Compiler quietening
[exim.git] / src / src / configure.default
CommitLineData
059ec3d9
PH
1######################################################################
2# Runtime configuration file for Exim #
3######################################################################
4
5
6# This is a default configuration file which will operate correctly in
7# uncomplicated installations. Please see the manual for a complete list
8# of all the runtime configuration options that can be included in a
9# configuration file. There are many more than are mentioned here. The
10# manual is in the file doc/spec.txt in the Exim distribution as a plain
11# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
12# from the Exim ftp sites. The manual is also online at the Exim web sites.
13
14
15# This file is divided into several parts, all but the first of which are
16# headed by a line starting with the word "begin". Only those parts that
17# are required need to be present. Blank lines, and lines starting with #
18# are ignored.
19
20
21########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
22# #
23# Whenever you change Exim's configuration file, you *must* remember to #
24# HUP the Exim daemon, because it will not pick up the new configuration #
25# until you do. However, any other Exim processes that are started, for #
26# example, a process started by an MUA in order to send a message, will #
27# see the new configuration as soon as it is in place. #
28# #
29# You do not need to HUP the daemon for changes in auxiliary files that #
30# are referenced from this file. They are read every time they are used. #
31# #
32# It is usually a good idea to test a new configuration for syntactic #
33# correctness before installing it (for example, by running the command #
34# "exim -C /config/file.new -bV"). #
35# #
36########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
37
38
39
40######################################################################
41# MAIN CONFIGURATION SETTINGS #
42######################################################################
f26587cb 43#
059ec3d9
PH
44
45# Specify your host's canonical name here. This should normally be the fully
46# qualified "official" name of your host. If this option is not set, the
47# uname() function is called to obtain the name. In many cases this does
48# the right thing and you need not set anything explicitly.
49
50# primary_hostname =
51
52
53# The next three settings create two lists of domains and one list of hosts.
54# These lists are referred to later in this configuration using the syntax
55# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
56# are all colon-separated lists:
57
58domainlist local_domains = @
59domainlist relay_to_domains =
ff284120
PP
60hostlist relay_from_hosts = localhost
61# (We rely upon hostname resolution working for localhost, because the default
62# uncommented configuration needs to work in IPv4-only environments.)
059ec3d9
PH
63
64# Most straightforward access control requirements can be obtained by
53394084 65# appropriate settings of the above options. In more complicated situations,
92db8b2d 66# you may need to modify the Access Control Lists (ACLs) which appear later in
53394084 67# this file.
059ec3d9
PH
68
69# The first setting specifies your local domains, for example:
70#
71# domainlist local_domains = my.first.domain : my.second.domain
72#
73# You can use "@" to mean "the name of the local host", as in the default
74# setting above. This is the name that is specified by primary_hostname,
75# as specified above (or defaulted). If you do not want to do any local
76# deliveries, remove the "@" from the setting above. If you want to accept mail
77# addressed to your host's literal IP address, for example, mail addressed to
78# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
79# list. You also need to uncomment "allow_domain_literals" below. This is not
80# recommended for today's Internet.
81
82# The second setting specifies domains for which your host is an incoming relay.
83# If you are not doing any relaying, you should leave the list empty. However,
84# if your host is an MX backup or gateway of some kind for some domains, you
85# must set relay_to_domains to match those domains. For example:
86#
87# domainlist relay_to_domains = *.myco.com : my.friend.org
88#
89# This will allow any host to relay through your host to those domains.
90# See the section of the manual entitled "Control of relaying" for more
91# information.
92
93# The third setting specifies hosts that can use your host as an outgoing relay
94# to any other host on the Internet. Such a setting commonly refers to a
95# complete local network as well as the localhost. For example:
96#
ff284120 97# hostlist relay_from_hosts = <; 127.0.0.1 ; ::1 ; 192.168.0.0/16
059ec3d9
PH
98#
99# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
100# have to include 127.0.0.1 if you want to allow processes on your host to send
101# SMTP mail by using the loopback address. A number of MUAs use this method of
ff284120
PP
102# sending mail. Often, connections are made to "localhost", which might be ::1
103# on IPv6-enabled hosts. Do not forget CIDR for your IPv6 networks.
059ec3d9 104
059ec3d9
PH
105# All three of these lists may contain many different kinds of item, including
106# wildcarded names, regular expressions, and file lookups. See the reference
74e0617f
PH
107# manual for details. The lists above are used in the access control lists for
108# checking incoming messages. The names of these ACLs are defined here:
059ec3d9
PH
109
110acl_smtp_rcpt = acl_check_rcpt
74e0617f
PH
111acl_smtp_data = acl_check_data
112
113# You should not change those settings until you understand how ACLs work.
114
115
116# If you are running a version of Exim that was compiled with the content-
117# scanning extension, you can cause incoming messages to be automatically
118# scanned for viruses. You have to modify the configuration in two places to
119# set this up. The first of them is here, where you define the interface to
120# your scanner. This example is typical for ClamAV; see the manual for details
121# of what to set for other virus scanners. The second modification is in the
122# acl_check_data access control list (see below).
059ec3d9 123
74e0617f
PH
124# av_scanner = clamd:/tmp/clamd
125
126
127# For spam scanning, there is a similar option that defines the interface to
128# SpamAssassin. You do not need to set this if you are using the default, which
129# is shown in this commented example. As for virus scanning, you must also
130# modify the acl_check_data access control list to enable spam scanning.
131
132# spamd_address = 127.0.0.1 783
059ec3d9
PH
133
134
6083aca0
TF
135# If Exim is compiled with support for TLS, you may want to enable the
136# following options so that Exim allows clients to make encrypted
137# connections. In the authenticators section below, there are template
138# configurations for plaintext username/password authentication. This kind
139# of authentication is only safe when used within a TLS connection, so the
140# authenticators will only work if the following TLS settings are turned on
141# as well.
142
143# Allow any client to use TLS.
144
145# tls_advertise_hosts = *
146
147# Specify the location of the Exim server's TLS certificate and private key.
148# The private key must not be encrypted (password protected). You can put
149# the certificate and private key in the same file, in which case you only
150# need the first setting, or in separate files, in which case you need both
151# options.
152
153# tls_certificate = /etc/ssl/exim.crt
154# tls_privatekey = /etc/ssl/exim.pem
155
ba86e143 156# For OpenSSL, prefer EC- over RSA-authenticated ciphers
1fa62f99 157# tls_require_ciphers = ECDSA:RSA:!COMPLEMENTOFDEFAULT
ba86e143 158
6083aca0
TF
159# In order to support roaming users who wish to send email from anywhere,
160# you may want to make Exim listen on other ports as well as port 25, in
161# case these users need to send email from a network that blocks port 25.
162# The standard port for this purpose is port 587, the "message submission"
163# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
164# talk the message submission protocol correctly, so if you need to support
165# them you should also allow TLS-on-connect on the traditional but
166# non-standard port 465.
167
168# daemon_smtp_ports = 25 : 465 : 587
169# tls_on_connect_ports = 465
170
171
059ec3d9
PH
172# Specify the domain you want to be added to all unqualified addresses
173# here. An unqualified address is one that does not contain an "@" character
174# followed by a domain. For example, "caesar@rome.example" is a fully qualified
175# address, but the string "caesar" (i.e. just a login name) is an unqualified
176# email address. Unqualified addresses are accepted only from local callers by
177# default. See the recipient_unqualified_hosts option if you want to permit
178# unqualified addresses from remote sources. If this option is not set, the
179# primary_hostname value is used for qualification.
180
181# qualify_domain =
182
183
184# If you want unqualified recipient addresses to be qualified with a different
185# domain to unqualified sender addresses, specify the recipient domain here.
186# If this option is not set, the qualify_domain value is used.
187
188# qualify_recipient =
189
190
191# The following line must be uncommented if you want Exim to recognize
192# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
193# (an IP address) instead of a named domain. The RFCs still require this form,
194# but it makes little sense to permit mail to be sent to specific hosts by
195# their IP address in the modern Internet. This ancient format has been used
196# by those seeking to abuse hosts by using them for unwanted relaying. If you
197# really do want to support domain literals, uncomment the following line, and
198# see also the "domain_literal" router below.
199
200# allow_domain_literals
201
202
92db8b2d
PH
203# No deliveries will ever be run under the uids of users specified by
204# never_users (a colon-separated list). An attempt to do so causes a panic
205# error to be logged, and the delivery to be deferred. This is a paranoic
206# safety catch. There is an even stronger safety catch in the form of the
207# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
208# users that it specifies is built into the binary, and cannot be changed. The
209# option below just adds additional users to the list. The default for
210# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
211# is also "root".
059ec3d9
PH
212
213# Note that the default setting means you cannot deliver mail addressed to root
214# as if it were a normal user. This isn't usually a problem, as most sites have
215# an alias for root that redirects such mail to a human administrator.
216
217never_users = root
218
219
220# The setting below causes Exim to do a reverse DNS lookup on all incoming
221# IP calls, in order to get the true host name. If you feel this is too
222# expensive, you can specify the networks for which a lookup is done, or
223# remove the setting entirely.
224
225host_lookup = *
226
227
f926e272
JH
228# The settings below cause Exim to make RFC 1413 (ident) callbacks
229# for all incoming SMTP calls. You can limit the hosts to which these
230# calls are made, and/or change the timeout that is used. If you set
231# the timeout to zero, all RFC 1413 calls are disabled. RFC 1413 calls
232# are cheap and can provide useful information for tracing problem
233# messages, but some hosts and firewalls have problems with them.
234# This can result in a timeout instead of an immediate refused
235# connection, leading to delays on starting up SMTP sessions.
236# (The default was reduced from 30s to 5s for release 4.61. and to
237# disabled for release 4.86)
238#
239#rfc1413_hosts = *
240#rfc1413_query_timeout = 5s
059ec3d9
PH
241
242
ff1c79bc
JH
243# Enable an efficiency feature. We advertise the feature; clients
244# may request to use it. For multi-recipient mails we then can
245# reject or accept per-user after the message is received.
246#
247prdr_enable = true
248
249
059ec3d9
PH
250# By default, Exim expects all envelope addresses to be fully qualified, that
251# is, they must contain both a local part and a domain. If you want to accept
252# unqualified addresses (just a local part) from certain hosts, you can specify
253# these hosts by setting one or both of
254#
255# sender_unqualified_hosts =
256# recipient_unqualified_hosts =
257#
258# to control sender and recipient addresses, respectively. When this is done,
259# unqualified addresses are qualified using the settings of qualify_domain
260# and/or qualify_recipient (see above).
261
262
df081f7a
JH
263# Unless you run a high-volume site you probably want more logging
264# detail than the default. Adjust to suit.
265
266log_selector = +smtp_protocol_error +smtp_syntax_error \
267 +tls_certificate_verified
268
269
059ec3d9
PH
270# If you want Exim to support the "percent hack" for certain domains,
271# uncomment the following line and provide a list of domains. The "percent
272# hack" is the feature by which mail addressed to x%y@z (where z is one of
273# the domains listed) is locally rerouted to x@y and sent on. If z is not one
274# of the "percent hack" domains, x%y is treated as an ordinary local part. This
275# hack is rarely needed nowadays; you should not enable it unless you are sure
276# that you really need it.
277#
278# percent_hack_domains =
279#
280# As well as setting this option you will also need to remove the test
281# for local parts containing % in the ACL definition below.
282
283
284# When Exim can neither deliver a message nor return it to sender, it "freezes"
285# the delivery error message (aka "bounce message"). There are also other
286# circumstances in which messages get frozen. They will stay on the queue for
287# ever unless one of the following options is set.
288
289# This option unfreezes frozen bounce messages after two days, tries
290# once more to deliver them, and ignores any delivery failures.
291
292ignore_bounce_errors_after = 2d
293
294# This option cancels (removes) frozen messages that are older than a week.
295
296timeout_frozen_after = 7d
297
298
92db8b2d
PH
299# By default, messages that are waiting on Exim's queue are all held in a
300# single directory called "input" which it itself within Exim's spool
301# directory. (The default spool directory is specified when Exim is built, and
302# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
303# there are circumstances where this is not always possible. If you uncomment
304# the setting below, messages on the queue are held in 62 subdirectories of
305# "input" instead of all in the same directory. The subdirectories are called
306# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
307# system degrades with many files in one directory, this is less likely to
308# happen; (2) Exim can process the queue one subdirectory at a time instead of
309# all at once, which can give better performance with large queues.
310
311# split_spool_directory = true
312
313
6901c596
PP
314# If you're in a part of the world where ASCII is not sufficient for most
315# text, then you're probably familiar with RFC2047 message header extensions.
316# By default, Exim adheres to the specification, including a limit of 76
317# characters to a line, with encoded words fitting within a line.
318# If you wish to use decoded headers in message filters in such a way
319# that successful decoding of malformed messages matters, you may wish to
320# configure Exim to be more lenient.
321#
322# check_rfc2047_length = false
323#
324# In particular, the Exim maintainers have had multiple reports of problems
325# from Russian administrators of issues until they disable this check,
326# because of some popular, yet buggy, mail composition software.
327
059ec3d9 328
9cbad13b
PP
329# If you wish to be strictly RFC compliant, or if you know you'll be
330# exchanging email with systems that are not 8-bit clean, then you may
331# wish to disable advertising 8BITMIME. Uncomment this option to do so.
332
333# accept_8bitmime = false
334
335
f26587cb
HSHR
336# Exim does not make use of environment variables itself. However,
337# libraries that Exim uses (e.g. LDAP) depend on specific environment settings.
338# There are two lists: keep_environment for the variables we trust, and
339# add_environment for variables we want to set to a specific value.
4c04137d 340# Note that TZ is handled separately by the timezone runtime option
f26587cb
HSHR
341# and TIMEZONE_DEFAULT buildtime option.
342
343# keep_environment = ^LDAP
344# add_environment = PATH=/usr/bin::/bin
345
346
347
059ec3d9
PH
348######################################################################
349# ACL CONFIGURATION #
350# Specifies access control lists for incoming SMTP mail #
351######################################################################
352
353begin acl
354
355# This access control list is used for every RCPT command in an incoming
356# SMTP message. The tests are run in order until the address is either
357# accepted or denied.
358
359acl_check_rcpt:
360
361 # Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
362 # testing for an empty sending host field.
363
364 accept hosts = :
94f85d3e 365 control = dkim_disable_verify
059ec3d9
PH
366
367 #############################################################################
368 # The following section of the ACL is concerned with local parts that contain
369 # @ or % or ! or / or | or dots in unusual places.
370 #
371 # The characters other than dots are rarely found in genuine local parts, but
372 # are often tried by people looking to circumvent relaying restrictions.
373 # Therefore, although they are valid in local parts, these rules lock them
374 # out, as a precaution.
375 #
376 # Empty components (two dots in a row) are not valid in RFC 2822, but Exim
377 # allows them because they have been encountered. (Consider local parts
378 # constructed as "firstinitial.secondinitial.familyname" when applied to
379 # someone like me, who has no second initial.) However, a local part starting
380 # with a dot or containing /../ can cause trouble if it is used as part of a
381 # file name (e.g. for a mailing list). This is also true for local parts that
382 # contain slashes. A pipe symbol can also be troublesome if the local part is
383 # incorporated unthinkingly into a shell command line.
384 #
385 # Two different rules are used. The first one is stricter, and is applied to
386 # messages that are addressed to one of the local domains handled by this
53394084
PH
387 # host. The line "domains = +local_domains" restricts it to domains that are
388 # defined by the "domainlist local_domains" setting above. The rule blocks
389 # local parts that begin with a dot or contain @ % ! / or |. If you have
390 # local accounts that include these characters, you will have to modify this
391 # rule.
059ec3d9
PH
392
393 deny message = Restricted characters in address
394 domains = +local_domains
395 local_parts = ^[.] : ^.*[@%!/|]
396
53394084
PH
397 # The second rule applies to all other domains, and is less strict. The line
398 # "domains = !+local_domains" restricts it to domains that are NOT defined by
399 # the "domainlist local_domains" setting above. The exclamation mark is a
400 # negating operator. This rule allows your own users to send outgoing
401 # messages to sites that use slashes and vertical bars in their local parts.
402 # It blocks local parts that begin with a dot, slash, or vertical bar, but
403 # allows these characters within the local part. However, the sequence /../
404 # is barred. The use of @ % and ! is blocked, as before. The motivation here
405 # is to prevent your users (or your users' viruses) from mounting certain
406 # kinds of attack on remote sites.
059ec3d9
PH
407
408 deny message = Restricted characters in address
409 domains = !+local_domains
410 local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
411 #############################################################################
412
413 # Accept mail to postmaster in any local domain, regardless of the source,
414 # and without verifying the sender.
415
416 accept local_parts = postmaster
417 domains = +local_domains
418
419 # Deny unless the sender address can be verified.
420
421 require verify = sender
422
5de37277 423 # Accept if the message comes from one of the hosts for which we are an
cc38ddbf
PH
424 # outgoing relay. It is assumed that such hosts are most likely to be MUAs,
425 # so we set control=submission to make Exim treat the message as a
426 # submission. It will fix up various errors in the message, for example, the
427 # lack of a Date: header line. If you are actually relaying out out from
428 # MTAs, you may want to disable this. If you are handling both relaying from
429 # MTAs and submissions from MUAs you should probably split them into two
430 # lists, and handle them differently.
431
432 # Recipient verification is omitted here, because in many cases the clients
433 # are dumb MUAs that don't cope well with SMTP error responses. If you are
434 # actually relaying out from MTAs, you should probably add recipient
435 # verification here.
436
437 # Note that, by putting this test before any DNS black list checks, you will
438 # always accept from these hosts, even if they end up on a black list. The
439 # assumption is that they are your friends, and if they get onto a black
440 # list, it is a mistake.
5de37277
PH
441
442 accept hosts = +relay_from_hosts
cc38ddbf 443 control = submission
94f85d3e 444 control = dkim_disable_verify
5de37277
PH
445
446 # Accept if the message arrived over an authenticated connection, from
447 # any host. Again, these messages are usually from MUAs, so recipient
cc38ddbf
PH
448 # verification is omitted, and submission mode is set. And again, we do this
449 # check before any black list tests.
5de37277
PH
450
451 accept authenticated = *
cc38ddbf 452 control = submission
94f85d3e 453 control = dkim_disable_verify
5de37277 454
731c6a90
JH
455 # Insist that a HELO/EHLO was accepted.
456
457 require message = nice hosts say HELO first
458 condition = ${if def:sender_helo_name}
459
9ecb03f3
PH
460 # Insist that any other recipient address that we accept is either in one of
461 # our local domains, or is in a domain for which we explicitly allow
462 # relaying. Any other domain is rejected as being unacceptable for relaying.
463
464 require message = relay not permitted
8bffe342 465 domains = +local_domains : +relay_to_domains
9ecb03f3
PH
466
467 # We also require all accepted addresses to be verifiable. This check will
468 # do local part verification for local domains, but only check the domain
469 # for remote domains. The only way to check local parts for the remote
470 # relay domains is to use a callout (add /callout), but please read the
471 # documentation about callouts before doing this.
472
473 require verify = recipient
474
059ec3d9 475 #############################################################################
5de37277
PH
476 # There are no default checks on DNS black lists because the domains that
477 # contain these lists are changing all the time. However, here are two
478 # examples of how you can get Exim to perform a DNS black list lookup at this
479 # point. The first one denies, whereas the second just warns.
059ec3d9
PH
480 #
481 # deny message = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
482 # dnslists = black.list.example
483 #
42119b09
PH
484 # warn dnslists = black.list.example
485 # add_header = X-Warning: $sender_host_address is in a black list at $dnslist_domain
059ec3d9 486 # log_message = found in $dnslist_domain
059ec3d9
PH
487 #############################################################################
488
a4e3111f
PH
489 #############################################################################
490 # This check is commented out because it is recognized that not every
491 # sysadmin will want to do it. If you enable it, the check performs
492 # Client SMTP Authorization (csa) checks on the sending host. These checks
493 # do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
494 # an Internet draft. You can, of course, add additional conditions to this
495 # ACL statement to restrict the CSA checks to certain hosts only.
496 #
497 # require verify = csa
498 #############################################################################
499
9ecb03f3
PH
500 # At this point, the address has passed all the checks that have been
501 # configured, so we accept it unconditionally.
059ec3d9 502
9ecb03f3 503 accept
059ec3d9
PH
504
505
74e0617f
PH
506# This ACL is used after the contents of a message have been received. This
507# is the ACL in which you can test a message's headers or body, and in
508# particular, this is where you can invoke external virus or spam scanners.
509# Some suggested ways of configuring these tests are shown below, commented
510# out. Without any tests, this ACL accepts all messages. If you want to use
511# such tests, you must ensure that Exim is compiled with the content-scanning
512# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).
513
514acl_check_data:
515
8c952127
JH
516 # Deny if the message contains an overlong line. Per the standards
517 # we should never receive one such via SMTP.
518 #
adb278a5
HSHR
519 deny message = maximum allowed line length is 998 octets, \
520 got $max_received_linelength
521 condition = ${if > {$max_received_linelength}{998}}
8c952127 522
4b7a7471
JH
523 # Deny if the headers contain badly-formed addresses.
524 #
525 deny !verify = header_syntax
526 message = header syntax
527 log_message = header syntax ($acl_verify_message)
528
74e0617f
PH
529 # Deny if the message contains a virus. Before enabling this check, you
530 # must install a virus scanner and set the av_scanner option above.
531 #
42119b09
PH
532 # deny malware = *
533 # message = This message contains a virus ($malware_name).
74e0617f
PH
534
535 # Add headers to a message if it is judged to be spam. Before enabling this,
536 # you must install SpamAssassin. You may also need to set the spamd_address
537 # option above.
538 #
42119b09
PH
539 # warn spam = nobody
540 # add_header = X-Spam_score: $spam_score\n\
541 # X-Spam_score_int: $spam_score_int\n\
542 # X-Spam_bar: $spam_bar\n\
543 # X-Spam_report: $spam_report
74e0617f
PH
544
545 # Accept the message.
546
547 accept
548
549
059ec3d9
PH
550
551######################################################################
552# ROUTERS CONFIGURATION #
553# Specifies how addresses are handled #
554######################################################################
555# THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT! #
556# An address is passed to each router in turn until it is accepted. #
557######################################################################
558
559begin routers
560
561# This router routes to remote hosts over SMTP by explicit IP address,
562# when an email address is given in "domain literal" form, for example,
563# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
564# little-known these days, and has been exploited by evil people seeking
565# to abuse SMTP relays. Consequently it is commented out in the default
566# configuration. If you uncomment this router, you also need to uncomment
567# allow_domain_literals above, so that Exim can recognize the syntax of
568# domain literal addresses.
569
570# domain_literal:
571# driver = ipliteral
572# domains = ! +local_domains
573# transport = remote_smtp
574
575
576# This router routes addresses that are not in local domains by doing a DNS
53394084
PH
577# lookup on the domain name. The exclamation mark that appears in "domains = !
578# +local_domains" is a negating operator, that is, it can be read as "not". The
579# recipient's domain must not be one of those defined by "domainlist
580# local_domains" above for this router to be used.
581#
582# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
583# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
584# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
585# local host inside the network stack. It is not 0.0.0.0/0, the default route.
586# If the DNS lookup fails, no further routers are tried because of the no_more
587# setting, and consequently the address is unrouteable.
059ec3d9
PH
588
589dnslookup:
590 driver = dnslookup
591 domains = ! +local_domains
592 transport = remote_smtp
593 ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
ff284120
PP
594# if ipv6-enabled then instead use:
595# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
059ec3d9
PH
596 no_more
597
598
4eae92ae
PP
599# This alternative router can be used when you want to send all mail to a
600# server which handles DNS lookups for you; an ISP will typically run such
601# a server for their customers. If you uncomment "smarthost" then you
602# should comment out "dnslookup" above. Setting a real hostname in route_data
603# wouldn't hurt either.
604
605# smarthost:
606# driver = manualroute
607# domains = ! +local_domains
608# transport = remote_smtp
609# route_data = MAIL.HOSTNAME.FOR.CENTRAL.SERVER.EXAMPLE
ff284120 610# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
4eae92ae
PP
611# no_more
612
613
53394084
PH
614# The remaining routers handle addresses in the local domain(s), that is those
615# domains that are defined by "domainlist local_domains" above.
059ec3d9
PH
616
617
618# This router handles aliasing using a linearly searched alias file with the
619# name SYSTEM_ALIASES_FILE. When this configuration is installed automatically,
620# the name gets inserted into this file from whatever is set in Exim's
621# build-time configuration. The default path is the traditional /etc/aliases.
622# If you install this configuration by hand, you need to specify the correct
623# path in the "data" setting below.
624#
625##### NB You must ensure that the alias file exists. It used to be the case
626##### NB that every Unix had that file, because it was the Sendmail default.
627##### NB These days, there are systems that don't have it. Your aliases
628##### NB file should at least contain an alias for "postmaster".
629#
630# If any of your aliases expand to pipes or files, you will need to set
631# up a user and a group for these deliveries to run under. You can do
632# this by uncommenting the "user" option below (changing the user name
633# as appropriate) and adding a "group" option if necessary. Alternatively, you
634# can specify "user" on the transports that are used. Note that the transports
635# listed below are the same as are used for .forward files; you might want
636# to set up different ones for pipe and file deliveries from aliases.
637
638system_aliases:
639 driver = redirect
640 allow_fail
641 allow_defer
642 data = ${lookup{$local_part}lsearch{SYSTEM_ALIASES_FILE}}
643# user = exim
644 file_transport = address_file
645 pipe_transport = address_pipe
646
647
648# This router handles forwarding using traditional .forward files in users'
649# home directories. If you want it also to allow mail filtering when a forward
650# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
651# the "allow_filter" option.
652
059ec3d9
PH
653# The no_verify setting means that this router is skipped when Exim is
654# verifying addresses. Similarly, no_expn means that this router is skipped if
655# Exim is processing an EXPN command.
656
d9108297
PP
657# If you want this router to treat local parts with suffixes introduced by "-"
658# or "+" characters as if the suffixes did not exist, uncomment the two local_
659# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
660# in the same way as xxxx@your.domain by this router. Because this router is
661# not used for verification, if you choose to uncomment those options, then you
662# will *need* to make the same change to the localuser router. (There are
663# other approaches, if this is undesirable, but they add complexity).
664
059ec3d9
PH
665# The check_ancestor option means that if the forward file generates an
666# address that is an ancestor of the current one, the current one gets
667# passed on instead. This covers the case where A is aliased to B and B
668# has a .forward file pointing to A.
669
670# The three transports specified at the end are those that are used when
671# forwarding generates a direct delivery to a file, or to a pipe, or sets
672# up an auto-reply, respectively.
673
674userforward:
675 driver = redirect
676 check_local_user
677# local_part_suffix = +* : -*
678# local_part_suffix_optional
679 file = $home/.forward
680# allow_filter
681 no_verify
682 no_expn
683 check_ancestor
684 file_transport = address_file
685 pipe_transport = address_pipe
686 reply_transport = address_reply
687
688
689# This router matches local user mailboxes. If the router fails, the error
690# message is "Unknown user".
691
692# If you want this router to treat local parts with suffixes introduced by "-"
693# or "+" characters as if the suffixes did not exist, uncomment the two local_
694# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
695# in the same way as xxxx@your.domain by this router.
696
697localuser:
698 driver = accept
699 check_local_user
700# local_part_suffix = +* : -*
701# local_part_suffix_optional
702 transport = local_delivery
703 cannot_route_message = Unknown user
704
705
706
707######################################################################
708# TRANSPORTS CONFIGURATION #
709######################################################################
710# ORDER DOES NOT MATTER #
711# Only one appropriate transport is called for each delivery. #
712######################################################################
713
714# A transport is used only when referenced from a router that successfully
715# handles an address.
716
717begin transports
718
719
720# This transport is used for delivering messages over SMTP connections.
85ffcba6
AM
721# Refuse to send any message with over-long lines, which could have
722# been received other than via SMTP. The use of message_size_limit to
8c952127 723# enforce this is a red herring.
059ec3d9
PH
724
725remote_smtp:
726 driver = smtp
8c952127 727 message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
059ec3d9
PH
728
729
730# This transport is used for local delivery to user mailboxes in traditional
731# BSD mailbox format. By default it will be run under the uid and gid of the
732# local user, and requires the sticky bit to be set on the /var/mail directory.
733# Some systems use the alternative approach of running mail deliveries under a
734# particular group instead of using the sticky bit. The commented options below
735# show how this can be done.
736
737local_delivery:
738 driver = appendfile
739 file = /var/mail/$local_part
740 delivery_date_add
741 envelope_to_add
742 return_path_add
743# group = mail
744# mode = 0660
745
746
747# This transport is used for handling pipe deliveries generated by alias or
748# .forward files. If the pipe generates any standard output, it is returned
749# to the sender of the message as a delivery error. Set return_fail_output
750# instead of return_output if you want this to happen only when the pipe fails
751# to complete normally. You can set different transports for aliases and
752# forwards if you want to - see the references to address_pipe in the routers
753# section above.
754
755address_pipe:
756 driver = pipe
757 return_output
758
759
760# This transport is used for handling deliveries directly to files that are
761# generated by aliasing or forwarding.
762
763address_file:
764 driver = appendfile
765 delivery_date_add
766 envelope_to_add
767 return_path_add
768
769
770# This transport is used for handling autoreplies generated by the filtering
771# option of the userforward router.
772
773address_reply:
774 driver = autoreply
775
776
777
778######################################################################
779# RETRY CONFIGURATION #
780######################################################################
781
782begin retry
783
784# This single retry rule applies to all domains and all errors. It specifies
785# retries every 15 minutes for 2 hours, then increasing retry intervals,
786# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
787# hours, then retries every 6 hours until 4 days have passed since the first
788# failed delivery.
789
c46cc0a4
PH
790# WARNING: If you do not have any retry rules at all (this section of the
791# configuration is non-existent or empty), Exim will not do any retries of
792# messages that fail to get delivered at the first attempt. The effect will
793# be to treat temporary errors as permanent. Therefore, DO NOT remove this
794# retry rule unless you really don't want any retries.
795
059ec3d9
PH
796# Address or Domain Error Retries
797# ----------------- ----- -------
798
799* * F,2h,15m; G,16h,1h,1.5; F,4d,6h
800
801
802
803######################################################################
804# REWRITE CONFIGURATION #
805######################################################################
806
807# There are no rewriting specifications in this default configuration file.
808
809begin rewrite
810
811
812
813######################################################################
814# AUTHENTICATION CONFIGURATION #
815######################################################################
816
6083aca0
TF
817# The following authenticators support plaintext username/password
818# authentication using the standard PLAIN mechanism and the traditional
819# but non-standard LOGIN mechanism, with Exim acting as the server.
820# PLAIN and LOGIN are enough to support most MUA software.
821#
822# These authenticators are not complete: you need to change the
823# server_condition settings to specify how passwords are verified.
824# They are set up to offer authentication to the client only if the
825# connection is encrypted with TLS, so you also need to add support
826# for TLS. See the global configuration options section at the start
827# of this file for more about TLS.
828#
829# The default RCPT ACL checks for successful authentication, and will accept
830# messages from authenticated users from anywhere on the Internet.
059ec3d9
PH
831
832begin authenticators
833
6083aca0
TF
834# PLAIN authentication has no server prompts. The client sends its
835# credentials in one lump, containing an authorization ID (which we do not
836# use), an authentication ID, and a password. The latter two appear as
837# $auth2 and $auth3 in the configuration and should be checked against a
838# valid username and password. In a real configuration you would typically
839# use $auth2 as a lookup key, and compare $auth3 against the result of the
840# lookup, perhaps using the crypteq{}{} condition.
841
842#PLAIN:
843# driver = plaintext
844# server_set_id = $auth2
845# server_prompts = :
846# server_condition = Authentication is not yet configured
d9b2312b 847# server_advertise_condition = ${if def:tls_in_cipher }
6083aca0
TF
848
849# LOGIN authentication has traditional prompts and responses. There is no
850# authorization ID in this mechanism, so unlike PLAIN the username and
851# password are $auth1 and $auth2. Apart from that you can use the same
852# server_condition setting for both authenticators.
853
854#LOGIN:
855# driver = plaintext
856# server_set_id = $auth1
857# server_prompts = <| Username: | Password:
858# server_condition = Authentication is not yet configured
d9b2312b 859# server_advertise_condition = ${if def:tls_in_cipher }
059ec3d9
PH
860
861
862######################################################################
863# CONFIGURATION FOR local_scan() #
864######################################################################
865
866# If you have built Exim to include a local_scan() function that contains
867# tables for private options, you can define those options here. Remember to
868# uncomment the "begin" line. It is commented by default because it provokes
869# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
870# set in the Local/Makefile.
871
872# begin local_scan
873
874
875# End of Exim configuration file