6 R .359 -(Note that postmaster is al)5.359 F -.1(wa)-.1 G .359(ys treated as a).1 +(responsibility)122 216.6 Q 5.151(.R)-.65 G .151(FC 2142 pro)-5.151 F +.151(vides a long list of addresses which should be case insensiti)-.15 +F -.15(ve)-.25 G 5.15(.I).15 G(f)-5.15 E .359 +(you use this \215ag, you may be violating RFC 2142.)122 228.6 R .36 +(Note that postmaster is al)5.359 F -.1(wa)-.1 G .36(ys treated as a).1 F(case insensiti)122 240.6 Q .3 -.15(ve a)-.25 H(ddress re).15 E -.05 (ga)-.15 G(rdless of this \215ag.).05 E 12.78(UT)102 256.8 S (his mailer w)-12.78 E(ants UUCP-style \231From\232 lines with the ugly\ - \231remote from \232 on the end.)-.1 E 12.78(wT)102 273 S .606 -(he user must ha)-12.78 F .906 -.15(ve a v)-.2 H .606 + \231remote from \232 on the end.)-.1 E 12.78(wT)102 273 S .607 +(he user must ha)-12.78 F .907 -.15(ve a v)-.2 H .606 (alid account on this machine, i.e.,)-.1 F F2 -.1(ge)3.106 G(tpwnam).1 E -F1 .607(must succeed.)3.106 F .607(If not, the)5.607 F 1.234 +F1 .606(must succeed.)3.106 F .606(If not, the)5.606 F 1.233 (mail is bounced.)122 285 R 1.233(See also the)6.233 F F0 (MailBoxDatabase)3.733 E F1 3.733(option. This)3.733 F 1.233 (is required to get \231.forw)3.733 F(ard\232)-.1 E(capability)122 297 Q (.)-.65 E 10.56(WI)102 313.2 S(gnore long term host status information \ \(see Section "Persistent Host Status Information"\).)-10.56 E 7.5 (x\207 This)102 329.4 R(mailer w)2.5 E -(ants a \231Full-Name:\232 header line.)-.1 E 12.78(XT)102 345.6 S .511 +(ants a \231Full-Name:\232 header line.)-.1 E 12.78(XT)102 345.6 S .512 (his mailer w)-12.78 F .512(ants to use the hidden dot algorithm as spe\ -ci\214ed in RFC 821; basically)-.1 F 3.012(,a)-.65 G .812 -.15(ny l) --3.012 H(ine).15 E(be)122 357.6 Q .797(ginning with a dot will ha)-.15 F -1.097 -.15(ve a)-.2 H 3.297(ne).15 G .796 -(xtra dot prepended \(to be stripped at the other end\).)-3.447 F(This) -5.796 E(insures that lines in the message containing a dot will not ter\ +ci\214ed in RFC 821; basically)-.1 F 3.011(,a)-.65 G .811 -.15(ny l) +-3.011 H(ine).15 E(be)122 357.6 Q .796(ginning with a dot will ha)-.15 F +1.096 -.15(ve a)-.2 H 3.296(ne).15 G .797 +(xtra dot prepended \(to be stripped at the other end\).)-3.446 F(This) +5.797 E(insures that lines in the message containing a dot will not ter\ minate the message prematurely)122 369.6 Q(.)-.65 E 15.56(zR)102 385.8 S .965(un Local Mail T)-15.56 F .965(ransfer Protocol \(LMTP\) between) -.35 F F2(sendmail)3.465 E F1 .965(and the local mailer)3.465 F 5.965 @@ -4989,47 +4995,47 @@ minate the message prematurely)122 369.6 Q(.)-.65 E 15.56(zR)102 385.8 S P de\214ned in RFC 2033 that is speci\214cally designed for deli).25 F -.15(ve)-.25 G .167(ry to a local mail-).15 F(box.)122 409.8 Q 13.89(ZA) 102 426 S(pply DialDelay \(if set\) to this mailer)-13.89 E(.)-.55 E 15 -(0D)102 442.2 S(on')-15 E 3.606(tl)-.18 G 1.106 -(ook up MX records for hosts sent via SMTP/LMTP)-3.606 F 6.106(.D)-1.11 -G 3.606(on)-6.106 G 1.107(ot apply)-3.606 F F0 -.25(Fa)3.607 G +(0D)102 442.2 S(on')-15 E 3.607(tl)-.18 G 1.106 +(ook up MX records for hosts sent via SMTP/LMTP)-3.607 F 6.106(.D)-1.11 +G 3.606(on)-6.106 G 1.106(ot apply)-3.606 F F0 -.25(Fa)3.606 G (llbackMXhost).25 E F1(either)122 454.2 Q(.)-.55 E 15(1D)102 470.4 S (on')-15 E 2.5(ts)-.18 G(end null characters \('\\0'\) to this mailer) --2.5 E(.)-.55 E 15(2D)102 486.6 S(on')-15 E 3.033(tu)-.18 G .533 -(se ESMTP e)-3.033 F -.15(ve)-.25 G 3.033(ni).15 G 3.033(fo)-3.033 G --.25(ff)-3.033 G .533(ered; this is useful for brok).25 F .532 -(en systems that of)-.1 F .532(fer ESMTP b)-.25 F .532(ut f)-.2 F(ail) +-2.5 E(.)-.55 E 15(2D)102 486.6 S(on')-15 E 3.032(tu)-.18 G .532 +(se ESMTP e)-3.032 F -.15(ve)-.25 G 3.032(ni).15 G 3.032(fo)-3.032 G +-.25(ff)-3.032 G .532(ered; this is useful for brok).25 F .533 +(en systems that of)-.1 F .533(fer ESMTP b)-.25 F .533(ut f)-.2 F(ail) -.1 E(on EHLO \(without reco)122 498.6 Q -.15(ve)-.15 G -(ring when HELO is tried ne).15 E(xt\).)-.15 E 15(3E)102 514.8 S .001 -(xtend the list of characters con)-15 F -.15(ve)-.4 G .002 -(rted to =XX notation when con).15 F -.15(ve)-.4 G .002 -(rting to Quoted-Printable to).15 F .978(include those that don')122 +(ring when HELO is tried ne).15 E(xt\).)-.15 E 15(3E)102 514.8 S .002 +(xtend the list of characters con)-15 F -.15(ve)-.4 G .001 +(rted to =XX notation when con).15 F -.15(ve)-.4 G .001 +(rting to Quoted-Printable to).15 F .977(include those that don')122 526.8 R 3.478(tm)-.18 G .978(ap cleanly between ASCII and EBCDIC.)-3.478 -F .978(Useful if you ha)5.978 F 1.277 -.15(ve I)-.2 H(BM).15 E -(mainframes on site.)122 538.8 Q 15(5I)102 555 S 2.716(fn)-15 G 2.716 -(oa)-2.716 G .217(liases are found for this address, pass the address t\ -hrough ruleset 5 for possible alternate)-2.716 F 2.5(resolution. This) +F .978(Useful if you ha)5.978 F 1.278 -.15(ve I)-.2 H(BM).15 E +(mainframes on site.)122 538.8 Q 15(5I)102 555 S 2.717(fn)-15 G 2.717 +(oa)-2.717 G .217(liases are found for this address, pass the address t\ +hrough ruleset 5 for possible alternate)-2.717 F 2.5(resolution. This) 122 567 R(is intended to forw)2.5 E(ard the mail to an alternate deli) -.1 E -.15(ve)-.25 G(ry spot.).15 E 15(6S)102 583.2 S (trip headers to se)-15 E -.15(ve)-.25 G 2.5(nb).15 G(its.)-2.5 E 15(7S) -102 599.4 S 1.141(trip all output to se)-15 F -.15(ve)-.25 G 3.641(nb) -.15 G 3.641(its. This)-3.641 F 1.141(is the def)3.641 F 1.141 -(ault if the)-.1 F F0(L)3.64 E F1 1.14(\215ag is set.)3.64 F 1.14 -(Note that clearing this)6.14 F .295(option is not suf)122 611.4 R .295 +102 599.4 S 1.14(trip all output to se)-15 F -.15(ve)-.25 G 3.64(nb).15 +G 3.64(its. This)-3.64 F 1.14(is the def)3.64 F 1.141(ault if the)-.1 F +F0(L)3.641 E F1 1.141(\215ag is set.)3.641 F 1.141 +(Note that clearing this)6.141 F .295(option is not suf)122 611.4 R .295 (\214cient to get full eight bit data passed through)-.25 F F2(sendmail) 2.795 E F1 5.295(.I)C 2.795(ft)-5.295 G(he)-2.795 E F0(7)2.795 E F1 .295 -(option is set,)2.795 F .717(this is essentially al)122 623.4 R -.1(wa) +(option is set,)2.795 F .716(this is essentially al)122 623.4 R -.1(wa) -.1 G .717(ys set, since the eighth bit w).1 F .717 -(as stripped on input.)-.1 F .716(Note that this option)5.717 F +(as stripped on input.)-.1 F .717(Note that this option)5.717 F (will only impact messages that didn')122 635.4 Q 2.5(th)-.18 G -2.25 -.2(av e)-2.5 H(8)2.7 E/F3 10/Symbol SFA F1 2.5(7b)C(it MIME con) --2.5 E -.15(ve)-.4 G(rsions performed.).15 E 15(8I)102 651.6 S 3.782(fs) +-2.5 E -.15(ve)-.4 G(rsions performed.).15 E 15(8I)102 651.6 S 3.783(fs) -15 G 1.283(et, it is acceptable to send eight bit data to this mailer;\ - the usual attempt to do 8)-3.782 F F3A F1 3.783(7b)C(it)-3.783 E + the usual attempt to do 8)-3.783 F F3A F1 3.782(7b)C(it)-3.782 E (MIME con)122 663.6 Q -.15(ve)-.4 G(rsions will be bypassed.).15 E 15 -(9I)102 679.8 S 2.705(fs)-15 G .205(et, do)-2.705 F F2(limited)2.705 E -F1(7)2.705 E F3A F1 2.704(8b)C .204(it MIME con)-2.704 F -.15(ve)-.4 -G 2.704(rsions. These).15 F(con)2.704 E -.15(ve)-.4 G .204 -(rsions are limited to te).15 F .204(xt/plain data.)-.15 F 17.22(:C)102 +(9I)102 679.8 S 2.704(fs)-15 G .204(et, do)-2.704 F F2(limited)2.704 E +F1(7)2.704 E F3A F1 2.704(8b)C .204(it MIME con)-2.704 F -.15(ve)-.4 +G 2.704(rsions. These).15 F(con)2.704 E -.15(ve)-.4 G .205 +(rsions are limited to te).15 F .205(xt/plain data.)-.15 F 17.22(:C)102 696 S .982(heck addresses to see if the)-17.22 F 3.482(yb)-.15 G -.15 (eg)-3.482 G .982(in \231:include:\232; if the).15 F 3.482(yd)-.15 G .982(o, con)-3.482 F -.15(ve)-.4 G .982 @@ -5048,40 +5054,40 @@ BP (in with a `/'; if the).15 E 2.5(yd)-.15 G(o, con)-2.5 E -.15(ve)-.4 G (rt them to the \231*\214le*\232 mailer).15 E(.)-.55 E 10.79(@L)102 128.4 S(ook up addresses in the user database.)-10.79 E 11.67(%D)102 -144.6 S 3.383(on)-11.67 G .883(ot attempt deli)-3.383 F -.15(ve)-.25 G -.882(ry on initial recipient of a message or on queue runs unless the q\ +144.6 S 3.382(on)-11.67 G .882(ot attempt deli)-3.382 F -.15(ve)-.25 G +.883(ry on initial recipient of a message or on queue runs unless the q\ ueued).15 F(message is selected using one of the -qI/-qR/-qS queue run \ -modi\214ers or an ETRN request.)122 156.6 Q .267 +modi\214ers or an ETRN request.)122 156.6 Q .268 (Con\214guration \214les prior to le)127 172.8 R -.15(ve)-.25 G 2.768 (l6a).15 G .268(ssume the `)-2.768 F -1.11(A')-.8 G 2.768(,`)1.11 G .268 (w', `5', `:', `|', `/', and `@' options on the)-2.768 F (mailer named \231local\232.)102 184.8 Q .306(The mailer with the speci\ al name \231error\232 can be used to generate a user error)127 201 R -5.305(.T)-.55 G .305(he \(optional\))-5.305 F .323(host \214eld is an e) +5.306(.T)-.55 G .306(he \(optional\))-5.306 F .324(host \214eld is an e) 102 213 R .323(xit status to be returned, and the user \214eld is a mes\ -sage to be printed.)-.15 F .324(The e)5.324 F .324(xit sta-)-.15 F .891 +sage to be printed.)-.15 F .323(The e)5.323 F .323(xit sta-)-.15 F .891 (tus may be numeric or one of the v)102 225 R .891(alues USA)-.25 F .891 -(GE, NOUSER, NOHOST)-.4 F 3.39(,U)-.74 G -.35(NA)-3.39 G -1.35(VA)-1 G -.89(ILABLE, SOFT)1.35 F(-)-.92 E -1.2(WA)102 237 S 1.141(RE, TEMPF)1.2 F -1.141(AIL, PR)-.74 F -1.88 -.4(OT O)-.4 H 1.141 -(COL, or CONFIG to return the corresponding EX_ e).4 F 1.142 +(GE, NOUSER, NOHOST)-.4 F 3.391(,U)-.74 G -.35(NA)-3.391 G -1.35(VA)-1 G +.891(ILABLE, SOFT)1.35 F(-)-.92 E -1.2(WA)102 237 S 1.142(RE, TEMPF)1.2 +F 1.142(AIL, PR)-.74 F -1.88 -.4(OT O)-.4 H 1.142 +(COL, or CONFIG to return the corresponding EX_ e).4 F 1.141 (xit code, or an)-.15 F .288 (enhanced error code as described in RFC 1893,)102 249 R/F2 10 /Times-Italic@0 SF .288(Enhanced Mail System Status Codes.)2.788 F F1 --.15(Fo)5.287 G 2.787(re).15 G(xample,)-2.937 E(the entry:)102 261 Q +-.15(Fo)5.288 G 2.788(re).15 G(xample,)-2.938 E(the entry:)102 261 Q ($#error $@ NOHOST $: Host unkno)142 277.2 Q(wn in this domain)-.25 E .145(on the RHS of a rule will cause the speci\214ed error to be genera\ -ted and the \231Host unkno)102 293.4 R .146(wn\232 e)-.25 F .146 +ted and the \231Host unkno)102 293.4 R .145(wn\232 e)-.25 F .145 (xit sta-)-.15 F .491(tus to be returned if the LHS matches.)102 305.4 R .491(This mailer is only functional in rulesets 0, 5, or one of the) 5.491 F 1.81(check_* rulesets.)102 317.4 R 1.81 (The host \214eld can also contain the special tok)6.81 F(en)-.1 E F0 (quarantine)4.31 E F1 1.81(which instructs)4.31 F -(sendmail to quarantine the current message.)102 329.4 Q .257 +(sendmail to quarantine the current message.)102 329.4 Q .256 (The mailer with the special name \231discard\232 causes an)127 345.6 R -2.756(ym)-.15 G .256(ail sent to it to be discarded b)-2.756 F .256 -(ut oth-)-.2 F 1.313(erwise treated as though it were successfully deli) -102 357.6 R -.15(ve)-.25 G 3.813(red. This).15 F 1.314 +2.756(ym)-.15 G .257(ail sent to it to be discarded b)-2.756 F .257 +(ut oth-)-.2 F 1.314(erwise treated as though it were successfully deli) +102 357.6 R -.15(ve)-.25 G 3.813(red. This).15 F 1.313 (mailer cannot be used in ruleset 0,)3.813 F(only in the v)102 369.6 Q (arious address checking rulesets.)-.25 E .468 (The mailer named \231local\232)127 385.8 R F2(must)2.968 E F1 .468 @@ -5099,52 +5105,52 @@ G(he)-5 E 2.5(yd)-.15 G(ef)-2.5 E(ault to:)-.1 E Q(M*\214le*, P=[FILE], F=lsDFMPEouq9, T=DNS/RFC822/X-Unix, A=FILE $u)142 450 Q(M*include*, P=/de)142 462 Q(v/null, F=su, A=INCLUDE $u)-.25 E .466 (Builtin pathnames are [FILE] and [IPC], the former is used for deli)127 -482.4 R -.15(ve)-.25 G .467(ry to \214les, the latter for).15 F(deli)102 +482.4 R -.15(ve)-.25 G .466(ry to \214les, the latter for).15 F(deli)102 494.4 Q -.15(ve)-.25 G .12(ry via interprocess communication.).15 F -.15 (Fo)5.12 G 2.62(rm).15 G .12(ailers that use [IPC] as pathname the ar) -2.62 F .12(gument v)-.18 F(ec-)-.15 E .761 (tor \(A=\) must start with TCP or FILE for deli)102 506.4 R -.15(ve) -.25 G .761(ry via a TCP or a Unix domain sock).15 F 3.261(et. If)-.1 F -.761(TCP is)3.261 F .11(used, the second ar)102 518.4 R .109 -(gument must be the name of the host to contact.)-.18 F .109 -(Optionally a third ar)5.109 F .109(gument can)-.18 F .575 +.761(TCP is)3.261 F .109(used, the second ar)102 518.4 R .109 +(gument must be the name of the host to contact.)-.18 F .11 +(Optionally a third ar)5.11 F .11(gument can)-.18 F .576 (be used to specify a port, the def)102 530.4 R .576 (ault is smtp \(port 25\).)-.1 F .576(If FILE is used, the second ar) -5.576 F .576(gument must)-.18 F(be the name of the Unix domain sock)102 -542.4 Q(et.)-.1 E .669(If the ar)127 558.6 R .669(gument v)-.18 F .669 -(ector does not contain $u then)-.15 F F2(sendmail)3.169 E F1 .668 +5.576 F .575(gument must)-.18 F(be the name of the Unix domain sock)102 +542.4 Q(et.)-.1 E .668(If the ar)127 558.6 R .668(gument v)-.18 F .669 +(ector does not contain $u then)-.15 F F2(sendmail)3.169 E F1 .669 (will speak SMTP \(or LMTP if the)3.169 F (mailer \215ag z is speci\214ed\) to the mailer)102 570.6 Q(.)-.55 E (If no Eol \214eld is de\214ned, then the def)127 586.8 Q -(ault is "\\r\\n" for SMTP mailers and "\\n" of others.)-.1 E .615 +(ault is "\\r\\n" for SMTP mailers and "\\n" of others.)-.1 E .616 (The Sender and Recipient re)127 603 R .615 (writing sets may either be a simple ruleset id or may be tw)-.25 F -3.116(oi)-.1 G(ds)-3.116 E .576 -(separated by a slash; if so, the \214rst re)102 615 R .575 -(writing set is applied to en)-.25 F -.15(ve)-.4 G .575 +3.115(oi)-.1 G(ds)-3.115 E .575 +(separated by a slash; if so, the \214rst re)102 615 R .576 +(writing set is applied to en)-.25 F -.15(ve)-.4 G .576 (lope addresses and the second is).15 F(applied to headers.)102 627 Q (Setting an)5 E 2.5(yv)-.15 G (alue to zero disables corresponding mailer)-2.75 E(-speci\214c re)-.2 E -(writing.)-.25 E .196 +(writing.)-.25 E .197 (The Directory is actually a colon-separated path of directories to try) -127 643.2 R 5.197(.F)-.65 G .197(or e)-5.347 F .197 +127 643.2 R 5.196(.F)-.65 G .196(or e)-5.346 F .196 (xample, the de\214ni-)-.15 F .104 (tion \231D=$z:/\232 \214rst tries to e)102 655.2 R -.15(xe)-.15 G .104 (cute in the recipient').15 F 2.604(sh)-.55 G .104 -(ome directory; if that is not a)-2.604 F -.25(va)-.2 G .103 +(ome directory; if that is not a)-2.604 F -.25(va)-.2 G .104 (ilable, it tries to).25 F -.15(exe)102 667.2 S .816 (cute in the root of the \214lesystem.).15 F .816 (This is intended to be used only on the \231prog\232 mailer)5.816 F -3.317(,s)-.4 G(ince)-3.317 E .009(some shells \(such as)102 679.2 R F2 +3.316(,s)-.4 G(ince)-3.316 E .008(some shells \(such as)102 679.2 R F2 (csh)2.509 E F1 2.509(\)r)C .009(efuse to e)-2.509 F -.15(xe)-.15 G .009 (cute if the).15 F 2.509(yc)-.15 G .009 -(annot read the current directory)-2.509 F 5.008(.S)-.65 G .008 -(ince the queue)-5.008 F(directory is not normally readable by unpri)102 +(annot read the current directory)-2.509 F 5.009(.S)-.65 G .009 +(ince the queue)-5.009 F(directory is not normally readable by unpri)102 691.2 Q(vile)-.25 E(ged users)-.15 E F2(csh)2.5 E F1 -(scripts as recipients can f)2.5 E(ail.)-.1 E 1.862 +(scripts as recipients can f)2.5 E(ail.)-.1 E 1.863 (The Userid speci\214es the def)127 707.4 R 1.863 -(ault user and group id to run as, o)-.1 F -.15(ve)-.15 G 1.863 -(rriding the).15 F F0(DefaultUser)4.363 E F1 .098(option \(q.v)102 719.4 +(ault user and group id to run as, o)-.1 F -.15(ve)-.15 G 1.862 +(rriding the).15 F F0(DefaultUser)4.362 E F1 .098(option \(q.v)102 719.4 R 2.598(.\). If)-.65 F(the)2.598 E F0(S)2.598 E F1 .098(mailer \215ag i\ s also speci\214ed, this user and group will be set as the ef)2.598 F (fecti)-.25 E .398 -.15(ve u)-.25 H(id).15 E 0 Cg EP @@ -5153,101 +5159,101 @@ s also speci\214ed, this user and group will be set as the ef)2.598 F BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-59)195.86 E/F1 10/Times-Roman@0 SF .693 -(and gid for the process.)102 96 R .694(This may be gi)5.693 F -.15(ve) +(SMM:08-59)195.86 E/F1 10/Times-Roman@0 SF .694 +(and gid for the process.)102 96 R .694(This may be gi)5.694 F -.15(ve) -.25 G 3.194(na).15 G(s)-3.194 E/F2 10/Times-Italic@0 SF(user:gr)3.194 E -(oup)-.45 E F1 .694(to set both the user and group id; either)3.194 F -.127(may be an inte)102 108 R .127(ger or a symbolic name to be look) +(oup)-.45 E F1 .693(to set both the user and group id; either)3.194 F +.126(may be an inte)102 108 R .127(ger or a symbolic name to be look) -.15 F .127(ed up in the)-.1 F F2(passwd)2.627 E F1(and)2.627 E F2(gr) -2.627 E(oup)-.45 E F1 .126(\214les respecti)2.626 F -.15(ve)-.25 G(ly) -.15 E 5.126(.I)-.65 G(f)-5.126 E .782 +2.627 E(oup)-.45 E F1 .127(\214les respecti)2.627 F -.15(ve)-.25 G(ly) +.15 E 5.127(.I)-.65 G(f)-5.127 E .782 (only a symbolic user name is speci\214ed, the group id in the)102 120 R F2(passwd)3.282 E F1 .782(\214le for that user is used as the)3.282 F (group id.)102 132 Q .545(The Charset \214eld is used when con)127 148.2 R -.15(ve)-.4 G .545 -(rting a message to MIME; this is the character set used).15 F .465 -(in the Content-T)102 160.2 R .465(ype: header)-.8 F 5.465(.I)-.55 G -2.965(ft)-5.465 G .465(his is not set, the)-2.965 F F0(DefaultCharset) -2.966 E F1 .466(option is used, and if that is not)2.966 F .258 -(set, the v)102 172.2 R .258(alue \231unkno)-.25 F .258 +(rting a message to MIME; this is the character set used).15 F .466 +(in the Content-T)102 160.2 R .466(ype: header)-.8 F 5.466(.I)-.55 G +2.966(ft)-5.466 G .466(his is not set, the)-2.966 F F0(DefaultCharset) +2.966 E F1 .465(option is used, and if that is not)2.965 F .257 +(set, the v)102 172.2 R .257(alue \231unkno)-.25 F .257 (wn-8bit\232 is used.)-.25 F F0 -1.2(WA)5.257 G(RNING:)1.2 E F1 .257 -(this \214eld applies to the sender')2.757 F 2.757(sm)-.55 G(ailer) --2.757 E 2.757(,n)-.4 G .257(ot the)-2.757 F(recipient')102 184.2 Q -2.701(sm)-.55 G(ailer)-2.701 E 5.201(.F)-.55 G .201(or e)-5.351 F .201 -(xample, if the en)-.15 F -.15(ve)-.4 G .202 +(this \214eld applies to the sender')2.757 F 2.758(sm)-.55 G(ailer) +-2.758 E 2.758(,n)-.4 G .258(ot the)-2.758 F(recipient')102 184.2 Q +2.702(sm)-.55 G(ailer)-2.702 E 5.202(.F)-.55 G .202(or e)-5.352 F .202 +(xample, if the en)-.15 F -.15(ve)-.4 G .201 (lope sender address lists an address on the local netw).15 F(ork)-.1 E .48(and the recipient is on an e)102 196.2 R .48(xternal netw)-.15 F .48 (ork, the character set will be set from the Charset= \214eld for)-.1 F (the local netw)102 208.2 Q(ork mailer)-.1 E 2.5(,n)-.4 G (ot that of the e)-2.5 E(xternal netw)-.15 E(ork mailer)-.1 E(.)-.55 E -.794(The T)127 224.4 R .795(ype= \214eld sets the type information used\ +.795(The T)127 224.4 R .795(ype= \214eld sets the type information used\ in MIME error messages as de\214ned by RFC)-.8 F 2.805(1894. It)102 236.4 R .305(is actually three v)2.805 F .305 (alues separated by slashes: the MT)-.25 F .305 (A-type \(that is, the description of ho)-.93 F(w)-.25 E .083(hosts are\ named\), the address type \(the description of e-mail addresses\), and\ - the diagnostic type \(the)102 248.4 R .143 -(description of error diagnostic codes\).)102 260.4 R .143 -(Each of these must be a re)5.143 F .142(gistered v)-.15 F .142 -(alue or be)-.25 F .142(gin with \231X\255\232.)-.15 F(The def)102 272.4 + the diagnostic type \(the)102 248.4 R .142 +(description of error diagnostic codes\).)102 260.4 R .142 +(Each of these must be a re)5.142 F .143(gistered v)-.15 F .143 +(alue or be)-.25 F .143(gin with \231X\255\232.)-.15 F(The def)102 272.4 Q(ault is \231dns/rfc822/smtp\232.)-.1 E 1.175(The m= \214eld speci\214\ es the maximum number of messages to attempt to deli)127 288.6 R -.15 -(ve)-.25 G 3.675(ro).15 G 3.675(nas)-3.675 G(ingle)-3.675 E +(ve)-.25 G 3.674(ro).15 G 3.674(nas)-3.674 G(ingle)-3.674 E (SMTP or LMTP connection.)102 300.6 Q(The def)5 E(ault is in\214nite.) -.1 E 1.545(The r= \214eld speci\214es the maximum number of recipients\ - to attempt to deli)127 316.8 R -.15(ve)-.25 G 4.045(ri).15 G 4.045(nas) --4.045 G(ingle)-4.045 E(en)102 328.8 Q -.15(ve)-.4 G 2.5(lope. It).15 F + to attempt to deli)127 316.8 R -.15(ve)-.25 G 4.046(ri).15 G 4.046(nas) +-4.046 G(ingle)-4.046 E(en)102 328.8 Q -.15(ve)-.4 G 2.5(lope. It).15 F (def)2.5 E(aults to 100.)-.1 E 1.052(The /= \214eld speci\214es a ne)127 345 R 3.552(wr)-.25 G 1.052(oot directory for the mailer)-3.552 F 6.052 -(.T)-.55 G 1.052(he path is macro e)-6.052 F 1.052(xpanded and)-.15 F +(.T)-.55 G 1.052(he path is macro e)-6.052 F 1.051(xpanded and)-.15 F .512(then passed to the \231chroot\232 system call.)102 357 R .512 (The root directory is changed before the Directory \214eld is)5.512 F -(consulted or the uid is changed.)102 369 Q .56(The W)127 385.2 R .56 -(ait= \214eld speci\214es the maximum time to w)-.8 F .561 +(consulted or the uid is changed.)102 369 Q .561(The W)127 385.2 R .561 +(ait= \214eld speci\214es the maximum time to w)-.8 F .56 (ait for the mailer to return after sending all)-.1 F(data to it.)102 397.2 Q(This applies to mailers that ha)5 E .3 -.15(ve b)-.2 H(een fork) -.15 E(ed by)-.1 E F2(sendmail)2.5 E F1(.)A 1.164(The Queue)127 413.4 R +.15 E(ed by)-.1 E F2(sendmail)2.5 E F1(.)A 1.163(The Queue)127 413.4 R 1.164(group= \214eld speci\214es the def)-.15 F 1.164 (ault queue group in which recei)-.1 F -.15(ve)-.25 G 3.664(dm).15 G -1.163(ail should be)-3.664 F 2.848(queued. This)102 425.4 R .348 -(can be o)2.848 F -.15(ve)-.15 G .349(rridden by other means as e).15 F -.349(xplained in section `)-.15 F .349(`Queue Groups and Queue)-.74 F +1.164(ail should be)-3.664 F 2.849(queued. This)102 425.4 R .349 +(can be o)2.849 F -.15(ve)-.15 G .349(rridden by other means as e).15 F +.348(xplained in section `)-.15 F .348(`Queue Groups and Queue)-.74 F (Directories')102 437.4 Q('.)-.74 E F0 2.5(5.5. H)87 461.4 R 2.5<8a44> -2.5 G(e\214ne Header)-2.5 E F1 1.136 +2.5 G(e\214ne Header)-2.5 E F1 1.135 (The format of the header lines that)127 477.6 R F2(sendmail)3.636 E F1 -1.135(inserts into the message are de\214ned by the)3.636 F F0(H)3.635 E +1.136(inserts into the message are de\214ned by the)3.636 F F0(H)3.636 E F1 2.5(line. The)102 489.6 R(syntax of this line is one of the follo)2.5 E(wing:)-.25 E F0(H)142 505.8 Q F2(hname)A F0(:)A F2(htemplate)2.5 E F0 (H)142 526.2 Q F1([)A F0(?)A F2(m\215a)A(gs)-.1 E F0(?])A F2(hname)A F0 (:)A F2(htemplate)2.5 E F0(H)142 546.6 Q F1([)A F0(?$)A F2({macr)A(o}) -.45 E F0(?])A F2(hname)A F0(:)A F2(htemplate)2.5 E F1 1.058(Continuati\ on lines in this spec are re\215ected directly into the outgoing messag\ -e.)102 562.8 R(The)6.058 E F2(htemplate)3.558 E F1(is)3.558 E(macro-e) +e.)102 562.8 R(The)6.058 E F2(htemplate)3.557 E F1(is)3.557 E(macro-e) 102 574.8 Q 1.12(xpanded before insertion into the message.)-.15 F 1.12 (If the)6.12 F F2(m\215a)3.62 E(gs)-.1 E F1 1.12 (\(surrounded by question marks\))3.62 F .161(are speci\214ed, at least\ one of the speci\214ed \215ags must be stated in the mailer de\214niti\ -on for this header)102 586.8 R .858(to be automatically output.)102 +on for this header)102 586.8 R .857(to be automatically output.)102 598.8 R .858(If a)5.858 F F2(${macr)3.358 E(o})-.45 E F1 .858 (\(surrounded by question marks\) is speci\214ed, the header)3.358 F 1.264(will be automatically output if the macro is set.)102 610.8 R -1.264(The macro may be set using an)6.264 F 3.764(yo)-.15 G 3.764(ft) --3.764 G 1.264(he normal)-3.764 F .233(methods, including using the)102 -622.8 R F0(macr)2.733 E(o)-.18 E F1 .232(storage map in a ruleset.)2.732 -F .232(If one of these headers is in the input)5.232 F .124 -(it is re\215ected to the output re)102 634.8 R -.05(ga)-.15 G .124 -(rdless of these \215ags or macros.).05 F .125(Notice: If a)5.125 F F2 -(${macr)2.625 E(o})-.45 E F1 .125(is used to set a)2.625 F(header)102 -646.8 Q 4.309(,t)-.4 G 1.809 -(hen it is useful to add that macro to class)-4.309 F F2($={per)4.308 E -(sistentMacr)-.1 E(os})-.45 E F1 1.808(which consists of the)4.308 F +1.264(The macro may be set using an)6.264 F 3.764(yo)-.15 G 3.763(ft) +-3.764 G 1.263(he normal)-3.763 F .232(methods, including using the)102 +622.8 R F0(macr)2.732 E(o)-.18 E F1 .232(storage map in a ruleset.)2.732 +F .232(If one of these headers is in the input)5.232 F .125 +(it is re\215ected to the output re)102 634.8 R -.05(ga)-.15 G .125 +(rdless of these \215ags or macros.).05 F .124(Notice: If a)5.124 F F2 +(${macr)2.624 E(o})-.45 E F1 .124(is used to set a)2.624 F(header)102 +646.8 Q 4.308(,t)-.4 G 1.809 +(hen it is useful to add that macro to class)-4.308 F F2($={per)4.309 E +(sistentMacr)-.1 E(os})-.45 E F1 1.809(which consists of the)4.309 F (macros that should be sa)102 658.8 Q -.15(ve)-.2 G 2.5(da).15 G (cross queue runs.)-2.5 E(Some headers ha)127 675 Q .3 -.15(ve s)-.2 H -(pecial semantics that will be described later).15 E(.)-.55 E 2.71(As) -127 691.2 S .21(econdary syntax allo)-2.71 F .21(ws v)-.25 F .211 +(pecial semantics that will be described later).15 E(.)-.55 E 2.711(As) +127 691.2 S .211(econdary syntax allo)-2.711 F .211(ws v)-.25 F .211 (alidation of headers as the)-.25 F 2.711(ya)-.15 G .211(re being read.) --2.711 F 1.811 -.8(To e)5.211 H .211(nable v).8 F(alidation,)-.25 E -(use:)102 703.2 Q 0 Cg EP +-2.711 F 1.81 -.8(To e)5.21 H .21(nable v).8 F(alidation,)-.25 E(use:) +102 703.2 Q 0 Cg EP %%Page: 60 56 %%BeginPageSetup BP @@ -5262,11 +5268,11 @@ F0 2.5(:$)C(>+)-2.5 E F1(Ruleset)A/F2 10/Times-Roman@0 SF .265 (to reject or quaran-)2.765 F 1.304(tine the message or)102 136.2 R F0 ($#discard)3.804 E F2 1.304(to discard the message \(as with the other) 3.804 F F0(check_)3.804 E F2 3.804(*r)C 3.804(ulesets\). The)-3.804 F -3.176(ruleset recei)102 148.2 R -.15(ve)-.25 G 5.676(st).15 G 3.176 -(he header \214eld-body as ar)-5.676 F 3.175 -(gument, i.e., not the header \214eld-name; see also)-.18 F .629 +3.175(ruleset recei)102 148.2 R -.15(ve)-.25 G 5.675(st).15 G 3.175 +(he header \214eld-body as ar)-5.675 F 3.176 +(gument, i.e., not the header \214eld-name; see also)-.18 F .63 (${hdr_name} and ${currHeader}.)102 160.2 R .629 -(The header is treated as a structured \214eld, that is, te)5.629 F .63 +(The header is treated as a structured \214eld, that is, te)5.63 F .629 (xt in paren-)-.15 F .337 (theses is deleted before processing, unless the second form)102 172.2 R F0($>+)2.837 E F2 .337(is used.)2.837 F .337(Note: only one ruleset can) @@ -5281,19 +5287,19 @@ F0($>+)2.837 E F2 .337(is used.)2.837 F .337(Note: only one ruleset can) 2.5(ft)-2.5 G(he follo)-2.5 E(wing forms:)-.25 E(Message-Id: <>)142 297 Q(Message-Id: some te)142 309 Q(xt)-.15 E(Message-Id: e).15 E(xtra crud)-.15 -E 3.068(Ad)102 337.2 S(ef)-3.068 E .569 +E 3.069(Ad)102 337.2 S(ef)-3.069 E .569 (ault ruleset that is called for headers which don')-.1 F 3.069(th)-.18 -G -2.25 -.2(av e)-3.069 H 3.069(as)3.269 G .569 +G -2.25 -.2(av e)-3.069 H 3.069(as)3.269 G .568 (peci\214c ruleset de\214ned for them can)-3.069 F(be speci\214ed by:) 102 349.2 Q F0(H)142 365.4 Q F1(*)A F0 2.5(:$)C(>)-2.5 E F1(Ruleset)A F2 (or)102 381.6 Q F0(H)142 397.8 Q F1(*)A F0 2.5(:$)C(>+)-2.5 E F1 (Ruleset)A F0 2.5(5.6. O)87 426 R 2.5<8a53>2.5 G(et Option)-2.5 E F2 -.963(There are a number of global options that can be set from a con\ -\214guration \214le.)127 442.2 R .962(Options are)5.962 F .86 +.962(There are a number of global options that can be set from a con\ +\214guration \214le.)127 442.2 R .963(Options are)5.963 F .86 (represented by full w)102 454.2 R .86(ords; some are also representabl\ e as single characters for back compatibility)-.1 F(.)-.65 E (The syntax of this line is:)102 466.2 Q F0(O)142 482.4 Q F1(option)7.5 -E F0(=)A F1(value)A F2 .563(This sets option)102 498.6 R F1(option)3.062 +E F0(=)A F1(value)A F2 .562(This sets option)102 498.6 R F1(option)3.062 E F2 .562(to be)3.062 F F1(value)3.062 E F2 5.562(.N)C .562 (ote that there)-5.562 F F1(must)3.062 E F2 .562 (be a space between the letter `O' and the)3.062 F(name of the option.) @@ -5306,19 +5312,19 @@ E F2 .562(to be)3.062 F F1(value)3.062 E F2 5.562(.N)C .562 (alues \231t\232, \231T\232, \231f\232, or \231F\232; the def)-2.75 E (ault is TR)-.1 E(UE\), or a time interv)-.4 E(al.)-.25 E 1.164(All \ \214lenames used in options should be absolute paths, i.e., starting wi\ -th '/'.)127 571.2 R(Relati)6.164 E 1.464 -.15(ve \214)-.25 H(le-).15 E +th '/'.)127 571.2 R(Relati)6.165 E 1.465 -.15(ve \214)-.25 H(le-).15 E (names most lik)102 583.2 Q (ely cause surprises during operation \(unless otherwise noted\).)-.1 E (The options supported \(with the old, one character names in brack)127 599.4 Q(ets\) are:)-.1 E(AliasFile=)102 615.6 Q F1(spec, spec, ...)A F2 -.182([A] Specify possible alias \214le\(s\).)174 627.6 R(Each)5.182 E F1 -(spec)2.682 E F2 .183(should be in the format `)2.682 F(`)-.74 E F1 -(class)A F0(:)A F1(info)2.683 E F2 -.74('')C(where)174 639.6 Q F1(class) -3.031 E F0(:)A F2 .531(is optional and def)3.031 F .531(aults to `)-.1 F +.183([A] Specify possible alias \214le\(s\).)174 627.6 R(Each)5.182 E F1 +(spec)2.682 E F2 .182(should be in the format `)2.682 F(`)-.74 E F1 +(class)A F0(:)A F1(info)2.682 E F2 -.74('')C(where)174 639.6 Q F1(class) +3.03 E F0(:)A F2 .531(is optional and def)3.03 F .531(aults to `)-.1 F (`implicit')-.74 E 3.031('. Note)-.74 F(that)3.031 E F1(info)3.031 E F2 -.53(is required for)3.03 F(all)174 651.6 Q F1(class)3.524 E F2 1.024 -(es e)B 1.024(xcept \231ldap\232.)-.15 F -.15(Fo)6.024 G 3.524(rt).15 G -1.024(he \231ldap\232 class, if)-3.524 F F1(info)3.524 E F2 1.025 +.531(is required for)3.031 F(all)174 651.6 Q F1(class)3.525 E F2 1.025 +(es e)B 1.025(xcept \231ldap\232.)-.15 F -.15(Fo)6.025 G 3.524(rt).15 G +1.024(he \231ldap\232 class, if)-3.524 F F1(info)3.524 E F2 1.024 (is not speci\214ed, a def)3.524 F(ault)-.1 E F1(info)174 663.6 Q F2 -.25(va)2.5 G(lue is used as follo).25 E(ws:)-.25 E 0 Cg EP %%Page: 61 57 @@ -5341,57 +5347,57 @@ iled-in list of alias \214le types, for back compatibility\), \231hash\ (is speci\214ed\), \231btree\232 \(if)2.996 F F3(NEWDB)2.996 E F1 .496 (is speci\214ed\), \231dbm\232 \(if)2.996 F F3(NDBM)2.996 E F1 .496 (is speci-)2.996 F .201(\214ed\), \231stab\232 \(internal symbol table \ -\212 not normally used unless you ha)174 208.2 R .501 -.15(ve n)-.2 H -2.701(oo).15 G(ther)-2.701 E 2.786 +\212 not normally used unless you ha)174 208.2 R .5 -.15(ve n)-.2 H 2.7 +(oo).15 G(ther)-2.7 E 2.785 (database lookup\), \231sequence\232 \(use a sequence of maps pre)174 -220.2 R 2.785(viously declared\),)-.25 F .638(\231ldap\232 \(if)174 -232.2 R F3(LD)3.138 E(APMAP)-.36 E F1 .638 -(is speci\214ed\), or \231nis\232 \(if)3.138 F F3(NIS)3.139 E F1 .639 -(is speci\214ed\).)3.139 F .639(If a list of)5.639 F F2(spec)3.139 E F1 +220.2 R 2.786(viously declared\),)-.25 F .639(\231ldap\232 \(if)174 +232.2 R F3(LD)3.139 E(APMAP)-.36 E F1 .639 +(is speci\214ed\), or \231nis\232 \(if)3.139 F F3(NIS)3.139 E F1 .638 +(is speci\214ed\).)3.139 F .638(If a list of)5.638 F F2(spec)3.138 E F1 (s)A(are pro)174 244.2 Q(vided,)-.15 E F2(sendmail)2.5 E F1 (searches them in order)2.5 E(.)-.55 E(AliasW)102 260.4 Q(ait=)-.8 E F2 -(timeout)A F1 .141([a] If set, w)174 272.4 R .141(ait up to)-.1 F F2 -(timeout)2.641 E F1 .141(\(units def)2.641 F .14 -(ault to minutes\) for an \231@:@\232 entry to e)-.1 F(xist)-.15 E .517 +(timeout)A F1 .14([a] If set, w)174 272.4 R .14(ait up to)-.1 F F2 +(timeout)2.64 E F1 .141(\(units def)2.641 F .141 +(ault to minutes\) for an \231@:@\232 entry to e)-.1 F(xist)-.15 E .518 (in the alias database before starting up.)174 284.4 R .517 -(If it does not appear in the)5.517 F F2(timeout)3.018 E F1(inter)3.018 +(If it does not appear in the)5.517 F F2(timeout)3.017 E F1(inter)3.017 E(-)-.2 E -.25(va)174 296.4 S 2.5(li).25 G(ssue a w)-2.5 E(arning.)-.1 E (Allo)102 312.6 Q(wBogusHELO)-.25 E 1.104([no short name] If set, allo) 174 324.6 R 3.604(wH)-.25 G 1.104(ELO SMTP commands that don')-3.604 F -3.604(ti)-.18 G 1.103(nclude a host)-3.604 F 2.881(name. Setting)174 -336.6 R .382(this violates RFC 1123 section 5.2.5, b)2.881 F .382 -(ut is necessary to interoper)-.2 F(-)-.2 E .061(ate with se)174 348.6 R --.15(ve)-.25 G .061(ral SMTP clients.).15 F .061(If there is a v)5.061 F -.06(alue, it is still check)-.25 F .06(ed for le)-.1 F(gitimac)-.15 E --.65(y.)-.15 G(AuthMaxBits=)102 364.8 Q F2(N)A F1 .697([no short name] \ +3.604(ti)-.18 G 1.104(nclude a host)-3.604 F 2.882(name. Setting)174 +336.6 R .382(this violates RFC 1123 section 5.2.5, b)2.882 F .381 +(ut is necessary to interoper)-.2 F(-)-.2 E .06(ate with se)174 348.6 R +-.15(ve)-.25 G .06(ral SMTP clients.).15 F .061(If there is a v)5.06 F +.061(alue, it is still check)-.25 F .061(ed for le)-.1 F(gitimac)-.15 E +-.65(y.)-.15 G(AuthMaxBits=)102 364.8 Q F2(N)A F1 .698([no short name] \ Limit the maximum encryption strength for the security layer in)5.24 F -1.318(SMTP A)174 376.8 R 1.318(UTH \(SASL\). Def)-.55 F 1.317 -(ault is essentially unlimited.)-.1 F 1.317(This allo)6.317 F 1.317 +1.317(SMTP A)174 376.8 R 1.317(UTH \(SASL\). Def)-.55 F 1.317 +(ault is essentially unlimited.)-.1 F 1.317(This allo)6.317 F 1.318 (ws to turn of)-.25 F(f)-.25 E .377(additional encryption in SASL if ST) 174 388.8 R(AR)-.93 E .377(TTLS is already encrypting the communi-)-.6 F .179(cation, because the e)174 400.8 R .179 (xisting encryption strength is tak)-.15 F .179 -(en into account when choos-)-.1 F .997 +(en into account when choos-)-.1 F .998 (ing an algorithm for the security layer)174 412.8 R 5.998(.F)-.55 G -.998(or e)-6.148 F .998(xample, if ST)-.15 F(AR)-.93 E .998 +.998(or e)-6.148 F .998(xample, if ST)-.15 F(AR)-.93 E .997 (TTLS is used and)-.6 F .437 (the symmetric cipher is 3DES, then the the k)174 424.8 R -.15(ey)-.1 G -.437(length \(in bits\) is 168.).15 F .437(Hence set-)5.437 F(ting)174 +.437(length \(in bits\) is 168.).15 F .438(Hence set-)5.438 F(ting)174 436.8 Q F0 -.5(Au)2.5 G(thMaxBits).5 E F1(to 168 will disable an)2.5 E 2.5(ye)-.15 G(ncryption in SASL.)-2.5 E -1.05(AuthMechanisms [no)102 453 -R .687(short name] List of authentication mechanisms for A)3.187 F .688 -(UTH \(separated by spa-)-.55 F 3.049(ces\). The)174 465 R(adv)3.049 E +R .687(short name] List of authentication mechanisms for A)3.188 F .687 +(UTH \(separated by spa-)-.55 F 3.048(ces\). The)174 465 R(adv)3.048 E .548 (ertised list of authentication mechanisms will be the intersection of) --.15 F 1.125(this list and the list of a)174 477 R -.25(va)-.2 G 1.126 +-.15 F 1.126(this list and the list of a)174 477 R -.25(va)-.2 G 1.125 (ilable mechanisms as determined by the Cyrus SASL).25 F(library)174 489 -Q 6.167(.I)-.65 G 3.667(fS)-6.167 G -.93(TA)-3.667 G -.6(RT).93 G 1.167 +Q 6.166(.I)-.65 G 3.667(fS)-6.166 G -.93(TA)-3.667 G -.6(RT).93 G 1.167 (TLS is acti).6 F -.15(ve)-.25 G 3.667(,E).15 G(XTERN)-3.667 E 1.167 -(AL will be added to this list.)-.35 F 1.166(In that)6.167 F +(AL will be added to this list.)-.35 F 1.167(In that)6.167 F (case, the v)174 501 Q (alue of {cert_subject} is used as authentication id.)-.25 E 17.83 (AuthOptions [no)102 517.2 R .836 -(short name] List of options for SMTP A)3.335 F .836 +(short name] List of options for SMTP A)3.336 F .836 (UTH consisting of single characters)-.55 F(with interv)174 529.2 Q (ening white space or commas.)-.15 E 0 Cg EP %%Page: 62 58 @@ -5424,48 +5430,48 @@ E 2.5(tp)-.18 G(ermit mechanisms susceptible to simple)-2.5 E(passi)234 (non)-2.5 E(ymous login.)-.15 E(The \214rst option applies to sendmail \ as a client, the others to a serv)174 328.2 Q(er)-.15 E 5(.E)-.55 G (xample:)-5 E 2.5(OA)214 344.4 S(uthOptions=p,y)-2.5 E -.1(wo)174 360.6 -S 1.347(uld disallo).1 F 3.847(wA)-.25 G 1.347(NONYMOUS as A)-3.847 F -1.347(UTH mechanism and w)-.55 F 1.346(ould allo)-.1 F 3.846(wP)-.25 G -(LAIN)-3.846 E 1.788(and LOGIN only if a security layer \(e.g., pro)174 -372.6 R 1.789(vided by ST)-.15 F(AR)-.93 E 1.789(TTLS\) is already)-.6 F +S 1.346(uld disallo).1 F 3.846(wA)-.25 G 1.346(NONYMOUS as A)-3.846 F +1.347(UTH mechanism and w)-.55 F 1.347(ould allo)-.1 F 3.847(wP)-.25 G +(LAIN)-3.847 E 1.789(and LOGIN only if a security layer \(e.g., pro)174 +372.6 R 1.788(vided by ST)-.15 F(AR)-.93 E 1.788(TTLS\) is already)-.6 F (acti)174 384.6 Q -.15(ve)-.25 G 5.364(.T).15 G .364 (he options 'a', 'c', ')-5.364 F .364(d', 'f)-.5 F .364 -(', 'p', and 'y' refer to properties of the selected).55 F 1.089 +(', 'p', and 'y' refer to properties of the selected).55 F 1.09 (SASL mechanisms.)174 396.6 R 1.089 (Explanations of these properties can be found in the Cyrus)6.089 F -(SASL documentation.)174 408.6 Q 23.39(AuthRealm [no)102 424.8 R 2.502 +(SASL documentation.)174 408.6 Q 23.39(AuthRealm [no)102 424.8 R 2.503 (short name] The authentication realm that is passed to the Cyrus SASL) -5.003 F(library)174 436.8 Q 5(.I)-.65 G 2.5(fn)-5 G 2.5(or)-2.5 G +5.002 F(library)174 436.8 Q 5(.I)-.65 G 2.5(fn)-5 G 2.5(or)-2.5 G (ealm is speci\214ed,)-2.5 E F0($j)2.5 E F1(is used.)2.5 E (BadRcptThrottle=)102 453 Q/F2 10/Times-Italic@0 SF(N)A F1 1.194([no sh\ ort name] If set and the speci\214ed number of recipients in a single S\ -MTP)174 465 R .596(transaction ha)174 477 R .896 -.15(ve b)-.2 H .595 +MTP)174 465 R .595(transaction ha)174 477 R .895 -.15(ve b)-.2 H .596 (een rejected, sleep for one second after each subsequent RCPT).15 F (command in that transaction.)174 489 Q(BlankSub=)102 505.2 Q F2(c)A F1 1.255([B] Set the blank substitution character to)22.47 F F2(c)3.755 E F1 6.255(.U)C 1.255(nquoted spaces in addresses are)-6.255 F (replaced by this character)174 517.2 Q 5(.D)-.55 G(ef)-5 E (aults to space \(i.e., no change is made\).)-.1 E(CA)102 533.4 Q(CertP) --.4 E 21.16(ath [no)-.15 F .897(short name] P)3.397 F .897 -(ath to directory with certi\214cates of CAs.)-.15 F .896 -(This directory direc-)5.896 F 1.234(tory must contain the hashes of ea\ +-.4 E 21.16(ath [no)-.15 F .896(short name] P)3.396 F .897 +(ath to directory with certi\214cates of CAs.)-.15 F .897 +(This directory direc-)5.897 F 1.234(tory must contain the hashes of ea\ ch CA certi\214cate as \214lenames \(or as links to)174 545.4 R(them\).) 174 557.4 Q(CA)102 573.6 Q 23.23(CertFile [no)-.4 F 1.439(short name] F\ -ile containing one or more CA certi\214cates; see section about)3.94 F +ile containing one or more CA certi\214cates; see section about)3.939 F (ST)174 585.6 Q(AR)-.93 E(TTLS for more information.)-.6 E 14.51 (CheckAliases [n])102 601.8 R -1.11(Va)2.5 G (lidate the RHS of aliases when reb)1.11 E(uilding the alias database.) --.2 E(CheckpointInterv)102 618 Q(al=)-.25 E F2(N)A F1 1.296 +-.2 E(CheckpointInterv)102 618 Q(al=)-.25 E F2(N)A F1 1.297 ([C] Checkpoints the queue e)174 630 R -.15(ve)-.25 G(ry).15 E F2(N) -3.797 E F1(\(def)3.797 E 1.297(ault 10\) addresses sent.)-.1 F 1.297 -(If your system)6.297 F .747(crashes during deli)174 642 R -.15(ve)-.25 +3.797 E F1(\(def)3.797 E 1.297(ault 10\) addresses sent.)-.1 F 1.296 +(If your system)6.296 F .746(crashes during deli)174 642 R -.15(ve)-.25 G .746(ry to a lar).15 F .746(ge list, this pre)-.18 F -.15(ve)-.25 G -.746(nts retransmission to an).15 F 3.246(yb)-.15 G .746(ut the)-3.446 F +.746(nts retransmission to an).15 F 3.247(yb)-.15 G .747(ut the)-3.447 F (last)174 654 Q F2(N)2.5 E F1(recipients.)2.5 E(ClassF)102 670.2 Q -(actor=)-.15 E F2(fact)A F1 1.624([z] The indicated)4.29 F F2(fact)4.124 +(actor=)-.15 E F2(fact)A F1 1.625([z] The indicated)4.29 F F2(fact)4.124 E F1 1.624(or is multiplied by the message class \(determined by the)B -.719(Precedence: \214eld in the user header and the)174 682.2 R F0(P) -3.219 E F1 .718(lines in the con\214guration \214le\) and)3.218 F 2.637 +.718(Precedence: \214eld in the user header and the)174 682.2 R F0(P) +3.219 E F1 .719(lines in the con\214guration \214le\) and)3.219 F 2.638 (subtracted from the priority)174 694.2 R 7.637(.T)-.65 G 2.637 (hus, messages with a higher Priority: will be)-7.637 F -.1(fa)174 706.2 S -.2(vo)-.1 G 2.5(red. Def).2 F(aults to 1800.)-.1 E 0 Cg EP @@ -5476,10 +5482,10 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-63)195.86 E/F1 10/Times-Roman@0 SF 12.27(ClientCertFile [no)102 96 R .708(short name] File containing the certi\214cate of the client, \ -i.e., this certi\214cate is)3.209 F(used when)174 108 Q/F2 10 +i.e., this certi\214cate is)3.208 F(used when)174 108 Q/F2 10 /Times-Italic@0 SF(sendmail)2.5 E F1(acts as client \(for ST)2.5 E(AR) -.93 E(TTLS\).)-.6 E(ClientK)102 124.2 Q -.15(ey)-.25 G 13.23(File [no) -.15 F .714(short name] File containing the pri)3.214 F -.25(va)-.25 G +.15 F .714(short name] File containing the pri)3.215 F -.25(va)-.25 G .714(te k).25 F 1.014 -.15(ey b)-.1 H .714 (elonging to the client certi\214cate).15 F(\(for ST)174 136.2 Q(AR)-.93 E(TTLS if)-.6 E F2(sendmail)2.5 E F1(runs as client\).)2.5 E @@ -5495,69 +5501,69 @@ G(ree port\))-2.5 E 48.95(Addr Address)214 204.6 R(mask \(def)2.5 E 21.72(SndBufSize Size)214 228.6 R(of TCP send b)2.5 E(uf)-.2 E(fer)-.25 E 21.17(RcvBufSize Size)214 240.6 R(of TCP recei)2.5 E .3 -.15(ve b)-.25 H(uf)-.05 E(fer)-.25 E 34.5(Modi\214er Options)214 252.6 R -(\(\215ags\) for the client)2.5 E(The)174 268.8 Q F2(Addr)3.165 E F1 -.666(ess mask may be a numeric address in dot notation or a netw)B .666 +(\(\215ags\) for the client)2.5 E(The)174 268.8 Q F2(Addr)3.166 E F1 +.666(ess mask may be a numeric address in dot notation or a netw)B .665 (ork name.)-.1 F F2(Modi\214er)174 280.8 Q F1(can be the follo)2.5 E (wing character:)-.25 E 67(hu)214 297 S(se name of interf)-67 E (ace for HELO command)-.1 E 64.78(Ad)214 309 S(on')-64.78 E 2.5(tu)-.18 G(se A)-2.5 E(UTH when sending e-mail)-.55 E 66.44(Sd)214 321 S(on') -66.44 E 2.5(tu)-.18 G(se ST)-2.5 E(AR)-.93 E(TTLS when sending e-mail) --.6 E .764(If `)174 337.2 R(`h')-.74 E 3.264('i)-.74 G 3.264(ss)-3.264 G -.763(et, the name corresponding to the outgoing interf)-3.264 F .763 +-.6 E .763(If `)174 337.2 R(`h')-.74 E 3.263('i)-.74 G 3.263(ss)-3.263 G +.763(et, the name corresponding to the outgoing interf)-3.263 F .764 (ace address \(whether)-.1 F .431 (chosen via the Connection parameter or the def)174 349.2 R .431 -(ault\) is used for the HELO/EHLO)-.1 F 3.618(command. Ho)174 361.2 R -(we)-.25 E -.15(ve)-.25 G 1.918 -.4(r, t).15 H 1.118 -(he name must not start with a square brack).4 F 1.117(et and it must) --.1 F 1.841(contain at least one dot.)174 373.2 R 1.842 -(This is a simple test whether the name is not an IP)6.842 F .713 +(ault\) is used for the HELO/EHLO)-.1 F 3.617(command. Ho)174 361.2 R +(we)-.25 E -.15(ve)-.25 G 1.917 -.4(r, t).15 H 1.118 +(he name must not start with a square brack).4 F 1.118(et and it must) +-.1 F 1.842(contain at least one dot.)174 373.2 R 1.842 +(This is a simple test whether the name is not an IP)6.842 F .712 (address \(in square brack)174 385.2 R .713(ets\) b)-.1 F .713 -(ut a quali\214ed hostname.)-.2 F .712(Note that multiple Client-)5.713 -F .343(PortOptions settings are allo)174 397.2 R .343 -(wed in order to gi)-.25 F .643 -.15(ve s)-.25 H .344 -(ettings for each protocol f).15 F(amily)-.1 E .316(\(e.g., one for F) +(ut a quali\214ed hostname.)-.2 F .713(Note that multiple Client-)5.713 +F .344(PortOptions settings are allo)174 397.2 R .343 +(wed in order to gi)-.25 F .643 -.15(ve s)-.25 H .343 +(ettings for each protocol f).15 F(amily)-.1 E .315(\(e.g., one for F) 174 409.2 R .316(amily=inet and one for F)-.15 F 2.816(amily=inet6\). A) --.15 F .315(restriction placed on one)2.816 F -.1(fa)174 421.2 S +-.15 F .316(restriction placed on one)2.816 F -.1(fa)174 421.2 S (mily only af).1 E(fects outgoing connections on that particular f)-.25 E(amily)-.1 E(.)-.65 E 3.95(ColonOkInAddr [no)102 437.4 R 4.679 (short name] If set, colons are acceptable in e-mail addresses \(e.g.,) -7.179 F 3.54(\231host:user\232\). If)174 449.4 R 1.04 +7.18 F 3.54(\231host:user\232\). If)174 449.4 R 1.04 (not set, colons indicate the be)3.54 F 1.04 -(ginning of a RFC 822 group con-)-.15 F 1.987 +(ginning of a RFC 822 group con-)-.15 F 1.988 (struct \(\231groupname: member1, member2, ... memberN;\232\).)174 461.4 -R 1.988(Doubled colons are)6.988 F(al)174 473.4 Q -.1(wa)-.1 G 2.215(ys\ +R 1.987(Doubled colons are)6.987 F(al)174 473.4 Q -.1(wa)-.1 G 2.215(ys\ acceptable \(\231nodename::user\232\) and proper route-addr nesting is\ - under).1 F(-)-.2 E 1.036(stood \(\231<@relay:user@host>\232\).)174 -485.4 R 1.037(Furthermore, this option def)6.036 F 1.037 -(aults on if the con-)-.1 F .854(\214guration v)174 497.4 R .854 -(ersion le)-.15 F -.15(ve)-.25 G 3.354(li).15 G 3.354(sl)-3.354 G .853 -(ess than 6 \(for back compatibility\).)-3.354 F(Ho)5.853 E(we)-.25 E --.15(ve)-.25 G 1.653 -.4(r, i).15 H 3.353(tm).4 G(ust)-3.353 E(be of)174 + under).1 F(-)-.2 E 1.037(stood \(\231<@relay:user@host>\232\).)174 +485.4 R 1.037(Furthermore, this option def)6.037 F 1.036 +(aults on if the con-)-.1 F .853(\214guration v)174 497.4 R .853 +(ersion le)-.15 F -.15(ve)-.25 G 3.353(li).15 G 3.353(sl)-3.353 G .853 +(ess than 6 \(for back compatibility\).)-3.353 F(Ho)5.854 E(we)-.25 E +-.15(ve)-.25 G 1.654 -.4(r, i).15 H 3.354(tm).4 G(ust)-3.354 E(be of)174 509.4 Q 2.5(ff)-.25 G(or full compatibility with RFC 822.)-2.5 E (ConnectionCacheSize=)102 525.6 Q F2(N)A F1 .242([k] The maximum number\ of open connections that will be cached at a time.)174 537.6 R(The) -5.243 E(def)174 549.6 Q .386(ault is one.)-.1 F .386 +5.242 E(def)174 549.6 Q .385(ault is one.)-.1 F .386 (This delays closing the current connection until either this in)5.386 F --.2(vo)-.4 G(ca-).2 E 1.191(tion of)174 561.6 R F2(sendmail)3.691 E F1 -1.191(needs to connect to another host or it terminates.)3.691 F 1.192 -(Setting it to)6.192 F 2.047(zero def)174 573.6 R 2.047 -(aults to the old beha)-.1 F(vior)-.2 E 4.546(,t)-.4 G 2.046 +-.2(vo)-.4 G(ca-).2 E 1.192(tion of)174 561.6 R F2(sendmail)3.692 E F1 +1.191(needs to connect to another host or it terminates.)3.692 F 1.191 +(Setting it to)6.191 F 2.046(zero def)174 573.6 R 2.046 +(aults to the old beha)-.1 F(vior)-.2 E 4.546(,t)-.4 G 2.047 (hat is, connections are closed immediately)-4.546 F(.)-.65 E .266(Sinc\ e this consumes \214le descriptors, the connection cache should be k)174 -585.6 R .266(ept small: 4)-.1 F(is probably a practical maximum.)174 +585.6 R .265(ept small: 4)-.1 F(is probably a practical maximum.)174 597.6 Q(ConnectionCacheT)102 613.8 Q(imeout=)-.35 E F2(timeout)A F1 .708 ([K] The maximum amount of time a cached connection will be permitted t\ -o idle)174 625.8 R 1.082(without acti)174 637.8 R(vity)-.25 E 6.082(.I) --.65 G 3.582(ft)-6.082 G 1.083(his time is e)-3.582 F 1.083 -(xceeded, the connection is immediately closed.)-.15 F .418(This v)174 +o idle)174 625.8 R 1.083(without acti)174 637.8 R(vity)-.25 E 6.083(.I) +-.65 G 3.583(ft)-6.083 G 1.083(his time is e)-3.583 F 1.082 +(xceeded, the connection is immediately closed.)-.15 F .417(This v)174 649.8 R .418(alue should be small \(on the order of ten minutes\).)-.25 -F(Before)5.418 E F2(sendmail)2.918 E F1 .417(uses a)2.917 F .507 -(cached connection, it al)174 661.8 R -.1(wa)-.1 G .508 -(ys sends a RSET command to check the connection; if).1 F .402(this f) -174 673.8 R .402(ails, it reopens the connection.)-.1 F .401(This k) -5.402 F .401(eeps your end from f)-.1 F .401(ailing if the other)-.1 F -1.544(end times out.)174 685.8 R 1.545 -(The point of this option is to be a good netw)6.544 F 1.545 +F(Before)5.418 E F2(sendmail)2.918 E F1 .418(uses a)2.918 F .508 +(cached connection, it al)174 661.8 R -.1(wa)-.1 G .507 +(ys sends a RSET command to check the connection; if).1 F .401(this f) +174 673.8 R .401(ails, it reopens the connection.)-.1 F .401(This k) +5.401 F .402(eeps your end from f)-.1 F .402(ailing if the other)-.1 F +1.545(end times out.)174 685.8 R 1.545 +(The point of this option is to be a good netw)6.545 F 1.544 (ork neighbor and)-.1 F -.2(avo)174 697.8 S(id using up e).2 E(xcessi) -.15 E .3 -.15(ve r)-.25 H(esources on the other end.).15 E(The def)5 E (ault is \214v)-.1 E 2.5(em)-.15 G(inutes.)-2.5 E 0 Cg EP @@ -5568,23 +5574,23 @@ BP /F0 10/Times-Bold@0 SF 193.36(SMM:08-64 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF (ConnectOnlyT)102 96 Q(o=)-.8 E/F2 10/Times-Italic@0 SF(addr)A(ess)-.37 -E F1 .862([no short name] This can be used to o)174 108 R -.15(ve)-.15 G -.861(rride the connection address \(for testing).15 F(purposes\).)174 -120 Q(ConnectionRateThrottle=)102 136.2 Q F2(N)A F1 .211 +E F1 .861([no short name] This can be used to o)174 108 R -.15(ve)-.15 G +.862(rride the connection address \(for testing).15 F(purposes\).)174 +120 Q(ConnectionRateThrottle=)102 136.2 Q F2(N)A F1 .212 ([no short name] If set to a positi)174 148.2 R .511 -.15(ve v)-.25 H -.211(alue, allo)-.1 F 2.711(wn)-.25 G 2.712(om)-2.711 G .212(ore than) --2.712 F F2(N)2.712 E F1 .212(incoming connec-)2.712 F .132 +.211(alue, allo)-.1 F 2.711(wn)-.25 G 2.711(om)-2.711 G .211(ore than) +-2.711 F F2(N)2.711 E F1 .211(incoming connec-)2.711 F .132 (tions in a one second period per daemon.)174 160.2 R .132 (This is intended to \215atten out peaks and)5.132 F(allo)174 172.2 Q 2.5(wt)-.25 G(he load a)-2.5 E -.15(ve)-.2 G(rage checking to cut in.) .15 E(Def)5 E(aults to zero \(no limits\).)-.1 E(ConnectionRateW)102 -188.4 Q(indo)-.4 E(wSize=)-.25 E F2(N)A F1 .458 -([no short name] De\214ne the length of the interv)174 200.4 R .459 +188.4 Q(indo)-.4 E(wSize=)-.25 E F2(N)A F1 .459 +([no short name] De\214ne the length of the interv)174 200.4 R .458 (al for which the number of incom-)-.25 F (ing connections is maintained.)174 212.4 Q(The def)5 E (ault is 60 seconds.)-.1 E(ControlSock)102 228.6 Q(etName=)-.1 E F2 -(name)A F1 .477([no short name] Name of the control sock)174 240.6 R -.476(et for daemon management.)-.1 F 2.976(Ar)5.476 G(unning)-2.976 E F2 +(name)A F1 .476([no short name] Name of the control sock)174 240.6 R +.477(et for daemon management.)-.1 F 2.977(Ar)5.477 G(unning)-2.977 E F2 (sendmail)174 252.6 Q F1 1.225 (daemon can be controlled through this named sock)3.725 F 3.725(et. A) -.1 F -.25(va)-.74 G 1.225(ilable com-).25 F 2.926(mands are:)174 264.6 @@ -5593,17 +5599,17 @@ R F2 2.926(help, mstat, r)5.426 F 2.926(estart, shutdown,)-.37 F F1(and) 5.426 E .46(returns the current number of daemon children, the maximum \ number of daemon)174 276.6 R .449 (children, the free disk space \(in blocks\) of the queue directory)174 -288.6 R 2.949(,a)-.65 G .449(nd the load a)-2.949 F -.15(ve)-.2 G -.2 -(r-).15 G .882(age of the machine e)174 300.6 R .883 -(xpressed as an inte)-.15 F(ger)-.15 E 5.883(.I)-.55 G 3.383(fn)-5.883 G -.883(ot set, no control sock)-3.383 F .883(et will be)-.1 F -.2(av)174 -312.6 S 5.03(ailable. Solaris)-.05 F 2.529(and pre-4.4BSD k)5.029 F -2.529(ernel users should see the note in send-)-.1 F(mail/README .)174 -324.6 Q(CRLFile=)102 340.8 Q F2(name)A F1 .482 +288.6 R 2.95(,a)-.65 G .45(nd the load a)-2.95 F -.15(ve)-.2 G -.2(r-) +.15 G .883(age of the machine e)174 300.6 R .883(xpressed as an inte) +-.15 F(ger)-.15 E 5.883(.I)-.55 G 3.383(fn)-5.883 G .882 +(ot set, no control sock)-3.383 F .882(et will be)-.1 F -.2(av)174 312.6 +S 5.029(ailable. Solaris)-.05 F 2.529(and pre-4.4BSD k)5.029 F 2.529 +(ernel users should see the note in send-)-.1 F(mail/README .)174 324.6 +Q(CRLFile=)102 340.8 Q F2(name)A F1 .483 ([no short name] Name of \214le that contains certi\214cate re)9.69 F --.2(vo)-.25 G .483(cation status, useful for).2 F .793 +-.2(vo)-.25 G .482(cation status, useful for).2 F .792 (X.509v3 authentication.)174 352.8 R .792 -(CRL checking requires at least OpenSSL v)5.793 F .792(ersion 0.9.7.) +(CRL checking requires at least OpenSSL v)5.792 F .793(ersion 0.9.7.) -.15 F(Note: if a CRLFile is speci\214ed b)174 364.8 Q (ut the \214le is unusable, ST)-.2 E(AR)-.93 E(TTLS is disabled.)-.6 E (DHP)102 381 Q 10.78(arameters Possible)-.15 F -.25(va)2.5 G(lues are:) @@ -5612,26 +5618,26 @@ number of daemon)174 276.6 R .449 (\214e-Hellman)-.25 E -.35(NA)214 433.2 S 40.41(ME load).35 F (prime from \214le)2.5 E 2.147 (This is only required if a ciphersuite containing DSA/DH is used.)174 -449.4 R 2.147(If `)7.147 F(`5')-.74 E 4.647('i)-.74 G(s)-4.647 E 1.878 -(selected, then precomputed, \214x)174 461.4 R 1.878 -(ed primes are used.)-.15 F 1.877(This is the def)6.877 F 1.877 -(ault for the)-.1 F 1.538(client side.)174 473.4 R 1.538(If `)6.538 F -(`1')-.74 E 4.038('i)-.74 G 4.038(ss)-4.038 G 1.538 -(elected, then prime v)-4.038 F 1.539 -(alues are computed during startup.)-.25 F .743(This is the def)174 +449.4 R 2.147(If `)7.147 F(`5')-.74 E 4.646('i)-.74 G(s)-4.646 E 1.877 +(selected, then precomputed, \214x)174 461.4 R 1.877 +(ed primes are used.)-.15 F 1.878(This is the def)6.878 F 1.878 +(ault for the)-.1 F 1.539(client side.)174 473.4 R 1.539(If `)6.539 F +(`1')-.74 E 4.039('i)-.74 G 4.038(ss)-4.039 G 1.538 +(elected, then prime v)-4.038 F 1.538 +(alues are computed during startup.)-.25 F .742(This is the def)174 485.4 R .743(ault for the serv)-.1 F .743(er side.)-.15 F .743 -(Note: this operation can tak)5.743 F 3.242(eas)-.1 G(igni\214cant) --3.242 E .837(amount of time on a slo)174 497.4 R 3.337(wm)-.25 G .837 -(achine \(se)-3.337 F -.15(ve)-.25 G .837(ral seconds\), b).15 F .838 +(Note: this operation can tak)5.743 F 3.243(eas)-.1 G(igni\214cant) +-3.243 E .838(amount of time on a slo)174 497.4 R 3.337(wm)-.25 G .837 +(achine \(se)-3.337 F -.15(ve)-.25 G .837(ral seconds\), b).15 F .837 (ut it is only done once at)-.2 F 2.959(startup. If)174 509.4 R -.74(``) 2.959 G(none').74 E 2.959('i)-.74 G 2.959(ss)-2.959 G .459 -(elected, then TLS ciphersuites containing DSA/DH cannot)-2.959 F 1.336 +(elected, then TLS ciphersuites containing DSA/DH cannot)-2.959 F 1.337 (be used.)174 521.4 R 1.337(If a \214le name is speci\214ed \(which mus\ -t be an absolute path\), then the)6.336 F(primes are read from it.)174 -533.4 Q(DaemonPortOptions=)102 549.6 Q F2(options)A F1 .364 -([O] Set serv)174 561.6 R .364(er SMTP options.)-.15 F .364 -(Each instance of)5.364 F F0(DaemonP)2.863 E(ortOptions)-.2 E F1 .363 -(leads to an)2.863 F(additional incoming sock)174 573.6 Q 2.5(et. The) +t be an absolute path\), then the)6.337 F(primes are read from it.)174 +533.4 Q(DaemonPortOptions=)102 549.6 Q F2(options)A F1 .363 +([O] Set serv)174 561.6 R .363(er SMTP options.)-.15 F .364 +(Each instance of)5.364 F F0(DaemonP)2.864 E(ortOptions)-.2 E F1 .364 +(leads to an)2.864 F(additional incoming sock)174 573.6 Q 2.5(et. The) -.1 F(options are)2.5 E F2 -.1(ke)2.5 G(y=value)-.2 E F1 2.5(pairs. Kno) 2.5 F(wn k)-.25 E -.15(ey)-.1 G 2.5(sa).15 G(re:)-2.5 E 0 Cg EP %%Page: 65 61 @@ -5657,24 +5663,24 @@ BP (Deli)2.5 E -.1(ve)-.1 G(ryMode).1 E F1(.)A 31.74(refuseLA RefuseLA)214 228 R(per daemon)2.5 E 34.51(delayLA DelayLA)214 240 R(per daemon)2.5 E 32.29(queueLA QueueLA)214 252 R(per daemon)2.5 E(The)174 268.2 Q/F2 10 -/Times-Italic@0 SF(Name)2.68 E F1 -.1(ke)2.68 G 2.68(yi)-.05 G 2.68(su) --2.68 G .181(sed for error messages and logging.)-2.68 F(The)5.181 E F2 -(Addr)2.681 E F1 .181(ess mask may be)B 2.908(an)174 280.2 S .407 -(umeric address in dot notation or a netw)-2.908 F .407(ork name.)-.1 F -(The)5.407 E F2 -.75(Fa)2.907 G(mily).75 E F1 -.1(ke)2.907 G 2.907(yd) --.05 G(ef)-2.907 E .407(aults to)-.1 F 1.16(INET \(IPv4\).)174 292.2 R +/Times-Italic@0 SF(Name)2.681 E F1 -.1(ke)2.681 G 2.681(yi)-.05 G 2.681 +(su)-2.681 G .181(sed for error messages and logging.)-2.681 F(The)5.181 +E F2(Addr)2.68 E F1 .18(ess mask may be)B 2.907(an)174 280.2 S .407 +(umeric address in dot notation or a netw)-2.907 F .407(ork name.)-.1 F +(The)5.407 E F2 -.75(Fa)2.907 G(mily).75 E F1 -.1(ke)2.907 G 2.908(yd) +-.05 G(ef)-2.908 E .408(aults to)-.1 F 1.161(INET \(IPv4\).)174 292.2 R 1.161(IPv6 users who wish to also accept IPv6 connections should add) -6.16 F 2.215(additional F)174 304.2 R(amily=inet6)-.15 E F0(DaemonP) +6.161 F 2.215(additional F)174 304.2 R(amily=inet6)-.15 E F0(DaemonP) 4.715 E(ortOptions)-.2 E F1 4.715(lines. The)4.715 F F2(InputMailF)4.715 E(ilter)-.45 E(s)-.1 E F1 -.1(ke)4.715 G(y)-.05 E -.15(ove)174 316.2 S .01(rrides the def).15 F .01 (ault list of input mail \214lters listed in the)-.1 F F0 (InputMailFilters)2.51 E F1(option.)2.51 E 1.011 (If multiple input mail \214lters are required, the)174 328.2 R 3.511 -(ym)-.15 G 1.011(ust be separated by semicolons)-3.511 F .177 -(\(not commas\).)174 340.2 R F2(Modi\214er)5.177 E F1 .177 -(can be a sequence \(without an)2.677 F 2.678(yd)-.15 G .178 -(elimiters\) of the follo)-2.678 F(w-)-.25 E(ing characters:)174 352.2 Q +(ym)-.15 G 1.011(ust be separated by semicolons)-3.511 F .178 +(\(not commas\).)174 340.2 R F2(Modi\214er)5.178 E F1 .178 +(can be a sequence \(without an)2.678 F 2.677(yd)-.15 G .177 +(elimiters\) of the follo)-2.677 F(w-)-.25 E(ing characters:)174 352.2 Q 67.56(aa)214 368.4 S -.1(lwa)-67.56 G(ys require authentication).1 E 67 (bb)214 380.4 S(ind to interf)-67 E (ace through which mail has been recei)-.1 E -.15(ve)-.25 G(d).15 E @@ -5689,31 +5695,31 @@ E(ilter)-.45 E(s)-.1 E F1 -.1(ke)4.715 G(y)-.05 E -.15(ove)174 316.2 S (isallo)-65.89 E 2.5(wE)-.25 G(TRN \(see RFC 2476\))-2.5 E 64.78(Oo)214 476.4 S(ptional; if opening the sock)-64.78 E(et f)-.1 E(ails ignore it) -.1 E 66.44(Sd)214 488.4 S(on')-66.44 E 2.5(to)-.18 G -.25(ff)-2.5 G -(er ST).25 E(AR)-.93 E(TTLS)-.6 E 2.413(That is, one w)174 504.6 R 2.412 +(er ST).25 E(AR)-.93 E(TTLS)-.6 E 2.412(That is, one w)174 504.6 R 2.413 (ay to specify a message submission agent \(MSA\) that al)-.1 F -.1(wa) -.1 G(ys).1 E(requires authentication is:)174 516.6 Q 2.5(OD)214 532.8 S -(aemonPortOptions=Name=MSA, Port=587, M=Ea)-2.5 E .243 +(aemonPortOptions=Name=MSA, Port=587, M=Ea)-2.5 E .244 (The modi\214ers that are mark)174 549 R .244(ed with "\(.cf\)" ha)-.1 F .544 -.15(ve o)-.2 H .244(nly ef).15 F .244 (fect in the standard con\214g-)-.25 F .16(uration \214le, in which the) 174 561 R 2.66(ya)-.15 G .16(re a)-2.66 F -.25(va)-.2 G .16(ilable via) .25 F F0(${daemon_\215ags})2.66 E F1 5.16(.N)C .16(otice: Do)-5.16 F F0 -(not)2.66 E F1(use)2.66 E .46(the `)174 573 R(`a')-.74 E 2.96('m)-.74 G -.46(odi\214er on a public accessible MT)-2.96 F 2.961(A! It)-.93 F .461 -(should only be used for a MSA)2.961 F 2.553 +(not)2.66 E F1(use)2.66 E .461(the `)174 573 R(`a')-.74 E 2.961('m)-.74 +G .461(odi\214er on a public accessible MT)-2.961 F 2.961(A! It)-.93 F +.46(should only be used for a MSA)2.961 F 2.553 (that is accessed by authorized users for initial mail submission.)174 -585 R 2.552(Users must)7.552 F 1.141 +585 R 2.553(Users must)7.553 F 1.141 (authenticate to use a MSA which has this option turned on.)174 597 R -1.141(The \215ags `)6.141 F(`c')-.74 E 3.641('a)-.74 G(nd)-3.641 E -.74 -(``)174 609 S(C').74 E 3.786('c)-.74 G 1.286(an change the def)-3.786 F -1.285(ault for hostname canoni\214cation in the)-.1 F F2(sendmail.cf) -3.785 E F1(\214le.)3.785 E .764(See the rele)174 621 R -.25(va)-.25 G +1.14(The \215ags `)6.14 F(`c')-.74 E 3.64('a)-.74 G(nd)-3.64 E -.74(``) +174 609 S(C').74 E 3.785('c)-.74 G 1.285(an change the def)-3.785 F +1.286(ault for hostname canoni\214cation in the)-.1 F F2(sendmail.cf) +3.786 E F1(\214le.)3.786 E .765(See the rele)174 621 R -.25(va)-.25 G .765(nt documentation for).25 F/F3 9/Times-Roman@0 SF(FEA)3.265 E (TURE\(nocanonify\))-.999 E F1 5.765(.T)C .765(he modi\214er `)-5.765 F --1.95(`f ')-.74 F 3.265('d)-.74 G(is-)-3.265 E(allo)174 633 Q .795 -(ws addresses of the form)-.25 F F0(user@host)3.295 E F1 .794 -(unless the)3.295 F 3.294(ya)-.15 G .794(re submitted directly)-3.294 F -5.794(.T)-.65 G(he)-5.794 E 2.127(\215ag `)174 645 R(`u')-.74 E 4.627 +-1.95(`f ')-.74 F 3.264('d)-.74 G(is-)-3.264 E(allo)174 633 Q .794 +(ws addresses of the form)-.25 F F0(user@host)3.294 E F1 .795 +(unless the)3.295 F 3.295(ya)-.15 G .795(re submitted directly)-3.295 F +5.795(.T)-.65 G(he)-5.795 E 2.127(\215ag `)174 645 R(`u')-.74 E 4.627 ('a)-.74 G(llo)-4.627 E 2.127 (ws unquali\214ed sender addresses, i.e., those without @host.)-.25 F -.74(``)7.127 G(b').74 E(')-.74 E 2.791 @@ -5723,13 +5729,13 @@ E(ilter)-.45 E(s)-.1 E F1 -.1(ke)4.715 G(y)-.05 E -.15(ove)174 316.2 S (WA)6.869 G(RNING:)1.2 E F1 1.869(Use `)4.369 F(`b')-.74 E 4.369('o)-.74 G 1.869(nly if outgoing)-4.369 F .517 (mail can be routed through the incoming connection')174 681 R 3.017(si) --.55 G(nterf)-3.017 E .517(ace to its destination.)-.1 F .119(No attemp\ +-.55 G(nterf)-3.017 E .518(ace to its destination.)-.1 F .119(No attemp\ t is made to catch problems due to a miscon\214guration of this paramet\ er)174 693 R(,)-.4 E 1.177 (use it only for virtual hosting where each virtual interf)174 705 R -1.177(ace can connect to e)-.1 F -.15(ve)-.25 G(ry).15 E 10.246 -(possible location.)174 717 R 10.246(This will also o)15.246 F -.15(ve) --.15 G 10.247(rride possible settings via).15 F 0 Cg EP +1.177(ace can connect to e)-.1 F -.15(ve)-.25 G(ry).15 E 10.247 +(possible location.)174 717 R 10.246(This will also o)15.247 F -.15(ve) +-.15 G 10.246(rride possible settings via).15 F 0 Cg EP %%Page: 66 62 %%BeginPageSetup BP @@ -5740,69 +5746,69 @@ E/F1 10/Times-Roman@0 SF(Note,)8.975 E/F2 10/Times-Italic@0 SF(sendmail) 6.475 E F1 3.975(will listen on a ne)6.475 F 6.475(ws)-.25 G(ock)-6.475 E 3.975(et for each)-.1 F .746(occurence of the)174 108 R F0(DaemonP) 3.246 E(ortOptions)-.2 E F1 .746(option in a con\214guration \214le.) -3.246 F .746(The modi-)5.746 F .4(\214er `)174 120 R(`O')-.74 E 2.9('c) --.74 G .4(auses sendmail to ignore a sock)-2.9 F .399(et if it can')-.1 -F 2.899(tb)-.18 G 2.899(eo)-2.899 G 2.899(pened. This)-2.899 F .399 -(applies to)2.899 F -.1(fa)174 132 S(ilures from the sock).1 E +3.246 F .746(The modi-)5.746 F .399(\214er `)174 120 R(`O')-.74 E 2.899 +('c)-.74 G .399(auses sendmail to ignore a sock)-2.899 F .399 +(et if it can')-.1 F 2.9(tb)-.18 G 2.9(eo)-2.9 G 2.9(pened. This)-2.9 F +.4(applies to)2.9 F -.1(fa)174 132 S(ilures from the sock).1 E (et\(2\) and bind\(2\) calls.)-.1 E(Def)102 148.2 Q 2.95 (aultAuthInfo [no)-.1 F .181(short name] Filename that contains def) -2.681 F .181(ault authentication information for out-)-.1 F 1.738(going\ +2.681 F .181(ault authentication information for out-)-.1 F 1.737(going\ connections. This \214le must contain the user id, the authorization i\ -d, the)174 160.2 R(passw)174 172.2 Q 1.561(ord \(plain te)-.1 F 1.562 +d, the)174 160.2 R(passw)174 172.2 Q 1.562(ord \(plain te)-.1 F 1.561 (xt\), the realm and the list of mechanisms to use on separate)-.15 F -.288(lines and must be readable by root \(or the trusted user\) only)174 -184.2 R 5.287(.I)-.65 G 2.787(fn)-5.287 G 2.787(or)-2.787 G .287 -(ealm is speci-)-2.787 F(\214ed,)174 196.2 Q F0($j)3.704 E F1 1.204 -(is used.)3.704 F 1.205(If no mechanisms are speci\214ed, the list gi) -6.204 F -.15(ve)-.25 G 3.705(nb).15 G(y)-3.705 E F0 -.5(Au)3.705 G -(thMecha-).5 E(nisms)174 208.2 Q F1 1.372(is used.)3.872 F 1.372 -(Notice: this option is deprecated and will be remo)6.372 F -.15(ve)-.15 -G 3.871(di).15 G 3.871(nf)-3.871 G(uture)-3.871 E -.15(ve)174 220.2 S -3.41(rsions. Moreo).15 F -.15(ve)-.15 G 1.71 -.4(r, i).15 H 3.41(td).4 G -(oesn')-3.41 E 3.41(tw)-.18 G .911(ork for the MSP since it can')-3.51 F -3.411(tr)-.18 G .911(ead the \214le \(the)-3.411 F .014 +.287(lines and must be readable by root \(or the trusted user\) only)174 +184.2 R 5.288(.I)-.65 G 2.788(fn)-5.288 G 2.788(or)-2.788 G .288 +(ealm is speci-)-2.788 F(\214ed,)174 196.2 Q F0($j)3.705 E F1 1.205 +(is used.)3.705 F 1.205(If no mechanisms are speci\214ed, the list gi) +6.205 F -.15(ve)-.25 G 3.704(nb).15 G(y)-3.704 E F0 -.5(Au)3.704 G +(thMecha-).5 E(nisms)174 208.2 Q F1 1.371(is used.)3.871 F 1.372 +(Notice: this option is deprecated and will be remo)6.371 F -.15(ve)-.15 +G 3.872(di).15 G 3.872(nf)-3.872 G(uture)-3.872 E -.15(ve)174 220.2 S +3.411(rsions. Moreo).15 F -.15(ve)-.15 G 1.711 -.4(r, i).15 H 3.411(td) +.4 G(oesn')-3.411 E 3.411(tw)-.18 G .911(ork for the MSP since it can') +-3.511 F 3.41(tr)-.18 G .91(ead the \214le \(the)-3.41 F .014 (\214le must not be group/w)174 232.2 R .014(orld-readable otherwise)-.1 F F2(sendmail)2.514 E F1 .014(will complain\).)2.514 F .014(Use the) 5.014 F 1.2(authinfo ruleset instead which pro)174 244.2 R 1.2 (vides more control o)-.15 F -.15(ve)-.15 G 3.7(rt).15 G 1.2 (he usage of the data)-3.7 F(an)174 256.2 Q(yw)-.15 E(ay)-.1 E(.)-.65 E (Def)102 272.4 Q(aultCharSet=)-.1 E F2 -.15(ch)C(ar).15 E(set)-.1 E F1 -.161([no short name] When a message that has 8-bit characters b)174 -284.4 R .16(ut is not in MIME for)-.2 F(-)-.2 E .494(mat is con)174 -296.4 R -.15(ve)-.4 G .495 +.16([no short name] When a message that has 8-bit characters b)174 284.4 +R .161(ut is not in MIME for)-.2 F(-)-.2 E .495(mat is con)174 296.4 R +-.15(ve)-.4 G .495 (rted to MIME \(see the EightBitMode option\) a character set must be) -.15 F .488(included in the Content-T)174 308.4 R .488(ype: header)-.8 F -5.488(.T)-.55 G .487(his character set is normally set from the)-5.488 F +.15 F .487(included in the Content-T)174 308.4 R .487(ype: header)-.8 F +5.487(.T)-.55 G .488(his character set is normally set from the)-5.487 F .133(Charset= \214eld of the mailer descriptor)174 320.4 R 5.133(.I)-.55 G 2.633(ft)-5.133 G .133(hat is not set, the v)-2.633 F .133 (alue of this option is)-.25 F 2.5(used. If)174 332.4 R (this option is not set, the v)2.5 E(alue \231unkno)-.25 E (wn-8bit\232 is used.)-.25 E(DataFileBuf)102 348.6 Q(ferSize=)-.25 E F2 -(thr)A(eshold)-.37 E F1 .012([no short name] Set the)174 360.6 R F2(thr) -2.512 E(eshold)-.37 E F1 2.512(,i)C 2.512(nb)-2.512 G .011 +(thr)A(eshold)-.37 E F1 .011([no short name] Set the)174 360.6 R F2(thr) +2.511 E(eshold)-.37 E F1 2.511(,i)C 2.512(nb)-2.511 G .012 (ytes, before a memory-based queue data \214le)-2.512 F (becomes disk-based.)174 372.6 Q(The def)5 E(ault is 4096 bytes.)-.1 E (DeadLetterDrop=)102 388.8 Q F2(\214le)A F1 .535([no short name] De\214\ nes the location of the system-wide dead.letter \214le, formerly)174 -400.8 R .744(hardcoded to /usr/tmp/dead.letter)174 412.8 R 5.744(.I)-.55 -G 3.244(ft)-5.744 G .744(his option is not set \(the def)-3.244 F .743 -(ault\), sendmail)-.1 F 1.464(will not attempt to sa)174 424.8 R 1.764 +400.8 R .743(hardcoded to /usr/tmp/dead.letter)174 412.8 R 5.743(.I)-.55 +G 3.243(ft)-5.743 G .744(his option is not set \(the def)-3.243 F .744 +(ault\), sendmail)-.1 F 1.465(will not attempt to sa)174 424.8 R 1.764 -.15(ve t)-.2 H 3.964(oas).15 G 1.464 -(ystem-wide dead.letter \214le in the e)-3.964 F -.15(ve)-.25 G 1.465 +(ystem-wide dead.letter \214le in the e)-3.964 F -.15(ve)-.25 G 1.464 (nt it cannot).15 F .575(bounce the mail to the user or postmaster)174 436.8 R 5.575(.I)-.55 G .575(nstead, it will rename the qf \214le as it) -5.575 F (has in the past when the dead.letter \214le could not be opened.)174 -448.8 Q(Def)102 465 Q(aultUser=)-.1 E F2(user:gr)A(oup)-.45 E F1 .013 -([u] Set the def)174 477 R .013(ault userid for mailers to)-.1 F F2 +448.8 Q(Def)102 465 Q(aultUser=)-.1 E F2(user:gr)A(oup)-.45 E F1 .014 +([u] Set the def)174 477 R .014(ault userid for mailers to)-.1 F F2 (user:gr)2.513 E(oup)-.45 E F1 5.013(.I)C(f)-5.013 E F2(gr)2.513 E(oup) --.45 E F1 .014(is omitted and)2.514 F F2(user)2.514 E F1(is)2.514 E -4.307(au)174 489 S 1.807 -(ser name \(as opposed to a numeric user id\) the def)-4.307 F 1.806 +-.45 E F1 .013(is omitted and)2.513 F F2(user)2.513 E F1(is)2.513 E +4.306(au)174 489 S 1.807 +(ser name \(as opposed to a numeric user id\) the def)-4.306 F 1.807 (ault group listed in the)-.1 F 1.153 (/etc/passwd \214le for that user is used as the def)174 501 R 1.153 -(ault group.)-.1 F(Both)6.153 E F2(user)3.653 E F1(and)3.653 E F2(gr) -3.653 E(oup)-.45 E F1 1.153(may be numeric.)174 513 R 1.152 +(ault group.)-.1 F(Both)6.153 E F2(user)3.653 E F1(and)3.652 E F2(gr) +3.652 E(oup)-.45 E F1 1.152(may be numeric.)174 513 R 1.152 (Mailers without the)6.152 F F2(S)3.652 E F1 1.152 (\215ag in the mailer de\214nition will run as)3.652 F .142(this user) 174 527 R 5.142(.D)-.55 G(ef)-5.142 E .142(aults to 1:1.)-.1 F .142 @@ -5811,13 +5817,13 @@ G 3.244(ft)-5.744 G .744(his option is not set \(the def)-3.244 F .743 /Times-Roman@0 SF(19)-4 I F1(DelayLA=)102 543.2 Q F2(LA)A F1 .996 ([no short name] When the system load a)17.48 F -.15(ve)-.2 G .996 (rage e).15 F(xceeds)-.15 E F2(LA)3.496 E F1(,)A F2(sendmail)3.496 E F1 -.995(will sleep)3.495 F +.996(will sleep)3.496 F (for one second on most SMTP commands and before accepting connections.) 174 555.2 Q(Deli)102 571.4 Q -.15(ve)-.25 G(rByMin=).15 E F2(time)A F1 -.202([0] Set minimum time for Deli)174 583.4 R -.15(ve)-.25 G 2.702(rB) +.203([0] Set minimum time for Deli)174 583.4 R -.15(ve)-.25 G 2.702(rB) .15 G 2.702(yS)-2.702 G .202(MTP Service Extension \(RFC 2852\).)-2.702 -F .203(If 0,)5.203 F .487(no time is listed, if less than 0, the e)174 -595.4 R .487(xtension is not of)-.15 F .486 +F .202(If 0,)5.202 F .486(no time is listed, if less than 0, the e)174 +595.4 R .487(xtension is not of)-.15 F .487 (fered, if greater than 0, it is)-.25 F (listed as minimum time for the EHLO k)174 607.4 Q -.15(ey)-.1 G -.1(wo) .15 G(rd DELIVERBY).1 E(.)-1.29 E(Deli)102 623.6 Q -.15(ve)-.25 G @@ -5851,101 +5857,101 @@ E -.15(ve)-.25 G 2.5(ri).15 G(nteracti)-2.5 E -.15(ve)-.25 G 120 S(ust queue the message \(deli)-15 E -.15(ve)-.25 G 2.5(rd).15 G (uring queue run\))-2.5 E 15(dD)214 132 S(efer deli)-15 E -.15(ve)-.25 G (ry and all map lookups \(deli).15 E -.15(ve)-.25 G 2.5(rd).15 G -(uring queue run\))-2.5 E(Def)174 148.2 Q .711(aults to `)-.1 F(`b')-.74 -E 3.211('i)-.74 G 3.211(fn)-3.211 G 3.211(oo)-3.211 G .711 +(uring queue run\))-2.5 E(Def)174 148.2 Q .712(aults to `)-.1 F(`b')-.74 +E 3.212('i)-.74 G 3.212(fn)-3.212 G 3.211(oo)-3.212 G .711 (ption is speci\214ed, `)-3.211 F(`i')-.74 E 3.211('i)-.74 G 3.211(fi) --3.211 G 3.211(ti)-3.211 G 3.211(ss)-3.211 G .712(peci\214ed b)-3.211 F -.712(ut gi)-.2 F -.15(ve)-.25 G 3.212(nn).15 G 3.212(oa)-3.212 G -.18 -(rg)-3.212 G(u-).18 E .094(ment \(i.e., `)174 160.2 R(`Od')-.74 E 2.594 +-3.211 G 3.211(ti)-3.211 G 3.211(ss)-3.211 G .711(peci\214ed b)-3.211 F +.711(ut gi)-.2 F -.15(ve)-.25 G 3.211(nn).15 G 3.211(oa)-3.211 G -.18 +(rg)-3.211 G(u-).18 E .094(ment \(i.e., `)174 160.2 R(`Od')-.74 E 2.594 ('i)-.74 G 2.594(se)-2.594 G(qui)-2.594 E -.25(va)-.25 G .094(lent to `) .25 F(`Odi')-.74 E 2.594('\). The)-.74 F F02.594 E F1 .094 -(command line \215ag sets this to)2.594 F F0(i)2.594 E F1(.)A 1.526 -(Note: for internal reasons, `)174 172.2 R(`i')-.74 E 4.026('d)-.74 G -1.526(oes not w)-4.026 F 1.527(ork if a milter is enabled which can)-.1 +(command line \215ag sets this to)2.594 F F0(i)2.594 E F1(.)A 1.527 +(Note: for internal reasons, `)174 172.2 R(`i')-.74 E 4.027('d)-.74 G +1.527(oes not w)-4.027 F 1.526(ork if a milter is enabled which can)-.1 F(reject or delete recipients.)174 184.2 Q (In that case the mode will be changed to `)5 E(`b')-.74 E('.)-.74 E -(DialDelay=)102 200.4 Q/F2 10/Times-Italic@0 SF(sleeptime)A F1 .799 +(DialDelay=)102 200.4 Q/F2 10/Times-Italic@0 SF(sleeptime)A F1 .798 ([no short name] Dial-on-demand netw)174 212.4 R .798 (ork connections can see timeouts if a con-)-.1 F .665 (nection is opened before the call is set up.)174 224.4 R .665 -(If this is set to an interv)5.665 F .665(al and a con-)-.25 F .743 +(If this is set to an interv)5.665 F .665(al and a con-)-.25 F .742 (nection times out on the \214rst connection being attempted)174 236.4 R -F2(sendmail)3.242 E F1 .742(will sleep for)3.242 F .31 +F2(sendmail)3.243 E F1 .743(will sleep for)3.243 F .31 (this amount of time and try ag)174 248.4 R 2.81(ain. This)-.05 F .31 (should gi)2.81 F .61 -.15(ve y)-.25 H .31(our system time to establish) -.15 F 1.543(the connection to your service pro)174 260.4 R(vider)-.15 E -6.543(.U)-.55 G 1.543(nits def)-6.543 F 1.542 -(ault to seconds, so \231DialDe-)-.1 F 1.798(lay=5\232 uses a \214v)174 -272.4 R 4.298(es)-.15 G 1.798(econd delay)-4.298 F 6.798(.D)-.65 G(ef) --6.798 E 1.799(aults to zero \(no retry\).)-.1 F 1.799(This delay only) -6.799 F(applies to mailers which ha)174 284.4 Q .3 -.15(ve t)-.2 H +.15 F 1.542(the connection to your service pro)174 260.4 R(vider)-.15 E +6.543(.U)-.55 G 1.543(nits def)-6.543 F 1.543 +(ault to seconds, so \231DialDe-)-.1 F 1.799(lay=5\232 uses a \214v)174 +272.4 R 4.299(es)-.15 G 1.799(econd delay)-4.299 F 6.799(.D)-.65 G(ef) +-6.799 E 1.798(aults to zero \(no retry\).)-.1 F 1.798(This delay only) +6.798 F(applies to mailers which ha)174 284.4 Q .3 -.15(ve t)-.2 H (he Z \215ag set.).15 E(DirectSubmissionModi\214ers=)102 300.6 Q F2 (modi\214er)A(s)-.1 E F1(De\214nes)174 312.6 Q F0(${daemon_\215ags}) -5.084 E F1 2.583(for direct \(command line\) submissions.)5.084 F 2.583 -(If not set,)7.583 F F0(${daemon_\215ags})174 324.6 Q F1 1.416 -(is either "CC f" if the option)3.916 F F03.916 E F1 1.417 -(is used or "c u" otherwise.)3.917 F +5.083 E F1 2.583(for direct \(command line\) submissions.)5.083 F 2.584 +(If not set,)7.584 F F0(${daemon_\215ags})174 324.6 Q F1 1.417 +(is either "CC f" if the option)3.917 F F03.916 E F1 1.416 +(is used or "c u" otherwise.)3.916 F (Note that only the the "CC", "c", "f", and "u" \215ags are check)174 336.6 Q(ed.)-.1 E(DontBlameSendmail=)102 352.8 Q F2(option,option,...)A -F1 .065([no short name] In order to a)174 364.8 R -.2(vo)-.2 G .064 -(id possible cracking attempts caused by w).2 F .064(orld- and)-.1 F -.254(group-writable \214les and directories,)174 376.8 R F2(sendmail) -2.754 E F1 .255(does paranoid checking when open-)2.754 F .298 -(ing most of its support \214les.)174 388.8 R .297 +F1 .064([no short name] In order to a)174 364.8 R -.2(vo)-.2 G .065 +(id possible cracking attempts caused by w).2 F .065(orld- and)-.1 F +.255(group-writable \214les and directories,)174 376.8 R F2(sendmail) +2.755 E F1 .254(does paranoid checking when open-)2.754 F .297 +(ing most of its support \214les.)174 388.8 R .298 (If for some reason you absolutely must run with, for)5.297 F -.15(ex) -174 400.8 S .176(ample, a group-writable).15 F F2(/etc)2.677 E F1 +174 400.8 S .177(ample, a group-writable).15 F F2(/etc)2.677 E F1 (directory)2.677 E 2.677(,t)-.65 G .177(hen you will ha)-2.677 F .477 --.15(ve t)-.2 H 2.677(ot).15 G .177(urn of)-2.677 F 2.677(ft)-.25 G .177 +-.15(ve t)-.2 H 2.677(ot).15 G .177(urn of)-2.677 F 2.677(ft)-.25 G .176 (his check-)-2.677 F .794 (ing \(at the cost of making your system more vulnerable to attack\).) -174 412.8 R .793(The possible)5.793 F(ar)174 424.8 Q 1.394(guments ha) --.18 F 1.694 -.15(ve b)-.2 H 1.394(een described earlier).15 F 6.394(.T) --.55 G 1.395(he details of these \215ags are described)-6.394 F(abo)174 +174 412.8 R .794(The possible)5.794 F(ar)174 424.8 Q 1.395(guments ha) +-.18 F 1.695 -.15(ve b)-.2 H 1.395(een described earlier).15 F 6.395(.T) +-.55 G 1.394(he details of these \215ags are described)-6.395 F(abo)174 436.8 Q -.15(ve)-.15 G(.).15 E F0(Use of this option is not r)5 E (ecommended.)-.18 E F1(DontExpandCnames)102 453 Q .559([no short name] \ The standards say that all host addresses used in a mail message)174 465 -R 1.407(must be fully canonical.)174 477 R -.15(Fo)6.407 G 3.907(re).15 +R 1.408(must be fully canonical.)174 477 R -.15(Fo)6.407 G 3.907(re).15 G 1.407(xample, if your host is named \231Cruft.F)-4.057 F(oo.ORG\232) -.15 E 1.462(and also has an alias of \231FTP)174 489 R(.F)-1.11 E 1.462 -(oo.ORG\232, the former name must be used at all)-.15 F 2.63 +(oo.ORG\232, the former name must be used at all)-.15 F 2.631 (times. This)174 501 R .131 (is enforced during host name canoni\214cation \($[ ... $] lookups\).) -2.63 F .131(If this)5.131 F .662(option is set, the protocols are ignor\ -ed and the \231wrong\232 thing is done.)174 513 R(Ho)5.661 E(we)-.25 E --.15(ve)-.25 G -.4(r,).15 G .871(the IETF is mo)174 525 R .871(ving to) +2.631 F .13(If this)5.13 F .661(option is set, the protocols are ignore\ +d and the \231wrong\232 thing is done.)174 513 R(Ho)5.662 E(we)-.25 E +-.15(ve)-.25 G -.4(r,).15 G .872(the IETF is mo)174 525 R .872(ving to) -.15 F -.1(wa)-.25 G .872(rd changing this standard, so the beha).1 F -.872(vior may become)-.2 F 3.01(acceptable. Please)174 537 R .509 -(note that hosts do)3.01 F .509(wnstream may still re)-.25 F .509 +.871(vior may become)-.2 F 3.009(acceptable. Please)174 537 R .509 +(note that hosts do)3.009 F .509(wnstream may still re)-.25 F .509 (write the address to be)-.25 F(the true canonical name ho)174 549 Q(we) -.25 E -.15(ve)-.25 G -.55(r.).15 G 6.17(DontInitGroups [no)102 565.2 R .25(short name] If set,)2.75 F F2(sendmail)2.75 E F1 .25(will a)2.75 F -.2(vo)-.2 G .25(id using the initgroups\(3\) call.).2 F .25(If you are) 5.25 F .583(running NIS, this causes a sequential scan of the groups.by\ -name map, which can)174 577.2 R .435(cause your NIS serv)174 589.2 R -.435(er to be badly o)-.15 F -.15(ve)-.15 G .435(rloaded in a lar).15 F -.436(ge domain.)-.18 F .436(The cost of this)5.436 F .697(is that the o\ +name map, which can)174 577.2 R .436(cause your NIS serv)174 589.2 R +.436(er to be badly o)-.15 F -.15(ve)-.15 G .435(rloaded in a lar).15 F +.435(ge domain.)-.18 F .435(The cost of this)5.435 F .697(is that the o\ nly group found for users will be their primary group \(the one in the) 174 601.2 R(passw)174 613.2 Q 1.189(ord \214le\), which will mak)-.1 F 3.689<658c>-.1 G 1.189(le access permissions some)-3.689 F 1.189 (what more restric-)-.25 F(ti)174 625.2 Q -.15(ve)-.25 G 5(.H).15 G (as no ef)-5 E(fect on systems that don')-.25 E 2.5(th)-.18 G -2.25 -.2 (av e)-2.5 H(group lists.)2.7 E(DontProbeInterf)102 641.4 Q(aces)-.1 E -1.713([no short name])174 653.4 R F2(Sendmail)4.213 E F1 1.712 -(normally \214nds the names of all interf)4.213 F 1.712(aces acti)-.1 F -2.012 -.15(ve o)-.25 H(n).15 E 1.103 +1.712([no short name])174 653.4 R F2(Sendmail)4.212 E F1 1.713 +(normally \214nds the names of all interf)4.212 F 1.713(aces acti)-.1 F +2.013 -.15(ve o)-.25 H(n).15 E 1.103 (your machine when it starts up and adds their name to the)174 665.4 R -F0($=w)3.603 E F1 1.103(class of kno)3.603 F(wn)-.25 E 1.836 -(host aliases.)174 677.4 R 1.836(If you ha)6.836 F 2.136 -.15(ve a l)-.2 -H(ar).15 E 1.836(ge number of virtual interf)-.18 F 1.835 -(aces or if your DNS)-.1 F(in)174 689.4 Q -.15(ve)-.4 G .958 -(rse lookups are slo).15 F 3.458(wt)-.25 G .958 -(his can be time consuming.)-3.458 F .959(This option turns of)5.959 F -3.459(ft)-.25 G(hat)-3.459 E 2.974(probing. Ho)174 701.4 R(we)-.25 E --.15(ve)-.25 G 1.274 -.4(r, y).15 H .474 -(ou will need to be certain to include all v).4 F .473 +F0($=w)3.602 E F1 1.102(class of kno)3.602 F(wn)-.25 E 1.835 +(host aliases.)174 677.4 R 1.835(If you ha)6.835 F 2.136 -.15(ve a l)-.2 +H(ar).15 E 1.836(ge number of virtual interf)-.18 F 1.836 +(aces or if your DNS)-.1 F(in)174 689.4 Q -.15(ve)-.4 G .959 +(rse lookups are slo).15 F 3.459(wt)-.25 G .959 +(his can be time consuming.)-3.459 F .958(This option turns of)5.958 F +3.458(ft)-.25 G(hat)-3.458 E 2.973(probing. Ho)174 701.4 R(we)-.25 E +-.15(ve)-.25 G 1.273 -.4(r, y).15 H .474 +(ou will need to be certain to include all v).4 F .474 (ariant names in the)-.25 F F0($=w)174 713.4 Q F1 1.868 -(class by some other mechanism.)4.368 F 1.868(If set to)6.868 F F0 -(loopback)4.368 E F1 4.369(,l)C 1.869(oopback interf)-4.369 F(aces)-.1 E +(class by some other mechanism.)4.369 F 1.868(If set to)6.868 F F0 +(loopback)4.368 E F1 4.368(,l)C 1.868(oopback interf)-4.368 F(aces)-.1 E (\(e.g., lo0\) will not be probed.)174 725.4 Q 0 Cg EP %%Page: 68 64 %%BeginPageSetup @@ -5956,44 +5962,44 @@ BP (DontPruneRoutes [R])102 96 R(Normally)3.905 E(,)-.65 E/F2 10 /Times-Italic@0 SF(sendmail)3.905 E F1 1.405(tries to eliminate an)3.905 F 3.905(yu)-.15 G 1.405(nnecessary e)-3.905 F 1.405(xplicit routes when) --.15 F .154 +-.15 F .155 (sending an error message \(as discussed in RFC 1123 \247 5.2.6\).)174 -108 R -.15(Fo)5.155 G 2.655(re).15 G .155(xample, when)-2.805 F +108 R -.15(Fo)5.154 G 2.654(re).15 G .154(xample, when)-2.804 F (sending an error message to)174 120 Q(<@kno)214 136.2 Q(wn1,@kno)-.25 E (wn2,@kno)-.25 E(wn3:user@unkno)-.25 E(wn>)-.25 E F2(sendmail)174 152.4 Q F1 1.155(will strip of)3.655 F 3.655(ft)-.25 G 1.155(he \231@kno) -3.655 F(wn1,@kno)-.25 E 1.155(wn2\232 in order to mak)-.25 F 3.655(et) --.1 G 1.155(he route as)-3.655 F .812(direct as possible.)174 164.4 R -(Ho)5.812 E(we)-.25 E -.15(ve)-.25 G 1.612 -.4(r, i).15 H 3.312(ft).4 G -(he)-3.312 E F0(R)3.313 E F1 .813 -(option is set, this will be disabled, and the)3.313 F .01 +-.1 G 1.155(he route as)-3.655 F .813(direct as possible.)174 164.4 R +(Ho)5.813 E(we)-.25 E -.15(ve)-.25 G 1.613 -.4(r, i).15 H 3.313(ft).4 G +(he)-3.313 E F0(R)3.313 E F1 .812 +(option is set, this will be disabled, and the)3.313 F .009 (mail will be sent to the \214rst address in the route, e)174 176.4 R --.15(ve)-.25 G 2.509(ni).15 G 2.509(fl)-2.509 G .009 -(ater addresses are kno)-2.509 F(wn.)-.25 E -(This may be useful if you are caught behind a \214re)174 188.4 Q -.1 -(wa)-.25 G(ll.).1 E(DoubleBounceAddress=)102 204.6 Q F2(err)A(or)-.45 E -(-addr)-.2 E(ess)-.37 E F1 .504([no short name] If an error occurs when\ - sending an error message, send the error)174 216.6 R 1.999(report \(te\ -rmed a \231double bounce\232 because it is an error \231bounce\232 that\ - occurs)174 228.6 R .053(when trying to send another error \231bounce\ -\232\) to the indicated address.)174 240.6 R .054(The address)5.054 F -.475(is macro e)174 252.6 R .474(xpanded at the time of deli)-.15 F -.15 -(ve)-.25 G(ry).15 E 5.474(.I)-.65 G 2.974(fn)-5.474 G .474(ot set, def) --2.974 F .474(aults to \231postmaster\232.)-.1 F(If)5.474 E +-.15(ve)-.25 G 2.51(ni).15 G 2.51(fl)-2.51 G .01(ater addresses are kno) +-2.51 F(wn.)-.25 E(This may be useful if you are caught behind a \214re) +174 188.4 Q -.1(wa)-.25 G(ll.).1 E(DoubleBounceAddress=)102 204.6 Q F2 +(err)A(or)-.45 E(-addr)-.2 E(ess)-.37 E F1 .504([no short name] If an e\ +rror occurs when sending an error message, send the error)174 216.6 R +1.999(report \(termed a \231double bounce\232 because it is an error \ +\231bounce\232 that occurs)174 228.6 R .053(when trying to send another\ + error \231bounce\232\) to the indicated address.)174 240.6 R .053 +(The address)5.053 F .474(is macro e)174 252.6 R .474 +(xpanded at the time of deli)-.15 F -.15(ve)-.25 G(ry).15 E 5.474(.I) +-.65 G 2.974(fn)-5.474 G .474(ot set, def)-2.974 F .475 +(aults to \231postmaster\232.)-.1 F(If)5.475 E (set to an empty string, double bounces are dropped.)174 264.6 Q -(EightBitMode=)102 280.8 Q F2(action)A F1 1.955 +(EightBitMode=)102 280.8 Q F2(action)A F1 1.956 ([8] Set handling of eight-bit data.)174 292.8 R 1.955(There are tw) -6.955 F 4.456(ok)-.1 G 1.956(inds of eight-bit data: that)-4.456 F 3.335 +6.955 F 4.455(ok)-.1 G 1.955(inds of eight-bit data: that)-4.455 F 3.334 (declared as such using the)174 304.8 R F0(BOD)5.834 E(Y=8BITMIME)-.4 E -F1 3.334(ESMTP declaration or the)5.834 F F0(\255B8BITMIME)174 316.8 Q +F1 3.335(ESMTP declaration or the)5.835 F F0(\255B8BITMIME)174 316.8 Q F1 .948 (command line \215ag, and undeclared 8-bit data, that is, input that) -3.448 F 1.18(just happens to be eight bits.)174 328.8 R 1.18 -(There are three basic operations that can happen:)6.18 F .995 +3.449 F 1.18(just happens to be eight bits.)174 328.8 R 1.18 +(There are three basic operations that can happen:)6.18 F .996 (undeclared 8-bit data can be automatically con)174 340.8 R -.15(ve)-.4 -G .996(rted to 8BITMIME, undeclared).15 F .887 +G .995(rted to 8BITMIME, undeclared).15 F .887 (8-bit data can be passed as-is without con)174 352.8 R -.15(ve)-.4 G -.887(rsion to MIME \(`).15 F .887(`just send 8')-.74 F .886('\), and) +.887(rsion to MIME \(`).15 F .887(`just send 8')-.74 F .887('\), and) -.74 F 1.794(declared 8-bit data can be con)174 364.8 R -.15(ve)-.4 G 1.794(rted to 7-bits for transmission to a non-8BIT).15 F(-)-.92 E (MIME mailer)174 376.8 Q 5(.T)-.55 G(he possible)-5 E F2(action)2.5 E F1 @@ -6001,18 +6007,18 @@ G .996(rted to 8BITMIME, undeclared).15 F .887 -11.11 E(`strict')-.74 E('\))-.74 E 7.22(mC)219 405 S(on)-7.22 E -.15 (ve)-.4 G(rt undeclared 8-bit data to MIME \(`).15 E(`mime')-.74 E('\)) -.74 E 10(pP)219 417 S(ass undeclared 8-bit data \(`)-10.15 E(`pass') --.74 E('\))-.74 E 2.228 +-.74 E('\))-.74 E 2.227 (In all cases properly declared 8BITMIME data will be con)174 433.2 R --.15(ve)-.4 G 2.227(rted to 7BIT as).15 F(needed.)174 445.2 Q +-.15(ve)-.4 G 2.228(rted to 7BIT as).15 F(needed.)174 445.2 Q (ErrorHeader=)102 461.4 Q F2(\214le-or)A(-messa)-.2 E -.1(ge)-.1 G F1 .486([E] Prepend error messages with the indicated message.)174 473.4 R -.486(If it be)5.486 F .487(gins with a slash,)-.15 F .246(it is assumed\ +.486(If it be)5.486 F .486(gins with a slash,)-.15 F .246(it is assumed\ to be the pathname of a \214le containing a message \(this is the reco\ m-)174 485.4 R .86(mended setting\).)174 497.4 R .86 (Otherwise, it is a literal message.)5.86 F .86 (The error \214le might contain)5.86 F 1.116(the name, email address, a\ nd/or phone number of a local postmaster who could)174 509.4 R(pro)174 -521.4 Q .826(vide assistance to end users.)-.15 F .827 +521.4 Q .827(vide assistance to end users.)-.15 F .827 (If the option is missing or null, or if it names a)5.827 F (\214le which does not e)174 533.4 Q (xist or which is not readable, no message is printed.)-.15 E @@ -6025,17 +6031,17 @@ E 15(pP)214 565.8 S(rint error messages \(def)-15 E(ault\))-.1 E 15(qN) 15.56(eM)214 613.8 S(ail back errors \(when applicable\) and gi)-15.56 E .3 -.15(ve z)-.25 H(ero e).15 E(xit stat al)-.15 E -.1(wa)-.1 G(ys).1 E 1.314(Note that the last mode, \231e\232, is for Berknet error processi\ -ng and should not be)174 630 R 1.323(used in normal circumstances.)174 -642 R 1.323(Note, too, that mode \231q\232, only applies to errors)6.323 +ng and should not be)174 630 R 1.324(used in normal circumstances.)174 +642 R 1.323(Note, too, that mode \231q\232, only applies to errors)6.324 F(recognized before sendmail forks for background deli)174 654 Q -.15 (ve)-.25 G(ry).15 E(.)-.65 E -.15(Fa)102 670.2 S(llbackMXhost=).15 E F2 -(fallbac)A(khost)-.2 E F1 .797([V] If speci\214ed, the)174 682.2 R F2 -(fallbac)3.297 E(khost)-.2 E F1 .797(acts lik)3.297 F 3.296(eav)-.1 G -.796(ery lo)-3.446 F 3.296(wp)-.25 G .796(riority MX on e)-3.296 F -.15 -(ve)-.25 G .796(ry host.).15 F 1.537(MX records will be look)174 694.2 R -1.537(ed up for this host, unless the name is surrounded by)-.1 F .017 +(fallbac)A(khost)-.2 E F1 .796([V] If speci\214ed, the)174 682.2 R F2 +(fallbac)3.296 E(khost)-.2 E F1 .796(acts lik)3.296 F 3.296(eav)-.1 G +.797(ery lo)-3.446 F 3.297(wp)-.25 G .797(riority MX on e)-3.297 F -.15 +(ve)-.25 G .797(ry host.).15 F 1.538(MX records will be look)174 694.2 R +1.537(ed up for this host, unless the name is surrounded by)-.1 F .016 (square brack)174 706.2 R 2.517(ets. This)-.1 F .017 -(is intended to be used by sites with poor netw)2.517 F .016 +(is intended to be used by sites with poor netw)2.517 F .017 (ork connecti)-.1 F(v-)-.25 E(ity)174 718.2 Q 6.706(.M)-.65 G 1.706 (essages which are undeli)-6.706 F -.15(ve)-.25 G 1.706 (rable due to temporary address f).15 F 1.706(ailures \(e.g.,)-.1 F 0 Cg @@ -6047,32 +6053,32 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-69)195.86 E/F1 10/Times-Roman@0 SF(DNS f)174 96 Q (ailure\) also go to the F)-.1 E(allbackMXhost.)-.15 E -.15(Fa)102 112.2 -S(llBackSmartHost=).15 E/F2 10/Times-Italic@0 SF(hostname)A F1 1.656 +S(llBackSmartHost=).15 E/F2 10/Times-Italic@0 SF(hostname)A F1 1.655 (If speci\214ed, the)174 124.2 R F2 -.75(Fa)4.156 G(llBac).75 E -(kSmartHost)-.2 E F1 1.656(will be used in a last-ditch ef)4.156 F 1.655 +(kSmartHost)-.2 E F1 1.656(will be used in a last-ditch ef)4.156 F 1.656 (fort for each)-.25 F 3.212(host. This)174 136.2 R .712 (is intended to be used by sites with "f)3.212 F(ak)-.1 E 3.212(ei)-.1 G .712(nternal DNS", e.g., a com-)-3.212 F(pan)174 148.2 Q 3.19(yw)-.15 G .69(hose DNS accurately re\215ects the w)-3.19 F .69 (orld inside that compan)-.1 F(y')-.15 E 3.19(sd)-.55 G .69(omain b) -3.19 F(ut)-.2 E(not outside.)174 160.2 Q -.15(Fa)102 176.4 S 34.08 -(stSplit [no).15 F 1.572(short name] If set to a v)4.071 F 1.572 +(stSplit [no).15 F 1.572(short name] If set to a v)4.072 F 1.572 (alue greater than zero \(the def)-.25 F 1.572(ault is one\), it sup-) -.1 F .977(presses the MX lookups on addresses when the)174 188.4 R -3.477(ya)-.15 G .977(re initially sorted, i.e., for the)-3.477 F 1.03 +3.477(ya)-.15 G .977(re initially sorted, i.e., for the)-3.477 F 1.031 (\214rst deli)174 200.4 R -.15(ve)-.25 G 1.031(ry attempt.).15 F 1.031 (This usually results in f)6.031 F 1.031(aster en)-.1 F -.15(ve)-.4 G 1.031(lope splitting unless the).15 F .423(MX records are readily a)174 212.4 R -.25(va)-.2 G .423(ilable in a local DNS cache.).25 F 2.023 -.8 -(To e)5.423 H .423(nforce initial sorting).8 F .337 +(To e)5.423 H .423(nforce initial sorting).8 F .338 (based on MX records set)174 224.4 R F0 -.25(Fa)2.838 G(stSplit).25 E F1 .338(to zero.)2.838 F .338(If the mail is submitted directly from)5.338 -F 1.079(the command line, then the v)174 236.4 R 1.078 +F 1.078(the command line, then the v)174 236.4 R 1.079 (alue also limits the number of processes to deli)-.25 F -.15(ve)-.25 G -(r).15 E .293(the en)174 248.4 R -.15(ve)-.4 G .293(lopes; if more en) -.15 F -.15(ve)-.4 G .293(lopes are created the).15 F 2.794(ya)-.15 G -.294(re only queued up and must be)-2.794 F(tak)174 260.4 Q .692 -(en care of by a queue run.)-.1 F .691(Since the def)5.691 F .691 +(r).15 E .294(the en)174 248.4 R -.15(ve)-.4 G .294(lopes; if more en) +.15 F -.15(ve)-.4 G .294(lopes are created the).15 F 2.794(ya)-.15 G +.293(re only queued up and must be)-2.794 F(tak)174 260.4 Q .691 +(en care of by a queue run.)-.1 F .691(Since the def)5.691 F .692 (ault submission method is via SMTP)-.1 F 1.284(\(either from a MU)174 272.4 R 3.784(Ao)-.4 G 3.784(rv)-3.784 G 1.284(ia the MSP\), the v) -3.784 F 1.284(alue of)-.25 F F0 -.25(Fa)3.784 G(stSplit).25 E F1 1.284 @@ -6081,59 +6087,59 @@ F 1.079(the command line, then the v)174 236.4 R 1.078 .15 E -.15(Fo)102 300.6 S 16.88(rkEachJob [Y]).15 F(If set, deli)2.5 E -.15(ve)-.25 G 2.5(re).15 G (ach job that is run from the queue in a separate process.)-2.5 E -.15 -(Fo)102 316.8 S(rw).15 E(ardP)-.1 E(ath=)-.15 E F2(path)A F1 1.512 -([J] Set the path for searching for users' .forw)174 328.8 R 1.511 -(ard \214les.)-.1 F 1.511(The def)6.511 F 1.511(ault is \231$z/.for)-.1 -F(-)-.2 E -.1(wa)174 340.8 S 5.799(rd\232. Some).1 F 3.299 -(sites that use the automounter may prefer to change this to)5.799 F +(Fo)102 316.8 S(rw).15 E(ardP)-.1 E(ath=)-.15 E F2(path)A F1 1.511 +([J] Set the path for searching for users' .forw)174 328.8 R 1.512 +(ard \214les.)-.1 F 1.512(The def)6.512 F 1.512(ault is \231$z/.for)-.1 +F(-)-.2 E -.1(wa)174 340.8 S 5.8(rd\232. Some).1 F 3.299 +(sites that use the automounter may prefer to change this to)5.8 F (\231/v)174 352.8 Q(ar/forw)-.25 E 1.696(ard/$u\232 to search a \214le \ with the same name as the user in a system)-.1 F(directory)174 364.8 Q -5.487(.I)-.65 G 2.987(tc)-5.487 G .488 -(an also be set to a sequence of paths separated by colons;)-2.987 F F2 -(sendmail)2.988 E F1 .831 +5.488(.I)-.65 G 2.988(tc)-5.488 G .488 +(an also be set to a sequence of paths separated by colons;)-2.988 F F2 +(sendmail)2.987 E F1 .831 (stops at the \214rst \214le it can successfully and safely open.)174 -376.8 R -.15(Fo)5.83 G 3.33(re).15 G .83(xample, \231/v)-3.48 F(ar/for) --.25 E(-)-.2 E -.1(wa)174 388.8 S(rd/$u:$z/.forw).1 E .276 +376.8 R -.15(Fo)5.831 G 3.331(re).15 G .831(xample, \231/v)-3.481 F +(ar/for)-.25 E(-)-.2 E -.1(wa)174 388.8 S(rd/$u:$z/.forw).1 E .277 (ard\232 will search \214rst in /v)-.1 F(ar/forw)-.25 E(ard/)-.1 E F2 -(username)A F1 .277(and then in)2.777 F F2(~user)2.777 E(-)-.2 E(name) +(username)A F1 .276(and then in)2.777 F F2(~user)2.776 E(-)-.2 E(name) 174 400.8 Q F1(/.forw)A(ard \(b)-.1 E (ut only if the \214rst \214le does not e)-.2 E(xist\).)-.15 E (HeloName=)102 417 Q F2(name)A F1([no short name] Set the name to be us\ ed for HELO/EHLO \(instead of $j\).)1.38 E(HoldExpensi)102 433.2 Q 8.54 --.15(ve [)-.25 H 1.394(c] If an outgoing mailer is mark).15 F 1.393 -(ed as being e)-.1 F(xpensi)-.15 E -.15(ve)-.25 G 3.893(,d).15 G(on') --3.893 E 3.893(tc)-.18 G 1.393(onnect immedi-)-3.893 F(ately)174 445.2 Q +-.15(ve [)-.25 H 1.393(c] If an outgoing mailer is mark).15 F 1.393 +(ed as being e)-.1 F(xpensi)-.15 E -.15(ve)-.25 G 3.894(,d).15 G(on') +-3.894 E 3.894(tc)-.18 G 1.394(onnect immedi-)-3.894 F(ately)174 445.2 Q (.)-.65 E(HostsFile=)102 461.4 Q F2(path)A F1 .026([no short name] The \ -path to the hosts database, normally \231/etc/hosts\232.)10.24 F .026 -(This option)5.026 F 1.417(is only consulted when sendmail is canonifyi\ -ng addresses, and then only when)174 473.4 R .783 +path to the hosts database, normally \231/etc/hosts\232.)10.24 F .025 +(This option)5.025 F 1.417(is only consulted when sendmail is canonifyi\ +ng addresses, and then only when)174 473.4 R .784 (\231\214les\232 is in the \231hosts\232 service switch entry)174 485.4 -R 5.784(.I)-.65 G 3.284(np)-5.784 G(articular)-3.284 E 3.284(,t)-.4 G -.784(his \214le is)-3.284 F F2(ne)3.284 E(ver)-.15 E F1(used)3.284 E +R 5.784(.I)-.65 G 3.283(np)-5.784 G(articular)-3.283 E 3.283(,t)-.4 G +.783(his \214le is)-3.283 F F2(ne)3.283 E(ver)-.15 E F1(used)3.283 E .202(when looking up host addresses; that is under the control of the s\ -ystem)174 497.4 R F2 -.1(ge)2.702 G(thostby-).1 E(name)174 509.4 Q F1 +ystem)174 497.4 R F2 -.1(ge)2.703 G(thostby-).1 E(name)174 509.4 Q F1 (\(3\) routine.)A(HostStatusDirectory=)102 525.6 Q F2(path)A F1 .43 ([no short name] The location of the long term host status information.) 174 537.6 R .43(When set,)5.43 F 1.39 (information about the status of hosts \(e.g., host do)174 549.6 R 1.39 -(wn or not accepting connec-)-.25 F .162 +(wn or not accepting connec-)-.25 F .163 (tions\) will be shared between all)174 561.6 R F2(sendmail)2.663 E F1 -.163(processes; normally)2.663 F 2.663(,t)-.65 G .163 -(his information is)-2.663 F .123(only held within a single queue run.) +.163(processes; normally)2.663 F 2.662(,t)-.65 G .162 +(his information is)-2.662 F .123(only held within a single queue run.) 174 573.6 R .123(This option requires a connection cache of at)5.123 F -.688(least 1 to function.)174 585.6 R .688(If the option be)5.688 F .688 +.689(least 1 to function.)174 585.6 R .688(If the option be)5.688 F .688 (gins with a leading `/', it is an absolute path-)-.15 F .617 (name; otherwise, it is relati)174 597.6 R .917 -.15(ve t)-.25 H 3.117 (ot).15 G .617(he mail queue directory)-3.117 F 5.617(.A)-.65 G .617 -(suggested v)-2.5 F .616(alue for)-.25 F .558(sites desiring persistent\ +(suggested v)-2.5 F .617(alue for)-.25 F .558(sites desiring persistent\ host status is \231.hoststat\232 \(i.e., a subdirectory of the queue) 174 609.6 R(directory\).)174 621.6 Q 24.51(IgnoreDots [i])102 637.8 R -1.172(Ignore dots in incoming messages.)3.672 F 1.172(This is al)6.172 F --.1(wa)-.1 G 1.171(ys disabled \(that is, dots are).1 F(al)174 649.8 Q +1.171(Ignore dots in incoming messages.)3.671 F 1.172(This is al)6.171 F +-.1(wa)-.1 G 1.172(ys disabled \(that is, dots are).1 F(al)174 649.8 Q -.1(wa)-.1 G(ys accepted\) when reading SMTP mail.).1 E -(InputMailFilters=)102 666 Q F2(name)A(,name)-.1 E(,...)-.1 E F1 3.621 +(InputMailFilters=)102 666 Q F2(name)A(,name)-.1 E(,...)-.1 E F1 3.622 (Ac)174 678 S 1.122(omma separated list of \214lters which determines w\ -hich \214lters \(see the "X \212)-3.621 F 1.768 +hich \214lters \(see the "X \212)-3.622 F 1.768 (Mail Filter \(Milter\) De\214nitions" section\) and the in)174 690 R -.2(vo)-.4 G 1.768(cation sequence are con-).2 F .367 (tacted for incoming SMTP messages.)174 702 R .367 @@ -6144,13 +6150,13 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-70 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF(LD)102 96 -Q(APDef)-.4 E(aultSpec=)-.1 E/F2 10/Times-Italic@0 SF(spec)A F1 2.058 -([no short name] Sets a def)174 108 R 2.057 -(ault map speci\214cation for LD)-.1 F 2.057(AP maps.)-.4 F 2.057(The v) -7.057 F(alue)-.25 E .673(should only contain LD)174 120 R .674 +Q(APDef)-.4 E(aultSpec=)-.1 E/F2 10/Times-Italic@0 SF(spec)A F1 2.057 +([no short name] Sets a def)174 108 R 2.058 +(ault map speci\214cation for LD)-.1 F 2.058(AP maps.)-.4 F 2.058(The v) +7.058 F(alue)-.25 E .674(should only contain LD)174 120 R .674 (AP speci\214c settings such as \231-h host -p port -d bindDN\232.)-.4 F .501(The settings will be used for all LD)174 132 R .501 -(AP maps unless the indi)-.4 F .5(vidual map speci\214ca-)-.25 F 1.5 +(AP maps unless the indi)-.4 F .501(vidual map speci\214ca-)-.25 F 1.5 (tion o)174 144 R -.15(ve)-.15 G 1.5(rrides a setting.).15 F 1.5 (This option should be set before an)6.5 F 4(yL)-.15 G -.4(DA)-4 G 4(Pm) .4 G 1.5(aps are)-4 F(de\214ned.)174 156 Q(LogLe)102 172.2 Q -.15(ve) @@ -6160,24 +6166,24 @@ Q(APDef)-.4 E(aultSpec=)-.1 E/F2 10/Times-Italic@0 SF(spec)A F1 2.058 (ersion] Set the macro)-.15 F F2(x)2.755 E F1(to)2.755 E F2(value)2.755 E F1 5.255(.T)C .255(his is intended only for use from the)-5.255 F (command line.)174 200.4 Q(The)5 E F02.5 E F1 -(\215ag is preferred.)2.5 E -1.04(MailboxDatabase [no)102 216.6 R 2.967 -(short name] T)5.467 F 2.967 +(\215ag is preferred.)2.5 E -1.04(MailboxDatabase [no)102 216.6 R 2.968 +(short name] T)5.468 F 2.967 (ype of lookup to \214nd information about local mailbox)-.8 F(es,)-.15 E(def)174 228.6 Q .145(aults to `)-.1 F(`pw')-.74 E 2.645('w)-.74 G .145 (hich uses)-2.645 F F2 -.1(ge)2.645 G(tpwnam).1 E F1 5.145(.O)C .145 (ther types can be introduced by adding)-5.145 F (them to the source code, see libsm/mbdb)174 240.6 Q(.c for details.)-.4 E 33.94(UseMSP [no)102 256.8 R .163 -(short name] Use as mail submission program, i.e., allo)2.663 F 2.664 -(wg)-.25 G .164(roup writable queue)-2.664 F .954(\214les if the group \ +(short name] Use as mail submission program, i.e., allo)2.664 F 2.663 +(wg)-.25 G .163(roup writable queue)-2.663 F .954(\214les if the group \ is the same as that of a set-group-ID sendmail binary)174 268.8 R 5.954 (.S)-.65 G .954(ee the)-5.954 F(\214le)174 280.8 Q F0(sendmail/SECURITY) 2.5 E F1(in the distrib)2.5 E(ution tarball.)-.2 E 11.17(MatchGECOS [G]) -102 297 R(Allo)3.333 E 3.333(wf)-.25 G .833 -(uzzy matching on the GECOS \214eld.)-3.333 F .834 -(If this \215ag is set, and the usual)5.833 F .868(user name lookups f) +102 297 R(Allo)3.334 E 3.334(wf)-.25 G .834 +(uzzy matching on the GECOS \214eld.)-3.334 F .833 +(If this \215ag is set, and the usual)5.833 F .867(user name lookups f) 174 309 R .867(ail \(that is, there is no alias with this name and a)-.1 -F F2 -.1(ge)3.367 G(tpwnam).1 E F1 -.1(fa)174 321 S 1.155 +F F2 -.1(ge)3.368 G(tpwnam).1 E F1 -.1(fa)174 321 S 1.155 (ils\), sequentially search the passw).1 F 1.155 (ord \214le for a matching entry in the GECOS)-.1 F 3.696(\214eld. This) 174 333 R 1.196(also requires that MA)3.696 F 1.196 @@ -6185,54 +6191,54 @@ F F2 -.1(ge)3.367 G(tpwnam).1 E F1 -.1(fa)174 321 S 1.155 (This option is not recommended.)174 345 Q(MaxAliasRecursion=)102 361.2 Q F2(N)A F1([no short name] The maximum depth of alias recursion \(def) 174 373.2 Q(ault: 10\).)-.1 E(MaxDaemonChildren=)102 389.4 Q F2(N)A F1 -.539([no short name] If set,)174 401.4 R F2(sendmail)3.039 E F1 .539 -(will refuse connections when it has more than)3.039 F F2(N)3.04 E F1 -.886(children processing incoming mail or automatic queue runs.)174 -413.4 R .885(This does not limit)5.885 F .812 +.54([no short name] If set,)174 401.4 R F2(sendmail)3.039 E F1 .539 +(will refuse connections when it has more than)3.039 F F2(N)3.039 E F1 +.885(children processing incoming mail or automatic queue runs.)174 +413.4 R .886(This does not limit)5.886 F .813 (the number of outgoing connections.)174 425.4 R .812(If the def)5.812 F -(ault)-.1 E F0(Deli)3.313 E -.1(ve)-.1 G(ryMode).1 E F1(\(background\)) -3.313 E 3.135(is used, then)174 437.4 R F2(sendmail)5.635 E F1 3.134 -(may create an almost unlimited number of children)5.635 F .294 +(ault)-.1 E F0(Deli)3.312 E -.1(ve)-.1 G(ryMode).1 E F1(\(background\)) +3.312 E 3.134(is used, then)174 437.4 R F2(sendmail)5.634 E F1 3.135 +(may create an almost unlimited number of children)5.634 F .294 (\(depending on the number of transactions and the relati)174 449.4 R -.594 -.15(ve exe)-.25 H .295(cution times of mail).15 F 1.236 +.594 -.15(ve exe)-.25 H .294(cution times of mail).15 F 1.235 (receiption and mail deli)174 461.4 R -.15(ve)-.25 G 3.736(ry\). If).15 -F 1.236(the limit should be enforced, then a)3.736 F F0(Deli)3.735 E -.1 -(ve)-.1 G(ry-).1 E(Mode)174 473.4 Q F1 1.483 -(other than background must be used.)3.983 F 1.484 +F 1.236(the limit should be enforced, then a)3.736 F F0(Deli)3.736 E -.1 +(ve)-.1 G(ry-).1 E(Mode)174 473.4 Q F1 1.484 +(other than background must be used.)3.984 F 1.483 (If not set, there is no limit to the)6.483 F (number of children -- that is, the system load a)174 485.4 Q -.15(ve) -.2 G(rage controls this.).15 E(MaxHeadersLength=)102 501.6 Q F2(N)A F1 .17([no short name] The maximum length of the sum of all headers.)174 513.6 R .17(This can be used)5.17 F(to pre)174 525.6 Q -.15(ve)-.25 G (nt a denial of service attack.).15 E(The def)5 E(ault is no limit.)-.1 -E(MaxHopCount=)102 541.8 Q F2(N)A F1 1.237([h] The maximum hop count.) -174 553.8 R 1.237(Messages that ha)6.237 F 1.538 -.15(ve b)-.2 H 1.238 -(een processed more than).15 F F2(N)3.738 E F1 +E(MaxHopCount=)102 541.8 Q F2(N)A F1 1.238([h] The maximum hop count.) +174 553.8 R 1.238(Messages that ha)6.238 F 1.537 -.15(ve b)-.2 H 1.237 +(een processed more than).15 F F2(N)3.737 E F1 (times are assumed to be in a loop and are rejected.)174 565.8 Q(Def)5 E -(aults to 25.)-.1 E(MaxMessageSize=)102 582 Q F2(N)A F1 2.563 +(aults to 25.)-.1 E(MaxMessageSize=)102 582 Q F2(N)A F1 2.562 ([no short name] Specify the maximum message size to be adv)174 594 R -2.562(ertised in the)-.15 F 1.022(ESMTP EHLO response.)174 606 R 1.022 -(Messages lar)6.022 F 1.022(ger than this will be rejected.)-.18 F 1.023 -(If set to a)6.023 F -.25(va)174 618 S .834 +2.563(ertised in the)-.15 F 1.023(ESMTP EHLO response.)174 606 R 1.023 +(Messages lar)6.023 F 1.022(ger than this will be rejected.)-.18 F 1.022 +(If set to a)6.022 F -.25(va)174 618 S .834 (lue greater than zero, that v).25 F .834 (alue will be listed in the SIZE response, otherwise)-.25 F(SIZE is adv) 174 630 Q(ertised in the ESMTP EHLO response without a parameter)-.15 E (.)-.55 E(MaxMimeHeaderLength=)102 646.2 Q F2(N[/M])A F1 .343([no short\ name] Sets the maximum length of certain MIME header \214eld v)174 -658.2 R .344(alues to)-.25 F F2(N)174 670.2 Q F1 3.619 -(characters. These)3.619 F 1.118 -(MIME header \214elds are determined by being a member of)3.619 F .895 +658.2 R .343(alues to)-.25 F F2(N)174 670.2 Q F1 3.618 +(characters. These)3.618 F 1.118 +(MIME header \214elds are determined by being a member of)3.618 F .895 (class {checkMIMET)174 682.2 R -.15(ex)-.7 G .895 (tHeaders}, which currently contains only the header Con-).15 F 2.559 (tent-Description. F)174 694.2 R .059 (or some of these headers which tak)-.15 F 2.559(ep)-.1 G .059 -(arameters, the maximum)-2.559 F .101 +(arameters, the maximum)-2.559 F .102 (length of each parameter is set to)174 706.2 R F2(M)2.602 E F1 .102 -(if speci\214ed.)2.602 F(If)5.102 E F2(/M)2.602 E F1 .102 -(is not speci\214ed, one half of)2.602 F F2(N)174 718.2 Q F1 1.776 -(will be used.)4.276 F 1.776(By def)6.776 F 1.775(ault, these v)-.1 F -1.775(alues are 2048 and 1024, respecti)-.25 F -.15(ve)-.25 G(ly).15 E -6.775(.T)-.65 G(o)-7.575 E 0 Cg EP +(if speci\214ed.)2.602 F(If)5.102 E F2(/M)2.602 E F1 .101 +(is not speci\214ed, one half of)2.602 F F2(N)174 718.2 Q F1 1.775 +(will be used.)4.275 F 1.775(By def)6.775 F 1.775(ault, these v)-.1 F +1.776(alues are 2048 and 1024, respecti)-.25 F -.15(ve)-.25 G(ly).15 E +6.776(.T)-.65 G(o)-7.576 E 0 Cg EP %%Page: 71 67 %%BeginPageSetup BP @@ -6241,93 +6247,93 @@ BP (SMM:08-71)195.86 E/F1 10/Times-Roman@0 SF(allo)174 96 Q 2.5(wa)-.25 G .3 -.15(ny l)-2.5 H(ength, a v).15 E(alue of 0 can be speci\214ed.)-.25 E(MaxNOOPCommands=)102 112.2 Q/F2 10/Times-Italic@0 SF(N)A F1(Ov)174 -124.2 Q 2.103(erride the def)-.15 F 2.103(ault of)-.1 F F0 -(MAXNOOPCOMMANDS)4.603 E F1 2.104(for the number of)4.603 F F2(useless) -4.604 E F1(commands, see Section "Measures ag)174 136.2 Q +124.2 Q 2.104(erride the def)-.15 F 2.104(ault of)-.1 F F0 +(MAXNOOPCOMMANDS)4.603 E F1 2.103(for the number of)4.603 F F2(useless) +4.603 E F1(commands, see Section "Measures ag)174 136.2 Q (ainst Denial of Service Attacks".)-.05 E(MaxQueueChildren=)102 152.4 Q F2(N)A F1 .304([no short name] When set, this limits the number of conc\ -urrent queue runner pro-)174 164.4 R .201(cesses to)174 176.4 R F2(N.) -2.701 E F1 .202 +urrent queue runner pro-)174 164.4 R .202(cesses to)174 176.4 R F2(N.) +2.702 E F1 .201 (This helps to control the amount of system resources used when pro-) -5.201 F 1.255(cessing the queue.)174 188.4 R 1.255 +5.202 F 1.255(cessing the queue.)174 188.4 R 1.255 (When there are multiple queue groups de\214ned and the total)6.255 F 1.2(number of queue runners for these queue groups w)174 200.4 R 1.2 (ould e)-.1 F(xceed)-.15 E F2(MaxQueueChil-)3.7 E(dr)174 212.4 Q(en)-.37 -E F1 .472(then the queue groups will not all run concurrently)2.973 F +E F1 .472(then the queue groups will not all run concurrently)2.972 F 2.972(.T)-.65 G .472(hat is, some portion of)-2.972 F .871 (the queue groups will run concurrently such that)174 224.4 R F2 (MaxQueueChildr)3.371 E(en)-.37 E F1 .871(will not be)3.371 F -.15(ex) -174 236.4 S 1.893(ceeded, while the remaining queue groups will be run \ +174 236.4 S 1.892(ceeded, while the remaining queue groups will be run \ later \(in round robin).15 F 1.3(order\). See also)174 248.4 R F2 (MaxRunner)3.8 E(sP)-.1 E(erQueue)-.8 E F1 1.3(and the section)3.8 F F0 -1.3(Queue Gr)3.8 F 1.3(oup Declara-)-.18 F(tion)174 260.4 Q F1 5.757(.N) -C(otice:)-5.757 E F2(sendmail)3.257 E F1 .757(does not count indi)3.257 -F .757(vidual queue runners, b)-.25 F .756(ut only sets of)-.2 F 1.451 +1.3(Queue Gr)3.8 F 1.3(oup Declara-)-.18 F(tion)174 260.4 Q F1 5.756(.N) +C(otice:)-5.756 E F2(sendmail)3.256 E F1 .757(does not count indi)3.256 +F .757(vidual queue runners, b)-.25 F .757(ut only sets of)-.2 F 1.451 (processes that act on a w)174 272.4 R 3.951(orkgroup. Hence)-.1 F 1.451 (the actual number of queue runners)3.951 F 1.414(may be lo)174 284.4 R 1.414(wer than the limit imposed by)-.25 F F2(MaxQueueChildr)3.914 E(en) --.37 E F1 6.414(.T)C 1.414(his discrepanc)-6.414 F(y)-.15 E 1.423 +-.37 E F1 6.414(.T)C 1.414(his discrepanc)-6.414 F(y)-.15 E 1.424 (can be lar)174 296.4 R 1.424(ge if some queue runners ha)-.18 F 1.724 --.15(ve t)-.2 H 3.924(ow).15 G 1.424(ait for a slo)-4.024 F 3.924(ws) --.25 G(erv)-3.924 E 1.424(er and if short)-.15 F(interv)174 308.4 Q +-.15(ve t)-.2 H 3.924(ow).15 G 1.424(ait for a slo)-4.024 F 3.923(ws) +-.25 G(erv)-3.923 E 1.423(er and if short)-.15 F(interv)174 308.4 Q (als are used.)-.25 E(MaxQueueRunSize=)102 324.6 Q F2(N)A F1 .677([no s\ hort name] The maximum number of jobs that will be processed in a singl\ -e)174 336.6 R .501(queue run.)174 348.6 R .501 -(If not set, there is no limit on the size.)5.501 F .501(If you ha)5.501 -F .802 -.15(ve ve)-.2 H .502(ry lar).15 F .502(ge queues)-.18 F .445 +e)174 336.6 R .502(queue run.)174 348.6 R .501 +(If not set, there is no limit on the size.)5.502 F .501(If you ha)5.501 +F .801 -.15(ve ve)-.2 H .501(ry lar).15 F .501(ge queues)-.18 F .445 (or a v)174 360.6 R .445(ery short queue run interv)-.15 F .445 (al this could be unstable.)-.25 F(Ho)5.445 E(we)-.25 E -.15(ve)-.25 G 1.245 -.4(r, s).15 H .445(ince the \214rst).4 F F2(N)174 372.6 Q F1 1.115(jobs in queue directory order are run \(rather than the)3.615 F F2 (N)3.615 E F1 1.115(highest priority jobs\))3.615 F .136 (this should be set as high as possible to a)174 384.6 R -.2(vo)-.2 G -.136(id \231losing\232 jobs that happen to f).2 F .136(all late)-.1 F -2.325(in the queue directory)174 396.6 R 7.326(.N)-.65 G 2.326 -(ote: this option also restricts the number of entries)-7.326 F 1.443 -(printed by)174 408.6 R F2(mailq)3.943 E F1 6.443(.T)C 1.443(hat is, if) +.136(id \231losing\232 jobs that happen to f).2 F .137(all late)-.1 F +2.326(in the queue directory)174 396.6 R 7.326(.N)-.65 G 2.326 +(ote: this option also restricts the number of entries)-7.326 F 1.442 +(printed by)174 408.6 R F2(mailq)3.942 E F1 6.443(.T)C 1.443(hat is, if) -6.443 F F2(MaxQueueRunSize)3.943 E F1 1.443(is set to a v)3.943 F(alue) --.25 E F0(N)3.943 E F1(lar)3.942 E 1.442(ger than)-.18 F +-.25 E F0(N)3.943 E F1(lar)3.943 E 1.443(ger than)-.18 F (zero, then only)174 420.6 Q F0(N)2.5 E F1 (entries are printed per queue group.)2.5 E(MaxRecipientsPerMessage=)102 436.8 Q F2(N)A F1 1.672([no short name] The maximum number of recipient\ -s that will be accepted per)174 448.8 R 1.459 +s that will be accepted per)174 448.8 R 1.458 (message in an SMTP transaction.)174 460.8 R 1.458 -(Note: setting this too lo)6.458 F 3.958(wc)-.25 G 1.458 -(an interfere with)-3.958 F .048(sending mail from MU)174 472.8 R .048 -(As that use SMTP for initial submission.)-.4 F .049 -(If not set, there is)5.049 F +(Note: setting this too lo)6.458 F 3.959(wc)-.25 G 1.459 +(an interfere with)-3.959 F .049(sending mail from MU)174 472.8 R .049 +(As that use SMTP for initial submission.)-.4 F .048 +(If not set, there is)5.048 F (no limit on the number of recipients per en)174 484.8 Q -.15(ve)-.4 G -(lope.).15 E(MaxRunnersPerQueue=)102 501 Q F2(N)A F1 2.004 -([no short name] This sets the def)174 513 R 2.003 -(ault maximum number of queue runners for)-.1 F 1.161(queue groups.)174 -525 R 1.161(Up to)6.161 F F2(N)3.661 E F1 1.161(queue runners will w) -3.661 F 1.162(ork in parallel on a queue group')-.1 F(s)-.55 E 3.466 +(lope.).15 E(MaxRunnersPerQueue=)102 501 Q F2(N)A F1 2.003 +([no short name] This sets the def)174 513 R 2.004 +(ault maximum number of queue runners for)-.1 F 1.162(queue groups.)174 +525 R 1.162(Up to)6.162 F F2(N)3.662 E F1 1.161(queue runners will w) +3.662 F 1.161(ork in parallel on a queue group')-.1 F(s)-.55 E 3.465 (messages. This)174 537 R .965 -(is useful where the processing of a message in the queue might)3.466 F +(is useful where the processing of a message in the queue might)3.465 F .945(delay the processing of subsequent messages. Such a delay may be t\ he result of)174 549 R .116(non-erroneous situations such as a lo)174 561 R 2.616(wb)-.25 G .116(andwidth connection.)-2.616 F .116(May be o) -5.116 F -.15(ve)-.15 G(rridden).15 E .644 +5.116 F -.15(ve)-.15 G(rridden).15 E .645 (on a per queue group basis by setting the)174 573 R F2(Runner)3.144 E -(s)-.1 E F1 .645(option; see the section)3.144 F F0(Queue)3.145 E(Gr)174 +(s)-.1 E F1 .644(option; see the section)3.144 F F0(Queue)3.144 E(Gr)174 585 Q(oup Declaration)-.18 E F1 5(.T)C(he def)-5 E (ault is 1 when not set.)-.1 E(MeT)102 601.2 Q 40.86(oo [m])-.8 F .367 -(Send to me too, e)2.867 F -.15(ve)-.25 G 2.867(ni).15 G 2.867(fIa) +(Send to me too, e)2.866 F -.15(ve)-.25 G 2.867(ni).15 G 2.867(fIa) -2.867 G 2.867(mi)-2.867 G 2.867(na)-2.867 G 2.867(na)-2.867 G .367 -(lias e)-2.867 F 2.867(xpansion. This)-.15 F .366(option is deprecated) +(lias e)-2.867 F 2.867(xpansion. This)-.15 F .367(option is deprecated) 2.867 F(and will be remo)174 613.2 Q -.15(ve)-.15 G 2.5(df).15 G -(rom a future v)-2.5 E(ersion.)-.15 E 44.5(Milter [no)102 629.4 R .777 -(short name] This option has se)3.277 F -.15(ve)-.25 G .778 -(ral sub\(sub\)options.).15 F .778(The names of the sub-)5.778 F 1.135 +(rom a future v)-2.5 E(ersion.)-.15 E 44.5(Milter [no)102 629.4 R .778 +(short name] This option has se)3.278 F -.15(ve)-.25 G .777 +(ral sub\(sub\)options.).15 F .777(The names of the sub-)5.777 F 1.134 (options are separated by dots.)174 641.4 R 1.135(At the \214rst le) -6.135 F -.15(ve)-.25 G 3.634(lt).15 G 1.134(he follo)-3.634 F 1.134 +6.134 F -.15(ve)-.25 G 3.635(lt).15 G 1.135(he follo)-3.635 F 1.135 (wing options are a)-.25 F -.25(va)-.2 G(il-).25 E(able:)174 653.4 Q (LogLe)214 669.6 Q -.15(ve)-.25 G 15(lL).15 G(og le)-15 E -.15(ve)-.25 G 2.5(lf).15 G(or input mail \214lter actions, def)-2.5 E(aults to LogLe) -.1 E -.15(ve)-.25 G(l.).15 E 22.1(macros Speci\214es)214 681.6 R (list of macro to transmit to \214lters.)2.5 E(See list belo)267.48 -693.6 Q -.65(w.)-.25 G 2.458(The `)174 709.8 R(`macros')-.74 E 4.958('o) --.74 G 2.458(ption has the follo)-4.958 F 2.458 +693.6 Q -.65(w.)-.25 G 2.459(The `)174 709.8 R(`macros')-.74 E 4.959('o) +-.74 G 2.458(ption has the follo)-4.959 F 2.458 (wing suboptions which specify the list of)-.25 F (macro to transmit to milters after a certain e)174 721.8 Q -.15(ve)-.25 G(nt occurred.).15 E 0 Cg EP @@ -6348,60 +6354,60 @@ R -.4(DA)2.5 G 1.86 -.93(TA c)-.71 H(ommand and terminating `).93 E(`.) (ault the lists of macros are empty)-.1 E 5(.E)-.65 G(xample:)-5 E 2.5 (OM)214 200.4 S(ilter)-2.5 E(.LogLe)-.55 E -.15(ve)-.25 G(l=12).15 E 2.5 (OM)214 212.4 S(ilter)-2.5 E(.macros.connect=j, _, {daemon_name})-.55 E -(MinFreeBlocks=)102 232.8 Q/F2 10/Times-Italic@0 SF(N)A F1 1.539 -([b] Insist on at least)174 244.8 R F2(N)4.039 E F1 1.538 +(MinFreeBlocks=)102 232.8 Q/F2 10/Times-Italic@0 SF(N)A F1 1.538 +([b] Insist on at least)174 244.8 R F2(N)4.038 E F1 1.539 (blocks free on the \214lesystem that holds the queue \214les)4.039 F -.845(before accepting email via SMTP)174 256.8 R 5.846(.I)-1.11 G 3.346 +.846(before accepting email via SMTP)174 256.8 R 5.846(.I)-1.11 G 3.346 (ft)-5.846 G .846(here is insuf)-3.346 F .846(\214cient space)-.25 F F2 -(sendmail)3.346 E F1(gi)3.346 E -.15(ve)-.25 G 3.346(sa).15 G +(sendmail)3.346 E F1(gi)3.345 E -.15(ve)-.25 G 3.345(sa).15 G (452 response to the MAIL command.)174 268.8 Q(This in)5 E (vites the sender to try ag)-.4 E(ain later)-.05 E(.)-.55 E -(MinQueueAge=)102 285 Q F2 -.1(age)C F1 .887([no short name] Don')174 -297 R 3.387(tp)-.18 G .887(rocess an)-3.387 F 3.387(yq)-.15 G .886 -(ueued jobs that ha)-3.387 F 1.186 -.15(ve b)-.2 H .886 -(een in the queue less).15 F 1.899(than the indicated time interv)174 -309 R 4.399(al. This)-.25 F 1.899(is intended to allo)4.399 F 4.399(wy) --.25 G 1.9(ou to get respon-)-4.399 F(si)174 321 Q -.15(ve)-.25 G .665 +(MinQueueAge=)102 285 Q F2 -.1(age)C F1 .886([no short name] Don')174 +297 R 3.386(tp)-.18 G .886(rocess an)-3.386 F 3.386(yq)-.15 G .886 +(ueued jobs that ha)-3.386 F 1.187 -.15(ve b)-.2 H .887 +(een in the queue less).15 F 1.9(than the indicated time interv)174 309 +R 4.399(al. This)-.25 F 1.899(is intended to allo)4.399 F 4.399(wy)-.25 +G 1.899(ou to get respon-)-4.399 F(si)174 321 Q -.15(ve)-.25 G .665 (ness by processing the queue f).15 F .665 (airly frequently without thrashing your system)-.1 F (by trying jobs too often.)174 333 Q(The def)5 E (ault units are minutes.)-.1 E(MustQuoteChars=)102 349.2 Q F2(s)A F1 -1.252([no short name] Sets the list of characters that must be quoted i\ +1.253([no short name] Sets the list of characters that must be quoted i\ f used in a full)174 361.2 R 1.217 (name that is in the phrase part of a `)174 373.2 R 1.217 (`phrase
')-.74 F 3.717('s)-.74 G 3.717(yntax. The)-3.717 F -(def)3.717 E 1.217(ault is)-.1 F -.74(``)174 385.2 S.74 E -.74('') +(def)3.718 E 1.218(ault is)-.1 F -.74(``)174 385.2 S.74 E -.74('') -.7 G 5(.T).74 G(he characters `)-5 E(`@,;:\\\(\)[]')-.74 E 2.5('a)-.74 G(re al)-2.5 E -.1(wa)-.1 G(ys added to this list.).1 E 7.85 (NiceQueueRun [no)102 401.4 R 2.156 -(short name] The priority of queue runners \(nice\(3\)\).)4.655 F 2.156 -(This v)7.156 F 2.156(alue must be)-.25 F(greater or equal zero.)174 -413.4 Q(NoRecipientAction)102 429.6 Q .555 +(short name] The priority of queue runners \(nice\(3\)\).)4.656 F 2.156 +(This v)7.156 F 2.155(alue must be)-.25 F(greater or equal zero.)174 +413.4 Q(NoRecipientAction)102 429.6 Q .554 ([no short name] The action to tak)174 441.6 R 3.055(ew)-.1 G .555 -(hen you recei)-3.055 F .855 -.15(ve a m)-.25 H .554 +(hen you recei)-3.055 F .855 -.15(ve a m)-.25 H .555 (essage that has no v).15 F(alid)-.25 E .625(recipient headers \(T)174 453.6 R .625(o:, Cc:, Bcc:, or Apparently-T)-.8 F .625 -(o: \212 the last included for back)-.8 F .109(compatibility with old) -174 465.6 R F2(sendmail)2.609 E F1 2.609(s\). It)B .109(can be)2.609 F -F0(None)2.608 E F1 .108(to pass the message on unmod-)2.608 F .296 +(o: \212 the last included for back)-.8 F .108(compatibility with old) +174 465.6 R F2(sendmail)2.608 E F1 2.608(s\). It)B .108(can be)2.608 F +F0(None)2.608 E F1 .109(to pass the message on unmod-)2.609 F .297 (i\214ed, which violates the protocol,)174 477.6 R F0(Add-T)2.796 E(o) --.92 E F1 .296(to add a T)2.796 F .296(o: header with an)-.8 F 2.797(yr) --.15 G(ecipients)-2.797 E 1.638(it can \214nd in the en)174 489.6 R -.15 +-.92 E F1 .296(to add a T)2.796 F .296(o: header with an)-.8 F 2.796(yr) +-.15 G(ecipients)-2.796 E 1.638(it can \214nd in the en)174 489.6 R -.15 (ve)-.4 G 1.638(lope \(which might e).15 F 1.638 -(xpose Bcc: recipients\),)-.15 F F0(Add-A)4.138 E(ppar)-.25 E(-)-.37 E -(ently-T)174 501.6 Q(o)-.92 E F1 .337(to add an Apparently-T)2.837 F -.337(o: header \(this is only for back-compatibility and)-.8 F .842 +(xpose Bcc: recipients\),)-.15 F F0(Add-A)4.139 E(ppar)-.25 E(-)-.37 E +(ently-T)174 501.6 Q(o)-.92 E F1 .338(to add an Apparently-T)2.838 F +.337(o: header \(this is only for back-compatibility and)-.8 F .841 (is of)174 513.6 R .841(\214cially deprecated\),)-.25 F F0(Add-T)3.341 E -(o-Undisclosed)-.92 E F1 .841(to add a header \231T)3.341 F .841 -(o: undisclosed-)-.8 F .397(recipients:;\232 to mak)174 525.6 R 2.897 -(et)-.1 G .397(he header le)-2.897 F -.05(ga)-.15 G 2.897(lw).05 G .397 -(ithout disclosing an)-2.897 F .398(ything, or)-.15 F F0(Add-Bcc)2.898 E -F1(to)2.898 E(add an empty Bcc: header)174 537.6 Q(.)-.55 E 1.18 +(o-Undisclosed)-.92 E F1 .841(to add a header \231T)3.341 F .842 +(o: undisclosed-)-.8 F .398(recipients:;\232 to mak)174 525.6 R 2.898 +(et)-.1 G .397(he header le)-2.898 F -.05(ga)-.15 G 2.897(lw).05 G .397 +(ithout disclosing an)-2.897 F .397(ything, or)-.15 F F0(Add-Bcc)2.897 E +F1(to)2.897 E(add an empty Bcc: header)174 537.6 Q(.)-.55 E 1.18 (OldStyleHeaders [o])102 553.8 R 1.713(Assume that the headers may be i\ -n old format, i.e., spaces delimit names.)4.214 F 1.068 +n old format, i.e., spaces delimit names.)4.213 F 1.069 (This actually turns on an adapti)174 565.8 R 1.368 -.15(ve a)-.25 H -1.068(lgorithm: if an).15 F 3.569(yr)-.15 G 1.069 -(ecipient address contains a)-3.569 F 1.681 +1.068(lgorithm: if an).15 F 3.568(yr)-.15 G 1.068 +(ecipient address contains a)-3.568 F 1.681 (comma, parenthesis, or angle brack)174 577.8 R 1.681 (et, it will be assumed that commas already)-.1 F -.15(ex)174 589.8 S 2.825(ist. If).15 F .325 @@ -6414,16 +6420,16 @@ ors\232, that is,)174 630 R .82(characters that delimit tok)174 642 R 3.32(ens. All)-.1 F .82(operator characters are tok)3.32 F .82 (ens by themselv)-.1 F(es;)-.15 E .078 (sequences of non-operator characters are also tok)174 654 R 2.578 -(ens. White)-.1 F .078(space characters sep-)2.578 F .269(arate tok)174 -666 R .269(ens b)-.1 F .269(ut are not tok)-.2 F .269(ens themselv)-.1 F -.269(es \212 for e)-.15 F .269(xample, \231)-.15 F .27 +(ens. White)-.1 F .078(space characters sep-)2.578 F .27(arate tok)174 +666 R .27(ens b)-.1 F .269(ut are not tok)-.2 F .269(ens themselv)-.1 F +.269(es \212 for e)-.15 F .269(xample, \231)-.15 F .269 (AAA.BBB\232 has three)-.8 F(tok)174 678 Q .433(ens, b)-.1 F .433 (ut \231)-.2 F .433(AAA BBB\232 has tw)-.8 F 2.933(o. If)-.1 F .433 (not set, OperatorChars def)2.933 F .433(aults to \231.)-.1 F 1.666 -(:@[])1.666 G<9a3b>-1.666 E(additionally)174 690 Q 3.565(,t)-.65 G 1.065 -(he characters \231\()-3.565 F 1.666(\)<>,;)1.666 G 3.565<9a61>-1.666 G -1.066(re al)-3.565 F -.1(wa)-.1 G 1.066(ys operators.).1 F 1.066 -(Note that Operator)6.066 F(-)-.2 E +(:@[])1.666 G<9a3b>-1.666 E(additionally)174 690 Q 3.566(,t)-.65 G 1.066 +(he characters \231\()-3.566 F 1.666(\)<>,;)1.666 G 3.566<9a61>-1.666 G +1.066(re al)-3.566 F -.1(wa)-.1 G 1.065(ys operators.).1 F 1.065 +(Note that Operator)6.065 F(-)-.2 E (Chars must be set in the con\214guration \214le before an)174 702 Q 2.5 (yr)-.15 G(ulesets.)-2.5 E 0 Cg EP %%Page: 73 69 @@ -6435,31 +6441,31 @@ BP /Times-Italic@0 SF(\214lename)A F1 1.3 ([no short name] Filename of the pid \214le.)3.58 F(\(def)6.3 E 1.3 (ault is _P)-.1 F -1.11(AT)-.92 G(H_SENDMAILPID\).)1.11 E(The)174 108 Q -F2(\214lename)2.831 E F1 .332(is macro-e)2.831 F .332 -(xpanded before it is opened, and unlink)-.15 F .332(ed when)-.1 F F2 -(sendmail)2.832 E F1 -.15(ex)174 120 S(its.).15 E(PostmasterCop)102 +F2(\214lename)2.832 E F1 .332(is macro-e)2.832 F .332 +(xpanded before it is opened, and unlink)-.15 F .331(ed when)-.1 F F2 +(sendmail)2.831 E F1 -.15(ex)174 120 S(its.).15 E(PostmasterCop)102 136.2 Q(y=)-.1 E F2(postmaster)A F1 .003 ([P] If set, copies of error messages will be sent to the named)174 -148.2 R F2(postmaster)2.503 E F1 5.003(.O)C .003(nly the)-5.003 F .687 +148.2 R F2(postmaster)2.504 E F1 5.004(.O)C .004(nly the)-5.004 F .687 (header of the f)174 160.2 R .687(ailed message is sent.)-.1 F .687 (Errors resulting from messages with a ne)5.687 F(g-)-.15 E(ati)174 -172.2 Q 1.831 -.15(ve p)-.25 H 1.531(recedence will not be sent.).15 F +172.2 Q 1.83 -.15(ve p)-.25 H 1.53(recedence will not be sent.).15 F 1.531(Since most errors are user problems, this is)6.531 F .453 (probably not a good idea on lar)174 184.2 R .453(ge sites, and ar)-.18 F .453(guably contains all sorts of pri)-.18 F -.25(va)-.25 G -.15(cy) -.25 G .101(violations, b)174 196.2 R .101 -(ut it seems to be popular with certain operating systems v)-.2 F 2.6 -(endors. The)-.15 F 1.918(address is macro e)174 208.2 R 1.918 -(xpanded at the time of deli)-.15 F -.15(ve)-.25 G(ry).15 E 6.919(.D) --.65 G(ef)-6.919 E 1.919(aults to no postmaster)-.1 F(copies.)174 220.2 +.25 G .1(violations, b)174 196.2 R .101 +(ut it seems to be popular with certain operating systems v)-.2 F 2.601 +(endors. The)-.15 F 1.919(address is macro e)174 208.2 R 1.918 +(xpanded at the time of deli)-.15 F -.15(ve)-.25 G(ry).15 E 6.918(.D) +-.65 G(ef)-6.918 E 1.918(aults to no postmaster)-.1 F(copies.)174 220.2 Q(Pri)102 236.4 Q -.25(va)-.25 G -.15(cy).25 G(Options=).15 E F2 -(opt,opt,...)1.666 E F1 1.192([p] Set the pri)174 248.4 R -.25(va)-.25 G --.15(cy).25 G F2(opt)3.842 E F1 3.692(ions. `)B(`Pri)-.74 E -.25(va)-.25 -G -.15(cy).25 G 2.672 -.74('' i).15 H 3.692(sr).74 G 1.191 -(eally a misnomer; man)-3.692 F 3.691(yo)-.15 G 3.691(ft)-3.691 G 1.191 -(hese are)-3.691 F .928(just a w)174 260.4 R .928 +(opt,opt,...)1.666 E F1 1.191([p] Set the pri)174 248.4 R -.25(va)-.25 G +-.15(cy).25 G F2(opt)3.841 E F1 3.691(ions. `)B(`Pri)-.74 E -.25(va)-.25 +G -.15(cy).25 G 2.671 -.74('' i).15 H 3.692(sr).74 G 1.192 +(eally a misnomer; man)-3.692 F 3.692(yo)-.15 G 3.692(ft)-3.692 G 1.192 +(hese are)-3.692 F .929(just a w)174 260.4 R .928 (ay of insisting on stricter adherence to the SMTP protocol.)-.1 F(The) -5.929 E F2(opt)3.429 E F1(ions)A(can be selected from:)174 272.4 Q 56.37 +5.928 E F2(opt)3.428 E F1(ions)A(can be selected from:)174 272.4 Q 56.37 (public Allo)214 288.6 R 2.5(wo)-.25 G(pen access)-2.5 E 27.49 (needmailhelo Insist)214 300.6 R(on HELO or EHLO command before MAIL)2.5 E(neede)214 312.6 Q 25.98(xpnhelo Insist)-.15 F @@ -6484,19 +6490,19 @@ E(no)214 372.6 Q -.15(ve)-.15 G 53.9(rb Disallo).15 F 2.5(wV)-.25 G -.8 E(and log w)297.87 470.6 Q(arnings)-.1 E 12.5 (noactualrecipient Don')214 482.6 R 2.5(tp)-.18 G (ut X-Actual-Recipient lines in DSNs)-2.5 E(which re)297.87 494.6 Q -.15 -(ve)-.25 G(al the actual account that addresses map to.).15 E 2.977 +(ve)-.25 G(al the actual account that addresses map to.).15 E 2.976 (The \231goa)174 510.8 R -.1(wa)-.15 G 2.976 -(y\232 pseudo-\215ag sets all \215ags e).1 F 2.976 -(xcept \231noreceipts\232, \231restrictmailq\232,)-.15 F 4.557 +(y\232 pseudo-\215ag sets all \215ags e).1 F 2.977 +(xcept \231noreceipts\232, \231restrictmailq\232,)-.15 F 4.558 (\231restrictqrun\232, \231restricte)174 522.8 R 4.557 (xpand\232, \231noetrn\232, and \231nobodyreturn\232.)-.15 F 4.557 (If mailq is)9.557 F 1.842(restricted, only people in the same group as\ - the queue directory can print the)174 534.8 R 2.544(queue. If)174 546.8 -R .044(queue runs are restricted, only root and the o)2.544 F .045 + the queue directory can print the)174 534.8 R 2.545(queue. If)174 546.8 +R .044(queue runs are restricted, only root and the o)2.545 F .044 (wner of the queue directory)-.25 F 1.299(can run the queue.)174 558.8 R 1.299(The \231restricte)6.299 F 1.299(xpand\232 pseudo-\215ag instructs) -.15 F F2(sendmail)3.799 E F1 1.299(to drop)3.799 F(pri)174 570.8 Q -(vile)-.25 E 1.607(ges when the)-.15 F F04.108 E(v)-.15 E F1 1.608 +(vile)-.25 E 1.608(ges when the)-.15 F F04.108 E(v)-.15 E F1 1.608 (option is gi)4.108 F -.15(ve)-.25 G 4.108(nb).15 G 4.108(yu)-4.108 G 1.608(sers who are neither root nor the)-4.108 F -.35(Tr)174 582.8 S 1.33(ustedUser so users cannot read pri).35 F -.25(va)-.25 G 1.33 @@ -6505,16 +6511,16 @@ R .044(queue runs are restricted, only root and the o)2.544 F .045 \232 option to pre)174 594.8 R -.15(ve)-.25 G(nt).15 E .436 (misleading unsafe address w)174 606.8 R 2.936(arnings. It)-.1 F .436 (also o)2.936 F -.15(ve)-.15 G .436(rrides the).15 F F02.936 E F1 -(\(v)2.936 E .436(erbose\) command)-.15 F 1.292(line option to pre)174 +(\(v)2.936 E .436(erbose\) command)-.15 F 1.293(line option to pre)174 618.8 R -.15(ve)-.25 G 1.292(nt information leakage.).15 F 1.292 -(Authentication W)6.292 F 1.293(arnings add w)-.8 F(arn-)-.1 E .184 +(Authentication W)6.292 F 1.292(arnings add w)-.8 F(arn-)-.1 E .183 (ings about v)174 630.8 R .183 (arious conditions that may indicate attempts to spoof the mail system,) -.25 F(such as using a non-standard queue directory)174 642.8 Q(.)-.65 E -(ProcessT)102 659 Q(itlePre\214x=)-.35 E F2(string)A F1 1.195 -([no short name] Pre\214x the process title sho)174 671 R 1.196 -(wn on 'ps' listings with)-.25 F F2(string)3.696 E F1 6.196(.T)C(he) --6.196 E .32 LW 76 680.6 72 680.6 DL 80 680.6 76 680.6 DL 84 680.6 80 +(ProcessT)102 659 Q(itlePre\214x=)-.35 E F2(string)A F1 1.196 +([no short name] Pre\214x the process title sho)174 671 R 1.195 +(wn on 'ps' listings with)-.25 F F2(string)3.695 E F1 6.195(.T)C(he) +-6.195 E .32 LW 76 680.6 72 680.6 DL 80 680.6 76 680.6 DL 84 680.6 80 680.6 DL 88 680.6 84 680.6 DL 92 680.6 88 680.6 DL 96 680.6 92 680.6 DL 100 680.6 96 680.6 DL 104 680.6 100 680.6 DL 108 680.6 104 680.6 DL 112 680.6 108 680.6 DL 116 680.6 112 680.6 DL 120 680.6 116 680.6 DL 124 @@ -6537,63 +6543,63 @@ BP /F0 10/Times-Bold@0 SF 193.36(SMM:08-74 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Italic@0 SF(string) 174 96 Q/F2 10/Times-Roman@0 SF(will be macro processed.)2.5 E -(QueueDirectory=)102 112.2 Q F1(dir)A F2 .584 +(QueueDirectory=)102 112.2 Q F1(dir)A F2 .583 ([Q] The QueueDirectory option serv)174 124.2 R .584(es tw)-.15 F 3.084 -(op)-.1 G 3.084(urposes. First,)-3.084 F .583(it speci\214es the direc-) -3.083 F .482(tory or set of directories that comprise the def)174 136.2 -R .482(ault queue group.)-.1 F .483(Second, it speci-)5.483 F .104(\214\ +(op)-.1 G 3.084(urposes. First,)-3.084 F .584(it speci\214es the direc-) +3.084 F .483(tory or set of directories that comprise the def)174 136.2 +R .482(ault queue group.)-.1 F .482(Second, it speci-)5.482 F .104(\214\ es the directory D which is the ancestor of all queue directories, and \ which send-)174 148.2 R .721(mail uses as its current w)174 160.2 R .721 (orking directory)-.1 F 5.721(.W)-.65 G .721 -(hen sendmail dumps core, it lea)-5.721 F -.15(ve)-.2 G(s).15 E 2.873 -(its core \214les in D.)174 172.2 R 2.873(There are tw)7.873 F 5.373(oc) --.1 G 5.373(ases. If)-5.373 F F1(dir)5.373 E F2 2.872 -(ends with an asterisk \(e)5.372 F(g,)-.15 E F1(/var/spool/mqueue/qd*) +(hen sendmail dumps core, it lea)-5.721 F -.15(ve)-.2 G(s).15 E 2.872 +(its core \214les in D.)174 172.2 R 2.873(There are tw)7.872 F 5.373(oc) +-.1 G 5.373(ases. If)-5.373 F F1(dir)5.373 E F2 2.873 +(ends with an asterisk \(e)5.373 F(g,)-.15 E F1(/var/spool/mqueue/qd*) 174 184.2 Q F2 .253 (\), then all of the directories or symbolic links to directories)B(be) -174 196.2 Q .433(ginning with `qd' in)-.15 F F1(/var/spool/mqueue)2.933 -E F2 .432(will be used as queue directories of the)2.933 F(def)174 208.2 -Q .275(ault queue group, and)-.1 F F1(/var/spool/mqueue)2.775 E F2 .276 -(will be used as the w)2.775 F .276(orking directory)-.1 F 2.82 +174 196.2 Q .432(ginning with `qd' in)-.15 F F1(/var/spool/mqueue)2.932 +E F2 .433(will be used as queue directories of the)2.932 F(def)174 208.2 +Q .276(ault queue group, and)-.1 F F1(/var/spool/mqueue)2.776 E F2 .275 +(will be used as the w)2.776 F .275(orking directory)-.1 F 2.82 (D. Otherwise,)174 220.2 R F1(dir)2.82 E F2 .32 (must name a directory \(usually)2.82 F F1(/var/spool/mqueue)2.82 E F2 .32(\): the def)B(ault)-.1 E .545 (queue group consists of the single queue directory)174 232.2 R F1(dir) 3.045 E F2 3.045(,a)C .545(nd the w)-3.045 F .545(orking directory)-.1 F -2.501(Di)174 244.2 S 2.501(ss)-2.501 G .001(et to)-2.501 F F1(dir)2.501 -E F2 5.001(.T)C 2.501(od)-5.801 G .001 +2.5(Di)174 244.2 S 2.5(ss)-2.5 G(et to)-2.5 E F1(dir)2.5 E F2 5.001(.T)C +2.501(od)-5.801 G .001 (e\214ne additional groups of queue directories, use the con\214gura-) --2.501 F .745(tion \214le `Q' command.)174 256.2 R .746 +-2.501 F .746(tion \214le `Q' command.)174 256.2 R .746 (Do not change the queue directory structure while send-)5.746 F (mail is running.)174 268.2 Q(QueueF)102 284.4 Q(actor=)-.15 E F1 -(factor)A F2 .614([q] Use)174 296.4 R F1(factor)3.114 E F2 .613 +(factor)A F2 .613([q] Use)174 296.4 R F1(factor)3.113 E F2 .613 (as the multiplier in the map function to decide when to just queue) -3.114 F .415(up jobs rather than run them.)174 308.4 R .415(This v)5.415 +3.113 F .415(up jobs rather than run them.)174 308.4 R .415(This v)5.415 F .415(alue is di)-.25 F .415(vided by the dif)-.25 F .415 -(ference between the)-.25 F 1.004(current load a)174 320.4 R -.15(ve)-.2 -G 1.004(rage and the load a).15 F -.15(ve)-.2 G 1.004(rage limit \().15 -F F0(QueueLA)A F2 1.003(option\) to determine)3.503 F +(ference between the)-.25 F 1.003(current load a)174 320.4 R -.15(ve)-.2 +G 1.003(rage and the load a).15 F -.15(ve)-.2 G 1.004(rage limit \().15 +F F0(QueueLA)A F2 1.004(option\) to determine)3.504 F (the maximum message priority that will be sent.)174 332.4 Q(Def)5 E -(aults to 600000.)-.1 E(QueueLA=)102 348.6 Q F1(LA)A F2 1.086 +(aults to 600000.)-.1 E(QueueLA=)102 348.6 Q F1(LA)A F2 1.087 ([x] When the system load a)15.26 F -.15(ve)-.2 G 1.087(rage e).15 F -(xceeds)-.15 E F1(LA)3.587 E F2 1.087(and the)3.587 F F0(QueueF)3.587 E -(actor)-.25 E F2(\()3.587 E F0(q)A F2 3.587(\)o)C(ption)-3.587 E(di)174 +(xceeds)-.15 E F1(LA)3.587 E F2 1.086(and the)3.587 F F0(QueueF)3.586 E +(actor)-.25 E F2(\()3.586 E F0(q)A F2 3.586(\)o)C(ption)-3.586 E(di)174 360.6 Q 1.465(vided by the dif)-.25 F 1.465 (ference in the current load a)-.25 F -.15(ve)-.2 G 1.465(rage and the) .15 F F0(QueueLA)3.965 E F2(option)3.965 E .769(plus one is less than t\ he priority of the message, just queue messages \(i.e., don')174 372.6 R -(t)-.18 E .248(try to send them\).)174 384.6 R(Def)5.247 E .247 +(t)-.18 E .247(try to send them\).)174 384.6 R(Def)5.247 E .247 (aults to 8 multiplied by the number of processors online on)-.1 F (the system \(if that can be determined\).)174 396.6 Q(QueueFileMode=) -102 412.8 Q F1(mode)A F2 .961([no short name] Def)174 424.8 R .962 -(ault permissions for queue \214les \(octal\).)-.1 F .962 -(If not set, sendmail)5.962 F .213(uses 0600 unless its real and ef)174 -436.8 R(fecti)-.25 E .513 -.15(ve u)-.25 H .213(id are dif).15 F .212 +102 412.8 Q F1(mode)A F2 .962([no short name] Def)174 424.8 R .962 +(ault permissions for queue \214les \(octal\).)-.1 F .961 +(If not set, sendmail)5.961 F .212(uses 0600 unless its real and ef)174 +436.8 R(fecti)-.25 E .513 -.15(ve u)-.25 H .213(id are dif).15 F .213 (ferent in which case it uses 0644.)-.25 F(QueueSortOrder=)102 453 Q F1 -(algorithm)A F2 .096([no short name] Sets the)174 465 R F1(algorithm) -2.596 E F2 .096(used for sorting the queue.)2.596 F .097 -(Only the \214rst char)5.097 F(-)-.2 E 1.022(acter of the v)174 477 R -1.022(alue is used.)-.25 F(Le)6.021 E -.05(ga)-.15 G 3.521(lv).05 G +(algorithm)A F2 .097([no short name] Sets the)174 465 R F1(algorithm) +2.597 E F2 .096(used for sorting the queue.)2.597 F .096 +(Only the \214rst char)5.096 F(-)-.2 E 1.021(acter of the v)174 477 R +1.021(alue is used.)-.25 F(Le)6.021 E -.05(ga)-.15 G 3.521(lv).05 G 1.021(alues are \231host\232 \(to order by the name of the)-3.771 F 1.73 (\214rst host name of the \214rst recipient\), \231\214lename\232 \(to \ order by the name of the)174 489 R .283(queue \214le name\), \231time\ @@ -6601,14 +6607,14 @@ order by the name of the)174 489 R .283(queue \214le name\), \231time\ 174 501 R .906(order randomly\), \231modi\214cation\232 \(to order by t\ he modi\214cation time of the qf \214le)174 513 R 1.349(\(older entries\ \214rst\)\), \231none\232 \(to not order\), and \231priority\232 \(to \ -order by message)174 525 R 2.527(priority\). Host)174 537 R .027 -(ordering mak)2.527 F .028(es better use of the connection cache, b)-.1 -F .028(ut may tend to)-.2 F .323(process lo)174 549 R 2.823(wp)-.25 G -.322(riority messages that go to a single host o)-2.823 F -.15(ve)-.15 G -2.822(rh).15 G .322(igh priority messages)-2.822 F 1.824(that go to se) -174 561 R -.15(ve)-.25 G 1.824(ral hosts; it probably shouldn').15 F -4.325(tb)-.18 G 4.325(eu)-4.325 G 1.825(sed on slo)-4.325 F 4.325(wn) --.25 G(etw)-4.325 E 1.825(ork links.)-.1 F .614 +order by message)174 525 R 2.528(priority\). Host)174 537 R .028 +(ordering mak)2.528 F .028(es better use of the connection cache, b)-.1 +F .027(ut may tend to)-.2 F .322(process lo)174 549 R 2.822(wp)-.25 G +.322(riority messages that go to a single host o)-2.822 F -.15(ve)-.15 G +2.823(rh).15 G .323(igh priority messages)-2.823 F 1.825(that go to se) +174 561 R -.15(ve)-.25 G 1.825(ral hosts; it probably shouldn').15 F +4.325(tb)-.18 G 4.324(eu)-4.325 G 1.824(sed on slo)-4.324 F 4.324(wn) +-.25 G(etw)-4.324 E 1.824(ork links.)-.1 F .614 (Filename and modi\214cation time ordering sa)174 573 R -.15(ve)-.2 G 3.114(st).15 G .614(he o)-3.114 F -.15(ve)-.15 G .614 (rhead of reading all of the).15 F .671 @@ -6616,22 +6622,22 @@ F .028(ut may tend to)-.2 F .323(process lo)174 549 R 2.823(wp)-.25 G (Creation \(submission\) time ordering)5.671 F 1.854(is almost al)174 597 R -.1(wa)-.1 G 1.854(ys a bad idea, since it allo).1 F 1.854(ws lar) -.25 F 1.854(ge, b)-.18 F 1.854(ulk mail to go out before)-.2 F(smaller) -174 609 Q 3.713(,p)-.4 G 1.213(ersonal mail, b)-3.713 F 1.213(ut may ha) --.2 F 1.513 -.15(ve a)-.2 H 1.214(pplicability on some hosts with v).15 -F 1.214(ery f)-.15 F(ast)-.1 E 2.632(connections. Random)174 621 R .132 -(is useful if se)2.632 F -.15(ve)-.25 G .131 -(ral queue runners are started by hand which).15 F .389 +174 609 Q 3.714(,p)-.4 G 1.214(ersonal mail, b)-3.714 F 1.214(ut may ha) +-.2 F 1.513 -.15(ve a)-.2 H 1.213(pplicability on some hosts with v).15 +F 1.213(ery f)-.15 F(ast)-.1 E 2.631(connections. Random)174 621 R .131 +(is useful if se)2.631 F -.15(ve)-.25 G .132 +(ral queue runners are started by hand which).15 F .39 (try to drain the same queue since odds are the)174 633 R 2.889(yw)-.15 -G .39(ill be w)-2.889 F .39(orking on dif)-.1 F .39(ferent parts)-.25 F -(of the queue at the same time.)174 645 Q(Priority ordering is the def)5 -E(ault.)-.1 E(QueueT)102 661.2 Q(imeout=)-.35 E F1(timeout)A F2 .356 -([T] A synon)174 673.2 R .356(ym for \231T)-.15 F 2.856 -(imeout.queuereturn\232. Use)-.35 F .355 +G .389(ill be w)-2.889 F .389(orking on dif)-.1 F .389(ferent parts)-.25 +F(of the queue at the same time.)174 645 Q(Priority ordering is the def) +5 E(ault.)-.1 E(QueueT)102 661.2 Q(imeout=)-.35 E F1(timeout)A F2 .355 +([T] A synon)174 673.2 R .355(ym for \231T)-.15 F 2.855 +(imeout.queuereturn\232. Use)-.35 F .356 (that form instead of the \231Queue-)2.855 F -.35(Ti)174 685.2 S (meout\232 form.).35 E 32.83(RandFile [no)102 701.4 R 1.036(short name]\ - Name of \214le containing random data or the name of the UNIX)3.536 F -(sock)174 713.4 Q 1.631(et if EGD is used.)-.1 F 4.131(A\()6.631 G 1.631 -(required\) pre\214x "e)-4.131 F 1.63 + Name of \214le containing random data or the name of the UNIX)3.537 F +(sock)174 713.4 Q 1.63(et if EGD is used.)-.1 F 4.131(A\()6.631 G 1.631 +(required\) pre\214x "e)-4.131 F 1.631 (gd:" or "\214le:" speci\214es the type.)-.15 F(ST)174 725.4 Q(AR)-.93 E 1.561 (TTLS requires this \214lename if the compile \215ag HASURANDOMDEV is) @@ -6643,41 +6649,41 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-75)195.86 E/F1 10/Times-Roman@0 SF (not set \(see sendmail/README\).)174 96 Q(Resolv)102 112.2 Q -(erOptions=)-.15 E/F2 10/Times-Italic@0 SF(options)A F1 .128 +(erOptions=)-.15 E/F2 10/Times-Italic@0 SF(options)A F1 .127 ([I] Set resolv)174 124.2 R .127(er options.)-.15 F -1.11(Va)5.127 G .127(lues can be set using)1.11 F F0(+)2.627 E F2<8d61>A(g)-.1 E F1 .127 -(and cleared using)2.627 F F02.627 E F2<8d61>A(g)-.1 E F1 2.627(;t)C -(he)-2.627 E F2<8d61>174 136.2 Q(g)-.1 E F1 5.013(sc)C 2.513 -(an be \231deb)-5.013 F 2.513(ug\232, \231aaonly\232, \231use)-.2 F -2.514(vc\232, \231primary\232, \231igntc\232, \231recurse\232, \231def-) --.25 F 2.689 +(and cleared using)2.627 F F02.628 E F2<8d61>A(g)-.1 E F1 2.628(;t)C +(he)-2.628 E F2<8d61>174 136.2 Q(g)-.1 E F1 5.014(sc)C 2.514 +(an be \231deb)-5.014 F 2.513(ug\232, \231aaonly\232, \231use)-.2 F +2.513(vc\232, \231primary\232, \231igntc\232, \231recurse\232, \231def-) +-.25 F 2.688 (names\232, \231stayopen\232, \231use_inet6\232, or \231dnsrch\232.)174 -148.2 R 2.688(The string \231HasW)7.688 F(ildcardMX\232)-.4 E .282 -(\(without a)174 160.2 R F0(+)2.782 E F1(or)2.782 E F02.782 E F1 -2.782(\)c)C .283(an be speci\214ed to turn of)-2.782 F 2.783(fm)-.25 G -.283(atching ag)-2.783 F .283(ainst MX records when)-.05 F .89 +148.2 R 2.689(The string \231HasW)7.689 F(ildcardMX\232)-.4 E .283 +(\(without a)174 160.2 R F0(+)2.783 E F1(or)2.783 E F02.783 E F1 +2.783(\)c)C .283(an be speci\214ed to turn of)-2.783 F 2.782(fm)-.25 G +.282(atching ag)-2.782 F .282(ainst MX records when)-.05 F .89 (doing name canoni\214cations.)174 172.2 R .89(The string \231W)5.89 F (orkAroundBrok)-.8 E .89(enAAAA\232 \(without a)-.1 F F0(+)174 184.2 Q -F1(or)3.472 E F03.472 E F1 3.472(\)c)C .972(an be speci\214ed to w) --3.472 F .972(ork around some brok)-.1 F .973(en nameserv)-.1 F .973 +F1(or)3.473 E F03.473 E F1 3.473(\)c)C .972(an be speci\214ed to w) +-3.473 F .972(ork around some brok)-.1 F .972(en nameserv)-.1 F .972 (ers which return)-.15 F(SER)174 196.2 Q(VF)-.8 E 1.001 (AIL \(a temporary f)-.74 F 1.001(ailure\) on T_AAAA \(IPv6\) lookups.) -.1 F 1.001(Notice: it might)6.001 F (be necessary to apply the same \(or similar\) options to)174 208.2 Q F2 (submit.cf)2.5 E F1(too.)2.5 E -1.04(RequiresDirfsync [no)102 224.4 R -2.782(short name] This option can be used to o)5.282 F -.15(ve)-.15 G -2.783(rride the compile time \215ag).15 F F0(REQ)174 236.4 Q -(UIRES_DIR_FSYNC)-.1 E F1 .872(at runtime by setting it to)3.372 F/F3 9 -/Times-Roman@0 SF -.09(fa)3.372 G(lse).09 E F1 5.871(.I)C 3.371(ft) --5.871 G .871(he compile time)-3.371 F .017 -(\215ag is not set, the option is ignored.)174 248.4 R .018 -(The \215ag turns on support for \214le systems that)5.017 F .21 -(require to call)174 260.4 R F2(fsync\(\))2.71 E F1 .209 -(for a directory if the meta-data in it has been changed.)2.71 F(This) -5.209 E .074(should be turned on at least for older v)174 272.4 R .075 -(ersions of ReiserFS; it is enabled by def)-.15 F(ault)-.1 E 1.451 +2.782(short name] This option can be used to o)5.283 F -.15(ve)-.15 G +2.782(rride the compile time \215ag).15 F F0(REQ)174 236.4 Q +(UIRES_DIR_FSYNC)-.1 E F1 .871(at runtime by setting it to)3.371 F/F3 9 +/Times-Roman@0 SF -.09(fa)3.372 G(lse).09 E F1 5.872(.I)C 3.372(ft) +-5.872 G .872(he compile time)-3.372 F .018 +(\215ag is not set, the option is ignored.)174 248.4 R .017 +(The \215ag turns on support for \214le systems that)5.018 F .209 +(require to call)174 260.4 R F2(fsync\(\))2.709 E F1 .209 +(for a directory if the meta-data in it has been changed.)2.709 F(This) +5.21 E .075(should be turned on at least for older v)174 272.4 R .074 +(ersions of ReiserFS; it is enabled by def)-.15 F(ault)-.1 E 1.45 (for Linux.)174 284.4 R 1.451 -(According to some information this \215ag is not needed an)6.451 F 1.45 +(According to some information this \215ag is not needed an)6.45 F 1.451 (ymore for)-.15 F -.1(ke)174 296.4 S(rnel 2.4.16 and ne).1 E(wer)-.25 E (.)-.55 E 10.61(RrtImpliesDsn [R])102 312.6 R 1.52 (If this option is set, a \231Return-Receipt-T)4.02 F 1.52 @@ -6685,59 +6691,59 @@ F1(or)3.472 E F03.472 E F1 3.472(\)c)C .972(an be speci\214ed to w) (DSN, which is sent to the en)174 324.6 R -.15(ve)-.4 G 1.02 (lope sender as required by RFC 1891, not to the).15 F(address gi)174 336.6 Q -.15(ve)-.25 G 2.5(ni).15 G 2.5(nt)-2.5 G(he header)-2.5 E(.) --.55 E(RunAsUser=)102 352.8 Q F2(user)A F1 3.752([no short name] The) -2.48 F F2(user)6.252 E F1 3.752(parameter may be a user name \(look) -6.252 F 3.753(ed up in)-.1 F F2(/etc/passwd)174 364.8 Q F1 3.046(\)o)C -3.046(ran)-3.046 G .546(umeric user id; either form can ha)-3.046 F .846 --.15(ve \231)-.2 H .545(:group\232 attached \(where).15 F .965 -(group can be numeric or symbolic\).)174 376.8 R .966 -(If set to a non-zero \(non-root\) v)5.965 F(alue,)-.25 E F2(send-)3.466 -E(mail)174 390.8 Q F1 .484 -(will change to this user id shortly after startup)2.984 F/F4 7 -/Times-Roman@0 SF(21)-4 I F1 5.483(.T)4 K .483(his a)-5.483 F -.2(vo)-.2 -G .483(ids a certain class).2 F 1.844(of security problems.)174 402.8 R +-.55 E(RunAsUser=)102 352.8 Q F2(user)A F1 3.753([no short name] The) +2.48 F F2(user)6.253 E F1 3.752(parameter may be a user name \(look) +6.252 F 3.752(ed up in)-.1 F F2(/etc/passwd)174 364.8 Q F1 3.045(\)o)C +-5.544 3.045(ra n)-3.045 H .546(umeric user id; either form can ha) +-3.045 F .846 -.15(ve \231)-.2 H .546(:group\232 attached \(where).15 F +.966(group can be numeric or symbolic\).)174 376.8 R .965 +(If set to a non-zero \(non-root\) v)5.965 F(alue,)-.25 E F2(send-)3.465 +E(mail)174 390.8 Q F1 .483 +(will change to this user id shortly after startup)2.983 F/F4 7 +/Times-Roman@0 SF(21)-4 I F1 5.484(.T)4 K .484(his a)-5.484 F -.2(vo)-.2 +G .484(ids a certain class).2 F 1.844(of security problems.)174 402.8 R (Ho)6.844 E(we)-.25 E -.15(ve)-.25 G 2.644 -.4(r, t).15 H 1.844 (his means that all \231.forw).4 F 1.844(ard\232 and \231:include:\232) -.1 F 1.428(\214les must be readable by the indicated)174 414.8 R F2 (user)3.928 E F1 1.428(and all \214les to be written must be)3.928 F -.042(writable by)174 426.8 R F2(user)2.542 E F1 .042 -(Also, all \214le and program deli)2.542 F -.15(ve)-.25 G .043 -(ries will be mark).15 F .043(ed unsafe unless)-.1 F 2.102(the option) -174 438.8 R F0(DontBlameSendmail=NonRootSafeAddr)4.602 E F1 2.101 -(is set, in which case the)4.601 F(deli)174 450.8 Q -.15(ve)-.25 G .777 -(ry will be done as).15 F F2(user)3.277 E F1 5.777(.I)C 3.278(ti)-5.777 -G 3.278(sa)-3.278 G .778(lso incompatible with the)-3.278 F F0 -(SafeFileEn)3.278 E(vir)-.4 E(on-)-.18 E(ment)174 462.8 Q F1 2.621 -(option. In)2.621 F .121(other w)2.621 F .121 +.043(writable by)174 426.8 R F2(user)2.543 E F1 .042 +(Also, all \214le and program deli)2.543 F -.15(ve)-.25 G .042 +(ries will be mark).15 F .042(ed unsafe unless)-.1 F 2.101(the option) +174 438.8 R F0(DontBlameSendmail=NonRootSafeAddr)4.601 E F1 2.101 +(is set, in which case the)4.601 F(deli)174 450.8 Q -.15(ve)-.25 G .778 +(ry will be done as).15 F F2(user)3.278 E F1 5.778(.I)C 3.277(ti)-5.778 +G 3.277(sa)-3.277 G .777(lso incompatible with the)-3.277 F F0 +(SafeFileEn)3.277 E(vir)-.4 E(on-)-.18 E(ment)174 462.8 Q F1 2.62 +(option. In)2.62 F .12(other w)2.62 F .121 (ords, it may not actually add much to security on an a)-.1 F -.15(ve) --.2 G -.2(r-).15 G .592(age system, and may in f)174 474.8 R .593 -(act detract from security \(because other \214le permissions)-.1 F 1.58 -(must be loosened\).)174 486.8 R(Ho)6.579 E(we)-.25 E -.15(ve)-.25 G -2.379 -.4(r, i).15 H 4.079(ts).4 G 1.579(hould be useful on \214re) --4.079 F -.1(wa)-.25 G 1.579(lls and other places).1 F(where users don') +-.2 G -.2(r-).15 G .593(age system, and may in f)174 474.8 R .592 +(act detract from security \(because other \214le permissions)-.1 F +1.579(must be loosened\).)174 486.8 R(Ho)6.579 E(we)-.25 E -.15(ve)-.25 +G 2.379 -.4(r, i).15 H 4.079(ts).4 G 1.579(hould be useful on \214re) +-4.079 F -.1(wa)-.25 G 1.58(lls and other places).1 F(where users don') 174 498.8 Q 2.5(th)-.18 G -2.25 -.2(av e)-2.5 H (accounts and the aliases \214le is well constrained.)2.7 E(RecipientF) -102 515 Q(actor=)-.15 E F2(fact)A F1 .637([y] The indicated)174 527 R F2 +102 515 Q(actor=)-.15 E F2(fact)A F1 .638([y] The indicated)174 527 R F2 (fact)3.137 E F1 .637(or is added to the priority \(thus)B F2(lowering) -3.137 E F1 .638(the priority of the)3.137 F .231 +3.137 E F1 .637(the priority of the)3.137 F .23 (job\) for each recipient, i.e., this v)174 539 R .231 -(alue penalizes jobs with lar)-.25 F .23(ge numbers of recipi-)-.18 F +(alue penalizes jobs with lar)-.25 F .231(ge numbers of recipi-)-.18 F 2.5(ents. Def)174 551 R(aults to 30000.)-.1 E(RefuseLA=)102 567.2 Q F2 (LA)A F1 1.012([X] When the system load a)13.59 F -.15(ve)-.2 G 1.012 -(rage e).15 F(xceeds)-.15 E F2(LA)3.512 E F1 3.512(,r)C 1.012 -(efuse incoming SMTP connec-)-3.512 F 2.659(tions. Def)174 579.2 R .158 +(rage e).15 F(xceeds)-.15 E F2(LA)3.512 E F1 3.512(,r)C 1.011 +(efuse incoming SMTP connec-)-3.512 F 2.658(tions. Def)174 579.2 R .158 (aults to 12 multiplied by the number of processors online on the syste\ m)-.1 F(\(if that can be determined\).)174 591.2 Q(RejectLogInterv)102 -607.4 Q(al=)-.25 E F2(timeout)A F1 1.627([no short name] Log interv)174 +607.4 Q(al=)-.25 E F2(timeout)A F1 1.628([no short name] Log interv)174 619.4 R 1.627(al when refusing connections for this long \(def)-.25 F (ault:)-.1 E(3h\).)174 631.4 Q(RetryF)102 647.6 Q(actor=)-.15 E F2(fact) -A F1 .772([Z] The)3.74 F F2(fact)3.272 E F1 .772 -(or is added to the priority e)B -.15(ve)-.25 G .771 -(ry time a job is processed.).15 F .771(Thus, each)5.771 F .994(time a \ +A F1 .771([Z] The)3.74 F F2(fact)3.271 E F1 .771 +(or is added to the priority e)B -.15(ve)-.25 G .772 +(ry time a job is processed.).15 F .772(Thus, each)5.772 F .994(time a \ job is processed, its priority will be decreased by the indicated v)174 -659.6 R 3.494(alue. In)-.25 F 1.108(most en)174 671.6 R 1.108 +659.6 R 3.493(alue. In)-.25 F 1.107(most en)174 671.6 R 1.107 (vironments this should be positi)-.4 F -.15(ve)-.25 G 3.608(,s).15 G -1.108(ince hosts that are do)-3.608 F 1.107(wn are all too)-.25 F .32 LW +1.108(ince hosts that are do)-3.608 F 1.108(wn are all too)-.25 F .32 LW 76 681.2 72 681.2 DL 80 681.2 76 681.2 DL 84 681.2 80 681.2 DL 88 681.2 84 681.2 DL 92 681.2 88 681.2 DL 96 681.2 92 681.2 DL 100 681.2 96 681.2 DL 104 681.2 100 681.2 DL 108 681.2 104 681.2 DL 112 681.2 108 681.2 DL @@ -6761,183 +6767,183 @@ BP (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF(often do) 174 96 Q(wn for a long time.)-.25 E(Def)5 E(aults to 90000.)-.1 E (SafeFileEn)102 112.2 Q(vironment=)-.4 E/F2 10/Times-Italic@0 SF(dir)A -F1 .021([no short name] If this option is set,)174 124.2 R F2(sendmail) +F1 .022([no short name] If this option is set,)174 124.2 R F2(sendmail) 2.521 E F1 .021(will do a)2.521 F F2 -.15(ch)2.521 G -.45(ro).15 G(ot) -.45 E F1 .022(\(2\) call into the indi-)B(cated)174 136.2 Q F2(dir)2.833 +.45 E F1 .021(\(2\) call into the indi-)B(cated)174 136.2 Q F2(dir)2.832 E F1 .333(ectory before doing an)B 2.833<798c>-.15 G .333(le writes.) -2.833 F .333(If the \214le name speci\214ed by the user)5.333 F(be)174 -148.2 Q .587(gins with)-.15 F F2(dir)3.087 E F1 3.087(,t)C .587 -(hat partial path name will be stripped of)-3.087 F 3.087(fb)-.25 G .588 -(efore writing, so \(for)-3.087 F -.15(ex)174 160.2 S 2.225 -(ample\) if the SafeFileEn).15 F 2.225(vironment v)-.4 F 2.224 +148.2 Q .588(gins with)-.15 F F2(dir)3.088 E F1 3.087(,t)C .587 +(hat partial path name will be stripped of)-3.087 F 3.087(fb)-.25 G .587 +(efore writing, so \(for)-3.087 F -.15(ex)174 160.2 S 2.224 +(ample\) if the SafeFileEn).15 F 2.224(vironment v)-.4 F 2.225 (ariable is set to \231/safe\232 then aliases of)-.25 F 1.557(\231/safe\ /logs/\214le\232 and \231/logs/\214le\232 actually indicate the same \ -\214le.)174 172.2 R(Additionally)6.557 E 4.057(,i)-.65 G(f)-4.057 E +\214le.)174 172.2 R(Additionally)6.556 E 4.056(,i)-.65 G(f)-4.056 E (this option is set,)174 184.2 Q F2(sendmail)2.5 E F1(refuses to deli) 2.5 E -.15(ve)-.25 G 2.5(rt).15 G 2.5(os)-2.5 G(ymbolic links.)-2.5 E -(Sa)102 200.4 Q -.15(ve)-.2 G 10.41(FromLine [f]).15 F(Sa)4.493 E 2.293 --.15(ve U)-.2 H 1.993 -(NIX-style \231From\232 lines at the front of headers.).15 F 1.992 -(Normally the)6.992 F 4.492(ya)-.15 G(re)-4.492 E +(Sa)102 200.4 Q -.15(ve)-.2 G 10.41(FromLine [f]).15 F(Sa)4.492 E 2.292 +-.15(ve U)-.2 H 1.992 +(NIX-style \231From\232 lines at the front of headers.).15 F 1.993 +(Normally the)6.993 F 4.493(ya)-.15 G(re)-4.493 E (assumed redundant and discarded.)174 212.4 Q .62(SendMimeErrors [j])102 228.6 R .373(If set, send error messages in MIME format \(see RFC 2045 \ -and RFC 1344 for)2.873 F 2.915(details\). If)174 240.6 R(disabled,)2.915 -E F2(sendmail)2.915 E F1 .415(will not return the DSN k)2.915 F -.15(ey) --.1 G -.1(wo).15 G .414(rd in response to an).1 F 1.731 +and RFC 1344 for)2.874 F 2.914(details\). If)174 240.6 R(disabled,)2.914 +E F2(sendmail)2.914 E F1 .415(will not return the DSN k)2.914 F -.15(ey) +-.1 G -.1(wo).15 G .415(rd in response to an).1 F 1.731 (EHLO and will not do Deli)174 252.6 R -.15(ve)-.25 G 1.731 (ry Status Noti\214cation processing as described in).15 F(RFC 1891.)174 264.6 Q(Serv)102 280.8 Q 10.77(erCertFile [no)-.15 F .581 -(short name] File containing the certi\214cate of the serv)3.081 F(er) --.15 E 3.081(,i)-.4 G .58(.e., this certi\214cate is)-3.081 F +(short name] File containing the certi\214cate of the serv)3.08 F(er) +-.15 E 3.081(,i)-.4 G .581(.e., this certi\214cate is)-3.081 F (used when sendmail acts as serv)174 292.8 Q(er \(used for ST)-.15 E(AR) -.93 E(TTLS\).)-.6 E(Serv)102 309 Q(erK)-.15 E -.15(ey)-.25 G 11.73 -(File [no).15 F .542(short name] File containing the pri)3.042 F -.25 -(va)-.25 G .543(te k).25 F .843 -.15(ey b)-.1 H .543 -(elonging to the serv).15 F .543(er certi\214cate)-.15 F(\(used for ST) +(File [no).15 F .543(short name] File containing the pri)3.043 F -.25 +(va)-.25 G .542(te k).25 F .842 -.15(ey b)-.1 H .542 +(elonging to the serv).15 F .542(er certi\214cate)-.15 F(\(used for ST) 174 321 Q(AR)-.93 E(TTLS\).)-.6 E(ServiceSwitchFile=)102 337.2 Q F2 -(\214lename)A F1 1.533([no short name] If your host operating system ha\ +(\214lename)A F1 1.532([no short name] If your host operating system ha\ s a service switch abstraction)174 349.2 R .003(\(e.g., /etc/nsswitch.c\ onf on Solaris or /etc/svc.conf on Ultrix and DEC OSF/1\) that)174 361.2 R .814(service will be consulted and this option is ignored.)174 373.2 R -.814(Otherwise, this is the name)5.814 F 1.082(of a \214le that pro)174 +.814(Otherwise, this is the name)5.814 F 1.083(of a \214le that pro)174 385.2 R 1.082 (vides the list of methods used to implement particular services.)-.15 F 1.069(The syntax is a series of lines, each of which is a sequence of w) -174 397.2 R 3.569(ords. The)-.1 F(\214rst)3.569 E -.1(wo)174 409.2 S -1.363(rd is the service name, and follo).1 F 1.363(wing w)-.25 F 1.364 -(ords are service types.)-.1 F 1.364(The services)6.364 F(that)174 421.2 +174 397.2 R 3.57(ords. The)-.1 F(\214rst)3.57 E -.1(wo)174 409.2 S 1.364 +(rd is the service name, and follo).1 F 1.363(wing w)-.25 F 1.363 +(ords are service types.)-.1 F 1.363(The services)6.363 F(that)174 421.2 Q F2(sendmail)4.11 E F1 1.61 (consults directly are \231aliases\232 and \231hosts.)4.11 F 6.61<9a53> --.7 G 1.61(ervice types can be)-6.61 F 1.754(\231dns\232, \231nis\232, \ +-.7 G 1.61(ervice types can be)-6.61 F 1.755(\231dns\232, \231nis\232, \ \231nisplus\232, or \231\214les\232 \(with the ca)174 433.2 R -.15(ve) --.2 G 1.755(at that the appropriate support).15 F .791 +-.2 G 1.754(at that the appropriate support).15 F .791 (must be compiled in before the service can be referenced\).)174 445.2 R -.79(If ServiceSwitchFile)5.791 F .925(is not speci\214ed, it def)174 +.791(If ServiceSwitchFile)5.791 F .925(is not speci\214ed, it def)174 457.2 R .925(aults to /etc/mail/service.switch.)-.1 F .925 (If that \214le does not e)5.925 F(xist,)-.15 E(the def)174 469.2 Q (ault switch is:)-.1 E 54.71(aliases \214les)214 485.4 R 60.81 (hosts dns)214 497.4 R(nis \214les)2.5 E(The def)174 513.6 Q (ault \214le is \231/etc/mail/service.switch\232.)-.1 E(Se)102 529.8 Q --.15(ve)-.25 G 12.12(nBitInput [7]).15 F .322(Strip input to se)2.822 F --.15(ve)-.25 G 2.822(nb).15 G .321 -(its for compatibility with old systems.)-2.822 F .321(This shouldn') -5.321 F 2.821(tb)-.18 G(e)-2.821 E(necessary)174 541.8 Q(.)-.65 E -(SharedMemoryK)102 558 Q -.15(ey)-.25 G .744([no short name] K)174 570 R -1.044 -.15(ey t)-.25 H 3.244(ou).15 G .745(se for shared memory se) --3.244 F .745(gment; if not set \(or 0\), shared)-.15 F 1.16 -(memory will not be used.)174 582 R 1.159(If set to -1)6.16 F F2 -(sendmail)3.659 E F1 1.159(can select a k)3.659 F 1.459 -.15(ey i)-.1 H -1.159(tself pro).15 F(vided)-.15 E .658(that also)174 594 R F0(Shar) -3.158 E(edMemoryK)-.18 E(eyFile)-.25 E F1 .658(is set.)3.158 F .658 -(Requires support for shared memory to)5.658 F 1.413(be compiled into) -174 606 R F2(sendmail)3.913 E F1 6.413(.I)C 3.912(ft)-6.413 G 1.412 -(his option is set,)-3.912 F F2(sendmail)3.912 E F1 1.412 -(can share some data)3.912 F .307(between dif)174 618 R .307 -(ferent instances.)-.25 F -.15(Fo)5.307 G 2.807(re).15 G .308 -(xample, the number of entries in a queue direc-)-2.957 F .033 +-.15(ve)-.25 G 12.12(nBitInput [7]).15 F .321(Strip input to se)2.821 F +-.15(ve)-.25 G 2.821(nb).15 G .322 +(its for compatibility with old systems.)-2.821 F .322(This shouldn') +5.322 F 2.822(tb)-.18 G(e)-2.822 E(necessary)174 541.8 Q(.)-.65 E +(SharedMemoryK)102 558 Q -.15(ey)-.25 G .745([no short name] K)174 570 R +1.045 -.15(ey t)-.25 H 3.245(ou).15 G .745(se for shared memory se) +-3.245 F .744(gment; if not set \(or 0\), shared)-.15 F 1.159 +(memory will not be used.)174 582 R 1.159(If set to -1)6.159 F F2 +(sendmail)3.659 E F1 1.16(can select a k)3.659 F 1.46 -.15(ey i)-.1 H +1.16(tself pro).15 F(vided)-.15 E .658(that also)174 594 R F0(Shar)3.158 +E(edMemoryK)-.18 E(eyFile)-.25 E F1 .658(is set.)3.158 F .658 +(Requires support for shared memory to)5.658 F 1.412(be compiled into) +174 606 R F2(sendmail)3.912 E F1 6.412(.I)C 3.912(ft)-6.412 G 1.412 +(his option is set,)-3.912 F F2(sendmail)3.912 E F1 1.413 +(can share some data)3.913 F .308(between dif)174 618 R .308 +(ferent instances.)-.25 F -.15(Fo)5.308 G 2.808(re).15 G .307 +(xample, the number of entries in a queue direc-)-2.958 F .032 (tory or the a)174 630 R -.25(va)-.2 G .032 (ilable space in a \214le system.).25 F .032(This allo)5.032 F .032 -(ws for more ef)-.25 F .032(\214cient program)-.25 F -.15(exe)174 642 S +(ws for more ef)-.25 F .033(\214cient program)-.25 F -.15(exe)174 642 S .09(cution, since only one process needs to update the data instead of \ each indi).15 F(vid-)-.25 E(ual process g)174 654 Q (athering the data each time it is required.)-.05 E(SharedMemoryK)102 -670.2 Q -.15(ey)-.25 G(File).15 E .087([no short name] If)174 682.2 R F0 -(Shar)2.587 E(edMemoryK)-.18 E(ey)-.25 E F1 .086 +670.2 Q -.15(ey)-.25 G(File).15 E .086([no short name] If)174 682.2 R F0 +(Shar)2.586 E(edMemoryK)-.18 E(ey)-.25 E F1 .087 (is set to -1 then the automatically selected)2.587 F(shared memory k) 174 694.2 Q .3 -.15(ey w)-.1 H(ill be stored in the speci\214ed \214le.) -.15 E(SingleLineFromHeader)102 710.4 Q .958 -([no short name] If set, From: lines that ha)174 722.4 R 1.259 -.15 -(ve e)-.2 H .959(mbedded ne).15 F .959(wlines are unwrapped)-.25 F 0 Cg +.15 E(SingleLineFromHeader)102 710.4 Q .959 +([no short name] If set, From: lines that ha)174 722.4 R 1.258 -.15 +(ve e)-.2 H .958(mbedded ne).15 F .958(wlines are unwrapped)-.25 F 0 Cg EP %%Page: 77 73 %%BeginPageSetup BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-77)195.86 E/F1 10/Times-Roman@0 SF .243(onto one line.)174 96 R +(SMM:08-77)195.86 E/F1 10/Times-Roman@0 SF .242(onto one line.)174 96 R .243 (This is to get around a botch in Lotus Notes that apparently cannot) -5.243 F(understand le)174 108 Q -.05(ga)-.15 G +5.242 F(understand le)174 108 Q -.05(ga)-.15 G (lly wrapped RFC 822 headers.).05 E(SingleThreadDeli)102 124.2 Q -.15 -(ve)-.25 G(ry).15 E .333 +(ve)-.25 G(ry).15 E .334 ([no short name] If set, a client machine will ne)174 136.2 R -.15(ve) --.25 G 2.833(rt).15 G .334(ry to open tw)-2.833 F 2.834(oS)-.1 G .334 -(MTP connec-)-2.834 F 1.712(tions to a single serv)174 148.2 R 1.712 -(er machine at the same time, e)-.15 F -.15(ve)-.25 G 4.211(ni).15 G -4.211(nd)-4.211 G(if)-4.211 E 1.711(ferent processes.)-.25 F .952 +-.25 G 2.833(rt).15 G .333(ry to open tw)-2.833 F 2.833(oS)-.1 G .333 +(MTP connec-)-2.833 F 1.711(tions to a single serv)174 148.2 R 1.712 +(er machine at the same time, e)-.15 F -.15(ve)-.25 G 4.212(ni).15 G +4.212(nd)-4.212 G(if)-4.212 E 1.712(ferent processes.)-.25 F .953 (That is, if another)174 160.2 R/F2 10/Times-Italic@0 SF(sendmail)3.452 E F1 .952(is already talking to some host a ne)3.452 F(w)-.25 E F2 -(sendmail)3.453 E F1(will)3.453 E 2.388(not open another connection.)174 -172.2 R 2.387(This property is of mix)7.387 F 2.387(ed v)-.15 F 2.387 +(sendmail)3.452 E F1(will)3.452 E 2.387(not open another connection.)174 +172.2 R 2.387(This property is of mix)7.387 F 2.388(ed v)-.15 F 2.388 (alue; although this)-.25 F .386(reduces the load on the other machine,\ - it can cause mail to be delayed \(for e)174 184.2 R(xam-)-.15 E .719 -(ple, if one)174 196.2 R F2(sendmail)3.219 E F1 .719(is deli)3.219 F --.15(ve)-.25 G .718(ring a huge message, other).15 F F2(sendmail)3.218 E -F1 3.218(sw)C(on')-3.318 E 3.218(tb)-.18 G 3.218(ea)-3.218 G(ble)-3.218 -E 1.542(to send e)174 208.2 R -.15(ve)-.25 G 4.042(ns).15 G 1.542 -(mall messages\).)-4.042 F 1.543 -(Also, it requires another \214le descriptor \(for the)6.542 F .997 -(lock \214le\) per connection, so you may ha)174 220.2 R 1.296 -.15 -(ve t)-.2 H 3.496(or).15 G .996(educe the)-3.496 F F0 -(ConnectionCacheSize)3.496 E F1 .234(option to a)174 232.2 R -.2(vo)-.2 -G .234(id running out of per).2 F .235(-process \214le descriptors.)-.2 -F .235(Requires the)5.235 F F0(HostSta-)2.735 E(tusDir)174 244.2 Q + it can cause mail to be delayed \(for e)174 184.2 R(xam-)-.15 E .718 +(ple, if one)174 196.2 R F2(sendmail)3.218 E F1 .718(is deli)3.218 F +-.15(ve)-.25 G .718(ring a huge message, other).15 F F2(sendmail)3.219 E +F1 3.219(sw)C(on')-3.319 E 3.219(tb)-.18 G 3.219(ea)-3.219 G(ble)-3.219 +E 1.543(to send e)174 208.2 R -.15(ve)-.25 G 4.043(ns).15 G 1.543 +(mall messages\).)-4.043 F 1.542 +(Also, it requires another \214le descriptor \(for the)6.543 F .996 +(lock \214le\) per connection, so you may ha)174 220.2 R 1.297 -.15 +(ve t)-.2 H 3.497(or).15 G .997(educe the)-3.497 F F0 +(ConnectionCacheSize)3.497 E F1 .235(option to a)174 232.2 R -.2(vo)-.2 +G .235(id running out of per).2 F .234(-process \214le descriptors.)-.2 +F .234(Requires the)5.234 F F0(HostSta-)2.734 E(tusDir)174 244.2 Q (ectory)-.18 E F1(option.)2.5 E(SmtpGreetingMessage=)102 260.4 Q F2 -(messa)A -.1(ge)-.1 G F1 .345 -([$e macro] The message printed when the SMTP serv)174 272.4 R .344 -(er starts up.)-.15 F(Def)5.344 E .344(aults to \231$j)-.1 F +(messa)A -.1(ge)-.1 G F1 .344 +([$e macro] The message printed when the SMTP serv)174 272.4 R .345 +(er starts up.)-.15 F(Def)5.345 E .345(aults to \231$j)-.1 F (Sendmail $v ready at $b\232.)174 284.4 Q 22.28(SoftBounce If)102 300.6 R .092(set, issue temporary errors \(4xy\) instead of permanent errors \ -\(5xy\).)2.592 F .093(This can be)5.093 F .127 +\(5xy\).)2.593 F .092(This can be)5.092 F .126 (useful during testing of a ne)174 312.6 R 2.627(wc)-.25 G .127 -(on\214guration to a)-2.627 F -.2(vo)-.2 G .126 +(on\214guration to a)-2.627 F -.2(vo)-.2 G .127 (id erroneous bouncing of mails.).2 F(StatusFile=)102 328.8 Q F2(\214le) -A F1 .523([S] Log summary statistics in the named)14.13 F F2(\214le) -3.024 E F1 5.524(.I)C 3.024(fn)-5.524 G 3.024<6f8c>-3.024 G .524 -(le name is speci\214ed, "statis-)-3.024 F .548(tics" is used.)174 340.8 -R .547(If not set, no summary statistics are sa)5.548 F -.15(ve)-.2 G -3.047(d. This).15 F .547(\214le does not gro)3.047 F(w)-.25 E(in size.) +A F1 .524([S] Log summary statistics in the named)14.13 F F2(\214le) +3.024 E F1 5.524(.I)C 3.023(fn)-5.524 G 3.023<6f8c>-3.023 G .523 +(le name is speci\214ed, "statis-)-3.023 F .547(tics" is used.)174 340.8 +R .547(If not set, no summary statistics are sa)5.547 F -.15(ve)-.2 G +3.048(d. This).15 F .548(\214le does not gro)3.048 F(w)-.25 E(in size.) 174 352.8 Q(It can be printed using the)5 E F2(mailstats)2.5 E F1 (\(8\) program.)A 28.4(SuperSafe [s])102 369 R .364 (This option can be set to T)2.864 F .364(rue, F)-.35 F .364 (alse, Interacti)-.15 F -.15(ve)-.25 G 2.864(,o).15 G 2.864(rP)-2.864 G (ostMilter)-2.864 E 5.364(.I)-.55 G 2.864(fs)-5.364 G .364(et to T) --2.864 F(rue,)-.35 E F2(sendmail)174 381 Q F1 .117(will be super)2.617 F -.116(-safe when running things, i.e., al)-.2 F -.1(wa)-.1 G .116 -(ys instantiate the queue).1 F .117(\214le, e)174 393 R -.15(ve)-.25 G -2.617(ni).15 G 2.617(fy)-2.617 G .117 -(ou are going to attempt immediate deli)-2.617 F -.15(ve)-.25 G(ry).15 E -(.)-.65 E F2(Sendmail)5.118 E F1(al)2.618 E -.1(wa)-.1 G .118 -(ys instan-).1 F .088(tiates the queue \214le before returning control \ -to the client under an)174 405 R 2.587(yc)-.15 G(ircumstances.)-2.587 E -1.299(This should really)174 417 R F2(always)3.799 E F1 1.299 -(be set to T)3.799 F 3.799(rue. The)-.35 F(Interacti)3.799 E 1.599 -.15 -(ve v)-.25 H 1.3(alue has been intro-)-.1 F .222 -(duced in 8.12 and can be used together with)174 429 R F0(Deli)2.721 E --.1(ve)-.1 G(ryMode=i).1 E F1 5.221(.I)C 2.721(ts)-5.221 G .221 -(kips some syn-)-2.721 F 1.532(chronization calls which are ef)174 441 R +-2.864 F(rue,)-.35 E F2(sendmail)174 381 Q F1 .116(will be super)2.616 F +.116(-safe when running things, i.e., al)-.2 F -.1(wa)-.1 G .117 +(ys instantiate the queue).1 F .118(\214le, e)174 393 R -.15(ve)-.25 G +2.618(ni).15 G 2.618(fy)-2.618 G .118 +(ou are going to attempt immediate deli)-2.618 F -.15(ve)-.25 G(ry).15 E +(.)-.65 E F2(Sendmail)5.117 E F1(al)2.617 E -.1(wa)-.1 G .117 +(ys instan-).1 F .087(tiates the queue \214le before returning control \ +to the client under an)174 405 R 2.588(yc)-.15 G(ircumstances.)-2.588 E +1.3(This should really)174 417 R F2(always)3.8 E F1 1.299(be set to T) +3.799 F 3.799(rue. The)-.35 F(Interacti)3.799 E 1.599 -.15(ve v)-.25 H +1.299(alue has been intro-)-.1 F .221 +(duced in 8.12 and can be used together with)174 429 R F0(Deli)2.722 E +-.1(ve)-.1 G(ryMode=i).1 E F1 5.222(.I)C 2.722(ts)-5.222 G .222 +(kips some syn-)-2.722 F 1.533(chronization calls which are ef)174 441 R (fecti)-.25 E -.15(ve)-.25 G 1.533(ly doubled in the code e).15 F -.15 -(xe)-.15 G 1.533(cution path for).15 F .336(this mode.)174 453 R .336 -(If set to PostMilter)5.336 F(,)-.4 E F2(sendmail)2.836 E F1 .336 -(defers synchronizing the queue \214le until)2.836 F(an)174 465 Q 3.787 -(ym)-.15 G 1.287(ilters ha)-3.787 F 1.587 -.15(ve s)-.2 H 1.287 -(ignaled acceptance of the message.).15 F 1.288 -(PostMilter is useful only)6.287 F(when)174 477 Q F2(sendmail)3.822 E F1 -1.322(is running as an SMTP serv)3.822 F 1.321 +(xe)-.15 G 1.532(cution path for).15 F .335(this mode.)174 453 R .336 +(If set to PostMilter)5.335 F(,)-.4 E F2(sendmail)2.836 E F1 .336 +(defers synchronizing the queue \214le until)2.836 F(an)174 465 Q 3.788 +(ym)-.15 G 1.288(ilters ha)-3.788 F 1.588 -.15(ve s)-.2 H 1.287 +(ignaled acceptance of the message.).15 F 1.287 +(PostMilter is useful only)6.287 F(when)174 477 Q F2(sendmail)3.821 E F1 +1.321(is running as an SMTP serv)3.821 F 1.322 (er; in all other situations it acts the)-.15 F(same as T)174 489 Q (rue.)-.35 E 6.16(TLSSrvOptions [no)102 505.2 R .238 -(short name] List of options for SMTP ST)2.737 F(AR)-.93 E .238 -(TTLS for the serv)-.6 F .238(er consisting of)-.15 F .18 +(short name] List of options for SMTP ST)2.738 F(AR)-.93 E .237 +(TTLS for the serv)-.6 F .237(er consisting of)-.15 F .18 (single characters with interv)174 517.2 R .18 (ening white space or commas.)-.15 F .18(The \215ag `)5.18 F(`V')-.74 E -2.68('d)-.74 G(isables)-2.68 E .51(client v)174 529.2 R .511(eri\214cat\ -ion, and hence it is not possible to use a client certi\214cate for rel\ -ay-)-.15 F 2.5(ing. Currently)174 541.2 R(there are no other \215ags a) +2.68('d)-.74 G(isables)-2.68 E .511(client v)174 529.2 R .511(eri\214ca\ +tion, and hence it is not possible to use a client certi\214cate for re\ +lay-)-.15 F 2.5(ing. Currently)174 541.2 R(there are no other \215ags a) 2.5 E -.25(va)-.2 G(ilable.).25 E -.7(Te)102 557.4 S(mpFileMode=).7 E F2 -(mode)A F1 .062 +(mode)A F1 .061 ([F] The \214le mode for transcript \214les, \214les to which)174 569.4 -R F2(sendmail)2.561 E F1(deli)2.561 E -.15(ve)-.25 G .061(rs directly) -.15 F 2.561<2c8c>-.65 G(les)-2.561 E .61(in the)174 581.4 R F0 +R F2(sendmail)2.562 E F1(deli)2.562 E -.15(ve)-.25 G .062(rs directly) +.15 F 2.562<2c8c>-.65 G(les)-2.562 E .61(in the)174 581.4 R F0 (HostStatusDir)3.11 E(ectory)-.18 E F1 3.11(,a)C(nd)-3.11 E F0 (StatusFile)3.11 E F1 5.61(.I)C 3.11(ti)-5.61 G 3.11(si)-3.11 G .61 (nterpreted in octal by def)-3.11 F(ault.)-.1 E(Def)174 593.4 Q @@ -6948,9 +6954,9 @@ F2(timeout)1.666 E F1 .417 633.6 Q -.35(Ti)102 649.8 S(meZoneSpec=).35 E F2(tzinfo)A F1 .218 ([t] Set the local time zone info to)174 661.8 R F2(tzinfo)2.718 E F1 2.718<8a66>2.718 G .218(or e)-2.718 F .218(xample, \231PST8PDT\232.)-.15 -F(Actually)5.218 E 2.718(,i)-.65 G(f)-2.718 E 1.346 +F(Actually)5.217 E 2.717(,i)-.65 G(f)-2.717 E 1.345 (this is not set, the TZ en)174 673.8 R 1.346(vironment v)-.4 F 1.346 -(ariable is cleared \(so the system def)-.25 F 1.345(ault is)-.1 F .208 +(ariable is cleared \(so the system def)-.25 F 1.346(ault is)-.1 F .209 (used\); if set b)174 685.8 R .208(ut null, the user')-.2 F 2.708(sT) -.55 G 2.708(Zv)-2.708 G .208 (ariable is used, and if set and non-null the TZ)-2.958 F -.25(va)174 @@ -6961,112 +6967,112 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-78 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF -.35(Tr) -102 96 S(ustedUser=).35 E/F2 10/Times-Italic@0 SF(user)A F1 3.753 -([no short name] The).06 F F2(user)6.253 E F1 3.752 -(parameter may be a user name \(look)6.252 F 3.752(ed up in)-.1 F F2 -(/etc/passwd)174 108 Q F1 2.742(\)o)C 2.742(ran)-2.742 G .242 -(umeric user id.)-2.742 F -.35(Tr)5.242 G .242(usted user for \214le o) -.35 F .243(wnership and starting the)-.25 F 3.78(daemon. If)174 120 R +102 96 S(ustedUser=).35 E/F2 10/Times-Italic@0 SF(user)A F1 3.752 +([no short name] The).06 F F2(user)6.252 E F1 3.752 +(parameter may be a user name \(look)6.252 F 3.753(ed up in)-.1 F F2 +(/etc/passwd)174 108 Q F1 2.743(\)o)C 2.743(ran)-2.743 G .243 +(umeric user id.)-2.743 F -.35(Tr)5.242 G .242(usted user for \214le o) +.35 F .242(wnership and starting the)-.25 F 3.779(daemon. If)174 120 R 1.279(set, generated alias databases and the control sock)3.779 F 1.279 (et \(if con\214gured\))-.1 F(will automatically be o)174 132 Q (wned by this user)-.25 E(.)-.55 E -.35(Tr)102 148.2 S 5.96 (yNullMXList [w]).35 F .114 -(If this system is the \231best\232 \(that is, lo)2.613 F .114 -(west preference\) MX for a gi)-.25 F -.15(ve)-.25 G 2.614(nh).15 G .114 -(ost, its)-2.614 F 1.168(con\214guration rules should normally detect t\ -his situation and treat that condition)174 160.2 R .257 +(If this system is the \231best\232 \(that is, lo)2.614 F .114 +(west preference\) MX for a gi)-.25 F -.15(ve)-.25 G 2.613(nh).15 G .113 +(ost, its)-2.613 F 1.168(con\214guration rules should normally detect t\ +his situation and treat that condition)174 160.2 R .258 (specially by forw)174 172.2 R .258 (arding the mail to a UUCP feed, treating it as local, or whate)-.1 F -.15(ve)-.25 G -.55(r.).15 G(Ho)174 184.2 Q(we)-.25 E -.15(ve)-.25 G -1.686 -.4(r, i).15 H 3.386(ns).4 G .886 -(ome cases \(such as Internet \214re)-3.386 F -.1(wa)-.25 G .886 -(lls\) you may w).1 F .885(ant to try to con-)-.1 F .07 +1.685 -.4(r, i).15 H 3.385(ns).4 G .886 +(ome cases \(such as Internet \214re)-3.385 F -.1(wa)-.25 G .886 +(lls\) you may w).1 F .886(ant to try to con-)-.1 F .07 (nect directly to that host as though it had no MX records at all.)174 196.2 R .07(Setting this option)5.07 F(causes)174 208.2 Q F2(sendmail) -3.014 E F1 .514(to try this.)3.014 F .514(The do)5.514 F .514 +3.013 E F1 .514(to try this.)3.013 F .514(The do)5.514 F .514 (wnside is that errors in your con\214guration are)-.25 F(lik)174 220.2 Q 2.116(ely to be diagnosed as \231host unkno)-.1 F 2.116 (wn\232 or \231message timed out\232 instead of)-.25 F (something more meaningful.)174 232.2 Q(This option is disrecommended.)5 E(UnixFromLine=)102 248.4 Q F2(fr)A(omline)-.45 E F1 .236 ([$l macro] De\214nes the format used when)174 260.4 R F2(sendmail)2.736 -E F1 .236(must add a UNIX-style From_)2.736 F 1.324 +E F1 .236(must add a UNIX-style From_)2.736 F 1.325 (line \(that is, a line be)174 272.4 R 1.325 -(ginning \231Fromuser\232\).)-.15 F(Def)6.325 E 1.325 -(aults to \231From $g)-.1 F($d\232.)6.325 E(Don')174 284.4 Q 2.646(tc) --.18 G .146(hange this unless your system uses a dif)-2.646 F .146 +(ginning \231Fromuser\232\).)-.15 F(Def)6.324 E 1.324 +(aults to \231From $g)-.1 F($d\232.)6.324 E(Don')174 284.4 Q 2.645(tc) +-.18 G .146(hange this unless your system uses a dif)-2.645 F .146 (ferent UNIX mailbox format \(v)-.25 F(ery)-.15 E(unlik)174 296.4 Q -(ely\).)-.1 E(UnsafeGroupWrites)102 312.6 Q .085 +(ely\).)-.1 E(UnsafeGroupWrites)102 312.6 Q .086 ([no short name] If set \(def)174 324.6 R .085 -(ault\), :include: and .forw)-.1 F .086 -(ard \214les that are group writable)-.1 F .655 +(ault\), :include: and .forw)-.1 F .085 +(ard \214les that are group writable)-.1 F .654 (are considered \231unsafe\232, that is, the)174 336.6 R 3.155(yc)-.15 G -.654(annot reference programs or write directly)-3.155 F .536 -(to \214les.)174 348.6 R -.8(Wo)5.536 G .536 +.655(annot reference programs or write directly)-3.155 F .537 +(to \214les.)174 348.6 R -.8(Wo)5.537 G .537 (rld writable :include: and .forw).8 F .537(ard \214les are al)-.1 F -.1 -(wa)-.1 G .537(ys unsafe.).1 F .537(Note: use)5.537 F F0 +(wa)-.1 G .536(ys unsafe.).1 F .536(Note: use)5.536 F F0 (DontBlameSendmail)174 360.6 Q F1(instead; this option is deprecated.) 2.5 E(UseErrorsT)102 376.8 Q 21.15(o[)-.8 G .826 (l] If there is an \231Errors-T)-21.15 F .826(o:\232 header)-.8 F 3.326 -(,s)-.4 G .826(end error messages to the addresses listed)-3.326 F 3.134 -(there. The)174 388.8 R 3.134(yn)-.15 G .634(ormally go to the en)-3.134 -F -.15(ve)-.4 G .635(lope sender).15 F 5.635(.U)-.55 G .635 -(se of this option causes)-5.635 F F2(send-)3.135 E(mail)174 400.8 Q F1 +(,s)-.4 G .826(end error messages to the addresses listed)-3.326 F 3.135 +(there. The)174 388.8 R 3.135(yn)-.15 G .635(ormally go to the en)-3.135 +F -.15(ve)-.4 G .635(lope sender).15 F 5.635(.U)-.55 G .634 +(se of this option causes)-5.635 F F2(send-)3.134 E(mail)174 400.8 Q F1 (to violate RFC 1123.)2.5 E (This option is disrecommended and deprecated.)5 E(UserDatabaseSpec=)102 417 Q F2(udbspec)A F1([U] The user database speci\214cation.)174 429 Q --1.11(Ve)102 445.2 S 37.29(rbose [v])1.11 F .561(Run in v)3.061 F .561 +-1.11(Ve)102 445.2 S 37.29(rbose [v])1.11 F .56(Run in v)3.06 F .561 (erbose mode.)-.15 F .561(If this is set,)5.561 F F2(sendmail)3.061 E F1 -.56(adjusts options)3.061 F F0(HoldExpensi)3.06 E -.1(ve)-.1 G F1(\(old) -174 457.2 Q F0(c)2.635 E F1 2.635(\)a)C(nd)-2.635 E F0(Deli)2.635 E -.1 -(ve)-.1 G(ryMode).1 E F1(\(old)2.635 E F0(d)2.635 E F1 2.635(\)s)C 2.635 -(ot)-2.635 G .135(hat all mail is deli)-2.635 F -.15(ve)-.25 G .136 +.561(adjusts options)3.061 F F0(HoldExpensi)3.061 E -.1(ve)-.1 G F1 +(\(old)174 457.2 Q F0(c)2.636 E F1 2.636(\)a)C(nd)-2.636 E F0(Deli)2.636 +E -.1(ve)-.1 G(ryMode).1 E F1(\(old)2.636 E F0(d)2.636 E F1 2.635(\)s)C +2.635(ot)-2.635 G .135(hat all mail is deli)-2.635 F -.15(ve)-.25 G .135 (red completely in a sin-).15 F 1.244 (gle job so that you can see the entire deli)174 469.2 R -.15(ve)-.25 G -1.244(ry process.).15 F(Option)6.244 E F0 -1(Ve)3.743 G(rbose)1 E F1 -(should)3.743 E F2(ne)174 481.2 Q(ver)-.15 E F1 1.269(be set in the con\ -\214guration \214le; it is intended for command line use only)3.769 F(.) +1.244(ry process.).15 F(Option)6.244 E F0 -1(Ve)3.744 G(rbose)1 E F1 +(should)3.744 E F2(ne)174 481.2 Q(ver)-.15 E F1 1.269(be set in the con\ +\214guration \214le; it is intended for command line use only)3.77 F(.) -.65 E .435(Note that the use of option)174 493.2 R F0 -1(Ve)2.935 G (rbose)1 E F1 .435(can cause authentication information to leak,)2.935 F .015(if you use a sendmail client to authenticate to a serv)174 505.2 R (er)-.15 E 5.015(.I)-.55 G 2.515(ft)-5.015 G .015 -(he authentication mech-)-2.515 F .936(anism uses plain te)174 517.2 R +(he authentication mech-)-2.515 F .935(anism uses plain te)174 517.2 R .936(xt passw)-.15 F .936 -(ords \(as with LOGIN or PLAIN\), then the passw)-.1 F(ord)-.1 E 1.417 -(could be compromised.)174 529.2 R 3.017 -.8(To a)6.417 H -.2(vo).6 G -1.417(id this, do not install sendmail set-user).2 F 1.418(-ID root,)-.2 +(ords \(as with LOGIN or PLAIN\), then the passw)-.1 F(ord)-.1 E 1.418 +(could be compromised.)174 529.2 R 3.017 -.8(To a)6.418 H -.2(vo).6 G +1.417(id this, do not install sendmail set-user).2 F 1.417(-ID root,)-.2 F(and disable the)174 541.2 Q F0(VERB)2.5 E F1 (SMTP command with a suitable)2.5 E F0(Pri)2.5 E -.1(va)-.1 G(cyOptions) .1 E F1(setting.)2.5 E(XscriptFileBuf)102 557.4 Q(ferSize=)-.25 E F2 -(thr)A(eshold)-.37 E F1 1.101([no short name] Set the)174 569.4 R F2 -(thr)3.601 E(eshold)-.37 E F1 3.601(,i)C 3.601(nb)-3.601 G 1.101 +(thr)A(eshold)-.37 E F1 1.1([no short name] Set the)174 569.4 R F2(thr) +3.601 E(eshold)-.37 E F1 3.601(,i)C 3.601(nb)-3.601 G 1.101 (ytes, before a memory-based queue tran-)-3.601 F (script \214le becomes disk-based.)174 581.4 Q(The def)5 E -(ault is 4096 bytes.)-.1 E .108(All options can be speci\214ed on the c\ -ommand line using the \255O or \255o \215ag, b)102 597.6 R .109 -(ut most will cause)-.2 F F2(send-)2.609 E(mail)102 609.6 Q F1 .664 -(to relinquish its set-user)3.164 F .664(-ID permissions.)-.2 F .663 -(The options that will not cause this are Se)5.664 F -.15(ve)-.25 G +(ault is 4096 bytes.)-.1 E .109(All options can be speci\214ed on the c\ +ommand line using the \255O or \255o \215ag, b)102 597.6 R .108 +(ut most will cause)-.2 F F2(send-)2.608 E(mail)102 609.6 Q F1 .663 +(to relinquish its set-user)3.163 F .663(-ID permissions.)-.2 F .664 +(The options that will not cause this are Se)5.663 F -.15(ve)-.25 G (nBitIn-).15 E 1.319 (put [7], EightBitMode [8], MinFreeBlocks [b], CheckpointInterv)102 621.6 R 1.319(al [C], Deli)-.25 F -.15(ve)-.25 G 1.319 -(ryMode [d], Error).15 F(-)-.2 E .043 +(ryMode [d], Error).15 F(-)-.2 E .042 (Mode [e], IgnoreDots [i], SendMimeErrors [j], LogLe)102 633.6 R -.15 -(ve)-.25 G 2.542(l[).15 G .042(L], MeT)-2.542 F .042 +(ve)-.25 G 2.543(l[).15 G .043(L], MeT)-2.543 F .043 (oo [m], OldStyleHeaders [o], Pri-)-.8 F -.25(va)102 645.6 S -.15(cy).25 -G .302(Options [p], SuperSafe [s], V).15 F .302 -(erbose [v], QueueSortOrder)-1.11 F 2.802(,M)-.4 G .303(inQueueAge, Def) --2.802 F .303(aultCharSet, Dial)-.1 F(Delay)102 657.6 Q 7.312(,N)-.65 G +G .303(Options [p], SuperSafe [s], V).15 F .302 +(erbose [v], QueueSortOrder)-1.11 F 2.802(,M)-.4 G .302(inQueueAge, Def) +-2.802 F .302(aultCharSet, Dial)-.1 F(Delay)102 657.6 Q 7.312(,N)-.65 G 4.812(oRecipientAction, ColonOkInAddr)-7.312 F 7.312(,M)-.4 G 4.812 (axQueueRunSize, SingleLineFromHeader)-7.312 F 7.312(,a)-.4 G(nd)-7.312 -E(Allo)102 669.6 Q 3.92(wBogusHELO. Actually)-.25 F 3.92(,P)-.65 G(ri) --3.92 E -.25(va)-.25 G -.15(cy).25 G 1.421(Options [p] gi).15 F -.15(ve) --.25 G 3.921(no).15 G 3.921(nt)-3.921 G 1.421 -(he command line are added to those)-3.921 F 1.698 -(already speci\214ed in the)102 681.6 R F2(sendmail.cf)4.198 E F1 1.697 -(\214le, i.e., the)4.198 F 4.197(yc)-.15 G(an')-4.197 E 4.197(tb)-.18 G -4.197(er)-4.197 G 4.197(eset. Also,)-4.197 F 4.197(M\()4.197 G 1.697 -(de\214ne macro\) when)-4.197 F +E(Allo)102 669.6 Q 3.921(wBogusHELO. Actually)-.25 F 3.921(,P)-.65 G(ri) +-3.921 E -.25(va)-.25 G -.15(cy).25 G 1.421(Options [p] gi).15 F -.15 +(ve)-.25 G 3.921(no).15 G 3.921(nt)-3.921 G 1.421 +(he command line are added to those)-3.921 F 1.697 +(already speci\214ed in the)102 681.6 R F2(sendmail.cf)4.197 E F1 1.697 +(\214le, i.e., the)4.197 F 4.197(yc)-.15 G(an')-4.197 E 4.197(tb)-.18 G +4.197(er)-4.197 G 4.198(eset. Also,)-4.197 F 4.198(M\()4.198 G 1.698 +(de\214ne macro\) when)-4.198 F (de\214ning the r or s macros is also considered \231safe\232.)102 693.6 Q 0 Cg EP %%Page: 79 75 @@ -7078,43 +7084,43 @@ BP (cedence De\214nitions).18 E/F1 10/Times-Roman@0 SF -1.11(Va)127 112.2 S .164 (lues for the \231Precedence:\232 \214eld may be de\214ned using the) -1.11 F F0(P)2.664 E F1 .164(control line.)2.664 F .164 -(The syntax of this)5.164 F(\214eld is:)102 124.2 Q F0(P)142 140.4 Q/F2 -10/Times-Italic@0 SF(name)A F0(=)A F2(num)A F1 .384(When the)102 156.6 R -F2(name)2.884 E F1 .384 +1.11 F F0(P)2.664 E F1 .164(control line.)2.664 F .163 +(The syntax of this)5.163 F(\214eld is:)102 124.2 Q F0(P)142 140.4 Q/F2 +10/Times-Italic@0 SF(name)A F0(=)A F2(num)A F1 .383(When the)102 156.6 R +F2(name)2.883 E F1 .384 (is found in a \231Precedence:\232 \214eld, the message class is set to) -2.884 F F2(num)2.883 E F1 5.383(.H)C .383(igher numbers)-5.383 F .85 +2.883 F F2(num)2.884 E F1 5.384(.H)C .384(igher numbers)-5.384 F .85 (mean higher precedence.)102 168.6 R .85(Numbers less than zero ha)5.85 F 1.15 -.15(ve t)-.2 H .85(he special property that if an error occurs) .15 F 1.551(during processing the body of the message will not be retur\ -ned; this is e)102 180.6 R 1.551(xpected to be used for)-.15 F<9962>102 -192.6 Q .461(ulk\232 mail such as through mailing lists.)-.2 F .461 +ned; this is e)102 180.6 R 1.552(xpected to be used for)-.15 F<9962>102 +192.6 Q .462(ulk\232 mail such as through mailing lists.)-.2 F .461 (The def)5.461 F .461(ault precedence is zero.)-.1 F -.15(Fo)5.461 G -2.962(re).15 G .462(xample, our list of)-3.112 F(precedences is:)102 +2.961(re).15 G .461(xample, our list of)-3.111 F(precedences is:)102 204.6 Q(P\214rst-class=0)142 220.8 Q(Pspecial-deli)142 232.8 Q -.15(ve) -.25 G(ry=100).15 E(Plist=\25530)142 244.8 Q(Pb)142 256.8 Q(ulk=\25560) --.2 E(Pjunk=\255100)142 268.8 Q 1.059(People writing mailing list e)102 +-.2 E(Pjunk=\255100)142 268.8 Q 1.058(People writing mailing list e)102 285 R 1.058(xploders are encouraged to use \231Precedence: list\232.) --.15 F 1.058(Older v)6.058 F 1.058(ersions of)-.15 F F2(sendmail)102 297 +-.15 F 1.059(Older v)6.059 F 1.059(ersions of)-.15 F F2(sendmail)102 297 Q F1 1.19(\(which discarded all error returns for ne)3.69 F -.05(ga)-.15 G(ti).05 E 1.49 -.15(ve p)-.25 H 1.19(recedences\) didn').15 F 3.69(tr) --.18 G 1.19(ecognize this name,)-3.69 F(gi)102 309 Q .599(ving it a def) +-.18 G 1.19(ecognize this name,)-3.69 F(gi)102 309 Q .598(ving it a def) -.25 F .598(ault precedence of zero.)-.1 F .598(This allo)5.598 F .598 (ws list maintainers to see error returns on both old)-.25 F(and ne)102 321 Q 2.5(wv)-.25 G(ersions of)-2.65 E F2(sendmail)2.5 E F1(.)A F0 2.5 (5.8. V)87 345 R 2.5<8a43>2.5 G(on\214guration V)-2.5 E(ersion Le)-1 E --.1(ve)-.15 G(l).1 E F1 3.181 -.8(To p)127 361.2 T(ro).8 E 1.581 +-.1(ve)-.15 G(l).1 E F1 3.182 -.8(To p)127 361.2 T(ro).8 E 1.582 (vide compatibility with old con\214guration \214les, the)-.15 F F0(V) -4.081 E F1 1.582(line has been added to de\214ne)4.082 F 1.11(some v)102 +4.081 E F1 1.581(line has been added to de\214ne)4.081 F 1.11(some v)102 373.2 R 1.11(ery basic semantics of the con\214guration \214le.)-.15 F -1.11(These are not intended to be long term sup-)6.11 F .033 +1.11(These are not intended to be long term sup-)6.11 F .034 (ports; rather)102 385.2 R 2.533(,t)-.4 G(he)-2.533 E 2.533(yd)-.15 G .033(escribe compatibility features which will probably be remo)-2.533 F --.15(ve)-.15 G 2.533(di).15 G 2.533(nf)-2.533 G .034(uture releases.) --2.533 F F0(N.B.:)127 401.4 Q F1 .197(these v)2.697 F(ersion)-.15 E F2 -(le)2.697 E(vels)-.15 E F1(ha)2.697 E .496 -.15(ve n)-.2 H .196 -(othing to do with the v).15 F(ersion)-.15 E F2(number)2.696 E F1 .196 -(on the \214les.)2.696 F -.15(Fo)5.196 G 2.696(re).15 G(xam-)-2.846 E +-.15(ve)-.15 G 2.533(di).15 G 2.533(nf)-2.533 G .033(uture releases.) +-2.533 F F0(N.B.:)127 401.4 Q F1 .196(these v)2.696 F(ersion)-.15 E F2 +(le)2.696 E(vels)-.15 E F1(ha)2.696 E .496 -.15(ve n)-.2 H .196 +(othing to do with the v).15 F(ersion)-.15 E F2(number)2.696 E F1 .197 +(on the \214les.)2.696 F -.15(Fo)5.197 G 2.697(re).15 G(xam-)-2.847 E (ple, as of this writing v)102 413.4 Q (ersion 10 con\214g \214les \(speci\214cally)-.15 E 2.5(,8)-.65 G (.10\) used v)-2.5 E(ersion le)-.15 E -.15(ve)-.25 G 2.5(l9c).15 G @@ -7122,20 +7128,20 @@ G(ti).05 E 1.49 -.15(ve p)-.25 H 1.19(recedences\) didn').15 F 3.69(tr) (\231Old\232 con\214guration \214les are de\214ned as v)127 429.6 R 1.102(ersion le)-.15 F -.15(ve)-.25 G 3.602(lo).15 G 3.602(ne. V)-3.602 F 1.102(ersion le)-1.11 F -.15(ve)-.25 G 3.602(lt).15 G 1.302 -.1 -(wo \214)-3.602 H 1.103(les mak).1 F 3.603(et)-.1 G(he)-3.603 E(follo) +(wo \214)-3.602 H 1.102(les mak).1 F 3.602(et)-.1 G(he)-3.602 E(follo) 102 441.6 Q(wing changes:)-.25 E 12.5(\(1\) Host)107 457.8 R .727(name \ canoni\214cation \($[ ... $]\) appends a dot if the name is recognized;\ - this gi)3.227 F -.15(ve)-.25 G 3.226(st).15 G(he)-3.226 E 1.974 + this gi)3.226 F -.15(ve)-.25 G 3.227(st).15 G(he)-3.227 E 1.975 (con\214g \214le a w)133.66 469.8 R 1.974(ay of \214nding out if an)-.1 -F 1.974(ything matched.)-.15 F(\(Actually)6.974 E 4.475(,t)-.65 G 1.975 -(his just initializes the)-4.475 F .739 +F 1.974(ything matched.)-.15 F(\(Actually)6.974 E 4.474(,t)-.65 G 1.974 +(his just initializes the)-4.474 F .738 (\231host\232 map with the \231\255a.)133.66 481.8 R 5.739<9a8d>-.7 G -.739(ag \212 you can reset it to an)-5.739 F .738 +.739(ag \212 you can reset it to an)-5.739 F .739 (ything you prefer by declaring the)-.15 F(map e)133.66 493.8 Q -(xplicitly)-.15 E(.\))-.65 E 12.5(\(2\) Def)107 510 R .384 +(xplicitly)-.15 E(.\))-.65 E 12.5(\(2\) Def)107 510 R .385 (ault host name e)-.1 F .385 -(xtension is consistent throughout processing; v)-.15 F .385(ersion le) --.15 F -.15(ve)-.25 G 2.885(lo).15 G .385(ne con\214gu-)-2.885 F .83 +(xtension is consistent throughout processing; v)-.15 F .384(ersion le) +-.15 F -.15(ve)-.25 G 2.884(lo).15 G .384(ne con\214gu-)-2.884 F .83 (rations turned of)133.66 522 R 3.33(fd)-.25 G .83(omain e)-3.33 F .83 (xtension \(that is, adding the local domain name\) during certain)-.15 F .4(points in processing.)133.66 534 R -1.11(Ve)5.4 G .4(rsion le)1.11 @@ -7145,30 +7151,30 @@ F -.15(ve)-.25 G 2.9(lt).15 G .6 -.1(wo c)-2.9 H .4 (\(3\) Local)107 562.2 R .072 (names that are not aliases are passed through a ne)2.572 F 2.572(wd) -.25 G .072(istinguished ruleset \214v)-2.572 F .072(e; this can)-.15 F -.139(be used to append a local relay)133.66 574.2 R 5.139(.T)-.65 G .139 -(his beha)-5.139 F .139(vior can be pre)-.2 F -.15(ve)-.25 G .14 +.14(be used to append a local relay)133.66 574.2 R 5.139(.T)-.65 G .139 +(his beha)-5.139 F .139(vior can be pre)-.2 F -.15(ve)-.25 G .139 (nted by resolving the local name).15 F .993(with an initial `@'.)133.66 586.2 R .993(That is, something that resolv)5.993 F .993 -(es to a local mailer and a user name of)-.15 F .601 +(es to a local mailer and a user name of)-.15 F .602 (\231vikki\232 will be passed through ruleset \214v)133.66 598.2 R .601 -(e, b)-.15 F .601(ut a user name of \231@vikki\232 will ha)-.2 F .902 --.15(ve t)-.2 H .602(he `@').15 F .92 +(e, b)-.15 F .601(ut a user name of \231@vikki\232 will ha)-.2 F .901 +-.15(ve t)-.2 H .601(he `@').15 F .919 (stripped, will not be passed through ruleset \214v)133.66 610.2 R .919 -(e, b)-.15 F .919(ut will otherwise be treated the same as)-.2 F .629 -(the prior e)133.66 622.2 R 3.129(xample. The)-.15 F -.15(ex)3.129 G -.629(pectation is that this might be used to implement a polic).15 F -3.13(yw)-.15 G(here)-3.13 E .734(mail sent to \231vikki\232 w)133.66 -634.2 R .734(as handled by a central hub, b)-.1 F .734 +(e, b)-.15 F .92(ut will otherwise be treated the same as)-.2 F .63 +(the prior e)133.66 622.2 R 3.13(xample. The)-.15 F -.15(ex)3.13 G .629 +(pectation is that this might be used to implement a polic).15 F 3.129 +(yw)-.15 G(here)-3.129 E .734(mail sent to \231vikki\232 w)133.66 634.2 +R .734(as handled by a central hub, b)-.1 F .734 (ut mail sent to \231vikki@localhost\232 w)-.2 F(as)-.1 E(deli)133.66 646.2 Q -.15(ve)-.25 G(red directly).15 E(.)-.65 E -1.11(Ve)127 662.4 S -1.382(rsion le)1.11 F -.15(ve)-.25 G 3.882(lt).15 G 1.382 -(hree \214les allo)-3.882 F 3.882(w#i)-.25 G 1.382 -(nitiated comments on all lines.)-3.882 F 1.383 -(Exceptions are backslash)6.383 F(escaped # marks and the $# syntax.)102 -674.4 Q -1.11(Ve)127 690.6 S 1.208(rsion le)1.11 F -.15(ve)-.25 G 3.708 -(lf).15 G 1.208(our con\214gurations are completely equi)-3.708 F -.25 -(va)-.25 G 1.207(lent to le).25 F -.15(ve)-.25 G 3.707(lt).15 G 1.207 -(hree for historical rea-)-3.707 F(sons.)102 702.6 Q 0 Cg EP +1.383(rsion le)1.11 F -.15(ve)-.25 G 3.883(lt).15 G 1.383 +(hree \214les allo)-3.883 F 3.882(w#i)-.25 G 1.382 +(nitiated comments on all lines.)-3.882 F 1.382 +(Exceptions are backslash)6.382 F(escaped # marks and the $# syntax.)102 +674.4 Q -1.11(Ve)127 690.6 S 1.207(rsion le)1.11 F -.15(ve)-.25 G 3.707 +(lf).15 G 1.207(our con\214gurations are completely equi)-3.707 F -.25 +(va)-.25 G 1.208(lent to le).25 F -.15(ve)-.25 G 3.708(lt).15 G 1.208 +(hree for historical rea-)-3.708 F(sons.)102 702.6 Q 0 Cg EP %%Page: 80 76 %%BeginPageSetup BP @@ -7179,17 +7185,17 @@ BP -.15(ve c)-3.734 H 1.234(on\214guration \214les change the def).15 F 1.234(ault de\214nition of)-.1 F F0($w)3.734 E F1 1.234 (to be just the \214rst)3.734 F(component of the hostname.)102 108 Q --1.11(Ve)127 124.2 S 1.589(rsion le)1.11 F -.15(ve)-.25 G 4.089(ls).15 G -1.589(ix con\214guration \214les change man)-4.089 F 4.088(yo)-.15 G -4.088(ft)-4.088 G 1.588(he local processing options \(such as)-4.088 F -.48(aliasing and matching the be)102 136.2 R .481(ginning of the addres\ -s for `|' characters\) to be mailer \215ags; this allo)-.15 F(ws)-.25 E -1.345(\214ne-grained control o)102 148.2 R -.15(ve)-.15 G 3.845(rt).15 G -1.345(he special local processing.)-3.845 F(Le)6.345 E -.15(ve)-.25 G -3.845(ls).15 G 1.344(ix con\214guration \214les may also use)-3.845 F -1.221(long option names.)102 160.2 R(The)6.221 E F0(ColonOkInAddr)3.721 -E F1 1.221(option \(to allo)3.721 F 3.722(wc)-.25 G 1.222 -(olons in the local-part of addresses\))-3.722 F(def)102 172.2 Q(aults) +-1.11(Ve)127 124.2 S 1.588(rsion le)1.11 F -.15(ve)-.25 G 4.088(ls).15 G +1.588(ix con\214guration \214les change man)-4.088 F 4.088(yo)-.15 G +4.089(ft)-4.088 G 1.589(he local processing options \(such as)-4.089 F +.481(aliasing and matching the be)102 136.2 R .481(ginning of the addre\ +ss for `|' characters\) to be mailer \215ags; this allo)-.15 F(ws)-.25 E +1.344(\214ne-grained control o)102 148.2 R -.15(ve)-.15 G 3.844(rt).15 G +1.344(he special local processing.)-3.844 F(Le)6.345 E -.15(ve)-.25 G +3.845(ls).15 G 1.345(ix con\214guration \214les may also use)-3.845 F +1.222(long option names.)102 160.2 R(The)6.222 E F0(ColonOkInAddr)3.722 +E F1 1.222(option \(to allo)3.722 F 3.721(wc)-.25 G 1.221 +(olons in the local-part of addresses\))-3.721 F(def)102 172.2 Q(aults) -.1 E F0(on)3.44 E F1 .94(for lo)3.44 F .94(wer numbered con\214guratio\ n \214les; the con\214guration \214le requires some additional)-.25 F (intelligence to properly handle the RFC 822 group construct.)102 184.2 @@ -7197,60 +7203,60 @@ Q -1.11(Ve)127 200.4 S 1.97(rsion le)1.11 F -.15(ve)-.25 G 4.47(ls).15 G -2.15 -.25(ev e)-4.47 H 4.47(nc).25 G 1.97 (on\214guration \214les used ne)-4.47 F 4.47(wo)-.25 G 1.97 (ption names to replace old macros \()-4.47 F F0($e)A F1(became)102 -212.4 Q F0(SmtpGr)5.548 E(eetingMessage)-.18 E F1(,)A F0($l)5.548 E F1 -(became)5.548 E F0(UnixFr)5.548 E(omLine)-.18 E F1 5.547(,a)C(nd)-5.547 -E F0($o)5.547 E F1(became)5.547 E F0(OperatorChars)5.547 E F1(.)A .086 -(Also, prior to v)102 224.4 R .086(ersion se)-.15 F -.15(ve)-.25 G .086 -(n, the).15 F F0(F=q)2.586 E F1 .087 -(\215ag \(use 250 instead of 252 return v)2.586 F .087(alue for)-.25 F -/F2 9/Times-Roman@0 SF .087(SMTP VRFY)2.587 F F1(com-)2.587 E(mands\) w) +212.4 Q F0(SmtpGr)5.547 E(eetingMessage)-.18 E F1(,)A F0($l)5.547 E F1 +(became)5.547 E F0(UnixFr)5.547 E(omLine)-.18 E F1 5.548(,a)C(nd)-5.548 +E F0($o)5.548 E F1(became)5.548 E F0(OperatorChars)5.548 E F1(.)A .087 +(Also, prior to v)102 224.4 R .087(ersion se)-.15 F -.15(ve)-.25 G .087 +(n, the).15 F F0(F=q)2.587 E F1 .087 +(\215ag \(use 250 instead of 252 return v)2.587 F .086(alue for)-.25 F +/F2 9/Times-Roman@0 SF .086(SMTP VRFY)2.586 F F1(com-)2.586 E(mands\) w) 102 236.4 Q(as assumed.)-.1 E -1.11(Ve)127 252.6 S(rsion le)1.11 E -.15 (ve)-.25 G 2.5(le).15 G(ight con\214guration \214les allo)-2.5 E(w)-.25 E F0($#)2.5 E F1(on the left hand side of ruleset lines.)2.5 E -1.11(Ve) -127 268.8 S .423(rsion le)1.11 F -.15(ve)-.25 G 2.923(ln).15 G .423 -(ine con\214guration \214les allo)-2.923 F 2.923(wp)-.25 G .423 -(arentheses in rulesets, i.e. the)-2.923 F 2.923(ya)-.15 G .422 +127 268.8 S .422(rsion le)1.11 F -.15(ve)-.25 G 2.922(ln).15 G .423 +(ine con\214guration \214les allo)-2.922 F 2.923(wp)-.25 G .423 +(arentheses in rulesets, i.e. the)-2.923 F 2.923(ya)-.15 G .423 (re not treated as)-2.923 F(comments and hence remo)102 280.8 Q -.15(ve) -.15 G(d.).15 E -1.11(Ve)127 297 S(rsion le)1.11 E -.15(ve)-.25 G 2.5 (lt).15 G(en con\214guration \214les allo)-2.5 E 2.5(wq)-.25 G -(ueue group de\214nitions.)-2.5 E(The)127 313.2 Q F0(V)2.677 E F1 .177 -(line may ha)2.677 F .477 -.15(ve a)-.2 H 2.677(no).15 G(ptional)-2.677 -E F0(/)2.677 E/F3 10/Times-Italic@0 SF(vendor)A F1 .178 +(ueue group de\214nitions.)-2.5 E(The)127 313.2 Q F0(V)2.678 E F1 .178 +(line may ha)2.678 F .478 -.15(ve a)-.2 H 2.677(no).15 G(ptional)-2.677 +E F0(/)2.677 E/F3 10/Times-Italic@0 SF(vendor)A F1 .177 (to indicate that this con\214guration \214le uses modi\214ca-)2.677 F -.865(tions speci\214c to a particular v)102 327.2 R(endor)-.15 E/F4 7 +.866(tions speci\214c to a particular v)102 327.2 R(endor)-.15 E/F4 7 /Times-Roman@0 SF(22)-4 I F1 5.866(.Y)4 K .866(ou may use \231/Berk) --6.966 F(ele)-.1 E .866(y\232 to emphasize that this con\214gura-)-.15 F +-6.966 F(ele)-.1 E .865(y\232 to emphasize that this con\214gura-)-.15 F (tion \214le uses the Berk)102 339.2 Q(ele)-.1 E 2.5(yd)-.15 G (ialect of)-2.5 E F3(sendmail)2.5 E F1(.)A F0 2.5(5.9. K)87 363.2 R 2.5 <8a4b>2.5 G(ey File Declaration)-2.75 E F1 (Special maps can be de\214ned using the line:)127 379.4 Q (Kmapname mapclass ar)142 395.6 Q(guments)-.18 E(The)102 411.8 Q F3 -(mapname)2.751 E F1 .251 -(is the handle by which this map is referenced in the re)2.751 F .25 -(writing rules.)-.25 F(The)5.25 E F3(mapclass)2.75 E F1(is)2.75 E 1.889 -(the name of a type of map; these are compiled in to)102 423.8 R F3 -(sendmail)4.389 E F1 6.889(.T)C(he)-6.889 E F3(ar)4.389 E(guments)-.37 E -F1 1.889(are interpreted)4.389 F .791(depending on the class; typically) -102 435.8 R 3.291(,t)-.65 G .791(here w)-3.291 F .791 -(ould be a single ar)-.1 F .79(gument naming the \214le containing the) --.18 F(map.)102 447.8 Q(Maps are referenced using the syntax:)127 464 Q -($\()142 480.2 Q F3(map k)2.5 E -.3(ey)-.1 G F1($@)2.8 E F3(ar)2.5 E -(guments)-.37 E F1($:)2.5 E F3(default)2.5 E F1($\))2.5 E .64 -(where either or both of the)102 496.4 R F3(ar)3.14 E(guments)-.37 E F1 -(or)3.141 E F3(default)3.141 E F1 .641(portion may be omitted.)3.141 F -(The)5.641 E F3 .641($@ ar)3.141 F(guments)-.37 E F1(may)3.141 E 1.277 -(appear more than once.)102 508.4 R 1.277(The indicated)6.277 F F3 -.1 -(ke)3.777 G(y)-.2 E F1(and)3.776 E F3(ar)3.776 E(guments)-.37 E F1 1.276 -(are passed to the appropriate mapping)3.776 F 3.253(function. If)102 +(mapname)2.75 E F1 .251 +(is the handle by which this map is referenced in the re)2.75 F .251 +(writing rules.)-.25 F(The)5.251 E F3(mapclass)2.751 E F1(is)2.751 E +1.889(the name of a type of map; these are compiled in to)102 423.8 R F3 +(sendmail)4.389 E F1 6.888(.T)C(he)-6.888 E F3(ar)4.388 E(guments)-.37 E +F1 1.888(are interpreted)4.388 F .79(depending on the class; typically) +102 435.8 R 3.29(,t)-.65 G .791(here w)-3.29 F .791(ould be a single ar) +-.1 F .791(gument naming the \214le containing the)-.18 F(map.)102 447.8 +Q(Maps are referenced using the syntax:)127 464 Q($\()142 480.2 Q F3 +(map k)2.5 E -.3(ey)-.1 G F1($@)2.8 E F3(ar)2.5 E(guments)-.37 E F1($:) +2.5 E F3(default)2.5 E F1($\))2.5 E .641(where either or both of the)102 +496.4 R F3(ar)3.141 E(guments)-.37 E F1(or)3.141 E F3(default)3.141 E F1 +.64(portion may be omitted.)3.141 F(The)5.64 E F3 .64($@ ar)3.14 F +(guments)-.37 E F1(may)3.14 E 1.276(appear more than once.)102 508.4 R +1.276(The indicated)6.276 F F3 -.1(ke)3.776 G(y)-.2 E F1(and)3.776 E F3 +(ar)3.776 E(guments)-.37 E F1 1.277 +(are passed to the appropriate mapping)3.777 F 3.253(function. If)102 520.4 R .753(it returns a v)3.253 F .753(alue, it replaces the input.) -.25 F .753(If it does not return a v)5.753 F .753(alue and the)-.25 F F3(default)3.253 E F1(is)3.253 E(speci\214ed, the)102 532.4 Q F3 (default)2.5 E F1(replaces the input.)2.5 E -(Otherwise, the input is unchanged.)5 E(The)127 548.6 Q F3(ar)4.064 E -(guments)-.37 E F1 1.564(are passed to the map for arbitrary use.)4.064 -F 1.563(Most map classes can interpolate)6.563 F .882(these ar)102 560.6 -R .882(guments into their v)-.18 F .882(alues using the syntax \231%) --.25 F F3(n)A F1 3.382<9a28>C(where)-3.382 E F3(n)3.382 E F1 .883 +(Otherwise, the input is unchanged.)5 E(The)127 548.6 Q F3(ar)4.063 E +(guments)-.37 E F1 1.563(are passed to the map for arbitrary use.)4.063 +F 1.564(Most map classes can interpolate)6.564 F .883(these ar)102 560.6 +R .883(guments into their v)-.18 F .883(alues using the syntax \231%) +-.25 F F3(n)A F1 3.382<9a28>C(where)-3.382 E F3(n)3.382 E F1 .882 (is a digit\) to indicate the corre-)3.382 F(sponding)102 572.6 Q F3(ar) 2.5 E(gument)-.37 E F1 5(.A)C -.18(rg)-5 G (ument \231%0\232 indicates the database k).18 E -.15(ey)-.1 G 5(.F)-.5 @@ -7293,13 +7299,13 @@ alization lookup.)-.2 F(Thus, the syntax:)102 108 Q($\(host)142 124.2 Q (dbm Database)102 193.2 R 1.623(lookups using the ndbm\(3\) library) 4.123 F(.)-.65 E F2(Sendmail)6.623 E F1 1.623(must be compiled with) 4.123 F F0(NDBM)174 205.2 Q F1(de\214ned.)2.5 E 49.51(btree Database)102 -221.4 R .677(lookups using the btree interf)3.177 F .677 -(ace to the Berk)-.1 F(ele)-.1 E 3.178(yD)-.15 G 3.178(Bl)-3.178 G -(ibrary)-3.178 E(.)-.65 E F2(Sendmail)5.678 E F1(must be compiled with) +221.4 R .678(lookups using the btree interf)3.178 F .677 +(ace to the Berk)-.1 F(ele)-.1 E 3.177(yD)-.15 G 3.177(Bl)-3.177 G +(ibrary)-3.177 E(.)-.65 E F2(Sendmail)5.677 E F1(must be compiled with) 174 233.4 Q F0(NEWDB)2.5 E F1(de\214ned.)2.5 E 51.17(hash Database)102 -249.6 R .828(lookups using the hash interf)3.329 F .828(ace to the Berk) --.1 F(ele)-.1 E 3.328(yD)-.15 G 3.328(Bl)-3.328 G(ibrary)-3.328 E(.)-.65 -E F2(Sendmail)5.828 E F1(must be compiled with)174 261.6 Q F0(NEWDB)2.5 +249.6 R .828(lookups using the hash interf)3.328 F .828(ace to the Berk) +-.1 F(ele)-.1 E 3.328(yD)-.15 G 3.329(Bl)-3.328 G(ibrary)-3.329 E(.)-.65 +E F2(Sendmail)5.829 E F1(must be compiled with)174 261.6 Q F0(NEWDB)2.5 E F1(de\214ned.)2.5 E 57.83(nis NIS)102 277.8 R(lookups.)2.5 E F2 (Sendmail)5 E F1(must be compiled with)2.5 E F0(NIS)2.5 E F1(de\214ned.) 2.5 E 41.16(nisplus NIS+)102 294 R(lookups.)3.733 E F2(Sendmail)6.233 E @@ -7311,32 +7317,32 @@ F1 1.233(must be compiled with)3.733 F F0(NISPLUS)3.733 E F1 3.733 (alue columns respecti)-.25 E -.15(ve)-.25 G(ly).15 E(.)-.65 E 43.39 (hesiod Hesiod)102 334.2 R(lookups.)2.5 E F2(Sendmail)5 E F1 (must be compiled with)2.5 E F0(HESIOD)2.5 E F1(de\214ned.)2.5 E 52.28 -(ldap LD)102 350.4 R 1.783(AP X500 directory lookups.)-.4 F F2(Sendmail) -6.783 E F1 1.784(must be compiled with)4.283 F F0(LD)4.284 E(APMAP)-.35 -E F1 2.966(de\214ned. The)174 362.4 R .466 -(map supports most of the standard ar)2.966 F .465 +(ldap LD)102 350.4 R 1.784(AP X500 directory lookups.)-.4 F F2(Sendmail) +6.783 E F1 1.783(must be compiled with)4.283 F F0(LD)4.283 E(APMAP)-.35 +E F1 2.965(de\214ned. The)174 362.4 R .465 +(map supports most of the standard ar)2.965 F .466 (guments and most of the com-)-.18 F .3(mand line ar)174 374.4 R .3 (guments of the)-.18 F F2(ldapsear)2.8 E -.15(ch)-.37 G F1 2.8 (program. Note)2.95 F .3(that, by def)2.8 F .3(ault, if a single)-.1 F -.629(query matches multiple v)174 386.4 R .629 -(alues, only the \214rst v)-.25 F .628(alue will be returned unless the) --.25 F F03.128 E F1(\(v)174 398.4 Q .248 +.628(query matches multiple v)174 386.4 R .628 +(alues, only the \214rst v)-.25 F .629(alue will be returned unless the) +-.25 F F03.129 E F1(\(v)174 398.4 Q .249 (alue separator\) map \215ag is set.)-.25 F .249(Also, the)5.249 F F0 -2.749 E F1 .249(map \215ag will treat a multiple v)2.749 F(alue) +2.749 E F1 .248(map \215ag will treat a multiple v)2.749 F(alue) -.25 E(return as if there were no matches.)174 410.4 Q 41.17 (netinfo NeXT)102 426.6 R(NetInfo lookups.)2.5 E F2(Sendmail)5 E F1 (must be compiled with)2.5 E F0(NETINFO)2.5 E F1(de\214ned.)2.5 E(te)102 -442.8 Q 54.65(xt T)-.15 F -.15(ex)-.7 G 2.918<748c>.15 G .418 -(le lookups.)-2.918 F .418(The format of the te)5.418 F .417 -(xt \214le is de\214ned by the)-.15 F F02.917 E F1(\(k)2.917 E -.717 -.15(ey \214)-.1 H .417(eld num-).15 F(ber\),)174 454.8 Q F0 +442.8 Q 54.65(xt T)-.15 F -.15(ex)-.7 G 2.917<748c>.15 G .417 +(le lookups.)-2.917 F .417(The format of the te)5.417 F .418 +(xt \214le is de\214ned by the)-.15 F F02.918 E F1(\(k)2.918 E +.718 -.15(ey \214)-.1 H .418(eld num-).15 F(ber\),)174 454.8 Q F0 2.5 E F1(\(v)2.5 E(alue \214eld number\), and)-.25 E F02.5 E F1 (\(\214eld delimiter\) \215ags.)2.5 E 59.5(ph PH)102 471 R 1.394 (query map.)3.894 F(Contrib)6.394 E 1.394 (uted and supported by Mark Roth, roth@uiuc.edu.)-.2 F -.15(Fo)6.394 G (r).15 E .017(more information, consult the web site \231http://www-de) 174 483 R -.65(v.)-.25 G(cites.uiuc.edu/sendmail/\232.).65 E 55.61 -(nsd nsd)102 499.2 R 1.599(map for IRIX 6.5 and later)4.099 F 6.599(.C) +(nsd nsd)102 499.2 R 1.599(map for IRIX 6.5 and later)4.1 F 6.599(.C) -.55 G(ontrib)-6.599 E 1.599(uted and supported by Bob Mende of)-.2 F (SGI, mende@sgi.com.)174 511.2 Q 53.39(stab Internal)102 527.4 R (symbol table lookups.)2.5 E(Used internally for aliasing.)5 E 38.38 @@ -7344,23 +7350,23 @@ E F1 2.966(de\214ned. The)174 362.4 R .466 (should be called \231alias\232 \212 this is used to get the def)3.046 F .546(ault lookups for alias)-.1 F(\214les, and is the def)174 555.6 Q (ault if no class is speci\214ed for alias \214les.)-.1 E 52.84 -(user Looks)102 571.8 R .476(up users using)2.976 F F2 -.1(ge)2.976 G -(tpwnam).1 E F1 2.976(\(3\). The)B F02.976 E F1 .477 +(user Looks)102 571.8 R .477(up users using)2.977 F F2 -.1(ge)2.977 G +(tpwnam).1 E F1 2.977(\(3\). The)B F02.977 E F1 .476 (\215ag can be used to specify the name)2.976 F .142(of the \214eld to \ return \(although this is normally used only to check the e)174 583.8 R .142(xistence of)-.15 F 2.5(au)174 595.8 S(ser\).)-2.5 E 52.83 (host Canoni\214es)102 612 R .2(host domain names.)2.7 F(Gi)5.2 E -.15 (ve)-.25 G 2.7(nah).15 G .2(ost name it calls the name serv)-2.7 F .2 (er to \214nd)-.15 F(the canonical name for that host.)174 624 Q 40.61 -(bestmx Returns)102 640.2 R 2.479(the best MX record for a host name gi) -4.979 F -.15(ve)-.25 G 4.978(na).15 G 4.978(st)-4.978 G 2.478(he k) --4.978 F -.15(ey)-.1 G 7.478(.T)-.5 G 2.478(he current)-7.478 F .721 +(bestmx Returns)102 640.2 R 2.478(the best MX record for a host name gi) +4.978 F -.15(ve)-.25 G 4.979(na).15 G 4.979(st)-4.979 G 2.479(he k) +-4.979 F -.15(ey)-.1 G 7.479(.T)-.5 G 2.479(he current)-7.479 F .722 (machine is al)174 652.2 R -.1(wa)-.1 G .721 (ys preferred \212 that is, if the current machine is one of the hosts) -.1 F .219(listed as a lo)174 664.2 R .218 +.1 F .218(listed as a lo)174 664.2 R .219 (west-preference MX record, then it will be guaranteed to be returned.) -.25 F .961(This can be used to \214nd out if this machine is the tar) -174 676.2 R .962(get for an MX record, and)-.18 F .313 +174 676.2 R .961(get for an MX record, and)-.18 F .313 (mail can be accepted on that basis.)174 688.2 R .313(If the)5.313 F F0 2.813 E F1 .313(\215ag is gi)2.813 F -.15(ve)-.25 G .313 (n, then all MX names are).15 F(returned, separated by the gi)174 700.2 @@ -7373,17 +7379,17 @@ BP (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 55.61 (dns This)102 96 R 2.248 (map requires the option -R to specify the DNS resource record type to) -4.747 F 1.229(lookup. The follo)174 108 R 1.229 +4.748 F 1.229(lookup. The follo)174 108 R 1.229 (wing types are supported: A, AAAA, AFSDB, CN)-.25 F 1.229(AME, MX,)-.35 -F .661(NS, PTR, SR)174 120 R 3.241 -1.29(V, a)-.8 H .661(nd TXT)1.29 F -5.661(.A)-.74 G .662(map lookup will return only one record.)-2.5 F .662 -(Hence for)5.662 F .558(some types, e.g., MX records, the return v)174 +F .662(NS, PTR, SR)174 120 R 3.242 -1.29(V, a)-.8 H .662(nd TXT)1.29 F +5.662(.A)-.74 G .661(map lookup will return only one record.)-2.5 F .661 +(Hence for)5.661 F .558(some types, e.g., MX records, the return v)174 132 R .558(alue might be a random element of the)-.25 F (list due to randomizing in the DNS resolv)174 144 Q(er)-.15 E(.)-.55 E -32.85(sequence The)102 160.2 R(ar)3.349 E .849(guments on the `K' line \ -are a list of maps; the resulting map searches the)-.18 F(ar)174 172.2 Q -.439(gument maps in order until it \214nds a match for the indicated k) --.18 F -.15(ey)-.1 G 5.438(.F)-.5 G .438(or e)-5.588 F(xample,)-.15 E +32.85(sequence The)102 160.2 R(ar)3.35 E .849(guments on the `K' line a\ +re a list of maps; the resulting map searches the)-.18 F(ar)174 172.2 Q +.438(gument maps in order until it \214nds a match for the indicated k) +-.18 F -.15(ey)-.1 G 5.439(.F)-.5 G .439(or e)-5.589 F(xample,)-.15 E (if the k)174 184.2 Q .3 -.15(ey d)-.1 H(e\214nition is:).15 E (Kmap1 ...)214 200.4 Q(Kmap2 ...)214 212.4 Q(Kseqmap sequence map1 map2) 214 224.4 Q .968(then a lookup ag)174 240.6 R .968 @@ -7393,28 +7399,28 @@ G(therwise, the same k)-5 E .3 -.15(ey i)-.1 H 2.5(su).15 G (sed for map2.)-2.5 E 43.94(syslog the)102 268.8 R -.1(ke)2.5 G 2.5(yi) -.05 G 2.5(sl)-2.5 G(ogged via)-2.5 E/F2 10/Times-Italic@0 SF(syslo)2.5 E(gd)-.1 E F1 2.5(\(8\). The)1.666 F(lookup returns the empty string.) -2.5 E 43.39(switch Much)102 285 R(lik)2.801 E 2.801(et)-.1 G .301 -(he \231sequence\232 map e)-2.801 F .301 -(xcept that the order of maps is determined by the)-.15 F .391 -(service switch.)174 297 R .391(The ar)5.391 F .391 -(gument is the name of the service to be look)-.18 F .392(ed up; the v) +2.5 E 43.39(switch Much)102 285 R(lik)2.8 E 2.8(et)-.1 G .3 +(he \231sequence\232 map e)-2.8 F .301 +(xcept that the order of maps is determined by the)-.15 F .392 +(service switch.)174 297 R .392(The ar)5.392 F .391 +(gument is the name of the service to be look)-.18 F .391(ed up; the v) -.1 F(al-)-.25 E 1.492 (ues from the service switch are appended to the map name to create ne) -174 309 R 3.992(wm)-.25 G(ap)-3.992 E 2.5(names. F)174 321 R(or e)-.15 E +174 309 R 3.993(wm)-.25 G(ap)-3.993 E 2.5(names. F)174 321 R(or e)-.15 E (xample, consider the k)-.15 E .3 -.15(ey d)-.1 H(e\214nition:).15 E (Kali switch aliases)214 337.2 Q (together with the service switch entry:)174 353.4 Q 78.84(aliases nis) 214 369.6 R(\214les)2.5 E 1.633(This causes a query ag)174 385.8 R 1.633 (ainst the map \231ali\232 to search maps named \231ali.nis\232 and)-.05 F(\231ali.\214les\232 in that order)174 397.8 Q(.)-.55 E 37.84 -(dequote Strip)102 414 R .961(double quotes \("\) from a name.)3.461 F -.96(It does not strip backslashes, and will not)5.961 F .172 -(strip quotes if the resulting string w)174 426 R .173 +(dequote Strip)102 414 R .96(double quotes \("\) from a name.)3.46 F +.961(It does not strip backslashes, and will not)5.961 F .173 +(strip quotes if the resulting string w)174 426 R .172 (ould contain unscannable syntax \(that is, basic)-.1 F .386(errors lik) 174 438 R 2.886(eu)-.1 G .386(nbalanced angle brack)-2.886 F .386 -(ets; more sophisticated errors such as unkno)-.1 F(wn)-.25 E .251 -(hosts are not check)174 450 R 2.751(ed\). The)-.1 F .251 -(intent is for use when trying to accept mail from sys-)2.751 F +(ets; more sophisticated errors such as unkno)-.1 F(wn)-.25 E .252 +(hosts are not check)174 450 R 2.752(ed\). The)-.1 F .251 +(intent is for use when trying to accept mail from sys-)2.752 F (tems such as DECnet that routinely quote odd syntax such as)174 462 Q ("49ers::ubell")214 478.2 Q 2.5(At)174 494.4 S (ypical usage is probably something lik)-2.5 E(e:)-.1 E @@ -7426,20 +7432,20 @@ E(xpected results; for e)-.15 E(xample,)-.15 E -.15(ve q)-.2 H 1.31(uotes stripped, b).15 F 1.31 (ut the result is probably not what you had in mind.)-.2 F -.15(Fo)174 631.2 S(rtunately these cases are rare.).15 E(re)102 647.4 Q(ge)-.15 E -50.09(xT)-.15 G .488(he map de\214nition on the)-50.09 F F0(K)2.988 E F1 -.489(line contains a re)2.988 F .489(gular e)-.15 F 2.989(xpression. An) --.15 F 2.989(yk)-.15 G .789 -.15(ey i)-3.089 H .489(nput is).15 F 1.454 +50.09(xT)-.15 G .489(he map de\214nition on the)-50.09 F F0(K)2.989 E F1 +.489(line contains a re)2.989 F .488(gular e)-.15 F 2.988(xpression. An) +-.15 F 2.988(yk)-.15 G .788 -.15(ey i)-3.088 H .488(nput is).15 F 1.454 (compared to that e)174 659.4 R 1.454(xpression using the POSIX re)-.15 -F 1.454(gular e)-.15 F 1.454(xpressions routines re)-.15 F(g-)-.15 E .29 -(comp\(\), re)174 671.4 R .291(gerr\(\), and re)-.15 F(ge)-.15 E -.15 -(xe)-.15 G 2.791(c\(\). Refer).15 F .291 -(to the documentation for those routines for)2.791 F .356 -(more information about the re)174 683.4 R .356(gular e)-.15 F .355 -(xpression matching.)-.15 F .355(No re)5.355 F .355(writing of the k) --.25 F -.15(ey)-.1 G .074(is done if the)174 695.4 R F02.574 E F1 -.074(\215ag is used.)2.574 F -.4(Wi)5.074 G .074(thout it, the k).4 F -.375 -.15(ey i)-.1 H 2.575(sd).15 G .075(iscarded or if)-2.575 F F0 -2.575 E F1 .075(if used, it is)2.575 F .905 +F 1.454(gular e)-.15 F 1.454(xpressions routines re)-.15 F(g-)-.15 E +.291(comp\(\), re)174 671.4 R .291(gerr\(\), and re)-.15 F(ge)-.15 E +-.15(xe)-.15 G 2.791(c\(\). Refer).15 F .291 +(to the documentation for those routines for)2.791 F .355 +(more information about the re)174 683.4 R .355(gular e)-.15 F .355 +(xpression matching.)-.15 F .356(No re)5.356 F .356(writing of the k) +-.25 F -.15(ey)-.1 G .075(is done if the)174 695.4 R F02.575 E F1 +.075(\215ag is used.)2.575 F -.4(Wi)5.075 G .075(thout it, the k).4 F +.374 -.15(ey i)-.1 H 2.574(sd).15 G .074(iscarded or if)-2.574 F F0 +2.574 E F1 .074(if used, it is)2.574 F .905 (substituted by the substring matches, delimited by)174 707.4 R F0($|) 3.405 E F1 .905(or the string speci\214ed with)3.405 F(the the)174 719.4 Q F02.5 E F1 2.5(\215ag. The)2.5 F(\215ags a)2.5 E -.25(va)-.2 G @@ -7457,31 +7463,31 @@ BP (string to k)2.5 E -.15(ey)-.1 G 6.39(-m match)214 168 R(only)2.5 E 2.5 (,d)-.65 G 2.5(on)-2.5 G(ot replace/discard v)-2.5 E(alue)-.25 E 6.95 (-D perform)214 180 R(no lookup in deferred deli)2.5 E -.15(ve)-.25 G -(ry mode.).15 E(The)174 196.2 Q F02.55 E F1 .051(\215ag can inclu\ -de an optional parameter which can be used to select the sub-)2.55 F +(ry mode.).15 E(The)174 196.2 Q F02.551 E F1 .051(\215ag can incl\ +ude an optional parameter which can be used to select the sub-)2.551 F (strings in the result of the lookup.)174 208.2 Q -.15(Fo)5 G 2.5(re).15 -G(xample,)-2.65 E(-s1,3,4)214 224.4 Q .697(Notes: to match a)174 240.6 R +G(xample,)-2.65 E(-s1,3,4)214 224.4 Q .696(Notes: to match a)174 240.6 R F0($)3.197 E F1 .697(in a string, \\$$ must be used.)3.197 F .697 -(If the pattern contains spaces,)5.697 F(the)174 252.6 Q 4.424(ym)-.15 G -1.924(ust be replaced with the blank substitution character)-4.424 F -4.424(,u)-.4 G 1.925(nless it is space)-4.424 F(itself.)174 264.6 Q -35.62(program The)102 280.8 R(ar)2.545 E .045(guments on the)-.18 F F0 -(K)2.545 E F1 .045(line are the pathname to a program and an)2.545 F -2.544(yi)-.15 G .044(nitial param-)-2.544 F .175(eters to be passed.)174 -292.8 R .176(When the map is called, the k)5.175 F .476 -.15(ey i)-.1 H -2.676(sa).15 G .176(dded to the initial parame-)-2.676 F .112 +(If the pattern contains spaces,)5.697 F(the)174 252.6 Q 4.425(ym)-.15 G +1.924(ust be replaced with the blank substitution character)-4.425 F +4.424(,u)-.4 G 1.924(nless it is space)-4.424 F(itself.)174 264.6 Q +35.62(program The)102 280.8 R(ar)2.544 E .044(guments on the)-.18 F F0 +(K)2.544 E F1 .045(line are the pathname to a program and an)2.544 F +2.545(yi)-.15 G .045(nitial param-)-2.545 F .176(eters to be passed.)174 +292.8 R .176(When the map is called, the k)5.176 F .475 -.15(ey i)-.1 H +2.675(sa).15 G .175(dded to the initial parame-)-2.675 F .112 (ters and the program is in)174 304.8 R -.2(vo)-.4 G -.1(ke).2 G 2.612 (da).1 G 2.612(st)-2.612 G .112(he def)-2.612 F .112 (ault user/group id.)-.1 F .112(The \214rst line of stan-)5.112 F .508 (dard output is returned as the v)174 316.8 R .508(alue of the lookup.) --.25 F .508(This has man)5.508 F 3.008(yp)-.15 G .508(otential secu-) --3.008 F 1.278(rity problems, and has terrible performance; it should b\ +-.25 F .508(This has man)5.508 F 3.007(yp)-.15 G .507(otential secu-) +-3.007 F 1.277(rity problems, and has terrible performance; it should b\ e used only when abso-)174 328.8 R(lutely necessary)174 340.8 Q(.)-.65 E 44.51(macro Set)102 357 R .32(or clear a macro v)2.82 F 2.82(alue. T) -.25 F 2.82(os)-.8 G .32(et a macro, pass the v)-2.82 F .32 -(alue as the \214rst ar)-.25 F .32(gument in)-.18 F .939 -(the map lookup.)174 369 R 2.539 -.8(To c)5.939 H .939 -(lear a macro, do not pass an ar).8 F .938(gument in the map lookup.) +(alue as the \214rst ar)-.25 F .32(gument in)-.18 F .938 +(the map lookup.)174 369 R 2.538 -.8(To c)5.938 H .939 +(lear a macro, do not pass an ar).8 F .939(gument in the map lookup.) -.18 F(The map al)174 381 Q -.1(wa)-.1 G(ys returns the empty string.).1 E(Example of typical usage include:)5 E(Kstorage macro)214 397.2 Q(...) 214 421.2 Q 2.5(#s)214 445.2 S(et macro ${MyMacro} to the ruleset match) @@ -7489,24 +7495,24 @@ E(Example of typical usage include:)5 E(Kstorage macro)214 397.2 Q(...) 2.5(#s)214 469.2 S(et macro ${MyMacro} to an empty string)-2.5 E .83 (R$* $:)214 481.2 R($\(storage {MyMacro} $@ $\) $1)2.5 E 2.5(#c)214 493.2 S(lear macro ${MyMacro})-2.5 E .19(R$\255 $:)214 505.2 R -($\(storage {MyMacro} $\) $1)2.5 E 51.17(arith Perform)102 525.6 R .493 -(simple arithmetic operations.)2.993 F .494(The operation is gi)5.493 F --.15(ve)-.25 G 2.994(na).15 G 2.994(sk)-2.994 G -.15(ey)-3.094 G 2.994 -(,c)-.5 G .494(urrently +,)-2.994 F .245(-, *, /, %, |, & \(bitwise OR,\ +($\(storage {MyMacro} $\) $1)2.5 E 51.17(arith Perform)102 525.6 R .494 +(simple arithmetic operations.)2.994 F .494(The operation is gi)5.494 F +-.15(ve)-.25 G 2.993(na).15 G 2.993(sk)-2.993 G -.15(ey)-3.093 G 2.993 +(,c)-.5 G .493(urrently +,)-2.993 F .245(-, *, /, %, |, & \(bitwise OR,\ AND\), l \(for less than\), =, and r \(for random\) are sup-)174 537.6 R 3.21(ported. The)174 549.6 R(tw)3.21 E 3.21(oo)-.1 G .71 (perands are gi)-3.21 F -.15(ve)-.25 G 3.21(na).15 G 3.21(sa)-3.21 G -.18(rg)-3.21 G 3.21(uments. The).18 F .71(lookup returns the result) 3.21 F 1.374(of the computation, i.e.,)174 561.6 R/F2 9/Times-Roman@0 SF (TR)3.874 E(UE)-.36 E F1(or)3.874 E F2 -.666(FA)3.874 G(LSE).666 E F1 -1.374(for comparisons, inte)3.874 F 1.374(ger v)-.15 F 1.373 -(alues other)-.25 F(-)-.2 E 3.211(wise. The)174 573.6 R 3.212(ro)3.211 G -.712(perator returns a pseudo-random number whose v)-3.212 F .712 +1.374(for comparisons, inte)3.874 F 1.374(ger v)-.15 F 1.374 +(alues other)-.25 F(-)-.2 E 3.212(wise. The)174 573.6 R 3.212(ro)3.212 G +.712(perator returns a pseudo-random number whose v)-3.212 F .711 (alue lies between)-.25 F .538(the \214rst and second operand \(which r\ -equires that the \214rst operand is smaller than)174 585.6 R 2.133 +equires that the \214rst operand is smaller than)174 585.6 R 2.134 (the second\).)174 597.6 R 2.133 -(All options which are possible for maps are ignored.)7.133 F 4.634(As) -7.134 G(imple)-4.634 E -.15(ex)174 609.6 S(ample is:).15 E(Kcomp arith) +(All options which are possible for maps are ignored.)7.134 F 4.633(As) +7.133 G(imple)-4.633 E -.15(ex)174 609.6 S(ample is:).15 E(Kcomp arith) 214 625.8 Q(...)214 649.8 Q(Scheck_etrn)214 673.8 Q .83(R$* $:)214 685.8 R($\(comp l $@ $&{load_a)2.5 E(vg} $@ 7 $\) $1)-.2 E(RF)214 697.8 Q (ALSE$# error ...)-.74 E 0 Cg EP @@ -7516,22 +7522,22 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-84 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF(sock)102 -96 Q 44.05(et The)-.1 F(sock)3.232 E .732 +96 Q 44.05(et The)-.1 F(sock)3.231 E .732 (et map uses a simple request/reply protocol o)-.1 F -.15(ve)-.15 G -3.231(rT).15 G .731(CP or UNIX domain)-3.231 F(sock)174 108 Q .753 +3.232(rT).15 G .732(CP or UNIX domain)-3.232 F(sock)174 108 Q .753 (ets to query an e)-.1 F .753(xternal serv)-.15 F(er)-.15 E 5.753(.B) -.55 G .753(oth requests and replies are te)-5.753 F .753(xt based and) -.15 F(encoded as netstrings, i.e., a string "hello there" becomes:)174 120 Q(11:hello there,)214 136.2 Q (Note: neither requests nor replies end with CRLF)174 152.4 Q(.)-.8 E .301(The request consists of the database map name and the lookup k)174 -176.4 R .6 -.15(ey s)-.1 H .3(eparated by a).15 F(space character:)174 -188.4 Q( ' ' ).15 E(The serv)174 -244.8 Q(er responds with a status indicator and the result \(if an)-.15 -E(y\):)-.15 E( ' ' )214 273 Q .161(The status indicator\ - speci\214es the result of the lookup operation itself and is one of)174 -301.2 R(the follo)174 313.2 Q(wing upper case w)-.25 E(ords:)-.1 E 28.06 -(OK the)214 329.4 R -.1(ke)2.5 G 2.5(yw)-.05 G +176.4 R .601 -.15(ey s)-.1 H .301(eparated by a).15 F(space character:) +174 188.4 Q( ' ' ).15 E(The serv) +174 244.8 Q(er responds with a status indicator and the result \(if an) +-.15 E(y\):)-.15 E( ' ' )214 273 Q .161(The status indi\ +cator speci\214es the result of the lookup operation itself and is one \ +of)174 301.2 R(the follo)174 313.2 Q(wing upper case w)-.25 E(ords:)-.1 +E 28.06(OK the)214 329.4 R -.1(ke)2.5 G 2.5(yw)-.05 G (as found, result contains the look)-2.6 E(ed up v)-.1 E(alue)-.25 E(NO) 214 341.4 Q(TFOUNDthe k)-.4 E .3 -.15(ey w)-.1 H (as not found, the result is empty).05 E 15.83(TEMP a)214 353.4 R @@ -7539,10 +7545,10 @@ E(y\):)-.15 E( ' ' )214 273 Q .161(The status indicator\ (timeout occured on the serv)2.5 E(er side)-.15 E 15.27(PERM a)214 377.4 R(permanent f)2.5 E(ailure occured)-.1 E .26 (In case of errors \(status TEMP)174 405.6 R 2.76(,T)-1.11 G .26 -(IMEOUT or PERM\) the result \214eld may contain)-2.76 F .818(an e)174 -417.6 R .818(xplanatory message.)-.15 F(Ho)5.818 E(we)-.25 E -.15(ve) +(IMEOUT or PERM\) the result \214eld may contain)-2.76 F .819(an e)174 +417.6 R .819(xplanatory message.)-.15 F(Ho)5.818 E(we)-.25 E -.15(ve) -.25 G 1.618 -.4(r, t).15 H .818(he e).4 F .818 -(xplanatory message is not used an)-.15 F 3.319(yf)-.15 G(ur)-3.319 E(-) +(xplanatory message is not used an)-.15 F 3.318(yf)-.15 G(ur)-3.318 E(-) -.2 E(ther by)174 429.6 Q/F2 10/Times-Italic@0 SF(sendmail)2.5 E F1(.)A (Example replies:)174 453.6 Q(31:OK resolv)214 469.8 Q(ed.address@e)-.15 E(xample.com,)-.15 E @@ -7551,14 +7557,14 @@ E(xample.com,)-.15 E (TFOUND,)-.4 E(in case the k)174 574.8 Q .3 -.15(ey w)-.1 H (as not found, or:).05 E(55:TEMP this te)214 591 Q(xt e)-.15 E (xplains that we had a temporary f)-.15 E(ailure,)-.1 E -(in case of a temporary map lookup f)174 619.2 Q(ailure.)-.1 E 1.187 +(in case of a temporary map lookup f)174 619.2 Q(ailure.)-.1 E 1.186 (The sock)174 643.2 R 1.186(et map uses the same syntax as milters \(se\ e Section "X \212 Mail Filter)-.1 F (\(Milter\) De\214nitions"\) to specify the remote endpoint, e.g.,)174 655.2 Q(Ksock)214 671.4 Q(et mySock)-.1 E(etMap inet:12345@127.0.0.1)-.1 -E .492(If multiple sock)174 699.6 R .492 -(et maps de\214ne the same remote endpoint, the)-.1 F 2.993(yw)-.15 G -.493(ill share a single)-2.993 F(connection to this endpoint.)174 711.6 +E .493(If multiple sock)174 699.6 R .492 +(et maps de\214ne the same remote endpoint, the)-.1 F 2.992(yw)-.15 G +.492(ill share a single)-2.992 F(connection to this endpoint.)174 711.6 Q 0 Cg EP %%Page: 85 81 %%BeginPageSetup @@ -7572,107 +7578,107 @@ BP t \231.db\232 or some other e)102 108 R .31(xtension appropriate)-.15 F (for the database type will be added to get the actual database name\).) 102 120 Q(Kno)5 E(wn \215ags are:)-.25 E 58.86(\255o Indicates)102 136.2 -R 1.147(that this map is optional \212 that is, if it cannot be opened,\ - no error is)3.648 F(produced, and)174 148.2 Q/F2 10/Times-Italic@0 SF +R 1.148(that this map is optional \212 that is, if it cannot be opened,\ + no error is)3.647 F(produced, and)174 148.2 Q/F2 10/Times-Italic@0 SF (sendmail)2.5 E F1(will beha)2.5 E .3 -.15(ve a)-.2 H 2.5(si).15 G 2.5 (ft)-2.5 G(he map e)-2.5 E(xisted b)-.15 E(ut w)-.2 E(as empty)-.1 E(.) --.65 E(\255N, \255O)102 164.4 Q .696(If neither)41.28 F F03.197 E +-.65 E(\255N, \255O)102 164.4 Q .697(If neither)41.28 F F03.197 E F1(or)3.197 E F03.197 E F1 .697(are speci\214ed,)3.197 F F2 (sendmail)3.197 E F1 .697(uses an adapti)3.197 F .997 -.15(ve a)-.25 H .697(lgorithm to decide).15 F .108 (whether or not to look for null bytes on the end of k)174 176.4 R -.15 -(ey)-.1 G 2.608(s. It).15 F .107(starts by trying both; if)2.608 F .819 -(it \214nds an)174 188.4 R 3.319(yk)-.15 G 1.119 -.15(ey w)-3.419 H .819 -(ith a null byte it ne).15 F -.15(ve)-.25 G 3.319(rt).15 G .82(ries ag) --3.319 F .82(ain without a null byte and vice)-.05 F -.15(ve)174 200.4 S -2.828(rsa. If).15 F F02.828 E F1 .328(is speci\214ed it ne)2.828 F --.15(ve)-.25 G 2.828(rt).15 G .328(ries without a null byte and if) --2.828 F F02.827 E F1 .327(is speci\214ed it)2.827 F(ne)174 212.4 +(ey)-.1 G 2.608(s. It).15 F .108(starts by trying both; if)2.608 F .82 +(it \214nds an)174 188.4 R 3.32(yk)-.15 G 1.12 -.15(ey w)-3.42 H .82 +(ith a null byte it ne).15 F -.15(ve)-.25 G 3.319(rt).15 G .819(ries ag) +-3.319 F .819(ain without a null byte and vice)-.05 F -.15(ve)174 200.4 +S 2.827(rsa. If).15 F F02.827 E F1 .327(is speci\214ed it ne)2.827 +F -.15(ve)-.25 G 2.828(rt).15 G .328(ries without a null byte and if) +-2.828 F F02.828 E F1 .328(is speci\214ed it)2.828 F(ne)174 212.4 Q -.15(ve)-.25 G 2.886(rt).15 G .386(ries with a null byte.)-2.886 F .386(Setting one of these can speed matches b)5.386 F .386(ut are ne)-.2 -F -.15(ve)-.25 G(r).15 E(necessary)174 224.4 Q 5.546(.I)-.65 G 3.046(fb) --5.546 G(oth)-3.046 E F03.046 E F1(and)3.046 E F03.046 E F1 -.545(are speci\214ed,)3.045 F F2(sendmail)3.045 E F1 .545(will ne)3.045 -F -.15(ve)-.25 G 3.045(rt).15 G .545(ry an)-3.045 F 3.045(ym)-.15 G -(atches)-3.045 E(at all \212 that is, e)174 236.4 Q -.15(ve)-.25 G +F -.15(ve)-.25 G(r).15 E(necessary)174 224.4 Q 5.545(.I)-.65 G 3.045(fb) +-5.545 G(oth)-3.045 E F03.045 E F1(and)3.045 E F03.045 E F1 +.545(are speci\214ed,)3.045 F F2(sendmail)3.045 E F1 .546(will ne)3.046 +F -.15(ve)-.25 G 3.046(rt).15 G .546(ry an)-3.046 F 3.046(ym)-.15 G +(atches)-3.046 E(at all \212 that is, e)174 236.4 Q -.15(ve)-.25 G (rything will appear to f).15 E(ail.)-.1 E102 252.6 Q F2(x)A F1 -1.356(Append the string)57.48 F F2(x)3.856 E F1 1.357 -(on successful matches.)3.856 F -.15(Fo)6.357 G 3.857(re).15 G 1.357 -(xample, the def)-4.007 F(ault)-.1 E F2(host)3.857 E F1(map)3.857 E +1.357(Append the string)57.48 F F2(x)3.857 E F1 1.357 +(on successful matches.)3.857 F -.15(Fo)6.357 G 3.857(re).15 G 1.356 +(xample, the def)-4.007 F(ault)-.1 E F2(host)3.856 E F1(map)3.856 E (appends a dot on successful matches.)174 264.6 Q102 280.8 Q F2(x) -A F1 .021(Append the string)55.81 F F2(x)2.521 E F1 .021(on temporary f) -2.521 F 2.521(ailures. F)-.1 F .021(or e)-.15 F(xample,)-.15 E F2(x) -2.521 E F1 -.1(wo)2.521 G .02(uld be appended if a).1 F .72 +A F1 .02(Append the string)55.81 F F2(x)2.52 E F1 .021(on temporary f) +2.52 F 2.521(ailures. F)-.1 F .021(or e)-.15 F(xample,)-.15 E F2(x)2.521 +E F1 -.1(wo)2.521 G .021(uld be appended if a).1 F .72 (DNS lookup returned \231serv)174 292.8 R .72(er f)-.15 F .72 (ailed\232 or an NIS lookup could not locate a serv)-.1 F(er)-.15 E(.) -.55 E(See also the)174 304.8 Q F02.5 E F1(\215ag.)2.5 E 60.53 (\255f Do)102 321 R(not fold upper to lo)2.5 E (wer case before looking up the k)-.25 E -.15(ey)-.1 G(.)-.5 E 56.08 -(\255m Match)102 337.2 R .4(only \(without replacing the v)2.9 F 2.899 -(alue\). If)-.25 F .399(you only care about the e)2.899 F .399 -(xistence of)-.15 F 7.306(ak)174 349.2 S 5.107 -.15(ey a)-7.406 H 4.807 +(\255m Match)102 337.2 R .399(only \(without replacing the v)2.899 F +2.899(alue\). If)-.25 F .399(you only care about the e)2.899 F .4 +(xistence of)-.15 F 7.307(ak)174 349.2 S 5.107 -.15(ey a)-7.407 H 4.807 (nd not the v).15 F 4.807 (alue \(as you might when searching the NIS map)-.25 F 1.947 (\231hosts.byname\232 for e)174 361.2 R 1.947(xample\), this \215ag pre) -.15 F -.15(ve)-.25 G 1.947(nts the map from substituting the).15 F -.25 -(va)174 373.2 S 2.849(lue. Ho).25 F(we)-.25 E -.15(ve)-.25 G 1.149 -.4 -(r, T).15 H .349(he \255a ar).4 F .349 -(gument is still appended on a match, and the def)-.18 F .35(ault is)-.1 -F(still tak)174 385.2 Q(en if the match f)-.1 E(ails.)-.1 E102 -401.4 Q F2 -.1(ke)C(ycol)-.2 E F1 .52(The k)36.22 F .82 -.15(ey c)-.1 H -.519(olumn name \(for NIS+\) or number \(for te).15 F .519 -(xt lookups\).)-.15 F -.15(Fo)5.519 G 3.019(rL).15 G -.4(DA)-3.019 G -3.019(Pm).4 G(aps)-3.019 E .972(this is an LD)174 413.4 R .973(AP \214l\ -ter string in which %s is replaced with the literal contents of)-.4 F -.249(the lookup k)174 425.4 R .549 -.15(ey a)-.1 H .249 -(nd %0 is replaced with the LD).15 F .248 +(va)174 373.2 S 2.85(lue. Ho).25 F(we)-.25 E -.15(ve)-.25 G 1.15 -.4 +(r, T).15 H .35(he \255a ar).4 F .349 +(gument is still appended on a match, and the def)-.18 F .349(ault is) +-.1 F(still tak)174 385.2 Q(en if the match f)-.1 E(ails.)-.1 E102 +401.4 Q F2 -.1(ke)C(ycol)-.2 E F1 .519(The k)36.22 F .819 -.15(ey c)-.1 +H .519(olumn name \(for NIS+\) or number \(for te).15 F .519 +(xt lookups\).)-.15 F -.15(Fo)5.52 G 3.02(rL).15 G -.4(DA)-3.02 G 3.02 +(Pm).4 G(aps)-3.02 E .973(this is an LD)174 413.4 R .973(AP \214lter st\ +ring in which %s is replaced with the literal contents of)-.4 F .248 +(the lookup k)174 425.4 R .548 -.15(ey a)-.1 H .248 +(nd %0 is replaced with the LD).15 F .249 (AP escaped contents of the lookup)-.4 F -.1(ke)174 437.4 S 4.176(ya) -.05 G 1.676(ccording to RFC 2254.)-4.176 F 1.676(If the \215ag)6.676 F -F04.176 E F1 1.676(is used, then %1 through %9 are)4.176 F .887 +F04.176 E F1 1.676(is used, then %1 through %9 are)4.176 F .886 (replaced with the LD)174 449.4 R .887(AP escaped contents of the ar)-.4 -F .886(guments speci\214ed in the map)-.18 F(lookup.)174 461.4 Q -102 477.6 Q F2(valcol)A F1 1.928(The v)36.92 F 1.928 -(alue column name \(for NIS+\) or number \(for te)-.25 F 1.929 -(xt lookups\).)-.15 F -.15(Fo)6.929 G 4.429(rL).15 G -.4(DA)-4.429 G(P) +F .887(guments speci\214ed in the map)-.18 F(lookup.)174 461.4 Q +102 477.6 Q F2(valcol)A F1 1.929(The v)36.92 F 1.928 +(alue column name \(for NIS+\) or number \(for te)-.25 F 1.928 +(xt lookups\).)-.15 F -.15(Fo)6.928 G 4.428(rL).15 G -.4(DA)-4.428 G(P) .4 E .467(maps this is the name of one or more attrib)174 489.6 R .467 -(utes to be returned; multiple attrib)-.2 F(utes)-.2 E 1.216 +(utes to be returned; multiple attrib)-.2 F(utes)-.2 E 1.217 (can be separated by commas.)174 501.6 R 1.216 (If not speci\214ed, all attrib)6.216 F 1.216(utes found in the match) --.2 F 1.328(will be returned.)174 513.6 R 1.328(The attrib)6.328 F 1.328 +-.2 F 1.327(will be returned.)174 513.6 R 1.328(The attrib)6.328 F 1.328 (utes listed can also include a type and one or more)-.2 F (objectClass v)174 525.6 Q(alues for matching as described in the LD) --.25 E(AP section.)-.4 E102 541.8 Q F2(delim)A F1 .218 -(The column delimiter \(for te)39.7 F .218(xt lookups\).)-.15 F .219 -(It can be a single character or one of the)5.219 F 1.826 -(special strings \231)174 553.8 R 1.826(\\n\232 or \231)1.666 F 1.826 -(\\t\232 to indicate ne)1.666 F 1.825(wline or tab respecti)-.25 F -.15 -(ve)-.25 G(ly).15 E 6.825(.I)-.65 G 4.325(fo)-6.825 G(mitted)-4.325 E -(entirely)174 565.8 Q 3.566(,t)-.65 G 1.066(he column separator is an) --3.566 F 3.567(ys)-.15 G 1.067(equence of white space.)-3.567 F -.15(Fo) -6.067 G 3.567(rL).15 G -.4(DA)-3.567 G 3.567(Pm).4 G(aps)-3.567 E 2.062 -(this is the separator character to combine multiple v)174 577.8 R 2.061 -(alues into a single return)-.25 F 3.71(string. If)174 589.8 R 1.21 -(not set, the LD)3.71 F 1.211 -(AP lookup will only return the \214rst match found.)-.4 F -.15(Fo)6.211 +-.25 E(AP section.)-.4 E102 541.8 Q F2(delim)A F1 .219 +(The column delimiter \(for te)39.7 F .219(xt lookups\).)-.15 F .218 +(It can be a single character or one of the)5.219 F 1.825 +(special strings \231)174 553.8 R 1.825(\\n\232 or \231)1.666 F 1.826 +(\\t\232 to indicate ne)1.666 F 1.826(wline or tab respecti)-.25 F -.15 +(ve)-.25 G(ly).15 E 6.826(.I)-.65 G 4.326(fo)-6.826 G(mitted)-4.326 E +(entirely)174 565.8 Q 3.567(,t)-.65 G 1.067(he column separator is an) +-3.567 F 3.567(ys)-.15 G 1.067(equence of white space.)-3.567 F -.15(Fo) +6.066 G 3.566(rL).15 G -.4(DA)-3.566 G 3.566(Pm).4 G(aps)-3.566 E 2.061 +(this is the separator character to combine multiple v)174 577.8 R 2.062 +(alues into a single return)-.25 F 3.711(string. If)174 589.8 R 1.211 +(not set, the LD)3.711 F 1.211 +(AP lookup will only return the \214rst match found.)-.4 F -.15(Fo)6.21 G(r).15 E .101(DNS maps this is the separator character at which the re\ -sult of a query is cut of)174 601.8 R 2.6(fi)-.25 G(f)-2.6 E -(is too long.)174 613.8 Q 61.08(\255t Normally)102 630 R 2.726(,w)-.65 G -.226(hen a map attempts to do a lookup and the serv)-2.726 F .227(er f) --.15 F .227(ails \(e.g.,)-.1 F F2(sendmail)2.727 E F1(couldn')174 642 Q +sult of a query is cut of)174 601.8 R 2.601(fi)-.25 G(f)-2.601 E +(is too long.)174 613.8 Q 61.08(\255t Normally)102 630 R 2.727(,w)-.65 G +.227(hen a map attempts to do a lookup and the serv)-2.727 F .226(er f) +-.15 F .226(ails \(e.g.,)-.1 F F2(sendmail)2.726 E F1(couldn')174 642 Q 2.776(tc)-.18 G .276(ontact an)-2.776 F 2.776(yn)-.15 G .276(ame serv) -2.776 F .276(er; this is)-.15 F F2(not)2.776 E F1 .276 (the same as an entry not being found)2.776 F .251(in the map\), the me\ ssage being processed is queued for future processing.)174 654 R(The) -5.251 E F02.751 E F1 2.04(\215ag turns of)174 666 R 4.539(ft)-.25 -G 2.039(his beha)-4.539 F(vior)-.2 E 4.539(,l)-.4 G 2.039 +5.25 E F02.75 E F1 2.039(\215ag turns of)174 666 R 4.539(ft)-.25 G +2.039(his beha)-4.539 F(vior)-.2 E 4.539(,l)-.4 G 2.039 (etting the temporary f)-4.539 F 2.039(ailure \(serv)-.1 F 2.039(er do) --.15 F 2.039(wn\) act as)-.25 F .675(though it were a permanent f)174 -678 R .675(ailure \(entry not found\).)-.1 F .676 -(It is particularly useful for)5.676 F .772 +-.15 F 2.04(wn\) act as)-.25 F .676(though it were a permanent f)174 678 +R .675(ailure \(entry not found\).)-.1 F .675 +(It is particularly useful for)5.675 F .772 (DNS lookups, where someone else')174 690 R 3.272(sm)-.55 G .772 -(iscon\214gured name serv)-3.272 F .772(er can cause prob-)-.15 F 1.645 -(lems on your machine.)174 702 R(Ho)6.645 E(we)-.25 E -.15(ve)-.25 G -2.445 -.4(r, c).15 H 1.645(are must be tak).4 F 1.646 +(iscon\214gured name serv)-3.272 F .772(er can cause prob-)-.15 F 1.646 +(lems on your machine.)174 702 R(Ho)6.646 E(we)-.25 E -.15(ve)-.25 G +2.446 -.4(r, c).15 H 1.645(are must be tak).4 F 1.645 (en to ensure that you don')-.1 F(t)-.18 E 2.205(bounce mail that w)174 714 R 2.205(ould be resolv)-.1 F 2.205(ed correctly if you tried ag)-.15 F 4.705(ain. A)-.05 F(common)4.705 E 0 Cg EP @@ -7682,17 +7688,17 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-86 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF(strate) -174 96 Q .279(gy is to forw)-.15 F .279(ard such mail to another)-.1 F +174 96 Q .28(gy is to forw)-.15 F .279(ard such mail to another)-.1 F 2.779(,p)-.4 G .279(ossibly better connected, mail serv)-2.779 F(er)-.15 E(.)-.55 E 56.64(\255D Perform)102 112.2 R .833 -(no lookup in deferred deli)3.333 F -.15(ve)-.25 G .833(ry mode.).15 F -.833(This \215ag is set by def)5.833 F .832(ault for the)-.1 F/F2 10 +(no lookup in deferred deli)3.332 F -.15(ve)-.25 G .833(ry mode.).15 F +.833(This \215ag is set by def)5.833 F .833(ault for the)-.1 F/F2 10 /Times-Italic@0 SF(host)174 124.2 Q F1(map.)2.5 E102 140.4 Q F2 -(spacesub)A F1 1.537(The character to use to replace space characters a\ +(spacesub)A F1 1.538(The character to use to replace space characters a\ fter a successful map lookup)24.14 F(\(esp. useful for re)174 152.4 Q (ge)-.15 E 2.5(xa)-.15 G(nd syslog maps\).)-2.5 E102 168.6 Q F2 -(spacesub)A F1 -.15(Fo)25.81 G 3.101(rt).15 G .601(he dequote map only) --3.101 F 3.101(,t)-.65 G .601 +(spacesub)A F1 -.15(Fo)25.81 G 3.1(rt).15 G .6(he dequote map only)-3.1 +F 3.101(,t)-.65 G .601 (he character to use to replace space characters after a)-3.101 F (successful dequote.)174 180.6 Q 58.86(\255q Don')102 196.8 R 2.5(td) -.18 G(equote the k)-2.5 E .3 -.15(ey b)-.1 H(efore lookup.).15 E @@ -7730,28 +7736,28 @@ F2(scope)A F1(Set search scope to one of base, one \(one le)39.7 E -.15 (ve)-.25 G(l\), or sub \(subtree\).).15 E102 524.4 Q F2(host)A F1 (LD)44.69 E 2.095(AP serv)-.4 F 2.095(er hostname.)-.15 F 2.095(Some LD) 7.095 F 2.095(AP libraries allo)-.4 F 4.595(wy)-.25 G 2.095 -(ou to specify multiple,)-4.595 F .467 -(space-separated hosts for redundanc)174 536.4 R 4.267 -.65(y. I)-.15 H -2.967(na).65 G .466(ddition, each of the hosts listed can be)-2.967 F +(ou to specify multiple,)-4.595 F .466 +(space-separated hosts for redundanc)174 536.4 R 4.266 -.65(y. I)-.15 H +2.967(na).65 G .467(ddition, each of the hosts listed can be)-2.967 F (follo)174 548.4 Q(wed by a colon and a port number to o)-.25 E -.15(ve) -.15 G(rride the def).15 E(ault LD)-.1 E(AP port.)-.4 E102 564.6 Q F2(port)A F1(LD)44.69 E(AP service port.)-.4 E102 580.8 Q F2(LD) -2.5 E(APURI)-.35 E F1 1.102(Use the speci\214ed LD)15.33 F 1.103 +2.5 E(APURI)-.35 E F1 1.103(Use the speci\214ed LD)15.33 F 1.102 (AP URI instead of specifying the hostname and port sepa-)-.4 F (rately with the the)174 592.8 Q F02.5 E F1(and)2.5 E F02.5 E F1(options sho)2.5 E(wn abo)-.25 E -.15(ve)-.15 G 5(.F).15 G(or e) -5.15 E(xample,)-.15 E(-h serv)214 609 Q(er)-.15 E(.e)-.55 E (xample.com -p 389 -b dc=e)-.15 E(xample,dc=com)-.15 E(is equi)174 625.2 Q -.25(va)-.25 G(lent to).25 E(-H ldap://serv)214 641.4 Q(er)-.15 E(.e) --.55 E(xample.com:389 -b dc=e)-.15 E(xample,dc=com)-.15 E .757 +-.55 E(xample.com:389 -b dc=e)-.15 E(xample,dc=com)-.15 E .756 (If the LD)174 657.6 R .757(AP library supports it, the LD)-.4 F .757 (AP URI format ho)-.4 F(we)-.25 E -.15(ve)-.25 G 3.257(rc).15 G .757 (an also request)-3.257 F(LD)174 669.6 Q(AP o)-.4 E -.15(ve)-.15 G 2.5 (rS).15 G(SL by using)-2.5 E F0(ldaps://)2.5 E F1(instead of)2.5 E F0 (ldap://)2.5 E F1 5(.F)C(or e)-5.15 E(xample:)-.15 E 2.5(OL)214 685.8 S -.4(DA)-2.5 G(PDef).4 E(aultSpec=-H ldaps://ldap.e)-.1 E -(xample.com -b dc=e)-.15 E(xample,dc=com)-.15 E(Similarly)174 702 Q 3.22 -(,i)-.65 G 3.22(ft)-3.22 G .72(he LD)-3.22 F .721 +(xample.com -b dc=e)-.15 E(xample,dc=com)-.15 E(Similarly)174 702 Q +3.221(,i)-.65 G 3.221(ft)-3.221 G .721(he LD)-3.221 F .721 (AP library supports it, It can also be used to specify a UNIX)-.4 F (domain sock)174 714 Q(et using)-.1 E F0(ldapi://)2.5 E F1(:)A 0 Cg EP %%Page: 87 83 @@ -7767,59 +7773,59 @@ BP F2(sizelimit)A F1(Size \(number of matches\) limit for LD)26.91 E (AP or DNS queries.)-.4 E102 165 Q F2(distinguished_name)A F1 (The distinguished name to use to login to the LD)174 177 Q(AP serv)-.4 -E(er)-.15 E(.)-.55 E102 193.2 Q F2(method)A F1 5.988 +E(er)-.15 E(.)-.55 E102 193.2 Q F2(method)A F1 5.987 (The method to authenticate to the LD)28.03 F 5.987(AP serv)-.4 F(er) --.15 E 10.987(.S)-.55 G 5.987(hould be one of)-10.987 F F0(LD)174 205.2 +-.15 E 10.987(.S)-.55 G 5.988(hould be one of)-10.987 F F0(LD)174 205.2 Q(AP_A)-.35 E(UTH_NONE)-.5 E F1(,)A F0(LD)2.5 E(AP_A)-.35 E(UTH_SIMPLE) -.5 E F1 2.5(,o)C(r)-2.5 E F0(LD)2.5 E(AP_A)-.35 E(UTH_KRBV4)-.5 E F1(.) A102 221.4 Q F2(passwor)A(d\214le)-.37 E F1 .342 (The \214le containing the secret k)10.61 F .642 -.15(ey f)-.1 H .342 -(or the).15 F F0(LD)2.843 E(AP_A)-.35 E(UTH_SIMPLE)-.5 E F1 -(authentication)2.843 E(method or the name of the K)174 233.4 Q +(or the).15 F F0(LD)2.842 E(AP_A)-.35 E(UTH_SIMPLE)-.5 E F1 +(authentication)2.842 E(method or the name of the K)174 233.4 Q (erberos tick)-.25 E(et \214le for)-.1 E F0(LD)2.5 E(AP_A)-.35 E -(UTH_KRBV4)-.5 E F1(.)A 58.86(\2551 F)102 249.6 R .458(orce LD)-.15 F -.458(AP searches to only succeed if a single match is found.)-.4 F .457 +(UTH_KRBV4)-.5 E F1(.)A 58.86(\2551 F)102 249.6 R .457(orce LD)-.15 F +.458(AP searches to only succeed if a single match is found.)-.4 F .458 (If multiple v)5.458 F(al-)-.25 E (ues are found, the search is treated as if no match w)174 261.6 Q -(as found.)-.1 E102 277.8 Q F2(ver)A(sion)-.1 E F1 1.479 +(as found.)-.1 E102 277.8 Q F2(ver)A(sion)-.1 E F1 1.48 (Set the LD)29.8 F 1.479(AP API/protocol v)-.4 F 1.479(ersion to use.) -.15 F 1.479(The def)6.479 F 1.479(ault depends on the LD)-.1 F(AP)-.4 E 1.37(client libraries in use.)174 289.8 R -.15(Fo)6.37 G 3.87(re).15 G (xample,)-4.02 E F0 1.37(\255w 3)3.87 F F1 1.37(will cause)3.87 F F2 (sendmail)3.87 E F1 1.37(to use LD)3.87 F(APv3)-.4 E (when communicating with the LD)174 301.8 Q(AP serv)-.4 E(er)-.15 E(.) --.55 E 56.64(\255K T)102 318 R .587(reat the LD)-.35 F .587(AP search k) --.4 F .888 -.15(ey a)-.1 H 3.088(sm).15 G(ulti-ar)-3.088 E .588 -(gument and replace %1 through %9 in the)-.18 F -.1(ke)174 330 S 2.504 -(yw)-.05 G .003(ith the LD)-2.504 F .003 +-.55 E 56.64(\255K T)102 318 R .588(reat the LD)-.35 F .588(AP search k) +-.4 F .888 -.15(ey a)-.1 H 3.088(sm).15 G(ulti-ar)-3.088 E .587 +(gument and replace %1 through %9 in the)-.18 F -.1(ke)174 330 S 2.503 +(yw)-.05 G .003(ith the LD)-2.503 F .003 (AP escaped contents of the lookup ar)-.4 F .003 (guments speci\214ed in the map)-.18 F(lookup.)174 342 Q(The)127 358.2 Q -F2(dbm)2.989 E F1 .489 -(map appends the strings \231.pag\232 and \231.dir\232 to the gi)2.989 F --.15(ve)-.25 G 2.99<6e8c>.15 G .49(lename; the)-2.99 F F2(hash)2.99 E F1 -(and)2.99 E F2(btr)2.99 E(ee)-.37 E F1(maps append \231.db\232.)102 -370.2 Q -.15(Fo)5 G 2.5(re).15 G(xample, the map speci\214cation)-2.65 E --.15(Ku)142 386.4 S(ucp dbm \255o \255N /etc/mail/uucpmap).15 E .21(spe\ -ci\214es an optional map named \231uucp\232 of class \231dbm\232; it al) -102 402.6 R -.1(wa)-.1 G .21(ys has null bytes at the end of e).1 F -.15 -(ve)-.25 G(ry).15 E +F2(dbm)2.99 E F1 .489 +(map appends the strings \231.pag\232 and \231.dir\232 to the gi)2.99 F +-.15(ve)-.25 G 2.989<6e8c>.15 G .489(lename; the)-2.989 F F2(hash)2.989 +E F1(and)2.989 E F2(btr)2.989 E(ee)-.37 E F1(maps append \231.db\232.) +102 370.2 Q -.15(Fo)5 G 2.5(re).15 G(xample, the map speci\214cation) +-2.65 E -.15(Ku)142 386.4 S(ucp dbm \255o \255N /etc/mail/uucpmap).15 E +.21(speci\214es an optional map named \231uucp\232 of class \231dbm\232\ +; it al)102 402.6 R -.1(wa)-.1 G .21(ys has null bytes at the end of e) +.1 F -.15(ve)-.25 G(ry).15 E (string, and the data is located in /etc/mail/uucpmap.{dir)102 414.6 Q -(,pag}.)-.4 E 1.094(The program)127 430.8 R F2(mak)3.594 E(emap)-.1 E F1 +(,pag}.)-.4 E 1.095(The program)127 430.8 R F2(mak)3.595 E(emap)-.1 E F1 1.094(\(8\) can be used to b)B 1.094(uild an)-.2 F 3.594(yo)-.15 G 3.594 -(ft)-3.594 G 1.095(he three database-oriented maps.)-3.594 F(It)6.095 E +(ft)-3.594 G 1.094(he three database-oriented maps.)-3.594 F(It)6.094 E (tak)102 442.8 Q(es the follo)-.1 E(wing \215ags:)-.25 E 60.53(\255f Do) 102 459 R(not fold upper to lo)2.5 E(wer case in the map.)-.25 E 56.64 (\255N Include)102 475.2 R(null bytes in k)2.5 E -.15(ey)-.1 G(s.).15 E 58.86(\255o Append)102 491.4 R(to an e)2.5 E(xisting \(old\) \214le.) --.15 E 60.53(\255r Allo)102 507.6 R 3.669(wr)-.25 G 1.169 -(eplacement of e)-3.669 F 1.168(xisting k)-.15 F -.15(ey)-.1 G 1.168 +-.15 E 60.53(\255r Allo)102 507.6 R 3.668(wr)-.25 G 1.168 +(eplacement of e)-3.668 F 1.168(xisting k)-.15 F -.15(ey)-.1 G 1.168 (s; normally).15 F 3.668(,r)-.65 G 1.168(e-inserting an e)-3.668 F 1.168 -(xisting k)-.15 F 1.468 -.15(ey i)-.1 H 3.668(sa).15 G(n)-3.668 E(error) +(xisting k)-.15 F 1.469 -.15(ey i)-.1 H 3.669(sa).15 G(n)-3.669 E(error) 174 519.6 Q(.)-.55 E 58.86(\255v Print)102 535.8 R(what is happening.) -2.5 E(The)102 552 Q F2(sendmail)3.605 E F1 1.105(daemon does not ha) -3.605 F 1.405 -.15(ve t)-.2 H 3.605(ob).15 G 3.605(er)-3.605 G 1.106 -(estarted to read the ne)-3.605 F 3.606(wm)-.25 G 1.106 -(aps as long as you change)-3.606 F +2.5 E(The)102 552 Q F2(sendmail)3.606 E F1 1.106(daemon does not ha) +3.606 F 1.406 -.15(ve t)-.2 H 3.606(ob).15 G 3.606(er)-3.606 G 1.106 +(estarted to read the ne)-3.606 F 3.605(wm)-.25 G 1.105 +(aps as long as you change)-3.605 F (them in place; \214le locking is used so that the maps w)102 564 Q(on') -.1 E 2.5(tb)-.18 G 2.5(er)-2.5 G(ead while the)-2.5 E 2.5(ya)-.15 G (re being updated.)-2.5 E(Ne)127 580.2 Q 2.5(wc)-.25 G @@ -7831,11 +7837,11 @@ R 2.5<8a51>2.5 G(ueue Gr)-2.5 E(oup Declaration)-.18 E F1 .71 3.21 F(of\) queue directories under a common name.)102 632.4 Q (The syntax is as follo)5 E(ws:)-.25 E F0(Q)142 648.6 Q F2(name)A F1({,) 2.5 E F2(\214eld)2.5 E F1(=)A F2(value)A F1(}+)1.666 E(where)102 664.8 Q -F2(name)3.275 E F1 .775(is the symbolic name of the queue group under w\ -hich it can be referenced in v)3.275 F(arious)-.25 E .218 -(places and the \231\214eld=v)102 676.8 R .218 +F2(name)3.276 E F1 .775(is the symbolic name of the queue group under w\ +hich it can be referenced in v)3.276 F(arious)-.25 E .217 +(places and the \231\214eld=v)102 676.8 R .217 (alue\232 pairs de\214ne attrib)-.25 F .217(utes of the queue group.)-.2 -F .217(The name must only consist)5.217 F(of alphanumeric characters.) +F .218(The name must only consist)5.218 F(of alphanumeric characters.) 102 688.8 Q(Fields are:)5 E 47.83(Flags Flags)102 705 R (for this queue group.)2.5 E 0 Cg EP %%Page: 88 84 @@ -7844,37 +7850,37 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 193.36(SMM:08-88 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 50.62 -(Nice The)102 96 R .901(nice\(2\) increment for the queue group.)3.401 F -.902(This v)5.902 F .902(alue must be greater or equal)-.25 F(zero.)174 +(Nice The)102 96 R .902(nice\(2\) increment for the queue group.)3.402 F +.901(This v)5.902 F .901(alue must be greater or equal)-.25 F(zero.)174 108 Q(Interv)102 124.2 Q 38.65(al The)-.25 F(time between tw)2.5 E 2.5 (oq)-.1 G(ueue runs.)-2.5 E -.15(Pa)102 140.4 S 51.87(th The).15 F (queue directory of the group \(required\).)2.5 E 36.17(Runners The)102 -156.6 R .074(number of parallel runners processing the queue.)2.574 F -.073(Note that)5.074 F F0(F=f)2.573 E F1 .073(must be set if)2.573 F +156.6 R .073(number of parallel runners processing the queue.)2.573 F +.074(Note that)5.074 F F0(F=f)2.574 E F1 .074(must be set if)2.574 F (this v)174 168.6 Q(alue is greater than one.)-.25 E 51.72(Jobs The)102 184.8 R(maximum number of jobs \(messages deli)2.5 E -.15(ve)-.25 G (red\) per queue run.).15 E 30.62(recipients The)102 201 R .382 -(maximum number of recipients per en)2.881 F -.15(ve)-.4 G 2.882 +(maximum number of recipients per en)2.882 F -.15(ve)-.4 G 2.882 (lope. En).15 F -.15(ve)-.4 G .382(lopes with more than this).15 F .109 (number of recipients will be split into multiple en)174 213 R -.15(ve) --.4 G .109(lopes in the same queue direc-).15 F(tory)174 225 Q 5(.T)-.65 +-.4 G .11(lopes in the same queue direc-).15 F(tory)174 225 Q 5(.T)-.65 G(he def)-5 E(ault v)-.1 E(alue 0 means no limit.)-.25 E (Only the \214rst character of the \214eld name is check)102 241.2 Q -(ed.)-.1 E .075(By def)127 257.4 R .075(ault, a queue group named)-.1 F +(ed.)-.1 E .076(By def)127 257.4 R .076(ault, a queue group named)-.1 F /F2 10/Times-Italic@0 SF(mqueue)2.575 E F1 .075 -(is de\214ned that uses the v)2.575 F .076(alue of the)-.25 F F2 -(QueueDir)2.576 E(ectory)-.37 E F1 .269(option as path.)102 269.4 R .268 +(is de\214ned that uses the v)2.575 F .075(alue of the)-.25 F F2 +(QueueDir)2.575 E(ectory)-.37 E F1 .268(option as path.)102 269.4 R .268 (Notice: all paths that are used for queue groups must be subdirectorie\ -s of)5.268 F F2(QueueDi-)2.768 E -.37(re)102 281.4 S(ctory).37 E F1 -6.486(.S)C 1.486(ince the)-6.486 F 3.986(yc)-.15 G 1.487 -(an be symbolic links, this isn')-3.986 F 3.987(tar)-.18 G 1.487 -(eal restriction, If)-3.987 F F2(QueueDir)3.987 E(ectory)-.37 E F1 1.487 -(uses a)3.987 F .747(wildcard, then the directory one le)102 293.4 R +s of)5.268 F F2(QueueDi-)2.769 E -.37(re)102 281.4 S(ctory).37 E F1 +6.487(.S)C 1.487(ince the)-6.487 F 3.987(yc)-.15 G 1.487 +(an be symbolic links, this isn')-3.987 F 3.987(tar)-.18 G 1.486 +(eal restriction, If)-3.987 F F2(QueueDir)3.986 E(ectory)-.37 E F1 1.486 +(uses a)3.986 F .746(wildcard, then the directory one le)102 293.4 R -.15(ve)-.25 G 3.247(lu).15 G 3.247(pi)-3.247 G 3.247(sc)-3.247 G .747 -(onsidered the `)-3.247 F(`base')-.74 E 3.246('d)-.74 G .746 -(irectory which all other queue)-3.246 F .085(directories must share.) -102 305.4 R .085(Please mak)5.085 F 2.585(es)-.1 G .086 -(ure that the queue directories do not o)-2.585 F -.15(ve)-.15 G .086 +(onsidered the `)-3.247 F(`base')-.74 E 3.247('d)-.74 G .747 +(irectory which all other queue)-3.247 F .086(directories must share.) +102 305.4 R .086(Please mak)5.086 F 2.586(es)-.1 G .086 +(ure that the queue directories do not o)-2.586 F -.15(ve)-.15 G .085 (rlap, e.g., do not spec-).15 F(ify)102 317.4 Q 2.5(OQ)142 333.6 S (ueueDirectory=/v)-2.5 E(ar/spool/mqueue/*)-.25 E(Qone, P=/v)142 345.6 Q (ar/spool/mqueue/dir1)-.25 E(Qtw)142 357.6 Q(o, P=/v)-.1 E @@ -7884,41 +7890,41 @@ s of)5.268 F F2(QueueDi-)2.768 E -.37(re)102 281.4 S(ctory).37 E F1 .15 G 2.5(OQ)142 390 S(ueueDirectory=/v)-2.5 E(ar/spool/mqueue/main*) -.25 E(Qone, P=/v)142 402 Q(ar/spool/mqueue/dir)-.25 E(Qtw)142 414 Q (o, P=/v)-.1 E(ar/spool/mqueue/other*)-.25 E(is a v)102 430.2 Q -(alid queue group speci\214cation.)-.25 E .236(Options listed in the `) +(alid queue group speci\214cation.)-.25 E .235(Options listed in the `) 127 446.4 R(`Flags')-.74 E 2.736<278c>-.74 G .236 (eld can be used to modify the beha)-2.736 F .236 -(vior of a queue group.)-.2 F(The)5.235 E -.74(``)102 458.4 S .55(f').74 -G 2.604<278d>-1.29 G .105 -(ag must be set if multiple queue runners are supposed to w)-2.604 F -.105(ork on the entries in a queue group.)-.1 F(Otherwise)102 470.4 Q F2 +(vior of a queue group.)-.2 F(The)5.236 E -.74(``)102 458.4 S .55(f').74 +G 2.605<278d>-1.29 G .105 +(ag must be set if multiple queue runners are supposed to w)-2.605 F +.104(ork on the entries in a queue group.)-.1 F(Otherwise)102 470.4 Q F2 (sendmail)2.5 E F1(will w)2.5 E -(ork on the entries strictly sequentially)-.1 E(.)-.65 E .512(The `)127 -486.6 R(`Interv)-.74 E(al')-.25 E 3.012<278c>-.74 G .512 -(eld sets the time between queue runs.)-3.012 F .511 -(If no queue group speci\214c interv)5.511 F .511(al is)-.25 F +(ork on the entries strictly sequentially)-.1 E(.)-.65 E .511(The `)127 +486.6 R(`Interv)-.74 E(al')-.25 E 3.011<278c>-.74 G .511 +(eld sets the time between queue runs.)-3.011 F .512 +(If no queue group speci\214c interv)5.511 F .512(al is)-.25 F (set, then the parameter of the)102 498.6 Q F0(-q)2.5 E F1 -(option from the command line is used.)2.5 E 7.656 -.8(To c)127 514.8 T -6.056(ontrol the o).8 F -.15(ve)-.15 G 6.056 -(rall number of concurrently acti).15 F 6.357 -.15(ve q)-.25 H 6.057 +(option from the command line is used.)2.5 E 7.657 -.8(To c)127 514.8 T +6.057(ontrol the o).8 F -.15(ve)-.15 G 6.056 +(rall number of concurrently acti).15 F 6.356 -.15(ve q)-.25 H 6.056 (ueue runners the option).15 F F0(MaxQueueChildr)102 526.8 Q(en)-.18 E -F1 .056(can be set.)2.556 F .055 +F1 .055(can be set.)2.555 F .055 (This limits the number of processes used for running the queues to) -5.056 F F0(MaxQueueChildr)102 538.8 Q(en)-.18 E F1 3.629(,t)C 1.129 -(hough at an)-3.629 F 3.629(yo)-.15 G 1.129(ne time fe)-3.629 F 1.129 -(wer processes may be acti)-.25 F 1.43 -.15(ve a)-.25 H 3.63(sar).15 G -1.13(esult of queue)-3.63 F +5.055 F F0(MaxQueueChildr)102 538.8 Q(en)-.18 E F1 3.63(,t)C 1.13 +(hough at an)-3.63 F 3.63(yo)-.15 G 1.13(ne time fe)-3.63 F 1.129 +(wer processes may be acti)-.25 F 1.429 -.15(ve a)-.25 H 3.629(sar).15 G +1.129(esult of queue)-3.629 F (options, completed queue runs, system load, etc.)102 550.8 Q .602 (The maximum number of queue runners for an indi)127 567 R .602 (vidual queue group can be controlled via)-.25 F(the)102 579 Q F0 -(Runners)2.584 E F1 2.584(option. If)2.584 F .084(set to 0, entries in \ -the queue will not be processed, which is useful to `)2.584 F(`quar)-.74 -E(-)-.2 E(antine')102 591 Q 4.516('q)-.74 G 2.016(ueue \214les.)-4.516 F +(Runners)2.585 E F1 2.585(option. If)2.585 F .084(set to 0, entries in \ +the queue will not be processed, which is useful to `)2.585 F(`quar)-.74 +E(-)-.2 E(antine')102 591 Q 4.515('q)-.74 G 2.015(ueue \214les.)-4.515 F 2.016 (The number of runners per queue group may also be set with the option) -7.016 F F0(MaxRunnersP)102 603 Q(erQueue)-.2 E F1 3.208(,w)C .708 -(hich applies to queue groups that ha)-3.208 F 1.009 -.15(ve n)-.2 H -3.209(oi).15 G(ndi)-3.209 E .709(vidual limit.)-.25 F .709(That is, the) -5.709 F(def)102 615 Q(ault v)-.1 E(alue for)-.25 E F0(Runners)2.5 E F1 +7.015 F F0(MaxRunnersP)102 603 Q(erQueue)-.2 E F1 3.209(,w)C .709 +(hich applies to queue groups that ha)-3.209 F 1.008 -.15(ve n)-.2 H +3.208(oi).15 G(ndi)-3.208 E .708(vidual limit.)-.25 F .708(That is, the) +5.708 F(def)102 615 Q(ault v)-.1 E(alue for)-.25 E F0(Runners)2.5 E F1 (is)2.5 E F0(MaxRunnersP)2.5 E(erQueue)-.2 E F1(if set, otherwise 1.)2.5 E 1.087 (The \214eld Jobs describes the maximum number of jobs \(messages deli) @@ -7926,13 +7932,13 @@ E 1.087 (which is the queue group speci\214c v)102 643.2 Q(alue of)-.25 E F0 (MaxQueueRunSize)2.5 E F1(.)A .175(Notice: queue groups should be decla\ red after all queue related options ha)127 659.4 R .475 -.15(ve b)-.2 H -.175(een set because).15 F .315(queue groups tak)102 671.4 R 2.814(et) +.175(een set because).15 F .314(queue groups tak)102 671.4 R 2.814(et) -.1 G .314(heir def)-2.814 F .314(aults from those options.)-.1 F .314 -(If an option is set after a queue group declara-)5.314 F .187 +(If an option is set after a queue group declara-)5.314 F .188 (tion, the v)102 683.4 R .187 (alues of options in the queue group are set to the def)-.25 F .187 -(aults of)-.1 F F2(sendmail)2.688 E F1 .188(unless e)2.688 F .188 -(xplicitly set)-.15 F(in the declaration.)102 695.4 Q 1.973(Each en)127 +(aults of)-.1 F F2(sendmail)2.687 E F1 .187(unless e)2.687 F .187 +(xplicitly set)-.15 F(in the declaration.)102 695.4 Q 1.972(Each en)127 711.6 R -.15(ve)-.4 G 1.972(lope is assigned to a queue group based on \ the algorithm described in section).15 F -.74(``)102 723.6 S (Queue Groups and Queue Directories').74 E('.)-.74 E 0 Cg EP @@ -7943,19 +7949,19 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-89)195.86 E 2.5(5.11. X)87 96 R 2.5<8a4d>2.5 G (ail Filter \(Milter\) De\214nitions)-2.5 E/F1 10/Times-Roman@0 SF(The) -127 112.2 Q/F2 10/Times-Italic@0 SF(sendmail)3.936 E F1 1.437 +127 112.2 Q/F2 10/Times-Italic@0 SF(sendmail)3.937 E F1 1.437 (Mail Filter API \(Milter\) is designed to allo)3.937 F 3.937(wt)-.25 G -1.437(hird-party programs access to)-3.937 F .178(mail messages as the) -102 124.2 R 2.678(ya)-.15 G .177 +1.437(hird-party programs access to)-3.937 F .177(mail messages as the) +102 124.2 R 2.677(ya)-.15 G .177 (re being processed in order to \214lter meta-information and content.) --2.678 F(The)5.177 E 2.677(ya)-.15 G(re)-2.677 E +-2.677 F(The)5.178 E 2.678(ya)-.15 G(re)-2.678 E (declared in the con\214guration \214le as:)102 136.2 Q F0(X)142 152.4 Q F2(name)A F1({,)2.5 E F2(\214eld)2.5 E F1(=)A F2(value)A F1(}*)1.666 E (where)102 168.6 Q F2(name)4.688 E F1 2.188(is the name of the \214lter\ \(used internally only\) and the \231\214eld=name\232 pairs de\214ne) -4.688 F(attrib)102 180.6 Q .492(utes of the \214lter)-.2 F 5.492(.A)-.55 -G .491(lso see the documentation for the)-5.492 F F0(InputMailFilters) -2.991 E F1 .491(option for more infor)2.991 F(-)-.2 E(mation.)102 192.6 +4.688 F(attrib)102 180.6 Q .491(utes of the \214lter)-.2 F 5.491(.A)-.55 +G .491(lso see the documentation for the)-5.491 F F0(InputMailFilters) +2.992 E F1 .492(option for more infor)2.992 F(-)-.2 E(mation.)102 192.6 Q(Fields are:)127 208.8 Q(Sock)142 225 Q 42.38(et The)-.1 F(sock)2.5 E (et speci\214cation)-.1 E 47.83(Flags Special)142 237 R (\215ags for this \214lter)2.5 E -.35(Ti)142 249 S 32.07(meouts T).35 F @@ -7965,10 +7971,10 @@ Q(Fields are:)127 208.8 Q(Sock)142 225 Q 42.38(et The)-.1 F(sock)2.5 E E(The sock)127 281.4 Q(et speci\214cation is one of the follo)-.1 E (wing forms:)-.25 E F0(S=inet:)142 297.6 Q F2(port)2.5 E F0(@)2.5 E F2 (host)2.5 E F0(S=inet6:)142 318 Q F2(port)2.5 E F0(@)2.5 E F2(host)2.5 E -F0(S=local:)142 338.4 Q F2(path)2.5 E F1 1.791(The \214rst tw)102 354.6 +F0(S=local:)142 338.4 Q F2(path)2.5 E F1 1.792(The \214rst tw)102 354.6 R 4.291(od)-.1 G 1.791(escribe an IPv4 or IPv6 sock)-4.291 F 1.791 (et listening on a certain)-.1 F F2(port)4.291 E F1 1.791(at a gi)4.291 -F -.15(ve)-.25 G(n).15 E F2(host)4.291 E F1 1.792(or IP)4.291 F 2.5 +F -.15(ve)-.25 G(n).15 E F2(host)4.291 E F1 1.791(or IP)4.291 F 2.5 (address. The)102 366.6 R(\214nal form describes a named sock)2.5 E (et on the \214lesystem at the gi)-.1 E -.15(ve)-.25 G(n).15 E F2(path) 2.5 E F1(.)A(The follo)127 382.8 Q @@ -7990,23 +7996,23 @@ Q F0(T=)2.5 E F1(equate:)2.5 E 13.33(CT)102 475.8 S 102 524.4 S -.15(ve)-13.89 G 1.186 (rall timeout between sending end-of-message to \214lter and w).15 F 1.186(aiting for the \214nal ackno)-.1 F(wl-)-.25 E(edgment.)122 536.4 Q -1.403(Note the separator between each timeout \214eld is a)127 552.6 R -F0(';')3.902 E F1 6.402(.T)C 1.402(he def)-6.402 F 1.402(ault v)-.1 F -1.402(alues \(if not set\) are:)-.25 F F0(T=C:5m;S:10s;R:10s;E:5m)102 +1.402(Note the separator between each timeout \214eld is a)127 552.6 R +F0(';')3.903 E F1 6.403(.T)C 1.403(he def)-6.403 F 1.403(ault v)-.1 F +1.403(alues \(if not set\) are:)-.25 F F0(T=C:5m;S:10s;R:10s;E:5m)102 564.6 Q F1(where)2.5 E F0(s)2.5 E F1(is seconds and)2.5 E F0(m)2.5 E F1 (is minutes.)2.5 E(Examples:)127 580.8 Q(X\214lter1, S=local:/v)142 597 Q(ar/run/f1.sock, F=R)-.25 E(X\214lter2, S=inet6:999@localhost, F=T)142 609 Q 2.5(,T)-.74 G(=S:1s;R:1s;E:5m)-2.5 E (X\214lter3, S=inet:3333@localhost, T=C:2m)142 621 Q F0 2.5(5.12. The)87 -649.2 R(User Database)2.5 E F1 .478 +649.2 R(User Database)2.5 E F1 .479 (The user database is deprecated in f)127 665.4 R -.2(avo)-.1 G 2.978 -(ro).2 G 2.978(f`)-2.978 G(`virtusertable')-3.718 E 2.979('a)-.74 G .479 -(nd `)-2.979 F(`genericstable')-.74 E 2.979('a)-.74 G 2.979(se)-2.979 G -(xplained)-3.129 E 1.03(in the \214le)102 677.4 R F0(cf/README)3.53 E F1 -6.03(.I)C 3.53(fy)-6.03 G 1.03(ou ha)-3.53 F 1.329 -.15(ve a ve)-.2 H -1.029(rsion of).15 F F2(sendmail)3.529 E F1 1.029 -(with the user database package com-)3.529 F(piled in, the handling of \ -sender and recipient addresses is modi\214ed.)102 689.4 Q +(ro).2 G 2.978(f`)-2.978 G(`virtusertable')-3.718 E 2.978('a)-.74 G .478 +(nd `)-2.978 F(`genericstable')-.74 E 2.978('a)-.74 G 2.978(se)-2.978 G +(xplained)-3.128 E 1.029(in the \214le)102 677.4 R F0(cf/README)3.529 E +F1 6.029(.I)C 3.529(fy)-6.029 G 1.029(ou ha)-3.529 F 1.329 -.15(ve a ve) +-.2 H 1.029(rsion of).15 F F2(sendmail)3.529 E F1 1.03 +(with the user database package com-)3.53 F(piled in, the handling of s\ +ender and recipient addresses is modi\214ed.)102 689.4 Q (The location of this database is controlled with the)127 705.6 Q F0 (UserDatabaseSpec)2.5 E F1(option.)2.5 E 0 Cg EP %%Page: 90 86 @@ -8020,28 +8026,28 @@ SF(The database is a sorted \(BT)142 112.2 Q(ree-based\) structure.)-.35 E(User records are stored with the k)5 E -.15(ey)-.1 G(:).15 E/F2 10 /Times-Italic@0 SF(user)157 128.4 Q(-name)-.2 E F0(:)A F2(\214eld-name)A F1 .128(The sorted database format ensures that user records are cluste\ -red together)117 144.6 R 5.129(.M)-.55 G .129(eta-information is)-5.129 +red together)117 144.6 R 5.128(.M)-.55 G .128(eta-information is)-5.128 F(al)117 156.6 Q -.1(wa)-.1 G(ys stored with a leading colon.).1 E (Field names de\214ne both the syntax and semantics of the v)142 172.8 Q 2.5(alue. De\214ned)-.25 F(\214elds include:)2.5 E 33.39(maildrop The) -117 189 R(deli)4.873 E -.15(ve)-.25 G 2.373(ry address for this user).15 -F 7.373(.T)-.55 G 2.372(here may be multiple v)-7.373 F 2.372 +117 189 R(deli)4.872 E -.15(ve)-.25 G 2.372(ry address for this user).15 +F 7.372(.T)-.55 G 2.373(here may be multiple v)-7.372 F 2.373 (alues of this)-.25 F 2.675(record. In)189 201 R(particular)2.675 E 2.675(,m)-.4 G .175(ailing lists will ha)-2.675 F .475 -.15(ve o)-.2 H (ne).15 E F2(maildr)2.675 E(op)-.45 E F1 .175(record for each user)2.675 -F(on the list.)189 213 Q 30.06(mailname The)117 229.2 R 1.027 -(outgoing mailname for this user)3.527 F 6.026(.F)-.55 G 1.026 +F(on the list.)189 213 Q 30.06(mailname The)117 229.2 R 1.026 +(outgoing mailname for this user)3.526 F 6.026(.F)-.55 G 1.027 (or each outgoing name, there should)-6.176 F .08(be an appropriate)189 241.2 R F2(maildr)2.58 E(op)-.45 E F1 .08(record for that name to allo) 2.58 F 2.58(wr)-.25 G .08(eturn mail.)-2.58 F .08(See also)5.08 F F2 (:default:mailname)189 253.2 Q F1(.)A 25.62(mailsender Changes)117 269.4 -R(an)3.448 E 3.448(ym)-.15 G .948(ail sent to this address to ha)-3.448 -F 1.247 -.15(ve t)-.2 H .947(he indicated en).15 F -.15(ve)-.4 G .947 +R(an)3.447 E 3.447(ym)-.15 G .947(ail sent to this address to ha)-3.447 +F 1.248 -.15(ve t)-.2 H .948(he indicated en).15 F -.15(ve)-.4 G .948 (lope sender).15 F(.)-.55 E .498(This is intended for mailing lists, an\ -d will normally be the name of an appro-)189 281.4 R .755 -(priate -request address.)189 293.4 R .755(It is v)5.755 F .755 -(ery similar to the o)-.15 F(wner)-.25 E(-)-.2 E F2(list)A F1 .754 -(syntax in the alias)3.254 F(\214le.)189 305.4 Q 33.95(fullname The)117 +d will normally be the name of an appro-)189 281.4 R .754 +(priate -request address.)189 293.4 R .754(It is v)5.754 F .755 +(ery similar to the o)-.15 F(wner)-.25 E(-)-.2 E F2(list)A F1 .755 +(syntax in the alias)3.255 F(\214le.)189 305.4 Q 33.95(fullname The)117 321.6 R(full name of the user)2.5 E(.)-.55 E(of)117 337.8 Q 13.66 (\214ce-address The)-.25 F(of)2.5 E(\214ce address for this user)-.25 E (.)-.55 E(of)117 354 Q 19.21(\214ce-phone The)-.25 F(of)2.5 E @@ -8051,49 +8057,49 @@ d will normally be the name of an appro-)189 281.4 R .755 386.4 R(home address for this user)2.5 E(.)-.55 E 19.51(home-phone The) 117 402.6 R(home phone number for this user)2.5 E(.)-.55 E(home-f)117 418.8 Q 31.28(ax The)-.1 F(home F)2.5 E(AX number for this user)-.74 E -(.)-.55 E 41.73(project A)117 435 R .855 -(\(short\) description of the project this person is af)3.355 F .856 -(\214liated with.)-.25 F .856(In the Uni-)5.856 F -.15(ve)189 447 S +(.)-.55 E 41.73(project A)117 435 R .856 +(\(short\) description of the project this person is af)3.356 F .855 +(\214liated with.)-.25 F .855(In the Uni-)5.855 F -.15(ve)189 447 S (rsity this is often just the name of their graduate advisor).15 E(.) -.55 E 52.28(plan A)117 463.2 R (pointer to a \214le from which plan information can be g)2.5 E -(athered.)-.05 E .925(As of this writing, only a fe)142 479.4 R 3.424 -(wo)-.25 G 3.424(ft)-3.424 G .924 -(hese \214elds are actually being used by)-3.424 F F2(sendmail)3.424 E -F1(:)A F2(mail-)3.424 E(dr)117 491.4 Q(op)-.45 E F1(and)2.5 E F2 +(athered.)-.05 E .924(As of this writing, only a fe)142 479.4 R 3.424 +(wo)-.25 G 3.424(ft)-3.424 G .925 +(hese \214elds are actually being used by)-3.424 F F2(sendmail)3.425 E +F1(:)A F2(mail-)3.425 E(dr)117 491.4 Q(op)-.45 E F1(and)2.5 E F2 (mailname)2.5 E F1 5(.A)C F2(\214ng)-2.5 E(er)-.1 E F1 (program that uses the other \214elds is planned.)2.5 E F0 2.5 -(5.12.2. User)102 515.4 R(database semantics)2.5 E F1 .995(When the re) +(5.12.2. User)102 515.4 R(database semantics)2.5 E F1 .996(When the re) 142 531.6 R .995(writing rules submit an address to the local mailer) --.25 F 3.496(,t)-.4 G .996(he user name is passed)-3.496 F .781 -(through the alias \214le.)117 543.6 R .78(If no alias is found \(or if\ - the alias points back to the same address\), the)5.781 F 1.777 +-.25 F 3.495(,t)-.4 G .995(he user name is passed)-3.495 F .78 +(through the alias \214le.)117 543.6 R .781(If no alias is found \(or i\ +f the alias points back to the same address\), the)5.78 F 1.778 (name \(with \231:maildrop\232 appended\) is then used as a k)117 555.6 -R 2.078 -.15(ey i)-.1 H 4.278(nt).15 G 1.778(he user database.)-4.278 F -1.778(If no match)6.778 F +R 2.077 -.15(ey i)-.1 H 4.277(nt).15 G 1.777(he user database.)-4.277 F +1.777(If no match)6.777 F (occurs \(or if the maildrop points at the same address\), forw)117 -567.6 Q(arding is tried.)-.1 E .551(If the \214rst tok)142 583.8 R .55(\ +567.6 Q(arding is tried.)-.1 E .55(If the \214rst tok)142 583.8 R .551(\ en of the user name returned by ruleset 0 is an \231@\232 sign, the use\ -r database)-.1 F .625(lookup is skipped.)117 595.8 R .625 -(The intent is that the user database will act as a set of def)5.625 F -.626(aults for a cluster)-.1 F 1.533 +r database)-.1 F .626(lookup is skipped.)117 595.8 R .625 +(The intent is that the user database will act as a set of def)5.626 F +.625(aults for a cluster)-.1 F 1.533 (\(in our case, the Computer Science Di)117 607.8 R 1.533 (vision\); mail sent to a speci\214c machine should ignore)-.25 F (these def)117 619.8 Q(aults.)-.1 E .351 (When mail is sent, the name of the sending user is look)142 636 R .351 -(ed up in the database.)-.1 F .352(If that user)5.351 F .041 +(ed up in the database.)-.1 F .351(If that user)5.351 F .04 (has a \231mailname\232 record, the v)117 648 R .041 -(alue of that record is used as their outgoing name.)-.25 F -.15(Fo)5.04 -G 2.54(re).15 G .04(xample, I)-2.69 F(might ha)117 660 Q .3 -.15(ve a r) --.2 H(ecord:).15 E 12.29(eric:mailname Eric.Allman@CS.Berk)157 676.2 R -(ele)-.1 E -.65(y.)-.15 G(EDU).65 E(This w)117 692.4 Q -(ould cause my outgoing mail to be sent as Eric.Allman.)-.1 E .519 +(alue of that record is used as their outgoing name.)-.25 F -.15(Fo) +5.041 G 2.541(re).15 G .041(xample, I)-2.691 F(might ha)117 660 Q .3 +-.15(ve a r)-.2 H(ecord:).15 E 12.29(eric:mailname Eric.Allman@CS.Berk) +157 676.2 R(ele)-.1 E -.65(y.)-.15 G(EDU).65 E(This w)117 692.4 Q +(ould cause my outgoing mail to be sent as Eric.Allman.)-.1 E .52 (If a \231maildrop\232 is found for the user)142 708.6 R 3.019(,b)-.4 G -.52(ut no corresponding \231mailname\232 record e)-3.219 F .52 -(xists, the)-.15 F 1.128(record \231:def)117 720.6 R 1.128 +.519(ut no corresponding \231mailname\232 record e)-3.219 F .519 +(xists, the)-.15 F 1.127(record \231:def)117 720.6 R 1.127 (ault:mailname\232 is consulted.)-.1 F 1.127 -(If present, this is the name of a host to o)6.128 F -.15(ve)-.15 G -1.127(rride the).15 F 0 Cg EP +(If present, this is the name of a host to o)6.127 F -.15(ve)-.15 G +1.128(rride the).15 F 0 Cg EP %%Page: 91 87 %%BeginPageSetup BP @@ -8103,7 +8109,7 @@ BP -.15(Fo)5.625 G 3.125(re).15 G .625(xample, in our case we w)-3.275 F .625(ould set it to \231CS.Berk)-.1 F(ele)-.1 E -.65(y.)-.15 G 3.125 (EDU\232. The).65 F(ef)3.125 E .625(fect is that)-.25 F(an)117 108 Q -.882(yone kno)-.15 F .882(wn in the database gets their outgoing mail s\ +.881(yone kno)-.15 F .882(wn in the database gets their outgoing mail s\ tamped as \231user@CS.Berk)-.25 F(ele)-.1 E -.65(y.)-.15 G(EDU\232,).65 E -.2(bu)117 120 S 2.5(tp).2 G (eople not listed in the database use the local hostname.)-2.5 E F0 2.5 @@ -8111,16 +8117,16 @@ E -.2(bu)117 120 S 2.5(tp).2 G (23)-4 I F1 .375(The user database is b)142 162.2 R .375(uilt from a te) -.2 F .375(xt \214le using the)-.15 F/F3 10/Times-Italic@0 SF(mak)2.875 E(emap)-.1 E F1 .375(utility \(in the distrib)2.875 F .375(ution in)-.2 -F 1.038(the mak)117 174.2 R 1.038(emap subdirectory\).)-.1 F 1.038 -(The te)6.038 F 1.039 +F 1.039(the mak)117 174.2 R 1.039(emap subdirectory\).)-.1 F 1.039 +(The te)6.039 F 1.038 (xt \214le is a series of lines corresponding to userdb records;)-.15 F -1.589(each line has a k)117 186.2 R 1.889 -.15(ey a)-.1 H 1.589(nd a v) +1.588(each line has a k)117 186.2 R 1.889 -.15(ey a)-.1 H 1.589(nd a v) .15 F 1.589(alue separated by white space.)-.25 F 1.589(The k)6.589 F -1.889 -.15(ey i)-.1 H 4.089(sa).15 G -.1(lwa)-4.089 G 1.588 +1.889 -.15(ey i)-.1 H 4.089(sa).15 G -.1(lwa)-4.089 G 1.589 (ys in the format).1 F(described abo)117 198.2 Q .3 -.15(ve \212 f)-.15 H(or e).15 E(xample:)-.15 E(eric:maildrop)157 214.4 Q 3.984 (This \214le is normally installed in a system directory; for e)117 -230.6 R 3.985(xample, it might be called)-.15 F F3(/etc/mail/user)117 +230.6 R 3.984(xample, it might be called)-.15 F F3(/etc/mail/user)117 242.6 Q(db)-.37 E F1 5(.T)C 2.5(om)-5.8 G(ak)-2.5 E 2.5(et)-.1 G (he database v)-2.5 E(ersion of the map, run the program:)-.15 E(mak)157 258.8 Q(emap btree /etc/mail/userdb < /etc/mail/userdb)-.1 E .077 @@ -8131,9 +8137,9 @@ H(or e).15 E(xample:)-.15 E(eric:maildrop)157 214.4 Q 3.984 (de\214ne\(\222confUSERDB_SPEC\264, /etc/mail/userdb\))157 303.2 Q F0 2.5(6. O)72 331.4 R(THER CONFIGURA)-.4 E(TION)-.95 E F1 .907 (There are some con\214guration changes that can be made by recompiling) -112 347.6 R F3(sendmail)3.407 E F1 5.907(.T)C .907(his section)-5.907 F +112 347.6 R F3(sendmail)3.407 E F1 5.907(.T)C .906(his section)-5.907 F 1.139(describes what changes can be made and what has to be modi\214ed \ -to mak)87 359.6 R 3.639(et)-.1 G 3.639(hem. In)-3.639 F 1.138 +to mak)87 359.6 R 3.639(et)-.1 G 3.639(hem. In)-3.639 F 1.139 (most cases this)3.639 F(should be unnecessary unless you are porting)87 371.6 Q F3(sendmail)2.5 E F1(to a ne)2.5 E 2.5(we)-.25 G -.4(nv)-2.5 G (ironment.).4 E F0 2.5(6.1. P)87 395.6 R(arameters in de)-.1 E @@ -8141,32 +8147,31 @@ to mak)87 359.6 R 3.639(et)-.1 G 3.639(hem. In)-3.639 F 1.138 (These parameters are intended to describe the compilation en)127 411.8 R .92(vironment, not site polic)-.4 F 2.22 -.65(y, a)-.15 H(nd).65 E .739(should normally be de\214ned in the operating system con\214gurati\ -on \214le.)102 423.8 R F0 .739(This section needs a com-)5.739 F -(plete r)102 435.8 Q(ewrite.)-.18 E F1 39.5(NDBM If)102 452 R .664 -(set, the ne)3.164 F 3.164(wv)-.25 G .664 -(ersion of the DBM library that allo)-3.314 F .665 -(ws multiple databases will be)-.25 F 2.543(used. If)174 464 R .042 -(neither NDBM nor NEWDB are set, a much less ef)2.543 F .042 +on \214le.)102 423.8 R F0 .74(This section needs a com-)5.739 F(plete r) +102 435.8 Q(ewrite.)-.18 E F1 39.5(NDBM If)102 452 R .665(set, the ne) +3.165 F 3.165(wv)-.25 G .664(ersion of the DBM library that allo)-3.315 +F .664(ws multiple databases will be)-.25 F 2.542(used. If)174 464 R +.042(neither NDBM nor NEWDB are set, a much less ef)2.542 F .043 (\214cient method of alias)-.25 F(lookup is used.)174 476 Q 32.84 -(NEWDB If)102 492.2 R .141(set, use the ne)2.641 F 2.642(wd)-.25 G .142 -(atabase package from Berk)-2.642 F(ele)-.1 E 2.642(y\()-.15 G .142 -(from 4.4BSD\).)-2.642 F .142(This package)5.142 F .267 +(NEWDB If)102 492.2 R .142(set, use the ne)2.642 F 2.642(wd)-.25 G .142 +(atabase package from Berk)-2.642 F(ele)-.1 E 2.641(y\()-.15 G .141 +(from 4.4BSD\).)-2.641 F .141(This package)5.141 F .266 (is substantially f)174 504.2 R .267(aster than DBM or NDBM.)-.1 F .267 (If NEWDB and NDBM are both set,)5.267 F F3(sendmail)174 516.2 Q F1 (will read DBM \214les, b)2.5 E(ut will create and use NEWDB \214les.) --.2 E 53.39(NIS Include)102 532.4 R .119(support for NIS.)2.619 F .119 +-.2 E 53.39(NIS Include)102 532.4 R .12(support for NIS.)2.62 F .119 (If set together with)5.119 F F3(both)2.619 E F1 .119(NEWDB and NDBM,) -2.619 F F3(sendmail)2.62 E F1 .947(will create both DBM and NEWDB \214l\ -es if and only if an alias \214le includes the)174 544.4 R 3.409 +2.619 F F3(sendmail)2.619 E F1 .947(will create both DBM and NEWDB \214\ +les if and only if an alias \214le includes the)174 544.4 R 3.409 (substring \231/yp/\232 in the name.)174 556.4 R 3.409 (This is intended for compatibility with Sun)8.409 F(Microsystems')174 568.4 Q F3(mkalias)2.5 E F1(program used on YP masters.)2.5 E 28.94 (NISPLUS Compile)102 584.6 R(in support for NIS+.)2.5 E 26.73 (NETINFO Compile)102 600.8 R(in support for NetInfo \(NeXT stations\).) -2.5 E(LD)102 617 Q 22.12(APMAP Compile)-.4 F 1.226(in support for LD) -3.726 F 1.226(AP X500 queries.)-.4 F 1.225 -(Requires libldap and liblber from)6.225 F 2.798(the Umich LD)174 629 R -2.798(AP 3.2 or 3.3 release or equi)-.4 F -.25(va)-.25 G 2.799 +2.5 E(LD)102 617 Q 22.12(APMAP Compile)-.4 F 1.225(in support for LD) +3.725 F 1.225(AP X500 queries.)-.4 F 1.226 +(Requires libldap and liblber from)6.226 F 2.799(the Umich LD)174 629 R +2.798(AP 3.2 or 3.3 release or equi)-.4 F -.25(va)-.25 G 2.798 (lent libraries for other LD).25 F(AP)-.4 E(libraries such as OpenLD)174 641 Q(AP)-.4 E(.)-1.11 E 32.84(HESIOD Compile)102 657.2 R (in support for Hesiod.)2.5 E .32 LW 76 669.2 72 669.2 DL 80 669.2 76 @@ -8182,10 +8187,10 @@ es if and only if an alias \214le includes the)174 544.4 R 3.409 669.2 188 669.2 DL 196 669.2 192 669.2 DL 200 669.2 196 669.2 DL 204 669.2 200 669.2 DL 208 669.2 204 669.2 DL 212 669.2 208 669.2 DL 216 669.2 212 669.2 DL/F4 5/Times-Roman@0 SF(23)93.6 679.6 Q/F5 8 -/Times-Roman@0 SF .472(These instructions are kno)3.2 J .472 -(wn to be incomplete.)-.2 F .473(Other features are a)4.472 F -.2(va) --.16 G .473(ilable which pro).2 F .473(vide similar functionality)-.12 F -2.473(,e)-.52 G .473(.g., virtual)-2.473 F +/Times-Roman@0 SF .473(These instructions are kno)3.2 J .473 +(wn to be incomplete.)-.2 F .472(Other features are a)4.473 F -.2(va) +-.16 G .472(ilable which pro).2 F .472(vide similar functionality)-.12 F +2.472(,e)-.52 G .472(.g., virtual)-2.472 F (hosting and mapping local addresses into a generic form as e)72 692.4 Q (xplained in cf/README.)-.12 E 0 Cg EP %%Page: 92 88 @@ -8203,8 +8208,8 @@ BP (in support for SASL, a required component for SMTP Authentication)3.974 F(support.)174 172.8 Q(ST)102 189 Q(AR)-.93 E 21.58(TTLS Compile)-.6 F (in support for ST)2.5 E(AR)-.93 E(TTLS.)-.6 E 48.95(EGD Compile)102 -205.2 R .067(in support for the "Entrop)2.567 F 2.567(yG)-.1 G .067 -(athering Daemon" to pro)-2.567 F .068(vide better random)-.15 F +205.2 R .068(in support for the "Entrop)2.568 F 2.567(yG)-.1 G .067 +(athering Daemon" to pro)-2.567 F .067(vide better random)-.15 F (data for TLS.)174 217.2 Q -1.63(TCPWRAPPERS Compile)102 233.4 R (in support for TCP Wrappers.)2.5 E(_P)102 249.6 Q -1.11(AT)-.92 G (H_SENDMAILCF)1.11 E(The pathname of the sendmail.cf \214le.)174 261.6 Q @@ -8213,26 +8218,26 @@ F(support.)174 172.8 Q(ST)102 189 Q(AR)-.93 E 21.58(TTLS Compile)-.6 F 306 Q(Compile in support for shared memory)174 318 Q 2.5(,s)-.65 G (ee section about "/v)-2.5 E(ar/spool/mqueue".)-.25 E(MIL)102 334.2 Q 33.2(TER Compile)-.92 F(in support for contacting e)2.5 E -(xternal mail \214lters b)-.15 E(uilt with the Milter API.)-.2 E 1.44 +(xternal mail \214lters b)-.15 E(uilt with the Milter API.)-.2 E 1.439 (There are also se)127 350.4 R -.15(ve)-.25 G 1.439 -(ral compilation \215ags to indicate the en).15 F 1.439 +(ral compilation \215ags to indicate the en).15 F 1.44 (vironment such as \231_AIX3\232 and)-.4 F 2.5(\231_SCO_unix_\232. See) 102 362.4 R (the sendmail/README \214le for the latest scoop on these \215ags.)2.5 E F0 2.5(6.2. P)87 386.4 R(arameters in sendmail/conf)-.1 E(.h)-.15 E F1 --.15(Pa)127 402.6 S .895 -(rameters and compilation options are de\214ned in conf.h.).15 F .896 -(Most of these need not normally)5.895 F .193(be tweak)102 414.6 R .192 +-.15(Pa)127 402.6 S .896 +(rameters and compilation options are de\214ned in conf.h.).15 F .895 +(Most of these need not normally)5.895 F .192(be tweak)102 414.6 R .192 (ed; common parameters are all in sendmail.cf.)-.1 F(Ho)5.192 E(we)-.25 E -.15(ve)-.25 G .992 -.4(r, t).15 H .192(he sizes of certain primiti).4 -F .492 -.15(ve ve)-.25 H(c-).15 E +F .493 -.15(ve ve)-.25 H(c-).15 E (tors, etc., are included in this \214le.)102 426.6 Q(The numbers follo) 5 E(wing the parameters are their def)-.25 E(ault v)-.1 E(alue.)-.25 E 1.247(This document is not the best source of information for compilati\ on \215ags in conf.h \212 see)127 442.8 R (sendmail/README or sendmail/conf.h itself.)102 454.8 Q(MAXLINE [2048]) -102 471 Q 2.069(The maximum line length of an)11.14 F 4.568(yi)-.15 G -2.068(nput line.)-4.568 F 2.068(If message lines e)7.068 F 2.068 +102 471 Q 2.068(The maximum line length of an)11.14 F 4.568(yi)-.15 G +2.068(nput line.)-4.568 F 2.069(If message lines e)7.068 F 2.069 (xceed this)-.15 F .575(length the)188.4 483 R 3.075(yw)-.15 G .575 (ill still be processed correctly; ho)-3.075 F(we)-.25 E -.15(ve)-.25 G 1.375 -.4(r, h).15 H .575(eader lines, con\214gura-).4 F @@ -8241,30 +8246,30 @@ on \215ags in conf.h \212 see)127 442.8 R 9.82 E 2.5(yn)-.15 G(ame, such as a host or a user name.)-2.5 E (MAXPV [256])102 527.4 Q .25(The maximum number of parameters to an) 26.13 F 2.75(ym)-.15 G(ailer)-2.75 E 5.25(.T)-.55 G .25 -(his limits the number of)-5.25 F .375 -(recipients that may be passed in one transaction.)188.4 539.4 R .376 -(It can be set to an)5.376 F 2.876(ya)-.15 G(rbitrary)-2.876 E .876 -(number abo)188.4 551.4 R 1.176 -.15(ve a)-.15 H .876(bout 10, since).15 +(his limits the number of)-5.25 F .376 +(recipients that may be passed in one transaction.)188.4 539.4 R .375 +(It can be set to an)5.376 F 2.875(ya)-.15 G(rbitrary)-2.875 E .875 +(number abo)188.4 551.4 R 1.175 -.15(ve a)-.15 H .876(bout 10, since).15 F F2(sendmail)3.376 E F1 .876(will break up a deli)3.376 F -.15(ve)-.25 -G .875(ry into smaller).15 F .886(batches as needed.)188.4 563.4 R 3.386 -(Ah)5.886 G .887(igher number may reduce load on your system, ho)-3.386 +G .876(ry into smaller).15 F .887(batches as needed.)188.4 563.4 R 3.387 +(Ah)5.887 G .887(igher number may reduce load on your system, ho)-3.387 F(w-)-.25 E -2.15 -.25(ev e)188.4 575.4 T -.55(r.).25 G(MAXQ)102 591.6 Q (UEUEGR)-.1 E(OUPS [50])-.4 E(The maximum number of queue groups.)188.4 603.6 Q(MAXA)102 619.8 Q -.18(TO)-1.11 G 2.5(M[).18 G 3.26(1000] The) --2.5 F .064(maximum number of atoms \(tok)2.564 F .063 -(ens\) in a single address.)-.1 F -.15(Fo)5.063 G 2.563(re).15 G .063 -(xample, the)-2.713 F(address \231eric@CS.Berk)188.4 631.8 Q(ele)-.1 E +-2.5 F .063(maximum number of atoms \(tok)2.563 F .063 +(ens\) in a single address.)-.1 F -.15(Fo)5.064 G 2.564(re).15 G .064 +(xample, the)-2.714 F(address \231eric@CS.Berk)188.4 631.8 Q(ele)-.1 E -.65(y.)-.15 G(EDU\232 is se).65 E -.15(ve)-.25 G 2.5(na).15 G(toms.) -2.5 E(MAXMAILERS [25])102 648 Q .122(The maximum number of mailers tha\ t may be de\214ned in the con\214guration \214le.).02 F(This v)188.4 660 Q(alue is de\214ned in include/sendmail/sendmail.h.)-.25 E(MAXR)102 -676.2 Q(WSETS [200])-.55 E .432(The maximum number of re).01 F .432 -(writing sets that may be de\214ned.)-.25 F .431(The \214rst half of) -5.431 F .034(these are reserv)188.4 688.2 R .034 -(ed for numeric speci\214cation \(e.g., `)-.15 F(`S92')-.74 E .035 -('\), while the upper half)-.74 F .492(are reserv)188.4 700.2 R .492 +676.2 Q(WSETS [200])-.55 E .431(The maximum number of re).01 F .432 +(writing sets that may be de\214ned.)-.25 F .432(The \214rst half of) +5.432 F .035(these are reserv)188.4 688.2 R .035 +(ed for numeric speci\214cation \(e.g., `)-.15 F(`S92')-.74 E .034 +('\), while the upper half)-.74 F .491(are reserv)188.4 700.2 R .491 (ed for auto-numbering \(e.g., `)-.15 F(`Sfoo')-.74 E 2.992('\). Thus,) --.74 F .492(with a v)2.992 F .491(alue of 200 an)-.25 F +-.74 F .492(with a v)2.992 F .492(alue of 200 an)-.25 F (attempt to use `)188.4 712.2 Q(`S99')-.74 E 2.5('w)-.74 G (ill succeed, b)-2.5 E(ut `)-.2 E(`S100')-.74 E 2.5('w)-.74 G(ill f)-2.5 E(ail.)-.1 E 0 Cg EP @@ -8274,11 +8279,11 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-93)195.86 E/F1 10/Times-Roman@0 SF(MAXPRIORITIES [25])102 96 Q -2.481(The maximum number of v)188.4 108 R 2.482 +2.482(The maximum number of v)188.4 108 R 2.482 (alues for the \231Precedence:\232 \214eld that may be)-.25 F (de\214ned \(using the)188.4 120 Q F0(P)2.5 E F1(line in sendmail.cf\).) 2.5 E(MAXUSERENVIR)102 136.2 Q(ON [100])-.4 E .399 -(The maximum number of items in the user en)188.4 148.2 R .399 +(The maximum number of items in the user en)188.4 148.2 R .4 (vironment that will be passed to)-.4 F(subordinate mailers.)188.4 160.2 Q(MAXMXHOSTS [100])102 176.4 Q (The maximum number of MX records we will accept for an)188.4 188.4 Q @@ -8296,25 +8301,25 @@ art documents; this does not limit the number of compo-)188.4 309 R (AEMONS [10])-.4 E 1.353(The maximum number of sock)188.4 349.2 R 1.353 (ets sendmail will open for accepting connec-)-.1 F(tions on dif)188.4 361.2 Q(ferent ports.)-.25 E(MAXMA)102 377.4 Q(CN)-.4 E(AMELEN [25])-.35 -E(The maximum length of a macro name.)188.4 389.4 Q 2.851(An)102 405.6 S -.351(umber of other compilation options e)-2.851 F 2.851(xist. These) --.15 F .35(specify whether or not speci\214c code should be)2.851 F +E(The maximum length of a macro name.)188.4 389.4 Q 2.85(An)102 405.6 S +.35(umber of other compilation options e)-2.85 F 2.851(xist. These)-.15 +F .351(specify whether or not speci\214c code should be)2.851 F (compiled in.)102 417.6 Q(Ones mark)5 E(ed with \207 are 0/1 v)-.1 E (alued.)-.25 E 36.69(NETINET\207 If)102 433.8 R .829 -(set, support for Internet protocol netw)3.329 F .829 -(orking is compiled in.)-.1 F(Pre)5.829 E .83(vious v)-.25 F(er)-.15 E -(-)-.2 E .178(sions of)188.4 445.8 R/F2 10/Times-Italic@0 SF(sendmail) -2.678 E F1 .178(referred to this as)2.678 F/F3 9/Times-Roman@0 SF -.36 -(DA)2.678 G(EMON).36 E F1 2.677(;t)C .177(his old usage is no)-2.677 F -2.677(wi)-.25 G(ncorrect.)-2.677 E(Def)188.4 457.8 Q 1.87 +(set, support for Internet protocol netw)3.33 F .829 +(orking is compiled in.)-.1 F(Pre)5.829 E .829(vious v)-.25 F(er)-.15 E +(-)-.2 E .177(sions of)188.4 445.8 R/F2 10/Times-Italic@0 SF(sendmail) +2.677 E F1 .177(referred to this as)2.677 F/F3 9/Times-Roman@0 SF -.36 +(DA)2.678 G(EMON).36 E F1 2.678(;t)C .178(his old usage is no)-2.678 F +2.678(wi)-.25 G(ncorrect.)-2.678 E(Def)188.4 457.8 Q 1.87 (aults on; turn it of)-.1 F 4.37(fi)-.25 G 4.37(nt)-4.37 G 1.87(he Mak) -4.37 F 1.87(e\214le if your system doesn')-.1 F 4.37(ts)-.18 G 1.87 (upport the)-4.37 F(Internet protocols.)188.4 469.8 Q 31.69 (NETINET6\207 If)102 486 R 2.26(set, support for IPv6 netw)4.76 F 2.26 (orking is compiled in.)-.1 F 2.26(It must be separately)7.26 F (enabled by adding)188.4 498 Q F0(DaemonP)2.5 E(ortOptions)-.2 E F1 -(settings.)2.5 E 43.35(NETISO\207 If)102 514.2 R .142 -(set, support for ISO protocol netw)2.642 F .143 +(settings.)2.5 E 43.35(NETISO\207 If)102 514.2 R .143 +(set, support for ISO protocol netw)2.643 F .142 (orking is compiled in \(it may be appropri-)-.1 F (ate to #de\214ne this in the Mak)188.4 526.2 Q (e\214le instead of conf.h\).)-.1 E 34.47(NETUNIX\207 If)102 542.4 R .39 @@ -8324,25 +8329,25 @@ E 63.35(LOG If)102 570.6 R .5(set, the)3 F F2(syslo)3 E(g)-.1 E F1 .5 (routine in use at some sites is used.)3 F .5(This mak)5.5 F .5 (es an informa-)-.1 F .504 (tional log record for each message processed, and mak)188.4 582.6 R -.504(es a higher priority log)-.1 F .052 +.504(es a higher priority log)-.1 F .053 (record for internal system errors.)188.4 594.6 R F0(STR)5.052 E(ONGL) --.3 E 2.552(YR)-.92 G(ECOMMENDED)-2.552 E F1 2.553<8a69>2.552 G 2.553 -(fy)-2.553 G(ou)-2.553 E -.1(wa)188.4 606.6 S(nt no logging, turn it of) +-.3 E 2.552(YR)-.92 G(ECOMMENDED)-2.552 E F1 2.552<8a69>2.552 G 2.552 +(fy)-2.552 G(ou)-2.552 E -.1(wa)188.4 606.6 S(nt no logging, turn it of) .1 E 2.5(fi)-.25 G 2.5(nt)-2.5 G(he con\214guration \214le.)-2.5 E(MA) 102 622.8 Q 11.12(TCHGECOS\207 Compile)-1.11 F 3.555 (in the code to do `)6.055 F 3.555(`fuzzy matching')-.74 F 6.055('o)-.74 G 6.055(nt)-6.055 G 3.555(he GECOS \214eld in)-6.055 F 2.5 (/etc/passwd. This)188.4 634.8 R(also requires that the)2.5 E F0 (MatchGECOS)2.5 E F1(option be turned on.)2.5 E -.35(NA)102 651 S 13.15 -(MED_BIND\207 Compile).35 F .412(in code to use the Berk)2.912 F(ele)-.1 -E 2.913(yI)-.15 G .413(nternet Name Domain \(BIND\) serv)-2.913 F .413 +(MED_BIND\207 Compile).35 F .413(in code to use the Berk)2.913 F(ele)-.1 +E 2.912(yI)-.15 G .412(nternet Name Domain \(BIND\) serv)-2.912 F .412 (er to)-.15 F(resolv)188.4 663 Q 2.5(eT)-.15 G(CP/IP host names.)-2.5 E -(NO)102 679.2 Q 38.76(TUNIX If)-.4 F .248(you are using a non-UNIX mail\ - format, you can set this \215ag to turn of)2.748 F 2.747(fs)-.25 G(pe-) --2.747 E(cial processing of UNIX-style \231From \232 lines.)188.4 691.2 -Q 39.45(USERDB\207 Include)102 707.4 R(the)3.448 E F0(experimental)3.448 +(NO)102 679.2 Q 38.76(TUNIX If)-.4 F .247(you are using a non-UNIX mail\ + format, you can set this \215ag to turn of)2.747 F 2.748(fs)-.25 G(pe-) +-2.748 E(cial processing of UNIX-style \231From \232 lines.)188.4 691.2 +Q 39.45(USERDB\207 Include)102 707.4 R(the)3.449 E F0(experimental)3.449 E F1(Berk)3.449 E(ele)-.1 E 3.449(yu)-.15 G .949 -(ser information database package.)-3.449 F(This)5.949 E .27(adds a ne) +(ser information database package.)-3.449 F(This)5.948 E .27(adds a ne) 188.4 719.4 R 2.77(wl)-.25 G -2.15 -.25(ev e)-2.77 H 2.77(lo).25 G 2.77 (fl)-2.77 G .27(ocal name e)-2.77 F .27 (xpansion between aliasing and forw)-.15 F 2.77(arding. It)-.1 F 0 Cg EP @@ -8356,34 +8361,34 @@ BP (This may change in future releases.)5 E(The follo)102 112.2 Q (wing options are normally turned on in per)-.25 E (-operating-system clauses in conf.h.)-.2 E(IDENTPR)102 128.4 Q -1.88 --.4(OT O)-.4 H 19.61<8743>.4 G .375 -(ompile in the IDENT protocol as de\214ned in RFC 1413.)-19.61 F .376 -(This def)5.376 F .376(aults on for)-.1 F 1.053(all systems e)188.4 +-.4(OT O)-.4 H 19.61<8743>.4 G .376 +(ompile in the IDENT protocol as de\214ned in RFC 1413.)-19.61 F .375 +(This def)5.375 F .375(aults on for)-.1 F 1.053(all systems e)188.4 140.4 R 1.053(xcept Ultrix, which apparently has the interesting \231fe\ ature\232 that)-.15 F .83(when it recei)188.4 152.4 R -.15(ve)-.25 G 3.33(sa\231).15 G .83 (host unreachable\232 message it closes all open connections)-3.33 F -1.922(to that host.)188.4 164.4 R 1.922(Since some \214re)6.922 F -.1 -(wa)-.25 G 1.922(ll g).1 F(ate)-.05 E -.1(wa)-.25 G 1.921 +1.921(to that host.)188.4 164.4 R 1.921(Since some \214re)6.921 F -.1 +(wa)-.25 G 1.922(ll g).1 F(ate)-.05 E -.1(wa)-.25 G 1.922 (ys send this error code when you).1 F 2.055(access an unauthorized por\ t \(such as 113, used by IDENT\), Ultrix cannot)188.4 176.4 R(recei) 188.4 188.4 Q .3 -.15(ve e)-.25 H(mail from such hosts.).15 E 39.45 (SYSTEM5 Set)102 204.6 R (all of the compilation parameters appropriate for System V)2.5 E(.) --1.29 E 26.12(HASFLOCK\207 Use)102 220.8 R(Berk)2.845 E(ele)-.1 E -(y-style)-.15 E F0(\215ock)2.845 E F1 .345(instead of System V)2.845 F -F0(lockf)2.845 E F1 .344(to do \214le locking.)2.845 F .344(Due to)5.344 +-1.29 E 26.12(HASFLOCK\207 Use)102 220.8 R(Berk)2.844 E(ele)-.1 E +(y-style)-.15 E F0(\215ock)2.844 E F1 .344(instead of System V)2.844 F +F0(lockf)2.845 E F1 .345(to do \214le locking.)2.845 F .345(Due to)5.345 F .184(the highly unusual semantics of locks across forks in)188.4 232.8 -R F0(lockf)2.684 E F1 2.684(,t)C .185(his should al)-2.684 F -.1(wa)-.1 +R F0(lockf)2.684 E F1 2.684(,t)C .184(his should al)-2.684 F -.1(wa)-.1 G(ys).1 E(be used if at all possible.)188.4 244.8 Q(HASINITGR)102 261 Q -4.86(OUPS Set)-.4 F 1.284(this if your system has the)3.784 F/F2 10 +4.86(OUPS Set)-.4 F 1.284(this if your system has the)3.783 F/F2 10 /Times-Italic@0 SF(initgr)3.784 E(oups\(\))-.45 E F1 1.284 -(call \(if you ha)3.784 F 1.583 -.15(ve m)-.2 H 1.283(ultiple group).15 -F 4.416(support\). This)188.4 273 R 1.916(is the def)4.416 F 1.916 -(ault if SYSTEM5 is)-.1 F F2(not)4.416 E F1 1.917 -(de\214ned or if you are on)4.417 F(HPUX.)188.4 285 Q(HASUN)102 301.2 Q -27.59(AME Set)-.35 F 1.149(this if you ha)3.649 F 1.448 -.15(ve t)-.2 H -(he).15 E F2(uname)3.648 E F1 1.148 +(call \(if you ha)3.784 F 1.584 -.15(ve m)-.2 H 1.284(ultiple group).15 +F 4.417(support\). This)188.4 273 R 1.917(is the def)4.417 F 1.917 +(ault if SYSTEM5 is)-.1 F F2(not)4.416 E F1 1.916 +(de\214ned or if you are on)4.416 F(HPUX.)188.4 285 Q(HASUN)102 301.2 Q +27.59(AME Set)-.35 F 1.148(this if you ha)3.648 F 1.448 -.15(ve t)-.2 H +(he).15 E F2(uname)3.648 E F1 1.149 (\(2\) system call \(or corresponding library rou-)B 2.5(tine\). Set) 188.4 313.2 R(by def)2.5 E(ault if SYSTEM5 is set.)-.1 E(HASGETDT)102 329.4 Q(ABLESIZE)-.93 E(Set this if you ha)188.4 341.4 Q .3 -.15(ve t) @@ -8394,52 +8399,52 @@ F 4.416(support\). This)188.4 273 R 1.916(is the def)4.416 F 1.916 ossibly reuse the same pid in the same second of)188.4 385.8 R(time.) 188.4 397.8 Q 37.22(SFS_TYPE The)102 414 R .517 (mechanism that can be used to get \214le system capacity information.) -3.017 F(The)5.516 E -.25(va)188.4 426 S .214(lues can be one of SFS_UST) -.25 F 2.435 -1.11(AT \()-.93 H .215 +3.016 F(The)5.517 E -.25(va)188.4 426 S .215(lues can be one of SFS_UST) +.25 F 2.435 -1.11(AT \()-.93 H .214 (use the ustat\(2\) syscall\), SFS_4ARGS \(use)1.11 F .415(the four ar) 188.4 438 R .415(gument statfs\(2\) syscall\), SFS_VFS \(use the tw)-.18 F 2.915(oa)-.1 G -.18(rg)-2.915 G .415(ument statfs\(2\)).18 F .716 (syscall including \), SFS_MOUNT \(use the tw)188.4 450 R -3.217(oa)-.1 G -.18(rg)-3.217 G .717(ument statfs\(2\)).18 F 4.32 +3.216(oa)-.1 G -.18(rg)-3.216 G .716(ument statfs\(2\)).18 F 4.32 (syscall including \), SFS_ST)188.4 462 R -1.11(AT)-.93 G 4.32(FS \(use the tw)1.11 F 6.82(oa)-.1 G -.18(rg)-6.82 G(ument).18 E -1.108(statfs\(2\) syscall including \), SFS_ST)188.4 474 R --1.11(AT)-.93 G 1.109(VFS \(use the tw)1.11 F 3.609(oa)-.1 G -.18(rg) --3.609 G(u-).18 E 1.511(ment statfs\(2\) syscall including \), or SFS_NONE \(no w)188.4 486 R 1.511(ay to)-.1 F +1.109(statfs\(2\) syscall including \), SFS_ST)188.4 474 R +-1.11(AT)-.93 G 1.109(VFS \(use the tw)1.11 F 3.608(oa)-.1 G -.18(rg) +-3.608 G(u-).18 E 1.511(ment statfs\(2\) syscall including \), or SFS_NONE \(no w)188.4 486 R 1.512(ay to)-.1 F (get this information\).)188.4 498 Q 40.57(LA_TYPE The)102 514.2 R (load a)2.5 E -.15(ve)-.2 G(rage type.).15 E(Details are described belo) -5 E -.65(w.)-.25 G .342(The are se)102 530.4 R -.15(ve)-.25 G .342 +5 E -.65(w.)-.25 G .343(The are se)102 530.4 R -.15(ve)-.25 G .342 (ral b).15 F .342(uilt-in w)-.2 F .342(ays of computing the load a)-.1 F --.15(ve)-.2 G(rage.).15 E F2(Sendmail)5.342 E F1 .343 -(tries to auto-con\214gure them)2.842 F .267 +-.15(ve)-.2 G(rage.).15 E F2(Sendmail)5.342 E F1 .342 +(tries to auto-con\214gure them)2.842 F .266 (based on imperfect guesses; you can select one using the)102 542.4 R F2 -(cc)2.766 E F1(option)2.766 E F0(\255DLA_TYPE=)2.766 E F2(type)A F1 -2.766(,w)C(here)-2.766 E F2(type)2.766 E F1(is:)102 554.4 Q 48.91 -(LA_INT The)102 570.6 R -.1(ke)3.452 G .952(rnel stores the load a).1 F +(cc)2.767 E F1(option)2.767 E F0(\255DLA_TYPE=)2.767 E F2(type)A F1 +2.767(,w)C(here)-2.767 E F2(type)2.767 E F1(is:)102 554.4 Q 48.91 +(LA_INT The)102 570.6 R -.1(ke)3.453 G .952(rnel stores the load a).1 F -.15(ve)-.2 G .952(rage in the k).15 F .952 (ernel as an array of long inte)-.1 F(gers.)-.15 E(The actual v)188.4 582.6 Q(alues are scaled by a f)-.25 E(actor FSCALE \(def)-.1 E -(ault 256\).)-.1 E(LA_SHOR)102 598.8 Q 35.89(TT)-.6 G .794(he k)-35.89 F -.794(ernel stores the load a)-.1 F -.15(ve)-.2 G .794(rage in the k).15 -F .793(ernel as an array of short inte)-.1 F(gers.)-.15 E(The actual v) +(ault 256\).)-.1 E(LA_SHOR)102 598.8 Q 35.89(TT)-.6 G .793(he k)-35.89 F +.793(ernel stores the load a)-.1 F -.15(ve)-.2 G .794(rage in the k).15 +F .794(ernel as an array of short inte)-.1 F(gers.)-.15 E(The actual v) 188.4 610.8 Q(alues are scaled by a f)-.25 E(actor FSCALE \(def)-.1 E -(ault 256\).)-.1 E(LA_FLO)102 627 Q 37.03 -1.11(AT T)-.35 H .088(he k) -1.11 F .088(ernel stores the load a)-.1 F -.15(ve)-.2 G .089 -(rage in the k).15 F .089(ernel as an array of double precision)-.1 F +(ault 256\).)-.1 E(LA_FLO)102 627 Q 37.03 -1.11(AT T)-.35 H .089(he k) +1.11 F .089(ernel stores the load a)-.1 F -.15(ve)-.2 G .089 +(rage in the k).15 F .088(ernel as an array of double precision)-.1 F (\215oats.)188.4 639 Q(LA_MA)102 655.2 Q 35.97(CH Use)-.4 F(MA)2.5 E (CH-style load a)-.4 E -.15(ve)-.2 G(rages.).15 E 39.45(LA_SUBR Call)102 671.4 R(the)2.5 E F2 -.1(ge)2.5 G(tloadavg).1 E F1 (routine to get the load a)2.5 E -.15(ve)-.2 G (rage as an array of doubles.).15 E(LA_ZER)102 687.6 Q 42.36(OA)-.4 G -.1(lwa)-42.36 G(ys return zero as the load a).1 E -.15(ve)-.2 G 2.5 -(rage. This).15 F(is the f)2.5 E(allback case.)-.1 E .494(If type)102 -703.8 R/F3 9/Times-Roman@0 SF(LA_INT)2.994 E F1(,)A F3(LA_SHOR)2.994 E -(T)-.54 E F1 2.994(,o)C(r)-2.994 E F3(LA_FLO)2.993 E -.999(AT)-.315 G F1 -.493(is speci\214ed, you may also need to specify)3.992 F F3(_P)2.993 E --.999(AT)-.828 G(H_UNIX).999 E F1 .948 +(rage. This).15 F(is the f)2.5 E(allback case.)-.1 E .493(If type)102 +703.8 R/F3 9/Times-Roman@0 SF(LA_INT)2.993 E F1(,)A F3(LA_SHOR)2.993 E +(T)-.54 E F1 2.993(,o)C(r)-2.993 E F3(LA_FLO)2.993 E -.999(AT)-.315 G F1 +.493(is speci\214ed, you may also need to specify)3.992 F F3(_P)2.994 E +-.999(AT)-.828 G(H_UNIX).999 E F1 .949 (\(the path to your system binary\) and)102 715.8 R F3(LA_A)3.448 E -(VENR)-1.215 E(UN)-.36 E F1 .949(\(the name of the v)3.448 F .949 +(VENR)-1.215 E(UN)-.36 E F1 .948(\(the name of the v)3.448 F .948 (ariable containing the load)-.25 F 0 Cg EP %%Page: 95 91 %%BeginPageSetup @@ -8453,50 +8458,50 @@ BP (The follo)127 136.2 Q(wing changes can be made in conf.c.)-.25 E F0 2.5 (6.3.1. Built-in)102 160.2 R(Header Semantics)2.5 E F1 1.248 (Not all header semantics are de\214ned in the con\214guration \214le.) -142 176.4 R 1.247(Header lines that should)6.247 F .305(only be include\ +142 176.4 R 1.248(Header lines that should)6.248 F .305(only be include\ d by certain mailers \(as well as other more obscure semantics\) must b\ -e speci\214ed)117 188.4 R .047(in the)117 200.4 R/F2 10/Times-Italic@0 -SF(HdrInfo)2.547 E F1 .047(table in)2.547 F F2(conf)2.547 E(.c)-.15 E F1 -5.047(.T)C .046 -(his table contains the header name \(which should be in all lo)-5.047 F +e speci\214ed)117 188.4 R .046(in the)117 200.4 R/F2 10/Times-Italic@0 +SF(HdrInfo)2.546 E F1 .046(table in)2.546 F F2(conf)2.546 E(.c)-.15 E F1 +5.046(.T)C .047 +(his table contains the header name \(which should be in all lo)-5.046 F (wer)-.25 E(case\) and a set of header control \215ags \(described belo) 117 212.4 Q(w\), The \215ags are:)-.25 E(H_A)117 228.6 Q 30.97 (CHECK Normally)-.4 F .007 -(when the check is made to see if a header line is compatible with)2.507 -F 2.941(am)203.4 240.6 S(ailer)-2.941 E(,)-.4 E F2(sendmail)2.941 E F1 -.441(will not delete an e)2.941 F .441(xisting line.)-.15 F .44 -(If this \215ag is set,)5.441 F F2(send-)2.94 E(mail)203.4 252.6 Q F1 +(when the check is made to see if a header line is compatible with)2.508 +F 2.94(am)203.4 240.6 S(ailer)-2.94 E(,)-.4 E F2(sendmail)2.94 E F1 .441 +(will not delete an e)2.94 F .441(xisting line.)-.15 F .441 +(If this \215ag is set,)5.441 F F2(send-)2.941 E(mail)203.4 252.6 Q F1 .152(will delete e)2.652 F -.15(ve)-.25 G 2.652(ne).15 G .152 (xisting header lines.)-2.802 F .152 (That is, if this bit is set and the)5.152 F 1.425(mailer does not ha) 203.4 264.6 R 1.725 -.15(ve \215)-.2 H 1.425 (ag bits set that intersect with the required mailer).15 F 2.204 (\215ags in the header de\214nition in sendmail.cf, the header line is) -203.4 276.6 R F2(always)4.704 E F1(deleted.)203.4 288.6 Q 51.13 +203.4 276.6 R F2(always)4.703 E F1(deleted.)203.4 288.6 Q 51.13 (H_EOH If)117 304.8 R .206(this header \214eld is set, treat it lik) -2.706 F 2.706(eab)-.1 G .206(lank line, i.e., it will signal the end) +2.705 F 2.706(eab)-.1 G .206(lank line, i.e., it will signal the end) -2.706 F(of the header and the be)203.4 316.8 Q (ginning of the message te)-.15 E(xt.)-.15 E 39.45(H_FORCE Add)117 333 R -2.038(this header entry e)4.538 F -.15(ve)-.25 G 4.538(ni).15 G 4.538 -(fo)-4.538 G 2.038(ne e)-4.538 F 2.039(xisted in the message before.) --.15 F 2.039(If a)7.039 F 2.189(header entry does not ha)203.4 345 R +2.039(this header entry e)4.539 F -.15(ve)-.25 G 4.539(ni).15 G 4.539 +(fo)-4.539 G 2.038(ne e)-4.539 F 2.038(xisted in the message before.) +-.15 F 2.038(If a)7.038 F 2.188(header entry does not ha)203.4 345 R 2.488 -.15(ve t)-.2 H 2.188(his bit set,).15 F F2(sendmail)4.688 E F1 -2.188(will not add another)4.688 F .62 +2.189(will not add another)4.689 F .62 (header line if a header line of this name already e)203.4 357 R 3.12 (xisted. This)-.15 F -.1(wo)3.12 G .62(uld nor).1 F(-)-.2 E (mally be used to stamp the message by e)203.4 369 Q -.15(ve)-.25 G -(ryone who handled it.).15 E(H_TRA)117 385.2 Q 39.3(CE If)-.4 F 1.044 -(set, this is a timestamp \(trace\) \214eld.)3.544 F 1.043 -(If the number of trace \214elds in a)6.043 F .705(message e)203.4 397.2 +(ryone who handled it.).15 E(H_TRA)117 385.2 Q 39.3(CE If)-.4 F 1.043 +(set, this is a timestamp \(trace\) \214eld.)3.543 F 1.044 +(If the number of trace \214elds in a)6.043 F .706(message e)203.4 397.2 R .705(xceeds a preset amount the message is returned on the assump-) -.15 F(tion that it has an aliasing loop.)203.4 409.2 Q 46.67(H_RCPT If) -117 425.4 R .332(set, this \214eld contains recipient addresses.)2.833 F -.332(This is used by the)5.332 F F02.832 E F1 .332(\215ag to)2.832 +117 425.4 R .332(set, this \214eld contains recipient addresses.)2.832 F +.332(This is used by the)5.332 F F02.832 E F1 .333(\215ag to)2.833 F 1.349(determine who to send to when it is collecting recipients from \ the mes-)203.4 437.4 R(sage.)203.4 449.4 Q(H_FR)117 465.6 Q 43.74 (OM This)-.4 F 1.673 -(\215ag indicates that this \214eld speci\214es a sender)4.174 F 6.673 -(.T)-.55 G 1.673(he order of these)-6.673 F .898(\214elds in the)203.4 +(\215ag indicates that this \214eld speci\214es a sender)4.173 F 6.674 +(.T)-.55 G 1.674(he order of these)-6.674 F .898(\214elds in the)203.4 477.6 R F2(HdrInfo)3.398 E F1 .898(table speci\214es)3.398 F F2 (sendmail)3.398 E F1 1.998 -.55('s p)D .898(reference for which \214eld) .55 F(to return error messages to.)203.4 489.6 Q(H_ERR)117 505.8 Q(ORST) @@ -8533,60 +8538,60 @@ F(/* trace \214elds */)189.5 300 Q("recei)177 312 Q -.15(ve)-.25 G 72.13 87.1(NULL, 0,)177 372 R(};)157 384 Q 2.435 (This structure indicates that the \231T)117 400.2 R 2.435 (o:\232, \231Resent-T)-.8 F 2.435 -(o:\232, and \231Cc:\232 \214elds all specify recipient)-.8 F 3.161 -(addresses. An)117 412.2 R 3.161<7999>-.15 G .662(Full-Name:\232 \214el\ +(o:\232, and \231Cc:\232 \214elds all specify recipient)-.8 F 3.162 +(addresses. An)117 412.2 R 3.162<7999>-.15 G .661(Full-Name:\232 \214el\ d will be deleted unless the required mailer \215ag \(indicated in) --3.161 F .246(the con\214guration \214le\) is speci\214ed.)117 424.2 R -.245(The \231Message:\232 and \231T)5.246 F -.15(ex)-.7 G .245 +-3.162 F .245(the con\214guration \214le\) is speci\214ed.)117 424.2 R +.245(The \231Message:\232 and \231T)5.245 F -.15(ex)-.7 G .246 (t:\232 \214elds will terminate the header;).15 F 1.936 (these are used by random dissenters around the netw)117 436.2 R 1.936 (ork w)-.1 F 4.436(orld. The)-.1 F(\231Recei)4.436 E -.15(ve)-.25 G -1.937(d:\232 \214eld will).15 F(al)117 448.2 Q -.1(wa)-.1 G -(ys be added, and can be used to trace messages.).1 E .446 -(There are a number of important points here.)142 464.4 R .445 -(First, header \214elds are not added automati-)5.446 F .656 -(cally just because the)117 476.4 R 3.156(ya)-.15 G .656(re in the) --3.156 F/F2 10/Times-Italic@0 SF(HdrInfo)3.157 E F1 .657(structure; the) -3.157 F 3.157(ym)-.15 G .657(ust be speci\214ed in the con\214guration) --3.157 F .728(\214le in order to be added to the message.)117 488.4 R -(An)5.727 E 3.227(yh)-.15 G .727 -(eader \214elds mentioned in the con\214guration \214le)-3.227 F -.2(bu) +1.936(d:\232 \214eld will).15 F(al)117 448.2 Q -.1(wa)-.1 G +(ys be added, and can be used to trace messages.).1 E .445 +(There are a number of important points here.)142 464.4 R .446 +(First, header \214elds are not added automati-)5.446 F .657 +(cally just because the)117 476.4 R 3.157(ya)-.15 G .657(re in the) +-3.157 F/F2 10/Times-Italic@0 SF(HdrInfo)3.157 E F1 .657(structure; the) +3.157 F 3.157(ym)-.15 G .656(ust be speci\214ed in the con\214guration) +-3.157 F .727(\214le in order to be added to the message.)117 488.4 R +(An)5.728 E 3.228(yh)-.15 G .728 +(eader \214elds mentioned in the con\214guration \214le)-3.228 F -.2(bu) 117 500.4 S 3.24(tn).2 G .74(ot mentioned in the)-3.24 F F2(HdrInfo)3.24 E F1 .74(structure ha)3.24 F 1.04 -.15(ve d)-.2 H(ef).15 E .74 (ault processing performed; that is, the)-.1 F 3.24(ya)-.15 G(re)-3.24 E -1.375(added unless the)117 512.4 R 3.875(yw)-.15 G 1.375 -(ere in the message already)-3.875 F 6.375(.S)-.65 G 1.374(econd, the) --6.375 F F2(HdrInfo)3.874 E F1 1.374(structure only speci\214es)3.874 F +1.374(added unless the)117 512.4 R 3.874(yw)-.15 G 1.374 +(ere in the message already)-3.874 F 6.375(.S)-.65 G 1.375(econd, the) +-6.375 F F2(HdrInfo)3.875 E F1 1.375(structure only speci\214es)3.875 F .324(cliched processing; certain headers are processed specially by ad \ -hoc code re)117 524.4 R -.05(ga)-.15 G .325(rdless of the sta-).05 F -.481(tus speci\214ed in)117 536.4 R F2(HdrInfo)2.981 E F1 5.481(.F)C -.481(or e)-5.631 F .481 +hoc code re)117 524.4 R -.05(ga)-.15 G .324(rdless of the sta-).05 F .48 +(tus speci\214ed in)117 536.4 R F2(HdrInfo)2.98 E F1 5.48(.F)C .481 +(or e)-5.63 F .481 (xample, the \231Sender:\232 and \231From:\232 \214elds are al)-.15 F --.1(wa)-.1 G .48(ys scanned on).1 F(ARP)117 550.4 Q .751 +-.1(wa)-.1 G .481(ys scanned on).1 F(ARP)117 550.4 Q .75 (ANET mail to determine the sender)-.92 F/F3 7/Times-Roman@0 SF(24)-4 I -F1 3.251(;t)4 K .75 +F1 3.251(;t)4 K .751 (his is used to perform the \231return to sender\232 func-)-3.251 F -2.976(tion. The)117 562.4 R .476(\231From:\232 and \231Full-Name:\232 \ -\214elds are used to determine the full name of the sender if)2.976 F +2.977(tion. The)117 562.4 R .476(\231From:\232 and \231Full-Name:\232 \ +\214elds are used to determine the full name of the sender if)2.977 F (possible; this is stored in the macro)117 574.4 Q F0($x)2.5 E F1 (and used in a number of w)2.5 E(ays.)-.1 E F0 2.5(6.3.2. Restricting) -102 598.4 R(Use of Email)2.5 E F1 .15 +102 598.4 R(Use of Email)2.5 E F1 .149 (If it is necessary to restrict mail through a relay)142 614.6 R 2.649 -(,t)-.65 G(he)-2.649 E F2 -.15(ch)2.649 G(ec).15 E(kcompat)-.2 E F1 .149 -(routine can be modi\214ed.)2.649 F .163(This routine is called for e) -117 626.6 R -.15(ve)-.25 G .163(ry recipient address.).15 F .163 +(,t)-.65 G(he)-2.649 E F2 -.15(ch)2.65 G(ec).15 E(kcompat)-.2 E F1 .15 +(routine can be modi\214ed.)2.65 F .163(This routine is called for e)117 +626.6 R -.15(ve)-.25 G .163(ry recipient address.).15 F .163 (It returns an e)5.163 F .163(xit status indicating the status of)-.15 F .895(the message.)117 638.6 R .895(The status)5.895 F/F4 9/Times-Roman@0 SF(EX_OK)3.395 E F1 .895(accepts the address,)3.395 F F4(EX_TEMPF)3.395 -E(AIL)-.666 E F1 .895(queues the message for a)3.395 F .263(later try) -117 650.6 R 2.763(,a)-.65 G .263(nd other v)-2.763 F .264 +E(AIL)-.666 E F1 .895(queues the message for a)3.395 F .264(later try) +117 650.6 R 2.764(,a)-.65 G .264(nd other v)-2.764 F .264 (alues \(commonly)-.25 F F4(EX_UN)2.764 E -1.215(AVA)-.315 G(ILABLE) -1.215 E F1 2.764(\)r)C .264(eject the message.)-2.764 F .264 -(It is up to)5.264 F F2 -.15(ch)2.764 G(ec).15 E(k-)-.2 E(compat)117 -662.6 Q F1 2.477(to print an error message \(using)4.978 F F2(usr)4.977 +1.215 E F1 2.764(\)r)C .264(eject the message.)-2.764 F .263 +(It is up to)5.264 F F2 -.15(ch)2.763 G(ec).15 E(k-)-.2 E(compat)117 +662.6 Q F1 2.477(to print an error message \(using)4.977 F F2(usr)4.977 E(err)-.37 E F1 4.977(\)i)C 4.977(ft)-4.977 G 2.477 -(he message is rejected.)-4.977 F -.15(Fo)7.477 G 4.977(re).15 G -(xample,)-5.127 E .32 LW 76 672.2 72 672.2 DL 80 672.2 76 672.2 DL 84 +(he message is rejected.)-4.977 F -.15(Fo)7.478 G 4.978(re).15 G +(xample,)-5.128 E .32 LW 76 672.2 72 672.2 DL 80 672.2 76 672.2 DL 84 672.2 80 672.2 DL 88 672.2 84 672.2 DL 92 672.2 88 672.2 DL 96 672.2 92 672.2 DL 100 672.2 96 672.2 DL 104 672.2 100 672.2 DL 108 672.2 104 672.2 DL 112 672.2 108 672.2 DL 116 672.2 112 672.2 DL 120 672.2 116 @@ -8599,10 +8604,10 @@ E(err)-.37 E F1 4.977(\)i)C 4.977(ft)-4.977 G 2.477 672.2 DL 196 672.2 192 672.2 DL 200 672.2 196 672.2 DL 204 672.2 200 672.2 DL 208 672.2 204 672.2 DL 212 672.2 208 672.2 DL 216 672.2 212 672.2 DL/F5 5/Times-Roman@0 SF(24)93.6 682.6 Q/F6 8/Times-Roman@0 SF -(Actually)3.2 I 2.631(,t)-.52 G .631 +(Actually)3.2 I 2.632(,t)-.52 G .632 (his is no longer true in SMTP; this information is contained in the en) --2.631 F -.12(ve)-.32 G 2.632(lope. The).12 F .632(older ARP)2.632 F -.632(ANET protocols did)-.736 F(not completely distinguish en)72 695.4 Q +-2.632 F -.12(ve)-.32 G 2.631(lope. The).12 F .631(older ARP)2.631 F +.631(ANET protocols did)-.736 F(not completely distinguish en)72 695.4 Q -.12(ve)-.32 G(lope from header).12 E(.)-.44 E 0 Cg EP %%Page: 97 93 %%BeginPageSetup @@ -8626,51 +8631,51 @@ BP (ge for non-local deli)-.162 E -.135(ve)-.225 G(ry"\);).135 E (e\255>e_\215ags |= EF_NORETURN;)193 294.6 Q(return \(EX_UN)193 305.4 Q -1.215(AVA)-.315 G(ILABLE\);)1.215 E(})175 316.2 Q(return \(EX_OK\);)175 -327 Q(})157 337.8 Q F2 .969(This w)117 354 R .969 +327 Q(})157 337.8 Q F2 .97(This w)117 354 R .969 (ould reject messages greater than 50000 bytes unless the)-.1 F 3.469 -(yw)-.15 G .97(ere local.)-3.469 F(The)5.97 E F1(EF_NORE-)3.47 E(TURN) -117 366 Q F2 .652(\215ag can be set in)3.152 F F1(e)3.152 E/F4 10/Symbol -SFA F1(e_\215a)A(gs)-.1 E F2 .651 +(yw)-.15 G .969(ere local.)-3.469 F(The)5.969 E F1(EF_NORE-)3.469 E +(TURN)117 366 Q F2 .651(\215ag can be set in)3.151 F F1(e)3.151 E/F4 10 +/Symbol SFA F1(e_\215a)A(gs)-.1 E F2 .652 (to suppress the return of the actual body of the message in)3.152 F -.655(the error return.)117 378 R .655(The actual use of this routine is\ - highly dependent on the implementation, and)5.655 F +.656(the error return.)117 378 R .655(The actual use of this routine is\ + highly dependent on the implementation, and)5.656 F (use should be limited.)117 390 Q F0 2.5(6.3.3. New)102 414 R -(Database Map Classes)2.5 E F2(Ne)142 430.2 Q 2.876(wk)-.25 G .676 -.15 -(ey m)-2.976 H .375(aps can be added by creating a class initialization\ +(Database Map Classes)2.5 E F2(Ne)142 430.2 Q 2.875(wk)-.25 G .675 -.15 +(ey m)-2.975 H .375(aps can be added by creating a class initialization\ function and a lookup func-).15 F 2.5(tion. These)117 442.2 R (are then added to the routine)2.5 E F1(setupmaps.)2.5 E F2 (The initialization function is called as)142 458.4 Q F1(xxx)157 474.6 Q F2(_map_init\(MAP *map, char *ar)A(gs\))-.18 E(The)117 490.8 Q F1(map) -3.279 E F2 .779(is an internal data structure.)3.279 F(The)5.779 E F1 -(ar)3.279 E(gs)-.37 E F2 .78 -(is a pointer to the portion of the con\214guration)3.279 F .397 +3.28 E F2 .78(is an internal data structure.)3.28 F(The)5.78 E F1(ar) +3.279 E(gs)-.37 E F2 .779 +(is a pointer to the portion of the con\214guration)3.279 F .396 (\214le line follo)117 502.8 R .396 -(wing the map class name; \215ags and \214lenames can be e)-.25 F .396 -(xtracted from this line.)-.15 F(The)5.396 E +(wing the map class name; \215ags and \214lenames can be e)-.25 F .397 +(xtracted from this line.)-.15 F(The)5.397 E (initialization function must return)117 514.8 Q F3(true)2.5 E F2 (if it successfully opened the map,)2.5 E F3 -.09(fa)2.5 G(lse).09 E F2 (otherwise.)2.5 E(The lookup function is called as)142 531 Q F1(xxx)157 547.2 Q F2(_map_lookup\(MAP *map, char b)A(uf[], char **a)-.2 E 1.3 -.65 -(v, i)-.2 H(nt *statp\)).65 E(The)117 563.4 Q F1(map)2.772 E F2 .272 -(de\214nes the map internally)2.772 F 5.273(.T)-.65 G(he)-5.273 E F1 -.2 +(v, i)-.2 H(nt *statp\)).65 E(The)117 563.4 Q F1(map)2.773 E F2 .273 +(de\214nes the map internally)2.773 F 5.273(.T)-.65 G(he)-5.273 E F1 -.2 (bu)2.773 G(f).2 E F2 .273(has the input k)2.773 F -.15(ey)-.1 G 5.273 -(.T)-.5 G .273(his may be \(and often is\) used)-5.273 F(destructi)117 -575.4 Q -.15(ve)-.25 G(ly).15 E 5.152(.T)-.65 G(he)-5.152 E F1(av)2.652 -E F2 .151(is a list of ar)2.652 F .151(guments passed in from the re) --.18 F .151(write line.)-.25 F .151(The lookup function)5.151 F .322 +(.T)-.5 G .272(his may be \(and often is\) used)-5.273 F(destructi)117 +575.4 Q -.15(ve)-.25 G(ly).15 E 5.151(.T)-.65 G(he)-5.151 E F1(av)2.651 +E F2 .151(is a list of ar)2.651 F .151(guments passed in from the re) +-.18 F .152(write line.)-.25 F .152(The lookup function)5.152 F .322 (should return a pointer to the ne)117 587.4 R 2.822(wv)-.25 G 2.822 (alue. If)-3.072 F .322(the map lookup f)2.822 F(ails,)-.1 E F1(*statp) -2.822 E F2 .322(should be set to an e)2.822 F(xit)-.15 E .302 -(status code; in particular)117 599.4 R 2.802(,i)-.4 G 2.802(ts)-2.802 G -.302(hould be set to)-2.802 F F3(EX_TEMPF)2.802 E(AIL)-.666 E F2 .302 -(if reco)2.802 F -.15(ve)-.15 G .301(ry is to be attempted by the).15 F +2.822 E F2 .322(should be set to an e)2.822 F(xit)-.15 E .301 +(status code; in particular)117 599.4 R 2.801(,i)-.4 G 2.801(ts)-2.801 G +.302(hould be set to)-2.801 F F3(EX_TEMPF)2.802 E(AIL)-.666 E F2 .302 +(if reco)2.802 F -.15(ve)-.15 G .302(ry is to be attempted by the).15 F (higher le)117 611.4 Q -.15(ve)-.25 G 2.5(lc).15 G(ode.)-2.5 E F0 2.5 -(6.3.4. Queueing)102 635.4 R(Function)2.5 E F2 .782(The routine)142 -651.6 R F1(shouldqueue)3.282 E F2 .783 +(6.3.4. Queueing)102 635.4 R(Function)2.5 E F2 .783(The routine)142 +651.6 R F1(shouldqueue)3.283 E F2 .783 (is called to decide if a message should be queued or processed)3.283 F -(immediately)117 663.6 Q 6.619(.T)-.65 G 1.618 +(immediately)117 663.6 Q 6.618(.T)-.65 G 1.618 (ypically this compares the message priority to the current load a) --7.419 F -.15(ve)-.2 G 4.118(rage. The).15 F(def)117 675.6 Q +-7.418 F -.15(ve)-.2 G 4.119(rage. The).15 F(def)117 675.6 Q (ault de\214nition is:)-.1 E 0 Cg EP %%Page: 98 94 %%BeginPageSetup @@ -8681,31 +8686,31 @@ BP 96 Q(shouldqueue\(pri, ctime\))157 108 Q(long pri;)175 120 Q (time_t ctime;)175 132 Q({)157 144 Q(if \(CurrentLA < QueueLA\))175 156 Q(return f)193 168 Q(alse;)-.1 E(return \(pri > \(QueueF)175 180 Q -(actor / \(CurrentLA \255 QueueLA + 1\)\)\);)-.15 E(})157 192 Q 2.062 +(actor / \(CurrentLA \255 QueueLA + 1\)\)\);)-.15 E(})157 192 Q 2.063 (If the current load a)117 208.2 R -.15(ve)-.2 G 2.062(rage \(global v) .15 F(ariable)-.25 E/F2 10/Times-Italic@0 SF(Curr)4.562 E(entLA)-.37 E -F1 4.562(,w)C 2.062(hich is set before this function is)-4.562 F 1.058 +F1 4.562(,w)C 2.062(hich is set before this function is)-4.562 F 1.057 (called\) is less than the lo)117 220.2 R 3.558(wt)-.25 G 1.058 (hreshold load a)-3.558 F -.15(ve)-.2 G 1.058(rage \(option).15 F F0(x) -3.557 E F1 3.557(,v)C(ariable)-3.807 E F2(QueueLA)3.557 E F1(\),)A F2 -(shouldqueue)3.557 E F1(returns)117 232.2 Q/F3 9/Times-Roman@0 SF -.09 -(fa)3.248 G(lse).09 E F1 .748(immediately \(that is, it should)3.248 F -F2(not)3.248 E F1 3.249(queue\). If)3.249 F .749(the current load a) -3.249 F -.15(ve)-.2 G .749(rage e).15 F .749(xceeds the)-.15 F 1.419 -(high threshold load a)117 244.2 R -.15(ve)-.2 G 1.419(rage \(option).15 +3.558 E F1 3.558(,v)C(ariable)-3.808 E F2(QueueLA)3.558 E F1(\),)A F2 +(shouldqueue)3.558 E F1(returns)117 232.2 Q/F3 9/Times-Roman@0 SF -.09 +(fa)3.249 G(lse).09 E F1 .749(immediately \(that is, it should)3.249 F +F2(not)3.249 E F1 3.248(queue\). If)3.249 F .748(the current load a) +3.248 F -.15(ve)-.2 G .748(rage e).15 F .748(xceeds the)-.15 F 1.418 +(high threshold load a)117 244.2 R -.15(ve)-.2 G 1.418(rage \(option).15 F F0(X)3.919 E F1 3.919(,v)C(ariable)-4.169 E F2(RefuseLA)3.919 E F1 -(\),)A F2(shouldqueue)3.918 E F1(returns)3.918 E F3(true)3.918 E F1 -(immedi-)3.918 E(ately)117 256.2 Q 7.125(.O)-.65 G 2.125 -(therwise, it computes the function based on the message priority)-7.125 -F 4.626(,t)-.65 G 2.126(he queue f)-4.626 F(actor)-.1 E(\(option)117 +(\),)A F2(shouldqueue)3.919 E F1(returns)3.919 E F3(true)3.919 E F1 +(immedi-)3.919 E(ately)117 256.2 Q 7.126(.O)-.65 G 2.125 +(therwise, it computes the function based on the message priority)-7.126 +F 4.625(,t)-.65 G 2.125(he queue f)-4.625 F(actor)-.1 E(\(option)117 268.2 Q F0(q)2.5 E F1 2.5(,g)C(lobal v)-2.5 E(ariable)-.25 E F2(QueueF) 2.5 E(actor)-.75 E F1(\), and the current and threshold load a)A -.15 -(ve)-.2 G(rages.).15 E 1.067(An implementation wishing to tak)142 284.4 -R 3.567(et)-.1 G 1.066 -(he actual age of the message into account can also)-3.567 F 1.41 +(ve)-.2 G(rages.).15 E 1.066(An implementation wishing to tak)142 284.4 +R 3.566(et)-.1 G 1.067 +(he actual age of the message into account can also)-3.566 F 1.41 (use the)117 296.4 R F2(ctime)3.91 E F1(parameter)3.91 E 3.91(,w)-.4 G 1.41(hich is the time that the message w)-3.91 F 1.41 -(as \214rst submitted to)-.1 F F2(sendmail)3.91 E F1(.)A .929 +(as \214rst submitted to)-.1 F F2(sendmail)3.91 E F1(.)A .928 (Note that the)117 308.4 R F2(pri)3.428 E F1 .928(parameter is already \ weighted by the number of times the message has been)3.428 F .395 (tried \(although this tends to lo)117 320.4 R .395 @@ -8714,10 +8719,10 @@ weighted by the number of times the message has been)3.428 F .395 2.674 G .174 (uld be used as an \231escape clause\232 to ensure that messages are e) .1 F -.15(ve)-.25 G .174(ntually processed.).15 F F0 2.5 -(6.3.5. Refusing)102 356.4 R(Incoming SMTP Connections)2.5 E F1 2.062 -(The function)142 372.6 R F2 -.37(re)4.562 G(fuseconnections).37 E F1 -(returns)4.562 E F3(true)4.562 E F1 2.063 -(if incoming SMTP connections should be)4.562 F 3.564(refused. The)117 +(6.3.5. Refusing)102 356.4 R(Incoming SMTP Connections)2.5 E F1 2.063 +(The function)142 372.6 R F2 -.37(re)4.563 G(fuseconnections).37 E F1 +(returns)4.563 E F3(true)4.563 E F1 2.062 +(if incoming SMTP connections should be)4.563 F 3.563(refused. The)117 384.6 R 1.063(current implementation is based e)3.563 F(xclusi)-.15 E -.15(ve)-.25 G 1.063(ly on the current load a).15 F -.15(ve)-.2 G 1.063 (rage and the).15 F(refuse load a)117 396.6 Q -.15(ve)-.2 G @@ -8727,27 +8732,27 @@ weighted by the number of times the message has been)3.428 F .395 (return \(RefuseLA > 0 && CurrentLA >= RefuseLA\);)175 448.8 Q(})157 460.8 Q 2.5(Am)117 477 S(ore cle)-2.5 E -.15(ve)-.25 G 2.5(ri).15 G (mplementation could look at more system resources.)-2.5 E F0 2.5 -(6.3.6. Load)102 501 R -.6 -1(Av e)2.5 H(rage Computation)1 E F1 .243 +(6.3.6. Load)102 501 R -.6 -1(Av e)2.5 H(rage Computation)1 E F1 .244 (The routine)142 517.2 R F2 -.1(ge)2.743 G(tla).1 E F1 .243 (returns the current load a)2.743 F -.15(ve)-.2 G .243 -(rage \(as a rounded inte).15 F 2.743(ger\). The)-.15 F(distrib)2.744 E -(ution)-.2 E 1.157(includes se)117 529.2 R -.15(ve)-.25 G 1.157 +(rage \(as a rounded inte).15 F 2.743(ger\). The)-.15 F(distrib)2.743 E +(ution)-.2 E 1.156(includes se)117 529.2 R -.15(ve)-.25 G 1.157 (ral possible implementations.).15 F 1.157(If you are porting to a ne) 6.157 F 3.657(we)-.25 G -.4(nv)-3.657 G 1.157(ironment you may).4 F (need to add some ne)117 543.2 Q 2.5(wt)-.25 G(weaks.)-2.5 E/F4 7 /Times-Roman@0 SF(25)-4 I F0 2.5(6.4. Con\214guration)87 567.2 R -(in sendmail/daemon.c)2.5 E F1 .127(The \214le)127 583.4 R F2 -(sendmail/daemon.c)2.627 E F1 .128 +(in sendmail/daemon.c)2.5 E F1 .128(The \214le)127 583.4 R F2 +(sendmail/daemon.c)2.628 E F1 .128 (contains a number of routines that are dependent on the local net-) 2.628 F -.1(wo)102 595.4 S(rking en).1 E 2.5(vironment. The)-.4 F -.15 (ve)2.5 G(rsion supplied assumes you ha).15 E .3 -.15(ve B)-.2 H (SD style sock).15 E(ets.)-.1 E 2.16(In pre)127 611.6 R 2.16 (vious releases, we recommended that you modify the routine)-.25 F F2 -(maphostname)4.66 E F1 2.16(if you)4.66 F -.1(wa)102 623.6 S 1.918 +(maphostname)4.66 E F1 2.16(if you)4.66 F -.1(wa)102 623.6 S 1.919 (nted to generalize).1 F F0($[)4.418 E F1(...)4.418 E F0($])4.418 E F1 4.418(lookups. W)4.418 F 4.418(en)-.8 G 2.418 -.25(ow r)-4.418 H 1.918 -(ecommend that you create a ne).25 F 4.419(wk)-.25 G -.15(ey)-4.519 G -1.919(ed map).15 F(instead.)102 635.6 Q .32 LW 76 678.8 72 678.8 DL 80 +(ecommend that you create a ne).25 F 4.418(wk)-.25 G -.15(ey)-4.518 G +1.918(ed map).15 F(instead.)102 635.6 Q .32 LW 76 678.8 72 678.8 DL 80 678.8 76 678.8 DL 84 678.8 80 678.8 DL 88 678.8 84 678.8 DL 92 678.8 88 678.8 DL 96 678.8 92 678.8 DL 100 678.8 96 678.8 DL 104 678.8 100 678.8 DL 108 678.8 104 678.8 DL 112 678.8 108 678.8 DL 116 678.8 112 678.8 DL @@ -8771,34 +8776,34 @@ BP (In this section we assume that)127 112.2 Q/F2 10/Times-Italic@0 SF (sendmail)2.5 E F1(has been compiled with support for LD)2.5 E(AP)-.4 E (.)-1.11 E F0 2.5(6.5.1. LD)102 136.2 R(AP Recursion)-.35 E F1(LD)142 -152.4 Q .35(AP Recursion allo)-.4 F .349 -(ws you to add types to the search attrib)-.25 F .349(utes on an LD)-.2 -F .349(AP map speci-)-.4 F 2.5(\214cation. The)117 164.4 R(syntax is:) -2.5 E117 180.6 Q F2 -.37(AT)2.5 G(TRIB).37 E(UTE)-.1 E F1([:)A F2 -(TYPE)A F1([:)A F2(OBJECTCLASS)A F1([|)A F2(OBJECTCLASS)A F1(|...]]])A -(The ne)142 196.8 Q(w)-.25 E F2(TYPE)2.5 E F1 2.5(sa)C(re:)-2.5 E 26.17 -(NORMAL This)117 213 R(attrib)3.578 E 1.078 -(ute type speci\214es the attrib)-.2 F 1.079 -(ute to add to the results string.)-.2 F 1.079(This is)6.079 F(the def) -189 225 Q(ault.)-.1 E 55.06(DN An)117 241.2 R 2.822(ym)-.15 G .322 -(atches for this attrib)-2.822 F .322(ute are e)-.2 F .321 -(xpected to ha)-.15 F .621 -.15(ve a v)-.2 H .321 +152.4 Q .349(AP Recursion allo)-.4 F .349 +(ws you to add types to the search attrib)-.25 F .35(utes on an LD)-.2 F +.35(AP map speci-)-.4 F 2.5(\214cation. The)117 164.4 R(syntax is:)2.5 E +117 180.6 Q F2 -.37(AT)2.5 G(TRIB).37 E(UTE)-.1 E F1([:)A F2(TYPE) +A F1([:)A F2(OBJECTCLASS)A F1([|)A F2(OBJECTCLASS)A F1(|...]]])A(The ne) +142 196.8 Q(w)-.25 E F2(TYPE)2.5 E F1 2.5(sa)C(re:)-2.5 E 26.17 +(NORMAL This)117 213 R(attrib)3.579 E 1.079 +(ute type speci\214es the attrib)-.2 F 1.078 +(ute to add to the results string.)-.2 F 1.078(This is)6.078 F(the def) +189 225 Q(ault.)-.1 E 55.06(DN An)117 241.2 R 2.821(ym)-.15 G .321 +(atches for this attrib)-2.821 F .321(ute are e)-.2 F .321 +(xpected to ha)-.15 F .622 -.15(ve a v)-.2 H .322 (alue of a fully quali\214ed)-.1 F 1.521(distinguished name.)189 253.2 R F2(sendmail)6.521 E F1 1.521(will lookup that DN and apply the attrib) 4.021 F(utes)-.2 E(requested to the returned DN record.)189 265.2 Q(FIL) -117 281.4 Q 36.53(TER An)-.92 F 2.653(ym)-.15 G .153 -(atches for this attrib)-2.653 F .153(ute are e)-.2 F .153 +117 281.4 Q 36.53(TER An)-.92 F 2.652(ym)-.15 G .153 +(atches for this attrib)-2.652 F .153(ute are e)-.2 F .153 (xpected to ha)-.15 F .453 -.15(ve a v)-.2 H .153(alue of an LD)-.1 F -.152(AP search)-.4 F(\214lter)189 293.4 Q(.)-.55 E F2(sendmail)5.697 E -F1 .698(will perform a lookup with the same parameters as the origi-) -3.197 F(nal search b)189 305.4 Q +.153(AP search)-.4 F(\214lter)189 293.4 Q(.)-.55 E F2(sendmail)5.698 E +F1 .697(will perform a lookup with the same parameters as the origi-) +3.198 F(nal search b)189 305.4 Q (ut replaces the search \214lter with the one speci\214ed here.)-.2 E 49.5(URL An)117 321.6 R 2.87(ym)-.15 G .37(atches for this attrib)-2.87 F .37(ute are e)-.2 F .37(xpected to ha)-.15 F .67 -.15(ve a v)-.2 H .37 (alue of an LD)-.1 F .37(AP URL.)-.4 F F2(sendmail)189 333.6 Q F1 1.947 -(will perform a lookup of that URL and use the results from the)4.446 F -(attrib)189 345.6 Q .39(utes named in that URL.)-.2 F .389(Note ho)5.389 -F(we)-.25 E -.15(ve)-.25 G 2.889(rt).15 G .389 +(will perform a lookup of that URL and use the results from the)4.447 F +(attrib)189 345.6 Q .389(utes named in that URL.)-.2 F .389(Note ho) +5.389 F(we)-.25 E -.15(ve)-.25 G 2.889(rt).15 G .389 (hat the search is done using the)-2.889 F 2.622(current LD)189 357.6 R 2.622(AP connection, re)-.4 F -.05(ga)-.15 G 2.622 (rdless of what is speci\214ed as the scheme,).05 F(LD)189 369.6 Q @@ -8807,17 +8812,17 @@ F(we)-.25 E -.15(ve)-.25 G 2.889(rt).15 G .389 9/Times-Roman@0 SF(NORMAL)2.5 E F1(attrib)2.5 E(utes as described abo) -.2 E -.15(ve)-.15 G(.).15 E .91(The optional)142 402 R F2(OBJECTCLASS) 3.41 E F1 .91(\(| separated\) list contains the objectClass v)3.41 F .91 -(alues for which)-.25 F 1.398(that attrib)117 414 R 1.398(ute applies.) --.2 F 1.399(If the list is gi)6.398 F -.15(ve)-.25 G 1.399 +(alues for which)-.25 F 1.399(that attrib)117 414 R 1.399(ute applies.) +-.2 F 1.399(If the list is gi)6.399 F -.15(ve)-.25 G 1.399 (n, the attrib).15 F 1.399(ute named will only be used if the LD)-.2 F (AP)-.4 E 1.111(record being returned is a member of that object class.) -117 426 R 1.111(Note that if these ne)6.111 F 3.611(wv)-.25 G 1.111 -(alue attrib)-3.861 F(ute)-.2 E F2(TYPE)117 438 Q F1 2.936(sa)C .436(re\ +117 426 R 1.111(Note that if these ne)6.111 F 3.612(wv)-.25 G 1.112 +(alue attrib)-3.862 F(ute)-.2 E F2(TYPE)117 438 Q F1 2.937(sa)C .436(re\ used in an AliasFile option setting, it will need to be double quoted \ -to pre)-2.936 F -.15(ve)-.25 G(nt).15 E F2(send-)2.937 E(mail)117 450 Q -F1(from misparsing the colons.)2.5 E .258(Note that LD)142 466.2 R .257 +to pre)-2.937 F -.15(ve)-.25 G(nt).15 E F2(send-)2.936 E(mail)117 450 Q +F1(from misparsing the colons.)2.5 E .257(Note that LD)142 466.2 R .257 (AP recursion attrib)-.4 F .257 -(utes which do not ultimately point to an LD)-.2 F .257(AP record are) +(utes which do not ultimately point to an LD)-.2 F .258(AP record are) -.4 F(not considered an error)117 478.2 Q(.)-.55 E F0 2.5 (6.5.1.1. Example)117 502.2 R F1 .218(Since e)157 518.4 R .218 (xamples usually help clarify)-.15 F 2.718(,h)-.65 G .218(ere is an e) @@ -8832,12 +8837,12 @@ E(-v sendmailMT)194.5 606.6 Q(AAliasV)-.93 E(alue,mail:NORMAL:inetOr) (sendmailMT)202 630.6 Q(AAliasSearch:FIL)-.93 E(TER:sendmailMT)-.92 E (AAliasObject,)-.93 E(sendmailMT)202 642.6 Q(AAliasURL:URL:sendmailMT) -.93 E(AAliasObject)-.93 E(That de\214nition speci\214es that:)157 663 Q -5<8341>137 679.2 S .952 -.15(ny v)-5 H .652(alue in a)-.1 F F3 -(sendmailMT)3.152 E(AAliasV)-.837 E(alue)-.999 E F1(attrib)3.152 E .651 +5<8341>137 679.2 S .951 -.15(ny v)-5 H .651(alue in a)-.1 F F3 +(sendmailMT)3.151 E(AAliasV)-.837 E(alue)-.999 E F1(attrib)3.151 E .652 (ute will be added to the result string re)-.2 F -.05(ga)-.15 G(rd-).05 E(less of object class.)145.5 691.2 Q 5<8354>137 703.2 S(he)-5 E F3 -(mail)2.551 E F1(attrib)2.551 E .051 -(ute will be added to the result string if the LD)-.2 F .052 +(mail)2.552 E F1(attrib)2.552 E .052 +(ute will be added to the result string if the LD)-.2 F .051 (AP record is a member of the)-.4 F F3(inetOr)145.5 715.2 Q(gPerson) -.162 E F1(object class.)2.5 E 0 Cg EP %%Page: 100 96 @@ -8846,44 +8851,44 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 188.36(SMM:08-100 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF 5<8354> -137 96 S(he)-5 E/F2 9/Times-Roman@0 SF(uniqueMember)4.597 E F1(attrib) +137 96 S(he)-5 E/F2 9/Times-Roman@0 SF(uniqueMember)4.596 E F1(attrib) 4.597 E 2.097(ute is a recursi)-.2 F 2.397 -.15(ve a)-.25 H(ttrib).15 E -2.097(ute, used only in)-.2 F F2(groupOfUniqueNames)4.596 E F1 .549 +2.097(ute, used only in)-.2 F F2(groupOfUniqueNames)4.597 E F1 .55 (records, and should contain an LD)145.5 108 R .549 -(AP DN pointing to another LD)-.4 F .55(AP record.)-.4 F .55(The desire) -5.55 F(here is to return the)145.5 120 Q F2(mail)2.5 E F1(attrib)2.5 E -(ute from those DNs.)-.2 E 5<8354>137 132 S(he)-5 E F2(sendmailMT)4.374 -E(AAliasSearch)-.837 E F1(attrib)4.374 E 1.874(ute and)-.2 F F2 -(sendmailMT)4.374 E(AAliasURL)-.837 E F1 1.873(are both used only if) -4.374 F 2.083(referenced in a)145.5 144 R F2(sendmailMT)4.584 E -(AAliasObject)-.837 E F1 7.084(.T)C(he)-7.084 E 4.584(ya)-.15 G 2.084 -(re both recursi)-4.584 F -.15(ve)-.25 G 4.584(,t).15 G 2.084 -(he \214rst for a ne)-4.584 F(w)-.25 E(LD)145.5 156 Q +(AP DN pointing to another LD)-.4 F .549(AP record.)-.4 F .549 +(The desire)5.549 F(here is to return the)145.5 120 Q F2(mail)2.5 E F1 +(attrib)2.5 E(ute from those DNs.)-.2 E 5<8354>137 132 S(he)-5 E F2 +(sendmailMT)4.373 E(AAliasSearch)-.837 E F1(attrib)4.373 E 1.873 +(ute and)-.2 F F2(sendmailMT)4.374 E(AAliasURL)-.837 E F1 1.874 +(are both used only if)4.374 F 2.084(referenced in a)145.5 144 R F2 +(sendmailMT)4.584 E(AAliasObject)-.837 E F1 7.084(.T)C(he)-7.084 E 4.584 +(ya)-.15 G 2.084(re both recursi)-4.584 F -.15(ve)-.25 G 4.584(,t).15 G +2.084(he \214rst for a ne)-4.584 F(w)-.25 E(LD)145.5 156 Q (AP search string and the latter for an LD)-.4 E(AP URL.)-.4 E F0 2.5 (6.6. ST)87 180 R(AR)-.9 E(TTLS)-.4 E F1 .47 (In this section we assume that)127 196.2 R/F3 10/Times-Italic@0 SF (sendmail)2.97 E F1 .47(has been compiled with support for ST)2.97 F(AR) --.93 E 2.97(TTLS. T)-.6 F(o)-.8 E .608 +-.93 E 2.97(TTLS. T)-.6 F(o)-.8 E .609 (properly understand the use of ST)102 208.2 R(AR)-.93 E .609(TTLS in) -.6 F F3(sendmail)3.109 E F1 3.109(,i)C 3.109(ti)-3.109 G 3.109(sn) --3.109 G .609(ecessary to understand at least some)-3.109 F 1.856 +-3.109 G .608(ecessary to understand at least some)-3.109 F 1.855 (basics about X.509 certi\214cates and public k)102 220.2 R 2.155 -.15 -(ey c)-.1 H(ryptograph).15 E 5.655 -.65(y. T)-.05 H 1.855 +(ey c)-.1 H(ryptograph).15 E 5.655 -.65(y. T)-.05 H 1.856 (his information can be found in).65 F (books about SSL/TLS or on WWW sites, e.g., \231http://www)102 232.2 Q (.OpenSSL.or)-.65 E(g/\232.)-.18 E F0 2.5(6.6.1. Certi\214cates)102 256.2 R -.25(fo)2.5 G 2.5(rS).25 G -.9(TA)-2.5 G -.4(RT).9 G(TLS).4 E F1 -.437(When acting as a serv)142 272.4 R(er)-.15 E(,)-.4 E F3(sendmail) -2.937 E F1 .438(requires X.509 certi\214cates to support ST)2.937 F(AR) --.93 E .438(TTLS: one)-.6 F 1.45(as certi\214cate for the serv)117 284.4 +.438(When acting as a serv)142 272.4 R(er)-.15 E(,)-.4 E F3(sendmail) +2.938 E F1 .437(requires X.509 certi\214cates to support ST)2.938 F(AR) +-.93 E .437(TTLS: one)-.6 F 1.45(as certi\214cate for the serv)117 284.4 R 1.45(er \(Serv)-.15 F 1.45(erCertFile and corresponding pri)-.15 F -.25(va)-.25 G 1.45(te Serv).25 F(erK)-.15 E -.15(ey)-.25 G 1.45 -(File\) at least).15 F .244(one root CA \(CA)117 296.4 R .245(CertFile\ +(File\) at least).15 F .245(one root CA \(CA)117 296.4 R .244(CertFile\ \), i.e., a certi\214cate that is used to sign other certi\214cates, an\ -d a path to a)-.4 F .899(directory which contains other CAs \(CA)117 -308.4 R(CertP)-.4 E 3.398(ath\). The)-.15 F .898 -(\214le speci\214ed via CA)3.398 F .898(CertFile can con-)-.4 F .918 -(tain se)117 320.4 R -.15(ve)-.25 G .918(ral certi\214cates of CAs.).15 +d a path to a)-.4 F .898(directory which contains other CAs \(CA)117 +308.4 R(CertP)-.4 E 3.398(ath\). The)-.15 F .899 +(\214le speci\214ed via CA)3.398 F .899(CertFile can con-)-.4 F .919 +(tain se)117 320.4 R -.15(ve)-.25 G .919(ral certi\214cates of CAs.).15 F .919 (The DNs of these certi\214cates are sent to the client during the)5.919 F .925(TLS handshak)117 332.4 R 3.425(e\()-.1 G .925 @@ -8895,12 +8900,12 @@ F .925(TLS handshak)117 332.4 R 3.425(e\()-.1 G .925 (error:14094417:SSL routines:SSL3_READ_BYTES:)157 360.6 Q (sslv3 alert ille)157 372.6 Q -.05(ga)-.15 G 2.5(lp).05 G (arameter:s3_pkt.c:964:SSL alert number 47)-2.5 E -1.1(Yo)117 388.8 S -3.073(us)1.1 G .574(hould probably put only the CA cert into that \214l\ -e that signed your o)-3.073 F .574(wn cert\(s\), or at least)-.25 F .543 +3.074(us)1.1 G .574(hould probably put only the CA cert into that \214l\ +e that signed your o)-3.074 F .574(wn cert\(s\), or at least)-.25 F .542 (only those you trust.)117 400.8 R .543(The CA)5.543 F(CertP)-.4 E .543 (ath directory must contain the hashes of each CA certi\214cate)-.15 F -1.584(as \214lenames \(or as links to them\).)117 412.8 R 1.585 -(Symbolic links can be generated with the follo)6.585 F 1.585(wing tw) +1.585(as \214lenames \(or as links to them\).)117 412.8 R 1.584 +(Symbolic links can be generated with the follo)6.585 F 1.584(wing tw) -.25 F(o)-.1 E(\(Bourne\) shell commands:)117 424.8 Q (C=FileName_of_CA_Certi\214cate)157 441 Q (ln -s $C `openssl x509 -noout -hash < $C`.0)157 453 Q .202(An X.509 ce\ @@ -8909,17 +8914,17 @@ CertFile and corre-)117 469.2 R .931(sponding pri)117 481.2 R -.25(va) -.25 G .931(te ClientK).25 F -.15(ey)-.25 G .931(File\), ho).15 F(we) -.25 E -.15(ve)-.25 G -.4(r,).15 G F3(sendmail)3.831 E F1 .931(will al) 3.431 F -.1(wa)-.1 G .931(ys use ST).1 F(AR)-.93 E .931(TTLS when of)-.6 -F(fered)-.25 E .068(by a serv)117 493.2 R(er)-.15 E 5.068(.T)-.55 G .068 -(he client and serv)-5.068 F .067(er certi\214cates can be identical.) --.15 F .067(Certi\214cates can be obtained from)5.067 F 2.847(ac)117 +F(fered)-.25 E .067(by a serv)117 493.2 R(er)-.15 E 5.067(.T)-.55 G .067 +(he client and serv)-5.067 F .067(er certi\214cates can be identical.) +-.15 F .068(Certi\214cates can be obtained from)5.068 F 2.848(ac)117 505.2 S .348 -(erti\214cate authority or created with the help of OpenSSL.)-2.847 F -.348(The required format for certi\214cates)5.348 F 4.584(and pri)117 -517.2 R -.25(va)-.25 G 4.584(te k).25 F -.15(ey)-.1 G 7.084(si).15 G +(erti\214cate authority or created with the help of OpenSSL.)-2.848 F +.348(The required format for certi\214cates)5.348 F 4.583(and pri)117 +517.2 R -.25(va)-.25 G 4.583(te k).25 F -.15(ey)-.1 G 7.084(si).15 G 7.084(sP)-7.084 G 7.084(EM. T)-7.084 F 7.084(oa)-.8 G(llo)-7.084 E 7.084 (wf)-.25 G 4.584(or automatic startup of sendmail, pri)-7.084 F -.25(va) --.25 G 4.583(te k).25 F -.15(ey)-.1 G(s).15 E(\(Serv)117 529.2 Q(erK) --.15 E -.15(ey)-.25 G .249(File, ClientK).15 F -.15(ey)-.25 G .249 +-.25 G 4.584(te k).25 F -.15(ey)-.1 G(s).15 E(\(Serv)117 529.2 Q(erK) +-.15 E -.15(ey)-.25 G .25(File, ClientK).15 F -.15(ey)-.25 G .249 (File\) must be stored unencrypted.).15 F .249(The k)5.249 F -.15(ey)-.1 G 2.749(sa).15 G .249(re only protected by the)-2.749 F (permissions of the \214le system.)117 541.2 Q(Ne)5 E -.15(ve)-.25 G 2.5 @@ -8928,27 +8933,27 @@ G 2.749(sa).15 G .249(re only protected by the)-2.749 F 2.5(6.6.2. PRNG)102 565.2 R -.25(fo)2.5 G 2.5(rS).25 G -.9(TA)-2.5 G -.4 (RT).9 G(TLS).4 E F1(ST)142 581.4 Q(AR)-.93 E .504(TTLS requires a stro\ ng pseudo random number generator \(PRNG\) to operate prop-)-.6 F(erly) -117 593.4 Q 5.055(.D)-.65 G .056 -(epending on the TLS library you use, it may be required to e)-5.055 F -.056(xplicitly initialize the PRNG)-.15 F 1.155(with random data.)117 +117 593.4 Q 5.056(.D)-.65 G .056 +(epending on the TLS library you use, it may be required to e)-5.056 F +.055(xplicitly initialize the PRNG)-.15 F 1.154(with random data.)117 605.4 R 1.154(OpenSSL mak)6.154 F 1.154(es use of)-.1 F F0(/de)3.654 E -(v/urandom\(4\))-.15 E F1 1.154(if a)3.654 F -.25(va)-.2 G 1.154 -(ilable \(this corresponds to).25 F 1.442 -(the compile \215ag HASURANDOMDEV\).)117 617.4 R 1.443 -(On systems which lack this support, a random \214le)6.442 F .224 +(v/urandom\(4\))-.15 E F1 1.154(if a)3.654 F -.25(va)-.2 G 1.155 +(ilable \(this corresponds to).25 F 1.443 +(the compile \215ag HASURANDOMDEV\).)117 617.4 R 1.442 +(On systems which lack this support, a random \214le)6.443 F .223 (must be speci\214ed in the)117 629.4 R F3(sendmail.cf)2.723 E F1 .223 (\214le using the option RandFile.)2.723 F .223(It is)5.223 F F0(str) -2.723 E(ongly)-.18 E F1 .223(advised to use)2.723 F .872(the "Entrop)117 -641.4 R 3.372(yG)-.1 G .872(athering Daemon" EGD from Brian W)-3.372 F -.873(arner on those systems to pro)-.8 F .873(vide useful)-.15 F 1.414 -(random data.)117 653.4 R 1.414(In this case,)6.414 F F3(sendmail)3.914 -E F1 1.413(must be compiled with the \215ag EGD, and the RandFile)3.913 -F .731(option must point to the EGD sock)117 665.4 R 3.231(et. If)-.1 F -(neither)3.231 E F0(/de)3.232 E(v/urandom\(4\))-.15 E F1 .732 -(nor EGD are a)3.232 F -.25(va)-.2 G .732(ilable, you).25 F(ha)117 677.4 -Q .474 -.15(ve t)-.2 H 2.674(om).15 G(ak)-2.674 E 2.674(es)-.1 G .174 +2.723 E(ongly)-.18 E F1 .224(advised to use)2.723 F .873(the "Entrop)117 +641.4 R 3.373(yG)-.1 G .872(athering Daemon" EGD from Brian W)-3.373 F +.872(arner on those systems to pro)-.8 F .872(vide useful)-.15 F 1.413 +(random data.)117 653.4 R 1.413(In this case,)6.413 F F3(sendmail)3.913 +E F1 1.414(must be compiled with the \215ag EGD, and the RandFile)3.913 +F .732(option must point to the EGD sock)117 665.4 R 3.231(et. If)-.1 F +(neither)3.231 E F0(/de)3.231 E(v/urandom\(4\))-.15 E F1 .731 +(nor EGD are a)3.231 F -.25(va)-.2 G .731(ilable, you).25 F(ha)117 677.4 +Q .473 -.15(ve t)-.2 H 2.673(om).15 G(ak)-2.673 E 2.674(es)-.1 G .174 (ure that useful random data is a)-2.674 F -.25(va)-.2 G .174 -(ilable all the time in RandFile.).25 F .173(If the \214le hasn')5.174 F +(ilable all the time in RandFile.).25 F .174(If the \214le hasn')5.174 F (t)-.18 E .39(been modi\214ed in the last 10 minutes before it is suppo\ sed to be used by)117 689.4 R F3(sendmail)2.89 E F1 .39(the content is) 2.89 F(considered obsolete.)117 701.4 Q @@ -8960,26 +8965,26 @@ BP /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q (SMM:08-101)190.86 E/F1 10/Times-Roman@0 SF (openssl rand -out /etc/mail/rand\214le -rand)157 96 Q/F2 10 -/Times-Italic@0 SF(/path/to/\214le:...)2.5 E F1(256)A .321 -(See the OpenSSL documentation for more information.)117 112.2 R .32 -(In this case, the PRNG for TLS is only)5.321 F .956 +/Times-Italic@0 SF(/path/to/\214le:...)2.5 E F1(256)A .32 +(See the OpenSSL documentation for more information.)117 112.2 R .321 +(In this case, the PRNG for TLS is only)5.321 F .957 (seeded with other random data if the)117 124.2 R F0(DontBlameSendmail) -3.456 E F1(option)3.457 E F0(Insuf\214cientEntr)3.457 E(opy)-.18 E F1 -.957(is set.)3.457 F(This is most lik)117 136.2 Q(ely not suf)-.1 E +3.456 E F1(option)3.456 E F0(Insuf\214cientEntr)3.456 E(opy)-.18 E F1 +.956(is set.)3.456 F(This is most lik)117 136.2 Q(ely not suf)-.1 E (\214cient for certain actions, e.g., generation of \(temporary\) k)-.25 E -.15(ey)-.1 G(s.).15 E .051(Please see the OpenSSL documentation or o\ ther sources for further information about cer)142 152.4 R(-)-.2 E 1.064 (ti\214cates, their creation and their usage, the importance of a good \ PRNG, and other aspects of)117 164.4 R(TLS.)117 176.4 Q F0 2.5 (6.7. Encoding)87 200.4 R(of ST)2.5 E(AR)-.9 E(TTLS and A)-.4 E(UTH r) --.5 E(elated Macr)-.18 E(os)-.18 E F1 .693(Macros that contain ST)127 -216.6 R(AR)-.93 E .693(TTLS and A)-.6 F .692 +-.5 E(elated Macr)-.18 E(os)-.18 E F1 .692(Macros that contain ST)127 +216.6 R(AR)-.93 E .692(TTLS and A)-.6 F .693 (UTH related data which comes from outside sources,)-.55 F .809(e.g., a\ ll macros containing information from certi\214cates, are encoded to a) -102 228.6 R -.2(vo)-.2 G .81(id problems with non-).2 F .193 -(printable or special characters.)102 240.6 R .193 -(The latter are '\\', '<', '>', '\(', '\)', '"', '+', and ' '.)5.193 F -.192(All of these char)5.192 F(-)-.2 E(acters are replaced by their v) +102 228.6 R -.2(vo)-.2 G .809(id problems with non-).2 F .192 +(printable or special characters.)102 240.6 R .192 +(The latter are '\\', '<', '>', '\(', '\)', '"', '+', and ' '.)5.192 F +.193(All of these char)5.193 F(-)-.2 E(acters are replaced by their v) 102 252.6 Q(alue in he)-.25 E(xadecimal with a leading '+'.)-.15 E -.15 (Fo)5 G 2.5(re).15 G(xample:)-2.65 E(/C=US/ST=California/O=endmail.or) 142 268.8 Q(g/OU=pri)-.18 E -.25(va)-.25 G(te/CN=Darth Mail \(Cert\)/) @@ -8987,42 +8992,42 @@ ll macros containing information from certi\214cates, are encoded to a) 102 297 Q(/C=US/ST=California/O=endmail.or)142 313.2 Q(g/OU=pri)-.18 E -.25(va)-.25 G(te/).25 E (CN=Darth+20Mail+20+28Cert+29/Email=darth+2Bcert@endmail.or)142 325.2 Q -(g)-.18 E .515(\(line breaks ha)102 341.4 R .815 -.15(ve b)-.2 H .515 -(een inserted for readability\).).15 F .516 -(The macros which are subject to this encoding are)5.515 F 6.828({cert_\ +(g)-.18 E .516(\(line breaks ha)102 341.4 R .816 -.15(ve b)-.2 H .516 +(een inserted for readability\).).15 F .515 +(The macros which are subject to this encoding are)5.515 F 6.827({cert_\ subject}, {cert_issuer}, {cn_subject}, {cn_issuer}, as well as {auth_au\ then} and)102 353.4 R({auth_author}.)102 365.4 Q F0 2.5(7. A)72 389.4 R -(CKNO)-.55 E(WLEDGEMENTS)-.5 E F1(I')112 405.6 Q 2.036 -.15(ve w)-.5 H +(CKNO)-.55 E(WLEDGEMENTS)-.5 E F1(I')112 405.6 Q 2.037 -.15(ve w)-.5 H (ork).05 E 1.737(ed on)-.1 F F2(sendmail)4.237 E F1 1.737(for man)4.237 F 4.237(yy)-.15 G 1.737(ears, and man)-4.237 F 4.237(ye)-.15 G(mplo) -4.237 E 1.737(yers ha)-.1 F 2.037 -.15(ve b)-.2 H 1.737 -(een remarkably patient).15 F .404(about letting me w)87 417.6 R .404 -(ork on a lar)-.1 F .404(ge project that w)-.18 F .403 -(as not part of my of)-.1 F .403(\214cial job)-.25 F 5.403(.T)-.4 G .403 -(his includes time on the)-5.403 F .281(INGRES Project at the Uni)87 +(een remarkably patient).15 F .403(about letting me w)87 417.6 R .403 +(ork on a lar)-.1 F .403(ge project that w)-.18 F .404 +(as not part of my of)-.1 F .404(\214cial job)-.25 F 5.404(.T)-.4 G .404 +(his includes time on the)-5.404 F .282(INGRES Project at the Uni)87 429.6 R -.15(ve)-.25 G .282(rsity of California at Berk).15 F(ele)-.1 E 1.582 -.65(y, a)-.15 H 2.782(tB).65 G .282(ritton Lee, and ag)-2.782 F -.282(ain on the Mammoth)-.05 F(and T)87 441.6 Q(itan Projects at Berk) --.35 E(ele)-.1 E -.65(y.)-.15 G .79(Much of the second w)112 457.8 R --2.25 -.2(av e)-.1 H .789(of impro)3.49 F -.15(ve)-.15 G .789 -(ments resulting in v).15 F .789(ersion 8.1 should be credited to Bryan) +.281(ain on the Mammoth)-.05 F(and T)87 441.6 Q(itan Projects at Berk) +-.35 E(ele)-.1 E -.65(y.)-.15 G .789(Much of the second w)112 457.8 R +-2.25 -.2(av e)-.1 H .789(of impro)3.489 F -.15(ve)-.15 G .789 +(ments resulting in v).15 F .79(ersion 8.1 should be credited to Bryan) -.15 F .545(Costales of the International Computer Science Institute.)87 469.8 R .545(As he passed me drafts of his book on)5.545 F F2(send-) 3.045 E(mail)87 481.8 Q F1 2.5(Iw)2.5 G(as inspired to start w)-2.6 E (orking on things ag)-.1 E 2.5(ain. Bryan)-.05 F -.1(wa)2.5 G 2.5(sa).1 G(lso a)-2.5 E -.25(va)-.2 G(ilable to bounce ideas of).25 E 2.5(fo)-.25 -G(f.)-2.5 E(Gre)112 498 Q .168(gory Neil Shapiro of W)-.15 F .168(orces\ +G(f.)-2.5 E(Gre)112 498 Q .167(gory Neil Shapiro of W)-.15 F .168(orces\ ter Polytechnic Institute has become instrumental in all phases of)-.8 F F2(sendmail)87 510 Q F1 .34(support and de)2.84 F -.15(ve)-.25 G .34 (lopment, and w).15 F .34(as lar)-.1 F .34 (gely responsible for getting v)-.18 F .34(ersions 8.8 and 8.9 out the) --.15 F(door)87 522 Q(.)-.55 E(Man)112 538.2 Q 2.857 -.65(y, m)-.15 H(an) -.65 E 4.057(yp)-.15 G 1.557(eople contrib)-4.057 F 1.556 +-.15 F(door)87 522 Q(.)-.55 E(Man)112 538.2 Q 2.856 -.65(y, m)-.15 H(an) +.65 E 4.056(yp)-.15 G 1.556(eople contrib)-4.056 F 1.556 (uted chunks of code and ideas to)-.2 F F2(sendmail)4.056 E F1 6.556(.I) -C 4.056(th)-6.556 G 1.556(as pro)-4.056 F -.15(ve)-.15 G 4.056(nt).15 G -4.056(ob)-4.056 G 4.056(ea)-4.056 G .405(group netw)87 550.2 R .405 -(ork ef)-.1 F 2.905(fort. V)-.25 F .405(ersion 8 in particular w)-1.11 F -.405(as a group project.)-.1 F .406(The follo)5.406 F .406 +C 4.056(th)-6.556 G 1.557(as pro)-4.056 F -.15(ve)-.15 G 4.057(nt).15 G +4.057(ob)-4.057 G 4.057(ea)-4.057 G .406(group netw)87 550.2 R .406 +(ork ef)-.1 F 2.906(fort. V)-.25 F .406(ersion 8 in particular w)-1.11 F +.405(as a group project.)-.1 F .405(The follo)5.405 F .405 (wing people and or)-.25 F -.05(ga)-.18 G(niza-).05 E (tions made notable contrib)87 562.2 Q(utions:)-.2 E(Claus Assmann)127 578.4 Q(John Beck, He)127 590.4 Q(wlett-P)-.25 E @@ -9065,24 +9070,24 @@ G(rsity).15 E(Neil Rick)127 192 Q(ert, Northern Illinois Uni)-.1 E -.15 G(ni)-2.5 E -.15(ve)-.25 G(rsity of Maryland).15 E(Christophe W)127 252 Q(olfhugel, P)-.8 E(asteur Institute & Herv)-.15 E 2.5(eS)-.15 G (chauer Consultants \(P)-2.5 E(aris\))-.15 E(Exactis.com, Inc.)127 264 Q -3.22(Ia)87 280.2 S .72(pologize for an)-3.22 F .72(yone I ha)-.15 F +3.219(Ia)87 280.2 S .719(pologize for an)-3.219 F .719(yone I ha)-.15 F 1.019 -.15(ve o)-.2 H .719(mitted, misspelled, misattrib).15 F .719 -(uted, or otherwise missed.)-.2 F .719(At this point, I)5.719 F 1.092 +(uted, or otherwise missed.)-.2 F .72(At this point, I)5.72 F 1.093 (suspect that at least a hundred people ha)87 292.2 R 1.393 -.15(ve c) --.2 H(ontrib).15 E 1.093(uted code, and man)-.2 F 3.593(ym)-.15 G 1.093 -(ore ha)-3.593 F 1.393 -.15(ve c)-.2 H(ontrib).15 E 1.093(uted ideas,) --.2 F 1.534(comments, and encouragement.)87 304.2 R(I')6.534 E 1.834 --.15(ve t)-.5 H 1.534(ried to list them in the RELEASE_NO).15 F 1.533 +-.2 H(ontrib).15 E 1.093(uted code, and man)-.2 F 3.592(ym)-.15 G 1.092 +(ore ha)-3.592 F 1.392 -.15(ve c)-.2 H(ontrib).15 E 1.092(uted ideas,) +-.2 F 1.533(comments, and encouragement.)87 304.2 R(I')6.534 E 1.834 +-.15(ve t)-.5 H 1.534(ried to list them in the RELEASE_NO).15 F 1.534 (TES in the distrib)-.4 F(ution)-.2 E(directory)87 316.2 Q 5(.I)-.65 G -(appreciate their contrib)-2.5 E(ution as well.)-.2 E .742 -(Special thanks are reserv)112 332.4 R .742(ed for Michael Corrig)-.15 F -.743(an and Christophe W)-.05 F .743(olfhugel, who besides being)-.8 F +(appreciate their contrib)-2.5 E(ution as well.)-.2 E .743 +(Special thanks are reserv)112 332.4 R .743(ed for Michael Corrig)-.15 F +.742(an and Christophe W)-.05 F .742(olfhugel, who besides being)-.8 F -.1(wo)87 344.4 S 2.1(nderful guinea pigs and contrib).1 F 2.1(utors ha) -.2 F 2.4 -.15(ve a)-.2 H 2.1(lso consented to be added to the `).15 F -(`sendmail@Send-)-.74 E(mail.ORG')87 356.4 Q 3.61('l)-.74 G 1.11 -(ist and, by answering the b)-3.61 F 1.111 -(ulk of the questions sent to that list, ha)-.2 F 1.411 -.15(ve f)-.2 H -1.111(reed me up to do).15 F(other w)87 368.4 Q(ork.)-.1 E 0 Cg EP +(`sendmail@Send-)-.74 E(mail.ORG')87 356.4 Q 3.611('l)-.74 G 1.111 +(ist and, by answering the b)-3.611 F 1.111 +(ulk of the questions sent to that list, ha)-.2 F 1.41 -.15(ve f)-.2 H +1.11(reed me up to do).15 F(other w)87 368.4 Q(ork.)-.1 E 0 Cg EP %%Page: 103 99 %%BeginPageSetup BP @@ -9091,13 +9096,13 @@ BP 224.832 141.6 Q(GS)-.66 E/F1 10/Times-Roman@0 SF(Ar)97 201 Q (guments must be presented with \215ags before addresses.)-.18 E (The \215ags are:)5 E72 217.2 Q/F2 10/Times-Italic@0 SF(x)A F1 -.049(Select an alternati)54.7 F .349 -.15(ve .)-.25 H .049 +.048(Select an alternati)54.7 F .348 -.15(ve .)-.25 H .048 (cf \214le which is either).15 F F2(sendmail.cf)2.549 E F1(for)2.549 E -/F3 10/Times-Bold@0 SF(\255Am)2.549 E F1(or)2.548 E F2(submit.cf)2.548 E -F1(for)2.548 E F3(\255Ac)2.548 E F1 5.048(.B)C(y)-5.048 E(def)144 229.2 +/F3 10/Times-Bold@0 SF(\255Am)2.549 E F1(or)2.549 E F2(submit.cf)2.549 E +F1(for)2.549 E F3(\255Ac)2.549 E F1 5.049(.B)C(y)-5.049 E(def)144 229.2 Q .024(ault the .cf \214le is chosen based on the operation mode.)-.1 F -.15(Fo)5.024 G(r).15 E F3(-bm)2.524 E F1(\(def)2.524 E(ault\),)-.1 E F3 -(-bs)2.524 E F1 2.524(,a)C(nd)-2.524 E F3(-t)2.525 E F1(it)2.525 E(is) +(-bs)2.524 E F1 2.524(,a)C(nd)-2.524 E F3(-t)2.524 E F1(it)2.524 E(is) 144 241.2 Q F2(submit.cf)2.5 E F1(if it e)2.5 E (xists, for all others it is)-.15 E F2(sendmail.cf)2.5 E F1(.)A72 257.4 Q F2(x)A F1(Set operation mode to)56.92 E F2(x)2.5 E F1 5(.O)C @@ -9118,51 +9123,51 @@ G 2.5(rt).15 G(he mail queue \(requires shared memory\))-2.5 E 15(hP)184 405.6 S(ur)-12.78 E(ge e)-.18 E (xpired entries from the persistent host status database)-.15 E72 426 Q F2(type)A F1(Indicate body type.)43.03 E72 442.2 Q F2 -(\214le)A F1 .947(Use a dif)47.47 F .946(ferent con\214guration \214le.) +(\214le)A F1 .946(Use a dif)47.47 F .946(ferent con\214guration \214le.) -.25 F F2(Sendmail)5.946 E F1 .946(runs as the in)3.446 F -.2(vo)-.4 G .946(king user \(rather than root\)).2 F (when this \215ag is speci\214ed.)144 454.2 Q72 470.4 Q F2(lo)2.5 E(g\214le)-.1 E F1(Send deb)31.74 E(ugging output to the indicated)-.2 E F2(lo)2.5 E(g\214le)-.1 E F1(instead of stdout.)2.5 E72 486.6 Q F2 (le)A(vel)-.15 E F1(Set deb)42.63 E(ugging le)-.2 E -.15(ve)-.25 G(l.) -.15 E72 502.8 Q F2(addr)2.5 E F1 .627(The en)41.64 F -.15(ve)-.4 G -.627(lope sender address is set to).15 F F2(addr)3.127 E F1 5.627(.T)C -.628(his address may also be used in the From:)-5.627 F .153 +.15 E72 502.8 Q F2(addr)2.5 E F1 .628(The en)41.64 F -.15(ve)-.4 G +.628(lope sender address is set to).15 F F2(addr)3.128 E F1 5.628(.T)C +.627(his address may also be used in the From:)-5.628 F .152 (header if that header is missing during initial submission.)144 514.8 R -.152(The en)5.152 F -.15(ve)-.4 G .152(lope sender address is).15 F +.153(The en)5.152 F -.15(ve)-.4 G .153(lope sender address is).15 F 1.263(used as the recipient for deli)144 526.8 R -.15(ve)-.25 G 1.263 (ry status noti\214cations and may also appear in a Return-).15 F -.15 (Pa)144 538.8 S(th: header).15 E(.)-.55 E72 555 Q F2(name)2.5 E F1 (Sets the full name of this user to)36.64 E F2(name)2.5 E F1(.)A 56.64 (\255G When)72 571.2 R 1.176 -(accepting messages via the command line, indicate that the)3.677 F -3.676(ya)-.15 G 1.176(re for relay \(g)-3.676 F(ate-)-.05 E -.1(wa)144 -583.2 S 2.215(y\) submission.).1 F 2.216 -(sendmail may complain about syntactically in)7.215 F -.25(va)-.4 G -2.216(lid messages, e.g.,).25 F .037(unquali\214ed host names, rather t\ -han \214xing them when this \215ag is set.)144 595.2 R .037 -(sendmail will not do)5.037 F(an)144 607.2 Q 2.5(yc)-.15 G +(accepting messages via the command line, indicate that the)3.676 F +3.676(ya)-.15 G 1.177(re for relay \(g)-3.676 F(ate-)-.05 E -.1(wa)144 +583.2 S 2.216(y\) submission.).1 F 2.216 +(sendmail may complain about syntactically in)7.216 F -.25(va)-.4 G +2.215(lid messages, e.g.,).25 F .037(unquali\214ed host names, rather t\ +han \214xing them when this \215ag is set.)144 595.2 R .038 +(sendmail will not do)5.038 F(an)144 607.2 Q 2.5(yc)-.15 G (anonicalization in this mode.)-2.5 E72 623.4 Q F2(cnt)2.5 E F1 -.725(Sets the \231hop count\232 to)46.64 F F2(cnt)3.225 E F1 5.725(.T)C -.726(his represents the number of times this message has been)-5.725 F +.726(Sets the \231hop count\232 to)46.64 F F2(cnt)3.226 E F1 5.725(.T)C +.725(his represents the number of times this message has been)-5.725 F .02(processed by)144 635.4 R F2(sendmail)2.52 E F1 .02(\(to the e)2.52 F .02(xtent that it is supported by the underlying netw)-.15 F(orks\).)-.1 E F2(Cnt)5.02 E F1 1.521(is incremented during processing, and if it re\ -aches MAXHOP \(currently 25\))144 647.4 R F2(sendmail)4.021 E F1(thro) -144 659.4 Q(ws a)-.25 E -.1(wa)-.15 G 2.5(yt).1 G -(he message with an error)-2.5 E(.)-.55 E .32 LW 76 680.4 72 680.4 DL 80 -680.4 76 680.4 DL 84 680.4 80 680.4 DL 88 680.4 84 680.4 DL 92 680.4 88 -680.4 DL 96 680.4 92 680.4 DL 100 680.4 96 680.4 DL 104 680.4 100 680.4 -DL 108 680.4 104 680.4 DL 112 680.4 108 680.4 DL 116 680.4 112 680.4 DL -120 680.4 116 680.4 DL 124 680.4 120 680.4 DL 128 680.4 124 680.4 DL 132 -680.4 128 680.4 DL 136 680.4 132 680.4 DL 140 680.4 136 680.4 DL 144 -680.4 140 680.4 DL 148 680.4 144 680.4 DL 152 680.4 148 680.4 DL 156 -680.4 152 680.4 DL 160 680.4 156 680.4 DL 164 680.4 160 680.4 DL 168 -680.4 164 680.4 DL 172 680.4 168 680.4 DL 176 680.4 172 680.4 DL 180 -680.4 176 680.4 DL 184 680.4 180 680.4 DL 188 680.4 184 680.4 DL 192 -680.4 188 680.4 DL 196 680.4 192 680.4 DL 200 680.4 196 680.4 DL 204 -680.4 200 680.4 DL 208 680.4 204 680.4 DL 212 680.4 208 680.4 DL 216 -680.4 212 680.4 DL/F4 8/Times-Roman@0 SF(\207Deprecated.)93.6 692.4 Q F3 +aches MAXHOP \(currently 25\))144 647.4 R F2(sendmail)4.02 E F1(thro)144 +659.4 Q(ws a)-.25 E -.1(wa)-.15 G 2.5(yt).1 G(he message with an error) +-2.5 E(.)-.55 E .32 LW 76 680.4 72 680.4 DL 80 680.4 76 680.4 DL 84 +680.4 80 680.4 DL 88 680.4 84 680.4 DL 92 680.4 88 680.4 DL 96 680.4 92 +680.4 DL 100 680.4 96 680.4 DL 104 680.4 100 680.4 DL 108 680.4 104 +680.4 DL 112 680.4 108 680.4 DL 116 680.4 112 680.4 DL 120 680.4 116 +680.4 DL 124 680.4 120 680.4 DL 128 680.4 124 680.4 DL 132 680.4 128 +680.4 DL 136 680.4 132 680.4 DL 140 680.4 136 680.4 DL 144 680.4 140 +680.4 DL 148 680.4 144 680.4 DL 152 680.4 148 680.4 DL 156 680.4 152 +680.4 DL 160 680.4 156 680.4 DL 164 680.4 160 680.4 DL 168 680.4 164 +680.4 DL 172 680.4 168 680.4 DL 176 680.4 172 680.4 DL 180 680.4 176 +680.4 DL 184 680.4 180 680.4 DL 188 680.4 184 680.4 DL 192 680.4 188 +680.4 DL 196 680.4 192 680.4 DL 200 680.4 196 680.4 DL 204 680.4 200 +680.4 DL 208 680.4 204 680.4 DL 212 680.4 208 680.4 DL 216 680.4 212 +680.4 DL/F4 8/Times-Roman@0 SF(\207Deprecated.)93.6 692.4 Q F3 (Sendmail Installation and Operation Guide)72 756 Q(SMM:08-103)190.86 E 0 Cg EP %%Page: 104 100 @@ -9171,17 +9176,17 @@ BP %%EndPageSetup /F0 10/Times-Bold@0 SF 188.36(SMM:08-104 Sendmail)72 60 R (Installation and Operation Guide)2.5 E/F1 10/Times-Roman@0 SF72 -96 Q/F2 10/Times-Italic@0 SF(ta)2.5 E(g)-.1 E F1 1.483 -(Sets the identi\214er used for syslog.)45.07 F 1.482 +96 Q/F2 10/Times-Italic@0 SF(ta)2.5 E(g)-.1 E F1 1.482 +(Sets the identi\214er used for syslog.)45.07 F 1.483 (Note that this identi\214er is set as early as possible.)6.483 F(Ho)144 -108 Q(we)-.25 E -.15(ve)-.25 G -.4(r,).15 G F2(sendmail)2.915 E F1 .015 -(may be used if problems arise before the command line ar)2.515 F .016 +108 Q(we)-.25 E -.15(ve)-.25 G -.4(r,).15 G F2(sendmail)2.916 E F1 .015 +(may be used if problems arise before the command line ar)2.516 F .015 (guments are)-.18 F(processed.)144 120 Q 58.86(\255n Don')72 136.2 R 2.5 (td)-.18 G 2.5(oa)-2.5 G(liasing or forw)-2.5 E(arding.)-.1 E72 -152.4 Q F2(noti\214cations)2.5 E F1 -.8(Ta)7.19 G 3.128(ga).8 G .628 -(ll addresses being sent as w)-3.128 F .628(anting the indicated)-.1 F -F2(noti\214cations)3.128 E F1 3.127(,w)C .627(hich consists of the) --3.127 F -.1(wo)144 164.4 S .474 +152.4 Q F2(noti\214cations)2.5 E F1 -.8(Ta)7.19 G 3.127(ga).8 G .627 +(ll addresses being sent as w)-3.127 F .628(anting the indicated)-.1 F +F2(noti\214cations)3.128 E F1 3.128(,w)C .628(hich consists of the) +-3.128 F -.1(wo)144 164.4 S .474 (rd \231NEVER\232 or a comma-separated list of \231SUCCESS\232, \231F).1 F .474(AILURE\232, and \231DELA)-.74 F<599a>-1.05 E .86 (for successful deli)144 176.4 R -.15(ve)-.25 G(ry).15 E 3.36(,f)-.65 G @@ -9191,67 +9196,67 @@ E(Y\232.)-1.05 E72 204.6 Q F2(addr)2.5 E F1(An obsolete form of) 41.64 E F02.5 E F1(.)A72 220.8 Q F2 1.666(xv)C(alue)-1.666 E F1(Set option)33.594 E F2(x)2.5 E F1(to the speci\214ed)2.5 E F2(value) 2.5 E F1 5(.T)C(hese options are described in Section 5.6.)-5 E72 -237 Q F2(option)A F0(=)A F2(value)A F1(Set)6.22 E F2(option)5.173 E F1 -2.674(to the speci\214ed)5.173 F F2(value)5.174 E F1 2.674 -(\(for long form option names\).)5.174 F 2.674(These options are)7.674 F +237 Q F2(option)A F0(=)A F2(value)A F1(Set)6.22 E F2(option)5.174 E F1 +2.674(to the speci\214ed)5.174 F F2(value)5.174 E F1 2.674 +(\(for long form option names\).)5.174 F 2.673(These options are)7.674 F (described in Section 5.6.)144 249 Q72 265.2 Q F2 1.666(xv)C(alue) -1.666 E F1(Set macro)29.704 E F2(x)2.5 E F1(to the speci\214ed)2.5 E F2 -(value)2.5 E F1(.)A72 281.4 Q F2(pr)A(otocol)-.45 E F1 .401 +(value)2.5 E F1(.)A72 281.4 Q F2(pr)A(otocol)-.45 E F1 .4 (Set the sending protocol.)27.92 F .401 -(Programs are encouraged to set this.)5.401 F .4 -(The protocol \214eld can be)5.401 F .114(in the form)144 293.4 R F2(pr) -2.614 E(otocol)-.45 E F0(:)A F2(host)A F1 .114 -(to set both the sending protocol and sending host.)2.614 F -.15(Fo) -5.115 G 2.615(re).15 G(xample,)-2.765 E 2.147(\231\255pUUCP:uunet\232 s\ +(Programs are encouraged to set this.)5.4 F .401 +(The protocol \214eld can be)5.401 F .115(in the form)144 293.4 R F2(pr) +2.615 E(otocol)-.45 E F0(:)A F2(host)A F1 .114 +(to set both the sending protocol and sending host.)2.615 F -.15(Fo) +5.114 G 2.614(re).15 G(xample,)-2.764 E 2.147(\231\255pUUCP:uunet\232 s\ ets the sending protocol to UUCP and the sending host to uunet.)144 -305.4 R .973(\(Some e)144 317.4 R .974 +305.4 R .974(\(Some e)144 317.4 R .974 (xisting programs use \255oM to set the r and s macros; this is equi) --.15 F -.25(va)-.25 G .974(lent to using).25 F(\255p.\))144 329.4 Q -72 345.6 Q F2(time)A F1 -.35(Tr)44.14 G 2.776(yt).35 G 2.776(op) --2.776 G .276(rocess the queued up mail.)-2.776 F .276 -(If the time is gi)5.276 F -.15(ve)-.25 G .275(n, a).15 F F2(sendmail) -2.775 E F1 .275(will start one or more)2.775 F .011 +-.15 F -.25(va)-.25 G .973(lent to using).25 F(\255p.\))144 329.4 Q +72 345.6 Q F2(time)A F1 -.35(Tr)44.14 G 2.775(yt).35 G 2.775(op) +-2.775 G .275(rocess the queued up mail.)-2.775 F .276 +(If the time is gi)5.275 F -.15(ve)-.25 G .276(n, a).15 F F2(sendmail) +2.776 E F1 .276(will start one or more)2.776 F .011 (processes to run through the queue\(s\) at the speci\214ed time interv) -144 357.6 R .011(al to deli)-.25 F -.15(ve)-.25 G 2.511(rq).15 G .011 -(ueued mail;)-2.511 F .906(otherwise, it only runs once.)144 369.6 R -.906(Each of these processes acts on a w)5.906 F 3.405(orkgroup. These) --.1 F(pro-)3.405 E .959(cesses are also kno)144 381.6 R .959(wn as w) --.25 F .959(orkgroup processes or WGP')-.1 F 3.459(sf)-.55 G .959 -(or short.)-3.459 F .96(Each w)5.96 F .96(orkgroup is)-.1 F .523 +144 357.6 R .01(al to deli)-.25 F -.15(ve)-.25 G 2.51(rq).15 G .01 +(ueued mail;)-2.51 F .905(otherwise, it only runs once.)144 369.6 R .906 +(Each of these processes acts on a w)5.906 F 3.406(orkgroup. These)-.1 F +(pro-)3.406 E .96(cesses are also kno)144 381.6 R .959(wn as w)-.25 F +.959(orkgroup processes or WGP')-.1 F 3.459(sf)-.55 G .959(or short.) +-3.459 F .959(Each w)5.959 F .959(orkgroup is)-.1 F .522 (responsible for controlling the processing of one or more queues; w)144 -393.6 R .522(orkgroups help man-)-.1 F 1.268 +393.6 R .523(orkgroups help man-)-.1 F 1.268 (age the use of system resources by sendmail.)144 405.6 R 1.268(Each w) -6.268 F 1.268(orkgroup may ha)-.1 F 1.568 -.15(ve o)-.2 H 1.268 +6.268 F 1.268(orkgroup may ha)-.1 F 1.568 -.15(ve o)-.2 H 1.267 (ne or more).15 F .357 (children concurrently processing queues depending on the setting of)144 -417.6 R F2(MaxQueueChildr)2.856 E(en)-.37 E F1(.)A(\255qp)72 433.8 Q F2 -(time)A F1 1.174(Similar to \255q with a time ar)39.14 F 1.175 -(gument, e)-.18 F 1.175 +417.6 R F2(MaxQueueChildr)2.857 E(en)-.37 E F1(.)A(\255qp)72 433.8 Q F2 +(time)A F1 1.175(Similar to \255q with a time ar)39.14 F 1.175 +(gument, e)-.18 F 1.174 (xcept that instead of periodically starting WGP')-.15 F(s)-.55 E .7 (sendmail starts persistent WGP')144 445.8 R 3.2(st)-.55 G .7 (hat alternate between processing queues and sleeping.)-3.2 F 1.123 (The sleep time is speci\214ed by the time ar)144 457.8 R 1.123 -(gument; it def)-.18 F 1.123(aults to 1 second, e)-.1 F 1.124 -(xcept that a)-.15 F 1.294(WGP al)144 469.8 R -.1(wa)-.1 G 1.293 +(gument; it def)-.18 F 1.123(aults to 1 second, e)-.1 F 1.123 +(xcept that a)-.15 F 1.293(WGP al)144 469.8 R -.1(wa)-.1 G 1.293 (ys sleeps at least 5 seconds if their queues were empty in the pre).1 F -1.293(vious run.)-.25 F .138 +1.294(vious run.)-.25 F .139 (Persistent processes are managed by a queue control process \(QCP\).) -144 481.8 R .139(The QCP is the par)5.139 F(-)-.2 E .18 +144 481.8 R .138(The QCP is the par)5.138 F(-)-.2 E .179 (ent process of the WGP')144 493.8 R 2.679(s. T)-.55 F .179 (ypically the QCP will be the sendmail daemon \(when started)-.8 F .424 (with \255bd or \255bD\) or a special process \(named Queue control\) \ -\(when started without \255bd)144 505.8 R .72(or \255bD\).)144 517.8 R -.72(If a persistent WGP ceases to be acti)5.72 F 1.019 -.15(ve f)-.25 H -.719(or some reason another WGP will be).15 F .862 +\(when started without \255bd)144 505.8 R .719(or \255bD\).)144 517.8 R +.719(If a persistent WGP ceases to be acti)5.719 F 1.019 -.15(ve f)-.25 +H .72(or some reason another WGP will be).15 F .862 (started by the QCP for the same w)144 529.8 R .862 -(orkgroup in most cases. When a persistent WGP has)-.1 F 1.008 -(core dumped, the deb)144 541.8 R 1.008(ug \215ag)-.2 F F2(no_per)3.508 -E(sistent_r)-.1 E(estart)-.37 E F1 1.007 -(is set or the speci\214c persistent WGP)3.508 F .676 +(orkgroup in most cases. When a persistent WGP has)-.1 F 1.007 +(core dumped, the deb)144 541.8 R 1.007(ug \215ag)-.2 F F2(no_per)3.507 +E(sistent_r)-.1 E(estart)-.37 E F1 1.008 +(is set or the speci\214c persistent WGP)3.507 F .677 (has been restarted too man)144 553.8 R 3.176(yt)-.15 G .676 -(imes already then the WGP will not be started ag)-3.176 F .677 -(ain and a)-.05 F .876(message will be logged to this ef)144 565.8 R -3.375(fect. T)-.25 F 3.375(os)-.8 G .875 +(imes already then the WGP will not be started ag)-3.176 F .676 +(ain and a)-.05 F .875(message will be logged to this ef)144 565.8 R +3.375(fect. T)-.25 F 3.375(os)-.8 G .876 (top \(SIGTERM\) or restart \(SIGHUP\) persis-)-3.375 F .116(tent WGP') 144 577.8 R 2.616(st)-.55 G .116 (he appropriate signal should be sent to the QCP)-2.616 F 2.616(.T)-1.11 @@ -9259,25 +9264,25 @@ G .116(he QCP will propag)-2.616 F .116(ate the)-.05 F (signal to all of the WGP')144 589.8 Q 2.5(sa)-.55 G (nd if appropriate restart the persistent WGP')-2.5 E(s.)-.55 E72 606 Q F2(Gname)A F1(Run the jobs in the queue group)32.48 E F2(name)2.5 -E F1(once.)2.5 E(\255q[!])72 622.2 Q F2(Xstring)A F1 .313 +E F1(once.)2.5 E(\255q[!])72 622.2 Q F2(Xstring)A F1 .312 (Run the queue once, limiting the jobs to those matching)21.92 F F2 -(Xstring)2.812 E F1 5.312(.T)C .312(he k)-5.312 F .612 -.15(ey l)-.1 H -(etter).15 E F2(X)2.812 E F1 .312(can be)2.812 F F0(I)144 634.2 Q F1 -1.347(to limit based on queue identi\214er)3.847 F(,)-.4 E F0(R)3.847 E +(Xstring)2.813 E F1 5.313(.T)C .313(he k)-5.313 F .613 -.15(ey l)-.1 H +(etter).15 E F2(X)2.813 E F1 .313(can be)2.813 F F0(I)144 634.2 Q F1 +1.347(to limit based on queue identi\214er)3.848 F(,)-.4 E F0(R)3.847 E F1 1.347(to limit based on recipient,)3.847 F F0(S)3.847 E F1 1.347 -(to limit based on)3.847 F(sender)144 646.2 Q 4.758(,o)-.4 G(r)-4.758 E -F0(Q)4.758 E F1 2.258 -(to limit based on quarantine reason for quarantined jobs.)4.758 F 4.757 -(Ap)7.257 G(articular)-4.757 E .062 +(to limit based on)3.847 F(sender)144 646.2 Q 4.757(,o)-.4 G(r)-4.757 E +F0(Q)4.757 E F1 2.258 +(to limit based on quarantine reason for quarantined jobs.)4.757 F 4.758 +(Ap)7.258 G(articular)-4.758 E .062 (queued job is accepted if one of the corresponding attrib)144 658.2 R -.063(utes contains the indicated)-.2 F F2(string)2.563 E F1(.)A .779 +.062(utes contains the indicated)-.2 F F2(string)2.562 E F1(.)A .778 (The optional ! character ne)144 670.2 R -.05(ga)-.15 G .778 -(tes the condition tested.).05 F(Multiple)5.778 E F2(\255qX)3.278 E F1 -.778(\215ags are permitted,)3.278 F .622(with items with the same k)144 +(tes the condition tested.).05 F(Multiple)5.778 E F2(\255qX)3.279 E F1 +.779(\215ags are permitted,)3.279 F .622(with items with the same k)144 682.2 R .922 -.15(ey l)-.1 H .622(etter \231or'ed\232 together).15 F -3.122(,a)-.4 G .622(nd items with dif)-3.122 F .623(ferent k)-.25 F .923 +3.122(,a)-.4 G .622(nd items with dif)-3.122 F .622(ferent k)-.25 F .922 -.15(ey l)-.1 H(etters).15 E(\231and'ed\232 together)144 694.2 Q(.)-.55 -E 23.88(\255Q[reason] Quarantine)72 710.4 R 4.689(an)4.69 G 2.189 +E 23.88(\255Q[reason] Quarantine)72 710.4 R 4.689(an)4.689 G 2.189 (ormal queue items with the gi)-4.689 F -.15(ve)-.25 G 4.689(nr).15 G 2.189(eason or unquarantine quarantined)-4.689 F 1.797 (queue items if no reason is gi)144 722.4 R -.15(ve)-.25 G 4.297 @@ -9293,33 +9298,33 @@ BP 2.5 E -.15(ve)-.15 G(.).15 E(\255R ret)72 112.2 Q 1.687 (What information you w)46.64 F 1.687 (ant returned if the message bounces;)-.1 F F2 -.37(re)4.187 G(t).37 E -F1 1.687(can be \231HDRS\232 for)4.187 F .877 -(headers only or \231FULL\232 for headers plus body)144 124.2 R 5.877 -(.T)-.65 G .878(his is a request only; the other end is)-5.877 F 1.309 -(not required to honor the parameter)144 136.2 R 6.309(.I)-.55 G 3.808 -<6699>-6.309 G 1.308(HDRS\232 is speci\214ed local bounces also return) +F1 1.687(can be \231HDRS\232 for)4.187 F .878 +(headers only or \231FULL\232 for headers plus body)144 124.2 R 5.878 +(.T)-.65 G .877(his is a request only; the other end is)-5.878 F 1.308 +(not required to honor the parameter)144 136.2 R 6.308(.I)-.55 G 3.808 +<6699>-6.308 G 1.309(HDRS\232 is speci\214ed local bounces also return) -3.808 F(only the headers.)144 148.2 Q 61.08(\255t Read)72 164.4 R .752 (the header for \231T)3.252 F .752 (o:\232, \231Cc:\232, and \231Bcc:\232 lines, and send to e)-.8 F -.15 -(ve)-.25 G .752(ryone listed in those).15 F 2.54(lists. The)144 176.4 R -.039(\231Bcc:\232 line will be deleted before sending.)2.54 F(An)5.039 E -2.539(ya)-.15 G .039(ddresses in the ar)-2.539 F .039(gument v)-.18 F +(ve)-.25 G .752(ryone listed in those).15 F 2.539(lists. The)144 176.4 R +.039(\231Bcc:\232 line will be deleted before sending.)2.539 F(An)5.039 +E 2.539(ya)-.15 G .04(ddresses in the ar)-2.539 F .04(gument v)-.18 F (ec-)-.15 E(tor will be deleted from the send list.)144 188.4 Q -(\255V en)72 204.6 Q 32.32(vid The)-.4 F(indicated)3.179 E F2(en)3.179 E -(vid)-.4 E F1 .679(is passed with the en)3.179 F -.15(ve)-.4 G .68 +(\255V en)72 204.6 Q 32.32(vid The)-.4 F(indicated)3.18 E F2(en)3.18 E +(vid)-.4 E F1 .68(is passed with the en)3.18 F -.15(ve)-.4 G .679 (lope of the message and returned if the mes-).15 F(sage bounces.)144 -216.6 Q72 232.8 Q F2(lo)2.5 E(g\214le)-.1 E F1 .725(Log all traf) -31.74 F .725(\214c in and out of)-.25 F F2(sendmail)3.225 E F1 .725 -(in the indicated)3.225 F F2(lo)3.224 E(g\214le)-.1 E F1 .724(for deb) -3.224 F .724(ugging mailer prob-)-.2 F 2.5(lems. This)144 244.8 R +216.6 Q72 232.8 Q F2(lo)2.5 E(g\214le)-.1 E F1 .724(Log all traf) +31.74 F .724(\214c in and out of)-.25 F F2(sendmail)3.225 E F1 .725 +(in the indicated)3.225 F F2(lo)3.225 E(g\214le)-.1 E F1 .725(for deb) +3.225 F .725(ugging mailer prob-)-.2 F 2.5(lems. This)144 244.8 R (produces a lot of data v)2.5 E -(ery quickly and should be used sparingly)-.15 E(.)-.65 E .637 +(ery quickly and should be used sparingly)-.15 E(.)-.65 E .638 (There are a number of options that may be speci\214ed as primiti)97 261 -R .938 -.15(ve \215)-.25 H 3.138(ags. These).15 F .638 -(are the e, i, m, and v)3.138 F 3.785(options. Also,)72 273 R 1.285 -(the f option may be speci\214ed as the)3.785 F F03.784 E F1 3.784 -(\215ag. The)3.784 F 1.284 -(DSN related options \231\255N\232, \231\255R\232, and)3.784 F +R .937 -.15(ve \215)-.25 H 3.137(ags. These).15 F .637 +(are the e, i, m, and v)3.137 F 3.784(options. Also,)72 273 R 1.284 +(the f option may be speci\214ed as the)3.784 F F03.784 E F1 3.785 +(\215ag. The)3.785 F 1.285 +(DSN related options \231\255N\232, \231\255R\232, and)3.785 F <99ad569a206861>72 285 Q .3 -.15(ve n)-.2 H 2.5(oe).15 G -.25(ff)-2.5 G (ects on).25 E F2(sendmail)2.5 E F1(running as daemon.)2.5 E 0 Cg EP %%Page: 106 102 @@ -9327,18 +9332,18 @@ R .938 -.15(ve \215)-.25 H 3.138(ags. These).15 F .638 BP %%EndPageSetup /F0 12/Times-Bold@0 SF 3(APPENDIX B)250.002 98.4 R -.12(QU)220.29 141.6 -S(EUE FILE FORMA).12 E(TS)-1.14 E/F1 10/Times-Roman@0 SF .101 +S(EUE FILE FORMA).12 E(TS)-1.14 E/F1 10/Times-Roman@0 SF .102 (This appendix describes the format of the queue \214les.)97 201 R .102 -(These \214les li)5.102 F .402 -.15(ve i)-.25 H 2.602(naq).15 G .102 -(ueue directory)-2.602 F 5.102(.T)-.65 G .102(he indi-)-5.102 F .331 +(These \214les li)5.102 F .402 -.15(ve i)-.25 H 2.602(na).15 G .101 +(queue directory)-.001 F 5.101(.T)-.65 G .101(he indi-)-5.101 F .331 (vidual qf, hf, Qf, df, and xf \214les may be stored in separate)72 213 R/F2 10/Times-Italic@0 SF(qf/)2.831 E F1(,)A F2(df/)2.831 E F1 2.831(,a) C(nd)-2.831 E F2(xf/)2.831 E F1 .331(subdirectories if the)2.831 F 2.831 -(ya)-.15 G .33(re present)-2.831 F(in the queue directory)72 225 Q(.) --.65 E .923(All queue \214les ha)97 241.2 R 1.223 -.15(ve t)-.2 H .923 -(he name).15 F F2(ttYMDhmsNNppppp)3.423 E F1(where)3.424 E F2 -(YMDhmsNNppppp)3.424 E F1 .924(is the)3.424 F F2(id)3.424 E F1 .924 -(for this mes-)3.424 F(sage and the)72 253.2 Q F2(tt)2.5 E F1 +(ya)-.15 G .331(re present)-2.831 F(in the queue directory)72 225 Q(.) +-.65 E .924(All queue \214les ha)97 241.2 R 1.224 -.15(ve t)-.2 H .924 +(he name).15 F F2(ttYMDhmsNNppppp)3.424 E F1(where)3.424 E F2 +(YMDhmsNNppppp)3.424 E F1 .923(is the)3.423 F F2(id)3.423 E F1 .923 +(for this mes-)3.423 F(sage and the)72 253.2 Q F2(tt)2.5 E F1 (is a type.)2.5 E(The indi)5 E(vidual letters in the)-.25 E F2(id)2.5 E F1(are:)2.5 E 28.78(YE)72 269.4 S(ncoded year)-28.78 E 27.11(ME)72 285.6 S(ncoded month)-27.11 E 28.78(DE)72 301.8 S(ncoded day)-28.78 E 31(hE)72 @@ -9348,49 +9353,48 @@ E -.15(ve)-.4 G(lope number).15 E 8.5(ppppp At)72 382.8 R(least \214v) 2.5 E 2.5(ed)-.15 G(ecimal digits of the process ID)-2.5 E .477 (All \214les with the same id collecti)97 399 R -.15(ve)-.25 G .477 (ly de\214ne one message.).15 F .477(Due to the use of memory-b)5.477 F -(uf)-.2 E .476(fered \214les,)-.25 F(some of these \214les may ne)72 411 +(uf)-.2 E .477(fered \214les,)-.25 F(some of these \214les may ne)72 411 Q -.15(ve)-.25 G 2.5(ra).15 G(ppear on disk.)-2.5 E(The types are:)97 427.2 Q 25.17(qf The)72 443.4 R(queue control \214le.)2.5 E (This \214le contains the information necessary to process the job)5 E (.)-.4 E 25.17(hf The)72 459.6 R(same as a queue control \214le, b)2.5 E (ut for a quarantined queue job)-.2 E(.)-.4 E 25.17(df The)72 475.8 R -.451(data \214le.)2.951 F .452(The message body \(e)5.451 F .452 -(xcluding the header\) is k)-.15 F .452(ept in this \214le.)-.1 F .452 -(Sometimes the df \214le)5.452 F .183(is not stored in the same directo\ +.452(data \214le.)2.952 F .452(The message body \(e)5.452 F .452 +(xcluding the header\) is k)-.15 F .452(ept in this \214le.)-.1 F .451 +(Sometimes the df \214le)5.451 F .183(is not stored in the same directo\ ry as the qf \214le; in this case, the qf \214le contains a `d' record \ which)108 487.8 R (names the queue directory that contains the df \214le.)108 499.8 Q -27.39(tf A)72 516 R .045(temporary \214le.)2.545 F .045 -(This is an image of the)5.045 F/F3 10/Times-Bold@0 SF(qf)2.546 E F1 -.046(\214le when it is being reb)2.546 F 2.546(uilt. It)-.2 F .046 -(should be renamed to a)2.546 F F3(qf)108 528 Q F1(\214le v)2.5 E -(ery quickly)-.15 E(.)-.65 E 25.17(xf A)72 544.2 R .567 -(transcript \214le, e)3.067 F .567 -(xisting during the life of a session sho)-.15 F .566(wing e)-.25 F -.15 -(ve)-.25 G .566(rything that happens during that).15 F 3.121 +27.39(tf A)72 516 R .046(temporary \214le.)2.546 F .046 +(This is an image of the)5.046 F/F3 10/Times-Bold@0 SF(qf)2.546 E F1 +.046(\214le when it is being reb)2.546 F 2.545(uilt. It)-.2 F .045 +(should be renamed to a)2.545 F F3(qf)108 528 Q F1(\214le v)2.5 E +(ery quickly)-.15 E(.)-.65 E 25.17(xf A)72 544.2 R .566 +(transcript \214le, e)3.066 F .567 +(xisting during the life of a session sho)-.15 F .567(wing e)-.25 F -.15 +(ve)-.25 G .567(rything that happens during that).15 F 3.122 (session. Sometimes)108 556.2 R .622(the xf \214le must be generated be\ -fore a queue group has been selected; in this)3.121 F +fore a queue group has been selected; in this)3.122 F (case, the xf \214le will be stored in a directory of the def)108 568.2 -Q(ault queue group.)-.1 E 22.95(Qf A)72 584.4 R -.74(``)3.279 G(lost') -.74 E 3.279('q)-.74 G .779(ueue control \214le.)-3.279 F F2(sendmail) +Q(ault queue group.)-.1 E 22.95(Qf A)72 584.4 R -.74(``)3.278 G(lost') +.74 E 3.278('q)-.74 G .778(ueue control \214le.)-3.278 F F2(sendmail) 5.778 E F1 .778(renames a)3.278 F F3(qf)3.278 E F1 .778(\214le to)3.278 -F F3(Qf)3.278 E F1 .778(if there is a se)3.278 F -.15(ve)-.25 G .778 +F F3(Qf)3.278 E F1 .779(if there is a se)3.278 F -.15(ve)-.25 G .779 (re \(con\214guration\)).15 F .256(problem that cannot be solv)108 596.4 R .256(ed without human interv)-.15 F 2.756(ention. Search)-.15 F .256 -(the log\214le for the queue \214le id)2.756 F .053 +(the log\214le for the queue \214le id)2.756 F .052 (to \214gure out what happened.)108 608.4 R .052(After you resolv)5.052 -F .052(ed the problem, you can rename the)-.15 F F3(Qf)2.552 E F1 .052 -(\214le to)2.552 F F3(qf)2.552 E F1(and)2.552 E(send it ag)108 620.4 Q -(ain.)-.05 E .74 +F .052(ed the problem, you can rename the)-.15 F F3(Qf)2.552 E F1 .053 +(\214le to)2.553 F F3(qf)2.553 E F1(and)2.553 E(send it ag)108 620.4 Q +(ain.)-.05 E .741 (The queue control \214le is structured as a series of lines each be)97 -636.6 R .741(ginning with a code letter)-.15 F 5.741(.T)-.55 G .741 -(he lines)-5.741 F(are as follo)72 648.6 Q(ws:)-.25 E 28.78(VT)72 664.8 -S .82(he v)-28.78 F .82 -(ersion number of the queue \214le format, used to allo)-.15 F 3.319(wn) --.25 G -.25(ew)-3.319 G F2(sendmail)3.569 E F1 .819 -(binaries to read queue)3.319 F .003(\214les created by older v)108 -676.8 R 2.504(ersions. Def)-.15 F .004(aults to v)-.1 F .004 -(ersion zero.)-.15 F .004 +636.6 R .74(ginning with a code letter)-.15 F 5.74(.T)-.55 G .74 +(he lines)-5.74 F(are as follo)72 648.6 Q(ws:)-.25 E 28.78(VT)72 664.8 S +.819(he v)-28.78 F .819 +(ersion number of the queue \214le format, used to allo)-.15 F 3.32(wn) +-.25 G -.25(ew)-3.32 G F2(sendmail)3.57 E F1 .82(binaries to read queue) +3.32 F .004(\214les created by older v)108 676.8 R 2.504(ersions. Def) +-.15 F .004(aults to v)-.1 F .004(ersion zero.)-.15 F .004 (Must be the \214rst line of the \214le if present.)5.004 F -.15(Fo)108 688.8 S 2.5(r8).15 G(.12 the v)-2.5 E(ersion number is 6.)-.15 E 28.78 (AT)72 705 S 1.175(he information gi)-28.78 F -.15(ve)-.25 G 3.675(nb) @@ -9404,10 +9408,10 @@ S .82(he v)-28.78 F .82 BP %%EndPageSetup /F0 10/Times-Bold@0 SF(Sendmail Installation and Operation Guide)72 60 Q -(SMM:08-107)190.86 E/F1 10/Times-Roman@0 SF 28.78(HA)72 96 S .329 -(header de\214nition.)-25.951 F .329(There may be an)5.329 F 2.829(yn) --.15 G .329(umber of these lines.)-2.829 F .33 -(The order is important: the)5.33 F 2.83(yr)-.15 G(epre-)-2.83 E .046 +(SMM:08-107)190.86 E/F1 10/Times-Roman@0 SF 28.78(HA)72 96 S .33 +(header de\214nition.)-25.95 F .33(There may be an)5.33 F 2.829(yn)-.15 +G .329(umber of these lines.)-2.829 F .329(The order is important: the) +5.329 F 2.829(yr)-.15 G(epre-)-2.829 E .046 (sent the order in the \214nal message.)108 108 R .046 (These use the same syntax as header de\214nitions in the con\214gu-) 5.046 F(ration \214le.)108 120 Q 29.33(CT)72 136.2 S .575 @@ -9416,56 +9420,56 @@ BP (Recipient addresses follo)5.575 F .575(wing this)-.25 F 2.814 (line will be \215agged so that deli)108 148.2 R -.15(ve)-.25 G 2.814 (ries will be run as the).15 F/F2 10/Times-Italic@0 SF(localuser)5.314 E -F1 2.814(\(a user name from the)5.314 F .561(/etc/passwd \214le\);)108 -160.2 R F2(aliasname)3.061 E F1 .561(is the name of the alias that e) -3.061 F .562(xpanded to this address \(used for print-)-.15 F +F1 2.814(\(a user name from the)5.314 F .562(/etc/passwd \214le\);)108 +160.2 R F2(aliasname)3.062 E F1 .561(is the name of the alias that e) +3.062 F .561(xpanded to this address \(used for print-)-.15 F (ing messages\).)108 172.2 Q 31(qT)72 188.4 S (he quarantine reason for quarantined queue items.)-31 E 28.78(QT)72 -204.6 S .798(he `)-28.78 F .798(`original recipient')-.74 F .798 +204.6 S .797(he `)-28.78 F .797(`original recipient')-.74 F .798 (', speci\214ed by the ORCPT= \214eld in an ESMTP transaction.)-.74 F -.797(Used e)5.797 F(xclu-)-.15 E(si)108 216.6 Q -.15(ve)-.25 G +.798(Used e)5.798 F(xclu-)-.15 E(si)108 216.6 Q -.15(ve)-.25 G (ly for Deli).15 E -.15(ve)-.25 G(ry Status Noti\214cations.).15 E (It applies only to the follo)5 E(wing `R' line.)-.25 E 32.67(rT)72 -232.8 S .782(he `)-32.67 F .782(`\214nal recipient')-.74 F 3.282('u)-.74 +232.8 S .783(he `)-32.67 F .783(`\214nal recipient')-.74 F 3.282('u)-.74 G .782(sed for Deli)-3.282 F -.15(ve)-.25 G .782 (ry Status Noti\214cations.).15 F .782(It applies only to the follo) -5.782 F .783(wing `R')-.25 F(line.)108 244.8 Q 29.33(RA)72 261 S .705 +5.782 F .782(wing `R')-.25 F(line.)108 244.8 Q 29.33(RA)72 261 S .705 (recipient address.)-26.125 F .705 (This will normally be completely aliased, b)5.705 F .705 -(ut is actually realiased when the)-.2 F .492(job is processed.)108 273 -R .492(There will be one line for each recipient.)5.492 F -1.11(Ve)5.492 -G .493(rsion 1 qf \214les also include a lead-)1.11 F .689(ing colon-te\ +(ut is actually realiased when the)-.2 F .493(job is processed.)108 273 +R .492(There will be one line for each recipient.)5.493 F -1.11(Ve)5.492 +G .492(rsion 1 qf \214les also include a lead-)1.11 F .689(ing colon-te\ rminated list of \215ags, which can be `S' to return a message on succe\ -ssful \214nal deli)108 285 R(v-)-.25 E(ery)108 297 Q 3.327(,`)-.65 G -.828(F' to return a message on f)-3.327 F .828 +ssful \214nal deli)108 285 R(v-)-.25 E(ery)108 297 Q 3.328(,`)-.65 G +.828(F' to return a message on f)-3.328 F .828 (ailure, `D' to return a message if the message is delayed, `B' to)-.1 F -.941(indicate that the body should be returned, `N' to suppress returni\ -ng the body)108 309 R 3.44(,a)-.65 G .94(nd `P' to declare)-3.44 F +.94(indicate that the body should be returned, `N' to suppress returnin\ +g the body)108 309 R 3.441(,a)-.65 G .941(nd `P' to declare)-3.441 F (this as a `)108 321 Q(`primary')-.74 E 2.5('\()-.74 G (command line or SMTP-session\) address.)-2.5 E 30.44(ST)72 337.2 S (he sender address.)-30.44 E(There may only be one of these lines.)5 E 29.89(TT)72 353.4 S(he job creation time.)-29.89 E (This is used to compute when to time out the job)5 E(.)-.4 E 30.44(PT) -72 369.6 S .113(he current message priority)-30.44 F 5.113(.T)-.65 G -.113(his is used to order the queue.)-5.113 F .114 -(Higher numbers mean lo)5.114 F .114(wer priori-)-.25 F 3.677(ties. The) +72 369.6 S .114(he current message priority)-30.44 F 5.114(.T)-.65 G +.113(his is used to order the queue.)-5.114 F .113 +(Higher numbers mean lo)5.113 F .113(wer priori-)-.25 F 3.676(ties. The) 108 381.6 R 1.176(priority changes as the message sits in the queue.) -3.677 F 1.176(The initial priority depends on the)6.176 F +3.676 F 1.177(The initial priority depends on the)6.176 F (message class and the size of the message.)108 393.6 Q 27.11(MA)72 -409.8 S 2.703(message. This)-24.407 F .203(line is printed by the)2.703 -F F2(mailq)2.703 E F1 .204 +409.8 S 2.704(message. This)-24.406 F .204(line is printed by the)2.704 +F F2(mailq)2.704 E F1 .203 (command, and is generally used to store status infor)2.704 F(-)-.2 E 2.5(mation. It)108 421.8 R(can contain an)2.5 E 2.5(yt)-.15 G -.15(ex) --2.5 G(t.).15 E 30.44(FF)72 438 S .044 +-2.5 G(t.).15 E 30.44(FF)72 438 S .043 (lag bits, represented as one letter per \215ag.)-30.44 F .043 -(De\214ned \215ag bits are)5.043 F F0(r)2.543 E F1 .043 -(indicating that this is a response)2.543 F .142(message and)108 450 R -F0(w)2.642 E F1 .142(indicating that a w)2.642 F .143 +(De\214ned \215ag bits are)5.043 F F0(r)2.543 E F1 .044 +(indicating that this is a response)2.544 F .143(message and)108 450 R +F0(w)2.643 E F1 .143(indicating that a w)2.643 F .142 (arning message has been sent announcing that the mail has been)-.1 F -2.514(delayed. Other)108 462 R .014(\215ag bits are:)2.514 F F0(8)2.514 -E F1 2.514(:t)C .013(he body contains 8bit data,)-2.514 F F0(b)2.513 E -F1 2.513(:aB)C .013(cc: header should be remo)-2.513 F -.15(ve)-.15 G -(d,).15 E F0(d)2.513 E F1(:)A .551 +2.513(delayed. Other)108 462 R .013(\215ag bits are:)2.513 F F0(8)2.513 +E F1 2.513(:t)C .013(he body contains 8bit data,)-2.513 F F0(b)2.513 E +F1 -5.012 2.513(:a B)D .014(cc: header should be remo)-2.513 F -.15(ve) +-.15 G(d,).15 E F0(d)2.514 E F1(:)A .552 (the mail has RET parameters \(see RFC 1894\),)108 474 R F0(n)3.052 E F1 3.052(:t)C .552(he body of the message should not be returned)-3.052 F (in case of an error)108 486 Q(,)-.4 E F0(s)2.5 E F1 2.5(:t)C(he en)-2.5 @@ -9477,24 +9481,24 @@ E -.15(ve)-.4 G(lope has been split.).15 E 28.78(NT)72 502.2 S (he df \214le is in a dif)-3.15 F .65(ferent directory than the qf \214\ le, then a `d' record is present, specifying the)-.25 F (directory in which the df \214le resides.)108 546.6 Q 32.67(IT)72 562.8 -S .724(he i-number of the data \214le; this can be used to reco)-32.67 F --.15(ve)-.15 G 3.225(ry).15 G .725 -(our mail queue after a disastrous disk)-3.225 F(crash.)108 574.8 Q 31 +S .725(he i-number of the data \214le; this can be used to reco)-32.67 F +-.15(ve)-.15 G 3.224(ry).15 G .724 +(our mail queue after a disastrous disk)-3.224 F(crash.)108 574.8 Q 31 ($A)72 591 S(macro de\214nition.)-28.5 E(The v)5 E (alues of certain macros are passed through to the queue run phase.)-.25 -E 29.33(BT)72 607.2 S .925(he body type.)-29.33 F .925 -(The remainder of the line is a te)5.925 F .925 -(xt string de\214ning the body type.)-.15 F .924(If this \214eld is) -5.924 F .009(missing, the body type is assumed to be \231unde\214ned\ -\232 and no special processing is attempted.)108 619.2 R(Le)5.009 E -.05 +E 29.33(BT)72 607.2 S .924(he body type.)-29.33 F .925 +(The remainder of the line is a te)5.924 F .925 +(xt string de\214ning the body type.)-.15 F .925(If this \214eld is) +5.925 F .009(missing, the body type is assumed to be \231unde\214ned\ +\232 and no special processing is attempted.)108 619.2 R(Le)5.008 E -.05 (ga)-.15 G(l).05 E -.25(va)108 631.2 S (lues are \2317BIT\232 and \2318BITMIME\232.).25 E 29.89(ZT)72 647.4 S (he original en)-29.89 E -.15(ve)-.4 G (lope id \(from the ESMTP transaction\).).15 E -.15(Fo)5 G 2.5(rD).15 G (eli)-2.5 E -.15(ve)-.25 G 2.5(rS).15 G(tatus Noti\214cations only)-2.5 -E(.)-.65 E 4.073(As an e)97 663.6 R 4.073(xample, the follo)-.15 F 4.072 +E(.)-.65 E 4.072(As an e)97 663.6 R 4.072(xample, the follo)-.15 F 4.073 (wing is a queue \214le sent to \231eric@mammoth.Berk)-.25 F(ele)-.1 E --.65(y.)-.15 G 4.072(EDU\232 and).65 F 0 Cg EP +-.65(y.)-.15 G 4.073(EDU\232 and).65 F 0 Cg EP %%Page: 108 104 %%BeginPageSetup BP @@ -9526,7 +9530,7 @@ E -.65(y.)-.15 G(EDU \(5.108/2.7\)).65 E (H??Message-id: <9207170931.AA22757@foo.bar)112 378.2 Q(.baz.de>)-.55 E (H??T)112 390.2 Q(o: sendmail@v)-.8 E(angogh.CS.Berk)-.25 E(ele)-.1 E -.65(y.)-.15 G(EDU).65 E(H??Subject: this is an e)112 402.2 Q -(xample message)-.15 E .658(This sho)72 418.4 R .658(ws the person who \ +(xample message)-.15 E .657(This sho)72 418.4 R .658(ws the person who \ sent the message, the submission time \(in seconds since January 1, 197\ 0\), the)-.25 F(message priority)72 430.4 Q 2.5(,t)-.65 G (he message class, the recipients, and the headers for the message.)-2.5 @@ -9542,11 +9546,11 @@ E .32 LW 76 678.8 72 678.8 DL 80 678.8 76 678.8 DL 84 678.8 80 678.8 DL 678.8 DL 188 678.8 184 678.8 DL 192 678.8 188 678.8 DL 196 678.8 192 678.8 DL 200 678.8 196 678.8 DL 204 678.8 200 678.8 DL 208 678.8 204 678.8 DL 212 678.8 208 678.8 DL 216 678.8 212 678.8 DL/F3 5 -/Times-Roman@0 SF(1)93.6 689.2 Q/F4 8/Times-Roman@0 SF .718(This e)3.2 J -.718(xample is contri)-.12 F -.12(ve)-.2 G 2.718(da).12 G .718 -(nd probably inaccurate for your en)-2.718 F 2.719(vironment. Glance) --.32 F -.12(ove)2.719 G 2.719(ri).12 G 2.719(tt)-2.719 G 2.719(og)-2.719 -G .719(et an idea; nothing can replace)-2.719 F(looking at what your o) +/Times-Roman@0 SF(1)93.6 689.2 Q/F4 8/Times-Roman@0 SF .719(This e)3.2 J +.719(xample is contri)-.12 F -.12(ve)-.2 G 2.719(da).12 G .719 +(nd probably inaccurate for your en)-2.719 F 2.719(vironment. Glance) +-.32 F -.12(ove)2.718 G 2.718(ri).12 G 2.718(tt)-2.718 G 2.718(og)-2.718 +G .718(et an idea; nothing can replace)-2.718 F(looking at what your o) 72 702 Q(wn system generates.)-.2 E 0 Cg EP %%Page: 109 105 %%BeginPageSetup @@ -9554,36 +9558,37 @@ BP %%EndPageSetup /F0 12/Times-Bold@0 SF 3(APPENDIX C)249.672 98.4 R(SUMMAR)198.282 141.6 Q 3(YO)-.42 G 3(FS)-3 G(UPPOR)-3 E 3(TF)-.48 G(ILES)-3 E/F1 10 -/Times-Roman@0 SF 1.519(This is a summary of the support \214les that)97 -201 R/F2 10/Times-Italic@0 SF(sendmail)4.019 E F1 1.52 -(creates or generates.)4.019 F(Man)6.52 E 4.02(yo)-.15 G 4.02(ft)-4.02 G -1.52(hese can be)-4.02 F(changed by editing the sendmail.cf \214le; che\ -ck there to \214nd the actual pathnames.)72 213 Q(/usr/sbin/sendmail)72 -229.2 Q(The binary of)144 241.2 Q F2(sendmail)2.5 E F1(.)A(/usr/bin/ne) -72 257.4 Q -.1(wa)-.25 G(liases).1 E 3.735(Al)144 269.4 S 1.235 -(ink to /usr/sbin/sendmail; causes the alias database to be reb)-3.735 F -3.734(uilt. Running)-.2 F 1.234(this pro-)3.734 F +/Times-Roman@0 SF 1.52(This is a summary of the support \214les that)97 +201 R/F2 10/Times-Italic@0 SF(sendmail)4.019 E F1 1.519 +(creates or generates.)4.019 F(Man)6.519 E 4.019(yo)-.15 G 4.019(ft) +-4.019 G 1.519(hese can be)-4.019 F(changed by editing the sendmail.cf \ +\214le; check there to \214nd the actual pathnames.)72 213 Q +(/usr/sbin/sendmail)72 229.2 Q(The binary of)144 241.2 Q F2(sendmail)2.5 +E F1(.)A(/usr/bin/ne)72 257.4 Q -.1(wa)-.25 G(liases).1 E 3.734(Al)144 +269.4 S 1.235 +(ink to /usr/sbin/sendmail; causes the alias database to be reb)-3.734 F +3.735(uilt. Running)-.2 F 1.235(this pro-)3.735 F (gram is completely equi)144 281.4 Q -.25(va)-.25 G(lent to gi).25 E (ving)-.25 E F2(sendmail)2.5 E F1(the)2.5 E/F3 10/Times-Bold@0 SF (\255bi)2.5 E F1(\215ag.)2.5 E 13.38(/usr/bin/mailq Prints)72 297.6 R -3.702(al)3.702 G 1.202(isting of the mail queue.)-3.702 F 1.203 -(This program is equi)6.202 F -.25(va)-.25 G 1.203(lent to using the).25 -F F3(\255bp)3.703 E F1 1.203(\215ag to)3.703 F F2(sendmail)144 309.6 Q +3.703(al)3.703 G 1.203(isting of the mail queue.)-3.703 F 1.202 +(This program is equi)6.203 F -.25(va)-.25 G 1.202(lent to using the).25 +F F3(\255bp)3.702 E F1 1.202(\215ag to)3.702 F F2(sendmail)144 309.6 Q F1(.)A(/etc/mail/sendmail.cf)72 325.8 Q (The con\214guration \214le, in te)144 337.8 Q(xtual form.)-.15 E 1.72 (/etc/mail/help\214le The)72 354 R(SMTP help \214le.)2.5 E (/etc/mail/statistics)72 370.2 Q 2.5(As)144 382.2 S (tatistics \214le; need not be present.)-2.5 E(/etc/mail/sendmail.pid)72 398.4 Q .318(Created in daemon mode; it contains the process id of the \ -current SMTP daemon.)144 410.4 R .318(If you)5.318 F 1.047 -(use this in scripts; use `)144 422.4 R 1.047(`head \2551')-.74 F 3.548 -('t)-.74 G 3.548(og)-3.548 G 1.048 -(et just the \214rst line; the second line contains the)-3.548 F .68 +current SMTP daemon.)144 410.4 R .318(If you)5.318 F 1.048 +(use this in scripts; use `)144 422.4 R 1.048(`head \2551')-.74 F 3.548 +('t)-.74 G 3.548(og)-3.548 G 1.047 +(et just the \214rst line; the second line contains the)-3.548 F .679 (command line used to in)144 434.4 R -.2(vo)-.4 G .879 -.1(ke t).2 H -.679(he daemon, and later v).1 F .679(ersions of)-.15 F F2(sendmail) -3.179 E F1 .679(may add more)3.179 F(information to subsequent lines.) -144 446.4 Q 5.06(/etc/mail/aliases The)72 462.6 R(te)2.5 E(xtual v)-.15 -E(ersion of the alias \214le.)-.15 E(/etc/mail/aliases.db)72 478.8 Q +.679(he daemon, and later v).1 F .679(ersions of)-.15 F F2(sendmail)3.18 +E F1 .68(may add more)3.18 F(information to subsequent lines.)144 446.4 +Q 5.06(/etc/mail/aliases The)72 462.6 R(te)2.5 E(xtual v)-.15 E +(ersion of the alias \214le.)-.15 E(/etc/mail/aliases.db)72 478.8 Q (The alias \214le in)144 490.8 Q F2(hash)2.5 E F1(\(3\) format.)1.666 E (/etc/mail/aliases.{pag,dir})72 507 Q(The alias \214le in)144 519 Q F2 (ndbm)2.5 E F1(\(3\) format.)1.666 E(/v)72 535.2 Q(ar/spool/mqueue)-.25 diff --git a/contrib/sendmail-8.14/include/sm/conf.h b/contrib/sendmail-8.14/include/sm/conf.h index 5b1875426a..b47a5f8cbe 100644 --- a/contrib/sendmail-8.14/include/sm/conf.h +++ b/contrib/sendmail-8.14/include/sm/conf.h @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2011 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -10,7 +10,7 @@ * the sendmail distribution. * * - * $Id: conf.h,v 1.139 2009/06/16 23:41:32 ca Exp $ + * $Id: conf.h,v 1.144 2011/05/03 16:24:00 ca Exp $ */ /* @@ -381,6 +381,12 @@ typedef int pid_t; # ifndef __svr4__ # define __svr4__ /* use all System V Release 4 defines below */ # endif /* ! __svr4__ */ +# if SOLARIS >= 21100 +# include +# endif /* SOLARIS >= 21100 */ +# ifndef _PATH_VARRUN +# define _PATH_VARRUN "/var/run/" +# endif /* _PATH_VARRUN */ # define GIDSET_T gid_t # define USE_SA_SIGACTION 1 /* use sa_sigaction field */ # define BROKEN_PTHREAD_SLEEP 1 /* sleep after pthread_create() fails */ @@ -443,7 +449,7 @@ typedef int pid_t; # endif /* SOLARIS >= 20700 || (SOLARIS < 10000 && SOLARIS >= 207) */ # if SOLARIS >= 20800 || (SOLARIS < 10000 && SOLARIS >= 208) # undef _PATH_SENDMAILPID /* tmpfs /var/run added in 2.8 */ -# define _PATH_SENDMAILPID "/var/run/sendmail.pid" +# define _PATH_SENDMAILPID _PATH_VARRUN "sendmail.pid" # ifndef SMRSH_CMDDIR # define SMRSH_CMDDIR "/var/adm/sm.bin" # endif /* ! SMRSH_CMDDIR */ @@ -461,6 +467,8 @@ typedef int pid_t; # if SOLARIS >= 21100 || (SOLARIS < 10000 && SOLARIS >= 211) # define GETLDAPALIASBYNAME_VERSION 2 /* changed in S11 */ # define HAVE_NANOSLEEP 1 /* moved from librt to libc in S11 */ +# define SOCKADDR_LEN_T socklen_t /* arg#3 to accept, getsockname */ +# define SOCKOPT_LEN_T socklen_t /* arg#5 to getsockopt */ # endif /* SOLARIS >= 21100 || (SOLARIS < 10000 && SOLARIS >= 211) */ # ifndef HASGETUSERSHELL # define HASGETUSERSHELL 0 /* getusershell(3) causes core dumps pre-2.7 */ @@ -1014,6 +1022,9 @@ extern unsigned int sleepX __P((unsigned int seconds)); # if __FreeBSD_version >= 222000 /* 2.2.2-release and later */ # define HASSETUSERCONTEXT 1 /* BSDI-style login classes */ # endif /* __FreeBSD_version >= 222000 */ +# if __FreeBSD_version >= 300000 /* 3.0.0-release and later */ +# define HAVE_NANOSLEEP 1 /* has nanosleep(2) */ +# endif /* __FreeBSD_version >= 300000 */ # if __FreeBSD_version >= 330000 /* 3.3.0-release and later */ # ifndef SMRSH_CMDDIR # define SMRSH_CMDDIR "/usr/libexec/sm.bin" @@ -1055,6 +1066,9 @@ extern unsigned int sleepX __P((unsigned int seconds)); # if OpenBSD >= 200505 # undef NETISO /* iso.h removed in 3.7 */ # endif /* OpenBSD >= 200505 */ +# if OpenBSD >= 200800 +# define HAVE_NANOSLEEP 1 /* has nanosleep(2) */ +# endif /* OpenBSD >= 200800 */ # endif /* defined(__OpenBSD__) */ # endif /* defined(__DragonFly__) || defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__) */ @@ -2808,7 +2822,7 @@ struct utsname # if _FFR_LINUX_MHNL && defined(__linux__) && MAXHOSTNAMELEN < 255 /* - ** override Linux wierdness: a FQHN can be 255 chars long + ** override Linux weirdness: a FQHN can be 255 chars long ** SUSv3 requires HOST_NAME_MAX ("Maximum length of a host ** name (not including the terminating null) as returned from the ** gethostname() function.") to be at least 255. c.f.: diff --git a/contrib/sendmail-8.14/libmilter/docs/overview.html b/contrib/sendmail-8.14/libmilter/docs/overview.html index 5c6f21ce4c..d6e3bbaf6b 100644 --- a/contrib/sendmail-8.14/libmilter/docs/overview.html +++ b/contrib/sendmail-8.14/libmilter/docs/overview.html @@ -4,7 +4,7 @@

Technical Overview

@@ -126,7 +126,7 @@ messages may be sent in a single connection. Note also that a message or connection may be aborted by either the remote host or the MTA at any point during the SMTP transaction. -f this occurs during a message (between the MAIL command and the final "."), +If this occurs during a message (between the MAIL command and the final "."), the filter's xxfi_abort routine will be called. xxfi_close is called any time the diff --git a/contrib/sendmail-8.14/libmilter/docs/smfi_stop.html b/contrib/sendmail-8.14/libmilter/docs/smfi_stop.html index 87ecdb2717..5d25882d73 100644 --- a/contrib/sendmail-8.14/libmilter/docs/smfi_stop.html +++ b/contrib/sendmail-8.14/libmilter/docs/smfi_stop.html @@ -2,7 +2,7 @@ smfi_stop

smfi_stop

@@ -42,7 +42,7 @@ which may then exit or warm-restart. -
ArgumentDescription
voidTakes no arguement. + Takes no argument.
diff --git a/contrib/sendmail-8.14/libmilter/docs/xxfi_envrcpt.html b/contrib/sendmail-8.14/libmilter/docs/xxfi_envrcpt.html index 9fb4ce873a..67a8cf54f3 100644 --- a/contrib/sendmail-8.14/libmilter/docs/xxfi_envrcpt.html +++ b/contrib/sendmail-8.14/libmilter/docs/xxfi_envrcpt.html @@ -2,7 +2,7 @@ xxfi_envrcpt

xxfi_envrcpt

@@ -71,7 +71,8 @@ Handle the envelope RCPT command. SMFIS_ACCEPT - Accept recipient. xxfi_abort will not be called. + Accept this message. + xxfi_abort will not be called. @@ -87,7 +88,7 @@ Handle the envelope RCPT command.
-Copyright (c) 2000, 2003 Sendmail, Inc. and its suppliers. +Copyright (c) 2000, 2003, 2010 Sendmail, Inc. and its suppliers. All rights reserved.
By using this file, you agree to the terms and conditions set diff --git a/contrib/sendmail-8.14/libmilter/engine.c b/contrib/sendmail-8.14/libmilter/engine.c index a2d3e1e3f3..92c8e6d182 100644 --- a/contrib/sendmail-8.14/libmilter/engine.c +++ b/contrib/sendmail-8.14/libmilter/engine.c @@ -9,7 +9,7 @@ */ #include -SM_RCSID("@(#)$Id: engine.c,v 8.166 2009/11/06 00:57:07 ca Exp $") +SM_RCSID("@(#)$Id: engine.c,v 8.167 2011/03/03 06:09:15 ca Exp $") #include "libmilter.h" @@ -284,7 +284,7 @@ mi_engine(ctx) if (mi_stop() == MILTER_ABRT) { if (ctx->ctx_dbg > 3) - sm_dprintf("[%ld] milter_abort\n", + sm_dprintf("[%lu] milter_abort\n", (long) ctx->ctx_id); ret = MI_FAILURE; break; @@ -315,7 +315,7 @@ mi_engine(ctx) cmd < SMFIC_VALIDCMD) { if (ctx->ctx_dbg > 5) - sm_dprintf("[%ld] mi_engine: mi_rd_cmd error (%x)\n", + sm_dprintf("[%lu] mi_engine: mi_rd_cmd error (%x)\n", (long) ctx->ctx_id, (int) cmd); /* @@ -328,7 +328,7 @@ mi_engine(ctx) break; } if (ctx->ctx_dbg > 4) - sm_dprintf("[%ld] got cmd '%c' len %d\n", + sm_dprintf("[%lu] got cmd '%c' len %d\n", (long) ctx->ctx_id, cmd, (int) len); for (i = 0; i < ncmds; i++) { @@ -339,7 +339,7 @@ mi_engine(ctx) { /* unknown command */ if (ctx->ctx_dbg > 1) - sm_dprintf("[%ld] cmd '%c' unknown\n", + sm_dprintf("[%lu] cmd '%c' unknown\n", (long) ctx->ctx_id, cmd); ret = MI_FAILURE; break; @@ -348,7 +348,7 @@ mi_engine(ctx) { /* stop for now */ if (ctx->ctx_dbg > 1) - sm_dprintf("[%ld] cmd '%c' not impl\n", + sm_dprintf("[%lu] cmd '%c' not impl\n", (long) ctx->ctx_id, cmd); ret = MI_FAILURE; break; @@ -357,14 +357,14 @@ mi_engine(ctx) /* is new state ok? */ newstate = cmds[i].cm_next; if (ctx->ctx_dbg > 5) - sm_dprintf("[%ld] cur %x new %x nextmask %x\n", + sm_dprintf("[%lu] cur %x new %x nextmask %x\n", (long) ctx->ctx_id, curstate, newstate, next_states[curstate]); if (newstate != ST_NONE && !trans_ok(curstate, newstate)) { if (ctx->ctx_dbg > 1) - sm_dprintf("[%ld] abort: cur %d (%x) new %d (%x) next %x\n", + sm_dprintf("[%lu] abort: cur %d (%x) new %d (%x) next %x\n", (long) ctx->ctx_id, curstate, MI_MASK(curstate), newstate, MI_MASK(newstate), @@ -434,7 +434,7 @@ mi_engine(ctx) else if (r == _SMFIS_ABORT) { if (ctx->ctx_dbg > 5) - sm_dprintf("[%ld] function returned abort\n", + sm_dprintf("[%lu] function returned abort\n", (long) ctx->ctx_id); ret = MI_FAILURE; break; @@ -1122,7 +1122,7 @@ st_optionneg(g) fix_stm(ctx); if (ctx->ctx_dbg > 3) - sm_dprintf("[%ld] milter_negotiate:" + sm_dprintf("[%lu] milter_negotiate:" " mta_actions=0x%lx, mta_flags=0x%lx" " actions=0x%lx, flags=0x%lx\n" , (long) ctx->ctx_id @@ -1131,7 +1131,7 @@ st_optionneg(g) #if _FFR_MILTER_CHECK if (ctx->ctx_dbg > 3) - sm_dprintf("[%ld] milter_negotiate:" + sm_dprintf("[%lu] milter_negotiate:" " testmode=%d, pflags2mta=%X, internal_pflags=%X\n" , (long) ctx->ctx_id, testmode , ctx->ctx_pflags2mta, internal_pflags); diff --git a/contrib/sendmail-8.14/libmilter/sm_gethost.c b/contrib/sendmail-8.14/libmilter/sm_gethost.c index 5706b892b8..8f2b339cf7 100644 --- a/contrib/sendmail-8.14/libmilter/sm_gethost.c +++ b/contrib/sendmail-8.14/libmilter/sm_gethost.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999-2001, 2004 Sendmail, Inc. and its suppliers. + * Copyright (c) 1999-2001, 2004, 2010 Sendmail, Inc. and its suppliers. * All rights reserved. * * By using this file, you agree to the terms and conditions set @@ -9,7 +9,7 @@ */ #include -SM_RCSID("@(#)$Id: sm_gethost.c,v 8.27 2004/08/20 21:12:37 ca Exp $") +SM_RCSID("@(#)$Id: sm_gethost.c,v 8.29 2010/07/27 01:09:31 ca Exp $") #include #if NETINET || NETINET6 @@ -30,7 +30,7 @@ SM_RCSID("@(#)$Id: sm_gethost.c,v 8.27 2004/08/20 21:12:37 ca Exp $") #if NETINET6 && NEEDSGETIPNODE -static struct hostent *getipnodebyname __P((char *, int, int, int *)); +static struct hostent *sm_getipnodebyname __P((const char *, int, int, int *)); # ifndef AI_ADDRCONFIG # define AI_ADDRCONFIG 0 /* dummy */ @@ -43,8 +43,8 @@ static struct hostent *getipnodebyname __P((char *, int, int, int *)); # endif /* ! AI_DEFAULT */ static struct hostent * -getipnodebyname(name, family, flags, err) - char *name; +sm_getipnodebyname(name, family, flags, err) + const char *name; int family; int flags; int *err; @@ -77,6 +77,8 @@ freehostent(h) return; } +#else /* NEEDSGETIPNODE && NETINET6 */ +#define sm_getipnodebyname getipnodebyname #endif /* NEEDSGETIPNODE && NETINET6 */ struct hostent * @@ -107,7 +109,7 @@ mi_gethostbyname(name, family) # if ADDRCONFIG_IS_BROKEN flags &= ~AI_ADDRCONFIG; # endif /* ADDRCONFIG_IS_BROKEN */ - h = getipnodebyname(name, family, flags, &err); + h = sm_getipnodebyname(name, family, flags, &err); SM_SET_H_ERRNO(err); # else /* NETINET6 */ h = gethostbyname(name); diff --git a/contrib/sendmail-8.14/libmilter/worker.c b/contrib/sendmail-8.14/libmilter/worker.c index 28d404fa3a..aa1bd57682 100644 --- a/contrib/sendmail-8.14/libmilter/worker.c +++ b/contrib/sendmail-8.14/libmilter/worker.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003-2004, 2007, 2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 2003-2004, 2007, 2009-2011 Sendmail, Inc. and its suppliers. * All rights reserved. * * By using this file, you agree to the terms and conditions set @@ -11,7 +11,7 @@ */ #include -SM_RCSID("@(#)$Id: worker.c,v 8.17 2009/06/15 15:34:54 ca Exp $") +SM_RCSID("@(#)$Id: worker.c,v 8.19 2011/02/14 23:33:48 ca Exp $") #include "libmilter.h" @@ -165,7 +165,9 @@ mi_start_session(ctx) { static long id = 0; - SM_ASSERT(Tskmgr.tm_signature == TM_SIGNATURE); + /* this can happen if the milter is shutting down */ + if (Tskmgr.tm_signature != TM_SIGNATURE) + return MI_FAILURE; SM_ASSERT(ctx != NULL); POOL_LEV_DPRINTF(4, ("PIPE r=[%d] w=[%d]", RD_PIPE, WR_PIPE)); TASKMGR_LOCK(); @@ -215,6 +217,41 @@ mi_close_session(ctx) return MI_SUCCESS; } +/* +** NONBLOCKING -- set nonblocking mode for a file descriptor. +** +** Parameters: +** fd -- file descriptor +** name -- name for (error) logging +** +** Returns: +** MI_SUCCESS/MI_FAILURE +*/ + +static int +nonblocking(int fd, const char *name) +{ + int r; + + errno = 0; + r = fcntl(fd, F_GETFL, 0); + if (r == -1) + { + smi_log(SMI_LOG_ERR, "fcntl(%s, F_GETFL)=%s", + name, sm_errstring(errno)); + return MI_FAILURE; + } + errno = 0; + r = fcntl(fd, F_SETFL, r | O_NONBLOCK); + if (r == -1) + { + smi_log(SMI_LOG_ERR, "fcntl(%s, F_SETFL, O_NONBLOCK)=%s", + name, sm_errstring(errno)); + return MI_FAILURE; + } + return MI_SUCCESS; +} + /* ** MI_POOL_CONTROLER_INIT -- Launch the worker pool controller ** Must be called before starting sessions. @@ -246,6 +283,12 @@ mi_pool_controller_init() sm_errstring(errno)); return MI_FAILURE; } + r = nonblocking(WR_PIPE, "WR_PIPE"); + if (r != MI_SUCCESS) + return r; + r = nonblocking(RD_PIPE, "RD_PIPE"); + if (r != MI_SUCCESS) + return r; (void) smutex_init(&Tskmgr.tm_w_mutex); (void) scond_init(&Tskmgr.tm_w_cond); @@ -495,25 +538,23 @@ mi_pool_controller(arg) /* has a worker signaled an end of task ? */ if (WAIT_FD(i) == RD_PIPE) { - char evt = 0; - int r = 0; + char evts[256]; + ssize_t r; POOL_LEV_DPRINTF(4, ("PIPE WILL READ evt = %08X %08X", pfd[i].events, pfd[i].revents)); - if ((pfd[i].revents & MI_POLL_RD_FLAGS) != 0) + r = 1; + while ((pfd[i].revents & MI_POLL_RD_FLAGS) != 0 + && r != -1) { - r = read(RD_PIPE, &evt, sizeof(evt)); - if (r == sizeof(evt)) - { - /* Do nothing */ - } + r = read(RD_PIPE, evts, sizeof(evts)); } POOL_LEV_DPRINTF(4, ("PIPE DONE READ i=[%d] fd=[%d] r=[%d] evt=[%d]", - i, RD_PIPE, r, evt)); + i, RD_PIPE, (int) r, evts[0])); if ((pfd[i].revents & ~MI_POLL_RD_FLAGS) != 0) { diff --git a/contrib/sendmail-8.14/libsm/ldap.c b/contrib/sendmail-8.14/libsm/ldap.c index 7ee57fcbb6..9ae233f3ce 100644 --- a/contrib/sendmail-8.14/libsm/ldap.c +++ b/contrib/sendmail-8.14/libsm/ldap.c @@ -11,7 +11,7 @@ #define LDAP_DEPRECATED 1 #include -SM_RCSID("@(#)$Id: ldap.c,v 1.83 2009/06/19 22:02:26 guenther Exp $") +SM_RCSID("@(#)$Id: ldap.c,v 1.85 2011/04/18 22:20:20 ca Exp $") #if LDAPMAP # include @@ -1098,10 +1098,8 @@ sm_ldap_results(lmap, msgid, flags, delim, rpool, result, if (ret == 0) save_errno = ETIMEDOUT; - else + else if (ret == LDAP_RES_SEARCH_RESULT) { - int rc; - /* ** We may have gotten an LDAP_RES_SEARCH_RESULT response ** with an error inside it, so we have to extract that @@ -1109,11 +1107,21 @@ sm_ldap_results(lmap, msgid, flags, delim, rpool, result, ** to an LDAP proxy whose backend has gone down. */ - save_errno = ldap_parse_result(lmap->ldap_ld, lmap->ldap_res, - &rc, NULL, NULL, NULL, NULL, 0); - if (save_errno == LDAP_SUCCESS) - save_errno = rc; + if (lmap->ldap_res == NULL) + save_errno = LDAP_UNAVAILABLE; + else + { + int rc; + + save_errno = ldap_parse_result(lmap->ldap_ld, + lmap->ldap_res, &rc, NULL, NULL, + NULL, NULL, 0); + if (save_errno == LDAP_SUCCESS) + save_errno = rc; + } } + else + save_errno = sm_ldap_geterrno(lmap->ldap_ld); if (save_errno != LDAP_SUCCESS) { statp = EX_TEMPFAIL; diff --git a/contrib/sendmail-8.14/makemap/makemap.c b/contrib/sendmail-8.14/makemap/makemap.c index cacec001e7..f06ed07600 100644 --- a/contrib/sendmail-8.14/makemap/makemap.c +++ b/contrib/sendmail-8.14/makemap/makemap.c @@ -20,7 +20,7 @@ SM_IDSTR(copyright, Copyright (c) 1992, 1993\n\ The Regents of the University of California. All rights reserved.\n") -SM_IDSTR(id, "@(#)$Id: makemap.c,v 8.179 2008/04/14 02:06:16 ca Exp $") +SM_IDSTR(id, "@(#)$Id: makemap.c,v 8.180 2010/11/23 02:35:08 gshapiro Exp $") #include @@ -238,7 +238,7 @@ main(argc, argv) if ((cfp = sm_io_open(SmFtStdio, SM_TIME_DEFAULT, cfile, SM_IO_RDONLY, NULL)) == NULL) { - sm_io_fprintf(smioerr, SM_TIME_DEFAULT, "makemap: %s: %s", + sm_io_fprintf(smioerr, SM_TIME_DEFAULT, "makemap: %s: %s\n", cfile, sm_errstring(errno)); exit(EX_NOINPUT); } diff --git a/contrib/sendmail-8.14/sendmail/Makefile.m4 b/contrib/sendmail-8.14/sendmail/Makefile.m4 index 0fa337467d..7bcd24d9ee 100644 --- a/contrib/sendmail-8.14/sendmail/Makefile.m4 +++ b/contrib/sendmail-8.14/sendmail/Makefile.m4 @@ -1,4 +1,4 @@ -dnl $Id: Makefile.m4,v 8.121 2009/12/15 22:39:23 ca Exp $ +dnl $Id: Makefile.m4,v 8.126 2010/11/24 19:59:54 gshapiro Exp $ include(confBUILDTOOLSDIR`/M4/switch.m4') define(`confREQUIRE_LIBSM', `true') diff --git a/contrib/sendmail-8.14/sendmail/conf.c b/contrib/sendmail-8.14/sendmail/conf.c index 8d8f9ed6b1..ffc6f205c7 100644 --- a/contrib/sendmail-8.14/sendmail/conf.c +++ b/contrib/sendmail-8.14/sendmail/conf.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -13,7 +13,7 @@ #include -SM_RCSID("@(#)$Id: conf.c,v 8.1153 2009/12/18 17:25:12 ca Exp $") +SM_RCSID("@(#)$Id: conf.c,v 8.1168 2011/01/25 18:31:30 ca Exp $") #include #include @@ -50,8 +50,11 @@ static int get_num_procs_online __P((void)); static int add_hostnames __P((SOCKADDR *)); #if NETINET6 && NEEDSGETIPNODE -static struct hostent *getipnodebyname __P((char *, int, int, int *)); -static struct hostent *getipnodebyaddr __P((char *, int, int, int *)); +static struct hostent *sm_getipnodebyname __P((const char *, int, int, int *)); +static struct hostent *sm_getipnodebyaddr __P((const void *, size_t, int, int *)); +#else /* NETINET6 && NEEDSGETIPNODE */ +#define sm_getipnodebyname getipnodebyname +#define sm_getipnodebyaddr getipnodebyaddr #endif /* NETINET6 && NEEDSGETIPNODE */ @@ -2600,7 +2603,7 @@ setproctitle(fmt, va_alist) ** none. */ -/*VARARGS2*/ +/*VARARGS3*/ void #ifdef __STDC__ sm_setproctitle(bool status, ENVELOPE *e, const char *fmt, ...) @@ -4188,7 +4191,7 @@ strstr(big, little) /* ** SM_GETHOSTBY{NAME,ADDR} -- compatibility routines for gethostbyXXX ** -** Some operating systems have wierd problems with the gethostbyXXX +** Some operating systems have weird problems with the gethostbyXXX ** routines. For example, Solaris versions at least through 2.3 ** don't properly deliver a canonical h_name field. This tries to ** work around these problems. @@ -4212,8 +4215,8 @@ strstr(big, little) # endif /* ! AI_ALL */ static struct hostent * -getipnodebyname(name, family, flags, err) - char *name; +sm_getipnodebyname(name, family, flags, err) + const char *name; int family; int flags; int *err; @@ -4236,9 +4239,9 @@ getipnodebyname(name, family, flags, err) } static struct hostent * -getipnodebyaddr(addr, len, family, err) - char *addr; - int len; +sm_getipnodebyaddr(addr, len, family, err) + const void *addr; + size_t len; int family; int *err; { @@ -4305,7 +4308,7 @@ sm_gethostbyname(name, family) # if ADDRCONFIG_IS_BROKEN flags &= ~AI_ADDRCONFIG; # endif /* ADDRCONFIG_IS_BROKEN */ - h = getipnodebyname(name, family, flags, &err); + h = sm_getipnodebyname(name, family, flags, &err); SM_SET_H_ERRNO(err); # else /* NETINET6 */ h = gethostbyname(name); @@ -4344,7 +4347,7 @@ sm_gethostbyname(name, family) hbuf, family); # if NETINET6 - h = getipnodebyname(hbuf, family, flags, &err); + h = sm_getipnodebyname(hbuf, family, flags, &err); SM_SET_H_ERRNO(err); save_errno = errno; # else /* NETINET6 */ @@ -4441,7 +4444,7 @@ sm_gethostbyaddr(addr, len, type) { int err; - hp = getipnodebyaddr(addr, len, type, &err); + hp = sm_getipnodebyaddr(addr, len, type, &err); SM_SET_H_ERRNO(err); } # else /* NETINET6 */ @@ -4864,6 +4867,7 @@ load_if_names() switch (af) { case AF_INET6: + SETV6LOOPBACKADDRFOUND(*sa); # ifdef __KAME__ /* convert into proper scoped address */ if ((IN6_IS_ADDR_LINKLOCAL(&sa->sin6.sin6_addr) || @@ -5063,6 +5067,7 @@ load_if_names() # if NETINET6 case AF_INET6: + SETV6LOOPBACKADDRFOUND(*sa); # ifdef __KAME__ /* convert into proper scoped address */ if ((IN6_IS_ADDR_LINKLOCAL(&sa->sin6.sin6_addr) || @@ -5928,6 +5933,9 @@ char *OsCompileOptions[] = #if HASWAITPID "HASWAITPID", #endif /* HASWAITPID */ +#if HAVE_NANOSLEEP + "HAVE_NANOSLEEP", +#endif /* HAVE_NANOSLEEP */ #if IDENTPROTO "IDENTPROTO", #endif /* IDENTPROTO */ @@ -6018,6 +6026,9 @@ char *OsCompileOptions[] = #ifdef USESYSCTL "USESYSCTL", #endif /* USESYSCTL */ +#if USE_OPENSSL_ENGINE + "USE_OPENSSL_ENGINE", +#endif /* USE_OPENSSL_ENGINE */ #if USING_NETSCAPE_LDAP "USING_NETSCAPE_LDAP", #endif /* USING_NETSCAPE_LDAP */ @@ -6321,7 +6332,7 @@ char *FFRCompileOptions[] = #endif /* _FFR_QUEUE_SCHED_DBG */ #if _FFR_RCPTTHROTDELAY /* configurable delay for BadRcptThrottle */ - "_FFR_RCPTTHROTDELAY" + "_FFR_RCPTTHROTDELAY", #endif /* _FFR_RCPTTHROTDELAY */ #if _FFR_REDIRECTEMPTY /* diff --git a/contrib/sendmail-8.14/sendmail/daemon.c b/contrib/sendmail-8.14/sendmail/daemon.c index 983ad2fe3e..a1dcbe8504 100644 --- a/contrib/sendmail-8.14/sendmail/daemon.c +++ b/contrib/sendmail-8.14/sendmail/daemon.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2007, 2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2007, 2009, 2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -14,7 +14,7 @@ #include #include "map.h" -SM_RCSID("@(#)$Id: daemon.c,v 8.683 2009/12/18 01:12:40 ca Exp $") +SM_RCSID("@(#)$Id: daemon.c,v 8.691 2011/01/25 18:31:30 ca Exp $") #if defined(SOCK_STREAM) || defined(__GNU_LIBRARY__) # define USE_SOCK_STREAM 1 @@ -1267,7 +1267,8 @@ setupdaemon(daemonaddr) case AF_INET6: if (IN6_IS_ADDR_UNSPECIFIED(&daemonaddr->sin6.sin6_addr)) daemonaddr->sin6.sin6_addr = - LocalDaemon ? in6addr_loopback : in6addr_any; + (LocalDaemon && V6LoopbackAddrFound) ? + in6addr_loopback : in6addr_any; port = daemonaddr->sin6.sin6_port; break; #endif /* NETINET6 */ @@ -2219,7 +2220,8 @@ makeconnection(host, port, mci, e, enough) #if NETINET6 case AF_INET6: if (IN6_IS_ADDR_UNSPECIFIED(&clt_addr.sin6.sin6_addr)) - clt_addr.sin6.sin6_addr = LocalDaemon ? + clt_addr.sin6.sin6_addr = + (LocalDaemon && V6LoopbackAddrFound) ? in6addr_loopback : in6addr_any; else clt_bind = true; @@ -2665,6 +2667,7 @@ gothostent: #if NETINET case AF_INET: addr.sin.sin_addr.s_addr = ConnectOnlyTo.sin.sin_addr.s_addr; + addr.sa.sa_family = ConnectOnlyTo.sa.sa_family; break; #endif /* NETINET */ @@ -2872,7 +2875,10 @@ nextaddr: /* Use the configured HeloName as appropriate */ if (HeloName != NULL && HeloName[0] != '\0') + { + SM_FREE_CLR(mci->mci_heloname); mci->mci_heloname = newstr(HeloName); + } mci_setstat(mci, EX_OK, NULL, NULL); return EX_OK; diff --git a/contrib/sendmail-8.14/sendmail/deliver.c b/contrib/sendmail-8.14/sendmail/deliver.c index 0322c956ef..acd977f5a4 100644 --- a/contrib/sendmail-8.14/sendmail/deliver.c +++ b/contrib/sendmail-8.14/sendmail/deliver.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2008 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -14,7 +14,7 @@ #include #include -SM_RCSID("@(#)$Id: deliver.c,v 8.1020 2009/12/18 17:08:01 ca Exp $") +SM_RCSID("@(#)$Id: deliver.c,v 8.1024 2011/01/12 23:52:59 ca Exp $") #if HASSETUSERCONTEXT # include @@ -1850,7 +1850,7 @@ deliver(e, firstto) ** If we are running SMTP, we just need to clean up. */ - /* XXX this seems a bit wierd */ + /* XXX this seems a bit weird */ if (ctladdr == NULL && m != ProgMailer && m != FileMailer && bitset(QGOODUID, e->e_from.q_flags)) ctladdr = &e->e_from; @@ -2144,6 +2144,7 @@ tryhost: mci->mci_lastuse = curtime(); mci->mci_deliveries = 0; mci->mci_exitstat = i; + mci_clr_extensions(mci); # if NAMED_BIND mci->mci_herrno = h_errno; # endif /* NAMED_BIND */ @@ -3104,7 +3105,7 @@ reconnect: /* after switching to an encrypted connection */ mci->mci_state != MCIS_CLOSED) { SET_HELO(mci->mci_flags); - mci->mci_flags &= ~MCIF_EXTENS; + mci_clr_extensions(mci); goto reconnect; } } @@ -3157,7 +3158,7 @@ reconnect: /* after switching to an encrypted connection */ &mci->mci_out, mci->mci_conn, tmo) == 0) { - mci->mci_flags &= ~MCIF_EXTENS; + mci_clr_extensions(mci); mci->mci_flags |= MCIF_AUTHACT| MCIF_ONLY_EHLO; goto reconnect; @@ -6111,12 +6112,13 @@ starttls(m, mci, e) return EX_TEMPFAIL; # if USE_OPENSSL_ENGINE - if (!SSL_set_engine(NULL)) + if (!SSLEngineInitialized && !SSL_set_engine(NULL)) { sm_syslog(LOG_ERR, NOQID, "STARTTLS=client, SSL_set_engine=failed"); return EX_TEMPFAIL; } + SSLEngineInitialized = true; # endif /* USE_OPENSSL_ENGINE */ smtpmessage("STARTTLS", m, mci); diff --git a/contrib/sendmail-8.14/sendmail/domain.c b/contrib/sendmail-8.14/sendmail/domain.c index 394b0d3f9f..21442b3797 100644 --- a/contrib/sendmail-8.14/sendmail/domain.c +++ b/contrib/sendmail-8.14/sendmail/domain.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2004, 2006 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2004, 2006, 2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1986, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -15,9 +15,9 @@ #include "map.h" #if NAMED_BIND -SM_RCSID("@(#)$Id: domain.c,v 8.202 2006/12/19 01:15:07 ca Exp $ (with name server)") +SM_RCSID("@(#)$Id: domain.c,v 8.204 2010/06/29 15:35:33 ca Exp $ (with name server)") #else /* NAMED_BIND */ -SM_RCSID("@(#)$Id: domain.c,v 8.202 2006/12/19 01:15:07 ca Exp $ (without name server)") +SM_RCSID("@(#)$Id: domain.c,v 8.204 2010/06/29 15:35:33 ca Exp $ (without name server)") #endif /* NAMED_BIND */ #if NAMED_BIND @@ -25,25 +25,6 @@ SM_RCSID("@(#)$Id: domain.c,v 8.202 2006/12/19 01:15:07 ca Exp $ (without name s # include -/* -** The standard udp packet size PACKETSZ (512) is not sufficient for some -** nameserver answers containing very many resource records. The resolver -** may switch to tcp and retry if it detects udp packet overflow. -** Also note that the resolver routines res_query and res_search return -** the size of the *un*truncated answer in case the supplied answer buffer -** it not big enough to accommodate the entire answer. -*/ - -# ifndef MAXPACKET -# define MAXPACKET 8192 /* max packet size used internally by BIND */ -# endif /* ! MAXPACKET */ - -typedef union -{ - HEADER qb1; - unsigned char qb2[MAXPACKET]; -} querybuf; - # ifndef MXHOSTBUFSIZE # define MXHOSTBUFSIZE (128 * MAXMXHOSTS) # endif /* ! MXHOSTBUFSIZE */ diff --git a/contrib/sendmail-8.14/sendmail/envelope.c b/contrib/sendmail-8.14/sendmail/envelope.c index 022c3ca8b2..18defd2ef9 100644 --- a/contrib/sendmail-8.14/sendmail/envelope.c +++ b/contrib/sendmail-8.14/sendmail/envelope.c @@ -13,7 +13,7 @@ #include -SM_RCSID("@(#)$Id: envelope.c,v 8.310 2009/12/18 17:08:01 ca Exp $") +SM_RCSID("@(#)$Id: envelope.c,v 8.312 2010/02/03 16:36:40 ca Exp $") /* ** CLRSESSENVELOPE -- clear session oriented data in an envelope @@ -246,12 +246,14 @@ dropenvelope(e, fulldrop, split) e->e_flags |= EF_FATALERRS|EF_CLRQUEUE; } + e->e_flags &= ~EF_QUEUERUN; for (q = e->e_sendqueue; q != NULL; q = q->q_next) { if (QS_IS_UNDELIVERED(q->q_state)) queueit = true; + /* see if a notification is needed */ if (bitset(QPINGONFAILURE, q->q_flags) && ((IS_MSG_ERR(msg_timeout) && diff --git a/contrib/sendmail-8.14/sendmail/err.c b/contrib/sendmail-8.14/sendmail/err.c index 5825666e62..baa355a596 100644 --- a/contrib/sendmail-8.14/sendmail/err.c +++ b/contrib/sendmail-8.14/sendmail/err.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2003 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2003, 2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -13,7 +13,7 @@ #include -SM_RCSID("@(#)$Id: err.c,v 8.196 2006/11/10 23:14:08 ca Exp $") +SM_RCSID("@(#)$Id: err.c,v 8.205 2010/02/03 23:22:41 ca Exp $") #if LDAPMAP # include @@ -359,7 +359,7 @@ usrerr(fmt, va_alist) ** increments Errors. */ -/*VARARGS1*/ +/*VARARGS2*/ void #ifdef __STDC__ usrerrenh(char *enhsc, const char *fmt, ...) @@ -427,6 +427,7 @@ usrerrenh(enhsc, fmt, va_alist) if (QuickAbort) sm_exc_raisenew_x(&EtypeQuickAbort, 1); } + /* ** MESSAGE -- print message (not necessarily an error) ** @@ -473,11 +474,12 @@ message(msg, va_alist) case '5': if (CurEnv->e_rpool == NULL && CurEnv->e_message != NULL) sm_free(CurEnv->e_message); - CurEnv->e_message = - sm_rpool_strdup_x(CurEnv->e_rpool, errtxt); + CurEnv->e_message = sm_rpool_strdup_x(CurEnv->e_rpool, errtxt); break; } } + + /* ** NMESSAGE -- print message (not necessarily an error) ** diff --git a/contrib/sendmail-8.14/sendmail/main.c b/contrib/sendmail-8.14/sendmail/main.c index 1bbb070dac..4d2318fb43 100644 --- a/contrib/sendmail-8.14/sendmail/main.c +++ b/contrib/sendmail-8.14/sendmail/main.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2006, 2008, 2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2006, 2008, 2009, 2011 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -26,7 +26,7 @@ SM_UNUSED(static char copyright[]) = The Regents of the University of California. All rights reserved.\n"; #endif /* ! lint */ -SM_RCSID("@(#)$Id: main.c,v 8.971 2009/12/18 17:08:01 ca Exp $") +SM_RCSID("@(#)$Id: main.c,v 8.976 2011/03/15 23:14:36 ca Exp $") #if NETINET || NETINET6 @@ -304,6 +304,9 @@ main(argc, argv, envp) SubmitMode = SUBMIT_UNKNOWN; #if _FFR_LOCAL_DAEMON LocalDaemon = false; +# if NETINET6 + V6LoopbackAddrFound = false; +# endif /* NETINET6 */ #endif /* _FFR_LOCAL_DAEMON */ #if XDEBUG checkfd012("after openlog"); @@ -1308,7 +1311,7 @@ main(argc, argv, envp) (void) getfallbackmxrr(FallbackMX); #endif /* NAMED_BIND */ - if (SuperSafe == SAFE_INTERACTIVE && CurEnv->e_sendmode != SM_DELIVER) + if (SuperSafe == SAFE_INTERACTIVE && !SM_IS_INTERACTIVE(CurEnv->e_sendmode)) { (void) sm_io_fprintf(smioout, SM_TIME_DEFAULT, "WARNING: SuperSafe=interactive should only be used with\n DeliveryMode=interactive\n"); @@ -3190,7 +3193,7 @@ sigpipe(sig) ** may resend a message. ** ** Parameters: -** none. +** sig -- incoming signal. ** ** Returns: ** none. @@ -3201,8 +3204,6 @@ sigpipe(sig) ** NOTE: THIS CAN BE CALLED FROM A SIGNAL HANDLER. DO NOT ADD ** ANYTHING TO THIS ROUTINE UNLESS YOU KNOW WHAT YOU ARE ** DOING. -** -** XXX: More work is needed for this signal handler. */ /* ARGSUSED */ @@ -3217,38 +3218,34 @@ intsig(sig) errno = save_errno; CHECK_CRITICAL(sig); sm_allsignals(true); + IntSig = true; - if (sig != 0 && LogLevel > 79) - sm_syslog(LOG_DEBUG, CurEnv->e_id, "interrupt"); FileName = NULL; /* Clean-up on aborted stdin message submission */ - if (CurEnv->e_id != NULL && - (OpMode == MD_SMTP || + if (OpMode == MD_SMTP || OpMode == MD_DELIVER || - OpMode == MD_ARPAFTP)) + OpMode == MD_ARPAFTP) { - register ADDRESS *q; - - /* don't return an error indication */ - CurEnv->e_to = NULL; - CurEnv->e_flags &= ~EF_FATALERRS; - CurEnv->e_flags |= EF_CLRQUEUE; - - /* - ** Spin through the addresses and - ** mark them dead to prevent bounces - */ - - for (q = CurEnv->e_sendqueue; q != NULL; q = q->q_next) - q->q_state = QS_DONTSEND; - - drop = true; + if (CurEnv->e_id != NULL) + { + char *fn; + + fn = queuename(CurEnv, DATAFL_LETTER); + if (fn != NULL) + (void) unlink(fn); + fn = queuename(CurEnv, ANYQFL_LETTER); + if (fn != NULL) + (void) unlink(fn); + } + _exit(EX_OK); + /* NOTREACHED */ } - else if (OpMode != MD_TEST) - { + + if (sig != 0 && LogLevel > 79) + sm_syslog(LOG_DEBUG, CurEnv->e_id, "interrupt"); + if (OpMode != MD_TEST) unlockqueue(CurEnv); - } finis(drop, false, EX_OK); /* NOTREACHED */ diff --git a/contrib/sendmail-8.14/sendmail/map.c b/contrib/sendmail-8.14/sendmail/map.c index be88685bab..2eb69588eb 100644 --- a/contrib/sendmail-8.14/sendmail/map.c +++ b/contrib/sendmail-8.14/sendmail/map.c @@ -13,7 +13,7 @@ #include -SM_RCSID("@(#)$Id: map.c,v 8.705 2009/08/11 22:22:40 ca Exp $") +SM_RCSID("@(#)$Id: map.c,v 8.706 2010/07/27 03:35:42 ca Exp $") #if LDAPMAP # include @@ -5985,7 +5985,7 @@ stab_map_store(map, lhs, rhs) /* ** STAB_MAP_OPEN -- initialize (reads data file) ** -** This is a wierd case -- it is only intended as a fallback for +** This is a weird case -- it is only intended as a fallback for ** aliases. For this reason, opens for write (only during a ** "newaliases") always fails, and opens for read open the ** actual underlying text file instead of the database. diff --git a/contrib/sendmail-8.14/sendmail/mci.c b/contrib/sendmail-8.14/sendmail/mci.c index 277011770b..7b17167749 100644 --- a/contrib/sendmail-8.14/sendmail/mci.c +++ b/contrib/sendmail-8.14/sendmail/mci.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2005 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2005, 2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -13,7 +13,7 @@ #include -SM_RCSID("@(#)$Id: mci.c,v 8.221 2007/11/13 23:44:25 gshapiro Exp $") +SM_RCSID("@(#)$Id: mci.c,v 8.223 2010/03/10 04:35:28 ca Exp $") #if NETINET || NETINET6 # include @@ -288,6 +288,32 @@ mci_flush(doquit, allbut) mci_uncache(&MciCache[i], doquit); } } + +/* +** MCI_CLR_EXTENSIONS -- clear knowledge about SMTP extensions +** +** Parameters: +** mci -- the connection to clear. +** +** Returns: +** none. +*/ + +void +mci_clr_extensions(mci) + MCI *mci; +{ + if (mci == NULL) + return; + + mci->mci_flags &= ~MCIF_EXTENS; + mci->mci_maxsize = 0; + mci->mci_min_by = 0; +#if SASL + mci->mci_saslcap = NULL; +#endif /* SASL */ +} + /* ** MCI_GET -- get information about a particular host ** @@ -567,6 +593,7 @@ static struct mcifbits MciFlags[] = { MCIF_CVT7TO8, "CVT7TO8" }, { MCIF_INMIME, "INMIME" }, { MCIF_AUTH, "AUTH" }, + { MCIF_AUTH2, "AUTH2" }, { MCIF_AUTHACT, "AUTHACT" }, { MCIF_ENHSTAT, "ENHSTAT" }, { MCIF_PIPELINED, "PIPELINED" }, diff --git a/contrib/sendmail-8.14/sendmail/parseaddr.c b/contrib/sendmail-8.14/sendmail/parseaddr.c index 19bcf739bd..9135c22c41 100644 --- a/contrib/sendmail-8.14/sendmail/parseaddr.c +++ b/contrib/sendmail-8.14/sendmail/parseaddr.c @@ -13,7 +13,7 @@ #include -SM_RCSID("@(#)$Id: parseaddr.c,v 8.403 2008/02/08 02:27:35 ca Exp $") +SM_RCSID("@(#)$Id: parseaddr.c,v 8.404 2010/07/27 03:35:42 ca Exp $") #include #include "map.h" @@ -319,7 +319,7 @@ delim: ** is invalid and should be "repaired". ** ** Returns: -** true -- if the address has any "wierd" characters or +** true -- if the address has any "weird" characters or ** non-printable characters or if a quote is unbalanced. ** false -- otherwise. */ diff --git a/contrib/sendmail-8.14/sendmail/queue.c b/contrib/sendmail-8.14/sendmail/queue.c index 194f5250d6..16142d9c33 100644 --- a/contrib/sendmail-8.14/sendmail/queue.c +++ b/contrib/sendmail-8.14/sendmail/queue.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2009, 2011 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -14,7 +14,7 @@ #include #include -SM_RCSID("@(#)$Id: queue.c,v 8.987 2009/12/18 17:08:01 ca Exp $") +SM_RCSID("@(#)$Id: queue.c,v 8.991 2011/03/15 23:14:36 ca Exp $") #include @@ -203,7 +203,7 @@ static const char *FSPath[MAXFILESYS]; /* pathnames for file systems */ ** tag -- should be a unique id to avoid misinterpretations by others. ** idea: hash over configuration data that will be stored here. ** NumFileSys -- number of file systems. -** FileSys -- (arrary of) structure for used file systems. +** FileSys -- (array of) structure for used file systems. ** RSATmpCnt -- counter for number of uses of ephemeral RSA key. ** QShm -- (array of) structure for information about queue directories. */ @@ -633,7 +633,6 @@ queueup(e, announce, msync) } /* output inode number of data file */ - /* XXX should probably include device major/minor too */ if (e->e_dfino != -1) { (void) sm_io_fprintf(tfp, SM_TIME_DEFAULT, "I%ld/%ld/%llu\n", @@ -5195,7 +5194,11 @@ queuename(e, type) /* Assign an ID if needed */ if (e->e_id == NULL) + { + if (IntSig) + return NULL; assign_queueid(e); + } type = queue_letter(e, type); /* begin of filename */ @@ -5239,7 +5242,11 @@ queuename(e, type) else { if (e->e_qgrp == NOQGRP || e->e_qdir == NOQDIR) + { + if (IntSig) + return NULL; (void) setnewqueue(e); + } if (type == DATAFL_LETTER) { qd = e->e_dfqdir; @@ -5279,6 +5286,8 @@ queuename(e, type) break; default: + if (IntSig) + return NULL; sm_abort("queuename: bad queue file type %d", type); } diff --git a/contrib/sendmail-8.14/sendmail/readcf.c b/contrib/sendmail-8.14/sendmail/readcf.c index c6d48a8cfe..7bc70c2ca1 100644 --- a/contrib/sendmail-8.14/sendmail/readcf.c +++ b/contrib/sendmail-8.14/sendmail/readcf.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2006, 2008, 2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2006, 2008-2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -14,12 +14,13 @@ #include #include -SM_RCSID("@(#)$Id: readcf.c,v 8.674 2009/10/26 17:47:00 ca Exp $") +SM_RCSID("@(#)$Id: readcf.c,v 8.684 2011/03/15 17:29:29 guenther Exp $") #if NETINET || NETINET6 # include #endif /* NETINET || NETINET6 */ + #define SECONDS #define MINUTES * 60 #define HOUR * 3600 @@ -114,7 +115,15 @@ readcf(cfname, safe, e) LineNumber = 0; #if STARTTLS - Srv_SSL_Options = Clt_SSL_Options = SSL_OP_ALL; + Srv_SSL_Options = SSL_OP_ALL; + Clt_SSL_Options = SSL_OP_ALL +#ifdef SSL_OP_NO_SSLv2 + | SSL_OP_NO_SSLv2 +#endif +#ifdef SSL_OP_NO_TICKET + | SSL_OP_NO_TICKET +#endif + ; #endif /* STARTTLS */ if (DontLockReadFiles) sff |= SFF_NOLOCK; @@ -2271,6 +2280,10 @@ static struct optioninfo # define O_RCPTTHROTDELAY 0xe6 { "BadRcptThrottleDelay", O_RCPTTHROTDELAY, OI_SAFE }, #endif /* _FFR_RCPTTHROTDELAY */ +#if 0 && _FFR_QOS && defined(SOL_IP) && defined(IP_TOS) +# define O_INETQOS 0xe7 /* reserved for FFR_QOS */ + { "InetQoS", O_INETQOS, OI_NONE }, +#endif { NULL, '\0', OI_NONE } }; @@ -2285,68 +2298,85 @@ static struct ssl_options /* these are turned on by default */ #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG { "SSL_OP_MICROSOFT_SESS_ID_BUG", SSL_OP_MICROSOFT_SESS_ID_BUG }, -#endif /* SSL_OP_MICROSOFT_SESS_ID_BUG */ +#endif #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG { "SSL_OP_NETSCAPE_CHALLENGE_BUG", SSL_OP_NETSCAPE_CHALLENGE_BUG }, -#endif /* SSL_OP_NETSCAPE_CHALLENGE_BUG */ +#endif #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG { "SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG", SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG }, -#endif /* SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG */ +#endif #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG { "SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG", SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG }, -#endif /* SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG */ +#endif #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER { "SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER", SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER }, -#endif /* SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER */ +#endif #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING { "SSL_OP_MSIE_SSLV2_RSA_PADDING", SSL_OP_MSIE_SSLV2_RSA_PADDING }, -#endif /* SSL_OP_MSIE_SSLV2_RSA_PADDING */ +#endif #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG { "SSL_OP_SSLEAY_080_CLIENT_DH_BUG", SSL_OP_SSLEAY_080_CLIENT_DH_BUG }, -#endif /* SSL_OP_SSLEAY_080_CLIENT_DH_BUG */ +#endif #ifdef SSL_OP_TLS_D5_BUG { "SSL_OP_TLS_D5_BUG", SSL_OP_TLS_D5_BUG }, -#endif /* SSL_OP_TLS_D5_BUG */ +#endif #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG { "SSL_OP_TLS_BLOCK_PADDING_BUG", SSL_OP_TLS_BLOCK_PADDING_BUG }, -#endif /* SSL_OP_TLS_BLOCK_PADDING_BUG */ +#endif #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS { "SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS", SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS }, -#endif /* SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS */ +#endif +#ifdef SSL_OP_ALL { "SSL_OP_ALL", SSL_OP_ALL }, +#endif +#ifdef SSL_OP_NO_QUERY_MTU + { "SSL_OP_NO_QUERY_MTU", SSL_OP_NO_QUERY_MTU }, +#endif +#ifdef SSL_OP_COOKIE_EXCHANGE + { "SSL_OP_COOKIE_EXCHANGE", SSL_OP_COOKIE_EXCHANGE }, +#endif +#ifdef SSL_OP_NO_TICKET + { "SSL_OP_NO_TICKET", SSL_OP_NO_TICKET }, +#endif #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION { "SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION", SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION }, -#endif /* SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION */ +#endif +#ifdef SSL_OP_SINGLE_ECDH_USE + { "SSL_OP_SINGLE_ECDH_USE", SSL_OP_SINGLE_ECDH_USE }, +#endif +#ifdef SSL_OP_SINGLE_DH_USE + { "SSL_OP_SINGLE_DH_USE", SSL_OP_SINGLE_DH_USE }, +#endif #ifdef SSL_OP_EPHEMERAL_RSA { "SSL_OP_EPHEMERAL_RSA", SSL_OP_EPHEMERAL_RSA }, -#endif /* SSL_OP_EPHEMERAL_RSA */ +#endif #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE { "SSL_OP_CIPHER_SERVER_PREFERENCE", SSL_OP_CIPHER_SERVER_PREFERENCE }, -#endif /* SSL_OP_CIPHER_SERVER_PREFERENCE */ +#endif #ifdef SSL_OP_TLS_ROLLBACK_BUG { "SSL_OP_TLS_ROLLBACK_BUG", SSL_OP_TLS_ROLLBACK_BUG }, -#endif /* SSL_OP_TLS_ROLLBACK_BUG */ +#endif #ifdef SSL_OP_NO_SSLv2 { "SSL_OP_NO_SSLv2", SSL_OP_NO_SSLv2 }, -#endif /* SSL_OP_NO_SSLv2 */ +#endif #ifdef SSL_OP_NO_SSLv3 { "SSL_OP_NO_SSLv3", SSL_OP_NO_SSLv3 }, -#endif /* SSL_OP_NO_SSLv3 */ +#endif #ifdef SSL_OP_NO_TLSv1 { "SSL_OP_NO_TLSv1", SSL_OP_NO_TLSv1 }, -#endif /* SSL_OP_NO_TLSv1 */ +#endif #ifdef SSL_OP_PKCS1_CHECK_1 { "SSL_OP_PKCS1_CHECK_1", SSL_OP_PKCS1_CHECK_1 }, -#endif /* SSL_OP_PKCS1_CHECK_1 */ +#endif #ifdef SSL_OP_PKCS1_CHECK_2 { "SSL_OP_PKCS1_CHECK_2", SSL_OP_PKCS1_CHECK_2 }, -#endif /* SSL_OP_PKCS1_CHECK_2 */ +#endif #ifdef SSL_OP_NETSCAPE_CA_DN_BUG { "SSL_OP_NETSCAPE_CA_DN_BUG", SSL_OP_NETSCAPE_CA_DN_BUG }, -#endif /* SSL_OP_NETSCAPE_CA_DN_BUG */ +#endif #ifdef SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG { "SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG", SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG }, -#endif /* SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG */ +#endif { NULL, 0 } }; #endif /* STARTTLS && _FFR_TLS_1 */ @@ -2639,6 +2669,7 @@ setoption(opt, val, safe, sticky, e) set_delivery_mode(*val, e); break; + default: syserr("Unknown delivery mode %c", *val); finis(false, true, EX_USAGE); @@ -3446,7 +3477,7 @@ setoption(opt, val, safe, sticky, e) ConnectOnlyTo.sa.sa_family = AF_UNSPEC; # if NETINET6 if (anynet_pton(AF_INET6, val, - &ConnectOnlyTo.sin6.sin6_addr) != 1) + &ConnectOnlyTo.sin6.sin6_addr) == 1) ConnectOnlyTo.sa.sa_family = AF_INET6; else # endif /* NETINET6 */ diff --git a/contrib/sendmail-8.14/sendmail/sendmail.0 b/contrib/sendmail-8.14/sendmail/sendmail.0 index ccf9ad945f..4bb893496f 100644 --- a/contrib/sendmail-8.14/sendmail/sendmail.0 +++ b/contrib/sendmail-8.14/sendmail/sendmail.0 @@ -122,8 +122,10 @@ DDEESSCCRRIIPPTTIIOONN If not specified, ``Received:'' lines in the message are counted. - --ii Ignore dots alone on lines by themselves in incoming messages. - This should be set if you are reading data from a file. + --ii Do not strip a leading dot from lines in incoming messages, and + do not treat a dot on a line by itself as the end of an incoming + message. This should be set if you are reading data from a + file. --LL _t_a_g Set the identifier used in syslog messages to the supplied _t_a_g. @@ -464,4 +466,4 @@ HHIISSTTOORRYY - $Date: 2009/04/10 17:49:19 $ SENDMAIL(8) + $Date: 2011/03/07 23:44:48 $ SENDMAIL(8) diff --git a/contrib/sendmail-8.14/sendmail/sendmail.8 b/contrib/sendmail-8.14/sendmail/sendmail.8 index 691fa74a50..b96b8c8372 100644 --- a/contrib/sendmail-8.14/sendmail/sendmail.8 +++ b/contrib/sendmail-8.14/sendmail/sendmail.8 @@ -9,9 +9,9 @@ .\" the sendmail distribution. .\" .\" -.\" $Id: sendmail.8,v 8.59 2009/04/10 17:49:19 gshapiro Exp $ +.\" $Id: sendmail.8,v 8.60 2011/03/07 23:44:48 ca Exp $ .\" -.TH SENDMAIL 8 "$Date: 2009/04/10 17:49:19 $" +.TH SENDMAIL 8 "$Date: 2011/03/07 23:44:48 $" .SH NAME sendmail \- an electronic mail transport agent @@ -224,7 +224,9 @@ If not specified, ``Received:'' lines in the message are counted. .TP .B \-i -Ignore dots alone on lines by themselves in incoming messages. +Do not strip a leading dot from lines in incoming messages, +and do not treat a dot on a line by itself +as the end of an incoming message. This should be set if you are reading data from a file. .TP .BI "\-L " tag diff --git a/contrib/sendmail-8.14/sendmail/sendmail.h b/contrib/sendmail-8.14/sendmail/sendmail.h index b170c2bbb3..b6219d654d 100644 --- a/contrib/sendmail-8.14/sendmail/sendmail.h +++ b/contrib/sendmail-8.14/sendmail/sendmail.h @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2011 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -52,7 +52,7 @@ #ifdef _DEFINE # ifndef lint -SM_UNUSED(static char SmailId[]) = "@(#)$Id: sendmail.h,v 8.1068 2009/12/18 17:08:01 ca Exp $"; +SM_UNUSED(static char SmailId[]) = "@(#)$Id: sendmail.h,v 8.1089 2011/03/15 23:14:36 ca Exp $"; # endif /* ! lint */ #endif /* _DEFINE */ @@ -327,7 +327,7 @@ typedef struct address ADDRESS; (s) == QS_SENT || \ (s) == QS_DISCARDED) #define QS_IS_DEAD(s) ((s) >= QS_DONTSEND) - +#define QS_IS_TEMPFAIL(s) ((s) == QS_QUEUEUP || (s) == QS_RETRY) #define NULLADDR ((ADDRESS *) NULL) @@ -730,6 +730,7 @@ MCI # define MCIF_HELO 0x00800000 /* we used HELO: ignore extensions */ #endif /* _FFR_IGNORE_EXT_ON_HELO */ #define MCIF_INLONGLINE 0x01000000 /* in the middle of a long line */ +#define MCIF_AUTH2 0x02000000 /* got 2 AUTH lines */ #define MCIF_ONLY_EHLO 0x10000000 /* use only EHLO in smtpinit */ /* states */ @@ -749,6 +750,7 @@ extern void mci_close __P((MCI *, char *where)); extern void mci_dump __P((SM_FILE_T *, MCI *, bool)); extern void mci_dump_all __P((SM_FILE_T *, bool)); extern void mci_flush __P((bool, MCI *)); +extern void mci_clr_extensions __P((MCI *)); extern MCI *mci_get __P((char *, MAILER *)); extern int mci_lock_host __P((MCI *)); extern bool mci_match __P((char *, MAILER *)); @@ -1167,6 +1169,33 @@ struct hostsig_t typedef struct hostsig_t HOSTSIG_T; +/* +** The standard udp packet size PACKETSZ (512) is not sufficient for some +** nameserver answers containing very many resource records. The resolver +** may switch to tcp and retry if it detects udp packet overflow. +** Also note that the resolver routines res_query and res_search return +** the size of the *un*truncated answer in case the supplied answer buffer +** it not big enough to accommodate the entire answer. +*/ + +# ifndef MAXPACKET +# define MAXPACKET 8192 /* max packet size used internally by BIND */ +# endif /* ! MAXPACKET */ + +/* +** The resolver functions res_{send,query,querydomain} expect the +** answer buffer to be aligned, but some versions of gcc4 reverse +** 25 years of history and no longer align char buffers on the +** stack, resulting in crashes on strict-alignment platforms. Use +** this union when putting the buffer on the stack to force the +** alignment, then cast to (HEADER *) or (unsigned char *) as needed. +*/ +typedef union +{ + HEADER qb1; + unsigned char qb2[MAXPACKET]; +} querybuf; + /* functions */ extern bool getcanonname __P((char *, int, bool, int *)); extern int getmxrr __P((char *, char **, unsigned short *, bool, int *, bool, int *)); @@ -1246,11 +1275,15 @@ MAP #define MF_OPENBOGUS 0x00800000 /* open failed, don't call map_close */ #define MF_CLOSING 0x01000000 /* map is being closed */ -#define DYNOPENMAP(map) if (!bitset(MF_OPEN, (map)->map_mflags)) \ - { \ - if (!openmap(map)) \ - return NULL; \ - } +#define DYNOPENMAP(map) \ + do \ + { \ + if (!bitset(MF_OPEN, (map)->map_mflags)) \ + { \ + if (!openmap(map)) \ + return NULL; \ + } \ + } while (0) /* indices for map_actions */ @@ -1569,8 +1602,19 @@ extern void stabapply __P((void (*)(STAB *, int), int)); #if _FFR_LOCAL_DAEMON EXTERN bool LocalDaemon; +# if NETINET6 +EXTERN bool V6LoopbackAddrFound; /* found an IPv6 loopback address */ +# define SETV6LOOPBACKADDRFOUND(sa) \ + do \ + { \ + if (isloopback(sa)) \ + V6LoopbackAddrFound = true; \ + } while (0) +# endif /* NETINET6 */ #else /* _FFR_LOCAL_DAEMON */ # define LocalDaemon false +# define V6LoopbackAddrFound false +# define SETV6LOOPBACKADDRFOUND(sa) #endif /* _FFR_LOCAL_DAEMON */ /* Note: see also include/sendmail/pathnames.h: GET_CLIENT_CF */ @@ -1585,6 +1629,7 @@ EXTERN bool LocalDaemon; #define SM_DEFER 'd' /* defer map lookups as well as queue */ #define SM_VERIFY 'v' /* verify only (used internally) */ #define DM_NOTSET (-1) /* DeliveryMode (per daemon) option not set */ +# define SM_IS_INTERACTIVE(m) ((m) == SM_DELIVER) #define WILL_BE_QUEUED(m) ((m) == SM_QUEUE || (m) == SM_DEFER) @@ -2100,7 +2145,11 @@ extern void inittimeouts __P((char *, bool)); */ /* macros for debugging flags */ -#define tTd(flag, level) (tTdvect[flag] >= (unsigned char)level) +#if NOT_SENDMAIL +# define tTd(flag, level) (tTdvect[flag] >= (unsigned char)level) +#else +# define tTd(flag, level) (tTdvect[flag] >= (unsigned char)level && !IntSig) +#endif #define tTdlevel(flag) (tTdvect[flag]) /* variables */ @@ -2123,22 +2172,26 @@ extern unsigned char tTdvect[100]; /* trace vector */ */ /* set exit status */ -#define setstat(s) { \ - if (ExitStat == EX_OK || ExitStat == EX_TEMPFAIL) \ - ExitStat = s; \ - } +#define setstat(s) \ + do \ + { \ + if (ExitStat == EX_OK || ExitStat == EX_TEMPFAIL) \ + ExitStat = s; \ + } while (0) #define STRUCTCOPY(s, d) d = s /* free a pointer if it isn't NULL and set it to NULL */ #define SM_FREE_CLR(p) \ - if ((p) != NULL) \ - { \ - sm_free(p); \ - (p) = NULL; \ - } \ - else + do \ + { \ + if ((p) != NULL) \ + { \ + sm_free(p); \ + (p) = NULL; \ + } \ + } while (0) /* ** Update a permanent string variable with a new value. @@ -2185,6 +2238,15 @@ extern unsigned char tTdvect[100]; /* trace vector */ #define XS_DEFAULT 0 #define XS_STARTTLS 1 #define XS_AUTH 2 +#define XS_GREET 3 +#define XS_EHLO 4 +#define XS_MAIL 5 +#define XS_RCPT 6 +#define XS_DATA 7 +#define XS_EOM 8 +#define XS_DATA2 9 +#define XS_RCPT2 10 +#define XS_QUIT 15 /* ** Global variables. @@ -2363,6 +2425,7 @@ EXTERN char *RunAsUserName; /* user to become for bulk of run */ EXTERN char *SafeFileEnv; /* chroot location for file delivery */ EXTERN char *ServiceSwitchFile; /* backup service switch */ EXTERN char *volatile ShutdownRequest;/* a sendmail shutdown has been requested */ +EXTERN bool volatile IntSig; EXTERN char *SmtpGreeting; /* SMTP greeting message (old $e macro) */ EXTERN char *SmtpPhase; /* current phase in SMTP processing */ EXTERN char SmtpError[MAXLINE]; /* save failure error messages */ @@ -2390,6 +2453,9 @@ extern const SM_EXC_TYPE_T EtypeQuickAbort; /* type of a QuickAbort exception */ EXTERN int ConnectionRateWindowSize; +#if STARTTLS && USE_OPENSSL_ENGINE +EXTERN bool SSLEngineInitialized; +#endif /* STARTTLS && USE_OPENSSL_ENGINE */ /* ** Declarations of useful functions @@ -2442,6 +2508,8 @@ extern int smtprcpt __P((ADDRESS *, MAILER *, MCI *, ENVELOPE *, ADDRESS *, time extern void smtprset __P((MAILER *, MCI *, ENVELOPE *)); #define REPLYTYPE(r) ((r) / 100) /* first digit of reply code */ +#define REPLYCLASS(r) (((r) / 10) % 10) /* second digit of reply code */ +#define REPLYMINOR(r) ((r) % 10) /* last digit of reply code */ #define ISSMTPCODE(c) (isascii(c[0]) && isdigit(c[0]) && \ isascii(c[1]) && isdigit(c[1]) && \ isascii(c[2]) && isdigit(c[2])) diff --git a/contrib/sendmail-8.14/sendmail/sm_resolve.c b/contrib/sendmail-8.14/sendmail/sm_resolve.c index 6d9c28d73f..b8a1405f99 100644 --- a/contrib/sendmail-8.14/sendmail/sm_resolve.c +++ b/contrib/sendmail-8.14/sendmail/sm_resolve.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000-2004 Sendmail, Inc. and its suppliers. + * Copyright (c) 2000-2004, 2010 Sendmail, Inc. and its suppliers. * All rights reserved. * * By using this file, you agree to the terms and conditions set @@ -44,9 +44,13 @@ #include #if DNSMAP # if NAMED_BIND +# if NETINET +# include +# include +# endif /* NETINET */ # include "sm_resolve.h" -SM_RCSID("$Id: sm_resolve.c,v 8.36 2008/02/11 23:04:16 ca Exp $") +SM_RCSID("$Id: sm_resolve.c,v 8.39 2010/06/29 15:35:33 ca Exp $") static struct stot { @@ -394,7 +398,13 @@ dns_lookup_int(domain, rr_class, rr_type, retrans, retry) time_t save_retrans = 0; int save_retry = 0; DNS_REPLY_T *r = NULL; - unsigned char reply[1024]; + querybuf reply_buf; + unsigned char *reply; + +#define SMRBSIZE sizeof(reply_buf) +#ifndef IP_MAXPACKET +# define IP_MAXPACKET 65535 +#endif if (tTd(8, 16)) { @@ -415,15 +425,44 @@ dns_lookup_int(domain, rr_class, rr_type, retrans, retry) } errno = 0; SM_SET_H_ERRNO(0); - len = res_search(domain, rr_class, rr_type, reply, sizeof(reply)); + reply = (unsigned char *)&reply_buf; + len = res_search(domain, rr_class, rr_type, reply, SMRBSIZE); + if (len >= SMRBSIZE) + { + if (len >= IP_MAXPACKET) + { + if (tTd(8, 4)) + sm_dprintf("dns_lookup: domain=%s, length=%d, default_size=%d, max=%d, status=response too long\n", + domain, len, (int) SMRBSIZE, + IP_MAXPACKET); + } + else + { + if (tTd(8, 6)) + sm_dprintf("dns_lookup: domain=%s, length=%d, default_size=%d, max=%d, status=response longer than default size, resizing\n", + domain, len, (int) SMRBSIZE, + IP_MAXPACKET); + reply = (unsigned char *)sm_malloc(IP_MAXPACKET); + if (reply == NULL) + SM_SET_H_ERRNO(TRY_AGAIN); + else + len = res_search(domain, rr_class, rr_type, + reply, IP_MAXPACKET); + } + } if (tTd(8, 16)) { _res.options = old_options; sm_dprintf("dns_lookup(%s, %d, %s) --> %d\n", domain, rr_class, dns_type_to_string(rr_type), len); } - if (len >= 0) + if (len >= 0 && len < IP_MAXPACKET && reply != NULL) r = parse_dns_reply(reply, len); + if (reply != (unsigned char *)&reply_buf && reply != NULL) + { + sm_free(reply); + reply = NULL; + } if (retrans > 0) _res.retrans = save_retrans; if (retry > 0) diff --git a/contrib/sendmail-8.14/sendmail/srvrsmtp.c b/contrib/sendmail-8.14/sendmail/srvrsmtp.c index 49016e4572..1e6a5d2fe2 100644 --- a/contrib/sendmail-8.14/sendmail/srvrsmtp.c +++ b/contrib/sendmail-8.14/sendmail/srvrsmtp.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2008 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -17,7 +17,7 @@ # include #endif /* MILTER */ -SM_RCSID("@(#)$Id: srvrsmtp.c,v 8.989 2009/12/18 17:08:01 ca Exp $") +SM_RCSID("@(#)$Id: srvrsmtp.c,v 8.1008 2011/01/12 23:52:59 ca Exp $") #include #include @@ -875,10 +875,8 @@ smtp(nullserver, d_flags, e) /* XXX should these be options settable via .cf ? */ /* ssp.min_ssf = 0; is default due to memset() */ - { - ssp.max_ssf = MaxSLBits; - ssp.maxbufsize = MAXOUTLEN; - } + ssp.max_ssf = MaxSLBits; + ssp.maxbufsize = MAXOUTLEN; ssp.security_flags = SASLOpts & SASL_SEC_MASK; sasl_ok = sasl_setprop(conn, SASL_SEC_PROPS, &ssp) == SASL_OK; @@ -909,15 +907,6 @@ smtp(nullserver, d_flags, e) #endif /* SASL */ #if STARTTLS -# if USE_OPENSSL_ENGINE - if (tls_ok_srv && bitset(SRV_OFFER_TLS, features) && - !SSL_set_engine(NULL)) - { - sm_syslog(LOG_ERR, NOQID, - "STARTTLS=server, SSL_set_engine=failed"); - tls_ok_srv = false; - } -# endif /* USE_OPENSSL_ENGINE */ set_tls_rd_tmo(TimeOuts.to_nextcommand); @@ -1836,6 +1825,21 @@ smtp(nullserver, d_flags, e) break; } starttls: +# if USE_OPENSSL_ENGINE + if (!SSLEngineInitialized) + { + if (!SSL_set_engine(NULL)) + { + sm_syslog(LOG_ERR, NOQID, + "STARTTLS=server, SSL_set_engine=failed"); + tls_ok_srv = false; + message("454 4.3.3 TLS not available right now"); + break; + } + else + SSLEngineInitialized = true; + } +# endif /* USE_OPENSSL_ENGINE */ # if TLS_NO_RSA /* ** XXX do we need a temp key ? @@ -2260,8 +2264,7 @@ smtp(nullserver, d_flags, e) message("250-AUTH %s", mechlist); #endif /* SASL */ #if STARTTLS - if (tls_ok_srv && - bitset(SRV_OFFER_TLS, features)) + if (tls_ok_srv && bitset(SRV_OFFER_TLS, features)) message("250-STARTTLS"); #endif /* STARTTLS */ if (DeliverByMin > 0) @@ -2622,7 +2625,7 @@ smtp(nullserver, d_flags, e) goto rcpt_done; } - if (e->e_sendmode != SM_DELIVER + if (!SM_IS_INTERACTIVE(e->e_sendmode) #if _FFR_DM_ONE && (NotFirstDelivery || SM_DM_ONE != e->e_sendmode) #endif /* _FFR_DM_ONE */ @@ -3724,6 +3727,7 @@ smtp_data(smtp, e) _res.retrans = TimeOuts.res_retrans[RES_TO_FIRST]; #endif /* NAMED_BIND */ + for (ee = e; ee != NULL; ee = ee->e_sibling) { /* make sure we actually do delivery */ @@ -3767,18 +3771,18 @@ smtp_data(smtp, e) oldid = CurEnv->e_id; CurEnv->e_id = id; - /* issue success message */ + /* issue success message */ #if _FFR_MSG_ACCEPT - if (MessageAccept != NULL && *MessageAccept != '\0') - { - char msg[MAXLINE]; + if (MessageAccept != NULL && *MessageAccept != '\0') + { + char msg[MAXLINE]; - expand(MessageAccept, msg, sizeof(msg), e); - message("250 2.0.0 %s", msg); - } - else + expand(MessageAccept, msg, sizeof(msg), e); + message("250 2.0.0 %s", msg); + } + else #endif /* _FFR_MSG_ACCEPT */ - message("250 2.0.0 %s Message accepted for delivery", id); + message("250 2.0.0 %s Message accepted for delivery", id); CurEnv->e_id = oldid; /* if we just queued, poke it */ @@ -4687,7 +4691,8 @@ proxy_policy(conn, context, requested_user, rlen, auth_identity, alen, return SASL_FAIL; macdefine(&BlankEnvelope.e_macro, A_TEMP, - macid("{auth_authen}"), (char *) auth_identity); + macid("{auth_authen}"), + xtextify((char *) auth_identity, "=<>\")")); return SASL_OK; } diff --git a/contrib/sendmail-8.14/sendmail/tls.c b/contrib/sendmail-8.14/sendmail/tls.c index 7031994495..a57a05d361 100644 --- a/contrib/sendmail-8.14/sendmail/tls.c +++ b/contrib/sendmail-8.14/sendmail/tls.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000-2006, 2008, 2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 2000-2006, 2008, 2009, 2011 Sendmail, Inc. and its suppliers. * All rights reserved. * * By using this file, you agree to the terms and conditions set @@ -10,7 +10,7 @@ #include -SM_RCSID("@(#)$Id: tls.c,v 8.114 2009/08/10 15:11:09 ca Exp $") +SM_RCSID("@(#)$Id: tls.c,v 8.118 2011/03/07 23:20:47 ca Exp $") #if STARTTLS # include @@ -1168,7 +1168,7 @@ tls_get_info(ssl, srv, host, mac, certreq) MACROS_T *mac; bool certreq; { - SSL_CIPHER *c; + const SSL_CIPHER *c; int b, r; long verifyok; char *s, *who; @@ -1213,12 +1213,14 @@ tls_get_info(ssl, srv, host, mac, certreq) macdefine(mac, A_TEMP, macid("{cert_issuer}"), xtextify(buf, "<>\")")); +# define LL_BADCERT 8 + #define CHECK_X509_NAME(which) \ do { \ if (r == -1) \ { \ sm_strlcpy(buf, "BadCertificateUnknown", sizeof(buf)); \ - if (LogLevel > 7) \ + if (LogLevel > LL_BADCERT) \ sm_syslog(LOG_INFO, NOQID, \ "STARTTLS=%s, relay=%.100s, field=%s, status=failed to extract CN", \ who, \ diff --git a/contrib/sendmail-8.14/sendmail/udb.c b/contrib/sendmail-8.14/sendmail/udb.c index 29470e7c69..22b198e4e9 100644 --- a/contrib/sendmail-8.14/sendmail/udb.c +++ b/contrib/sendmail-8.14/sendmail/udb.c @@ -15,9 +15,9 @@ #include "map.h" #if USERDB -SM_RCSID("@(#)$Id: udb.c,v 8.164 2006/12/19 19:49:51 ca Exp $ (with USERDB)") +SM_RCSID("@(#)$Id: udb.c,v 8.165 2010/01/10 06:22:00 ca Exp $ (with USERDB)") #else /* USERDB */ -SM_RCSID("@(#)$Id: udb.c,v 8.164 2006/12/19 19:49:51 ca Exp $ (without USERDB)") +SM_RCSID("@(#)$Id: udb.c,v 8.165 2010/01/10 06:22:00 ca Exp $ (without USERDB)") #endif /* USERDB */ #if USERDB @@ -1219,7 +1219,7 @@ _udbx_close() # endif /* DB_VERSION_MAJOR < 2 */ } if (tTd(28, 1)) - sm_dprintf("_udbx_init: db->close(%s)\n", + sm_dprintf("_udbx_close: db->close(%s)\n", up->udb_dbname); # endif /* NEWDB */ } diff --git a/contrib/sendmail-8.14/sendmail/usersmtp.c b/contrib/sendmail-8.14/sendmail/usersmtp.c index 23278b0b59..0de839e422 100644 --- a/contrib/sendmail-8.14/sendmail/usersmtp.c +++ b/contrib/sendmail-8.14/sendmail/usersmtp.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2006, 2008, 2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2006, 2008-2010 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983, 1995-1997 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -13,7 +13,7 @@ #include -SM_RCSID("@(#)$Id: usersmtp.c,v 8.473 2009/06/17 17:26:51 ca Exp $") +SM_RCSID("@(#)$Id: usersmtp.c,v 8.485 2010/07/23 21:09:38 ca Exp $") #include @@ -33,7 +33,6 @@ extern void sm_sasl_free __P((void *)); ** This protocol is described in RFC821. */ -#define REPLYCLASS(r) (((r) / 10) % 10) /* second digit of reply code */ #define SMTPCLOSING 421 /* "Service Shutting Down" */ #define ENHSCN(e, d) ((e) == NULL ? (d) : (e)) @@ -136,8 +135,7 @@ smtpinit(m, mci, e, onlyhelo) SmtpPhase = mci->mci_phase = "client greeting"; sm_setproctitle(true, e, "%s %s: %s", qid_printname(e), CurHostName, mci->mci_phase); - r = reply(m, mci, e, TimeOuts.to_initial, esmtp_check, NULL, - XS_DEFAULT); + r = reply(m, mci, e, TimeOuts.to_initial, esmtp_check, NULL, XS_GREET); if (r < 0) goto tempfail1; if (REPLYTYPE(r) == 4) @@ -183,7 +181,7 @@ tryhelo: r = reply(m, mci, e, bitnset(M_LMTP, m->m_flags) ? TimeOuts.to_lhlo : TimeOuts.to_helo, - helo_options, NULL, XS_DEFAULT); + helo_options, NULL, XS_EHLO); if (r < 0) goto tempfail1; else if (REPLYTYPE(r) == 5) @@ -336,7 +334,15 @@ str_union(s1, s2, rpool) l1 = strlen(s1); l2 = strlen(s2); rl = l1 + l2; - res = (char *) sm_rpool_malloc(rpool, rl + 2); + if (rl <= 0) + { + sm_syslog(LOG_WARNING, NOQID, + "str_union: stringlen1=%d, stringlen2=%d, sum=%d, status=overflow", + l1, l2, rl); + res = NULL; + } + else + res = (char *) sm_rpool_malloc(rpool, rl + 2); if (res == NULL) { if (l1 > l2) @@ -409,9 +415,7 @@ helo_options(line, firstline, m, mci, e) if (firstline) { -#if SASL - mci->mci_saslcap = NULL; -#endif /* SASL */ + mci_clr_extensions(mci); #if _FFR_IGNORE_EXT_ON_HELO logged = false; #endif /* _FFR_IGNORE_EXT_ON_HELO */ @@ -472,7 +476,8 @@ helo_options(line, firstline, m, mci, e) #if SASL else if (sm_strcasecmp(line, "auth") == 0) { - if (p != NULL && *p != '\0') + if (p != NULL && *p != '\0' && + !bitset(MCIF_AUTH2, mci->mci_flags)) { if (mci->mci_saslcap != NULL) { @@ -484,7 +489,7 @@ helo_options(line, firstline, m, mci, e) mci->mci_saslcap = str_union(mci->mci_saslcap, p, mci->mci_rpool); - mci->mci_flags |= MCIF_AUTH; + mci->mci_flags |= MCIF_AUTH2; } else { @@ -501,6 +506,9 @@ helo_options(line, firstline, m, mci, e) } } } + if (tTd(95, 5)) + sm_syslog(LOG_DEBUG, NOQID, "AUTH flags=%lx, mechs=%s", + mci->mci_flags, mci->mci_saslcap); } #endif /* SASL */ } @@ -1606,13 +1614,11 @@ attemptauth(m, mci, e, sai) (void) memset(&ssp, '\0', sizeof(ssp)); /* XXX should these be options settable via .cf ? */ - { - ssp.max_ssf = MaxSLBits; - ssp.maxbufsize = MAXOUTLEN; + ssp.max_ssf = MaxSLBits; + ssp.maxbufsize = MAXOUTLEN; # if 0 - ssp.security_flags = SASL_SEC_NOPLAINTEXT; + ssp.security_flags = SASL_SEC_NOPLAINTEXT; # endif /* 0 */ - } saslresult = sasl_setprop(mci->mci_conn, SASL_SEC_PROPS, &ssp); if (saslresult != SASL_OK) return EX_TEMPFAIL; @@ -2175,7 +2181,7 @@ smtpmailfrom(m, mci, e) SmtpPhase = mci->mci_phase = "client MAIL"; sm_setproctitle(true, e, "%s %s: %s", qid_printname(e), CurHostName, mci->mci_phase); - r = reply(m, mci, e, TimeOuts.to_mail, NULL, &enhsc, XS_DEFAULT); + r = reply(m, mci, e, TimeOuts.to_mail, NULL, &enhsc, XS_MAIL); if (r < 0) { /* communications failure */ @@ -2427,7 +2433,7 @@ smtprcptstat(to, m, mci, e) } enhsc = NULL; - r = reply(m, mci, e, TimeOuts.to_rcpt, NULL, &enhsc, XS_DEFAULT); + r = reply(m, mci, e, TimeOuts.to_rcpt, NULL, &enhsc, XS_RCPT); save_errno = errno; to->q_rstatus = sm_rpool_strdup_x(e->e_rpool, SmtpReplyBuffer); to->q_status = ENHSCN_RPOOL(enhsc, smtptodsn(r), e->e_rpool); @@ -2588,7 +2594,7 @@ smtpdata(m, mci, e, ctladdr, xstart) mci->mci_state = MCIS_DATA; sm_setproctitle(true, e, "%s %s: %s", qid_printname(e), CurHostName, mci->mci_phase); - r = reply(m, mci, e, TimeOuts.to_datainit, NULL, &enhsc, XS_DEFAULT); + r = reply(m, mci, e, TimeOuts.to_datainit, NULL, &enhsc, XS_DATA); if (r < 0 || REPLYTYPE(r) == 4) { if (r >= 0) @@ -2722,7 +2728,7 @@ smtpdata(m, mci, e, ctladdr, xstart) CurHostName, mci->mci_phase); if (bitnset(M_LMTP, m->m_flags)) return EX_OK; - r = reply(m, mci, e, TimeOuts.to_datafinal, NULL, &enhsc, XS_DEFAULT); + r = reply(m, mci, e, TimeOuts.to_datafinal, NULL, &enhsc, XS_EOM); if (r < 0) return EX_TEMPFAIL; if (mci->mci_state == MCIS_DATA) @@ -2807,7 +2813,7 @@ smtpgetstat(m, mci, e) enhsc = NULL; /* check for the results of the transaction */ - r = reply(m, mci, e, TimeOuts.to_datafinal, NULL, &enhsc, XS_DEFAULT); + r = reply(m, mci, e, TimeOuts.to_datafinal, NULL, &enhsc, XS_DATA2); if (r < 0) return EX_TEMPFAIL; xstat = EX_NOTSTICKY; @@ -2893,8 +2899,7 @@ smtpquit(m, mci, e) SmtpPhase = "client QUIT"; mci->mci_state = MCIS_QUITING; smtpmessage("QUIT", m, mci); - (void) reply(m, mci, e, TimeOuts.to_quit, NULL, NULL, - XS_DEFAULT); + (void) reply(m, mci, e, TimeOuts.to_quit, NULL, NULL, XS_QUIT); SuprErrs = oldSuprErrs; if (mci->mci_state == MCIS_CLOSED) goto end; @@ -3233,14 +3238,17 @@ reply(m, mci, e, timeout, pfunc, enhstat, rtype) if (pfunc != NULL) (*pfunc)(bufp, firstline, m, mci, e); - firstline = false; - /* decode the reply code */ r = atoi(bufp); /* extra semantics: 0xx codes are "informational" */ if (r < 100) + { + firstline = false; continue; + } + + firstline = false; /* if no continuation lines, return this line */ if (bufp[3] != '-') diff --git a/contrib/sendmail-8.14/sendmail/version.c b/contrib/sendmail-8.14/sendmail/version.c index cb94d0f2c5..4f156c2637 100644 --- a/contrib/sendmail-8.14/sendmail/version.c +++ b/contrib/sendmail-8.14/sendmail/version.c @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998-2009 Sendmail, Inc. and its suppliers. + * Copyright (c) 1998-2011 Sendmail, Inc. and its suppliers. * All rights reserved. * Copyright (c) 1983 Eric P. Allman. All rights reserved. * Copyright (c) 1988, 1993 @@ -13,6 +13,6 @@ #include -SM_RCSID("@(#)$Id: version.c,v 8.218 2009/12/23 04:43:09 ca Exp $") +SM_RCSID("@(#)$Id: version.c,v 8.227 2011/04/26 23:02:35 ca Exp $") -char Version[] = "8.14.4"; +char Version[] = "8.14.5"; -- 2.41.0