Solaris build fix for Oracle's LDAP libraries.
[exim.git] / src / src / configure.default
CommitLineData
6901c596 1# $Cambridge: exim/src/src/configure.default,v 1.15 2010/06/03 08:19:13 pdp Exp $
059ec3d9
PH
2
3######################################################################
4# Runtime configuration file for Exim #
5######################################################################
6
7
8# This is a default configuration file which will operate correctly in
9# uncomplicated installations. Please see the manual for a complete list
10# of all the runtime configuration options that can be included in a
11# configuration file. There are many more than are mentioned here. The
12# manual is in the file doc/spec.txt in the Exim distribution as a plain
13# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
14# from the Exim ftp sites. The manual is also online at the Exim web sites.
15
16
17# This file is divided into several parts, all but the first of which are
18# headed by a line starting with the word "begin". Only those parts that
19# are required need to be present. Blank lines, and lines starting with #
20# are ignored.
21
22
23########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
24# #
25# Whenever you change Exim's configuration file, you *must* remember to #
26# HUP the Exim daemon, because it will not pick up the new configuration #
27# until you do. However, any other Exim processes that are started, for #
28# example, a process started by an MUA in order to send a message, will #
29# see the new configuration as soon as it is in place. #
30# #
31# You do not need to HUP the daemon for changes in auxiliary files that #
32# are referenced from this file. They are read every time they are used. #
33# #
34# It is usually a good idea to test a new configuration for syntactic #
35# correctness before installing it (for example, by running the command #
36# "exim -C /config/file.new -bV"). #
37# #
38########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
39
40
41
42######################################################################
43# MAIN CONFIGURATION SETTINGS #
44######################################################################
45
46# Specify your host's canonical name here. This should normally be the fully
47# qualified "official" name of your host. If this option is not set, the
48# uname() function is called to obtain the name. In many cases this does
49# the right thing and you need not set anything explicitly.
50
51# primary_hostname =
52
53
54# The next three settings create two lists of domains and one list of hosts.
55# These lists are referred to later in this configuration using the syntax
56# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
57# are all colon-separated lists:
58
59domainlist local_domains = @
60domainlist relay_to_domains =
61hostlist relay_from_hosts = 127.0.0.1
62
63# Most straightforward access control requirements can be obtained by
53394084 64# appropriate settings of the above options. In more complicated situations,
92db8b2d 65# you may need to modify the Access Control Lists (ACLs) which appear later in
53394084 66# this file.
059ec3d9
PH
67
68# The first setting specifies your local domains, for example:
69#
70# domainlist local_domains = my.first.domain : my.second.domain
71#
72# You can use "@" to mean "the name of the local host", as in the default
73# setting above. This is the name that is specified by primary_hostname,
74# as specified above (or defaulted). If you do not want to do any local
75# deliveries, remove the "@" from the setting above. If you want to accept mail
76# addressed to your host's literal IP address, for example, mail addressed to
77# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
78# list. You also need to uncomment "allow_domain_literals" below. This is not
79# recommended for today's Internet.
80
81# The second setting specifies domains for which your host is an incoming relay.
82# If you are not doing any relaying, you should leave the list empty. However,
83# if your host is an MX backup or gateway of some kind for some domains, you
84# must set relay_to_domains to match those domains. For example:
85#
86# domainlist relay_to_domains = *.myco.com : my.friend.org
87#
88# This will allow any host to relay through your host to those domains.
89# See the section of the manual entitled "Control of relaying" for more
90# information.
91
92# The third setting specifies hosts that can use your host as an outgoing relay
93# to any other host on the Internet. Such a setting commonly refers to a
94# complete local network as well as the localhost. For example:
95#
96# hostlist relay_from_hosts = 127.0.0.1 : 192.168.0.0/16
97#
98# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
99# have to include 127.0.0.1 if you want to allow processes on your host to send
100# SMTP mail by using the loopback address. A number of MUAs use this method of
101# sending mail.
102
059ec3d9
PH
103# All three of these lists may contain many different kinds of item, including
104# wildcarded names, regular expressions, and file lookups. See the reference
74e0617f
PH
105# manual for details. The lists above are used in the access control lists for
106# checking incoming messages. The names of these ACLs are defined here:
059ec3d9
PH
107
108acl_smtp_rcpt = acl_check_rcpt
74e0617f
PH
109acl_smtp_data = acl_check_data
110
111# You should not change those settings until you understand how ACLs work.
112
113
114# If you are running a version of Exim that was compiled with the content-
115# scanning extension, you can cause incoming messages to be automatically
116# scanned for viruses. You have to modify the configuration in two places to
117# set this up. The first of them is here, where you define the interface to
118# your scanner. This example is typical for ClamAV; see the manual for details
119# of what to set for other virus scanners. The second modification is in the
120# acl_check_data access control list (see below).
059ec3d9 121
74e0617f
PH
122# av_scanner = clamd:/tmp/clamd
123
124
125# For spam scanning, there is a similar option that defines the interface to
126# SpamAssassin. You do not need to set this if you are using the default, which
127# is shown in this commented example. As for virus scanning, you must also
128# modify the acl_check_data access control list to enable spam scanning.
129
130# spamd_address = 127.0.0.1 783
059ec3d9
PH
131
132
6083aca0
TF
133# If Exim is compiled with support for TLS, you may want to enable the
134# following options so that Exim allows clients to make encrypted
135# connections. In the authenticators section below, there are template
136# configurations for plaintext username/password authentication. This kind
137# of authentication is only safe when used within a TLS connection, so the
138# authenticators will only work if the following TLS settings are turned on
139# as well.
140
141# Allow any client to use TLS.
142
143# tls_advertise_hosts = *
144
145# Specify the location of the Exim server's TLS certificate and private key.
146# The private key must not be encrypted (password protected). You can put
147# the certificate and private key in the same file, in which case you only
148# need the first setting, or in separate files, in which case you need both
149# options.
150
151# tls_certificate = /etc/ssl/exim.crt
152# tls_privatekey = /etc/ssl/exim.pem
153
154# In order to support roaming users who wish to send email from anywhere,
155# you may want to make Exim listen on other ports as well as port 25, in
156# case these users need to send email from a network that blocks port 25.
157# The standard port for this purpose is port 587, the "message submission"
158# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
159# talk the message submission protocol correctly, so if you need to support
160# them you should also allow TLS-on-connect on the traditional but
161# non-standard port 465.
162
163# daemon_smtp_ports = 25 : 465 : 587
164# tls_on_connect_ports = 465
165
166
059ec3d9
PH
167# Specify the domain you want to be added to all unqualified addresses
168# here. An unqualified address is one that does not contain an "@" character
169# followed by a domain. For example, "caesar@rome.example" is a fully qualified
170# address, but the string "caesar" (i.e. just a login name) is an unqualified
171# email address. Unqualified addresses are accepted only from local callers by
172# default. See the recipient_unqualified_hosts option if you want to permit
173# unqualified addresses from remote sources. If this option is not set, the
174# primary_hostname value is used for qualification.
175
176# qualify_domain =
177
178
179# If you want unqualified recipient addresses to be qualified with a different
180# domain to unqualified sender addresses, specify the recipient domain here.
181# If this option is not set, the qualify_domain value is used.
182
183# qualify_recipient =
184
185
186# The following line must be uncommented if you want Exim to recognize
187# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
188# (an IP address) instead of a named domain. The RFCs still require this form,
189# but it makes little sense to permit mail to be sent to specific hosts by
190# their IP address in the modern Internet. This ancient format has been used
191# by those seeking to abuse hosts by using them for unwanted relaying. If you
192# really do want to support domain literals, uncomment the following line, and
193# see also the "domain_literal" router below.
194
195# allow_domain_literals
196
197
92db8b2d
PH
198# No deliveries will ever be run under the uids of users specified by
199# never_users (a colon-separated list). An attempt to do so causes a panic
200# error to be logged, and the delivery to be deferred. This is a paranoic
201# safety catch. There is an even stronger safety catch in the form of the
202# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
203# users that it specifies is built into the binary, and cannot be changed. The
204# option below just adds additional users to the list. The default for
205# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
206# is also "root".
059ec3d9
PH
207
208# Note that the default setting means you cannot deliver mail addressed to root
209# as if it were a normal user. This isn't usually a problem, as most sites have
210# an alias for root that redirects such mail to a human administrator.
211
212never_users = root
213
214
215# The setting below causes Exim to do a reverse DNS lookup on all incoming
216# IP calls, in order to get the true host name. If you feel this is too
217# expensive, you can specify the networks for which a lookup is done, or
218# remove the setting entirely.
219
220host_lookup = *
221
222
223# The settings below, which are actually the same as the defaults in the
224# code, cause Exim to make RFC 1413 (ident) callbacks for all incoming SMTP
225# calls. You can limit the hosts to which these calls are made, and/or change
226# the timeout that is used. If you set the timeout to zero, all RFC 1413 calls
227# are disabled. RFC 1413 calls are cheap and can provide useful information
228# for tracing problem messages, but some hosts and firewalls have problems
229# with them. This can result in a timeout instead of an immediate refused
8def5aaf
PH
230# connection, leading to delays on starting up SMTP sessions. (The default was
231# reduced from 30s to 5s for release 4.61.)
059ec3d9
PH
232
233rfc1413_hosts = *
8def5aaf 234rfc1413_query_timeout = 5s
059ec3d9
PH
235
236
237# By default, Exim expects all envelope addresses to be fully qualified, that
238# is, they must contain both a local part and a domain. If you want to accept
239# unqualified addresses (just a local part) from certain hosts, you can specify
240# these hosts by setting one or both of
241#
242# sender_unqualified_hosts =
243# recipient_unqualified_hosts =
244#
245# to control sender and recipient addresses, respectively. When this is done,
246# unqualified addresses are qualified using the settings of qualify_domain
247# and/or qualify_recipient (see above).
248
249
250# If you want Exim to support the "percent hack" for certain domains,
251# uncomment the following line and provide a list of domains. The "percent
252# hack" is the feature by which mail addressed to x%y@z (where z is one of
253# the domains listed) is locally rerouted to x@y and sent on. If z is not one
254# of the "percent hack" domains, x%y is treated as an ordinary local part. This
255# hack is rarely needed nowadays; you should not enable it unless you are sure
256# that you really need it.
257#
258# percent_hack_domains =
259#
260# As well as setting this option you will also need to remove the test
261# for local parts containing % in the ACL definition below.
262
263
264# When Exim can neither deliver a message nor return it to sender, it "freezes"
265# the delivery error message (aka "bounce message"). There are also other
266# circumstances in which messages get frozen. They will stay on the queue for
267# ever unless one of the following options is set.
268
269# This option unfreezes frozen bounce messages after two days, tries
270# once more to deliver them, and ignores any delivery failures.
271
272ignore_bounce_errors_after = 2d
273
274# This option cancels (removes) frozen messages that are older than a week.
275
276timeout_frozen_after = 7d
277
278
92db8b2d
PH
279# By default, messages that are waiting on Exim's queue are all held in a
280# single directory called "input" which it itself within Exim's spool
281# directory. (The default spool directory is specified when Exim is built, and
282# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
283# there are circumstances where this is not always possible. If you uncomment
284# the setting below, messages on the queue are held in 62 subdirectories of
285# "input" instead of all in the same directory. The subdirectories are called
286# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
287# system degrades with many files in one directory, this is less likely to
288# happen; (2) Exim can process the queue one subdirectory at a time instead of
289# all at once, which can give better performance with large queues.
290
291# split_spool_directory = true
292
293
6901c596
PP
294# If you're in a part of the world where ASCII is not sufficient for most
295# text, then you're probably familiar with RFC2047 message header extensions.
296# By default, Exim adheres to the specification, including a limit of 76
297# characters to a line, with encoded words fitting within a line.
298# If you wish to use decoded headers in message filters in such a way
299# that successful decoding of malformed messages matters, you may wish to
300# configure Exim to be more lenient.
301#
302# check_rfc2047_length = false
303#
304# In particular, the Exim maintainers have had multiple reports of problems
305# from Russian administrators of issues until they disable this check,
306# because of some popular, yet buggy, mail composition software.
307
059ec3d9
PH
308
309######################################################################
310# ACL CONFIGURATION #
311# Specifies access control lists for incoming SMTP mail #
312######################################################################
313
314begin acl
315
316# This access control list is used for every RCPT command in an incoming
317# SMTP message. The tests are run in order until the address is either
318# accepted or denied.
319
320acl_check_rcpt:
321
322 # Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
323 # testing for an empty sending host field.
324
325 accept hosts = :
94f85d3e 326 control = dkim_disable_verify
059ec3d9
PH
327
328 #############################################################################
329 # The following section of the ACL is concerned with local parts that contain
330 # @ or % or ! or / or | or dots in unusual places.
331 #
332 # The characters other than dots are rarely found in genuine local parts, but
333 # are often tried by people looking to circumvent relaying restrictions.
334 # Therefore, although they are valid in local parts, these rules lock them
335 # out, as a precaution.
336 #
337 # Empty components (two dots in a row) are not valid in RFC 2822, but Exim
338 # allows them because they have been encountered. (Consider local parts
339 # constructed as "firstinitial.secondinitial.familyname" when applied to
340 # someone like me, who has no second initial.) However, a local part starting
341 # with a dot or containing /../ can cause trouble if it is used as part of a
342 # file name (e.g. for a mailing list). This is also true for local parts that
343 # contain slashes. A pipe symbol can also be troublesome if the local part is
344 # incorporated unthinkingly into a shell command line.
345 #
346 # Two different rules are used. The first one is stricter, and is applied to
347 # messages that are addressed to one of the local domains handled by this
53394084
PH
348 # host. The line "domains = +local_domains" restricts it to domains that are
349 # defined by the "domainlist local_domains" setting above. The rule blocks
350 # local parts that begin with a dot or contain @ % ! / or |. If you have
351 # local accounts that include these characters, you will have to modify this
352 # rule.
059ec3d9
PH
353
354 deny message = Restricted characters in address
355 domains = +local_domains
356 local_parts = ^[.] : ^.*[@%!/|]
357
53394084
PH
358 # The second rule applies to all other domains, and is less strict. The line
359 # "domains = !+local_domains" restricts it to domains that are NOT defined by
360 # the "domainlist local_domains" setting above. The exclamation mark is a
361 # negating operator. This rule allows your own users to send outgoing
362 # messages to sites that use slashes and vertical bars in their local parts.
363 # It blocks local parts that begin with a dot, slash, or vertical bar, but
364 # allows these characters within the local part. However, the sequence /../
365 # is barred. The use of @ % and ! is blocked, as before. The motivation here
366 # is to prevent your users (or your users' viruses) from mounting certain
367 # kinds of attack on remote sites.
059ec3d9
PH
368
369 deny message = Restricted characters in address
370 domains = !+local_domains
371 local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
372 #############################################################################
373
374 # Accept mail to postmaster in any local domain, regardless of the source,
375 # and without verifying the sender.
376
377 accept local_parts = postmaster
378 domains = +local_domains
379
380 # Deny unless the sender address can be verified.
381
382 require verify = sender
383
5de37277 384 # Accept if the message comes from one of the hosts for which we are an
cc38ddbf
PH
385 # outgoing relay. It is assumed that such hosts are most likely to be MUAs,
386 # so we set control=submission to make Exim treat the message as a
387 # submission. It will fix up various errors in the message, for example, the
388 # lack of a Date: header line. If you are actually relaying out out from
389 # MTAs, you may want to disable this. If you are handling both relaying from
390 # MTAs and submissions from MUAs you should probably split them into two
391 # lists, and handle them differently.
392
393 # Recipient verification is omitted here, because in many cases the clients
394 # are dumb MUAs that don't cope well with SMTP error responses. If you are
395 # actually relaying out from MTAs, you should probably add recipient
396 # verification here.
397
398 # Note that, by putting this test before any DNS black list checks, you will
399 # always accept from these hosts, even if they end up on a black list. The
400 # assumption is that they are your friends, and if they get onto a black
401 # list, it is a mistake.
5de37277
PH
402
403 accept hosts = +relay_from_hosts
cc38ddbf 404 control = submission
94f85d3e 405 control = dkim_disable_verify
5de37277
PH
406
407 # Accept if the message arrived over an authenticated connection, from
408 # any host. Again, these messages are usually from MUAs, so recipient
cc38ddbf
PH
409 # verification is omitted, and submission mode is set. And again, we do this
410 # check before any black list tests.
5de37277
PH
411
412 accept authenticated = *
cc38ddbf 413 control = submission
94f85d3e 414 control = dkim_disable_verify
5de37277 415
9ecb03f3
PH
416 # Insist that any other recipient address that we accept is either in one of
417 # our local domains, or is in a domain for which we explicitly allow
418 # relaying. Any other domain is rejected as being unacceptable for relaying.
419
420 require message = relay not permitted
8bffe342 421 domains = +local_domains : +relay_to_domains
9ecb03f3
PH
422
423 # We also require all accepted addresses to be verifiable. This check will
424 # do local part verification for local domains, but only check the domain
425 # for remote domains. The only way to check local parts for the remote
426 # relay domains is to use a callout (add /callout), but please read the
427 # documentation about callouts before doing this.
428
429 require verify = recipient
430
059ec3d9 431 #############################################################################
5de37277
PH
432 # There are no default checks on DNS black lists because the domains that
433 # contain these lists are changing all the time. However, here are two
434 # examples of how you can get Exim to perform a DNS black list lookup at this
435 # point. The first one denies, whereas the second just warns.
059ec3d9
PH
436 #
437 # deny message = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
438 # dnslists = black.list.example
439 #
42119b09
PH
440 # warn dnslists = black.list.example
441 # add_header = X-Warning: $sender_host_address is in a black list at $dnslist_domain
059ec3d9 442 # log_message = found in $dnslist_domain
059ec3d9
PH
443 #############################################################################
444
a4e3111f
PH
445 #############################################################################
446 # This check is commented out because it is recognized that not every
447 # sysadmin will want to do it. If you enable it, the check performs
448 # Client SMTP Authorization (csa) checks on the sending host. These checks
449 # do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
450 # an Internet draft. You can, of course, add additional conditions to this
451 # ACL statement to restrict the CSA checks to certain hosts only.
452 #
453 # require verify = csa
454 #############################################################################
455
9ecb03f3
PH
456 # At this point, the address has passed all the checks that have been
457 # configured, so we accept it unconditionally.
059ec3d9 458
9ecb03f3 459 accept
059ec3d9
PH
460
461
74e0617f
PH
462# This ACL is used after the contents of a message have been received. This
463# is the ACL in which you can test a message's headers or body, and in
464# particular, this is where you can invoke external virus or spam scanners.
465# Some suggested ways of configuring these tests are shown below, commented
466# out. Without any tests, this ACL accepts all messages. If you want to use
467# such tests, you must ensure that Exim is compiled with the content-scanning
468# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).
469
470acl_check_data:
471
472 # Deny if the message contains a virus. Before enabling this check, you
473 # must install a virus scanner and set the av_scanner option above.
474 #
42119b09
PH
475 # deny malware = *
476 # message = This message contains a virus ($malware_name).
74e0617f
PH
477
478 # Add headers to a message if it is judged to be spam. Before enabling this,
479 # you must install SpamAssassin. You may also need to set the spamd_address
480 # option above.
481 #
42119b09
PH
482 # warn spam = nobody
483 # add_header = X-Spam_score: $spam_score\n\
484 # X-Spam_score_int: $spam_score_int\n\
485 # X-Spam_bar: $spam_bar\n\
486 # X-Spam_report: $spam_report
74e0617f
PH
487
488 # Accept the message.
489
490 accept
491
492
059ec3d9
PH
493
494######################################################################
495# ROUTERS CONFIGURATION #
496# Specifies how addresses are handled #
497######################################################################
498# THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT! #
499# An address is passed to each router in turn until it is accepted. #
500######################################################################
501
502begin routers
503
504# This router routes to remote hosts over SMTP by explicit IP address,
505# when an email address is given in "domain literal" form, for example,
506# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
507# little-known these days, and has been exploited by evil people seeking
508# to abuse SMTP relays. Consequently it is commented out in the default
509# configuration. If you uncomment this router, you also need to uncomment
510# allow_domain_literals above, so that Exim can recognize the syntax of
511# domain literal addresses.
512
513# domain_literal:
514# driver = ipliteral
515# domains = ! +local_domains
516# transport = remote_smtp
517
518
519# This router routes addresses that are not in local domains by doing a DNS
53394084
PH
520# lookup on the domain name. The exclamation mark that appears in "domains = !
521# +local_domains" is a negating operator, that is, it can be read as "not". The
522# recipient's domain must not be one of those defined by "domainlist
523# local_domains" above for this router to be used.
524#
525# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
526# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
527# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
528# local host inside the network stack. It is not 0.0.0.0/0, the default route.
529# If the DNS lookup fails, no further routers are tried because of the no_more
530# setting, and consequently the address is unrouteable.
059ec3d9
PH
531
532dnslookup:
533 driver = dnslookup
534 domains = ! +local_domains
535 transport = remote_smtp
536 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
537 no_more
538
539
53394084
PH
540# The remaining routers handle addresses in the local domain(s), that is those
541# domains that are defined by "domainlist local_domains" above.
059ec3d9
PH
542
543
544# This router handles aliasing using a linearly searched alias file with the
545# name SYSTEM_ALIASES_FILE. When this configuration is installed automatically,
546# the name gets inserted into this file from whatever is set in Exim's
547# build-time configuration. The default path is the traditional /etc/aliases.
548# If you install this configuration by hand, you need to specify the correct
549# path in the "data" setting below.
550#
551##### NB You must ensure that the alias file exists. It used to be the case
552##### NB that every Unix had that file, because it was the Sendmail default.
553##### NB These days, there are systems that don't have it. Your aliases
554##### NB file should at least contain an alias for "postmaster".
555#
556# If any of your aliases expand to pipes or files, you will need to set
557# up a user and a group for these deliveries to run under. You can do
558# this by uncommenting the "user" option below (changing the user name
559# as appropriate) and adding a "group" option if necessary. Alternatively, you
560# can specify "user" on the transports that are used. Note that the transports
561# listed below are the same as are used for .forward files; you might want
562# to set up different ones for pipe and file deliveries from aliases.
563
564system_aliases:
565 driver = redirect
566 allow_fail
567 allow_defer
568 data = ${lookup{$local_part}lsearch{SYSTEM_ALIASES_FILE}}
569# user = exim
570 file_transport = address_file
571 pipe_transport = address_pipe
572
573
574# This router handles forwarding using traditional .forward files in users'
575# home directories. If you want it also to allow mail filtering when a forward
576# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
577# the "allow_filter" option.
578
579# If you want this router to treat local parts with suffixes introduced by "-"
580# or "+" characters as if the suffixes did not exist, uncomment the two local_
581# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
582# in the same way as xxxx@your.domain by this router. You probably want to make
583# the same change to the localuser router.
584
585# The no_verify setting means that this router is skipped when Exim is
586# verifying addresses. Similarly, no_expn means that this router is skipped if
587# Exim is processing an EXPN command.
588
589# The check_ancestor option means that if the forward file generates an
590# address that is an ancestor of the current one, the current one gets
591# passed on instead. This covers the case where A is aliased to B and B
592# has a .forward file pointing to A.
593
594# The three transports specified at the end are those that are used when
595# forwarding generates a direct delivery to a file, or to a pipe, or sets
596# up an auto-reply, respectively.
597
598userforward:
599 driver = redirect
600 check_local_user
601# local_part_suffix = +* : -*
602# local_part_suffix_optional
603 file = $home/.forward
604# allow_filter
605 no_verify
606 no_expn
607 check_ancestor
608 file_transport = address_file
609 pipe_transport = address_pipe
610 reply_transport = address_reply
611
612
613# This router matches local user mailboxes. If the router fails, the error
614# message is "Unknown user".
615
616# If you want this router to treat local parts with suffixes introduced by "-"
617# or "+" characters as if the suffixes did not exist, uncomment the two local_
618# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
619# in the same way as xxxx@your.domain by this router.
620
621localuser:
622 driver = accept
623 check_local_user
624# local_part_suffix = +* : -*
625# local_part_suffix_optional
626 transport = local_delivery
627 cannot_route_message = Unknown user
628
629
630
631######################################################################
632# TRANSPORTS CONFIGURATION #
633######################################################################
634# ORDER DOES NOT MATTER #
635# Only one appropriate transport is called for each delivery. #
636######################################################################
637
638# A transport is used only when referenced from a router that successfully
639# handles an address.
640
641begin transports
642
643
644# This transport is used for delivering messages over SMTP connections.
645
646remote_smtp:
647 driver = smtp
648
649
650# This transport is used for local delivery to user mailboxes in traditional
651# BSD mailbox format. By default it will be run under the uid and gid of the
652# local user, and requires the sticky bit to be set on the /var/mail directory.
653# Some systems use the alternative approach of running mail deliveries under a
654# particular group instead of using the sticky bit. The commented options below
655# show how this can be done.
656
657local_delivery:
658 driver = appendfile
659 file = /var/mail/$local_part
660 delivery_date_add
661 envelope_to_add
662 return_path_add
663# group = mail
664# mode = 0660
665
666
667# This transport is used for handling pipe deliveries generated by alias or
668# .forward files. If the pipe generates any standard output, it is returned
669# to the sender of the message as a delivery error. Set return_fail_output
670# instead of return_output if you want this to happen only when the pipe fails
671# to complete normally. You can set different transports for aliases and
672# forwards if you want to - see the references to address_pipe in the routers
673# section above.
674
675address_pipe:
676 driver = pipe
677 return_output
678
679
680# This transport is used for handling deliveries directly to files that are
681# generated by aliasing or forwarding.
682
683address_file:
684 driver = appendfile
685 delivery_date_add
686 envelope_to_add
687 return_path_add
688
689
690# This transport is used for handling autoreplies generated by the filtering
691# option of the userforward router.
692
693address_reply:
694 driver = autoreply
695
696
697
698######################################################################
699# RETRY CONFIGURATION #
700######################################################################
701
702begin retry
703
704# This single retry rule applies to all domains and all errors. It specifies
705# retries every 15 minutes for 2 hours, then increasing retry intervals,
706# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
707# hours, then retries every 6 hours until 4 days have passed since the first
708# failed delivery.
709
c46cc0a4
PH
710# WARNING: If you do not have any retry rules at all (this section of the
711# configuration is non-existent or empty), Exim will not do any retries of
712# messages that fail to get delivered at the first attempt. The effect will
713# be to treat temporary errors as permanent. Therefore, DO NOT remove this
714# retry rule unless you really don't want any retries.
715
059ec3d9
PH
716# Address or Domain Error Retries
717# ----------------- ----- -------
718
719* * F,2h,15m; G,16h,1h,1.5; F,4d,6h
720
721
722
723######################################################################
724# REWRITE CONFIGURATION #
725######################################################################
726
727# There are no rewriting specifications in this default configuration file.
728
729begin rewrite
730
731
732
733######################################################################
734# AUTHENTICATION CONFIGURATION #
735######################################################################
736
6083aca0
TF
737# The following authenticators support plaintext username/password
738# authentication using the standard PLAIN mechanism and the traditional
739# but non-standard LOGIN mechanism, with Exim acting as the server.
740# PLAIN and LOGIN are enough to support most MUA software.
741#
742# These authenticators are not complete: you need to change the
743# server_condition settings to specify how passwords are verified.
744# They are set up to offer authentication to the client only if the
745# connection is encrypted with TLS, so you also need to add support
746# for TLS. See the global configuration options section at the start
747# of this file for more about TLS.
748#
749# The default RCPT ACL checks for successful authentication, and will accept
750# messages from authenticated users from anywhere on the Internet.
059ec3d9
PH
751
752begin authenticators
753
6083aca0
TF
754# PLAIN authentication has no server prompts. The client sends its
755# credentials in one lump, containing an authorization ID (which we do not
756# use), an authentication ID, and a password. The latter two appear as
757# $auth2 and $auth3 in the configuration and should be checked against a
758# valid username and password. In a real configuration you would typically
759# use $auth2 as a lookup key, and compare $auth3 against the result of the
760# lookup, perhaps using the crypteq{}{} condition.
761
762#PLAIN:
763# driver = plaintext
764# server_set_id = $auth2
765# server_prompts = :
766# server_condition = Authentication is not yet configured
767# server_advertise_condition = ${if def:tls_cipher }
768
769# LOGIN authentication has traditional prompts and responses. There is no
770# authorization ID in this mechanism, so unlike PLAIN the username and
771# password are $auth1 and $auth2. Apart from that you can use the same
772# server_condition setting for both authenticators.
773
774#LOGIN:
775# driver = plaintext
776# server_set_id = $auth1
777# server_prompts = <| Username: | Password:
778# server_condition = Authentication is not yet configured
779# server_advertise_condition = ${if def:tls_cipher }
059ec3d9
PH
780
781
782######################################################################
783# CONFIGURATION FOR local_scan() #
784######################################################################
785
786# If you have built Exim to include a local_scan() function that contains
787# tables for private options, you can define those options here. Remember to
788# uncomment the "begin" line. It is commented by default because it provokes
789# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
790# set in the Local/Makefile.
791
792# begin local_scan
793
794
795# End of Exim configuration file