DMARC: Fix forensic-report envelopes to permit non-null. Bug 1896
[exim.git] / src / src / configure.default
CommitLineData
059ec3d9
PH
1######################################################################
2# Runtime configuration file for Exim #
3######################################################################
4
5
6# This is a default configuration file which will operate correctly in
7# uncomplicated installations. Please see the manual for a complete list
8# of all the runtime configuration options that can be included in a
9# configuration file. There are many more than are mentioned here. The
10# manual is in the file doc/spec.txt in the Exim distribution as a plain
11# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
12# from the Exim ftp sites. The manual is also online at the Exim web sites.
13
14
15# This file is divided into several parts, all but the first of which are
16# headed by a line starting with the word "begin". Only those parts that
17# are required need to be present. Blank lines, and lines starting with #
18# are ignored.
19
20
21########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
22# #
23# Whenever you change Exim's configuration file, you *must* remember to #
24# HUP the Exim daemon, because it will not pick up the new configuration #
25# until you do. However, any other Exim processes that are started, for #
26# example, a process started by an MUA in order to send a message, will #
27# see the new configuration as soon as it is in place. #
28# #
29# You do not need to HUP the daemon for changes in auxiliary files that #
30# are referenced from this file. They are read every time they are used. #
31# #
32# It is usually a good idea to test a new configuration for syntactic #
33# correctness before installing it (for example, by running the command #
34# "exim -C /config/file.new -bV"). #
35# #
36########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
37
38
39
40######################################################################
41# MAIN CONFIGURATION SETTINGS #
42######################################################################
f26587cb 43#
059ec3d9
PH
44
45# Specify your host's canonical name here. This should normally be the fully
46# qualified "official" name of your host. If this option is not set, the
47# uname() function is called to obtain the name. In many cases this does
48# the right thing and you need not set anything explicitly.
49
50# primary_hostname =
51
52
53# The next three settings create two lists of domains and one list of hosts.
54# These lists are referred to later in this configuration using the syntax
55# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
56# are all colon-separated lists:
57
58domainlist local_domains = @
59domainlist relay_to_domains =
ff284120
PP
60hostlist relay_from_hosts = localhost
61# (We rely upon hostname resolution working for localhost, because the default
62# uncommented configuration needs to work in IPv4-only environments.)
059ec3d9
PH
63
64# Most straightforward access control requirements can be obtained by
53394084 65# appropriate settings of the above options. In more complicated situations,
92db8b2d 66# you may need to modify the Access Control Lists (ACLs) which appear later in
53394084 67# this file.
059ec3d9
PH
68
69# The first setting specifies your local domains, for example:
70#
71# domainlist local_domains = my.first.domain : my.second.domain
72#
73# You can use "@" to mean "the name of the local host", as in the default
74# setting above. This is the name that is specified by primary_hostname,
75# as specified above (or defaulted). If you do not want to do any local
76# deliveries, remove the "@" from the setting above. If you want to accept mail
77# addressed to your host's literal IP address, for example, mail addressed to
78# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
79# list. You also need to uncomment "allow_domain_literals" below. This is not
80# recommended for today's Internet.
81
82# The second setting specifies domains for which your host is an incoming relay.
83# If you are not doing any relaying, you should leave the list empty. However,
84# if your host is an MX backup or gateway of some kind for some domains, you
85# must set relay_to_domains to match those domains. For example:
86#
87# domainlist relay_to_domains = *.myco.com : my.friend.org
88#
89# This will allow any host to relay through your host to those domains.
90# See the section of the manual entitled "Control of relaying" for more
91# information.
92
93# The third setting specifies hosts that can use your host as an outgoing relay
94# to any other host on the Internet. Such a setting commonly refers to a
95# complete local network as well as the localhost. For example:
96#
ff284120 97# hostlist relay_from_hosts = <; 127.0.0.1 ; ::1 ; 192.168.0.0/16
059ec3d9
PH
98#
99# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
100# have to include 127.0.0.1 if you want to allow processes on your host to send
101# SMTP mail by using the loopback address. A number of MUAs use this method of
ff284120
PP
102# sending mail. Often, connections are made to "localhost", which might be ::1
103# on IPv6-enabled hosts. Do not forget CIDR for your IPv6 networks.
059ec3d9 104
059ec3d9
PH
105# All three of these lists may contain many different kinds of item, including
106# wildcarded names, regular expressions, and file lookups. See the reference
74e0617f
PH
107# manual for details. The lists above are used in the access control lists for
108# checking incoming messages. The names of these ACLs are defined here:
059ec3d9
PH
109
110acl_smtp_rcpt = acl_check_rcpt
74e0617f
PH
111acl_smtp_data = acl_check_data
112
113# You should not change those settings until you understand how ACLs work.
114
115
116# If you are running a version of Exim that was compiled with the content-
117# scanning extension, you can cause incoming messages to be automatically
118# scanned for viruses. You have to modify the configuration in two places to
119# set this up. The first of them is here, where you define the interface to
120# your scanner. This example is typical for ClamAV; see the manual for details
121# of what to set for other virus scanners. The second modification is in the
122# acl_check_data access control list (see below).
059ec3d9 123
74e0617f
PH
124# av_scanner = clamd:/tmp/clamd
125
126
127# For spam scanning, there is a similar option that defines the interface to
128# SpamAssassin. You do not need to set this if you are using the default, which
129# is shown in this commented example. As for virus scanning, you must also
130# modify the acl_check_data access control list to enable spam scanning.
131
132# spamd_address = 127.0.0.1 783
059ec3d9
PH
133
134
6083aca0
TF
135# If Exim is compiled with support for TLS, you may want to enable the
136# following options so that Exim allows clients to make encrypted
137# connections. In the authenticators section below, there are template
138# configurations for plaintext username/password authentication. This kind
139# of authentication is only safe when used within a TLS connection, so the
140# authenticators will only work if the following TLS settings are turned on
141# as well.
142
143# Allow any client to use TLS.
144
145# tls_advertise_hosts = *
146
147# Specify the location of the Exim server's TLS certificate and private key.
148# The private key must not be encrypted (password protected). You can put
149# the certificate and private key in the same file, in which case you only
150# need the first setting, or in separate files, in which case you need both
151# options.
152
153# tls_certificate = /etc/ssl/exim.crt
154# tls_privatekey = /etc/ssl/exim.pem
155
ba86e143 156# For OpenSSL, prefer EC- over RSA-authenticated ciphers
1fa62f99 157# tls_require_ciphers = ECDSA:RSA:!COMPLEMENTOFDEFAULT
ba86e143 158
6083aca0
TF
159# In order to support roaming users who wish to send email from anywhere,
160# you may want to make Exim listen on other ports as well as port 25, in
161# case these users need to send email from a network that blocks port 25.
162# The standard port for this purpose is port 587, the "message submission"
163# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
164# talk the message submission protocol correctly, so if you need to support
165# them you should also allow TLS-on-connect on the traditional but
166# non-standard port 465.
167
168# daemon_smtp_ports = 25 : 465 : 587
169# tls_on_connect_ports = 465
170
171
059ec3d9
PH
172# Specify the domain you want to be added to all unqualified addresses
173# here. An unqualified address is one that does not contain an "@" character
174# followed by a domain. For example, "caesar@rome.example" is a fully qualified
175# address, but the string "caesar" (i.e. just a login name) is an unqualified
176# email address. Unqualified addresses are accepted only from local callers by
177# default. See the recipient_unqualified_hosts option if you want to permit
178# unqualified addresses from remote sources. If this option is not set, the
179# primary_hostname value is used for qualification.
180
181# qualify_domain =
182
183
184# If you want unqualified recipient addresses to be qualified with a different
185# domain to unqualified sender addresses, specify the recipient domain here.
186# If this option is not set, the qualify_domain value is used.
187
188# qualify_recipient =
189
190
191# The following line must be uncommented if you want Exim to recognize
192# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
193# (an IP address) instead of a named domain. The RFCs still require this form,
194# but it makes little sense to permit mail to be sent to specific hosts by
195# their IP address in the modern Internet. This ancient format has been used
196# by those seeking to abuse hosts by using them for unwanted relaying. If you
197# really do want to support domain literals, uncomment the following line, and
198# see also the "domain_literal" router below.
199
200# allow_domain_literals
201
202
92db8b2d
PH
203# No deliveries will ever be run under the uids of users specified by
204# never_users (a colon-separated list). An attempt to do so causes a panic
205# error to be logged, and the delivery to be deferred. This is a paranoic
206# safety catch. There is an even stronger safety catch in the form of the
207# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
208# users that it specifies is built into the binary, and cannot be changed. The
209# option below just adds additional users to the list. The default for
210# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
211# is also "root".
059ec3d9
PH
212
213# Note that the default setting means you cannot deliver mail addressed to root
214# as if it were a normal user. This isn't usually a problem, as most sites have
215# an alias for root that redirects such mail to a human administrator.
216
217never_users = root
218
219
220# The setting below causes Exim to do a reverse DNS lookup on all incoming
221# IP calls, in order to get the true host name. If you feel this is too
222# expensive, you can specify the networks for which a lookup is done, or
223# remove the setting entirely.
224
225host_lookup = *
226
227
bdf9ce82
PP
228# The setting below causes Exim to try to initialize the system resolver
229# library with DNSSEC support. It has no effect if your library lacks
230# DNSSEC support.
231
232dns_dnssec_ok = 1
233
234
f926e272
JH
235# The settings below cause Exim to make RFC 1413 (ident) callbacks
236# for all incoming SMTP calls. You can limit the hosts to which these
237# calls are made, and/or change the timeout that is used. If you set
238# the timeout to zero, all RFC 1413 calls are disabled. RFC 1413 calls
239# are cheap and can provide useful information for tracing problem
240# messages, but some hosts and firewalls have problems with them.
241# This can result in a timeout instead of an immediate refused
242# connection, leading to delays on starting up SMTP sessions.
243# (The default was reduced from 30s to 5s for release 4.61. and to
244# disabled for release 4.86)
245#
246#rfc1413_hosts = *
247#rfc1413_query_timeout = 5s
059ec3d9
PH
248
249
ff1c79bc
JH
250# Enable an efficiency feature. We advertise the feature; clients
251# may request to use it. For multi-recipient mails we then can
252# reject or accept per-user after the message is received.
253#
254prdr_enable = true
255
256
059ec3d9
PH
257# By default, Exim expects all envelope addresses to be fully qualified, that
258# is, they must contain both a local part and a domain. If you want to accept
259# unqualified addresses (just a local part) from certain hosts, you can specify
260# these hosts by setting one or both of
261#
262# sender_unqualified_hosts =
263# recipient_unqualified_hosts =
264#
265# to control sender and recipient addresses, respectively. When this is done,
266# unqualified addresses are qualified using the settings of qualify_domain
267# and/or qualify_recipient (see above).
268
269
df081f7a
JH
270# Unless you run a high-volume site you probably want more logging
271# detail than the default. Adjust to suit.
272
273log_selector = +smtp_protocol_error +smtp_syntax_error \
274 +tls_certificate_verified
275
276
059ec3d9
PH
277# If you want Exim to support the "percent hack" for certain domains,
278# uncomment the following line and provide a list of domains. The "percent
279# hack" is the feature by which mail addressed to x%y@z (where z is one of
280# the domains listed) is locally rerouted to x@y and sent on. If z is not one
281# of the "percent hack" domains, x%y is treated as an ordinary local part. This
282# hack is rarely needed nowadays; you should not enable it unless you are sure
283# that you really need it.
284#
285# percent_hack_domains =
286#
287# As well as setting this option you will also need to remove the test
288# for local parts containing % in the ACL definition below.
289
290
291# When Exim can neither deliver a message nor return it to sender, it "freezes"
292# the delivery error message (aka "bounce message"). There are also other
293# circumstances in which messages get frozen. They will stay on the queue for
294# ever unless one of the following options is set.
295
296# This option unfreezes frozen bounce messages after two days, tries
297# once more to deliver them, and ignores any delivery failures.
298
299ignore_bounce_errors_after = 2d
300
301# This option cancels (removes) frozen messages that are older than a week.
302
303timeout_frozen_after = 7d
304
305
92db8b2d
PH
306# By default, messages that are waiting on Exim's queue are all held in a
307# single directory called "input" which it itself within Exim's spool
308# directory. (The default spool directory is specified when Exim is built, and
309# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
310# there are circumstances where this is not always possible. If you uncomment
311# the setting below, messages on the queue are held in 62 subdirectories of
312# "input" instead of all in the same directory. The subdirectories are called
313# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
314# system degrades with many files in one directory, this is less likely to
315# happen; (2) Exim can process the queue one subdirectory at a time instead of
316# all at once, which can give better performance with large queues.
317
318# split_spool_directory = true
319
320
6901c596
PP
321# If you're in a part of the world where ASCII is not sufficient for most
322# text, then you're probably familiar with RFC2047 message header extensions.
323# By default, Exim adheres to the specification, including a limit of 76
324# characters to a line, with encoded words fitting within a line.
325# If you wish to use decoded headers in message filters in such a way
326# that successful decoding of malformed messages matters, you may wish to
327# configure Exim to be more lenient.
328#
329# check_rfc2047_length = false
330#
331# In particular, the Exim maintainers have had multiple reports of problems
332# from Russian administrators of issues until they disable this check,
333# because of some popular, yet buggy, mail composition software.
334
059ec3d9 335
9cbad13b
PP
336# If you wish to be strictly RFC compliant, or if you know you'll be
337# exchanging email with systems that are not 8-bit clean, then you may
338# wish to disable advertising 8BITMIME. Uncomment this option to do so.
339
340# accept_8bitmime = false
341
342
f26587cb
HSHR
343# Exim does not make use of environment variables itself. However,
344# libraries that Exim uses (e.g. LDAP) depend on specific environment settings.
345# There are two lists: keep_environment for the variables we trust, and
346# add_environment for variables we want to set to a specific value.
4c04137d 347# Note that TZ is handled separately by the timezone runtime option
f26587cb
HSHR
348# and TIMEZONE_DEFAULT buildtime option.
349
350# keep_environment = ^LDAP
351# add_environment = PATH=/usr/bin::/bin
352
353
354
059ec3d9
PH
355######################################################################
356# ACL CONFIGURATION #
357# Specifies access control lists for incoming SMTP mail #
358######################################################################
359
360begin acl
361
362# This access control list is used for every RCPT command in an incoming
363# SMTP message. The tests are run in order until the address is either
364# accepted or denied.
365
366acl_check_rcpt:
367
368 # Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
369 # testing for an empty sending host field.
370
371 accept hosts = :
94f85d3e 372 control = dkim_disable_verify
059ec3d9
PH
373
374 #############################################################################
375 # The following section of the ACL is concerned with local parts that contain
376 # @ or % or ! or / or | or dots in unusual places.
377 #
378 # The characters other than dots are rarely found in genuine local parts, but
379 # are often tried by people looking to circumvent relaying restrictions.
380 # Therefore, although they are valid in local parts, these rules lock them
381 # out, as a precaution.
382 #
383 # Empty components (two dots in a row) are not valid in RFC 2822, but Exim
384 # allows them because they have been encountered. (Consider local parts
385 # constructed as "firstinitial.secondinitial.familyname" when applied to
386 # someone like me, who has no second initial.) However, a local part starting
387 # with a dot or containing /../ can cause trouble if it is used as part of a
388 # file name (e.g. for a mailing list). This is also true for local parts that
389 # contain slashes. A pipe symbol can also be troublesome if the local part is
390 # incorporated unthinkingly into a shell command line.
391 #
392 # Two different rules are used. The first one is stricter, and is applied to
393 # messages that are addressed to one of the local domains handled by this
53394084
PH
394 # host. The line "domains = +local_domains" restricts it to domains that are
395 # defined by the "domainlist local_domains" setting above. The rule blocks
396 # local parts that begin with a dot or contain @ % ! / or |. If you have
397 # local accounts that include these characters, you will have to modify this
398 # rule.
059ec3d9
PH
399
400 deny message = Restricted characters in address
401 domains = +local_domains
402 local_parts = ^[.] : ^.*[@%!/|]
403
53394084
PH
404 # The second rule applies to all other domains, and is less strict. The line
405 # "domains = !+local_domains" restricts it to domains that are NOT defined by
406 # the "domainlist local_domains" setting above. The exclamation mark is a
407 # negating operator. This rule allows your own users to send outgoing
408 # messages to sites that use slashes and vertical bars in their local parts.
409 # It blocks local parts that begin with a dot, slash, or vertical bar, but
410 # allows these characters within the local part. However, the sequence /../
411 # is barred. The use of @ % and ! is blocked, as before. The motivation here
412 # is to prevent your users (or your users' viruses) from mounting certain
413 # kinds of attack on remote sites.
059ec3d9
PH
414
415 deny message = Restricted characters in address
416 domains = !+local_domains
417 local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
418 #############################################################################
419
420 # Accept mail to postmaster in any local domain, regardless of the source,
421 # and without verifying the sender.
422
423 accept local_parts = postmaster
424 domains = +local_domains
425
426 # Deny unless the sender address can be verified.
427
428 require verify = sender
429
5de37277 430 # Accept if the message comes from one of the hosts for which we are an
cc38ddbf
PH
431 # outgoing relay. It is assumed that such hosts are most likely to be MUAs,
432 # so we set control=submission to make Exim treat the message as a
433 # submission. It will fix up various errors in the message, for example, the
434 # lack of a Date: header line. If you are actually relaying out out from
435 # MTAs, you may want to disable this. If you are handling both relaying from
436 # MTAs and submissions from MUAs you should probably split them into two
437 # lists, and handle them differently.
438
439 # Recipient verification is omitted here, because in many cases the clients
440 # are dumb MUAs that don't cope well with SMTP error responses. If you are
441 # actually relaying out from MTAs, you should probably add recipient
442 # verification here.
443
444 # Note that, by putting this test before any DNS black list checks, you will
445 # always accept from these hosts, even if they end up on a black list. The
446 # assumption is that they are your friends, and if they get onto a black
447 # list, it is a mistake.
5de37277
PH
448
449 accept hosts = +relay_from_hosts
cc38ddbf 450 control = submission
94f85d3e 451 control = dkim_disable_verify
5de37277
PH
452
453 # Accept if the message arrived over an authenticated connection, from
454 # any host. Again, these messages are usually from MUAs, so recipient
cc38ddbf
PH
455 # verification is omitted, and submission mode is set. And again, we do this
456 # check before any black list tests.
5de37277
PH
457
458 accept authenticated = *
cc38ddbf 459 control = submission
94f85d3e 460 control = dkim_disable_verify
5de37277 461
731c6a90
JH
462 # Insist that a HELO/EHLO was accepted.
463
464 require message = nice hosts say HELO first
465 condition = ${if def:sender_helo_name}
466
9ecb03f3
PH
467 # Insist that any other recipient address that we accept is either in one of
468 # our local domains, or is in a domain for which we explicitly allow
469 # relaying. Any other domain is rejected as being unacceptable for relaying.
470
471 require message = relay not permitted
8bffe342 472 domains = +local_domains : +relay_to_domains
9ecb03f3
PH
473
474 # We also require all accepted addresses to be verifiable. This check will
475 # do local part verification for local domains, but only check the domain
476 # for remote domains. The only way to check local parts for the remote
477 # relay domains is to use a callout (add /callout), but please read the
478 # documentation about callouts before doing this.
479
480 require verify = recipient
481
059ec3d9 482 #############################################################################
5de37277
PH
483 # There are no default checks on DNS black lists because the domains that
484 # contain these lists are changing all the time. However, here are two
485 # examples of how you can get Exim to perform a DNS black list lookup at this
486 # point. The first one denies, whereas the second just warns.
059ec3d9
PH
487 #
488 # deny message = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
489 # dnslists = black.list.example
490 #
42119b09
PH
491 # warn dnslists = black.list.example
492 # add_header = X-Warning: $sender_host_address is in a black list at $dnslist_domain
059ec3d9 493 # log_message = found in $dnslist_domain
059ec3d9
PH
494 #############################################################################
495
a4e3111f
PH
496 #############################################################################
497 # This check is commented out because it is recognized that not every
498 # sysadmin will want to do it. If you enable it, the check performs
499 # Client SMTP Authorization (csa) checks on the sending host. These checks
500 # do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
501 # an Internet draft. You can, of course, add additional conditions to this
502 # ACL statement to restrict the CSA checks to certain hosts only.
503 #
504 # require verify = csa
505 #############################################################################
506
9ecb03f3
PH
507 # At this point, the address has passed all the checks that have been
508 # configured, so we accept it unconditionally.
059ec3d9 509
9ecb03f3 510 accept
059ec3d9
PH
511
512
74e0617f
PH
513# This ACL is used after the contents of a message have been received. This
514# is the ACL in which you can test a message's headers or body, and in
515# particular, this is where you can invoke external virus or spam scanners.
516# Some suggested ways of configuring these tests are shown below, commented
517# out. Without any tests, this ACL accepts all messages. If you want to use
518# such tests, you must ensure that Exim is compiled with the content-scanning
519# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).
520
521acl_check_data:
522
8c952127
JH
523 # Deny if the message contains an overlong line. Per the standards
524 # we should never receive one such via SMTP.
525 #
adb278a5
HSHR
526 deny message = maximum allowed line length is 998 octets, \
527 got $max_received_linelength
528 condition = ${if > {$max_received_linelength}{998}}
8c952127 529
4b7a7471
JH
530 # Deny if the headers contain badly-formed addresses.
531 #
532 deny !verify = header_syntax
533 message = header syntax
534 log_message = header syntax ($acl_verify_message)
535
74e0617f
PH
536 # Deny if the message contains a virus. Before enabling this check, you
537 # must install a virus scanner and set the av_scanner option above.
538 #
42119b09
PH
539 # deny malware = *
540 # message = This message contains a virus ($malware_name).
74e0617f
PH
541
542 # Add headers to a message if it is judged to be spam. Before enabling this,
543 # you must install SpamAssassin. You may also need to set the spamd_address
544 # option above.
545 #
42119b09
PH
546 # warn spam = nobody
547 # add_header = X-Spam_score: $spam_score\n\
548 # X-Spam_score_int: $spam_score_int\n\
549 # X-Spam_bar: $spam_bar\n\
550 # X-Spam_report: $spam_report
74e0617f
PH
551
552 # Accept the message.
553
554 accept
555
556
059ec3d9
PH
557
558######################################################################
559# ROUTERS CONFIGURATION #
560# Specifies how addresses are handled #
561######################################################################
562# THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT! #
563# An address is passed to each router in turn until it is accepted. #
564######################################################################
565
566begin routers
567
568# This router routes to remote hosts over SMTP by explicit IP address,
569# when an email address is given in "domain literal" form, for example,
570# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
571# little-known these days, and has been exploited by evil people seeking
572# to abuse SMTP relays. Consequently it is commented out in the default
573# configuration. If you uncomment this router, you also need to uncomment
574# allow_domain_literals above, so that Exim can recognize the syntax of
575# domain literal addresses.
576
577# domain_literal:
578# driver = ipliteral
579# domains = ! +local_domains
580# transport = remote_smtp
581
582
583# This router routes addresses that are not in local domains by doing a DNS
53394084
PH
584# lookup on the domain name. The exclamation mark that appears in "domains = !
585# +local_domains" is a negating operator, that is, it can be read as "not". The
586# recipient's domain must not be one of those defined by "domainlist
587# local_domains" above for this router to be used.
588#
589# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
590# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
591# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
592# local host inside the network stack. It is not 0.0.0.0/0, the default route.
593# If the DNS lookup fails, no further routers are tried because of the no_more
594# setting, and consequently the address is unrouteable.
059ec3d9
PH
595
596dnslookup:
597 driver = dnslookup
598 domains = ! +local_domains
599 transport = remote_smtp
600 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
ff284120
PP
601# if ipv6-enabled then instead use:
602# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
bdf9ce82 603 dnssec_request_domains = *
059ec3d9
PH
604 no_more
605
606
4eae92ae
PP
607# This alternative router can be used when you want to send all mail to a
608# server which handles DNS lookups for you; an ISP will typically run such
609# a server for their customers. If you uncomment "smarthost" then you
610# should comment out "dnslookup" above. Setting a real hostname in route_data
611# wouldn't hurt either.
612
613# smarthost:
614# driver = manualroute
615# domains = ! +local_domains
26739076 616# transport = smarthost_smtp
4eae92ae 617# route_data = MAIL.HOSTNAME.FOR.CENTRAL.SERVER.EXAMPLE
ff284120 618# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
4eae92ae
PP
619# no_more
620
621
53394084
PH
622# The remaining routers handle addresses in the local domain(s), that is those
623# domains that are defined by "domainlist local_domains" above.
059ec3d9
PH
624
625
626# This router handles aliasing using a linearly searched alias file with the
627# name SYSTEM_ALIASES_FILE. When this configuration is installed automatically,
628# the name gets inserted into this file from whatever is set in Exim's
629# build-time configuration. The default path is the traditional /etc/aliases.
630# If you install this configuration by hand, you need to specify the correct
631# path in the "data" setting below.
632#
633##### NB You must ensure that the alias file exists. It used to be the case
634##### NB that every Unix had that file, because it was the Sendmail default.
635##### NB These days, there are systems that don't have it. Your aliases
636##### NB file should at least contain an alias for "postmaster".
637#
638# If any of your aliases expand to pipes or files, you will need to set
639# up a user and a group for these deliveries to run under. You can do
640# this by uncommenting the "user" option below (changing the user name
641# as appropriate) and adding a "group" option if necessary. Alternatively, you
642# can specify "user" on the transports that are used. Note that the transports
643# listed below are the same as are used for .forward files; you might want
644# to set up different ones for pipe and file deliveries from aliases.
645
646system_aliases:
647 driver = redirect
648 allow_fail
649 allow_defer
650 data = ${lookup{$local_part}lsearch{SYSTEM_ALIASES_FILE}}
651# user = exim
652 file_transport = address_file
653 pipe_transport = address_pipe
654
655
656# This router handles forwarding using traditional .forward files in users'
657# home directories. If you want it also to allow mail filtering when a forward
658# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
659# the "allow_filter" option.
660
059ec3d9
PH
661# The no_verify setting means that this router is skipped when Exim is
662# verifying addresses. Similarly, no_expn means that this router is skipped if
663# Exim is processing an EXPN command.
664
d9108297
PP
665# If you want this router to treat local parts with suffixes introduced by "-"
666# or "+" characters as if the suffixes did not exist, uncomment the two local_
667# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
668# in the same way as xxxx@your.domain by this router. Because this router is
669# not used for verification, if you choose to uncomment those options, then you
670# will *need* to make the same change to the localuser router. (There are
671# other approaches, if this is undesirable, but they add complexity).
672
059ec3d9
PH
673# The check_ancestor option means that if the forward file generates an
674# address that is an ancestor of the current one, the current one gets
675# passed on instead. This covers the case where A is aliased to B and B
676# has a .forward file pointing to A.
677
678# The three transports specified at the end are those that are used when
679# forwarding generates a direct delivery to a file, or to a pipe, or sets
680# up an auto-reply, respectively.
681
682userforward:
683 driver = redirect
684 check_local_user
685# local_part_suffix = +* : -*
686# local_part_suffix_optional
687 file = $home/.forward
688# allow_filter
689 no_verify
690 no_expn
691 check_ancestor
692 file_transport = address_file
693 pipe_transport = address_pipe
694 reply_transport = address_reply
695
696
697# This router matches local user mailboxes. If the router fails, the error
698# message is "Unknown user".
699
700# If you want this router to treat local parts with suffixes introduced by "-"
701# or "+" characters as if the suffixes did not exist, uncomment the two local_
702# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
703# in the same way as xxxx@your.domain by this router.
704
705localuser:
706 driver = accept
707 check_local_user
708# local_part_suffix = +* : -*
709# local_part_suffix_optional
710 transport = local_delivery
711 cannot_route_message = Unknown user
712
713
714
715######################################################################
716# TRANSPORTS CONFIGURATION #
717######################################################################
718# ORDER DOES NOT MATTER #
719# Only one appropriate transport is called for each delivery. #
720######################################################################
721
722# A transport is used only when referenced from a router that successfully
723# handles an address.
724
725begin transports
726
727
728# This transport is used for delivering messages over SMTP connections.
85ffcba6
AM
729# Refuse to send any message with over-long lines, which could have
730# been received other than via SMTP. The use of message_size_limit to
8c952127 731# enforce this is a red herring.
059ec3d9
PH
732
733remote_smtp:
734 driver = smtp
8c952127 735 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
bdf9ce82
PP
736.ifdef _HAVE_DANE
737 dnssec_request_domains = *
738 hosts_try_dane = *
739.endif
059ec3d9
PH
740
741
26739076
PP
742# This transport is used for delivering messages to a smarthost, if the
743# smarthost router is enabled. This starts from the same basis as
744# "remote_smtp" but then turns on various security options, because
745# we assume that if you're told "use smarthost.example.org as the smarthost"
746# then there will be TLS available, with a verifiable certificate for that
747# hostname, using decent TLS.
748
749smarthost_smtp:
750 driver = smtp
751 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
752 multi_domain
753 #
754.ifdef _HAVE_TLS
755 # Comment out any of these which you have to, then file a Support
756 # request with your smarthost provider to get things fixed:
757 hosts_require_tls = *
758 tls_sni = $host
759 tls_verify_hosts = *
760 # As long as tls_verify_hosts is enabled, this won't matter, but if you
761 # have to comment it out then this will at least log whether you succeed
762 # or not:
763 tls_try_verify_hosts = *
764 #
765.ifdef _HAVE_OPENSSL
bdf9ce82 766 tls_require_ciphers = HIGH:!aNULL:@STRENGTH
26739076
PP
767.endif
768.ifdef _HAVE_GNUTLS
bdf9ce82 769 tls_require_ciphers = SECURE192:-VERS-SSL3.0:-VERS-TLS1.0:-VERS-TLS1.1
26739076
PP
770.endif
771.endif
772
773
059ec3d9
PH
774# This transport is used for local delivery to user mailboxes in traditional
775# BSD mailbox format. By default it will be run under the uid and gid of the
776# local user, and requires the sticky bit to be set on the /var/mail directory.
777# Some systems use the alternative approach of running mail deliveries under a
778# particular group instead of using the sticky bit. The commented options below
779# show how this can be done.
780
781local_delivery:
782 driver = appendfile
783 file = /var/mail/$local_part
784 delivery_date_add
785 envelope_to_add
786 return_path_add
787# group = mail
788# mode = 0660
789
790
791# This transport is used for handling pipe deliveries generated by alias or
792# .forward files. If the pipe generates any standard output, it is returned
793# to the sender of the message as a delivery error. Set return_fail_output
794# instead of return_output if you want this to happen only when the pipe fails
795# to complete normally. You can set different transports for aliases and
796# forwards if you want to - see the references to address_pipe in the routers
797# section above.
798
799address_pipe:
800 driver = pipe
801 return_output
802
803
804# This transport is used for handling deliveries directly to files that are
805# generated by aliasing or forwarding.
806
807address_file:
808 driver = appendfile
809 delivery_date_add
810 envelope_to_add
811 return_path_add
812
813
814# This transport is used for handling autoreplies generated by the filtering
815# option of the userforward router.
816
817address_reply:
818 driver = autoreply
819
820
821
822######################################################################
823# RETRY CONFIGURATION #
824######################################################################
825
826begin retry
827
828# This single retry rule applies to all domains and all errors. It specifies
829# retries every 15 minutes for 2 hours, then increasing retry intervals,
830# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
831# hours, then retries every 6 hours until 4 days have passed since the first
832# failed delivery.
833
c46cc0a4
PH
834# WARNING: If you do not have any retry rules at all (this section of the
835# configuration is non-existent or empty), Exim will not do any retries of
836# messages that fail to get delivered at the first attempt. The effect will
837# be to treat temporary errors as permanent. Therefore, DO NOT remove this
838# retry rule unless you really don't want any retries.
839
059ec3d9
PH
840# Address or Domain Error Retries
841# ----------------- ----- -------
842
843* * F,2h,15m; G,16h,1h,1.5; F,4d,6h
844
845
846
847######################################################################
848# REWRITE CONFIGURATION #
849######################################################################
850
851# There are no rewriting specifications in this default configuration file.
852
853begin rewrite
854
855
856
857######################################################################
858# AUTHENTICATION CONFIGURATION #
859######################################################################
860
6083aca0
TF
861# The following authenticators support plaintext username/password
862# authentication using the standard PLAIN mechanism and the traditional
863# but non-standard LOGIN mechanism, with Exim acting as the server.
864# PLAIN and LOGIN are enough to support most MUA software.
865#
866# These authenticators are not complete: you need to change the
867# server_condition settings to specify how passwords are verified.
868# They are set up to offer authentication to the client only if the
869# connection is encrypted with TLS, so you also need to add support
870# for TLS. See the global configuration options section at the start
871# of this file for more about TLS.
872#
873# The default RCPT ACL checks for successful authentication, and will accept
874# messages from authenticated users from anywhere on the Internet.
059ec3d9
PH
875
876begin authenticators
877
6083aca0
TF
878# PLAIN authentication has no server prompts. The client sends its
879# credentials in one lump, containing an authorization ID (which we do not
880# use), an authentication ID, and a password. The latter two appear as
881# $auth2 and $auth3 in the configuration and should be checked against a
882# valid username and password. In a real configuration you would typically
883# use $auth2 as a lookup key, and compare $auth3 against the result of the
884# lookup, perhaps using the crypteq{}{} condition.
885
886#PLAIN:
887# driver = plaintext
888# server_set_id = $auth2
889# server_prompts = :
890# server_condition = Authentication is not yet configured
d9b2312b 891# server_advertise_condition = ${if def:tls_in_cipher }
6083aca0
TF
892
893# LOGIN authentication has traditional prompts and responses. There is no
894# authorization ID in this mechanism, so unlike PLAIN the username and
895# password are $auth1 and $auth2. Apart from that you can use the same
896# server_condition setting for both authenticators.
897
898#LOGIN:
899# driver = plaintext
900# server_set_id = $auth1
901# server_prompts = <| Username: | Password:
902# server_condition = Authentication is not yet configured
d9b2312b 903# server_advertise_condition = ${if def:tls_in_cipher }
059ec3d9
PH
904
905
906######################################################################
907# CONFIGURATION FOR local_scan() #
908######################################################################
909
910# If you have built Exim to include a local_scan() function that contains
911# tables for private options, you can define those options here. Remember to
912# uncomment the "begin" line. It is commented by default because it provokes
913# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
914# set in the Local/Makefile.
915
916# begin local_scan
917
918
919# End of Exim configuration file